From openssl at openssl.org Sun Jan 1 00:10:40 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 01 Jan 2017 00:10:40 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-dsa Message-ID: <1483229440.124235.26402.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-dsa Commit log since last time: d2e491f Don't run the sigalgs tests over a TLSv1.3 connection f1b25aa Provide some tests for the sig algs API fb3ae0e Fix the SSL_set1_sigalgs() macro Build log ended with (last 100 lines): # at ../../openssl/test/recipes/tconversion.pl line 88. # got: '-1' # expected: '0' # Failed test 'comparing msblob to msblobmsblob' # at ../../openssl/test/recipes/tconversion.pl line 88. # got: '-1' # expected: '0' # Looks like you failed 8 tests of 20. # Failed test 'rsa conversions -- public key' # at ../../openssl/test/recipes/15-test_rsa.t line 40. # Looks like you failed 1 test of 6. ../../openssl/test/recipes/15-test_rsa.t .............. Dubious, test returned 1 (wstat 256, 0x100) Failed 1/6 subtests ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... ok ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok ../../openssl/test/recipes/80-test_ssl_new.t .......... ok ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/15-test_rsa.t (Wstat: 256 Tests: 6 Failed: 1) Failed test: 6 Non-zero exit status: 1 Files=102, Tests=530, 124 wallclock secs ( 0.90 usr 0.11 sys + 47.76 cusr 3.42 csys = 52.19 CPU) Result: FAIL Failed 1/102 test programs. 1/530 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-dsa' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From no-reply at appveyor.com Sun Jan 1 01:44:07 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 01 Jan 2017 01:44:07 +0000 Subject: [openssl-commits] Build failed: openssl master.7073 Message-ID: <20170101014406.10323.70325.281C8F6E@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Sun Jan 1 03:16:48 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 01 Jan 2017 03:16:48 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-nextprotoneg Message-ID: <1483240608.644632.5051.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-nextprotoneg Commit log since last time: d2e491f Don't run the sigalgs tests over a TLSv1.3 connection f1b25aa Provide some tests for the sig algs API fb3ae0e Fix the SSL_set1_sigalgs() macro Build log ended with (last 100 lines): clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../openssl/test/x509aux.c rm -f test/x509aux make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-nextprotoneg' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-nextprotoneg' /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory '/home/openssl/run-checker/no-nextprotoneg' $ make test make depend && make _tests make[1]: Entering directory '/home/openssl/run-checker/no-nextprotoneg' make[1]: Leaving directory '/home/openssl/run-checker/no-nextprotoneg' make[1]: Entering directory '/home/openssl/run-checker/no-nextprotoneg' ( cd test; \ SRCTOP=../../openssl \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl ../../openssl/test/run_tests.pl ) ../../openssl/test/recipes/01-test_abort.t ............ ok ../../openssl/test/recipes/01-test_sanity.t ........... ok ../../openssl/test/recipes/01-test_symbol_presence.t .. ok ../../openssl/test/recipes/02-test_ordinals.t ......... ok ../../openssl/test/recipes/03-test_internal.t ......... ok ../../openssl/test/recipes/03-test_ui.t ............... ok ../../openssl/test/recipes/05-test_bf.t ............... ok ../../openssl/test/recipes/05-test_cast.t ............. ok ../../openssl/test/recipes/05-test_des.t .............. ok ../../openssl/test/recipes/05-test_hmac.t ............. ok ../../openssl/test/recipes/05-test_idea.t ............. ok ../../openssl/test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../../openssl/test/recipes/05-test_md4.t .............. ok ../../openssl/test/recipes/05-test_md5.t .............. ok ../../openssl/test/recipes/05-test_mdc2.t ............. ok ../../openssl/test/recipes/05-test_rand.t ............. ok ../../openssl/test/recipes/05-test_rc2.t .............. ok ../../openssl/test/recipes/05-test_rc4.t .............. ok ../../openssl/test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../../openssl/test/recipes/05-test_rmd.t .............. ok ../../openssl/test/recipes/05-test_sha1.t ............. ok ../../openssl/test/recipes/05-test_sha256.t ........... ok ../../openssl/test/recipes/05-test_sha512.t ........... ok ../../openssl/test/recipes/05-test_wp.t ............... ok ../../openssl/test/recipes/10-test_bn.t ............... ok ../../openssl/test/recipes/10-test_exp.t .............. ok ../../openssl/test/recipes/15-test_dh.t ............... ok ../../openssl/test/recipes/15-test_dsa.t .............. ok ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok make[1]: *** wait: No child processes. Stop. make[1]: *** Waiting for unfinished jobs.... make[1]: *** wait: No child processes. Stop. Makefile:155: recipe for target 'tests' failed make: *** [tests] Terminated From openssl at openssl.org Sun Jan 1 03:24:05 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 01 Jan 2017 03:24:05 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-ocsp Message-ID: <1483241045.064273.31574.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ocsp Commit log since last time: d2e491f Don't run the sigalgs tests over a TLSv1.3 connection f1b25aa Provide some tests for the sig algs API fb3ae0e Fix the SSL_set1_sigalgs() macro Build log ended with (last 100 lines): clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record_tls13.d.tmp -MT ssl/record/ssl3_record_tls13.o -c -o ssl/record/ssl3_record_tls13.o ../openssl/ssl/record/ssl3_record_tls13.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ../openssl/ssl/s3_cbc.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ../openssl/ssl/s3_enc.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ../openssl/ssl/s3_lib.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ../openssl/ssl/s3_msg.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ../openssl/ssl/ssl_asn1.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ../openssl/ssl/ssl_cert.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ../openssl/ssl/ssl_ciph.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ../openssl/ssl/ssl_conf.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ../openssl/ssl/ssl_err.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ../openssl/ssl/ssl_init.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ../openssl/ssl/ssl_lib.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ../openssl/ssl/ssl_mcnf.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ../openssl/ssl/ssl_rsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ../openssl/ssl/ssl_sess.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ../openssl/ssl/ssl_stat.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ../openssl/ssl/ssl_txt.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ../openssl/ssl/ssl_utst.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions.d.tmp -MT ssl/statem/extensions.o -c -o ssl/statem/extensions.o ../openssl/ssl/statem/extensions.c ../openssl/ssl/statem/extensions.c:780:12: error: unused function 'init_status_request' [-Werror,-Wunused-function] static int init_status_request(SSL *s, unsigned int context) ^ ../openssl/ssl/statem/extensions.c:788:12: error: unused function 'final_status_request' [-Werror,-Wunused-function] static int final_status_request(SSL *s, unsigned int context, int sent, ^ 2 errors generated. Makefile:5961: recipe for target 'ssl/statem/extensions.o' failed make[1]: *** [ssl/statem/extensions.o] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/no-ocsp' Makefile:133: recipe for target 'all' failed make: *** [all] Error 2 $ make test make depend && make _tests make[1]: Entering directory '/home/openssl/run-checker/no-ocsp' make[1]: Leaving directory '/home/openssl/run-checker/no-ocsp' make[1]: Entering directory '/home/openssl/run-checker/no-ocsp' clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o ../openssl/apps/app_rand.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o ../openssl/apps/apps.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../openssl/apps/asn1pars.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../openssl/apps/ca.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../openssl/apps/ciphers.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../openssl/apps/cms.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../openssl/apps/crl.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../openssl/apps/crl2p7.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../openssl/apps/dgst.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../openssl/apps/dhparam.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../openssl/apps/dsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../openssl/apps/dsaparam.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o ../openssl/apps/ec.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o ../openssl/apps/ecparam.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o ../openssl/apps/enc.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o ../openssl/apps/engine.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o ../openssl/apps/errstr.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o ../openssl/apps/gendsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o ../openssl/apps/genpkey.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o ../openssl/apps/genrsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o ../openssl/apps/nseq.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o ../openssl/apps/ocsp.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o ../openssl/apps/openssl.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o ../openssl/apps/opt.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o ../openssl/apps/passwd.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o ../openssl/apps/pkcs12.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o ../openssl/apps/pkcs7.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o ../openssl/apps/pkcs8.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o ../openssl/apps/pkey.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o ../openssl/apps/pkeyparam.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o ../openssl/apps/pkeyutl.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o ../openssl/apps/prime.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o ../openssl/apps/rand.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o ../openssl/apps/rehash.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o ../openssl/apps/req.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o ../openssl/apps/rsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../openssl/apps/rsautl.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../openssl/apps/s_cb.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../openssl/apps/s_client.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../openssl/apps/s_server.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../openssl/apps/s_socket.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../openssl/apps/s_time.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../openssl/apps/sess_id.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../openssl/apps/smime.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../openssl/apps/speed.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../openssl/apps/spkac.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../openssl/apps/srp.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../openssl/apps/ts.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../openssl/apps/verify.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../openssl/apps/version.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../openssl/apps/x509.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions.d.tmp -MT ssl/statem/extensions.o -c -o ssl/statem/extensions.o ../openssl/ssl/statem/extensions.c ../openssl/ssl/statem/extensions.c:780:12: error: unused function 'init_status_request' [-Werror,-Wunused-function] static int init_status_request(SSL *s, unsigned int context) ^ ../openssl/ssl/statem/extensions.c:788:12: error: unused function 'final_status_request' [-Werror,-Wunused-function] static int final_status_request(SSL *s, unsigned int context, int sent, ^ 2 errors generated. Makefile:5961: recipe for target 'ssl/statem/extensions.o' failed make[1]: *** [ssl/statem/extensions.o] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/no-ocsp' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From openssl at openssl.org Sun Jan 1 05:54:23 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 01 Jan 2017 05:54:23 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-srp Message-ID: <1483250063.160590.13614.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-srp Commit log since last time: d2e491f Don't run the sigalgs tests over a TLSv1.3 connection f1b25aa Provide some tests for the sig algs API fb3ae0e Fix the SSL_set1_sigalgs() macro Build log ended with (last 100 lines): LD_LIBRARY_PATH=: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o test/x509_internal_test test/test_main.o test/testutil.o test/x509_internal_test.o libcrypto.a -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-srp' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../openssl/test/x509aux.c rm -f test/x509aux make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-srp' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-srp' /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory '/home/openssl/run-checker/no-srp' $ make test make depend && make _tests make[1]: Entering directory '/home/openssl/run-checker/no-srp' make[1]: Leaving directory '/home/openssl/run-checker/no-srp' make[1]: Entering directory '/home/openssl/run-checker/no-srp' ( cd test; \ SRCTOP=../../openssl \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl ../../openssl/test/run_tests.pl ) ../../openssl/test/recipes/01-test_abort.t ............ ok ../../openssl/test/recipes/01-test_sanity.t ........... ok ../../openssl/test/recipes/01-test_symbol_presence.t .. ok ../../openssl/test/recipes/02-test_ordinals.t ......... ok ../../openssl/test/recipes/03-test_internal.t ......... ok ../../openssl/test/recipes/03-test_ui.t ............... ok ../../openssl/test/recipes/05-test_bf.t ............... ok ../../openssl/test/recipes/05-test_cast.t ............. ok ../../openssl/test/recipes/05-test_des.t .............. ok ../../openssl/test/recipes/05-test_hmac.t ............. ok ../../openssl/test/recipes/05-test_idea.t ............. ok ../../openssl/test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../../openssl/test/recipes/05-test_md4.t .............. ok ../../openssl/test/recipes/05-test_md5.t .............. ok ../../openssl/test/recipes/05-test_mdc2.t ............. ok ../../openssl/test/recipes/05-test_rand.t ............. ok ../../openssl/test/recipes/05-test_rc2.t .............. ok ../../openssl/test/recipes/05-test_rc4.t .............. ok ../../openssl/test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../../openssl/test/recipes/05-test_rmd.t .............. ok ../../openssl/test/recipes/05-test_sha1.t ............. ok ../../openssl/test/recipes/05-test_sha256.t ........... ok ../../openssl/test/recipes/05-test_sha512.t ........... ok ../../openssl/test/recipes/05-test_wp.t ............... ok ../../openssl/test/recipes/10-test_bn.t ............... ok ../../openssl/test/recipes/10-test_exp.t .............. ok ../../openssl/test/recipes/15-test_dh.t ............... ok ../../openssl/test/recipes/15-test_dsa.t .............. ok ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok make[1]: *** wait: No child processes. Stop. make[1]: *** Waiting for unfinished jobs.... make[1]: *** wait: No child processes. Stop. From openssl at openssl.org Sun Jan 1 06:46:04 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 01 Jan 2017 06:46:04 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options enable-ubsan -DPEDANTIC Message-ID: <1483253164.138502.14671.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-ubsan -DPEDANTIC Commit log since last time: d2e491f Don't run the sigalgs tests over a TLSv1.3 connection f1b25aa Provide some tests for the sig algs API fb3ae0e Fix the SSL_set1_sigalgs() macro Build log ended with (last 100 lines): ../../openssl/test/recipes/05-test_sha512.t ........... ok ../../openssl/test/recipes/05-test_wp.t ............... ok ../../openssl/test/recipes/10-test_bn.t ............... ok ../../openssl/test/recipes/10-test_exp.t .............. ok ../../openssl/test/recipes/15-test_dh.t ............... ok ../../openssl/test/recipes/15-test_dsa.t .............. ok ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok # Failed test 'running evp_test evptests.txt' # at ../../openssl/test/recipes/30-test_evp.t line 18. # Looks like you failed 1 test of 1. ../../openssl/test/recipes/30-test_evp.t .............. Dubious, test returned 1 (wstat 256, 0x100) Failed 1/1 subtests ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... ok ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok ../../openssl/test/recipes/80-test_ssl_new.t .......... ok ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/30-test_evp.t (Wstat: 256 Tests: 1 Failed: 1) Failed test: 1 Non-zero exit status: 1 Files=102, Tests=530, 263 wallclock secs ( 1.35 usr 0.18 sys + 169.44 cusr 14.61 csys = 185.58 CPU) Result: FAIL Failed 1/102 test programs. 1/530 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/enable-ubsan' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From no-reply at appveyor.com Sun Jan 1 10:58:23 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 01 Jan 2017 10:58:23 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_1_0-stable.7074 Message-ID: <20170101105823.16968.2652.DB8260B5@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jan 1 19:54:57 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 01 Jan 2017 19:54:57 +0000 Subject: [openssl-commits] Build failed: openssl master.7078 Message-ID: <20170101195457.21474.18712.47B05A25@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jan 1 20:35:18 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 01 Jan 2017 20:35:18 +0000 Subject: [openssl-commits] Build completed: openssl master.7079 Message-ID: <20170101203518.10402.36420.7E29F5FF@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jan 2 16:59:00 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 02 Jan 2017 16:59:00 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.10 Message-ID: <20170102165859.16772.30478.1ED44F08@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jan 2 21:34:04 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 02 Jan 2017 21:34:04 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.11 Message-ID: <20170102213404.10639.47891.0919E02B@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jan 2 22:18:54 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 02 Jan 2017 22:18:54 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.12 Message-ID: <20170102221854.48980.67077.3E6FAB4F@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Wed Jan 4 00:10:23 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Wed, 04 Jan 2017 00:10:23 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-dsa Message-ID: <1483488623.744360.14496.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-dsa Commit log since last time: 13ab870 Add RSA decrypt and OAEP tests. 4fee75c evptests.txt is not a shell script Build log ended with (last 100 lines): # at ../../openssl/test/recipes/tconversion.pl line 88. # got: '-1' # expected: '0' # Failed test 'comparing msblob to msblobmsblob' # at ../../openssl/test/recipes/tconversion.pl line 88. # got: '-1' # expected: '0' # Looks like you failed 8 tests of 20. # Failed test 'rsa conversions -- public key' # at ../../openssl/test/recipes/15-test_rsa.t line 40. # Looks like you failed 1 test of 6. ../../openssl/test/recipes/15-test_rsa.t .............. Dubious, test returned 1 (wstat 256, 0x100) Failed 1/6 subtests ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... ok ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok ../../openssl/test/recipes/80-test_ssl_new.t .......... ok ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/15-test_rsa.t (Wstat: 256 Tests: 6 Failed: 1) Failed test: 6 Non-zero exit status: 1 Files=102, Tests=530, 124 wallclock secs ( 0.89 usr 0.10 sys + 47.92 cusr 3.43 csys = 52.34 CPU) Result: FAIL Failed 1/102 test programs. 1/530 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-dsa' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From steve at openssl.org Tue Jan 3 15:21:02 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Tue, 03 Jan 2017 15:21:02 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1483456862.340611.11968.nullmailer@dev.openssl.org> The branch master has been updated via 13ab87083af862e4af752efa4b0552149ed2cc19 (commit) via 4fee75ca23b9434928be2476080be42b45a8d99a (commit) from d2e491f225d465b11f18a466bf399d4a899cb50e (commit) - Log ----------------------------------------------------------------- commit 13ab87083af862e4af752efa4b0552149ed2cc19 Author: Dr. Stephen Henson Date: Sun Jan 1 19:23:46 2017 +0000 Add RSA decrypt and OAEP tests. Reviewed-by: Rich Salz commit 4fee75ca23b9434928be2476080be42b45a8d99a Author: Dr. Stephen Henson Date: Sun Jan 1 19:23:28 2017 +0000 evptests.txt is not a shell script Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: test/evptests.txt | 26 +++++++++++++++++++++++++- 1 file changed, 25 insertions(+), 1 deletion(-) diff --git a/test/evptests.txt b/test/evptests.txt index e480d7c..413de2c 100644 --- a/test/evptests.txt +++ b/test/evptests.txt @@ -1,4 +1,3 @@ -#!/bin/sh # # Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. # @@ -2770,6 +2769,31 @@ Ctrl = digest:SHA1 Input = "0123456789ABCDEF1234" Output = 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 +# RSA decrypt + +Decrypt = RSA-2048 +Input = 550AF55A2904E7B9762352F8FB7FA235A9CB053AACB2D5FCB8CA48453CB2EE3619746C701ABF2D4CC67003471A187900B05AA812BD25ED05C675DFC8C97A24A7BF49BD6214992CAD766D05A9A2B57B74F26A737E0237B8B76C45F1F226A836D7CFBC75BA999BDBE48DBC09227AA46C88F21DCCBA7840141AD5A5D71FD122E6BD6AC3E564780DFE623FC1CA9B995A6037BF0BBD43B205A84AC5444F34202C05CE9113087176432476576DE6FFFF9A52EA57C08BE3EC2F49676CB8E12F762AC71FA3C321E00AC988910C85FF52F93825666CE0D40FFAA0592078919D4493F46D95CCF76364C6D57760DD0B64805F9AFC76A2365A5575CA301D5103F0EA76CB9A78 +Output = "Hello World" + +# Corrupted ciphertext +Decrypt = RSA-2048 +Input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utput = "Hello World" +Result = KEYOP_ERROR + +# OAEP padding +Decrypt = RSA-2048 +Ctrl = rsa_padding_mode:oaep +Input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utput = "Hello World" + +# OAEP padding, corrupted ciphertext +Decrypt = RSA-2048 +Ctrl = rsa_padding_mode:oaep +Input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utput = "Hello World" +Result = KEYOP_ERROR + # Illegal RSA key derivation Derive = RSA-2048 Result = KEYOP_INIT_ERROR From rsalz at openssl.org Mon Jan 2 19:27:25 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 02 Jan 2017 19:27:25 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1483385245.815822.5251.nullmailer@dev.openssl.org> The branch master has been updated via 0f0e9ae042861bea49a011f1d0a8533c788e5796 (commit) from b937d52006d411d5de26f63375157dbfc9b554b9 (commit) - Log ----------------------------------------------------------------- commit 0f0e9ae042861bea49a011f1d0a8533c788e5796 Author: Rich Salz Date: Mon Jan 2 14:27:00 2017 -0500 Add OSF bylaws ----------------------------------------------------------------------- Summary of changes: policies/index.html | 8 +++++++- policies/osf-bylaws.pdf | Bin 0 -> 44509 bytes 2 files changed, 7 insertions(+), 1 deletion(-) create mode 100644 policies/osf-bylaws.pdf diff --git a/policies/index.html b/policies/index.html index d63090d..8407e09 100644 --- a/policies/index.html +++ b/policies/index.html @@ -34,7 +34,7 @@ what we do, and we hope to help maintain predictable behavior within the project.

-

+

The Roadmap describes our overall goals and plans for OpenSSL. It is a living document and is expected to change over time. Objectives and dates should be @@ -47,6 +47,12 @@ page on Contributor Agreements.

+ The OpenSSL project is managed by the OpenSSL Software + Foundation, a Delaware (US) non-profit corporation. Signing + one of our CLA's grants certain rights to OSF. It's + by-laws are available. +

+

We are pleased to mention that we follow the diff --git a/policies/osf-bylaws.pdf b/policies/osf-bylaws.pdf new file mode 100644 index 0000000..ed4810c Binary files /dev/null and b/policies/osf-bylaws.pdf differ From rsalz at openssl.org Tue Jan 3 20:06:17 2017 From: rsalz at openssl.org (Rich Salz) Date: Tue, 03 Jan 2017 20:06:17 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1483473977.440667.5453.nullmailer@dev.openssl.org> The branch master has been updated via 34b6c6f1701d8f583479ac56614c8241d98efb67 (commit) from 0108462619f5fd37dfdb5657da755111bda0490d (commit) - Log ----------------------------------------------------------------- commit 34b6c6f1701d8f583479ac56614c8241d98efb67 Author: Rich Salz Date: Tue Jan 3 15:06:12 2017 -0500 weasel-word apache practice compliance ----------------------------------------------------------------------- Summary of changes: policies/cla.html | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/policies/cla.html b/policies/cla.html index 22c92c3..b79f550 100644 --- a/policies/cla.html +++ b/policies/cla.html @@ -15,7 +15,7 @@ Every non-trival contribution to be covered by a signed Contributor License Agreement (CLA). - We are following the practice of + We are mostly following the practice of the Apache Software Foundation. You can see their CLA policy here. From rsalz at openssl.org Tue Jan 3 12:39:29 2017 From: rsalz at openssl.org (Rich Salz) Date: Tue, 03 Jan 2017 12:39:29 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1483447169.140723.28805.nullmailer@dev.openssl.org> The branch master has been updated via 0108462619f5fd37dfdb5657da755111bda0490d (commit) from 0f0e9ae042861bea49a011f1d0a8533c788e5796 (commit) - Log ----------------------------------------------------------------- commit 0108462619f5fd37dfdb5657da755111bda0490d Author: Rich Salz Date: Tue Jan 3 07:39:22 2017 -0500 fix typo ----------------------------------------------------------------------- Summary of changes: policies/index.html | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/policies/index.html b/policies/index.html index 8407e09..c08efe2 100644 --- a/policies/index.html +++ b/policies/index.html @@ -49,7 +49,7 @@

The OpenSSL project is managed by the OpenSSL Software Foundation, a Delaware (US) non-profit corporation. Signing - one of our CLA's grants certain rights to OSF. It's + one of our CLA's grants certain rights to OSF. Its by-laws are available.

From matt at openssl.org Mon Jan 2 09:59:36 2017 From: matt at openssl.org (Matt Caswell) Date: Mon, 02 Jan 2017 09:59:36 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1483351176.858699.14598.nullmailer@dev.openssl.org> The branch master has been updated via b937d52006d411d5de26f63375157dbfc9b554b9 (commit) from 8f4388d05652c8fbc09b635d9f5e447c74ddc054 (commit) - Log ----------------------------------------------------------------- commit b937d52006d411d5de26f63375157dbfc9b554b9 Author: Matt Caswell Date: Mon Jan 2 09:58:38 2017 +0000 Updates to website for 1.0.1 going out of support ----------------------------------------------------------------------- Summary of changes: news/newsflash.txt | 1 + source/index.html | 4 +--- 2 files changed, 2 insertions(+), 3 deletions(-) diff --git a/news/newsflash.txt b/news/newsflash.txt index 545bf1d..c1c16e3 100644 --- a/news/newsflash.txt +++ b/news/newsflash.txt @@ -4,6 +4,7 @@ # Format is two fields, colon-separated; the first line is the column # headings. URL paths must all be absolute. Date: Item +02-Jan-2017: The OpenSSL 1.0.1 series of releases are now out of support. Please upgrade to 1.1.0 or 1.0.2. 10-Nov-2016: Security Advisory: several security fixes 10-Nov-2016: OpenSSL 1.1.0c is now available, including bug and security fixes 07-Nov-2016: OpenSSL 1.1.0c security release due on 10th November 2016 diff --git a/source/index.html b/source/index.html index c401701..63dd60f 100644 --- a/source/index.html +++ b/source/index.html @@ -31,9 +31,7 @@

Note: The latest stable version is the 1.1.0 series of releases. Also available is the 1.0.2 series. This is also our Long Term Support (LTS) version (support will be provided until 31st December - 2019). The 1.0.1 version is currently only receiving security bug fixes - and all support will be discontinued for this version on 31st December - 2016. The 0.9.8 and 1.0.0 versions are now out of support and + 2019). The 0.9.8, 1.0.0 and 1.0.1 versions are now out of support and should not be used.

From steve at openssl.org Tue Jan 3 15:29:04 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Tue, 03 Jan 2017 15:29:04 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1483457344.517686.13571.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 241c18f778fe0ced1daa7758d3a02eebd0c9f00b (commit) via b1df22fef12ffea1f3248b376715890a40c3efdd (commit) from 7f5fb2b28c2de4730c13f35d7d90265c62693631 (commit) - Log ----------------------------------------------------------------- commit 241c18f778fe0ced1daa7758d3a02eebd0c9f00b Author: Dr. Stephen Henson Date: Sun Jan 1 19:23:28 2017 +0000 evptests.txt is not a shell script Reviewed-by: Rich Salz (cherry picked from commit 4fee75ca23b9434928be2476080be42b45a8d99a) commit b1df22fef12ffea1f3248b376715890a40c3efdd Author: Dr. Stephen Henson Date: Sun Jan 1 19:23:46 2017 +0000 Add RSA decrypt and OAEP tests. Reviewed-by: Rich Salz (cherry picked from commit 13ab87083af862e4af752efa4b0552149ed2cc19) ----------------------------------------------------------------------- Summary of changes: test/evptests.txt | 26 +++++++++++++++++++++++++- 1 file changed, 25 insertions(+), 1 deletion(-) diff --git a/test/evptests.txt b/test/evptests.txt index 0aeeb6a..dacff27 100644 --- a/test/evptests.txt +++ b/test/evptests.txt @@ -1,4 +1,3 @@ -#!/bin/sh # # Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. # @@ -2770,6 +2769,31 @@ Ctrl = digest:SHA1 Input = "0123456789ABCDEF1234" Output = 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 +# RSA decrypt + +Decrypt = RSA-2048 +Input = 550AF55A2904E7B9762352F8FB7FA235A9CB053AACB2D5FCB8CA48453CB2EE3619746C701ABF2D4CC67003471A187900B05AA812BD25ED05C675DFC8C97A24A7BF49BD6214992CAD766D05A9A2B57B74F26A737E0237B8B76C45F1F226A836D7CFBC75BA999BDBE48DBC09227AA46C88F21DCCBA7840141AD5A5D71FD122E6BD6AC3E564780DFE623FC1CA9B995A6037BF0BBD43B205A84AC5444F34202C05CE9113087176432476576DE6FFFF9A52EA57C08BE3EC2F49676CB8E12F762AC71FA3C321E00AC988910C85FF52F93825666CE0D40FFAA0592078919D4493F46D95CCF76364C6D57760DD0B64805F9AFC76A2365A5575CA301D5103F0EA76CB9A78 +Output = "Hello World" + +# Corrupted ciphertext +Decrypt = RSA-2048 +Input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utput = "Hello World" +Result = KEYOP_ERROR + +# OAEP padding +Decrypt = RSA-2048 +Ctrl = rsa_padding_mode:oaep +Input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utput = "Hello World" + +# OAEP padding, corrupted ciphertext +Decrypt = RSA-2048 +Ctrl = rsa_padding_mode:oaep +Input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utput = "Hello World" +Result = KEYOP_ERROR + # Illegal RSA key derivation Derive = RSA-2048 Result = KEYOP_INIT_ERROR From openssl at openssl.org Wed Jan 4 03:22:08 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Wed, 04 Jan 2017 03:22:08 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-nextprotoneg Message-ID: <1483500128.542045.4866.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-nextprotoneg Commit log since last time: 13ab870 Add RSA decrypt and OAEP tests. 4fee75c evptests.txt is not a shell script Build log ended with (last 100 lines): clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../openssl/test/x509aux.c rm -f test/x509aux make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-nextprotoneg' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-nextprotoneg' /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory '/home/openssl/run-checker/no-nextprotoneg' $ make test make depend && make _tests make[1]: Entering directory '/home/openssl/run-checker/no-nextprotoneg' make[1]: Leaving directory '/home/openssl/run-checker/no-nextprotoneg' make[1]: Entering directory '/home/openssl/run-checker/no-nextprotoneg' ( cd test; \ SRCTOP=../../openssl \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl ../../openssl/test/run_tests.pl ) ../../openssl/test/recipes/01-test_abort.t ............ ok ../../openssl/test/recipes/01-test_sanity.t ........... ok ../../openssl/test/recipes/01-test_symbol_presence.t .. ok ../../openssl/test/recipes/02-test_ordinals.t ......... ok ../../openssl/test/recipes/03-test_internal.t ......... ok ../../openssl/test/recipes/03-test_ui.t ............... ok ../../openssl/test/recipes/05-test_bf.t ............... ok ../../openssl/test/recipes/05-test_cast.t ............. ok ../../openssl/test/recipes/05-test_des.t .............. ok ../../openssl/test/recipes/05-test_hmac.t ............. ok ../../openssl/test/recipes/05-test_idea.t ............. ok ../../openssl/test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../../openssl/test/recipes/05-test_md4.t .............. ok ../../openssl/test/recipes/05-test_md5.t .............. ok ../../openssl/test/recipes/05-test_mdc2.t ............. ok ../../openssl/test/recipes/05-test_rand.t ............. ok ../../openssl/test/recipes/05-test_rc2.t .............. ok ../../openssl/test/recipes/05-test_rc4.t .............. ok ../../openssl/test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../../openssl/test/recipes/05-test_rmd.t .............. ok ../../openssl/test/recipes/05-test_sha1.t ............. ok ../../openssl/test/recipes/05-test_sha256.t ........... ok ../../openssl/test/recipes/05-test_sha512.t ........... ok ../../openssl/test/recipes/05-test_wp.t ............... ok ../../openssl/test/recipes/10-test_bn.t ............... ok ../../openssl/test/recipes/10-test_exp.t .............. ok ../../openssl/test/recipes/15-test_dh.t ............... ok ../../openssl/test/recipes/15-test_dsa.t .............. ok ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok make[1]: *** wait: No child processes. Stop. make[1]: *** Waiting for unfinished jobs.... make[1]: *** wait: No child processes. Stop. Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From openssl at openssl.org Wed Jan 4 03:29:26 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Wed, 04 Jan 2017 03:29:26 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-ocsp Message-ID: <1483500566.714306.31539.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ocsp Commit log since last time: 13ab870 Add RSA decrypt and OAEP tests. 4fee75c evptests.txt is not a shell script Build log ended with (last 100 lines): clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record_tls13.d.tmp -MT ssl/record/ssl3_record_tls13.o -c -o ssl/record/ssl3_record_tls13.o ../openssl/ssl/record/ssl3_record_tls13.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ../openssl/ssl/s3_cbc.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ../openssl/ssl/s3_enc.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ../openssl/ssl/s3_lib.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ../openssl/ssl/s3_msg.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ../openssl/ssl/ssl_asn1.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ../openssl/ssl/ssl_cert.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ../openssl/ssl/ssl_ciph.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ../openssl/ssl/ssl_conf.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ../openssl/ssl/ssl_err.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ../openssl/ssl/ssl_init.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ../openssl/ssl/ssl_lib.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ../openssl/ssl/ssl_mcnf.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ../openssl/ssl/ssl_rsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ../openssl/ssl/ssl_sess.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ../openssl/ssl/ssl_stat.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ../openssl/ssl/ssl_txt.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ../openssl/ssl/ssl_utst.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions.d.tmp -MT ssl/statem/extensions.o -c -o ssl/statem/extensions.o ../openssl/ssl/statem/extensions.c ../openssl/ssl/statem/extensions.c:780:12: error: unused function 'init_status_request' [-Werror,-Wunused-function] static int init_status_request(SSL *s, unsigned int context) ^ ../openssl/ssl/statem/extensions.c:788:12: error: unused function 'final_status_request' [-Werror,-Wunused-function] static int final_status_request(SSL *s, unsigned int context, int sent, ^ 2 errors generated. Makefile:5961: recipe for target 'ssl/statem/extensions.o' failed make[1]: *** [ssl/statem/extensions.o] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/no-ocsp' Makefile:133: recipe for target 'all' failed make: *** [all] Error 2 $ make test make depend && make _tests make[1]: Entering directory '/home/openssl/run-checker/no-ocsp' make[1]: Leaving directory '/home/openssl/run-checker/no-ocsp' make[1]: Entering directory '/home/openssl/run-checker/no-ocsp' clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o ../openssl/apps/app_rand.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o ../openssl/apps/apps.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../openssl/apps/asn1pars.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../openssl/apps/ca.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../openssl/apps/ciphers.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../openssl/apps/cms.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../openssl/apps/crl.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../openssl/apps/crl2p7.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../openssl/apps/dgst.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../openssl/apps/dhparam.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../openssl/apps/dsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../openssl/apps/dsaparam.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o ../openssl/apps/ec.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o ../openssl/apps/ecparam.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o ../openssl/apps/enc.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o ../openssl/apps/engine.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o ../openssl/apps/errstr.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o ../openssl/apps/gendsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o ../openssl/apps/genpkey.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o ../openssl/apps/genrsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o ../openssl/apps/nseq.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o ../openssl/apps/ocsp.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o ../openssl/apps/openssl.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o ../openssl/apps/opt.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o ../openssl/apps/passwd.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o ../openssl/apps/pkcs12.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o ../openssl/apps/pkcs7.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o ../openssl/apps/pkcs8.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o ../openssl/apps/pkey.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o ../openssl/apps/pkeyparam.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o ../openssl/apps/pkeyutl.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o ../openssl/apps/prime.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o ../openssl/apps/rand.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o ../openssl/apps/rehash.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o ../openssl/apps/req.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o ../openssl/apps/rsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../openssl/apps/rsautl.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../openssl/apps/s_cb.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../openssl/apps/s_client.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../openssl/apps/s_server.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../openssl/apps/s_socket.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../openssl/apps/s_time.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../openssl/apps/sess_id.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../openssl/apps/smime.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../openssl/apps/speed.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../openssl/apps/spkac.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../openssl/apps/srp.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../openssl/apps/ts.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../openssl/apps/verify.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../openssl/apps/version.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../openssl/apps/x509.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions.d.tmp -MT ssl/statem/extensions.o -c -o ssl/statem/extensions.o ../openssl/ssl/statem/extensions.c ../openssl/ssl/statem/extensions.c:780:12: error: unused function 'init_status_request' [-Werror,-Wunused-function] static int init_status_request(SSL *s, unsigned int context) ^ ../openssl/ssl/statem/extensions.c:788:12: error: unused function 'final_status_request' [-Werror,-Wunused-function] static int final_status_request(SSL *s, unsigned int context, int sent, ^ 2 errors generated. Makefile:5961: recipe for target 'ssl/statem/extensions.o' failed make[1]: *** [ssl/statem/extensions.o] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/no-ocsp' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From openssl at openssl.org Wed Jan 4 05:59:54 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Wed, 04 Jan 2017 05:59:54 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-srp Message-ID: <1483509594.707868.13719.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-srp Commit log since last time: 13ab870 Add RSA decrypt and OAEP tests. 4fee75c evptests.txt is not a shell script Build log ended with (last 100 lines): LD_LIBRARY_PATH=: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o test/x509_internal_test test/test_main.o test/testutil.o test/x509_internal_test.o libcrypto.a -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-srp' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../openssl/test/x509aux.c rm -f test/x509aux make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-srp' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-srp' /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory '/home/openssl/run-checker/no-srp' $ make test make depend && make _tests make[1]: Entering directory '/home/openssl/run-checker/no-srp' make[1]: Leaving directory '/home/openssl/run-checker/no-srp' make[1]: Entering directory '/home/openssl/run-checker/no-srp' ( cd test; \ SRCTOP=../../openssl \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl ../../openssl/test/run_tests.pl ) ../../openssl/test/recipes/01-test_abort.t ............ ok ../../openssl/test/recipes/01-test_sanity.t ........... ok ../../openssl/test/recipes/01-test_symbol_presence.t .. ok ../../openssl/test/recipes/02-test_ordinals.t ......... ok ../../openssl/test/recipes/03-test_internal.t ......... ok ../../openssl/test/recipes/03-test_ui.t ............... ok ../../openssl/test/recipes/05-test_bf.t ............... ok ../../openssl/test/recipes/05-test_cast.t ............. ok ../../openssl/test/recipes/05-test_des.t .............. ok ../../openssl/test/recipes/05-test_hmac.t ............. ok ../../openssl/test/recipes/05-test_idea.t ............. ok ../../openssl/test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../../openssl/test/recipes/05-test_md4.t .............. ok ../../openssl/test/recipes/05-test_md5.t .............. ok ../../openssl/test/recipes/05-test_mdc2.t ............. ok ../../openssl/test/recipes/05-test_rand.t ............. ok ../../openssl/test/recipes/05-test_rc2.t .............. ok ../../openssl/test/recipes/05-test_rc4.t .............. ok ../../openssl/test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../../openssl/test/recipes/05-test_rmd.t .............. ok ../../openssl/test/recipes/05-test_sha1.t ............. ok ../../openssl/test/recipes/05-test_sha256.t ........... ok ../../openssl/test/recipes/05-test_sha512.t ........... ok ../../openssl/test/recipes/05-test_wp.t ............... ok ../../openssl/test/recipes/10-test_bn.t ............... ok ../../openssl/test/recipes/10-test_exp.t .............. ok ../../openssl/test/recipes/15-test_dh.t ............... ok ../../openssl/test/recipes/15-test_dsa.t .............. ok ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok make[1]: *** wait: No child processes. Stop. make[1]: *** Waiting for unfinished jobs.... make[1]: *** wait: No child processes. Stop. From openssl at openssl.org Wed Jan 4 06:45:26 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Wed, 04 Jan 2017 06:45:26 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options enable-ubsan -DPEDANTIC Message-ID: <1483512326.434116.14404.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-ubsan -DPEDANTIC Commit log since last time: 13ab870 Add RSA decrypt and OAEP tests. 4fee75c evptests.txt is not a shell script Build log ended with (last 100 lines): ../../openssl/test/recipes/05-test_sha512.t ........... ok ../../openssl/test/recipes/05-test_wp.t ............... ok ../../openssl/test/recipes/10-test_bn.t ............... ok ../../openssl/test/recipes/10-test_exp.t .............. ok ../../openssl/test/recipes/15-test_dh.t ............... ok ../../openssl/test/recipes/15-test_dsa.t .............. ok ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok # Failed test 'running evp_test evptests.txt' # at ../../openssl/test/recipes/30-test_evp.t line 18. # Looks like you failed 1 test of 1. ../../openssl/test/recipes/30-test_evp.t .............. Dubious, test returned 1 (wstat 256, 0x100) Failed 1/1 subtests ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... ok ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok ../../openssl/test/recipes/80-test_ssl_new.t .......... ok ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/30-test_evp.t (Wstat: 256 Tests: 1 Failed: 1) Failed test: 1 Non-zero exit status: 1 Files=102, Tests=530, 259 wallclock secs ( 1.40 usr 0.14 sys + 166.59 cusr 15.36 csys = 183.49 CPU) Result: FAIL Failed 1/102 test programs. 1/530 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/enable-ubsan' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From no-reply at appveyor.com Wed Jan 4 08:29:00 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 04 Jan 2017 08:29:00 +0000 Subject: [openssl-commits] Build failed: openssl master.7088 Message-ID: <20170104082900.23515.90031.57869DCC@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 4 08:53:41 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 04 Jan 2017 08:53:41 +0000 Subject: [openssl-commits] Build failed: openssl master.7089 Message-ID: <20170104085340.509.50520.9799A1CB@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jan 4 08:42:59 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 04 Jan 2017 08:42:59 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7755 (OpenSSL_1_1_0-stable - 241c18f) In-Reply-To: Message-ID: <586cb59c62e81_43f9e5c521c701312686@330d2695-c4bf-46ab-b17f-f5b91be64e91.mail> Build Update for openssl/openssl ------------------------------------- Build: #7755 Status: Errored Duration: 48 minutes and 4 seconds Commit: 241c18f (OpenSSL_1_1_0-stable) Author: Dr. Stephen Henson Message: evptests.txt is not a shell script Reviewed-by: Rich Salz (cherry picked from commit 4fee75ca23b9434928be2476080be42b45a8d99a) View the changeset: https://github.com/openssl/openssl/compare/7f5fb2b28c2d...241c18f778fe View the full build log and details: https://travis-ci.org/openssl/openssl/builds/188768776 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 4 09:18:42 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 04 Jan 2017 09:18:42 +0000 Subject: [openssl-commits] Build failed: openssl master.7090 Message-ID: <20170104091842.1205.78672.5B8A47DE@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jan 4 09:17:16 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 04 Jan 2017 09:17:16 +0000 Subject: [openssl-commits] Fixed: openssl/openssl#7756 (master - 13ab870) In-Reply-To: Message-ID: <586cbd9b7b2fb_43fb86e2d78bc6884d1@4e9332f2-5c2a-4fb3-bb1a-33e07beee902.mail> Build Update for openssl/openssl ------------------------------------- Build: #7756 Status: Fixed Duration: 47 minutes and 31 seconds Commit: 13ab870 (master) Author: Dr. Stephen Henson Message: Add RSA decrypt and OAEP tests. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/d2e491f225d4...13ab87083af8 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/188768801 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 4 09:44:36 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 04 Jan 2017 09:44:36 +0000 Subject: [openssl-commits] Build failed: openssl master.7091 Message-ID: <20170104094436.18705.17451.B6EAADA4@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 4 10:11:31 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 04 Jan 2017 10:11:31 +0000 Subject: [openssl-commits] Build failed: openssl master.7092 Message-ID: <20170104101131.55760.21927.F331C183@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Wed Jan 4 14:23:09 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 04 Jan 2017 14:23:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1483539789.975388.20295.nullmailer@dev.openssl.org> The branch master has been updated via e0c47b2c3ae2fc593c202e23a0e4689473d91c91 (commit) from 13ab87083af862e4af752efa4b0552149ed2cc19 (commit) - Log ----------------------------------------------------------------- commit e0c47b2c3ae2fc593c202e23a0e4689473d91c91 Author: Richard Levitte Date: Wed Jan 4 08:28:43 2017 +0100 Don't run NPN tests when NPN is disabled Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2171) ----------------------------------------------------------------------- Summary of changes: test/recipes/70-test_sslmessages.t | 57 +++++++++++++++++++++----------------- 1 file changed, 31 insertions(+), 26 deletions(-) diff --git a/test/recipes/70-test_sslmessages.t b/test/recipes/70-test_sslmessages.t index 9221529..79c7eb1 100755 --- a/test/recipes/70-test_sslmessages.t +++ b/test/recipes/70-test_sslmessages.t @@ -329,34 +329,39 @@ SKIP: { } -#Test 17: NPN handshake (client request only) -$proxy->clear(); -$proxy->clientflags("-no_tls1_3 -nextprotoneg test"); -$proxy->start(); -checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, - checkhandshake::DEFAULT_EXTENSIONS - | checkhandshake::NPN_CLI_EXTENSION, - "NPN handshake test (client)"); +SKIP: { + skip "No NPN support in this OpenSSL build", 3 + if disabled("nextprotoneg"); -#Test 18: NPN handshake (server support only) -$proxy->clear(); -$proxy->clientflags("-no_tls1_3"); -$proxy->serverflags("-nextprotoneg test"); -$proxy->start(); -checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, - checkhandshake::DEFAULT_EXTENSIONS, - "NPN handshake test (server)"); + #Test 17: NPN handshake (client request only) + $proxy->clear(); + $proxy->clientflags("-no_tls1_3 -nextprotoneg test"); + $proxy->start(); + checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, + checkhandshake::DEFAULT_EXTENSIONS + | checkhandshake::NPN_CLI_EXTENSION, + "NPN handshake test (client)"); -#Test 19: NPN handshake (client and server) -$proxy->clear(); -$proxy->clientflags("-no_tls1_3 -nextprotoneg test"); -$proxy->serverflags("-nextprotoneg test"); -$proxy->start(); -checkhandshake($proxy, checkhandshake::NPN_HANDSHAKE, - checkhandshake::DEFAULT_EXTENSIONS - | checkhandshake::NPN_CLI_EXTENSION - | checkhandshake::NPN_SRV_EXTENSION, - "NPN handshake test"); + #Test 18: NPN handshake (server support only) + $proxy->clear(); + $proxy->clientflags("-no_tls1_3"); + $proxy->serverflags("-nextprotoneg test"); + $proxy->start(); + checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, + checkhandshake::DEFAULT_EXTENSIONS, + "NPN handshake test (server)"); + + #Test 19: NPN handshake (client and server) + $proxy->clear(); + $proxy->clientflags("-no_tls1_3 -nextprotoneg test"); + $proxy->serverflags("-nextprotoneg test"); + $proxy->start(); + checkhandshake($proxy, checkhandshake::NPN_HANDSHAKE, + checkhandshake::DEFAULT_EXTENSIONS + | checkhandshake::NPN_CLI_EXTENSION + | checkhandshake::NPN_SRV_EXTENSION, + "NPN handshake test"); +} #Test 20: SRP extension #Note: We are not actually going to perform an SRP handshake (TLSProxy does not From levitte at openssl.org Wed Jan 4 14:24:51 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 04 Jan 2017 14:24:51 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1483539891.911908.21096.nullmailer@dev.openssl.org> The branch master has been updated via 327d38d0ac1da6f6d7ad009260061630f4ec0c82 (commit) from e0c47b2c3ae2fc593c202e23a0e4689473d91c91 (commit) - Log ----------------------------------------------------------------- commit 327d38d0ac1da6f6d7ad009260061630f4ec0c82 Author: Richard Levitte Date: Wed Jan 4 08:47:05 2017 +0100 Don't test SRP when it's disabled Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2172) ----------------------------------------------------------------------- Summary of changes: test/recipes/70-test_sslmessages.t | 29 +++++++++++++++++------------ 1 file changed, 17 insertions(+), 12 deletions(-) diff --git a/test/recipes/70-test_sslmessages.t b/test/recipes/70-test_sslmessages.t index 79c7eb1..1fff99b 100755 --- a/test/recipes/70-test_sslmessages.t +++ b/test/recipes/70-test_sslmessages.t @@ -363,18 +363,23 @@ SKIP: { "NPN handshake test"); } -#Test 20: SRP extension -#Note: We are not actually going to perform an SRP handshake (TLSProxy does not -#support it). However it is sufficient for us to check that the SRP extension -#gets added on the client side. There is no SRP extension generated on the -#server side anyway. -$proxy->clear(); -$proxy->clientflags("-no_tls1_3 -srpuser user -srppass pass:pass"); -$proxy->start(); -checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, - checkhandshake::DEFAULT_EXTENSIONS - | checkhandshake::SRP_CLI_EXTENSION, - "SRP extension test"); +SKIP: { + skip "No SRP support in this OpenSSL build", 1 + if disabled("srp"); + + #Test 20: SRP extension + #Note: We are not actually going to perform an SRP handshake (TLSProxy + #does not support it). However it is sufficient for us to check that the + #SRP extension gets added on the client side. There is no SRP extension + #generated on the server side anyway. + $proxy->clear(); + $proxy->clientflags("-no_tls1_3 -srpuser user -srppass pass:pass"); + $proxy->start(); + checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, + checkhandshake::DEFAULT_EXTENSIONS + | checkhandshake::SRP_CLI_EXTENSION, + "SRP extension test"); +} #Test 21: EC handshake SKIP: { From levitte at openssl.org Wed Jan 4 14:28:21 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 04 Jan 2017 14:28:21 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1483540101.936448.21898.nullmailer@dev.openssl.org> The branch master has been updated via aec23ecebdb8101d2b3b8420b54353b2aebc33fc (commit) via 8f8c11d83f39197e373ae6cc75782f5cfc4467d7 (commit) from 327d38d0ac1da6f6d7ad009260061630f4ec0c82 (commit) - Log ----------------------------------------------------------------- commit aec23ecebdb8101d2b3b8420b54353b2aebc33fc Author: Richard Levitte Date: Wed Jan 4 09:16:29 2017 +0100 Don't run OCSP tests when OCSP is disabled Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2173) commit 8f8c11d83f39197e373ae6cc75782f5cfc4467d7 Author: Richard Levitte Date: Wed Jan 4 09:16:07 2017 +0100 Don't build OCSP stuff when OCSP is disabled Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2173) ----------------------------------------------------------------------- Summary of changes: ssl/statem/extensions.c | 4 ++ test/recipes/70-test_sslmessages.t | 94 +++++++++++++++++++++----------------- test/sslapitest.c | 6 +++ 3 files changed, 62 insertions(+), 42 deletions(-) diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c index 2bb09c9..8ccb76f 100644 --- a/ssl/statem/extensions.c +++ b/ssl/statem/extensions.c @@ -20,9 +20,11 @@ static int final_ec_pt_formats(SSL *s, unsigned int context, int sent, int *al); #endif static int init_session_ticket(SSL *s, unsigned int context); +#ifndef OPENSSL_NO_OCSP static int init_status_request(SSL *s, unsigned int context); static int final_status_request(SSL *s, unsigned int context, int sent, int *al); +#endif #ifndef OPENSSL_NO_NEXTPROTONEG static int init_npn(SSL *s, unsigned int context); #endif @@ -777,6 +779,7 @@ static int init_session_ticket(SSL *s, unsigned int context) return 1; } +#ifndef OPENSSL_NO_OCSP static int init_status_request(SSL *s, unsigned int context) { if (s->server) @@ -801,6 +804,7 @@ static int final_status_request(SSL *s, unsigned int context, int sent, return 1; } +#endif #ifndef OPENSSL_NO_NEXTPROTONEG static int init_npn(SSL *s, unsigned int context) diff --git a/test/recipes/70-test_sslmessages.t b/test/recipes/70-test_sslmessages.t index 1fff99b..790b3ae 100755 --- a/test/recipes/70-test_sslmessages.t +++ b/test/recipes/70-test_sslmessages.t @@ -168,36 +168,41 @@ checkhandshake($proxy, checkhandshake::RESUME_HANDSHAKE, "Resumption handshake test"); unlink $session; -#Test 3: A status_request handshake (client request only) -$proxy->clear(); -$proxy->clientflags("-no_tls1_3 -status"); -$proxy->start(); -checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, - checkhandshake::DEFAULT_EXTENSIONS - | checkhandshake::STATUS_REQUEST_CLI_EXTENSION, - "status_request handshake test (client)"); +SKIP: { + skip "No OCSP support in this OpenSSL build", 3 + if disabled("ocsp"); -#Test 4: A status_request handshake (server support only) -$proxy->clear(); -$proxy->clientflags("-no_tls1_3"); -$proxy->serverflags("-status_file " - .srctop_file("test", "recipes", "ocsp-response.der")); -$proxy->start(); -checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, - checkhandshake::DEFAULT_EXTENSIONS, - "status_request handshake test (server)"); + #Test 3: A status_request handshake (client request only) + $proxy->clear(); + $proxy->clientflags("-no_tls1_3 -status"); + $proxy->start(); + checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, + checkhandshake::DEFAULT_EXTENSIONS + | checkhandshake::STATUS_REQUEST_CLI_EXTENSION, + "status_request handshake test (client)"); -#Test 5: A status_request handshake (client and server) -$proxy->clear(); -$proxy->clientflags("-no_tls1_3 -status"); -$proxy->serverflags("-status_file " - .srctop_file("test", "recipes", "ocsp-response.der")); -$proxy->start(); -checkhandshake($proxy, checkhandshake::OCSP_HANDSHAKE, - checkhandshake::DEFAULT_EXTENSIONS - | checkhandshake::STATUS_REQUEST_CLI_EXTENSION - | checkhandshake::STATUS_REQUEST_SRV_EXTENSION, - "status_request handshake test"); + #Test 4: A status_request handshake (server support only) + $proxy->clear(); + $proxy->clientflags("-no_tls1_3"); + $proxy->serverflags("-status_file " + .srctop_file("test", "recipes", "ocsp-response.der")); + $proxy->start(); + checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, + checkhandshake::DEFAULT_EXTENSIONS, + "status_request handshake test (server)"); + + #Test 5: A status_request handshake (client and server) + $proxy->clear(); + $proxy->clientflags("-no_tls1_3 -status"); + $proxy->serverflags("-status_file " + .srctop_file("test", "recipes", "ocsp-response.der")); + $proxy->start(); + checkhandshake($proxy, checkhandshake::OCSP_HANDSHAKE, + checkhandshake::DEFAULT_EXTENSIONS + | checkhandshake::STATUS_REQUEST_CLI_EXTENSION + | checkhandshake::STATUS_REQUEST_SRV_EXTENSION, + "status_request handshake test"); +} #Test 6: A client auth handshake $proxy->clear(); @@ -276,8 +281,8 @@ checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, "ALPN handshake test"); SKIP: { - skip "No CT and/or EC support in this OpenSSL build", 1 - if disabled("ct") || disabled("ec"); + skip "No CT, EC or OCSP support in this OpenSSL build", 1 + if disabled("ct") || disabled("ec") || disabled("ocsp"); #Test 14: SCT handshake (client request only) $proxy->clear(); @@ -294,20 +299,25 @@ SKIP: { "SCT handshake test (client)"); } -#Test 15: SCT handshake (server support only) -$proxy->clear(); -#Note: -ct also sends status_request -$proxy->clientflags("-no_tls1_3"); -$proxy->serverflags("-status_file " - .srctop_file("test", "recipes", "ocsp-response.der")); -$proxy->start(); -checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, - checkhandshake::DEFAULT_EXTENSIONS, - "SCT handshake test (server)"); +SKIP: { + skip "No OCSP support in this OpenSSL build", 1 + if disabled("ocsp"); + + #Test 15: SCT handshake (server support only) + $proxy->clear(); + #Note: -ct also sends status_request + $proxy->clientflags("-no_tls1_3"); + $proxy->serverflags("-status_file " + .srctop_file("test", "recipes", "ocsp-response.der")); + $proxy->start(); + checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, + checkhandshake::DEFAULT_EXTENSIONS, + "SCT handshake test (server)"); +} SKIP: { - skip "No CT and/or EC support in this OpenSSL build", 1 - if disabled("ct") || disabled("ec"); + skip "No CT, EC or OCSP support in this OpenSSL build", 1 + if disabled("ct") || disabled("ec") || disabled("ocsp"); #Test 16: SCT handshake (client and server) #There is no built-in server side support for this so we are actually also diff --git a/test/sslapitest.c b/test/sslapitest.c index d20aec8..9e3326d 100644 --- a/test/sslapitest.c +++ b/test/sslapitest.c @@ -23,12 +23,14 @@ static char *cert = NULL; static char *privkey = NULL; +#ifndef OPENSSL_NO_OCSP static const unsigned char orespder[] = "Dummy OCSP Response"; static int ocsp_server_called = 0; static int ocsp_client_called = 0; static int cdummyarg = 1; static X509 *ocspcert = NULL; +#endif #define NUM_EXTRA_CERTS 40 @@ -145,6 +147,7 @@ static int test_large_message_dtls(void) } #endif +#ifndef OPENSSL_NO_OCSP static int ocsp_server_cb(SSL *s, void *arg) { int *argi = (int *)arg; @@ -378,6 +381,7 @@ static int test_tlsext_status_type(void) return testresult; } +#endif typedef struct ssl_session_test_fixture { const char *test_case_name; @@ -1022,7 +1026,9 @@ int test_main(int argc, char *argv[]) #ifndef OPENSSL_NO_DTLS ADD_TEST(test_large_message_dtls); #endif +#ifndef OPENSSL_NO_OCSP ADD_TEST(test_tlsext_status_type); +#endif ADD_TEST(test_session_with_only_int_cache); ADD_TEST(test_session_with_only_ext_cache); ADD_TEST(test_session_with_both_cache); From levitte at openssl.org Wed Jan 4 14:29:38 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 04 Jan 2017 14:29:38 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1483540178.314759.22604.nullmailer@dev.openssl.org> The branch master has been updated via d8594555ffaf98ada08b26ce3d1138f16bc029c5 (commit) from aec23ecebdb8101d2b3b8420b54353b2aebc33fc (commit) - Log ----------------------------------------------------------------- commit d8594555ffaf98ada08b26ce3d1138f16bc029c5 Author: Richard Levitte Date: Wed Jan 4 09:34:42 2017 +0100 Don't run MSBLOB conversion tests when RSA or DSA are disabled Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2174) ----------------------------------------------------------------------- Summary of changes: test/recipes/15-test_rsa.t | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/test/recipes/15-test_rsa.t b/test/recipes/15-test_rsa.t index a57ce63..5988821 100644 --- a/test/recipes/15-test_rsa.t +++ b/test/recipes/15-test_rsa.t @@ -34,6 +34,12 @@ ok(run(app([ 'openssl', 'rsa', '-check', '-in', srctop_file('test', 'testrsa.pem subtest 'rsa conversions -- private key PKCS#8' => sub { tconversion("rsa", srctop_file("test","testrsa.pem"), "pkey"); }; +} + + SKIP: { + skip "Skipping msblob conversion test", 1 + if disabled("rsa") || disabled("dsa"); + subtest 'rsa conversions -- public key' => sub { tconversion("msb", srctop_file("test","testrsapub.pem"), "rsa", "-pubin", "-pubout"); From no-reply at appveyor.com Wed Jan 4 14:58:25 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 04 Jan 2017 14:58:25 +0000 Subject: [openssl-commits] Build failed: openssl master.7093 Message-ID: <20170104145824.23515.60089.EB0BF371@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 4 15:33:25 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 04 Jan 2017 15:33:25 +0000 Subject: [openssl-commits] Build failed: openssl master.7094 Message-ID: <20170104153324.54713.79171.FBF6DEF8@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 4 16:05:49 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 04 Jan 2017 16:05:49 +0000 Subject: [openssl-commits] Build failed: openssl master.7095 Message-ID: <20170104160548.40345.62887.12CB54E9@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 4 16:39:16 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 04 Jan 2017 16:39:16 +0000 Subject: [openssl-commits] Build failed: openssl master.7096 Message-ID: <20170104163915.98524.57335.82F2D6D9@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 4 17:21:51 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 04 Jan 2017 17:21:51 +0000 Subject: [openssl-commits] Build failed: openssl master.7097 Message-ID: <20170104172150.19771.35248.204598FF@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 4 17:54:09 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 04 Jan 2017 17:54:09 +0000 Subject: [openssl-commits] Build failed: openssl master.7098 Message-ID: <20170104175409.55139.43571.C8737FE1@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 4 18:24:34 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 04 Jan 2017 18:24:34 +0000 Subject: [openssl-commits] Build failed: openssl master.7099 Message-ID: <20170104182433.6255.62502.27A48707@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 5 15:17:30 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 Jan 2017 15:17:30 +0000 Subject: [openssl-commits] Build failed: openssl master.7100 Message-ID: <20170105151720.5815.93889.1C3F82D8@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 5 15:48:23 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 Jan 2017 15:48:23 +0000 Subject: [openssl-commits] Build failed: openssl master.7101 Message-ID: <20170105154822.1261.93349.895654FC@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 5 16:48:02 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 Jan 2017 16:48:02 +0000 Subject: [openssl-commits] Build failed: openssl master.7102 Message-ID: <20170105164801.450.66429.1123B31D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 5 17:58:36 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 Jan 2017 17:58:36 +0000 Subject: [openssl-commits] Build failed: openssl master.7103 Message-ID: <20170105175836.18873.75125.43DCCBCA@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 5 19:27:39 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 Jan 2017 19:27:39 +0000 Subject: [openssl-commits] Build failed: openssl master.7104 Message-ID: <20170105192739.3268.20497.462CDB86@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 5 20:02:39 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 Jan 2017 20:02:39 +0000 Subject: [openssl-commits] Build failed: openssl master.7105 Message-ID: <20170105200238.23684.27124.1A05011C@appveyor.com> An HTML attachment was scrubbed... URL: From tjh at openssl.org Thu Jan 5 20:07:02 2017 From: tjh at openssl.org (Tim Hudson) Date: Thu, 05 Jan 2017 20:07:02 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1483646822.700908.14691.nullmailer@dev.openssl.org> The branch master has been updated via 54431437a78392906910d31ca59cd6591e3ef0ba (commit) from 34b6c6f1701d8f583479ac56614c8241d98efb67 (commit) - Log ----------------------------------------------------------------- commit 54431437a78392906910d31ca59cd6591e3ef0ba Author: Tim Hudson Date: Fri Jan 6 06:06:19 2017 +1000 update policy based on team vote see bureau commit 0f7c5c6b1fc37b4418aaf7789ab3548eb37cb9e9 ----------------------------------------------------------------------- Summary of changes: policies/cla.html | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/policies/cla.html b/policies/cla.html index b79f550..f234dde 100644 --- a/policies/cla.html +++ b/policies/cla.html @@ -15,15 +15,15 @@ Every non-trival contribution to be covered by a signed Contributor License Agreement (CLA). - We are mostly following the practice of + We have modelled our policy based on the practice of the Apache Software Foundation. You can see their CLA policy here. - Or, you can just read the following paragraphs :) + Our policy is:

- OpenSSL desires that all contributors of ideas, code, or + OpenSSL requires that all non-trivial contributors of ideas, code, or documentation complete, sign, and submit (via postal mail, fax or email) an Individual CLA [PDF]. The purpose of this agreement is to clearly define @@ -44,8 +44,8 @@ is available for contributing intellectual property via the corporation, that may have been assigned as part of an employment agreement. Note that a Corporate CLA does not - cover any individual contributions which are not owned by the - corporation signing the CCLA. + remove the need for every developer to sign their own ICLA as + an individual.

From no-reply at appveyor.com Thu Jan 5 20:34:56 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 05 Jan 2017 20:34:56 +0000 Subject: [openssl-commits] Build completed: openssl master.7106 Message-ID: <20170105203455.54972.48214.CB0B2FBD@appveyor.com> An HTML attachment was scrubbed... URL: From steve at openssl.org Thu Jan 5 23:04:13 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Thu, 05 Jan 2017 23:04:13 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1483657453.563367.25844.nullmailer@dev.openssl.org> The branch master has been updated via 71f60ef3376144885384f2b1b3f00c3d54806f38 (commit) from d8594555ffaf98ada08b26ce3d1138f16bc029c5 (commit) - Log ----------------------------------------------------------------- commit 71f60ef3376144885384f2b1b3f00c3d54806f38 Author: Dr. Stephen Henson Date: Thu Jan 5 19:27:41 2017 +0000 Remove BIO_seek/BIO_tell from evp_test.c BIO_seek and BIO_tell can cause problems with evp_test.c on some platforms. Avoid them by using a temporary memory BIO to store key PEM data. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2183) ----------------------------------------------------------------------- Summary of changes: test/evp_test.c | 51 ++++++++++++++++++++++++++++++++++++--------------- 1 file changed, 36 insertions(+), 15 deletions(-) diff --git a/test/evp_test.c b/test/evp_test.c index b6a7c28..e5d7c91 100644 --- a/test/evp_test.c +++ b/test/evp_test.c @@ -197,6 +197,8 @@ static int test_uint64(const char *value, uint64_t *pr) struct evp_test { /* file being read */ BIO *in; + /* temp memory BIO for reading in keys */ + BIO *key; /* List of public and private keys */ struct key_list *private; struct key_list *public; @@ -459,11 +461,36 @@ static int check_unsupported() return 0; } + +static int read_key(struct evp_test *t) +{ + char tmpbuf[80]; + if (t->key == NULL) + t->key = BIO_new(BIO_s_mem()); + else if (BIO_reset(t->key) <= 0) + return 0; + if (t->key == NULL) { + fprintf(stderr, "Error allocating key memory BIO\n"); + return 0; + } + /* Read to PEM end line and place content in memory BIO */ + while (BIO_gets(t->in, tmpbuf, sizeof(tmpbuf))) { + t->line++; + if (BIO_puts(t->key, tmpbuf) <= 0) { + fprintf(stderr, "Error writing to key memory BIO\n"); + return 0; + } + if (strncmp(tmpbuf, "-----END", 8) == 0) + return 1; + } + fprintf(stderr, "Can't find key end\n"); + return 0; +} + static int process_test(struct evp_test *t, char *buf, int verbose) { char *keyword = NULL, *value = NULL; int rv = 0, add_key = 0; - long save_pos = 0; struct key_list **lst = NULL, *key = NULL; EVP_PKEY *pk = NULL; const struct evp_test_method *tmeth = NULL; @@ -472,8 +499,9 @@ static int process_test(struct evp_test *t, char *buf, int verbose) if (!parse_line(&keyword, &value, buf)) return 1; if (strcmp(keyword, "PrivateKey") == 0) { - save_pos = BIO_tell(t->in); - pk = PEM_read_bio_PrivateKey(t->in, NULL, 0, NULL); + if (!read_key(t)) + return 0; + pk = PEM_read_bio_PrivateKey(t->key, NULL, 0, NULL); if (pk == NULL && !check_unsupported()) { fprintf(stderr, "Error reading private key %s\n", value); ERR_print_errors_fp(stderr); @@ -483,8 +511,9 @@ static int process_test(struct evp_test *t, char *buf, int verbose) add_key = 1; } if (strcmp(keyword, "PublicKey") == 0) { - save_pos = BIO_tell(t->in); - pk = PEM_read_bio_PUBKEY(t->in, NULL, 0, NULL); + if (!read_key(t)) + return 0; + pk = PEM_read_bio_PUBKEY(t->key, NULL, 0, NULL); if (pk == NULL && !check_unsupported()) { fprintf(stderr, "Error reading public key %s\n", value); ERR_print_errors_fp(stderr); @@ -495,7 +524,6 @@ static int process_test(struct evp_test *t, char *buf, int verbose) } /* If we have a key add to list */ if (add_key) { - char tmpbuf[80]; if (find_key(NULL, value, *lst)) { fprintf(stderr, "Duplicate key %s\n", value); return 0; @@ -507,15 +535,7 @@ static int process_test(struct evp_test *t, char *buf, int verbose) key->key = pk; key->next = *lst; *lst = key; - /* Rewind input, read to end and update line numbers */ - (void)BIO_seek(t->in, save_pos); - while (BIO_gets(t->in,tmpbuf, sizeof(tmpbuf))) { - t->line++; - if (strncmp(tmpbuf, "-----END", 8) == 0) - return 1; - } - fprintf(stderr, "Can't find key end\n"); - return 0; + return 1; } /* See if keyword corresponds to a test start */ @@ -639,6 +659,7 @@ int main(int argc, char **argv) t.ntests, t.errors, t.nskip); free_key_list(t.public); free_key_list(t.private); + BIO_free(t.key); BIO_free(in); #ifndef OPENSSL_NO_CRYPTO_MDEBUG From steve at openssl.org Thu Jan 5 23:04:50 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Thu, 05 Jan 2017 23:04:50 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1483657490.239636.26779.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 0c0ead5c68f2707f7158a251520dcd63d768a7f4 (commit) from 241c18f778fe0ced1daa7758d3a02eebd0c9f00b (commit) - Log ----------------------------------------------------------------- commit 0c0ead5c68f2707f7158a251520dcd63d768a7f4 Author: Dr. Stephen Henson Date: Thu Jan 5 19:27:41 2017 +0000 Remove BIO_seek/BIO_tell from evp_test.c BIO_seek and BIO_tell can cause problems with evp_test.c on some platforms. Avoid them by using a temporary memory BIO to store key PEM data. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2183) (cherry picked from commit 71f60ef3376144885384f2b1b3f00c3d54806f38) ----------------------------------------------------------------------- Summary of changes: test/evp_test.c | 51 ++++++++++++++++++++++++++++++++++++--------------- 1 file changed, 36 insertions(+), 15 deletions(-) diff --git a/test/evp_test.c b/test/evp_test.c index b6a7c28..e5d7c91 100644 --- a/test/evp_test.c +++ b/test/evp_test.c @@ -197,6 +197,8 @@ static int test_uint64(const char *value, uint64_t *pr) struct evp_test { /* file being read */ BIO *in; + /* temp memory BIO for reading in keys */ + BIO *key; /* List of public and private keys */ struct key_list *private; struct key_list *public; @@ -459,11 +461,36 @@ static int check_unsupported() return 0; } + +static int read_key(struct evp_test *t) +{ + char tmpbuf[80]; + if (t->key == NULL) + t->key = BIO_new(BIO_s_mem()); + else if (BIO_reset(t->key) <= 0) + return 0; + if (t->key == NULL) { + fprintf(stderr, "Error allocating key memory BIO\n"); + return 0; + } + /* Read to PEM end line and place content in memory BIO */ + while (BIO_gets(t->in, tmpbuf, sizeof(tmpbuf))) { + t->line++; + if (BIO_puts(t->key, tmpbuf) <= 0) { + fprintf(stderr, "Error writing to key memory BIO\n"); + return 0; + } + if (strncmp(tmpbuf, "-----END", 8) == 0) + return 1; + } + fprintf(stderr, "Can't find key end\n"); + return 0; +} + static int process_test(struct evp_test *t, char *buf, int verbose) { char *keyword = NULL, *value = NULL; int rv = 0, add_key = 0; - long save_pos = 0; struct key_list **lst = NULL, *key = NULL; EVP_PKEY *pk = NULL; const struct evp_test_method *tmeth = NULL; @@ -472,8 +499,9 @@ static int process_test(struct evp_test *t, char *buf, int verbose) if (!parse_line(&keyword, &value, buf)) return 1; if (strcmp(keyword, "PrivateKey") == 0) { - save_pos = BIO_tell(t->in); - pk = PEM_read_bio_PrivateKey(t->in, NULL, 0, NULL); + if (!read_key(t)) + return 0; + pk = PEM_read_bio_PrivateKey(t->key, NULL, 0, NULL); if (pk == NULL && !check_unsupported()) { fprintf(stderr, "Error reading private key %s\n", value); ERR_print_errors_fp(stderr); @@ -483,8 +511,9 @@ static int process_test(struct evp_test *t, char *buf, int verbose) add_key = 1; } if (strcmp(keyword, "PublicKey") == 0) { - save_pos = BIO_tell(t->in); - pk = PEM_read_bio_PUBKEY(t->in, NULL, 0, NULL); + if (!read_key(t)) + return 0; + pk = PEM_read_bio_PUBKEY(t->key, NULL, 0, NULL); if (pk == NULL && !check_unsupported()) { fprintf(stderr, "Error reading public key %s\n", value); ERR_print_errors_fp(stderr); @@ -495,7 +524,6 @@ static int process_test(struct evp_test *t, char *buf, int verbose) } /* If we have a key add to list */ if (add_key) { - char tmpbuf[80]; if (find_key(NULL, value, *lst)) { fprintf(stderr, "Duplicate key %s\n", value); return 0; @@ -507,15 +535,7 @@ static int process_test(struct evp_test *t, char *buf, int verbose) key->key = pk; key->next = *lst; *lst = key; - /* Rewind input, read to end and update line numbers */ - (void)BIO_seek(t->in, save_pos); - while (BIO_gets(t->in,tmpbuf, sizeof(tmpbuf))) { - t->line++; - if (strncmp(tmpbuf, "-----END", 8) == 0) - return 1; - } - fprintf(stderr, "Can't find key end\n"); - return 0; + return 1; } /* See if keyword corresponds to a test start */ @@ -639,6 +659,7 @@ int main(int argc, char **argv) t.ntests, t.errors, t.nskip); free_key_list(t.public); free_key_list(t.private); + BIO_free(t.key); BIO_free(in); #ifndef OPENSSL_NO_CRYPTO_MDEBUG From openssl at openssl.org Fri Jan 6 00:12:49 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 06 Jan 2017 00:12:49 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-dsa Message-ID: <1483661569.824046.17277.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-dsa Commit log since last time: d859455 Don't run MSBLOB conversion tests when RSA or DSA are disabled aec23ec Don't run OCSP tests when OCSP is disabled 8f8c11d Don't build OCSP stuff when OCSP is disabled 327d38d Don't test SRP when it's disabled e0c47b2 Don't run NPN tests when NPN is disabled From builds at travis-ci.org Fri Jan 6 01:25:05 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 06 Jan 2017 01:25:05 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7776 (OpenSSL_1_1_0-stable - 0c0ead5) In-Reply-To: Message-ID: <586ef1f12c734_43faf890d96d4240681@89dfec5f-3bfa-453a-965b-b7414273c00c.mail> Build Update for openssl/openssl ------------------------------------- Build: #7776 Status: Errored Duration: 1 hour, 15 minutes, and 14 seconds Commit: 0c0ead5 (OpenSSL_1_1_0-stable) Author: Dr. Stephen Henson Message: Remove BIO_seek/BIO_tell from evp_test.c BIO_seek and BIO_tell can cause problems with evp_test.c on some platforms. Avoid them by using a temporary memory BIO to store key PEM data. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2183) (cherry picked from commit 71f60ef3376144885384f2b1b3f00c3d54806f38) View the changeset: https://github.com/openssl/openssl/compare/241c18f778fe...0c0ead5c68f2 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/189353157 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Fri Jan 6 02:23:03 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 06 Jan 2017 02:23:03 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-nextprotoneg Message-ID: <1483669383.754353.26183.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-nextprotoneg Commit log since last time: d859455 Don't run MSBLOB conversion tests when RSA or DSA are disabled aec23ec Don't run OCSP tests when OCSP is disabled 8f8c11d Don't build OCSP stuff when OCSP is disabled 327d38d Don't test SRP when it's disabled e0c47b2 Don't run NPN tests when NPN is disabled From openssl at openssl.org Fri Jan 6 02:33:38 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 06 Jan 2017 02:33:38 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-ocsp Message-ID: <1483670018.154350.1117.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ocsp Commit log since last time: d859455 Don't run MSBLOB conversion tests when RSA or DSA are disabled aec23ec Don't run OCSP tests when OCSP is disabled 8f8c11d Don't build OCSP stuff when OCSP is disabled 327d38d Don't test SRP when it's disabled e0c47b2 Don't run NPN tests when NPN is disabled From openssl at openssl.org Fri Jan 6 04:07:15 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 06 Jan 2017 04:07:15 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-srp Message-ID: <1483675635.729667.12786.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-srp Commit log since last time: d859455 Don't run MSBLOB conversion tests when RSA or DSA are disabled aec23ec Don't run OCSP tests when OCSP is disabled 8f8c11d Don't build OCSP stuff when OCSP is disabled 327d38d Don't test SRP when it's disabled e0c47b2 Don't run NPN tests when NPN is disabled From openssl at openssl.org Fri Jan 6 04:52:40 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 06 Jan 2017 04:52:40 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options enable-ubsan -DPEDANTIC -fno-sanitize=alignment Message-ID: <1483678360.797681.13421.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings enable-ubsan -DPEDANTIC -fno-sanitize=alignment Commit log since last time: d859455 Don't run MSBLOB conversion tests when RSA or DSA are disabled aec23ec Don't run OCSP tests when OCSP is disabled 8f8c11d Don't build OCSP stuff when OCSP is disabled 327d38d Don't test SRP when it's disabled e0c47b2 Don't run NPN tests when NPN is disabled From matt at openssl.org Fri Jan 6 15:54:05 2017 From: matt at openssl.org (Matt Caswell) Date: Fri, 06 Jan 2017 15:54:05 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1483718045.765417.14578.nullmailer@dev.openssl.org> The branch master has been updated via d805a57be266ba68ae40f7177aeea69cba2dfe47 (commit) via 8521ced61656eedff638cfb6ff683338bbdd406e (commit) via 3dd826b879f75b54f217bcc2fc18740f10b282fd (commit) via 0baed5e90b5c211b092a1279b0dac50166cd34d2 (commit) via ac52c4be12399f58c66248a0a4d00434c4ab6b54 (commit) via f63e42887271c61b1c803586a47ecbfa49243a0a (commit) via e96e0f8e420c42f28b0e86c9cf757f152f696321 (commit) via f97d4c370844081e5e735711bd8b91979313ce7b (commit) via 30aeba432c99d2642bec89505fb9922518979214 (commit) from 71f60ef3376144885384f2b1b3f00c3d54806f38 (commit) - Log ----------------------------------------------------------------- commit d805a57be266ba68ae40f7177aeea69cba2dfe47 Author: Matt Caswell Date: Fri Jan 6 11:01:14 2017 +0000 Fix various style issues following feedback Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2020) commit 8521ced61656eedff638cfb6ff683338bbdd406e Author: Matt Caswell Date: Thu Jan 5 16:12:56 2017 +0000 Rename the chain variable to chainidx This variable represents the index of the cert within the chain, so give it a name that better represents that. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2020) commit 3dd826b879f75b54f217bcc2fc18740f10b282fd Author: Matt Caswell Date: Thu Jan 5 15:05:20 2017 +0000 Fix a double blank line style issue Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2020) commit 0baed5e90b5c211b092a1279b0dac50166cd34d2 Author: Matt Caswell Date: Mon Jan 2 11:16:37 2017 +0000 Initialise the al variable al can be used uninitialised in an error path. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2020) commit ac52c4be12399f58c66248a0a4d00434c4ab6b54 Author: Matt Caswell Date: Fri Dec 2 17:14:59 2016 +0000 Update SSL_trace to understand TLSv1.3 Certificates Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2020) commit f63e42887271c61b1c803586a47ecbfa49243a0a Author: Matt Caswell Date: Fri Dec 2 14:46:54 2016 +0000 Implement TLSv1.3 style CertificateStatus We remove the separate CertificateStatus message for TLSv1.3, and instead send back the response in the appropriate Certificate message extension. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2020) commit e96e0f8e420c42f28b0e86c9cf757f152f696321 Author: Matt Caswell Date: Fri Dec 2 09:14:15 2016 +0000 Create Certificate messages in TLS1.3 format Also updates TLSProxy to be able to understand the format and parse the contained extensions. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2020) commit f97d4c370844081e5e735711bd8b91979313ce7b Author: Matt Caswell Date: Thu Dec 1 15:21:08 2016 +0000 Extends extension parsing to take the Certificate Continuing from the previous commit we also need to extend the extensions framework to supply the Certificate we just read during parsing. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2020) commit 30aeba432c99d2642bec89505fb9922518979214 Author: Matt Caswell Date: Thu Dec 1 15:00:37 2016 +0000 Extend tls_construct_extensions() to enable passing of a certificate The Certificate message in TLS1.3 has an extensions block for each Certificate. Therefore we need to extend tls_construct_extensions() to pass in the certificate we are working on. We also pass in the position in the chain (with 0 being the first certificate). Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2020) ----------------------------------------------------------------------- Summary of changes: include/openssl/ssl.h | 3 + ssl/ssl_cert.c | 110 ------------------ ssl/ssl_err.c | 5 + ssl/ssl_locl.h | 3 +- ssl/statem/extensions.c | 86 +++++++------- ssl/statem/extensions_clnt.c | 108 +++++++++++------ ssl/statem/extensions_srvr.c | 94 ++++++++++----- ssl/statem/statem_clnt.c | 123 ++++++++++++-------- ssl/statem/statem_lib.c | 131 ++++++++++++++++++++- ssl/statem/statem_locl.h | 164 ++++++++++++++++---------- ssl/statem/statem_srvr.c | 77 ++++++++---- ssl/t1_trce.c | 32 +++-- test/recipes/70-test_tls13messages.t | 12 +- test/testlib/checkhandshake.pm | 16 ++- util/TLSProxy/Certificate.pm | 219 +++++++++++++++++++++++++++++++++++ util/TLSProxy/Message.pm | 9 ++ util/TLSProxy/Proxy.pm | 1 + 17 files changed, 827 insertions(+), 366 deletions(-) create mode 100644 util/TLSProxy/Certificate.pm diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 68c13d4..0974cfe 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -2136,6 +2136,7 @@ int ERR_load_SSL_strings(void); # define SSL_F_SSL3_WRITE_PENDING 159 # define SSL_F_SSL_ADD_CERT_CHAIN 316 # define SSL_F_SSL_ADD_CERT_TO_BUF 319 +# define SSL_F_SSL_ADD_CERT_TO_WPACKET 493 # define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298 # define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277 # define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307 @@ -2261,6 +2262,7 @@ int ERR_load_SSL_strings(void); # define SSL_F_TLS_COLLECT_EXTENSIONS 435 # define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST 372 # define SSL_F_TLS_CONSTRUCT_CERT_STATUS 429 +# define SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY 494 # define SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC 427 # define SSL_F_TLS_CONSTRUCT_CKE_DHE 404 # define SSL_F_TLS_CONSTRUCT_CKE_ECDHE 405 @@ -2332,6 +2334,7 @@ int ERR_load_SSL_strings(void); # define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE 360 # define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST 361 # define SSL_F_TLS_PROCESS_CERT_STATUS 362 +# define SSL_F_TLS_PROCESS_CERT_STATUS_BODY 495 # define SSL_F_TLS_PROCESS_CERT_VERIFY 379 # define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC 363 # define SSL_F_TLS_PROCESS_CKE_DHE 411 diff --git a/ssl/ssl_cert.c b/ssl/ssl_cert.c index f26e876..9668976 100644 --- a/ssl/ssl_cert.c +++ b/ssl/ssl_cert.c @@ -740,116 +740,6 @@ int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack, return ret; } -/* Add a certificate to the WPACKET */ -static int ssl_add_cert_to_buf(WPACKET *pkt, X509 *x) -{ - int len; - unsigned char *outbytes; - - len = i2d_X509(x, NULL); - if (len < 0) { - SSLerr(SSL_F_SSL_ADD_CERT_TO_BUF, ERR_R_BUF_LIB); - return 0; - } - if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes) - || i2d_X509(x, &outbytes) != len) { - SSLerr(SSL_F_SSL_ADD_CERT_TO_BUF, ERR_R_INTERNAL_ERROR); - return 0; - } - - return 1; -} - -/* Add certificate chain to internal SSL BUF_MEM structure */ -int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk) -{ - int i, chain_count; - X509 *x; - STACK_OF(X509) *extra_certs; - STACK_OF(X509) *chain = NULL; - X509_STORE *chain_store; - - if (cpk == NULL || cpk->x509 == NULL) - return 1; - - x = cpk->x509; - - /* - * If we have a certificate specific chain use it, else use parent ctx. - */ - if (cpk->chain) - extra_certs = cpk->chain; - else - extra_certs = s->ctx->extra_certs; - - if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs) - chain_store = NULL; - else if (s->cert->chain_store) - chain_store = s->cert->chain_store; - else - chain_store = s->ctx->cert_store; - - if (chain_store) { - X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new(); - - if (xs_ctx == NULL) { - SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_MALLOC_FAILURE); - return (0); - } - if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) { - X509_STORE_CTX_free(xs_ctx); - SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB); - return (0); - } - /* - * It is valid for the chain not to be complete (because normally we - * don't include the root cert in the chain). Therefore we deliberately - * ignore the error return from this call. We're not actually verifying - * the cert - we're just building as much of the chain as we can - */ - (void)X509_verify_cert(xs_ctx); - /* Don't leave errors in the queue */ - ERR_clear_error(); - chain = X509_STORE_CTX_get0_chain(xs_ctx); - i = ssl_security_cert_chain(s, chain, NULL, 0); - if (i != 1) { -#if 0 - /* Dummy error calls so mkerr generates them */ - SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL); - SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL); - SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK); -#endif - X509_STORE_CTX_free(xs_ctx); - SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i); - return 0; - } - chain_count = sk_X509_num(chain); - for (i = 0; i < chain_count; i++) { - x = sk_X509_value(chain, i); - - if (!ssl_add_cert_to_buf(pkt, x)) { - X509_STORE_CTX_free(xs_ctx); - return 0; - } - } - X509_STORE_CTX_free(xs_ctx); - } else { - i = ssl_security_cert_chain(s, extra_certs, x, 0); - if (i != 1) { - SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i); - return 0; - } - if (!ssl_add_cert_to_buf(pkt, x)) - return 0; - for (i = 0; i < sk_X509_num(extra_certs); i++) { - x = sk_X509_value(extra_certs, i); - if (!ssl_add_cert_to_buf(pkt, x)) - return 0; - } - } - return 1; -} - /* Build a certificate chain for current certificate */ int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags) { diff --git a/ssl/ssl_err.c b/ssl/ssl_err.c index 1b3e409..5685817 100644 --- a/ssl/ssl_err.c +++ b/ssl/ssl_err.c @@ -92,6 +92,7 @@ static ERR_STRING_DATA SSL_str_functs[] = { {ERR_FUNC(SSL_F_SSL3_WRITE_PENDING), "ssl3_write_pending"}, {ERR_FUNC(SSL_F_SSL_ADD_CERT_CHAIN), "ssl_add_cert_chain"}, {ERR_FUNC(SSL_F_SSL_ADD_CERT_TO_BUF), "ssl_add_cert_to_buf"}, + {ERR_FUNC(SSL_F_SSL_ADD_CERT_TO_WPACKET), "ssl_add_cert_to_wpacket"}, {ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT), "ssl_add_clienthello_renegotiate_ext"}, {ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT), @@ -259,6 +260,8 @@ static ERR_STRING_DATA SSL_str_functs[] = { {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST), "tls_construct_certificate_request"}, {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CERT_STATUS), "tls_construct_cert_status"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY), + "tls_construct_cert_status_body"}, {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC), "tls_construct_change_cipher_spec"}, {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CKE_DHE), "tls_construct_cke_dhe"}, @@ -373,6 +376,8 @@ static ERR_STRING_DATA SSL_str_functs[] = { {ERR_FUNC(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST), "tls_process_certificate_request"}, {ERR_FUNC(SSL_F_TLS_PROCESS_CERT_STATUS), "tls_process_cert_status"}, + {ERR_FUNC(SSL_F_TLS_PROCESS_CERT_STATUS_BODY), + "tls_process_cert_status_body"}, {ERR_FUNC(SSL_F_TLS_PROCESS_CERT_VERIFY), "tls_process_cert_verify"}, {ERR_FUNC(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC), "tls_process_change_cipher_spec"}, diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 5671a6f..c1b331a 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -1896,7 +1896,6 @@ __owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first); void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg); __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk); -__owur int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk); __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags); __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref); @@ -1952,7 +1951,7 @@ __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen, __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len); void ssl3_free_digest_list(SSL *s); __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, - CERT_PKEY *cpk); + CERT_PKEY *cpk, int *al); __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt, STACK_OF(SSL_CIPHER) *srvr); diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c index 8ccb76f..0c65525 100644 --- a/ssl/statem/extensions.c +++ b/ssl/statem/extensions.c @@ -22,8 +22,6 @@ static int final_ec_pt_formats(SSL *s, unsigned int context, int sent, static int init_session_ticket(SSL *s, unsigned int context); #ifndef OPENSSL_NO_OCSP static int init_status_request(SSL *s, unsigned int context); -static int final_status_request(SSL *s, unsigned int context, int sent, - int *al); #endif #ifndef OPENSSL_NO_NEXTPROTONEG static int init_npn(SSL *s, unsigned int context); @@ -56,13 +54,15 @@ typedef struct extensions_definition_st { */ int (*init)(SSL *s, unsigned int context); /* Parse extension sent from client to server */ - int (*parse_ctos)(SSL *s, PACKET *pkt, int *al); + int (*parse_ctos)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); /* Parse extension send from server to client */ - int (*parse_stoc)(SSL *s, PACKET *pkt, int *al); + int (*parse_stoc)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); /* Construct extension sent from server to client */ - int (*construct_stoc)(SSL *s, WPACKET *pkt, int *al); + int (*construct_stoc)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); /* Construct extension sent from client to server */ - int (*construct_ctos)(SSL *s, WPACKET *pkt, int *al); + int (*construct_ctos)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); /* * Finalise extension after parsing. Always called where an extensions was * initialised even if the extension was not present. |sent| is set to 1 if @@ -161,7 +161,7 @@ static const EXTENSION_DEFINITION ext_defs[] = { | EXT_TLS1_3_CERTIFICATE, init_status_request, tls_parse_ctos_status_request, tls_parse_stoc_status_request, tls_construct_stoc_status_request, - tls_construct_ctos_status_request, final_status_request + tls_construct_ctos_status_request, NULL }, #else INVALID_EXTENSION, @@ -440,15 +440,18 @@ int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context, * Runs the parser for a given extension with index |idx|. |exts| contains the * list of all parsed extensions previously collected by * tls_collect_extensions(). The parser is only run if it is applicable for the - * given |context| and the parser has not already been run. Returns 1 on success - * or 0 on failure. In the event of a failure |*al| is populated with a suitable - * alert code. If an extension is not present this counted as success. + * given |context| and the parser has not already been run. If this is for a + * Certificate message, then we also provide the parser with the relevant + * Certificate |x| and its position in the |chainidx| with 0 being the first + * Certificate. Returns 1 on success or 0 on failure. In the event of a failure + * |*al| is populated with a suitable alert code. If an extension is not present + * this counted as success. */ int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context, - RAW_EXTENSION *exts, int *al) + RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al) { RAW_EXTENSION *currext = &exts[idx]; - int (*parser)(SSL *s, PACKET *pkt, int *al) = NULL; + int (*parser)(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) = NULL; /* Skip if the extension is not present */ if (!currext->present) @@ -477,7 +480,7 @@ int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context, parser = s->server ? extdef->parse_ctos : extdef->parse_stoc; if (parser != NULL) - return parser(s, &currext->data, al); + return parser(s, &currext->data, x, chainidx, al); /* * If the parser is NULL we fall through to the custom extension @@ -488,7 +491,7 @@ int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context, /* * This is a custom extension. We only allow this if it is a non * resumed session on the server side. - * + *chain * TODO(TLS1.3): We only allow old style <=TLS1.2 custom extensions. * We're going to need a new mechanism for TLS1.3 to specify which * messages to add the custom extensions to. @@ -508,10 +511,13 @@ int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context, /* * Parse all remaining extensions that have not yet been parsed. Also calls the * finalisation for all extensions at the end, whether we collected them or not. - * Returns 1 for success or 0 for failure. On failure, |*al| is populated with a - * suitable alert code. + * Returns 1 for success or 0 for failure. If we are working on a Certificate + * message then we also pass the Certificate |x| and its position in the + * |chainidx|, with 0 being the first certificate. On failure, |*al| is + * populated with a suitable alert code. */ -int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, int *al) +int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x, + size_t chainidx, int *al) { size_t i, numexts = OSSL_NELEM(ext_defs); const EXTENSION_DEFINITION *thisexd; @@ -525,7 +531,7 @@ int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, int *al) /* Parse each extension in turn */ for (i = 0; i < numexts; i++) { - if (!tls_parse_extension(s, i, context, exts, al)) + if (!tls_parse_extension(s, i, context, exts, x, chainidx, al)) return 0; } @@ -545,12 +551,15 @@ int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, int *al) /* * Construct all the extensions relevant to the current |context| and write - * them to |pkt|. Returns 1 on success or 0 on failure. If a failure occurs then - * |al| is populated with a suitable alert code. On a failure construction stops - * at the first extension to fail to construct. + * them to |pkt|. If this is an extension for a Certificate in a Certificate + * message, then |x| will be set to the Certificate we are handling, and + * |chainidx| will indicate the position in the chainidx we are processing (with + * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a + * failure occurs then |al| is populated with a suitable alert code. On a + * failure construction stops at the first extension to fail to construct. */ int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context, - int *al) + X509 *x, size_t chainidx, int *al) { size_t i; int addcustom = 0, min_version, max_version = 0, reason, tmpal; @@ -605,7 +614,8 @@ int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context, } for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) { - int (*construct)(SSL *s, WPACKET *pkt, int *al); + int (*construct)(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); /* Skip if not relevant for our context */ if ((thisexd->context & context) == 0) @@ -632,7 +642,7 @@ int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context, || construct == NULL) continue; - if (!construct(s, pkt, &tmpal)) + if (!construct(s, pkt, x, chainidx, &tmpal)) goto err; } @@ -782,25 +792,17 @@ static int init_session_ticket(SSL *s, unsigned int context) #ifndef OPENSSL_NO_OCSP static int init_status_request(SSL *s, unsigned int context) { - if (s->server) + if (s->server) { s->tlsext_status_type = TLSEXT_STATUSTYPE_nothing; - - return 1; -} - -static int final_status_request(SSL *s, unsigned int context, int sent, - int *al) -{ - if (s->server) - return 1; - - /* - * Ensure we get sensible values passed to tlsext_status_cb in the event - * that we don't receive a status message - */ - OPENSSL_free(s->tlsext_ocsp_resp); - s->tlsext_ocsp_resp = NULL; - s->tlsext_ocsp_resplen = 0; + } else { + /* + * Ensure we get sensible values passed to tlsext_status_cb in the event + * that we don't receive a status message + */ + OPENSSL_free(s->tlsext_ocsp_resp); + s->tlsext_ocsp_resp = NULL; + s->tlsext_ocsp_resplen = 0; + } return 1; } diff --git a/ssl/statem/extensions_clnt.c b/ssl/statem/extensions_clnt.c index f291e5f..277e062 100644 --- a/ssl/statem/extensions_clnt.c +++ b/ssl/statem/extensions_clnt.c @@ -12,7 +12,8 @@ #include "../ssl_locl.h" #include "statem_locl.h" -int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al) { /* Add RI if renegotiating */ if (!s->renegotiate) @@ -30,7 +31,8 @@ int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, int *al) return 1; } -int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al) { if (s->tlsext_hostname == NULL) return 1; @@ -54,7 +56,8 @@ int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, int *al) } #ifndef OPENSSL_NO_SRP -int tls_construct_ctos_srp(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_srp(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { /* Add SRP username if there is one */ if (s->srp_ctx.login == NULL) @@ -105,7 +108,8 @@ static int use_ecc(SSL *s) return i < end; } -int tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al) { const unsigned char *pformats; size_t num_formats; @@ -128,8 +132,8 @@ int tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, int *al) return 1; } - -int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al) { const unsigned char *pcurves = NULL, *pcurvestmp; size_t num_curves = 0, i; @@ -178,7 +182,8 @@ int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt, int *al) } #endif -int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al) { size_t ticklen; @@ -217,7 +222,8 @@ int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt, int *al) return 1; } -int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { size_t salglen; const unsigned char *salg; @@ -242,10 +248,15 @@ int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, int *al) } #ifndef OPENSSL_NO_OCSP -int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al) { int i; + /* This extension isn't defined for client Certificates */ + if (x != NULL) + return 1; + if (s->tlsext_status_type != TLSEXT_STATUSTYPE_ocsp) return 1; @@ -304,7 +315,8 @@ int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, int *al) #endif #ifndef OPENSSL_NO_NEXTPROTONEG -int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { if (s->ctx->next_proto_select_cb == NULL || s->s3->tmp.finish_md_len != 0) return 1; @@ -323,7 +335,8 @@ int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, int *al) } #endif -int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { s->s3->alpn_sent = 0; @@ -351,7 +364,8 @@ int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, int *al) #ifndef OPENSSL_NO_SRTP -int tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { STACK_OF(SRTP_PROTECTION_PROFILE) *clnt = SSL_get_srtp_profiles(s); int i, end; @@ -390,7 +404,8 @@ int tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt, int *al) } #endif -int tls_construct_ctos_etm(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_etm(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { if (s->options & SSL_OP_NO_ENCRYPT_THEN_MAC) return 1; @@ -405,11 +420,16 @@ int tls_construct_ctos_etm(SSL *s, WPACKET *pkt, int *al) } #ifndef OPENSSL_NO_CT -int tls_construct_ctos_sct(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_sct(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { if (s->ct_validation_callback == NULL) return 1; + /* Not defined for client Certificates */ + if (x != NULL) + return 1; + if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signed_certificate_timestamp) || !WPACKET_put_bytes_u16(pkt, 0)) { SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SCT, ERR_R_INTERNAL_ERROR); @@ -420,7 +440,8 @@ int tls_construct_ctos_sct(SSL *s, WPACKET *pkt, int *al) } #endif -int tls_construct_ctos_ems(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_ems(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_extended_master_secret) || !WPACKET_put_bytes_u16(pkt, 0)) { @@ -431,7 +452,8 @@ int tls_construct_ctos_ems(SSL *s, WPACKET *pkt, int *al) return 1; } -int tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al) { int currv, min_version, max_version, reason; @@ -477,8 +499,8 @@ int tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, int *al) return 1; } - -int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { #ifndef OPENSSL_NO_TLS1_3 size_t i, sharessent = 0, num_curves = 0; @@ -568,7 +590,8 @@ int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, int *al) #define F5_WORKAROUND_MIN_MSG_LEN 0xff #define F5_WORKAROUND_MAX_MSG_LEN 0x200 -int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, int *al) +int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { unsigned char *padbytes; size_t hlen; @@ -614,7 +637,8 @@ int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, int *al) /* * Parse the server's renegotiation binding and abort if it's not right */ -int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, int *al) +int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { size_t expected_len = s->s3->previous_client_finished_len + s->s3->previous_server_finished_len; @@ -671,7 +695,8 @@ int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, int *al) return 1; } -int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, int *al) +int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { if (s->tlsext_hostname == NULL || PACKET_remaining(pkt) > 0) { *al = SSL_AD_UNRECOGNIZED_NAME; @@ -694,7 +719,8 @@ int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, int *al) } #ifndef OPENSSL_NO_EC -int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, int *al) +int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { unsigned int ecpointformatlist_length; PACKET ecptformatlist; @@ -729,7 +755,8 @@ int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, int *al) } #endif -int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, int *al) +int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { if (s->tls_session_ticket_ext_cb != NULL && !s->tls_session_ticket_ext_cb(s, PACKET_data(pkt), @@ -750,17 +777,28 @@ int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, int *al) } #ifndef OPENSSL_NO_OCSP -int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, int *al) +int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { /* - * MUST be empty and only sent if we've requested a status - * request message. + * MUST only be sent if we've requested a status + * request message. In TLS <= 1.2 it must also be empty. */ if (s->tlsext_status_type == TLSEXT_STATUSTYPE_nothing - || PACKET_remaining(pkt) > 0) { + || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0)) { *al = SSL_AD_UNSUPPORTED_EXTENSION; return 0; } + + if (SSL_IS_TLS13(s)) { + /* We only know how to handle this if it's for the first Certificate in + * the chain. We ignore any other repsonses. + */ + if (chainidx != 0) + return 1; + return tls_process_cert_status_body(s, pkt, al); + } + /* Set flag to expect CertificateStatus message */ s->tlsext_status_expected = 1; @@ -770,7 +808,7 @@ int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, int *al) #ifndef OPENSSL_NO_CT -int tls_parse_stoc_sct(SSL *s, PACKET *pkt, int *al) +int tls_parse_stoc_sct(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { /* * Only take it if we asked for it - i.e if there is no CT validation @@ -823,7 +861,7 @@ static int ssl_next_proto_validate(PACKET *pkt) return 1; } -int tls_parse_stoc_npn(SSL *s, PACKET *pkt, int *al) +int tls_parse_stoc_npn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { unsigned char *selected; unsigned char selected_len; @@ -873,7 +911,7 @@ int tls_parse_stoc_npn(SSL *s, PACKET *pkt, int *al) } #endif -int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, int *al) +int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { size_t len; @@ -910,7 +948,8 @@ int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, int *al) } #ifndef OPENSSL_NO_SRTP -int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, int *al) +int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { unsigned int id, ct, mki; int i; @@ -963,7 +1002,7 @@ int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, int *al) } #endif -int tls_parse_stoc_etm(SSL *s, PACKET *pkt, int *al) +int tls_parse_stoc_etm(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { /* Ignore if inappropriate ciphersuite */ if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC) @@ -974,7 +1013,7 @@ int tls_parse_stoc_etm(SSL *s, PACKET *pkt, int *al) return 1; } -int tls_parse_stoc_ems(SSL *s, PACKET *pkt, int *al) +int tls_parse_stoc_ems(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { s->s3->flags |= TLS1_FLAGS_RECEIVED_EXTMS; if (!s->hit) @@ -983,7 +1022,8 @@ int tls_parse_stoc_ems(SSL *s, PACKET *pkt, int *al) return 1; } -int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, int *al) +int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { #ifndef OPENSSL_NO_TLS1_3 unsigned int group_id; diff --git a/ssl/statem/extensions_srvr.c b/ssl/statem/extensions_srvr.c index 74db91d..dfe5fc5 100644 --- a/ssl/statem/extensions_srvr.c +++ b/ssl/statem/extensions_srvr.c @@ -14,7 +14,8 @@ /* * Parse the client's renegotiation binding and abort if it's not right */ -int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { unsigned int ilen; const unsigned char *data; @@ -72,7 +73,8 @@ int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, int *al) * extension. * - On session reconnect, the servername extension may be absent. */ -int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { unsigned int servname_type; PACKET sni, hostname; @@ -134,7 +136,7 @@ int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, int *al) } #ifndef OPENSSL_NO_SRP -int tls_parse_ctos_srp(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_srp(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { PACKET srp_I; @@ -158,7 +160,8 @@ int tls_parse_ctos_srp(SSL *s, PACKET *pkt, int *al) #endif #ifndef OPENSSL_NO_EC -int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { PACKET ec_point_format_list; @@ -181,7 +184,8 @@ int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, int *al) } #endif /* OPENSSL_NO_EC */ -int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { if (s->tls_session_ticket_ext_cb && !s->tls_session_ticket_ext_cb(s, PACKET_data(pkt), @@ -194,7 +198,8 @@ int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, int *al) return 1; } -int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { PACKET supported_sig_algs; @@ -215,10 +220,15 @@ int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, int *al) } #ifndef OPENSSL_NO_OCSP -int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { PACKET responder_id_list, exts; + /* Not defined if we get one of these in a client Certificate */ + if (x != NULL) + return 1; + if (!PACKET_get_1(pkt, (unsigned int *)&s->tlsext_status_type)) { *al = SSL_AD_DECODE_ERROR; return 0; @@ -309,7 +319,7 @@ int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, int *al) #endif #ifndef OPENSSL_NO_NEXTPROTONEG -int tls_parse_ctos_npn(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_npn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { /* * We shouldn't accept this extension on a @@ -340,7 +350,7 @@ int tls_parse_ctos_npn(SSL *s, PACKET *pkt, int *al) * extension, not including type and length. |al| is a pointer to the alert * value to send in the event of a failure. Returns: 1 on success, 0 on error. */ -int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { PACKET protocol_list, save_protocol_list, protocol; @@ -373,7 +383,8 @@ int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, int *al) } #ifndef OPENSSL_NO_SRTP -int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { STACK_OF(SRTP_PROTECTION_PROFILE) *srvr; unsigned int ct, mki_len, id; @@ -443,7 +454,7 @@ int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, int *al) } #endif -int tls_parse_ctos_etm(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_etm(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { if (!(s->options & SSL_OP_NO_ENCRYPT_THEN_MAC)) s->s3->flags |= TLS1_FLAGS_ENCRYPT_THEN_MAC; @@ -487,7 +498,8 @@ static int check_in_list(SSL *s, unsigned int group_id, * the raw PACKET data for the extension. Returns 1 on success or 0 on failure. * If a failure occurs then |*al| is set to an appropriate alert value. */ -int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al) { #ifndef OPENSSL_NO_TLS1_3 unsigned int group_id; @@ -616,7 +628,8 @@ int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, int *al) } #ifndef OPENSSL_NO_EC -int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, X509 *x, + size_t chainidx, int *al) { PACKET supported_groups_list; @@ -640,7 +653,7 @@ int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, int *al) } #endif -int tls_parse_ctos_ems(SSL *s, PACKET *pkt, int *al) +int tls_parse_ctos_ems(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { /* The extension must always be empty */ if (PACKET_remaining(pkt) != 0) { @@ -656,7 +669,8 @@ int tls_parse_ctos_ems(SSL *s, PACKET *pkt, int *al) /* * Add the server's renegotiation binding */ -int tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt, int *al) +int tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt, X509 *x, size_t + chainidx, int *al) { if (!s->s3->send_connection_binding) return 1; @@ -677,7 +691,8 @@ int tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt, int *al) return 1; } -int tls_construct_stoc_server_name(SSL *s, WPACKET *pkt, int *al) +int tls_construct_stoc_server_name(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al) { if (s->hit || s->servername_done != 1 || s->session->tlsext_hostname == NULL) @@ -693,7 +708,8 @@ int tls_construct_stoc_server_name(SSL *s, WPACKET *pkt, int *al) } #ifndef OPENSSL_NO_EC -int tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt, int *al) +int tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al) { unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey; unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth; @@ -718,7 +734,8 @@ int tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt, int *al) } #endif -int tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt, int *al) +int tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al) { if (!s->tlsext_ticket_expected || !tls_use_ticket(s)) { s->tlsext_ticket_expected = 0; @@ -735,13 +752,28 @@ int tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt, int *al) } #ifndef OPENSSL_NO_OCSP -int tls_construct_stoc_status_request(SSL *s, WPACKET *pkt, int *al) +int tls_construct_stoc_status_request(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al) { if (!s->tlsext_status_expected) return 1; + if (SSL_IS_TLS13(s) && chainidx != 0) + return 1; + if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request) - || !WPACKET_put_bytes_u16(pkt, 0)) { + || !WPACKET_start_sub_packet_u16(pkt)) { + SSLerr(SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR); + return 0; + } + + /* + * In TLSv1.3 we include the certificate status itself. In <= TLSv1.2 we + * send back an empty extension, with the certificate status appearing as a + * separate message + */ + if ((SSL_IS_TLS13(s) && !tls_construct_cert_status_body(s, pkt)) + || !WPACKET_close(pkt)) { SSLerr(SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST, ERR_R_INTERNAL_ERROR); return 0; } @@ -750,9 +782,9 @@ int tls_construct_stoc_status_request(SSL *s, WPACKET *pkt, int *al) } #endif - #ifndef OPENSSL_NO_NEXTPROTONEG -int tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt, int *al) +int tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al) { const unsigned char *npa; unsigned int npalen; @@ -779,7 +811,8 @@ int tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt, int *al) } #endif -int tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, int *al) +int tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { if (s->s3->alpn_selected == NULL) return 1; @@ -800,7 +833,8 @@ int tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, int *al) } #ifndef OPENSSL_NO_SRTP -int tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt, int *al) +int tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { if (s->srtp_profile == NULL) return 1; @@ -819,7 +853,8 @@ int tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt, int *al) } #endif -int tls_construct_stoc_etm(SSL *s, WPACKET *pkt, int *al) +int tls_construct_stoc_etm(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { if ((s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC) == 0) return 1; @@ -845,7 +880,8 @@ int tls_construct_stoc_etm(SSL *s, WPACKET *pkt, int *al) return 1; } -int tls_construct_stoc_ems(SSL *s, WPACKET *pkt, int *al) +int tls_construct_stoc_ems(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { if ((s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) == 0) return 1; @@ -859,7 +895,8 @@ int tls_construct_stoc_ems(SSL *s, WPACKET *pkt, int *al) return 1; } -int tls_construct_stoc_key_share(SSL *s, WPACKET *pkt, int *al) +int tls_construct_stoc_key_share(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al) { #ifndef OPENSSL_NO_TLS1_3 unsigned char *encodedPoint; @@ -915,7 +952,8 @@ int tls_construct_stoc_key_share(SSL *s, WPACKET *pkt, int *al) return 1; } -int tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt, int *al) +int tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al) { const unsigned char cryptopro_ext[36] = { 0xfd, 0xe8, /* 65000 */ diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index a80d670..a3133ad 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -169,17 +169,6 @@ static int ossl_statem_client13_read_transition(SSL *s, int mt) break; case TLS_ST_CR_CERT: - /* - * The CertificateStatus message is optional even if - * |tlsext_status_expected| is set - */ - if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) { - st->hand_state = TLS_ST_CR_CERT_STATUS; - return 1; - } - /* Fall through */ - - case TLS_ST_CR_CERT_STATUS: if (mt == SSL3_MT_FINISHED) { st->hand_state = TLS_ST_CR_FINISHED; return 1; @@ -1011,7 +1000,7 @@ int tls_construct_client_hello(SSL *s, WPACKET *pkt) } /* TLS extensions */ - if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, &al)) { + if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) { ssl3_send_alert(s, SSL3_AL_FATAL, al); SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR); return 0; @@ -1312,7 +1301,7 @@ MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt) context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO : EXT_TLS1_2_SERVER_HELLO; if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al) - || !tls_parse_all_extensions(s, context, extensions, &al)) + || !tls_parse_all_extensions(s, context, extensions, NULL, 0, &al)) goto f_err; #ifndef OPENSSL_NO_SCTP @@ -1371,19 +1360,23 @@ MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt) const unsigned char *certstart, *certbytes; STACK_OF(X509) *sk = NULL; EVP_PKEY *pkey = NULL; + size_t chainidx; + unsigned int context = 0; if ((sk = sk_X509_new_null()) == NULL) { SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE); goto err; } - if (!PACKET_get_net_3(pkt, &cert_list_len) - || PACKET_remaining(pkt) != cert_list_len) { + if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context)) + || context != 0 + || !PACKET_get_net_3(pkt, &cert_list_len) + || PACKET_remaining(pkt) != cert_list_len) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH); goto f_err; } - while (PACKET_remaining(pkt)) { + for (chainidx = 0; PACKET_remaining(pkt); chainidx++) { if (!PACKET_get_net_3(pkt, &cert_len) || !PACKET_get_bytes(pkt, &certbytes, cert_len)) { al = SSL_AD_DECODE_ERROR; @@ -1405,6 +1398,23 @@ MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt) SSL_R_CERT_LENGTH_MISMATCH); goto f_err; } + + if (SSL_IS_TLS13(s)) { + RAW_EXTENSION *rawexts = NULL; + PACKET extensions; + + if (!PACKET_get_length_prefixed_2(pkt, &extensions)) { + al = SSL_AD_DECODE_ERROR; + SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH); + goto f_err; + } + if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE, + &rawexts, &al) + || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE, + rawexts, x, chainidx, &al)) + goto f_err; + } + if (!sk_X509_push(sk, x)) { SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE); goto err; @@ -2170,41 +2180,57 @@ MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt) return MSG_PROCESS_ERROR; } -MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt) +/* + * In TLSv1.3 this is called from the extensions code, otherwise it is used to + * parse a separate message. Returns 1 on success or 0 on failure. On failure + * |*al| is populated with a suitable alert code. + */ +int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al) { - int al; size_t resplen; unsigned int type; if (!PACKET_get_1(pkt, &type) || type != TLSEXT_STATUSTYPE_ocsp) { - al = SSL_AD_DECODE_ERROR; - SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE); - goto f_err; + *al = SSL_AD_DECODE_ERROR; + SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, + SSL_R_UNSUPPORTED_STATUS_TYPE); + return 0; } if (!PACKET_get_net_3_len(pkt, &resplen) || PACKET_remaining(pkt) != resplen) { - al = SSL_AD_DECODE_ERROR; - SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH); - goto f_err; + *al = SSL_AD_DECODE_ERROR; + SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH); + return 0; } s->tlsext_ocsp_resp = OPENSSL_malloc(resplen); if (s->tlsext_ocsp_resp == NULL) { - al = SSL_AD_INTERNAL_ERROR; - SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE); - goto f_err; + *al = SSL_AD_INTERNAL_ERROR; + SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE); + return 0; } if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) { - al = SSL_AD_DECODE_ERROR; - SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH); - goto f_err; + *al = SSL_AD_DECODE_ERROR; + SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH); + return 0; } s->tlsext_ocsp_resplen = resplen; + + return 1; +} + + +MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt) +{ + int al; + + if (!tls_process_cert_status_body(s, pkt, &al)) { + ssl3_send_alert(s, SSL3_AL_FATAL, al); + ossl_statem_set_error(s); + return MSG_PROCESS_ERROR; + } + return MSG_PROCESS_CONTINUE_READING; - f_err: - ssl3_send_alert(s, SSL3_AL_FATAL, al); - ossl_statem_set_error(s); - return MSG_PROCESS_ERROR; } /* @@ -2986,11 +3012,19 @@ WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst) int tls_construct_client_certificate(SSL *s, WPACKET *pkt) { - if (!ssl3_output_cert_chain(s, pkt, + int al = SSL_AD_INTERNAL_ERROR; + + /* + * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in + * later + */ + if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) + || !ssl3_output_cert_chain(s, pkt, (s->s3->tmp.cert_req == 2) ? NULL - : s->cert->key)) { + : s->cert->key, + &al)) { SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR); - ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR); + ssl3_send_alert(s, SSL3_AL_FATAL, al); return 0; } @@ -3108,19 +3142,10 @@ static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt) goto err; } - /* - * TODO(TLS1.3): For now we are processing Encrypted Extensions and - * Certificate extensions as part of this one message. Later we need to - * split out the Certificate extensions into the Certificate message - */ - if (!tls_collect_extensions(s, &extensions, - EXT_TLS1_3_ENCRYPTED_EXTENSIONS - | EXT_TLS1_3_CERTIFICATE, + if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts, &al) - || !tls_parse_all_extensions(s, - EXT_TLS1_3_ENCRYPTED_EXTENSIONS - | EXT_TLS1_3_CERTIFICATE, - rawexts, &al)) + || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS, + rawexts, NULL, 0, &al)) goto err; OPENSSL_free(rawexts); diff --git a/ssl/statem/statem_lib.c b/ssl/statem/statem_lib.c index 742925f..4b64541 100644 --- a/ssl/statem/statem_lib.c +++ b/ssl/statem/statem_lib.c @@ -308,12 +308,139 @@ int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt) return 1; } -unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk) +/* Add a certificate to the WPACKET */ +static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain, + int *al) { + int len; + unsigned char *outbytes; + + len = i2d_X509(x, NULL); + if (len < 0) { + SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_BUF_LIB); + *al = SSL_AD_INTERNAL_ERROR; + return 0; + } + if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes) + || i2d_X509(x, &outbytes) != len) { + SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_INTERNAL_ERROR); + *al = SSL_AD_INTERNAL_ERROR; + return 0; + } + + if (SSL_IS_TLS13(s) + && !tls_construct_extensions(s, pkt, EXT_TLS1_3_CERTIFICATE, x, + chain, al)) + return 0; + + return 1; +} + +/* Add certificate chain to provided WPACKET */ +static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk, int *al) +{ + int i, chain_count; + X509 *x; + STACK_OF(X509) *extra_certs; + STACK_OF(X509) *chain = NULL; + X509_STORE *chain_store; + int tmpal = SSL_AD_INTERNAL_ERROR; + + if (cpk == NULL || cpk->x509 == NULL) + return 1; + + x = cpk->x509; + + /* + * If we have a certificate specific chain use it, else use parent ctx. + */ + if (cpk->chain != NULL) + extra_certs = cpk->chain; + else + extra_certs = s->ctx->extra_certs; + + if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs) + chain_store = NULL; + else if (s->cert->chain_store) + chain_store = s->cert->chain_store; + else + chain_store = s->ctx->cert_store; + + if (chain_store != NULL) { + X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new(); + + if (xs_ctx == NULL) { + SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_MALLOC_FAILURE); + goto err; + } + if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) { + X509_STORE_CTX_free(xs_ctx); + SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB); + goto err; + } + /* + * It is valid for the chain not to be complete (because normally we + * don't include the root cert in the chain). Therefore we deliberately + * ignore the error return from this call. We're not actually verifying + * the cert - we're just building as much of the chain as we can + */ + (void)X509_verify_cert(xs_ctx); + /* Don't leave errors in the queue */ + ERR_clear_error(); + chain = X509_STORE_CTX_get0_chain(xs_ctx); + i = ssl_security_cert_chain(s, chain, NULL, 0); + if (i != 1) { +#if 0 + /* Dummy error calls so mkerr generates them */ + SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL); + SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL); + SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK); +#endif + X509_STORE_CTX_free(xs_ctx); + SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i); + goto err; + } + chain_count = sk_X509_num(chain); + for (i = 0; i < chain_count; i++) { + x = sk_X509_value(chain, i); + + if (!ssl_add_cert_to_wpacket(s, pkt, x, i, &tmpal)) { + X509_STORE_CTX_free(xs_ctx); + goto err; + } + } + X509_STORE_CTX_free(xs_ctx); + } else { + i = ssl_security_cert_chain(s, extra_certs, x, 0); + if (i != 1) { + SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i); + goto err; + } + if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, &tmpal)) + goto err; + for (i = 0; i < sk_X509_num(extra_certs); i++) { + x = sk_X509_value(extra_certs, i); + if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, &tmpal)) + goto err; + } + } + return 1; + + err: + *al = tmpal; + return 0; +} + +unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk, + int *al) +{ + int tmpal = SSL_AD_INTERNAL_ERROR; + if (!WPACKET_start_sub_packet_u24(pkt) - || !ssl_add_cert_chain(s, pkt, cpk) + || !ssl_add_cert_chain(s, pkt, cpk, &tmpal) || !WPACKET_close(pkt)) { SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR); + *al = tmpal; return 0; } return 1; diff --git a/ssl/statem/statem_locl.h b/ssl/statem/statem_locl.h index 94e64b5..7da9754 100644 --- a/ssl/statem/statem_locl.h +++ b/ssl/statem/statem_locl.h @@ -115,6 +115,7 @@ __owur int tls_construct_client_hello(SSL *s, WPACKET *pkt); __owur MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt); __owur MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt); __owur MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt); +__owur int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al); __owur MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt); __owur MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt); __owur int tls_construct_client_verify(SSL *s, WPACKET *pkt); @@ -123,6 +124,7 @@ __owur int tls_construct_client_certificate(SSL *s, WPACKET *pkt); __owur int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey); __owur int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt); __owur int tls_client_key_exchange_post_work(SSL *s); +__owur int tls_construct_cert_status_body(SSL *s, WPACKET *pkt); __owur int tls_construct_cert_status(SSL *s, WPACKET *pkt); __owur MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt); __owur MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt); @@ -156,113 +158,159 @@ __owur int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt); __owur int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context, RAW_EXTENSION **res, int *al); __owur int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context, - RAW_EXTENSION *exts, int *al); + RAW_EXTENSION *exts, X509 *x, size_t chainidx, + int *al); __owur int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, - int *al); + X509 *x, size_t chainidx, int *al); __owur int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context, - int *al); + X509 *x, size_t chainidx, int *al); /* Server Extension processing */ -int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, int *al); -int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, int *al); +int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); +int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); #ifndef OPENSSL_NO_SRP -int tls_parse_ctos_srp(SSL *s, PACKET *pkt, int *al); +int tls_parse_ctos_srp(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); #endif #ifndef OPENSSL_NO_EC -int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, int *al); -int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, int *al); +int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); +int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, X509 *x, + size_t chainidx, int *al); #endif -int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, int *al); -int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, int *al); +int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); +int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); #ifndef OPENSSL_NO_OCSP -int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, int *al); +int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); #endif #ifndef OPENSSL_NO_NEXTPROTONEG -int tls_parse_ctos_npn(SSL *s, PACKET *pkt, int *al); +int tls_parse_ctos_npn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); #endif -int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, int *al); +int tls_parse_ctos_alpn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); #ifndef OPENSSL_NO_SRTP -int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, int *al); +int tls_parse_ctos_use_srtp(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); #endif -int tls_parse_ctos_etm(SSL *s, PACKET *pkt, int *al); -int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, int *al); -int tls_parse_ctos_ems(SSL *s, PACKET *pkt, int *al); +int tls_parse_ctos_etm(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); +int tls_parse_ctos_key_share(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); +int tls_parse_ctos_ems(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); -int tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt, int *al); -int tls_construct_stoc_server_name(SSL *s, WPACKET *pkt, int *al); +int tls_construct_stoc_renegotiate(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); +int tls_construct_stoc_server_name(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); #ifndef OPENSSL_NO_EC -int tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt, int *al); +int tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); #endif -int tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt, int *al); +int tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); #ifndef OPENSSL_NO_OCSP -int tls_construct_stoc_status_request(SSL *s, WPACKET *pkt, int *al); +int tls_construct_stoc_status_request(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); #endif #ifndef OPENSSL_NO_NEXTPROTONEG -int tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt, int *al); +int tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); #endif -int tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, int *al); +int tls_construct_stoc_alpn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); #ifndef OPENSSL_NO_SRTP -int tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt, int *al); +int tls_construct_stoc_use_srtp(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); #endif -int tls_construct_stoc_etm(SSL *s, WPACKET *pkt, int *al); -int tls_construct_stoc_ems(SSL *s, WPACKET *pkt, int *al); -int tls_construct_stoc_key_share(SSL *s, WPACKET *pkt, int *al); +int tls_construct_stoc_etm(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); +int tls_construct_stoc_ems(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); +int tls_construct_stoc_key_share(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); /* * Not in public headers as this is not an official extension. Only used when * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set. */ #define TLSEXT_TYPE_cryptopro_bug 0xfde8 -int tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt, int *al); +int tls_construct_stoc_cryptopro_bug(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); /* Client Extension processing */ -int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, int *al); -int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, int *al); +int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); +int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); #ifndef OPENSSL_NO_SRP -int tls_construct_ctos_srp(SSL *s, WPACKET *pkt, int *al); +int tls_construct_ctos_srp(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); #endif #ifndef OPENSSL_NO_EC -int tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, int *al); -int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt, int *al); +int tls_construct_ctos_ec_pt_formats(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); +int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); #endif -int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt, int *al); -int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, int *al); +int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); +int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); #ifndef OPENSSL_NO_OCSP -int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, int *al); +int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); #endif #ifndef OPENSSL_NO_NEXTPROTONEG -int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, int *al); +int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); #endif -int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, int *al); +int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); #ifndef OPENSSL_NO_SRTP -int tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt, int *al); +int tls_construct_ctos_use_srtp(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); #endif -int tls_construct_ctos_etm(SSL *s, WPACKET *pkt, int *al); +int tls_construct_ctos_etm(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); #ifndef OPENSSL_NO_CT -int tls_construct_ctos_sct(SSL *s, WPACKET *pkt, int *al); +int tls_construct_ctos_sct(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); #endif -int tls_construct_ctos_ems(SSL *s, WPACKET *pkt, int *al); -int tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, int *al); -int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, int *al); -int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, int *al); -int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, int *al); -int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, int *al); +int tls_construct_ctos_ems(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); +int tls_construct_ctos_supported_versions(SSL *s, WPACKET *pkt, X509 *x, + size_t chainidx, int *al); +int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); +int tls_construct_ctos_padding(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, + int *al); +int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); +int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); #ifndef OPENSSL_NO_EC -int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, int *al); +int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); #endif -int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, int *al); +int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); #ifndef OPENSSL_NO_OCSP -int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, int *al); +int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); #endif #ifndef OPENSSL_NO_CT -int tls_parse_stoc_sct(SSL *s, PACKET *pkt, int *al); +int tls_parse_stoc_sct(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); #endif #ifndef OPENSSL_NO_NEXTPROTONEG -int tls_parse_stoc_npn(SSL *s, PACKET *pkt, int *al); +int tls_parse_stoc_npn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); #endif -int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, int *al); +int tls_parse_stoc_alpn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); #ifndef OPENSSL_NO_SRTP -int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, int *al); +int tls_parse_stoc_use_srtp(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); #endif -int tls_parse_stoc_etm(SSL *s, PACKET *pkt, int *al); -int tls_parse_stoc_ems(SSL *s, PACKET *pkt, int *al); -int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, int *al); +int tls_parse_stoc_etm(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); +int tls_parse_stoc_ems(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al); +int tls_parse_stoc_key_share(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, + int *al); diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index 56f3998..b3d6419 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -427,11 +427,6 @@ static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s) return WRITE_TRAN_CONTINUE; case TLS_ST_SW_CERT: - st->hand_state = s->tlsext_status_expected ? TLS_ST_SW_CERT_STATUS - : TLS_ST_SW_FINISHED; - return WRITE_TRAN_CONTINUE; - - case TLS_ST_SW_CERT_STATUS: st->hand_state = TLS_ST_SW_FINISHED; return WRITE_TRAN_CONTINUE; @@ -1400,7 +1395,7 @@ MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt) /* We need to do this before getting the session */ if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret, EXT_CLIENT_HELLO, - clienthello.pre_proc_exts, &al)) { + clienthello.pre_proc_exts, NULL, 0, &al)) { SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT); goto f_err; } @@ -1504,7 +1499,7 @@ MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt) /* TLS extensions */ if (!tls_parse_all_extensions(s, EXT_CLIENT_HELLO, - clienthello.pre_proc_exts, &al)) { + clienthello.pre_proc_exts, NULL, 0, &al)) { SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT); goto f_err; } @@ -1912,7 +1907,8 @@ int tls_construct_server_hello(SSL *s, WPACKET *pkt) || !tls_construct_extensions(s, pkt, SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO - : EXT_TLS1_2_SERVER_HELLO, &al)) { + : EXT_TLS1_2_SERVER_HELLO, + NULL, 0, &al)) { SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR); goto err; } @@ -3142,22 +3138,25 @@ MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt) unsigned long l, llen; const unsigned char *certstart, *certbytes; STACK_OF(X509) *sk = NULL; - PACKET spkt; + PACKET spkt, context; + size_t chainidx; if ((sk = sk_X509_new_null()) == NULL) { SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE); goto f_err; } - if (!PACKET_get_net_3(pkt, &llen) - || !PACKET_get_sub_packet(pkt, &spkt, llen) - || PACKET_remaining(pkt) != 0) { + /* TODO(TLS1.3): For now we ignore the context. We need to verify this */ + if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context)) + || !PACKET_get_net_3(pkt, &llen) + || !PACKET_get_sub_packet(pkt, &spkt, llen) + || PACKET_remaining(pkt) != 0) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH); goto f_err; } - while (PACKET_remaining(&spkt) > 0) { + for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) { if (!PACKET_get_net_3(&spkt, &l) || !PACKET_get_bytes(&spkt, &certbytes, l)) { al = SSL_AD_DECODE_ERROR; @@ -3178,6 +3177,23 @@ MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt) SSL_R_CERT_LENGTH_MISMATCH); goto f_err; } + + if (SSL_IS_TLS13(s)) { + RAW_EXTENSION *rawexts = NULL; + PACKET extensions; + + if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) { + al = SSL_AD_DECODE_ERROR; + SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH); + goto f_err; + } + if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE, + &rawexts, &al) + || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE, + rawexts, x, chainidx, &al)) + goto f_err; + } + if (!sk_X509_push(sk, x)) { SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE); goto f_err; @@ -3265,6 +3281,7 @@ MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt) int tls_construct_server_certificate(SSL *s, WPACKET *pkt) { CERT_PKEY *cpk; + int al = SSL_AD_INTERNAL_ERROR; cpk = ssl_get_server_send_pkey(s); if (cpk == NULL) { @@ -3272,8 +3289,14 @@ int tls_construct_server_certificate(SSL *s, WPACKET *pkt) return 0; } - if (!ssl3_output_cert_chain(s, pkt, cpk)) { + /* + * In TLSv1.3 the certificate chain is always preceded by a 0 length context + * for the server Certificate message + */ + if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) + || !ssl3_output_cert_chain(s, pkt, cpk, &al)) { SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR); + ssl3_send_alert(s, SSL3_AL_FATAL, al); return 0; } @@ -3436,12 +3459,25 @@ int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt) return 0; } -int tls_construct_cert_status(SSL *s, WPACKET *pkt) +/* + * In TLSv1.3 this is called from the extensions code, otherwise it is used to + * create a separate message. Returns 1 on success or 0 on failure. + */ +int tls_construct_cert_status_body(SSL *s, WPACKET *pkt) { if (!WPACKET_put_bytes_u8(pkt, s->tlsext_status_type) || !WPACKET_sub_memcpy_u24(pkt, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen)) { - SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS, ERR_R_INTERNAL_ERROR); + SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR); + return 0; + } + + return 1; +} + +int tls_construct_cert_status(SSL *s, WPACKET *pkt) +{ + if (!tls_construct_cert_status_body(s, pkt)) { ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR); return 0; } @@ -3491,13 +3527,8 @@ static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt) { int al; - /* - * TODO(TLS1.3): For now we send certificate extensions in with the - * encrypted extensions. Later we need to move these to the certificate - * message. - */ - if (!tls_construct_extensions(s, pkt, EXT_TLS1_3_ENCRYPTED_EXTENSIONS - | EXT_TLS1_3_CERTIFICATE, &al)) { + if (!tls_construct_extensions(s, pkt, EXT_TLS1_3_ENCRYPTED_EXTENSIONS, + NULL, 0, &al)) { ssl3_send_alert(s, SSL3_AL_FATAL, al); SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR); ssl3_send_alert(s, SSL3_AL_FATAL, al); diff --git a/ssl/t1_trce.c b/ssl/t1_trce.c index 796759e..2b669e1 100644 --- a/ssl/t1_trce.c +++ b/ssl/t1_trce.c @@ -766,9 +766,11 @@ static int ssl_print_extension(BIO *bio, int indent, int server, int extype, } static int ssl_print_extensions(BIO *bio, int indent, int server, - const unsigned char *msg, size_t msglen) + const unsigned char **msgin, size_t *msginlen) { - size_t extslen; + size_t extslen, msglen = *msginlen; + const unsigned char *msg = *msgin; + BIO_indent(bio, indent, 80); if (msglen == 0) { BIO_puts(bio, "No Extensions\n"); @@ -795,6 +797,9 @@ static int ssl_print_extensions(BIO *bio, int indent, int server, msg += extlen; msglen -= extlen + 4; } + + *msgin = msg; + *msginlen = msglen; return 1; } @@ -848,7 +853,7 @@ static int ssl_print_client_hello(BIO *bio, SSL *ssl, int indent, msglen--; len--; } - if (!ssl_print_extensions(bio, indent, 0, msg, msglen)) + if (!ssl_print_extensions(bio, indent, 0, &msg, &msglen)) return 0; return 1; } @@ -893,7 +898,7 @@ static int ssl_print_server_hello(BIO *bio, int indent, msg++; msglen--; } - if (!ssl_print_extensions(bio, indent, 1, msg, msglen)) + if (!ssl_print_extensions(bio, indent, 1, &msg, &msglen)) return 0; return 1; } @@ -1089,10 +1094,15 @@ static int ssl_print_certificate(BIO *bio, int indent, return 1; } -static int ssl_print_certificates(BIO *bio, int indent, +static int ssl_print_certificates(BIO *bio, SSL *s, int server, int indent, const unsigned char *msg, size_t msglen) { size_t clen; + + if (SSL_IS_TLS13(s) + && !ssl_print_hexbuf(bio, indent, "context", 1, &msg, &msglen)) + return 0; + if (msglen < 3) return 0; clen = (msg[0] << 16) | (msg[1] << 8) | msg[2]; @@ -1104,6 +1114,9 @@ static int ssl_print_certificates(BIO *bio, int indent, while (clen > 0) { if (!ssl_print_certificate(bio, indent + 2, &msg, &clen)) return 0; + if (!ssl_print_extensions(bio, indent + 2, server, &msg, &clen)) + return 0; + } return 1; } @@ -1203,7 +1216,7 @@ static int ssl_print_ticket(BIO *bio, int indent, return 1; } -static int ssl_print_handshake(BIO *bio, SSL *ssl, +static int ssl_print_handshake(BIO *bio, SSL *ssl, int server, const unsigned char *msg, size_t msglen, int indent) { @@ -1259,7 +1272,7 @@ static int ssl_print_handshake(BIO *bio, SSL *ssl, break; case SSL3_MT_CERTIFICATE: - if (!ssl_print_certificates(bio, indent + 2, msg, msglen)) + if (!ssl_print_certificates(bio, ssl, server, indent + 2, msg, msglen)) return 0; break; @@ -1288,7 +1301,7 @@ static int ssl_print_handshake(BIO *bio, SSL *ssl, break; case SSL3_MT_ENCRYPTED_EXTENSIONS: - if (!ssl_print_extensions(bio, indent + 2, 1, msg, msglen)) + if (!ssl_print_extensions(bio, indent + 2, 1, &msg, &msglen)) return 0; break; @@ -1338,7 +1351,8 @@ void SSL_trace(int write_p, int version, int content_type, } break; case SSL3_RT_HANDSHAKE: - if (!ssl_print_handshake(bio, ssl, msg, msglen, 4)) + if (!ssl_print_handshake(bio, ssl, ssl->server ? write_p : !write_p, + msg, msglen, 4)) BIO_printf(bio, "Message length parse error!\n"); break; diff --git a/test/recipes/70-test_tls13messages.t b/test/recipes/70-test_tls13messages.t index 15dfa9f..8d42058 100755 --- a/test/recipes/70-test_tls13messages.t +++ b/test/recipes/70-test_tls13messages.t @@ -43,8 +43,6 @@ $ENV{CTLOG_FILE} = srctop_file("test", "ct", "log_list.conf"); checkhandshake::CLIENT_AUTH_HANDSHAKE], [TLSProxy::Message::MT_CERTIFICATE, checkhandshake::ALL_HANDSHAKES & ~checkhandshake::RESUME_HANDSHAKE], - [TLSProxy::Message::MT_CERTIFICATE_STATUS, - checkhandshake::OCSP_HANDSHAKE], [TLSProxy::Message::MT_FINISHED, checkhandshake::ALL_HANDSHAKES], [TLSProxy::Message::MT_CERTIFICATE, @@ -87,10 +85,12 @@ $ENV{CTLOG_FILE} = srctop_file("test", "ct", "log_list.conf"); [TLSProxy::Message::MT_ENCRYPTED_EXTENSIONS, TLSProxy::Message::EXT_SERVER_NAME, checkhandshake::SERVER_NAME_SRV_EXTENSION], - [TLSProxy::Message::MT_ENCRYPTED_EXTENSIONS, TLSProxy::Message::EXT_STATUS_REQUEST, - checkhandshake::STATUS_REQUEST_SRV_EXTENSION], [TLSProxy::Message::MT_ENCRYPTED_EXTENSIONS, TLSProxy::Message::EXT_ALPN, checkhandshake::ALPN_SRV_EXTENSION], + + [TLSProxy::Message::MT_CERTIFICATE, TLSProxy::Message::EXT_STATUS_REQUEST, + checkhandshake::STATUS_REQUEST_SRV_EXTENSION], + [0,0,0] ); @@ -146,7 +146,7 @@ $proxy->clientflags("-status"); $proxy->serverflags("-status_file " .srctop_file("test", "recipes", "ocsp-response.der")); $proxy->start(); -checkhandshake($proxy, checkhandshake::OCSP_HANDSHAKE, +checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, checkhandshake::DEFAULT_EXTENSIONS | checkhandshake::STATUS_REQUEST_CLI_EXTENSION | checkhandshake::STATUS_REQUEST_SRV_EXTENSION, @@ -230,7 +230,7 @@ $proxy->clientflags("-ct"); $proxy->serverflags("-status_file " .srctop_file("test", "recipes", "ocsp-response.der")); $proxy->start(); -checkhandshake($proxy, checkhandshake::OCSP_HANDSHAKE, +checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, checkhandshake::DEFAULT_EXTENSIONS | checkhandshake::SCT_CLI_EXTENSION | checkhandshake::STATUS_REQUEST_CLI_EXTENSION diff --git a/test/testlib/checkhandshake.pm b/test/testlib/checkhandshake.pm index 9529b94..0c3df6f 100644 --- a/test/testlib/checkhandshake.pm +++ b/test/testlib/checkhandshake.pm @@ -73,8 +73,14 @@ sub checkhandshake($$$$) if (($handtype & RENEG_HANDSHAKE) != 0) { $numtests += $#extensions + 2; } - #In TLS1.3 there are 3 messages with extensions (and no renegotiations) - $numtests += 1 if ($proxy->is_tls13()); + #In TLS1.3 there are 4 messages with extensions (i.e. 2 extra) and no + #renegotiations: 1 ClientHello, 1 ServerHello, 1 EncryptedExtensions, + #1 Certificate + $numtests += 2 if ($proxy->is_tls13()); + #Except in Client auth where we have an extra Certificate message, and + #one extension gets checked twice (once in each Certificate message) + $numtests += 2 if ($proxy->is_tls13() + && ($handtype & CLIENT_AUTH_HANDSHAKE) != 0); plan tests => $numtests; @@ -101,7 +107,11 @@ sub checkhandshake($$$$) next if ($message->mt() != TLSProxy::Message::MT_CLIENT_HELLO && $message->mt() != TLSProxy::Message::MT_SERVER_HELLO && $message->mt() != - TLSProxy::Message::MT_ENCRYPTED_EXTENSIONS); + TLSProxy::Message::MT_ENCRYPTED_EXTENSIONS + && $message->mt() != TLSProxy::Message::MT_CERTIFICATE); + + next if $message->mt() == TLSProxy::Message::MT_CERTIFICATE + && !TLSProxy::Proxy::is_tls13(); if ($message->mt() == TLSProxy::Message::MT_CLIENT_HELLO) { #Add renegotiate extension we will expect if renegotiating diff --git a/util/TLSProxy/Certificate.pm b/util/TLSProxy/Certificate.pm new file mode 100644 index 0000000..d3bf7f2 --- /dev/null +++ b/util/TLSProxy/Certificate.pm @@ -0,0 +1,219 @@ +# Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +use strict; + +package TLSProxy::Certificate; + +use vars '@ISA'; +push @ISA, 'TLSProxy::Message'; + +sub new +{ + my $class = shift; + my ($server, + $data, + $records, + $startoffset, + $message_frag_lens) = @_; + + my $self = $class->SUPER::new( + $server, + TLSProxy::Message::MT_CERTIFICATE, + $data, + $records, + $startoffset, + $message_frag_lens); + + $self->{first_certificate} = ""; + $self->{extension_data} = ""; + $self->{remaining_certdata} = ""; + + return $self; +} + +sub parse +{ + my $self = shift; + + if (TLSProxy::Proxy->is_tls13()) { + my $context_len = unpack('C', $self->data); + my $context = substr($self->data, 1, $context_len); + + my $remdata = substr($self->data, 1 + $context_len); + + my ($hicertlistlen, $certlistlen) = unpack('Cn', $remdata); + $certlistlen += ($hicertlistlen << 16); + + $remdata = substr($remdata, 3); + + die "Invalid Certificate List length" + if length($remdata) != $certlistlen; + + my ($hicertlen, $certlen) = unpack('Cn', $remdata); + $certlen += ($hicertlen << 16); + + die "Certificate too long" if ($certlen + 3) > $certlistlen; + + $remdata = substr($remdata, 3); + + my $certdata = substr($remdata, 0, $certlen); + + $remdata = substr($remdata, $certlen); + + my $extensions_len = unpack('n', $remdata); + $remdata = substr($remdata, 2); + + die "Extensions too long" + if ($certlen + 3 + $extensions_len + 2) > $certlistlen; + + my $extension_data = ""; + if ($extensions_len != 0) { + $extension_data = substr($remdata, 0, $extensions_len); + + if (length($extension_data) != $extensions_len) { + die "Invalid extension length\n"; + } + } + my %extensions = (); + while (length($extension_data) >= 4) { + my ($type, $size) = unpack("nn", $extension_data); + my $extdata = substr($extension_data, 4, $size); + $extension_data = substr($extension_data, 4 + $size); + $extensions{$type} = $extdata; + } + $remdata = substr($remdata, $extensions_len); + + $self->context($context); + $self->first_certificate($certdata); + $self->extension_data(\%extensions); + $self->remaining_certdata($remdata); + + print " Context:".$context."\n"; + print " Certificate List Len:".$certlistlen."\n"; + print " Certificate Len:".$certlen."\n"; + print " Extensions Len:".$extensions_len."\n"; + } else { + my ($hicertlistlen, $certlistlen) = unpack('Cn', $self->data); + $certlistlen += ($hicertlistlen << 16); + + my $remdata = substr($self->data, 3); + + die "Invalid Certificate List length" + if length($remdata) != $certlistlen; + + my ($hicertlen, $certlen) = unpack('Cn', $remdata); + $certlen += ($hicertlen << 16); + + die "Certificate too long" if ($certlen + 3) > $certlistlen; + + $remdata = substr($remdata, 3); + + my $certdata = substr($remdata, 0, $certlen); + + $remdata = substr($remdata, $certlen); + + $self->first_certificate($certdata); + $self->remaining_certdata($remdata); + + print " Certificate List Len:".$certlistlen."\n"; + print " Certificate Len:".$certlen."\n"; + } +} + +#Reconstruct the on-the-wire message data following changes +sub set_message_contents +{ + my $self = shift; + my $data; + my $extensions = ""; + + if (TLSProxy::Proxy->is_tls13()) { + foreach my $key (keys %{$self->extension_data}) { + my $extdata = ${$self->extension_data}{$key}; + $extensions .= pack("n", $key); + $extensions .= pack("n", length($extdata)); + $extensions .= $extdata; + if ($key == TLSProxy::Message::EXT_DUPLICATE_EXTENSION) { + $extensions .= pack("n", $key); + $extensions .= pack("n", length($extdata)); + $extensions .= $extdata; + } + } + $data = pack('C', length($self->context())); + $data .= $self->context; + my $certlen = length($self->first_certificate); + my $certlistlen = $certlen + length($extensions) + + length($self->remaining_certdata); + my $hi = $certlistlen >> 16; + $certlistlen = $certlistlen & 0xffff; + $data .= pack('Cn', $hi, $certlistlen); + $hi = $certlen >> 16; + $certlen = $certlen & 0xffff; + $data .= pack('Cn', $hi, $certlen); + $data .= pack('n', length($extensions)); + $data .= $extensions; + $data .= $self->remaining_certdata(); + $self->data($data); + } else { + my $certlen = length($self->first_certificate); + my $certlistlen = $certlen + length($self->remaining_certdata); + my $hi = $certlistlen >> 16; + $certlistlen = $certlistlen & 0xffff; + $data .= pack('Cn', $hi, $certlistlen); + $hi = $certlen >> 16; + $certlen = $certlen & 0xffff; + $data .= pack('Cn', $hi, $certlen); + $data .= $self->remaining_certdata(); + $self->data($data); + } +} + +#Read/write accessors +sub context +{ + my $self = shift; + if (@_) { + $self->{context} = shift; + } + return $self->{context}; +} +sub first_certificate +{ + my $self = shift; + if (@_) { + $self->{first_certificate} = shift; + } + return $self->{first_certificate}; +} +sub remaining_certdata +{ + my $self = shift; + if (@_) { + $self->{remaining_certdata} = shift; + } + return $self->{remaining_certdata}; +} +sub extension_data +{ + my $self = shift; + if (@_) { + $self->{extension_data} = shift; + } + return $self->{extension_data}; +} +sub set_extension +{ + my ($self, $ext_type, $ext_data) = @_; + $self->{extension_data}{$ext_type} = $ext_data; +} +sub delete_extension +{ + my ($self, $ext_type) = @_; + delete $self->{extension_data}{$ext_type}; +} +1; diff --git a/util/TLSProxy/Message.pm b/util/TLSProxy/Message.pm index 7837787..704fe04 100644 --- a/util/TLSProxy/Message.pm +++ b/util/TLSProxy/Message.pm @@ -268,6 +268,15 @@ sub create_message [@message_frag_lens] ); $message->parse(); + } elsif ($mt == MT_CERTIFICATE) { + $message = TLSProxy::Certificate->new( + $server, + $data, + [@message_rec_list], + $startoffset, + [@message_frag_lens] + ); + $message->parse(); } elsif ($mt == MT_SERVER_KEY_EXCHANGE) { $message = TLSProxy::ServerKeyExchange->new( $server, diff --git a/util/TLSProxy/Proxy.pm b/util/TLSProxy/Proxy.pm index 84ca3a7..067e9be 100644 --- a/util/TLSProxy/Proxy.pm +++ b/util/TLSProxy/Proxy.pm @@ -18,6 +18,7 @@ use TLSProxy::Message; use TLSProxy::ClientHello; use TLSProxy::ServerHello; use TLSProxy::EncryptedExtensions; +use TLSProxy::Certificate; use TLSProxy::ServerKeyExchange; use TLSProxy::NewSessionTicket; From no-reply at appveyor.com Fri Jan 6 16:59:47 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 06 Jan 2017 16:59:47 +0000 Subject: [openssl-commits] Build failed: openssl master.7114 Message-ID: <20170106165946.54738.16667.E725C0E5@appveyor.com> An HTML attachment was scrubbed... URL: From kurt at openssl.org Fri Jan 6 17:27:37 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Fri, 06 Jan 2017 17:27:37 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1483723657.482468.25675.nullmailer@dev.openssl.org> The branch master has been updated via 3b72dcd5fb4d2c756a830dba1fc34f4a7ae61b73 (commit) via 76d1ba3a7a52c7a261ff9df81af8bb13e5e07716 (commit) via 13799455cb96ac22a14287d797acf45c6d752654 (commit) via f8d4b3beda963e0920a139f1ab70ac079a52f5e7 (commit) via 68f4237c21bad35efb2b51c816a1d6c2f44ad45e (commit) via d2aa960ee231cc28514d1385e1462909e966e74f (commit) from d805a57be266ba68ae40f7177aeea69cba2dfe47 (commit) - Log ----------------------------------------------------------------- commit 3b72dcd5fb4d2c756a830dba1fc34f4a7ae61b73 Author: Kurt Roeckx Date: Thu Jan 5 21:55:40 2017 +0100 Update fuzz corpora Reviewed-by: Rich Salz GH: #2182 commit 76d1ba3a7a52c7a261ff9df81af8bb13e5e07716 Author: Kurt Roeckx Date: Thu Jan 5 20:18:29 2017 +0100 Make client and server fuzzer reproducible Reviewed-by: Rich Salz GH: #2182 commit 13799455cb96ac22a14287d797acf45c6d752654 Author: Kurt Roeckx Date: Thu Jan 5 20:13:10 2017 +0100 Make the bignum fuzzer reproducible Reviewed-by: Rich Salz GH: #2182 commit f8d4b3beda963e0920a139f1ab70ac079a52f5e7 Author: Kurt Roeckx Date: Thu Jan 5 20:12:05 2017 +0100 Update fuzz documentation Reviewed-by: Rich Salz GH: #2182 commit 68f4237c21bad35efb2b51c816a1d6c2f44ad45e Author: Kurt Roeckx Date: Thu Jan 5 19:59:14 2017 +0100 Make rand_add predictable when fuzzing Reviewed-by: Rich Salz GH: #2182 commit d2aa960ee231cc28514d1385e1462909e966e74f Author: Kurt Roeckx Date: Thu Jan 5 20:20:14 2017 +0100 server fuzzer: add support for DSA and ECDSA Reviewed-by: Rich Salz GH: #2182 ----------------------------------------------------------------------- Summary of changes: crypto/rand/md_rand.c | 5 + fuzz/README.md | 53 +++- fuzz/bignum.c | 41 +-- fuzz/client.c | 6 + .../asn1/001773c56f652c12d7cafc9e2104d4df47589d12 | Bin 37 -> 0 bytes .../asn1/0085b074628f41bc42a788b3bab507402c3cb404 | Bin 0 -> 174 bytes .../asn1/0091a32fbd8b6a72f3223d3e020d865d08362fcb | Bin 0 -> 8589 bytes .../asn1/00a3f0b2dc24ac904fcf4095b8a3a82438202c52 | Bin 0 -> 504 bytes .../asn1/00f27180d90d6e8a65f53bfa911a5a9ee5b36098 | Bin 0 -> 400 bytes .../asn1/011aea724d8151efa0dd3227113c5cb348ed854b | 1 - .../asn1/011b2b8daa9c0843d1e9c2a5034ba73a3933cfd5 | Bin 531 -> 0 bytes .../asn1/0130d812d16b0cdf74cbe41dbb95b08fa839fd51 | Bin 0 -> 31 bytes .../asn1/0158e2438c1485d357e830b12ec5a77e6a1bfbda | Bin 0 -> 4 bytes .../asn1/01621ff9c71ec3d0c132bb80f7bf242286d4633f | Bin 0 -> 31 bytes .../asn1/018277746773f7bf916d6c0855b7c423acb2260e | Bin 139 -> 0 bytes .../asn1/01acebeb84c76f03c5bf0cc9bdfc0633fa693cfb | Bin 0 -> 104 bytes .../asn1/01b321e58764094bdac5c0e239e4caf45fd720c0 | Bin 942 -> 0 bytes .../asn1/01b6b6c27bdd8ffe6059bcb5ee28433e13c4cba2 | Bin 0 -> 7978 bytes .../asn1/023d1f4eead316987f774222db39860640c17596 | Bin 0 -> 2859 bytes .../asn1/0278df59daec392697c4cb161db1f4ebe4db0ea6 | Bin 0 -> 2181 bytes .../asn1/02dcb483db2389341d31db898d5193dd650cc563 | Bin 0 -> 5 bytes .../asn1/0343396ce491419aca6c6096eaf94d0be589a046 | Bin 336 -> 0 bytes .../asn1/0349068e7ec5cc35944da9875ab49c27e88bc951 | Bin 0 -> 947 bytes .../asn1/0391077dfb236ec174507cab07e979c626510e23 | Bin 16 -> 0 bytes .../asn1/03b0c1db462542ea9eb0469258bd33a8f4667785 | Bin 47 -> 0 bytes .../asn1/04269a7a072dc96d54f16ff1d935f4260f0da66d | Bin 0 -> 11 bytes .../asn1/0443143797bf57e075a8d1dc0f56798545dcca35 | Bin 16 -> 0 bytes .../asn1/04914cf329bce59e922e22e3085ad5fc15cae680 | Bin 11 -> 0 bytes .../asn1/04d9e71e7037d3076689ff935d5762301a1fab2c | Bin 0 -> 1139 bytes .../asn1/0518b875f5a11022aa800955fa5b57d6f852758e | Bin 0 -> 1105 bytes .../055b7f58a7662e30b6da1dea5bec0ddced8a6094 | Bin .../asn1/05ecfc48c2d44487a235e59fc1b4b0491fe2b5c1 | Bin 0 -> 90 bytes .../asn1/05f0fc53bca7ee51ecebb1fd99b60311ae611e56 | Bin 0 -> 60 bytes .../asn1/05fa25b731c3de5bb6cd73a2809c5434ff78c059 | Bin 1689 -> 0 bytes .../asn1/061bc8d17624803df6e20014f307e748b79b6aac | Bin 0 -> 247 bytes .../asn1/062d80561e5aa16a23e5552f09a6e99d9b511361 | Bin 0 -> 152 bytes .../asn1/063014a0d73b00cddb70f99fe5fc85455cb39b09 | Bin 80 -> 0 bytes .../asn1/0635ac415bd5ee06408f651e3254058a7e56aeb4 | Bin 0 -> 31 bytes .../asn1/06368fb981c0f22082877b023210bd498586d9a0 | Bin 0 -> 40 bytes .../asn1/06b22b92e27e2fbdb88ba179140993d732264336 | Bin 8 -> 0 bytes .../asn1/06caf4cf04e5dacb85963ec9e191475ce49a2002 | Bin 0 -> 29 bytes .../asn1/0708dbbbc2c59a5583f0d1c1c650afd62cd232c5 | Bin 0 -> 575 bytes .../asn1/0734a1d5d3415656171813dbb98f1d7a7dfa0b61 | Bin 636 -> 0 bytes .../asn1/074ea7a114ab8e7f9e3b6b842fabbc6b33f4dd90 | Bin 0 -> 39 bytes .../asn1/0756740ee6be2c254353162b4b206f9aa8090178 | Bin 0 -> 30 bytes .../asn1/0765fa3d4b1a97264477cd594873f7a07cc4abac | Bin 96 -> 0 bytes .../asn1/0769d11418fe91b3d82eabfb0cc9055d37f9c6da | Bin 672 -> 0 bytes .../asn1/0781abd35a8f760ca9f6ea0a6f42dcc226b9f502 | Bin 0 -> 12 bytes .../asn1/07e31878b1e6f018f24ed25b5500da8f492bbeaf | 1 + .../asn1/08204d19daafcb614e3ae89121bd41ee9e2ac6cc | Bin 32 -> 0 bytes .../asn1/086e9cb296fc6d616aef3864ab497a9747c9f573 | Bin 0 -> 132 bytes .../asn1/089650263d738b68b28aeab240f3036d8f32ba1f | Bin 0 -> 16 bytes .../asn1/08993d706ad4db8c5dbff90098de07fc7bad5f76 | Bin 0 -> 2944 bytes .../asn1/092db65273d08a3e3caf7d9b6958702e8a30d63d | Bin 0 -> 36 bytes .../asn1/094e64406f6d1d66e22d24fd7730eb2edd723757 | Bin 0 -> 92 bytes .../asn1/094eabbe012c9b5ba3d6d1bb6c6aa96b28c84a33 | Bin 32 -> 0 bytes .../asn1/09ddb224375ce528b4717ed3833c87f3d5b83b9e | Bin 0 -> 33 bytes .../asn1/09f3175102c6601e0e828991bfb1431450f4aba2 | Bin 0 -> 292 bytes .../asn1/0a0d5f88e5a36d77e39e88a0709d4e55c5c61236 | Bin 0 -> 1140 bytes .../asn1/0a20f6969824f0152ee2d4b55e430636882db710 | Bin 2806 -> 0 bytes .../asn1/0a3223384c31e7b734029e66ae96ba6599007b09 | Bin 0 -> 29 bytes .../asn1/0a382725ad8eb96243e8451b8081388376798b55 | Bin 80 -> 0 bytes .../asn1/0a5eb0c63cb38812d5ae8630ed4e34549c982e70 | Bin 0 -> 6935 bytes .../asn1/0a6cc4784e596567ace40c678913dccac28bd078 | Bin 16 -> 0 bytes .../asn1/0acd0b7f9f5d8dfb5a4d232fd1fa61ca48248c68 | Bin 0 -> 18 bytes .../asn1/0ad68c952c3420f5bafd8d4e208143fc9b330c9e | Bin 0 -> 56 bytes .../asn1/0b6f9eb8f46fff7970818871ed5f0ac221a0d224 | Bin 0 -> 478 bytes .../0b88bec90f0252e46a082283dae37396cb318c8d | Bin .../asn1/0b9264328b0020f4c3b20068d89fd49a28d1c98b | Bin 0 -> 178 bytes .../asn1/0bbf9237615806f22a0d13bbda5cd9fe40130869 | Bin 0 -> 674 bytes .../asn1/0bf9a5fcae377fd0aeaef439119c9b35b199bd48 | Bin 0 -> 134 bytes .../asn1/0bfc1056d5ae17821aff6bdcbaccc76fa19248eb | Bin 0 -> 302 bytes .../asn1/0c0fab054ae3e1c2602e44578905560ee7a3bb40 | Bin 0 -> 245 bytes .../asn1/0c509c30ea9dfeadea1945b7e23875ab4ba5684a | Bin 484 -> 0 bytes .../asn1/0c600bc8564834f4b300d9b4dbf9838b19bc5185 | Bin 0 -> 23 bytes .../asn1/0c645b740fbb93af0fc850c2c59becb7cf235fce | Bin 0 -> 626 bytes .../asn1/0ca28ec81eaf438fc2b25d4a6d0fc390a4b971c0 | Bin 32 -> 0 bytes .../asn1/0cc370b0dd041b43e08eeeff736e5b3403bbec85 | Bin 0 -> 16 bytes .../asn1/0ccd7d23d7a4a367327422ef014c1c78c0828cf9 | 1 - .../asn1/0ceddb90ba2837a80e2abd8e98d2afb3a91141ca | Bin 0 -> 226 bytes .../asn1/0d6125d8b26ff1a0bd3782d233ff7b87a43a8916 | Bin 50 -> 0 bytes .../asn1/0daf5517a4b061a11307bb428aaa1159d4b92251 | Bin 36 -> 0 bytes .../asn1/0db98f3e6a1f87746b94eeee294bdeafaa439782 | Bin 0 -> 11 bytes .../asn1/0dba558136098d1553f507cac52ef183ff77af5e | Bin 0 -> 13 bytes .../asn1/0de9bf89d9aaa733e19da33a27b7f352ace91395 | Bin 11 -> 0 bytes .../asn1/0deebd3b9f13cb8da4bc321b2c0cc91e4be16384 | Bin 0 -> 2600 bytes .../asn1/0df3b5ef03e99b3fb6aa2a61f54e01897197b0e0 | Bin 0 -> 147 bytes .../asn1/0e14d93806fcbc5d0bb6d9efa8de5b3ba4956d78 | Bin 0 -> 2011 bytes .../asn1/0e356ba505631fbf715758bed27d503f8b260e3a | Bin 0 -> 2 bytes .../asn1/0e378e80aac943ea07e5df4b7ce1d77fc060228c | Bin 0 -> 4923 bytes .../asn1/0e42a0c2ddec1f4bce89a9d16f220570303a93cf | Bin 0 -> 616 bytes .../asn1/0e44371b5a21c6723b385212eb1239b4e34133e5 | Bin 0 -> 31 bytes .../asn1/0e4de9ec68cdacfd9ba61211a194d301c2a9ec94 | Bin 25 -> 0 bytes .../asn1/0e76a2009376b8d0441ec8fde17cffe85874d5a1 | Bin 0 -> 22 bytes .../asn1/0e8f34353802621852ed6203caf1567765d6e9f8 | Bin 54 -> 0 bytes .../asn1/0eb5d7e090728223e4574f98c649103c5aff47e5 | Bin 1881 -> 0 bytes .../asn1/0ee0dd42104371e22576ed9127be2f82b3cf36fd | Bin 0 -> 9366 bytes .../asn1/0eee2c10b26976ea3dc3f481450eeaa53a23dce2 | Bin 28 -> 0 bytes .../asn1/0f283ae826aabb26469786da6c15678955d90193 | Bin 0 -> 1162 bytes .../asn1/0f5792d0e35472601d9f46875c9808d3546bd12f | Bin 0 -> 13 bytes .../asn1/0f5faacd290ebe67592ac7e791c7b82784a168b4 | Bin 0 -> 35 bytes .../0fa6fae1fdce187a2baac89d93c1865bce900764 | Bin .../asn1/10200621bb316485c725a8b8431552a3f5da0395 | Bin 0 -> 7 bytes .../asn1/104a0a263d1de16d110678ad65e3eb27a1f75a73 | Bin 60 -> 0 bytes .../10995e0aa24c4d3665a00deead492898768f6ebd | Bin .../asn1/10cc7f39ca8292584bd78cd4de85dce73f56469e | Bin 0 -> 727 bytes .../asn1/10cce6661eaa98cbfeef2b1ff4bb6697672a0ec7 | Bin 0 -> 28 bytes .../asn1/113ef6434fdb29760469dc4f588b724ba1c22310 | Bin 0 -> 289 bytes .../asn1/1172e92d59f46d89d3b496a1fd2a25fa3aa429f9 | Bin 82 -> 0 bytes .../asn1/11950d0f872b1d5e0a23395c1c01e3412743c9f4 | Bin 0 -> 996 bytes .../asn1/11c67726a8882b1ad381c750709b3a35d6b0b524 | Bin 0 -> 39 bytes .../asn1/11d0b614d7bf796c55add21cd1ab71a6d24eb18e | Bin 0 -> 76 bytes .../asn1/11d6117eccd5900b52e9b0d34a06ac020d7c3080 | Bin 0 -> 618 bytes .../asn1/12075e855f5e26c5c5b2e66c4704139187576b1e | Bin 22 -> 0 bytes .../asn1/121893204a2b1c017a70688fc543fb8a8e130cd0 | Bin 0 -> 4 bytes .../asn1/1242a289a21334d8c0b10bd76803c9c3ba4aee4f | Bin 0 -> 9 bytes .../asn1/124f844781687a957e4eae16b3fb46ddb76831e8 | Bin 860 -> 0 bytes .../asn1/1265fde6e0e12004621079d3e0d082b78cea8d2a | Bin 0 -> 1262 bytes .../asn1/12b6910bdea85b11d2bc2049fb9019034f390de0 | Bin 291 -> 0 bytes .../asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 | Bin 95 -> 0 bytes .../asn1/12cfb317f716067eaa787eced1ca1364aeda8a11 | Bin 0 -> 7 bytes .../asn1/130520a520867b3d71da17f22c7eb1c14d3d951a | Bin 0 -> 1931 bytes .../asn1/1335dbef350fe1aec07bb76cb0a1b2c631778733 | Bin 0 -> 638 bytes .../asn1/1359e7420200ffb9b0c7a973fd5a8e3e6e0310f0 | Bin 0 -> 221 bytes .../asn1/138a40a5d6f1c1f3afb9b31f7bd07fe03d74b90f | Bin 0 -> 22 bytes .../asn1/143ee33062413c2ee3c62dab1d56b4db02357555 | Bin 142 -> 0 bytes .../asn1/1444ee03645e1a2679b5bb6e09cfc964bdc80f19 | Bin 0 -> 447 bytes .../asn1/1473d4569f0c2f8e92ac16afca6f2b2b8f124af8 | Bin 15 -> 0 bytes .../asn1/147d9ea67737aaa7d41dc3663b7cbd10109479e9 | Bin 0 -> 188 bytes .../asn1/1488685510f1dd21651e157bd54557e522da67fa | Bin 22 -> 0 bytes .../asn1/148985893e8bab6ffd218799987c1e3a1e8e1a40 | Bin 0 -> 340 bytes .../asn1/148aa90165b66bdc47dcf2a3e76138be94c5b1cf | Bin 0 -> 320 bytes .../asn1/14a73a3b7179b360368ef6bedad64d503b16df74 | Bin 252 -> 0 bytes .../asn1/14baecd88cd86197979e9592a3614e57bbd01235 | Bin 4 -> 0 bytes .../asn1/14dc55bfc6050a4bc837a4032d9c486ab24b6f95 | 1 - .../asn1/15196f05b117690f3e12e56aa0c43803ea0d2a46 | Bin 0 -> 2 bytes .../asn1/152fb419ccea6b1bfd06d8a51244d07102bf4b8e | Bin 0 -> 76 bytes .../asn1/155ce94b858fb740d6ae3ad461ddbceaaca46c29 | Bin 272 -> 0 bytes .../asn1/1568b874fa3efeed245b7a7564953eaf3c997227 | Bin 40 -> 0 bytes .../asn1/15817fc79bf02134d2271908812ec5538a35aa0d | Bin 0 -> 23 bytes .../asn1/1613fd753322069a0f36cca558f3c9a7d6e06875 | Bin 0 -> 106 bytes .../asn1/16250ea4930f59d337a7bef63ffa4eac7d604c7d | Bin 0 -> 1533 bytes .../asn1/16432017e26348c930d5dbdffe209846d26a857f | Bin 420 -> 0 bytes .../asn1/1679da809c93dbfb920d9a7fca4771c949d0b387 | Bin 0 -> 11 bytes .../asn1/173534a659f210c48c78367a444e5e031be1462d | Bin 0 -> 186 bytes .../asn1/17a76bdbc79312e4918056ae598acb7ce1dcc55a | Bin 0 -> 154 bytes .../asn1/17da5529e84e35a77195b7907c48afe7650b7a09 | Bin 0 -> 41 bytes .../1811d39a7ce6f02a27372a1204875a34dbbd6b46 | Bin .../asn1/186a6c21f14fefa00ee8cb9ed857c1aa5b7183eb | Bin 280 -> 0 bytes .../asn1/1876d518c62f2bc6ee0274b651017019b0e12dfb | Bin 0 -> 31 bytes .../asn1/189d0c7b6e60b16ef4fffad80296cf9a8a40b316 | Bin 99 -> 0 bytes .../asn1/18ace5ddb3cfb5d4b1118cf0ed24eacf7f3dfc44 | Bin 0 -> 3249 bytes .../asn1/18c725b2f2b6ec51ec2dbe0c541c8a8036a89889 | Bin 0 -> 22 bytes .../asn1/1900f20bcfaa30ad95beef4c3e6acf0d4343541a | 1 - .../asn1/19065351ff90c7c057cce1ee218372aef546959f | Bin 0 -> 4 bytes .../asn1/19867aea61fcdb40de4ccdea147697205989e36a | Bin 0 -> 80 bytes .../asn1/1999ba757e6f82eaf0d795352099cd0291dede60 | Bin 138 -> 0 bytes .../asn1/199dcba87149d816e58d11051bb7bde0c38c5262 | Bin 0 -> 31 bytes .../asn1/19c154d23148d9b8e855fcc67216460cf8baa712 | Bin 0 -> 69 bytes .../asn1/19f57814b0aa596cd8827c3617c152c88c41de2c | Bin 0 -> 151 bytes .../asn1/1a07025e4513d75ed689c5ab610d52f98514fab8 | 1 + .../asn1/1a14bbd11995761940a0c923a4d3635877c5441e | Bin 24 -> 0 bytes .../asn1/1a3fddf3878010bd2d23da9eb901f7bc0953600f | Bin 0 -> 46 bytes .../asn1/1a7c35d5fa288e3058f46cb8cfe98dd04b517365 | Bin 0 -> 91 bytes .../asn1/1af7d346659b2b094cea86d8c47429516a146baa | Bin 0 -> 212 bytes .../asn1/1affea8bcb3cb60c056f95e5e02beaad0047e6e5 | Bin 751 -> 0 bytes .../1b03fc22a2551582f9488dc87e8324ff4e8e5bf3 | Bin .../asn1/1b8fb277d626c2513670f163fd0d7baaca0b6bee | Bin 0 -> 99 bytes .../asn1/1bc0daff35111ded53d88fe003a0b9528a1c4c7d | Bin 0 -> 3121 bytes .../asn1/1bd35d5e227a257ee7140a58ae287af641dade4e | Bin 0 -> 52 bytes .../asn1/1be55cf513c974d3eade0aee34d36541b7b69e34 | Bin 1661 -> 0 bytes .../asn1/1c223080eb8b753d4cfdbfca51aebc3b52c28293 | 1 - .../asn1/1c4ad493756aec6a4bdc9de0fc21520ccee7b2a1 | Bin 0 -> 8527 bytes .../1c603914003d56dac12c2161ec9e3ccd7fd3b2c2 | Bin .../asn1/1c6677c5aed9a02ba9a77e246caef0bad52f07b0 | Bin 0 -> 31 bytes .../asn1/1c811e97b173a5579f47849c4621f48c956c8657 | Bin 0 -> 31 bytes .../asn1/1c99ff11c1b3d15be4634f48f8515ea570f97d72 | Bin 0 -> 88 bytes .../1c9be8374507a1afec4728c75bfd1e270f56f52d | Bin .../asn1/1cb5189fed18fbc19c63f730bfb70811fbeeb463 | Bin 0 -> 734 bytes .../asn1/1cbee09d821a362d08fc05d2897d8f4d499c66ff | 2 - .../asn1/1cd72422095f188d8e78e077588e1c8ce22d55d7 | Bin 0 -> 53 bytes .../asn1/1cf24dd1cf48146a37d00e68441474ac28a1d7cf | Bin 0 -> 31 bytes .../asn1/1d372e25751ed91089eeeda2564cc2fafe442bbc | Bin 343 -> 0 bytes .../asn1/1d739c0eab3c3264254db148d86a2bb780a7c990 | Bin 0 -> 31 bytes .../asn1/1d73b9298a762e5d0fcca1d6b0444d6128f4f04f | Bin 0 -> 6789 bytes .../asn1/1d84d95c3f2a317ec63cd8cbcfc394944ed37519 | Bin 0 -> 38 bytes .../asn1/1dfd87dff884809947c98655e8c800be2b2fceb1 | Bin 39 -> 0 bytes .../asn1/1e12d894e93262f6648476b13517156e2c0239b4 | Bin 0 -> 37 bytes .../asn1/1e1d9120060b653d613e3f868e59bb227a10610e | Bin 0 -> 155 bytes .../asn1/1e2b015286fff484e9f810d142ad4e4e82e915d0 | Bin 0 -> 31 bytes .../asn1/1e84ae24c3e24fa34d26ecc14bbf9b4402bf2a29 | Bin 246 -> 0 bytes .../asn1/1ec15c3f97de34c419ce3c1690930a17b4dbd713 | Bin 0 -> 1265 bytes .../asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 | 1 - .../asn1/1f20a7c6080385d228cdc2d4e274b9abe851cc9c | Bin 0 -> 8406 bytes .../asn1/1f6955299b142a33cc7b3d9dc928033a14b84383 | Bin 0 -> 4998 bytes .../asn1/1f86566e0223f926c10a03891ed11294604348b2 | Bin 0 -> 31 bytes .../asn1/1fcb87ec768ae202fdba2b6e263ba72c2bfb275b | Bin 0 -> 152 bytes .../asn1/1fdfa30350beb8392faebea513848a797885e6a8 | Bin 27 -> 0 bytes .../asn1/1fe859e061f20306b8cfc856556f3aa953d7bf23 | Bin 0 -> 6492 bytes .../asn1/1fe99c16c51a687f3522b8d32a295278acf3f428 | Bin 0 -> 122 bytes .../asn1/20192d0b6366e42242ee4bb09ed1178030544c8e | Bin 232 -> 0 bytes .../asn1/204bb0a05fcf8b30ea8d39b129a501591c3d4d42 | Bin 0 -> 6492 bytes .../asn1/2053905cf4d38758706051c13698e99b3015f8a0 | Bin 0 -> 1243 bytes .../asn1/206f184230dd2558cd43d2f86f29d426d3580213 | 2 + .../asn1/20868e1d6cc3614231cfc815f7c0753250e70957 | Bin 22 -> 0 bytes .../asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae | Bin 2588 -> 0 bytes .../asn1/210c683da69f9512bfc96f9c565aab4e69debcef | Bin 192 -> 0 bytes .../asn1/213ca4e92f3cfe54691b1956e30a647eace94b96 | 1 + .../asn1/21673e58cabf9958a4ff5b1877204869e14ebdcb | Bin 80 -> 0 bytes .../asn1/216a81777787e5f7c5caa07f9e2f668d20db1636 | Bin 0 -> 4 bytes .../asn1/2192902aaf80c6fff6415713336755ebe458d77e | Bin 0 -> 21 bytes .../asn1/22099be816b6b56abef5cd50498fe21098c667dc | Bin 313 -> 0 bytes .../asn1/22811a9a3f6deac7d0d2b36e5a1c53ca8e5abbde | Bin 0 -> 155 bytes .../asn1/2282d843e648787b4dd77d1ea1cc82e16651f507 | Bin 0 -> 8 bytes .../asn1/22f06e75ee7e1006128fe49728103c5c1e515741 | Bin 0 -> 671 bytes .../asn1/232227e72aad2f491b611901efd3cdc4105e7b8d | Bin 0 -> 23 bytes .../asn1/2332c347a88c76b2e26b4816feab16de40cf9e28 | Bin 0 -> 99 bytes .../asn1/23637c67b591363dcc6e9c01769bcbe12718e10c | Bin 0 -> 103 bytes .../asn1/236d1acd22c0a190c6cc7139435fa22fb099b9e6 | Bin 0 -> 179 bytes .../asn1/236fc371383aa1ddda6f515f54ea075c3b02630c | Bin 36 -> 0 bytes .../asn1/23f798fd5c40dd5349fc3cb0db3879482c1eb452 | Bin 0 -> 14 bytes .../asn1/24774c4cfd0db472755b3f07ebfa02ab472895eb | Bin 129 -> 0 bytes .../asn1/24bcd1768f6f3652c4f76067a99e1100b143d63a | Bin 64 -> 0 bytes .../asn1/24c58c5beea08a0b8515e9976ee67b8feb2ad959 | Bin 0 -> 4382 bytes .../asn1/24ef520b60133abc1244849394a16318c6e19128 | Bin 11 -> 0 bytes .../asn1/252107cfb652429aaae37efbbd57e66372dbd2d8 | Bin 78 -> 0 bytes .../asn1/25653dc417807448e4fb4c8cd31853f7ea5b40fc | Bin 0 -> 875 bytes .../asn1/25a02e8a73c825d25fa23f2ab182ad44da504681 | Bin 5 -> 0 bytes .../asn1/25a627f8c64d1463571fb7fc6d9ab64dc2600e4e | Bin 0 -> 608 bytes .../asn1/264b6c02155344033e0692bfdcc97de0dc29f6d9 | Bin 47 -> 0 bytes .../asn1/265bf05ae8342de53667eb00cefa8bf975b79dac | Bin 0 -> 6 bytes .../asn1/26758dbd1a85df8684a19f758267ed6f77627bf6 | Bin 0 -> 23 bytes .../asn1/2692cd71069ee71106e7d416599fe37edd26f267 | Bin 0 -> 944 bytes .../asn1/26960590c7b83ef74edf2bc7e75d59bd7328a048 | Bin 0 -> 1194 bytes .../asn1/26b2a4a04e1390af66d5dcdd8cdfdf3a5a2ee9cb | Bin 7 -> 0 bytes .../asn1/26b8372e760cdd6b95f47f908281b387fb9fb8e9 | Bin 0 -> 111 bytes .../asn1/26d9d45401209cd3b27da56f374754a9fb2bc949 | Bin 31 -> 0 bytes .../26f23299ae2272b17d32a213f2421bbe1384f017 | Bin .../asn1/2758c3ab4a9fd2d7d988cb22b2ccc54eff1679f9 | Bin 0 -> 39 bytes .../asn1/275b59e7772f2d6bac8fe8ce4508d1b2de364322 | Bin 0 -> 152 bytes .../asn1/27d845c2fdb89d779f9f8892efdca412bc725f85 | Bin 16 -> 0 bytes .../asn1/27dd9eaedae8689069e8f472741771db4597dd81 | 1 - .../asn1/27ef335ac3cfb72238985453e35ac5fac9f2e2dc | Bin 0 -> 90 bytes .../asn1/2809f305beb60fda1336dc7f4def369b8b7d7790 | 1 - .../asn1/2825a21d87a17ffad542196d9d7ac1aa9ecb5ab8 | Bin 37 -> 0 bytes .../asn1/282d7f3b1edb04841d301bb561976abf2fe09811 | Bin 0 -> 2527 bytes .../asn1/286e89bc2f6489dfe24a96ea0db2915ee17fe318 | 1 - .../asn1/287b370584ddea92465a1ea9101293c03c2d6690 | Bin 0 -> 10 bytes .../asn1/28f15198ac8cedb4dfbc65e774b4bcf01f6241e2 | Bin 0 -> 110 bytes .../asn1/2903ef26c4d981c4983f43663e05a420dc4fec53 | Bin 0 -> 1143 bytes .../asn1/291c06dc930e9a695d710a889f65c65886218a6a | Bin 988 -> 0 bytes .../asn1/29239624af14d4061d016b63abd34267cf2e20c3 | 1 - .../asn1/293c6327bbfc42301586ebe01334d71eb5698eff | Bin 90 -> 0 bytes .../asn1/2970542b07ec588c62bc82efc155c6fbd5969dea | 1 - .../asn1/29982471e301f57e1cf2df6e0748a535e30af5eb | Bin 11 -> 0 bytes .../asn1/299a8c335c1446f73536b066adf9bddbe41766b2 | Bin 0 -> 213 bytes .../asn1/299b5c17cc1d52094a673f147b24f1ce346659c5 | Bin 20 -> 0 bytes .../asn1/2a0b5b5702024c2b21167e74d65f2af4ffecf798 | Bin 0 -> 810 bytes .../asn1/2a5c7e5bd3f4433d8baaf050368997f1a5d513a0 | Bin 0 -> 5487 bytes .../asn1/2a668ee6f7b0e2052b2ab9dea92f2b1ad069925a | Bin 148 -> 0 bytes .../asn1/2a774a0c20aefd0b367d70ed4e90f18c5f2e0de7 | Bin 0 -> 224 bytes .../asn1/2a808675f81df3a737de4876aeb708b7c6617715 | Bin 6 -> 0 bytes .../asn1/2a891221014883fec0c9d9c40d24fd73c0fd93da | Bin 0 -> 18 bytes .../asn1/2ac8c96bbfd230549eb8fc9210a178fc69f609b5 | Bin 0 -> 163 bytes .../asn1/2af83fc41b039c34a981cb89c13896874c05b5df | Bin 0 -> 55 bytes .../asn1/2b3b91e134b2927c2992181e1a3082228ec9de96 | Bin 0 -> 179 bytes .../asn1/2b4d1329cd94fc9629a58889fbed36b864dce12b | Bin 0 -> 3275 bytes .../asn1/2b5903cad24959310fa641972449a34c7842776c | Bin 0 -> 253 bytes .../asn1/2b88813a1d9d45ffb425c3bedd536307ece81117 | Bin 283 -> 0 bytes .../asn1/2bd40468dd0012573d2db0ada0b2a3ff954cae3d | Bin 78 -> 0 bytes .../asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 | Bin 15 -> 0 bytes .../asn1/2c1b708696bed879b42475d8d80b6c61016a1249 | Bin 0 -> 493 bytes .../asn1/2c544d37d9f5591c3b2fc028544edc9932a68e8f | Bin 0 -> 1984 bytes .../asn1/2c87d3dee8495bd546889f97ac9adb8c690008f4 | Bin 746 -> 0 bytes .../asn1/2ccc72f087288ca317c34ae8c04d79f00968731f | Bin 0 -> 144 bytes .../asn1/2cce3337ecec3795edd1e00feeea6426b58aa65a | Bin 0 -> 58 bytes .../asn1/2d04a1d60d19ad42000e7d2194627f38ea985333 | Bin 419 -> 0 bytes .../asn1/2d338dd76c7317f28e2398787e4560ece5443100 | Bin 0 -> 306 bytes .../asn1/2d631431667211bc1f5ef2621e072c330def31e1 | Bin 0 -> 25 bytes .../asn1/2da999b9a7f0c383462522bb19cdca623b276b5e | Bin 0 -> 4 bytes .../asn1/2e32c853a3f8cddc904d131f409a65c95cc91e38 | Bin 0 -> 90 bytes .../asn1/2e6ef7927eeb462d98f7db01f0459d9f2cddb96f | Bin 338 -> 0 bytes .../asn1/2e7bbd932da323830fcb7f32c30a893d3afc9449 | Bin 0 -> 67 bytes .../asn1/2e9fabf1b397de44ce8655cde81d17bc45ea3619 | Bin 0 -> 121 bytes .../asn1/2ebda7ddcd61554548e30c8724fd52ed1affdead | Bin 0 -> 23 bytes .../asn1/2ecf3479a4fbf1fe08168918922396f45008391e | Bin 0 -> 9976 bytes .../asn1/2ef8a9e3dd9fe0e449662d2aa4d055fff8107a1e | Bin 90 -> 0 bytes .../asn1/2f04edd81b41c33e754e796ab6858e2fb18b9483 | Bin 0 -> 31 bytes .../asn1/2f32ed88e5fea790e4d04db4ba92292073f298fb | Bin 0 -> 109 bytes .../asn1/2f3f9dfcf898a9024f46707e53239094adea2d5a | Bin 0 -> 106 bytes .../asn1/2f504e0400369721b6f969ea0c75cdbea56f3bd4 | Bin 706 -> 0 bytes .../asn1/2f568bae61f24eeac56e92c635393596af413b12 | Bin 40 -> 0 bytes .../asn1/2f92a59e8919c968909806e489dad000f0cbae52 | Bin 6 -> 0 bytes .../asn1/2fd926fad2489fcb09dbb22bc80968e0005f954b | Bin 0 -> 653 bytes .../asn1/2fff0856ebc37d5c4f9082a325071868924be7b9 | Bin 82 -> 0 bytes .../asn1/30122d96b2e9aacd835a4a5159ffe548ec141da2 | Bin 289 -> 0 bytes .../asn1/302f0a52d3e4f98bed30fa34a00c1614eee73d96 | Bin 0 -> 90 bytes .../asn1/30733ff7c53db49e1db2dca30937831fd76af00f | Bin 1998 -> 0 bytes .../asn1/308810affb65caa2c4fb2bdee6923aa5e6ee59b6 | Bin 0 -> 187 bytes .../asn1/30e36f6a42f75a71c5867c2655012f73b215fc61 | Bin 36 -> 0 bytes .../asn1/30f92e2df77cf3521aac0910977dde34ba5eb133 | Bin 2892 -> 0 bytes .../asn1/30fa0e175d59d1cb87e30ff8d175fa7d2df69d47 | Bin 367 -> 0 bytes .../asn1/3125e66d284921ff46045851751285da61703545 | Bin 2644 -> 0 bytes .../asn1/31449142f4d2d8be8cceb6b7660ed92d42861e94 | Bin 78 -> 0 bytes .../asn1/31a00765f459a6fdf2ea453df1286e9807b5e44a | Bin 374 -> 0 bytes .../asn1/31aebcffbad12a36db2015195cba0253be535cd3 | Bin 0 -> 1266 bytes .../asn1/3206a501e01178c0f595354577c83b4fcca6d073 | Bin 0 -> 302 bytes .../asn1/321d2835f2230b7f23fa5a0d09cf169ae342b854 | Bin 0 -> 14 bytes .../asn1/3267e1754ce829b8fcd193d15459444e27051a67 | Bin 0 -> 81 bytes .../asn1/3289e5c4d29615840fd5b286c47d7f2890b5de6c | Bin 504 -> 0 bytes .../asn1/328c971df9b802dfc2cb5ef92ceccfd30070e32d | Bin 80 -> 0 bytes .../asn1/32b21e28670a0bf876eb954053e8abead95a3bb4 | Bin 0 -> 31 bytes .../asn1/330a5296bc7da50e73c01c9d7b51f54ba59dfdaa | Bin 0 -> 71 bytes .../asn1/33525eef832654e28be67809af9ec10f17fbd069 | Bin 58 -> 0 bytes .../asn1/33893b4a5d14d4ec7ed54328190e4449124fcadf | Bin 36 -> 0 bytes .../asn1/33d06267bb16c5716ae11c102bfe8289e73e5496 | Bin 825 -> 0 bytes .../asn1/33dd25a69a21d454e6f9b7db5d140f5f0021c819 | Bin 0 -> 258 bytes .../asn1/33edcde35653b3e190c1236876715542eb777f0a | Bin 5376 -> 0 bytes .../asn1/33fe2e2fe0397a26777ee56379791af51fc94d7d | Bin 0 -> 2149 bytes .../asn1/34372e77a174c8b4a4dfebaeadbcac1c87b26a33 | Bin 601 -> 0 bytes .../asn1/3455087d4e0b5744b88301b4bc077cc705f360a9 | Bin 0 -> 1380 bytes .../asn1/347749055d5846586eec85980af29407a3277834 | Bin 40 -> 0 bytes .../asn1/349abe618f170a4a3809f68dc93f3593945bef6c | Bin 49 -> 0 bytes .../asn1/350129ce4679a77b6c35328a96a774d9c6b6e2aa | Bin 0 -> 797 bytes .../asn1/353c9da04247a277acf95324d33ebd858d340ac9 | Bin 0 -> 136 bytes .../asn1/354d7ec9eb20ee56d05d970a5b90e1abe0f2e41c | 1 + .../asn1/355264c5774b425732603b4068ba0080effb974f | Bin 165 -> 0 bytes .../asn1/35ab9769ef3996297b79ab8df48961eb2995dbd9 | Bin 0 -> 3219 bytes .../asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e | Bin 0 -> 253 bytes .../asn1/35de752496283b3f3fa809a31a198e632978a393 | 1 - .../asn1/35ee77d596ef6995d8ed463d4549c7d5ed4aac13 | Bin 0 -> 16 bytes .../asn1/360cd5ed95dc85a3ac9a3b118acef6e4e866ae4e | Bin 2026 -> 0 bytes .../asn1/363d3d897f238037393ff2ed7c3da710201824d5 | 1 - .../asn1/364d476475ded50891332b133f4e5c684e22f1ac | Bin 0 -> 31 bytes .../asn1/3688620f64a2fa71d9546f6cf731610af859fdae | Bin 257 -> 0 bytes .../asn1/369fecba161247d986b94aab01bb683fb18274cd | Bin 0 -> 31 bytes .../asn1/36b84765327cc6a498d2a71c7337ad3092c61ad8 | Bin 0 -> 157 bytes .../asn1/36b97a07569b075272078333856ab16318650420 | Bin 0 -> 7 bytes .../asn1/36d3cc2b5607e1c17772ab2a08b313da15f3d735 | 1 + .../asn1/36dcc30313f458daacedcd6eb79dd50df8354b34 | Bin 40 -> 0 bytes .../asn1/36e9e43b4d92a0e3138735ccb053cdc4a30cfe44 | Bin 0 -> 364 bytes .../36fedb70596ac137f3de717c64196c3ce2538583 | Bin .../asn1/370ff82e3b0d919e25508ff488668ea83f7ac160 | Bin 0 -> 955 bytes .../asn1/37145824b1e72cce1afa36b8d37d7f029185676c | Bin 0 -> 3028 bytes .../asn1/372b81922a932191550a451687564f38340f05bd | Bin 47 -> 0 bytes .../asn1/37598efaf07e746ed688a7a74f4be6b00cf5737e | Bin 0 -> 31 bytes .../asn1/37e6d20f4e2097511cdedaa148c20c4a3ae87052 | Bin 0 -> 679 bytes .../asn1/37fa4ad07a8831ed69baf42b08a8f10f0ddc8103 | Bin 0 -> 19 bytes .../asn1/383f4aee1d5cdc6f106d5c4b958f03f2a762bef3 | Bin 0 -> 29 bytes .../asn1/384eec2d64125296042e93d23cd90be62ac1d613 | Bin 0 -> 191 bytes .../38acb2494069c317223440916145ef655a9136b8 | Bin .../asn1/38b05dd6c79706c635cfb1a6ab2e12d5468956be | Bin 0 -> 594 bytes .../asn1/38d2d21cc7a7785139cb163e27a8479494ac769c | Bin 0 -> 56 bytes .../asn1/38de869fd06f88fc02ba39dfc638de86ed2e3f2c | Bin 0 -> 252 bytes .../asn1/3919d863692eb530f1d769d225bd739cb691ada8 | Bin 0 -> 61 bytes .../asn1/3964a9fbbc85879bacf32877c24f62ea6f96e1ca | Bin 21 -> 0 bytes .../39747d271beacd7e2ab31515f392cd2e1049a4c5 | Bin .../asn1/399dcf77063842bec885237080b03c5af3f1ffef | Bin 122 -> 0 bytes .../asn1/39aa87336e3682ae8c8de9645e483055d8454dd1 | Bin 312 -> 0 bytes .../asn1/3a05b725e58a95452733c7d30b5875472b731c4e | Bin 0 -> 41 bytes .../asn1/3a10011b5def389a65f5c453180ef0262f230b29 | Bin 0 -> 2784 bytes .../asn1/3a184e86a38d9c2e5af957b262b40e20671d457e | Bin 0 -> 19 bytes .../asn1/3a3bc08fbe9a2233bdb5746c19e667e516f68f2d | Bin 0 -> 99 bytes .../asn1/3a3ffd7fb87b7f328f2442880ecfce204016ae1d | Bin 24 -> 0 bytes .../asn1/3a45e621ef586fc98c79cc71bfe73c0690caca3f | Bin 0 -> 638 bytes .../asn1/3af740ef59337af2c2153eca4060dfb9644d8566 | Bin 96 -> 0 bytes .../asn1/3afd97cd16bb60ee2328f4ac62a7d125a7beab26 | Bin 55 -> 0 bytes .../asn1/3b6017c99040cb35864924c09cd56afe39387ff5 | Bin 0 -> 18 bytes .../asn1/3b849f16baa44232ce25030cbc0fd2a4265be66a | Bin 0 -> 6396 bytes .../asn1/3b9ae9a43fcb16de29f9780d93bb4b0490d2464a | Bin 0 -> 10 bytes .../asn1/3bddae5d8df3de4e93f90a43f99b2aa3ddf6aac3 | Bin 0 -> 18 bytes .../asn1/3be92ab782e161c590b103245c92b31a9887af3a | Bin 0 -> 91 bytes .../asn1/3c2e43809359613ed579f876fe5c8800d7c91fa4 | Bin 0 -> 237 bytes .../asn1/3c5596d17fa3a0ca107a39a7aace6e79f812ef75 | Bin 946 -> 0 bytes .../asn1/3c667fae67c2997d822113ab8715b6b5c7320c34 | 1 + .../asn1/3c8c183f26a7488ac4eff066b7a7fc8bb16993e2 | Bin 238 -> 0 bytes .../asn1/3cac46472c2e76ac12259685818fc631d7cd7c6f | Bin 0 -> 60 bytes .../asn1/3caecca759167b04933c01d8bc206b4fe7ca101f | Bin 107 -> 0 bytes .../asn1/3cb17fbfbadba0659777c41e7979ef73bf519867 | Bin 3509 -> 0 bytes .../asn1/3cc00e46dae7cf161295db7a8ad72ea4d0da634b | Bin 0 -> 31 bytes .../asn1/3cc4e3b93cb1e6f79953199568d3b11270ba274d | 1 + .../asn1/3ce2191ffaa8baee35351674f55e67dbd4e0eb26 | Bin 4 -> 0 bytes .../3ce24064435f1df0efba17c8149753b45ca3b948 | Bin .../asn1/3ce916b45c84fec881fb2bcd15619dac4431279f | Bin 0 -> 14 bytes .../asn1/3d27aa4b3d490ffe1decccec9b7d82fa4f077be8 | 1 - .../asn1/3d3d2accdf0e22afe084671983b2c854837ca294 | 1 - .../asn1/3d87125b5384229207cc8af33338670657b79b50 | Bin 0 -> 237 bytes .../asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 | Bin 10 -> 0 bytes .../asn1/3ddfd1b0b7cf3c1cd6588f87ea77f0956287b274 | Bin 0 -> 2867 bytes .../asn1/3dfa5027157aa4dd1ab0dbc178f2abc6a2cb4749 | Bin 1957 -> 0 bytes .../asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 | Bin 0 -> 13 bytes .../asn1/3e673ddd5b69a30e041947687b6e7d09a070af9a | Bin 0 -> 50 bytes .../asn1/3e8d29d2a21933ee014dc82a4c6f6c9a5f1b3b62 | Bin 0 -> 52 bytes .../asn1/3e8f5556d481a1e0ca2a79f8f1b71ab9afbaf9f6 | Bin 0 -> 52 bytes .../asn1/3e9d3a144da9ba188b4e39000ad75e48f219c7c9 | 1 + .../asn1/3ec3c5310eb70fa8660ebda4617ce1e23eab7c3d | Bin 0 -> 363 bytes .../asn1/3ec5f12fda420c2b8779748f675e288b95f3d846 | Bin 48 -> 0 bytes .../asn1/3ed7c00f3c6292abaad0c48acc2d1531b25dd493 | Bin 0 -> 270 bytes .../asn1/3eee58e0e0bed8bd5dc736314277777f7df8524b | Bin 0 -> 31 bytes .../asn1/3eff611a04d9a2a5253bded9328b7c6cba4f72ca | Bin 0 -> 637 bytes .../asn1/3f0daeed759349f8690c052c38e28cba04f5bb2f | 1 - .../asn1/3f2e7893886945fcbca8a222bfc02526fe0d88f7 | Bin 6 -> 0 bytes .../asn1/3f39ff9b4ff2fac68aa2cd274d46e69633272fa5 | Bin 0 -> 140 bytes .../asn1/3f6316a142c283c386b03fb99b2f8b101fbefa59 | Bin 0 -> 13 bytes .../asn1/3fa7edfec1abea5c8802d68c58d249130ab4a995 | Bin 0 -> 176 bytes .../asn1/401ff1a2309b3b9c3cbb8f34c1a69f35f48a4ccc | Bin 0 -> 644 bytes .../asn1/4080d174a44001b6b85d779cc8789b794992d3d9 | Bin 0 -> 29 bytes .../asn1/4096b11cdbc77a6e1137fa9b4cfabe4c673ad0e0 | 1 + .../asn1/409f28f788eb94eac28dd81704ac5672f8a80e3d | Bin 0 -> 1265 bytes .../asn1/40ada2e7d5934b319f8b902c3534be62409ecf74 | Bin 0 -> 74 bytes .../asn1/40d2461895b51a18ba99277bdd576d97eea4b691 | Bin 161 -> 0 bytes .../asn1/4108dd70f4f8ea24eab0d1ca445d4ae615d82b22 | Bin 0 -> 14 bytes .../asn1/410c38f8b41f01bd924e5f3bc01e13f52117ee0e | Bin 11 -> 0 bytes .../asn1/4119ca9592b5285ebae1d303fc47e5fe975957ca | Bin 0 -> 621 bytes .../asn1/414f5678f95a36ad75a700940e29793f12c97ded | Bin 1582 -> 0 bytes .../asn1/424f39e91378904f04eadf504a83c643688a51ad | Bin 0 -> 5 bytes .../asn1/424f6d879735ee72eb1ca882787c4b856f878831 | Bin 0 -> 598 bytes .../asn1/429e59f1fabb5d010474f966a582b9262529eb0f | Bin 0 -> 18 bytes .../asn1/42d3e45198da4650726ce52f514c5c7f5056d312 | Bin 1584 -> 0 bytes .../asn1/42d5e5618638d208cd1976faa51aa8349beba229 | Bin 90 -> 0 bytes .../asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 | Bin 139 -> 0 bytes .../asn1/43302f5124a4930d19adda5847a3920bc030dfdc | 3 - .../asn1/4336e7b58b89c07b30cb9960c4e48b97ac90433b | Bin 0 -> 94 bytes .../asn1/43432e79cb23e67f0f898890b247370744161c02 | Bin 16 -> 0 bytes .../asn1/4350ab0758f0768f5f56491fa23e6f4677e5a44c | Bin 0 -> 151 bytes .../asn1/43934526c06789c8fa0082f784f046591b55c3b9 | Bin 0 -> 33 bytes .../asn1/43b20390439678fea275c2121d36c78b53ff4ddc | Bin 0 -> 12 bytes .../asn1/43ceabef1ea814f9053b5d19b946c4b9fdbcec73 | Bin 0 -> 113 bytes .../asn1/448b1d1b6e9dd692bec9b475185aa046c7bd79c3 | Bin 0 -> 320 bytes .../asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 | Bin 11 -> 0 bytes .../asn1/44b658f993bf4453dd518c598c9cd0a472083877 | Bin 0 -> 5 bytes .../asn1/44ea9ee0722b406a591ae4e43eff7f119640e729 | Bin 0 -> 39 bytes .../asn1/44f10b57be067c562182a4abc6482c55ecfc5fcd | Bin 41 -> 0 bytes .../asn1/4511de649ec1584198b873e1075c858723287bea | Bin 8 -> 0 bytes .../asn1/451910946537dafbabe4332b627190d495d0c0c2 | Bin 0 -> 9 bytes .../asn1/4522f10bf785135675286aaa7367cb2222a32171 | Bin 47 -> 0 bytes .../asn1/452694d59f0189e2a4642e84b146f0d0aae4f780 | Bin 0 -> 152 bytes .../asn1/45354687d1b049fc003c34f81f941f310020fa5a | 1 - .../asn1/45453d2de66005a8c343d5553b6f80b6a2553116 | Bin 38 -> 0 bytes .../asn1/45464827ca9e5fd6d7dfc23bfa1bf11074209970 | Bin 0 -> 31 bytes .../asn1/45545c97b113e8f32ff4a3af24e2ec62c82cdbb5 | 1 - .../asn1/455faf58f4f94a9321e354d75574ac71ba583402 | Bin 685 -> 0 bytes .../asn1/4562af05e0407ff5c3b4109532aefc6e73abd646 | Bin 0 -> 9 bytes .../asn1/4578b22dd47e8f4a0b2be4b43d5892388df8d9d4 | Bin 0 -> 68 bytes .../asn1/45899c3aca76046f616f7de6551ad830fc8367f2 | Bin 850 -> 0 bytes .../asn1/45c3983618680e4b2826ffa8eed7fd3482c6e7c6 | Bin 232 -> 0 bytes .../asn1/461af5455c481970b46a2824d5c1576268896603 | Bin 4 -> 0 bytes .../asn1/46b1f41445f73d352a3c0beea23fa8011d449df0 | Bin 0 -> 94 bytes .../asn1/46b9f5f316c4c8e00dd732a38f3e0960182d392c | 1 - .../asn1/471c77d8c188979e5fc0fca26380d1b8cec584fb | Bin 0 -> 2588 bytes .../asn1/477975a3f91e9f717e1572afb25933404f0914ac | Bin 0 -> 146 bytes .../asn1/47889763bfa7195f0cd0058d95c9bfe2ddbae9e7 | Bin 596 -> 0 bytes .../asn1/47ab7b09c3452f7a865744e144fcde626a27644e | Bin 0 -> 31 bytes .../asn1/47c3ff0c0968093a0ac5a3311cb6fc2f6a57546f | Bin 0 -> 418 bytes .../asn1/47dc55fc2b29e8d55ada53cf090fac206287245b | Bin 11 -> 0 bytes .../asn1/4839b9fab7c9217bd2cc0bff6cecc0f88da48796 | Bin 0 -> 1873 bytes .../asn1/485a2f7630e864d7af34ff851e83fbf7130cacca | Bin 0 -> 44 bytes .../asn1/485e754794acc0ebfe0765a9586c534b6d8dccee | Bin 0 -> 73 bytes .../asn1/486a3e95c801b70b26c7d46919a25ef00fe48531 | 1 - .../asn1/48eaf823b3d169897e1721edce00a67688824b2d | Bin 0 -> 122 bytes .../asn1/490180016066ae6bcc08bac474546efe0e2778ac | Bin 0 -> 1045 bytes .../asn1/490c8bdf5156cc3128780f74e7973742c9fb8488 | Bin 0 -> 15 bytes .../asn1/4913b302366be3764909e26cbf274db1a8d1918c | Bin 0 -> 5116 bytes .../asn1/4915b49b19e7a978c9d7060e4ad541d14a1bf92c | Bin 0 -> 97 bytes .../asn1/496fc3833631d194621df5d34d1a2927bc49c106 | Bin 0 -> 85 bytes .../asn1/499dd67ab47b7a8a07cb619c9ea3ac1c52f2622c | Bin 455 -> 0 bytes .../asn1/49b70425e87930f43af45ddaf9c111665439b349 | 2 - .../asn1/49c6b824270ad9d2fb0f495a53fc76dc85f56c3d | Bin 0 -> 2609 bytes .../asn1/49df673d623d0568630f7c5d7470f8ed5e2728bf | Bin 213 -> 0 bytes .../asn1/49f43384d8ed7ee8a33ebd1329d408861bd6ac07 | Bin 296 -> 0 bytes .../asn1/4a1b4f25c61aa3dac9f88da201662f251c1b742f | Bin 32 -> 0 bytes .../asn1/4a475986344ec17485fd05e1fc022525f1ae8eb4 | Bin 1070 -> 0 bytes .../asn1/4a554c7b2e9abb8490df6ca28c8f24ce651c1cca | Bin 3805 -> 0 bytes .../asn1/4a9251c03384d58e3213b2e84331c89a02030ef3 | Bin 0 -> 2497 bytes .../asn1/4aa4f50f7871cfa95e0f7b196b2e2978043e5e27 | Bin 0 -> 1984 bytes .../asn1/4aeffd52f3074945ad8fd3cbb81cb56648d2438d | Bin 0 -> 23 bytes .../asn1/4afe53a83fbd2b6b5e4473aa05c8350bb2041893 | Bin 46 -> 0 bytes .../asn1/4b23e670c85b8e7ea2c0357499fa1f9c8bf98946 | Bin 28 -> 0 bytes .../asn1/4b3a89118c473596f8bbd04368a6437d4c74cb86 | Bin 324 -> 0 bytes .../asn1/4b40f6ea31727352897ff626c981cff1fba321d6 | Bin 820 -> 0 bytes .../asn1/4bcc4959e712a61dd2ec2dca09435c0c97e4c255 | Bin 0 -> 74 bytes .../asn1/4be17ffd6bb767385524a2cac68714411b5ac735 | Bin 0 -> 53 bytes .../asn1/4c1286c3afec06f950419be5ad0b687934248bb5 | Bin 55 -> 0 bytes .../asn1/4c1392012bdede787acf366cac8b0357a46496d1 | Bin 50 -> 0 bytes .../asn1/4c13df3eb140039a97b45cc8665df2ef4bb4341e | Bin 0 -> 154 bytes .../asn1/4c4591fd462c06edaccd6ab88ccb5ed795d91ac4 | Bin 40 -> 0 bytes .../asn1/4c49e2c122cfdcc6bffcf4ae5708efea899dfb6d | Bin 47 -> 0 bytes .../asn1/4c5201f26df9bddc4566a199f3e98c423bebdb0f | Bin 0 -> 93 bytes .../asn1/4c541d82d8b8094947ea55431130e953a8e189a7 | Bin 0 -> 9 bytes .../asn1/4c9ab42cf1c230f91cea5a6867483a80d40d785a | Bin 0 -> 179 bytes .../asn1/4c9cd261514539a316af960d151c55a7c8d73447 | Bin 0 -> 128 bytes .../asn1/4cf98c6bfd558034951618499056441599f5518c | Bin 0 -> 20 bytes .../asn1/4d7ce51682a5158ec6e8ef2b107a398612890682 | Bin 10 -> 0 bytes .../asn1/4d87117ed94ce924e4c846db7cfdc54d6f6d994f | Bin 0 -> 8151 bytes .../asn1/4d9f1f28c4d9f0ccf40007a68a73c0dcd859baf0 | Bin 0 -> 5239 bytes .../asn1/4da02167eafd1909c638b7dac2b859477c905aa4 | Bin 24 -> 0 bytes .../asn1/4da126796f57e09a3aeef71a4d1ef6e84b232bff | Bin 0 -> 275 bytes .../asn1/4dac6aea5dc6ae79238c32cb3f338d775ff9be03 | Bin 0 -> 477 bytes .../asn1/4dbb81c1d77498cf4321161ea899db049d447868 | 2 - .../asn1/4dcb5b0aa5972796de0d8e5aad7b80b9e96a4193 | Bin 0 -> 2525 bytes .../asn1/4dd447d64aad03b742ea949dd77aabc331953a79 | Bin 0 -> 242 bytes .../asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 | Bin 0 -> 4 bytes .../asn1/4e19b1cd62cc060853fc11d5494567afecb206f2 | Bin 78 -> 0 bytes .../asn1/4e1a9e4a4bb84e165e45f3e4fbcafe62c665af3b | Bin 474 -> 0 bytes .../asn1/4e5ece4e81585bc006355a40a4f0bd777196fe54 | Bin 0 -> 481 bytes .../asn1/4e6806d7e4f08d97c1a5d66d40099b37e9c2e089 | 1 - .../asn1/4e69a54d0415c47ca54d8b635c43fb65e4cfd740 | 1 - .../asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 | Bin 695 -> 0 bytes .../asn1/4e9cd126906ad27f0861fee1adce26cff9a48786 | Bin 0 -> 6 bytes .../asn1/4e9dcdd3a4df49b352899e79681426df77f0a505 | Bin 0 -> 11 bytes .../asn1/4ebd8a0d27e307dbaafe964a64e081b01d99409d | Bin 403 -> 0 bytes .../asn1/4ec3f673729f8edd129a2145af8647e9c72fa8e7 | Bin 0 -> 6331 bytes .../asn1/4ecd4ac6f4a9bc440cde6147f5b12906a119cfd4 | Bin 638 -> 0 bytes .../asn1/4ed4a7af1ede841f188b435f200607dc1cf3cd9f | Bin 0 -> 2533 bytes .../asn1/4ee21f7d581e83956f7b87a8edf798f832a1eb5d | Bin 0 -> 45 bytes .../asn1/4f2f1eb51ca5ba60df0fc51f2d749bc6bcfa91e1 | 1 - .../asn1/4fb0cbbcba3b7e856e4faed0596d9cbd458d45bf | Bin 0 -> 594 bytes .../asn1/4fffa9d21acaa0938eda6cf7f42671e6725aee03 | Bin 118 -> 0 bytes .../asn1/500562ebca80b7a063da3ac60eaf6a9fce301a2d | Bin 16 -> 0 bytes .../asn1/503eafc478e6b04d2e8d95828304d012c3288565 | Bin 48 -> 0 bytes .../asn1/50424da675ddf6231639b9882e7a4054588bb663 | Bin 0 -> 85 bytes .../asn1/507cac7b7a454372a83a68605585f0a0f25f9860 | Bin 48 -> 0 bytes .../asn1/508d1b8735121daf2fcffbdeb26d90a6cae2976b | Bin 7 -> 0 bytes .../asn1/5095a0bdc01f93a316f087336a6de8403b158da5 | Bin 276 -> 0 bytes .../asn1/50efe641b7101f77d02736373dec3583d3c06741 | Bin 0 -> 11 bytes .../asn1/50f1294ea074456a2308795bc20bf4e33852d36d | Bin 0 -> 3036 bytes .../asn1/5111221a446d03aedd58cc993b3b2fec5903d086 | Bin 0 -> 92 bytes .../asn1/516bf84772e714e91fccd80a2de742eb0b919a78 | Bin 0 -> 18 bytes .../asn1/5197598e2a84e257a3948b7febe1c14284f2290d | Bin 0 -> 31 bytes .../asn1/5198ae1046890f62e5c229b6d756e72166440067 | Bin 16 -> 0 bytes .../asn1/51b03a644ea53289c2b4fe50899c449facd2748d | Bin 0 -> 52 bytes .../asn1/51c6325b4a917c4b1a4d2be2f9c004585b487e9f | Bin 0 -> 161 bytes .../asn1/52009c19fb870280ca6a14d7131383f421c5460a | Bin 0 -> 671 bytes .../asn1/5212bbb0b2fce413e8f21feadc71787d14601d88 | Bin 0 -> 387 bytes .../asn1/5270245c9e6aed9e5f2dcef71c94f38ea0dfb3d8 | 1 + .../asn1/5275739b749f59aa7f845b6260d153e5939e4d56 | Bin 99 -> 0 bytes .../asn1/52d4c6a5484a48dd14ff5f65a61911eefb5c0128 | Bin 0 -> 2355 bytes .../asn1/52d6f5e1a56cfc9e658b1ed43793c9337d0a5935 | Bin 139 -> 0 bytes .../asn1/534cc5704213b20d26bcc9a0ece8b1558deddbb5 | Bin 0 -> 145 bytes .../asn1/535cf9c8fad29f18b38b7ae81e840435dd7e620d | Bin 24 -> 0 bytes .../asn1/5373ab895071a86d01d713aa23d66153ededfca4 | Bin 0 -> 68 bytes .../asn1/53bb16cbde39199139c5bc6e48f50840fa715ae3 | Bin 0 -> 141 bytes .../asn1/53edc00fad422f39bb55c26a2fb7686e7376a699 | Bin 48 -> 0 bytes .../asn1/53f4a09e653c8f9971437420d2117218c72708de | Bin 0 -> 935 bytes .../543edb0aa5bab678c91709565b5ee372b0cbe042 | Bin .../asn1/54525207786f345309fc1d9563ff2fbfed5ab6cc | Bin 0 -> 160 bytes .../asn1/548fc6979a821acd8a849d61b276262b5e5efc77 | Bin 0 -> 860 bytes .../asn1/5498e37c341efe182476ccf4653ffc28fa8a2a89 | 1 - .../asn1/54b3cb92961de36d6fbc3d164fde6c2dc3f787ad | Bin 285 -> 0 bytes .../asn1/54d208e3370507224ef9ea89e7ac8c84e769b4a2 | Bin 0 -> 40 bytes .../asn1/55a12417cb7eeead63b36b6577cbf3fc9bd1633c | Bin 0 -> 302 bytes .../asn1/55a5c7054893c48091b370af5fe0a415ea04abaa | Bin 4 -> 0 bytes .../asn1/55a6afcc15e8991e171a003a448e54aec8802beb | Bin 391 -> 0 bytes .../asn1/55c177feb4170d2c94b597fbbd6375612a9c2065 | Bin 323 -> 0 bytes .../asn1/55e51b24301d5ae8375df9fb887518d8d51ddf43 | Bin 217 -> 0 bytes .../asn1/567641fca38d0b019a59cdd2d12c2db9bb3fe803 | Bin 0 -> 59 bytes .../asn1/5680daab34e25d0f39f903076d4df68cfe2555cc | Bin 0 -> 6693 bytes .../asn1/56a5baaf88eb611bb64b1da06eea872f7c6c73a8 | Bin 0 -> 2130 bytes .../asn1/56e888ae9db53f2bcba04c4be287530733771bdf | Bin 3 -> 0 bytes .../asn1/5701217de486b834b98b4769e2ca2dc8a0c35021 | Bin 36 -> 0 bytes .../asn1/57ab7a8c2010acf79bfb0ea1de50f96ce6573212 | 1 + .../asn1/57c54606bbb266b125a2c60a10ccfa9d4258dd0f | Bin 0 -> 46 bytes .../asn1/57f126262cd1adfee379586ec73e0fd27479d5c8 | Bin 0 -> 213 bytes .../asn1/5824874a40e42a8d9e6ee56c253d4b6057484e0c | Bin 0 -> 6 bytes .../asn1/587c8340c02fd7c186463e11666fddd452d7c54e | Bin 0 -> 141 bytes .../asn1/58b1e715be0fdd240de0ccca50c3df4763c80544 | 1 + .../asn1/58ba7ef2e24397daf556ba69cdd5d5952b79aa87 | Bin 5880 -> 0 bytes .../asn1/58e78aab5fa4a7760bc393a9a55a436c0e876c98 | Bin 0 -> 1092 bytes .../asn1/599915c42195ef64d3858cc3ae0564d28df1da7c | 1 + .../asn1/59bc6d3bbc5b29a7b39c80bc62d2a06fd729a156 | Bin 0 -> 1364 bytes .../asn1/59c317e9a326ec6d4e906726418cf179fc871fae | Bin 0 -> 55 bytes .../asn1/59c890fa7f2bce87c1e27a77d8de0cbaa9cabf11 | Bin 3675 -> 0 bytes .../asn1/59e854537d8818a92bdc7f5a482041dbf18c150a | Bin 24 -> 0 bytes .../asn1/5a35b27062ec9eeebcc417591f1cb71d8ac284e2 | 1 + .../asn1/5a7309ad3b8f2cc38e39b3f1afb1f0bbf0148f39 | 1 + .../asn1/5a825629e44569c56d1c549ba57c19d09be1ea95 | Bin 78 -> 0 bytes .../asn1/5a8d30bc8c03d97dc8783059802742e67fcd7058 | Bin 0 -> 23 bytes .../asn1/5aa7ce25bc96c4ac82d1ecd9e2d36e361d806ea4 | Bin 0 -> 701 bytes .../asn1/5aaab58b4acf0c6cc62e7b4cf85d8cab02de4e97 | 1 - .../asn1/5af3999c24f8a30fa6c2a40b55fe3e28db7f264b | Bin 0 -> 31 bytes .../asn1/5b3b5eee0e67d015fff6f905f2ee640bc7a70b94 | Bin 0 -> 98 bytes .../asn1/5b897ddb965099ac051387ff1bff526b8e7dcc7d | Bin 510 -> 0 bytes .../asn1/5bf761e02da4951b01e73d6ea7c5b05b52c9366b | Bin 0 -> 30 bytes .../asn1/5bfa556d7c6e82332aadfe86887d661b0db37fe0 | Bin 54 -> 0 bytes .../asn1/5c177749d61d73510f9a5cef218306424927ef6a | Bin 0 -> 23 bytes .../asn1/5c1cf89fb06c662d7cd177e805dca815cd063ceb | Bin 0 -> 478 bytes .../asn1/5c3b8ea8a9f3e33c432c1fe7052597f7effe4c5f | Bin 87 -> 0 bytes .../asn1/5c4a9a40395e5dc003afc44dd143116de7cbfdba | Bin 14 -> 0 bytes .../asn1/5c59303bc39278905a47de4489a0d95f52168d08 | Bin 0 -> 37 bytes .../asn1/5cc360165b802b19cd346aaa0b187ba6fe7c89d4 | Bin 344 -> 0 bytes .../asn1/5ce728071db62f8a7dfdbab6d2a53d1c9551af72 | Bin 50 -> 0 bytes .../asn1/5ce97c02a110627b76c1d24be50ac23bdad4a411 | Bin 0 -> 31 bytes .../5d095f877943d9a5ede4b08ee41190d9ed9e966a | Bin .../asn1/5d313bcf54c10988b929dc77575878c8efd34a7a | Bin 0 -> 58 bytes .../asn1/5d9690f615d01ef03bcc8fb2c89fc0e1c885b24a | Bin 0 -> 123 bytes .../asn1/5dc8a27ee3db85e7fb983aa3a92f39ab6fc6d3b4 | Bin 1716 -> 0 bytes .../asn1/5df2b13224a86b6f6edad90cd6cc05ed5e1eab2f | Bin 38 -> 0 bytes .../asn1/5df8a5f3cc667689fb0899856005886b85cd6653 | Bin 99 -> 0 bytes .../asn1/5df9557a22df26d8fa4c26806225d42b2d6c191f | Bin 0 -> 38 bytes .../asn1/5e11c9618186aab762b9176f7156a1b68525d220 | 1 + .../5e5163eaae2085a714464f5bfe412c4238ad7aeb | Bin .../asn1/5e9be9f41b51ea09e6c121b40a4d745910d792b5 | Bin 1254 -> 0 bytes .../asn1/5ecc66c68c6bc03885ac1c17852ce87f9b652e07 | Bin 44 -> 0 bytes .../asn1/5ed8bbd55f5c67495d276084deba8e0851e0baa1 | Bin 0 -> 18 bytes .../asn1/5f1a6bd8df7c25aefa9ceef7f28a590cd6a4abc4 | Bin 591 -> 0 bytes .../asn1/5f3aac593153402f33e3dad0143e07f7f8e8e5ec | Bin 0 -> 46 bytes .../asn1/5f4f3343d401371ead735895741a4c78cfc21b98 | Bin 0 -> 50 bytes .../5f62d2faba74051336b284b353fc4b6cf6dc001f | Bin .../asn1/5fde03d758e49811e767aed62daace66af40f5ea | Bin 17 -> 0 bytes .../asn1/6077be1432478f661a2b8f665fa310f146165492 | Bin 0 -> 25 bytes .../asn1/6080bc3f4711bdcb6fbce60970376bddd1dee77b | Bin 0 -> 50 bytes .../asn1/6098da1a70115387dcef038ab32102dd7174885b | Bin 285 -> 0 bytes .../asn1/609b9e7467a79ce9b583ff35ad84877924bed27d | Bin 501 -> 0 bytes .../asn1/60c74d738953874549113b52a50ebb93e95f6162 | 1 + .../asn1/60d369422b5357140813fd57c35906a0fab55aef | Bin 461 -> 0 bytes .../asn1/6102166099f6c0b84ca64a2971e45ed97f9caeec | Bin 0 -> 1027 bytes .../asn1/614e4b55856f22eb1e96c6410cee0d1253184bc9 | Bin 0 -> 4260 bytes .../asn1/61a41d57edaaee0864f1d95c12e442b81fd216ce | Bin 0 -> 23 bytes .../asn1/61af51b5febfbebdd959f76357db7481d418ba30 | 1 + .../asn1/61b1b9fae55d7b14dc5bdc67471831bff67e1e6c | Bin 0 -> 8375 bytes .../asn1/61c0db8528d6d95dde4ab433a0cceee6e513d203 | Bin 0 -> 1120 bytes .../asn1/62179c1b4303373652266ae6322bda9578336424 | Bin 8005 -> 0 bytes .../asn1/622567ae7f90e235cbbd2bd197e4d3f48a608c50 | Bin 0 -> 14 bytes .../asn1/626171be6efd1d93a8c01e49ef86136fdf50744f | Bin 0 -> 625 bytes .../asn1/628c8aea19bab9b36afb9ca0ec3e506746db8c32 | Bin 1935 -> 0 bytes .../asn1/62a4ce661392d87eaeb615a231a8b83e1da988b4 | Bin 0 -> 1063 bytes .../asn1/62b1cb09551bad9937279fc8e9d3d9b74b2a3733 | Bin 0 -> 10 bytes .../asn1/62b9ee7e35e01a8cf16b66a16f27eefeb82d6631 | 1 + .../asn1/62dd12e87b77b39c84740a55f6a79a98fe466787 | Bin 0 -> 33 bytes .../asn1/630fc28c0cb0645407f68fef3835e316ce9db7b9 | 1 - .../asn1/6319a974c44f848504ded46a6b32ad71e13b0e3f | Bin 56 -> 0 bytes .../asn1/6358779969905ce9cbd2e81194d5ebbb255c4f18 | 2 - .../asn1/639ddc896239a2044594e6aa61c30f1640f0bdf2 | Bin 0 -> 133 bytes .../asn1/63afec57874191661748d7b4c7ac8707e9ead861 | Bin 0 -> 75 bytes .../asn1/63c124a325e764239e0599e2a088685e622894d1 | Bin 0 -> 1265 bytes .../asn1/63d48f945855d831c8e2517a356ff5576c71435b | Bin 406 -> 0 bytes .../asn1/6409f7c3477fc240572ef7b057b36af4b2371269 | Bin 0 -> 11976 bytes .../asn1/641991be2f46095e14ea6a2d4f4fdaa90c48537b | Bin 0 -> 37 bytes .../asn1/642ced229b9760a59fce5564efcd8c23f2bce0b3 | Bin 0 -> 87 bytes .../asn1/642dba0d89d232eb5c5019bcddbb493998a6b770 | Bin 0 -> 80 bytes .../asn1/64408a2faa9e73337879765825c2d1672cf94221 | Bin 0 -> 92 bytes .../asn1/6483126b5d44c186e6fc951ca8dda59ec3bd25e6 | Bin 7 -> 0 bytes .../asn1/649c7ed1d0b36b9b39d390d4d117fe009e6be4aa | Bin 60 -> 0 bytes .../asn1/64edb90490bf7395e2eab9f909dce143d98ab2e1 | Bin 1224 -> 0 bytes .../asn1/64edc543cac16b46d54806b1d6c783b2ef7ff3b4 | Bin 1487 -> 0 bytes .../asn1/650a5d51f591c39524cb68f07fdbaa04f6c57af7 | 1 - .../asn1/652c31910e67f5a7ca382c34177b63aebf2333d9 | Bin 0 -> 3249 bytes .../asn1/653f5fd6f0c89727e1a428f9412c2ad4b8df198d | Bin 0 -> 221 bytes .../asn1/6546c3eb036863ddd8488c030e46ae17ddc1ca34 | Bin 90 -> 0 bytes .../asn1/654cca3894053f5f90b9f73f61568fe2b4eb727b | Bin 0 -> 6388 bytes .../asn1/65be80515e11834603a19b941c62d04b492d30eb | Bin 0 -> 29 bytes .../asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d | Bin 0 -> 302 bytes .../asn1/66120581a64b49df9c8643ff8de8881d76e8e5cf | Bin 33 -> 0 bytes .../asn1/6615e878821dc14b4eb4f0352a144dc462ae15ad | Bin 28 -> 0 bytes .../asn1/66be4db08ef8265b6359b8bb18b0a5390e36bfc7 | Bin 1231 -> 0 bytes .../asn1/66c51b0295332e4fe41cde4cf3364f27f6e961bc | Bin 32 -> 0 bytes .../asn1/66c7a4444912c3a4933dbc2141f144eb117e4463 | Bin 0 -> 151 bytes .../asn1/66cde203ac4031a07a9e441f9858d1b520a7ea14 | Bin 0 -> 5954 bytes .../asn1/66e14b23523a95d9b250578c5a68dcea30f4cd06 | Bin 0 -> 56 bytes .../asn1/66e427d7d58ba657a97905dbf059f236d713d6f9 | Bin 22 -> 0 bytes .../asn1/66e648f9201ac34b3821182444044087d6460f99 | Bin 1920 -> 0 bytes .../asn1/66e7b2140bf50682bb9405c6768c58b186875b27 | Bin 0 -> 82 bytes .../asn1/67154677dfcf0db7727eceb4d0468a20fabeea13 | Bin 144 -> 0 bytes .../asn1/672338d6fcae390caeb24bce77b8e3293091d018 | Bin 1499 -> 0 bytes .../asn1/673f9a9a4ea8ba3d7e844741feb9c7ff08196239 | Bin 0 -> 29 bytes .../asn1/677b1a6ed6236e3fc98aa6f837731af4efa68ec5 | Bin 0 -> 66 bytes .../asn1/67856f241a1a04fd5fbd07778c5b1a1890bacefc | Bin 10 -> 0 bytes .../asn1/67cc59098c6f30ffcab928708f3ea347516b85f9 | Bin 1575 -> 0 bytes .../asn1/67fdf6c87225985c51dfc57c12d7bbd28a8dcb7b | Bin 2019 -> 0 bytes .../asn1/6831905b4ea0211c34f150402aa3ab6fbfcee2b6 | Bin 0 -> 31 bytes .../asn1/6865910a1677f4e0929cf14409cedd1542898bd8 | Bin 0 -> 6013 bytes .../asn1/686f6fbce4e9f678d24da88e9a23eaf82a9c0c0b | Bin 0 -> 2550 bytes .../asn1/6890914a19b8d119ba1850dfb4821215ae60897c | Bin 0 -> 6492 bytes .../asn1/69508ad41a27421a28cb06030bef8172a3bf8a28 | Bin 0 -> 22 bytes .../asn1/696463e769527e9ac945122527eddcbb551e78b2 | Bin 0 -> 2728 bytes .../asn1/696d1a78ab23d5e4587cf353adda073413b3c936 | Bin 0 -> 31 bytes .../asn1/696ded799e789a97051afb45d0754cc156205c94 | Bin 50 -> 0 bytes .../asn1/69743fdd3579dd162c481ed49d9d62dcac3ca637 | 1 - .../asn1/697c2b0ef89be508619db7375452d9c4e53f843c | Bin 0 -> 4 bytes .../asn1/69c08d7f1f4916b14d5316a080ee76f07440cc55 | Bin 804 -> 0 bytes .../asn1/69caff793183fb77f5feb3b9083274ca11cf1197 | Bin 3808 -> 0 bytes .../asn1/69e304412bf5ff8afb0b10ad54ff8360c88a1163 | Bin 0 -> 4 bytes .../asn1/69eef6edd01a7f3963fbdf5a11e25e061ea7db4c | Bin 0 -> 125 bytes .../asn1/6a0512508b5172bbb8cbdae7b74e5c935b492e7a | Bin 0 -> 31 bytes .../asn1/6a935bc7f464ec678f39a1d3973342d3979b7aea | Bin 31 -> 0 bytes .../asn1/6b2a7caedd9381a82c72f29906329462df27e0c2 | Bin 0 -> 14 bytes .../asn1/6b33cc3b8e7aab800d0b68fb14b433d15f3f9b4b | 1 - .../asn1/6b6faad32e1ef3776d97634be3d2e594948b5214 | Bin 0 -> 112 bytes .../asn1/6b70135067a89c6a0a405acb3e0cf61fbdefa014 | Bin 0 -> 437 bytes .../asn1/6b7adafa320f945ecd800db56c37cb878e5a30f7 | Bin 0 -> 56 bytes .../asn1/6b917c331f6d7050da17fb5ac1091dbfa50dd90b | Bin 0 -> 437 bytes .../asn1/6bbbfc93bb556acc4e41337303c01ee7f32d1e2c | Bin 588 -> 0 bytes .../asn1/6bde0d30122b52b6ff0dc63410d4fab5f12df6f9 | 1 - .../asn1/6bf40a1a3a0ff7dd1caacb1ec60163f8a13caefb | Bin 481 -> 0 bytes .../asn1/6c0aa3b6f189b72765d6634d705d0f65cf78affe | Bin 0 -> 41 bytes .../asn1/6c2bac0e6efa4454e5b2f533ab96ac18f8fef732 | 1 - .../asn1/6c4be6ab2ead4f5cb9d8fd3df4ca78b9c1ea6d04 | Bin 0 -> 75 bytes .../asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec | Bin 0 -> 4 bytes .../asn1/6c758aeff896e808123ee2f312b2ac684bbf8c35 | Bin 1399 -> 0 bytes .../asn1/6ca102e61f05faf23af1ee5ba8818ec8288e2fb8 | Bin 0 -> 345 bytes .../asn1/6cb9076d590499682da5cc3925fffe6093f89dab | Bin 0 -> 10 bytes .../asn1/6cc25d262e2f204a1045f1cbb0c82f311e7577ef | Bin 0 -> 1421 bytes .../asn1/6cc2bdc9a3b3dc0359f7f2fe78ec4e4461752d8b | Bin 57 -> 0 bytes .../asn1/6d0f11debfe36db52963d144497e3065e8de3d86 | Bin 0 -> 97 bytes .../asn1/6d3f77f525b5094272901e7d472d3684defa07f3 | Bin 52 -> 0 bytes .../asn1/6d5bce49080675329b392907d60e974766c269e2 | Bin 0 -> 31 bytes .../asn1/6d9f699df052075687ad660a6786ee70737928b9 | Bin 0 -> 56 bytes .../asn1/6db395063bd853670fdedc591fc61add00859315 | Bin 0 -> 31 bytes .../asn1/6de568368b868a06c037816ea0a3b4660ea3a370 | Bin 0 -> 5 bytes .../asn1/6de6eea125e464b0363ad60710814e0a492a3e98 | Bin 1634 -> 0 bytes .../asn1/6e08620372e0b4d8d0893738ced14c4f69aade26 | Bin 636 -> 0 bytes .../asn1/6e2b0f459b836e34e948a64495a64ea92c9f9f68 | Bin 0 -> 2328 bytes .../asn1/6e4d8abb586c91c467b03ce00b809d21660c7b26 | Bin 0 -> 134 bytes .../asn1/6e667f656f8c2a5a85ee54626487c0bdf946b784 | Bin 0 -> 9396 bytes .../asn1/6ec0ee18912a5c6b8218183cb0624ab107e7318d | Bin 0 -> 2233 bytes .../asn1/6ed60bdbffca7f79262a6b447718172bbcbfa68f | Bin 0 -> 8 bytes .../asn1/6f0cfa96407e4a871020ccb38b8113f541482dfd | Bin 50 -> 0 bytes .../asn1/6f4d1bda16e2869c0c40f2c25d4df66f723475f8 | Bin 184 -> 0 bytes .../asn1/6f5345e71349167778fb9a9f9228e50a31706b66 | Bin 31 -> 0 bytes .../asn1/6f5b604b2c6b0d4a22e0c3e155b6821993032b0b | Bin 0 -> 411 bytes .../asn1/6f7e4abca698377ced8332fcf3265b1783509647 | Bin 2013 -> 0 bytes .../asn1/6fabb758360883510b6dc064deb0775781209c15 | 1 + .../asn1/6fba301635a37c83b4ee94a062da73365331278b | Bin 0 -> 101 bytes .../asn1/6fe7d46d01e8572459a010a500eaa6d35ab3d4c9 | Bin 0 -> 99 bytes .../asn1/6ff3209e18c5cb25f8bc4d24cac10a4e642129df | Bin 0 -> 345 bytes .../asn1/7003935cc39a4f5febdf461100c6e7989d10dae7 | Bin 12 -> 0 bytes .../asn1/700cb4b079b1ddb4b5ddf03a76d3a875adf97156 | Bin 0 -> 134 bytes .../asn1/710a0f34de68e14cf3bf4a378782f359c81e0b53 | Bin 0 -> 18 bytes .../asn1/710f5cbf35ba0c89e88ee97abb50b93a421e8330 | 1 - .../asn1/713ac479f0590c1d99ab60f09a3e8185ea5d2beb | Bin 0 -> 106 bytes .../asn1/714d76bc84c51e7493a8747c5b1697a7c17b9b1f | Bin 0 -> 119 bytes .../asn1/7156d4cc436b517b16046ba39f6fa35a225096bd | Bin 2 -> 0 bytes .../asn1/717bddfb84cd8a248ab859bcc6e2d9ff02e82822 | Bin 0 -> 6 bytes .../asn1/71a48a71e8cb0b9a285c240ddac85f03f07cfb04 | Bin 0 -> 443 bytes .../asn1/71c342ab087a30664b93719bcbed6f3b1f160345 | Bin 36 -> 0 bytes .../7246147b09b2b48f08f5d026c63f112c681a002c | Bin .../asn1/72499a92ab1c1349bb4056f10595c1c4deda1f8e | 1 + .../asn1/7272bdf019eea75da18114af050ae797b8c2dc15 | Bin 45 -> 0 bytes .../asn1/72a5a02287bba553214fe121289edc99ba14b170 | Bin 0 -> 560 bytes .../asn1/72b864bf64f4cc084dabf89625b82d125724733d | Bin 0 -> 137 bytes .../asn1/72da9a25c7ca6f5eccc1a3742a76c34740fc7238 | Bin 0 -> 10 bytes .../asn1/72faccc7a6a07fe9f0c0f0a806d79d68ed9dc623 | Bin 0 -> 910 bytes .../asn1/7322c932ca09e04e8cc82ea9347946d29de5ebbc | Bin 0 -> 33 bytes .../asn1/73348b8b944e4f245e6d008e51e638705c2187a0 | Bin 0 -> 53 bytes .../asn1/7334e6cf1b7f6533279d19f6398e23bba07b6b12 | Bin 0 -> 1431 bytes .../asn1/733b31f80aec996009c2c760e786a2dbb5ce5f79 | Bin 0 -> 72 bytes .../asn1/735824def7ee635276aafa111baa5bf6bf1307c8 | Bin 28 -> 0 bytes .../asn1/73f491623032cbf9ba51c147451e56988121c59c | Bin 0 -> 31 bytes .../asn1/740394d7af00d78ffd58ec065701ba4c97e8ccf6 | 1 + .../asn1/7430b8a0bb9d34aed7e26e9e838089c20d8e4d5b | Bin 55 -> 0 bytes .../asn1/7467d0f6c956377662704f327161de2c85ee665c | Bin 0 -> 484 bytes .../asn1/747774d746e68a3a8b5cde6cdabd7f8126e57339 | Bin 262 -> 0 bytes .../asn1/747aa3be3a5b3ece5e8e2eb1efe2e8e1f080bdaa | Bin 0 -> 122 bytes .../asn1/74ca6023ff45ec464be52091c0c0115d70f5498c | Bin 0 -> 19 bytes .../asn1/74d9a0799ce79298cc9704e59558ec2a50670183 | Bin 765 -> 0 bytes .../asn1/74dde68df01604e0490ca0708896bdbb1e354dee | Bin 0 -> 52 bytes .../asn1/74e0e19fc3bc5381f335183db09f621843495713 | Bin 0 -> 1515 bytes .../asn1/74e75d8b13871476de09f4c3288daa74d25c7866 | Bin 0 -> 224 bytes .../asn1/75049d1d3c140040045ab713c4cff7dc2f983bb9 | Bin 0 -> 608 bytes .../asn1/7525b625220fe9071cbd57bb5f8d226d5e4e0d38 | Bin 27 -> 0 bytes .../asn1/756e00a8e1e80b9dcac8550ea713b000a57e65ea | Bin 0 -> 31 bytes .../asn1/7570a6d2393c8db1a0d019300e36ef4a1f5c7235 | Bin 1879 -> 0 bytes .../asn1/7582556448157d5aef7d3541e848f2e10c77c7b5 | Bin 0 -> 124 bytes .../asn1/7598d3fc3bb35cff60088b77be73ae9a93fb1736 | Bin 0 -> 32 bytes .../asn1/7625b14249ee9249d574bc0eb372806517d14877 | Bin 0 -> 912 bytes .../asn1/7654ba902fbebc01496aeb41b48e7b92fdaaf7aa | Bin 629 -> 0 bytes .../asn1/767cc874549d53c55d50be86d21fd7343a56e809 | 2 + .../asn1/7696793f9baf70eaa6b2681cc09904dfdbc25377 | Bin 55 -> 0 bytes .../asn1/7698517eaaf6fa7ccc674fc212743a30b92543ea | Bin 148 -> 0 bytes .../asn1/76bb686264281e2b911555b062936fb8133c6d0a | Bin 96 -> 0 bytes .../asn1/76f64b452060a35631f033833d9f538d82d364fb | Bin 0 -> 33 bytes .../asn1/76f6df883dcfece1cd50ba7c0067695ed6b8bb8d | Bin 0 -> 10 bytes .../asn1/771ff32a12fb3e9ffbe9a310a87f952b2bc0124d | Bin 0 -> 182 bytes .../asn1/7721d0043474c98dd638ef7bfaac1247332e128a | Bin 570 -> 0 bytes .../asn1/772b4464611c5b49c336feb7a8f216dfd2fa5bee | Bin 0 -> 31 bytes .../asn1/775bdcf12c8f84b654e82a52f76b32907a05f09b | Bin 0 -> 1317 bytes .../asn1/7782f82629deabdbad201f9aa30f14c1e5669ee3 | Bin 0 -> 39 bytes .../asn1/7787f7ba2322a4b2e991608b80459b17117475be | Bin 0 -> 4075 bytes .../77908eece8c25b86a3d06fdda7f1e793e2ebe48b | Bin .../asn1/77a09f014eac3e8c3742cc0de99d443d2ff63bc5 | Bin 27 -> 0 bytes .../asn1/77d0c092f23b7ed17e96c0af1251ed29561c8d0b | Bin 0 -> 25 bytes .../asn1/77dd9e0f19607e824f1f008416fb00201fde90e1 | Bin 0 -> 39 bytes .../asn1/781171188c8c6c81708108bac9bb6acb7d3ff767 | Bin 31 -> 0 bytes .../asn1/785ed665a4455b52fd8703bcb84f3092c3c39298 | Bin 131 -> 0 bytes .../asn1/78b0a80cdcd3299ea02bdcec239d40e83d8de5b3 | Bin 0 -> 3185 bytes .../asn1/791c548727e6f8c4d777d23151ce84f9a4046be8 | Bin 40 -> 0 bytes .../asn1/7925565fa38589d55dda74f30bbb1951609e07c9 | Bin 330 -> 0 bytes .../asn1/7937e81358079bb1019cb0e5856bd90584eab080 | Bin 0 -> 187 bytes .../asn1/79677c058c7d01acc14276f2dedca745247d39d8 | Bin 0 -> 76 bytes .../asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 | Bin 409 -> 0 bytes .../asn1/79892b3167106fba793b0d4f0be3d4bc5f4733dd | 1 - .../asn1/7993012421020d91d82ab3a9787e4584211e3d6a | Bin 151 -> 0 bytes .../asn1/79ec179a09c545c8e1662dce8bc33b22546f9ced | Bin 0 -> 171 bytes .../asn1/79f3abefdd030bd835dac6334d00e2b7e176edca | Bin 0 -> 31 bytes .../asn1/7a03a44d35d847ca34a1162e84ed8a85e2f29afd | Bin 54 -> 0 bytes .../asn1/7a074662756fed7ce2d16827d0695c983309642c | Bin 4343 -> 0 bytes .../asn1/7a0a6561e3341bcee152309b553196d66c10f907 | Bin 0 -> 31 bytes .../asn1/7a3769c0325edc46c51d3fe42800bd596c97b851 | Bin 0 -> 1716 bytes .../asn1/7a3cf0b2f2c0a25e880c6dd324891f424e880617 | Bin 32 -> 0 bytes .../asn1/7a9300f9c6f34b19591dbc82dcd1751720378add | Bin 292 -> 0 bytes .../asn1/7aa94232655a15bc21241d6e1271e06e4b2d7229 | Bin 40 -> 0 bytes .../asn1/7ac96319c7a073f6d30af936b638a497a7589e3e | 1 + .../asn1/7ad40801dc00a26a75edd728aa7d42e352de98d2 | Bin 8 -> 0 bytes .../asn1/7b1776dd22e629d7c6245bfaad9cf4d85d76e4fd | Bin 52 -> 0 bytes .../asn1/7b5b3fd794918d484e3305db8f00f1994747789f | Bin 0 -> 41 bytes .../asn1/7b9d7c71acd96d682bd5e7a2052d06fba5556269 | Bin 0 -> 52 bytes .../asn1/7bc513ad23d1aa7ce29c3488660e3dd31732625a | Bin 0 -> 157 bytes .../asn1/7be774672ef4dca61beea4ba33a3a9181b7aaf30 | Bin 0 -> 1265 bytes .../asn1/7befa082cbd0f73e2c793bae16e6f57a60458273 | Bin 0 -> 33 bytes .../asn1/7bfa33b20430362e1e8374a274592b8be05201d1 | Bin 90 -> 0 bytes .../asn1/7c159a9f43de77a3f303fd14a75dd74ef0c1433e | Bin 0 -> 302 bytes .../asn1/7c6c654da6de12f058c97468f68093de18148105 | Bin 0 -> 13 bytes .../asn1/7c6e8d34582746220e0163d84989a365d9c889f5 | Bin 0 -> 18 bytes .../asn1/7c6fa4aec53ddcd6b71ff9a95336e70d13bebc44 | Bin 244 -> 0 bytes .../asn1/7ca8862f60346a5034454c5d71cdb474ac1f51c3 | Bin 0 -> 211 bytes .../asn1/7cbad16101755bab48c511f1a6603970d4d7b596 | Bin 14 -> 0 bytes .../asn1/7cdf6cfc15c5063c7a292e6422a7e1829d8cbeeb | Bin 0 -> 56 bytes .../asn1/7cf19b1c71094a4a5928b93a3632557b8a0fe6e5 | 1 - .../asn1/7d15a612d73e363e52a9944738af93a3e5c7db19 | Bin 0 -> 2504 bytes .../asn1/7d519cc1dc9fb1f2049e650b83966c33b518f757 | Bin 0 -> 39 bytes .../asn1/7d56490290ac812388ade3fb8cbcd6d4c871ddee | Bin 0 -> 8406 bytes .../asn1/7d7a602a5d5d35b356e3783023cd422d37fd7164 | Bin 0 -> 112 bytes .../asn1/7df96fc4c7c6db9ed4ea7b51a576c792ffe8fd14 | Bin 0 -> 641 bytes .../asn1/7e1d9d6ceab5cd890e2fde91f4d3552cac906ff4 | Bin 3670 -> 0 bytes .../asn1/7e6b57a2f7248a4f3b6880511b9c06fdb8de256e | Bin 1366 -> 0 bytes .../asn1/7f19f451628fb54a15b1be46ad682b56a39d9417 | Bin 3780 -> 0 bytes .../asn1/7f4f7d13156977eb23b9154c1fe70aff5931ef12 | Bin 0 -> 348 bytes .../asn1/7fa31f51a6feb05cfedb23c15e7de483cb41d92d | Bin 0 -> 13 bytes .../asn1/7fb7c074cc7bb2e66671cbfbc37c7f9bd51824bf | Bin 0 -> 135 bytes .../asn1/7ff05e1f538f1f18c115bdc068e4d45d28626133 | Bin 0 -> 484 bytes .../asn1/80234277da2c9c5134f2739ad233bd19748be795 | Bin 4 -> 0 bytes .../asn1/80287dda1afa5e7a8141b3a4d17e0e1c62c91d84 | Bin 0 -> 390 bytes .../asn1/80a0020e31fd79a189386a23adb7e25aff911d4a | Bin 32 -> 0 bytes .../asn1/80c0037748b7c83a865a591db24e6a552639a3b0 | Bin 0 -> 9962 bytes .../asn1/80cb5a64e5e80bc1635bcb5603b719afd4e325c8 | Bin 0 -> 555 bytes .../asn1/80dcbc6f9a9a7cc73076f99327523d5f9618b385 | Bin 0 -> 1009 bytes .../asn1/810627386329d3a2154fa63adee07d49e3bbe0ba | Bin 6 -> 0 bytes .../asn1/8110a798c1168e36e42bc53163036d8af6e0409c | Bin 0 -> 121 bytes .../asn1/813d528e2533b8d46d1b3651f3c3e9ca95ff8c6b | Bin 2008 -> 0 bytes .../asn1/814220f41539917489a73f220724b3a2fa65eb51 | Bin 1134 -> 0 bytes .../asn1/816519d91e01703c433490b32b6ba7e75964e08f | Bin 187 -> 0 bytes .../asn1/816e59d500890ba1d958b23e32acd24aadc482ee | Bin 65 -> 0 bytes .../asn1/81bf4000ba8b5eedda84593501a89f65edd85509 | Bin 4 -> 0 bytes .../asn1/81c98f52c09caa789ab7a93daece9fe6588013be | Bin 0 -> 1314 bytes .../asn1/81e739946825b2c12d0ae3f04634e8b05184e603 | Bin 0 -> 56 bytes .../asn1/81ec031687102504f1972fd0f4aea5cf550b7cfa | Bin 0 -> 302 bytes .../asn1/822d94f46eab3792cfe7eedea0f376e4092f9bd3 | Bin 0 -> 31 bytes .../asn1/8230bc563af64ee8fecf8abebd5c502d1007a43a | Bin 0 -> 8 bytes .../asn1/824814049349f133b4276368dc81399e26e6fd85 | Bin 2616 -> 0 bytes .../asn1/824d63701d2d1ffecc2630cc28d4b8895518e12c | Bin 16 -> 0 bytes .../asn1/8262202105ed70746a2380458c116ed3bae6365b | Bin 82 -> 0 bytes .../asn1/828c98a171213d8db4fa840dc198b06dc24b061c | Bin 526 -> 0 bytes .../asn1/82a58b80db8d3b075791c9c3cbe7ec03310857ae | Bin 0 -> 136 bytes .../asn1/82d2fe81d12bb0c2e3135d7c10c31c486022a52b | Bin 674 -> 0 bytes .../asn1/82ef535ed648a1f403c6ab1b06340a3630d249e5 | Bin 0 -> 263 bytes .../asn1/82f0028c907362be3ba7ad2357293573ca34dbc3 | Bin 572 -> 0 bytes .../asn1/83165e5b76855328beb02c6952200c08ba52e240 | Bin 0 -> 83 bytes .../asn1/8329f502e466c4a3706926c95695deba7caeb72d | Bin 1704 -> 0 bytes .../asn1/83445d682012a4799ab6df21ab22492910b01d50 | Bin 1024 -> 0 bytes .../asn1/834b0ab8f0979382a1563d67726cd9afd8b74fe1 | Bin 50 -> 0 bytes .../asn1/83541ca2ca5635072253b2b5c2d438749da55e33 | Bin 16 -> 0 bytes .../asn1/837cd805c7181e049adc52556b9385527e05439d | Bin 4 -> 0 bytes .../asn1/839e8aa400601bd4a854d233c6fb929616b0d2e9 | Bin 120 -> 0 bytes .../asn1/8434168ce42db17a1176ce34396faf7b2cc71e50 | Bin 0 -> 8 bytes .../asn1/844270dc3547b27fea83e6a89cd6ababce86bcb0 | Bin 15 -> 0 bytes .../asn1/844436593f41e8df62397d7ae8f548071d3ca871 | Bin 319 -> 0 bytes .../asn1/84525c1b4563aa81c8dcc4d87b6b47b17ae3002e | Bin 0 -> 18 bytes .../asn1/845a055d2902e690e354b717b8660d4fb83ab5b0 | Bin 0 -> 40 bytes .../asn1/8474696dd8862880a04e7a80ef4e252126234922 | Bin 0 -> 3327 bytes .../asn1/84c22e165ae38f24758ba1aad679aa59cfc0fc30 | Bin 0 -> 31 bytes .../asn1/84f32be00084a6569c578686487ae319ed86e1af | Bin 0 -> 210 bytes .../asn1/8530ca60e1165d3c045cb0c747eb9c607cd38db0 | 2 + .../asn1/85322014a028a6bfd92cf060b0e35f30fca24d03 | Bin 24 -> 0 bytes .../asn1/8545c0c162364c93871784edbf2f8938c2aab742 | 1 - .../asn1/8560529387704334a0715161f92e8b57d91b5bbe | Bin 380 -> 0 bytes .../asn1/858c388a49745134c68e2a078bf327ef5eeedaf1 | Bin 600 -> 0 bytes .../asn1/85aef8536ad605aed50cccb6cb06ab92a40c4d55 | Bin 0 -> 625 bytes .../asn1/85b2b1b53eaba8df654c81ae1f56ee111e3df178 | Bin 151 -> 0 bytes .../asn1/8634f8287815b57469542011cb48a33276798d3e | Bin 0 -> 91 bytes .../asn1/86c6721008168f739763b2f5bc5211f82441f8d1 | Bin 0 -> 2560 bytes .../asn1/86e623da9cf65a100e6c591093f34890d1cc76a5 | Bin 0 -> 16 bytes .../asn1/86ee07c8f7abe81f641b15ea7f8352c3e860a3e9 | Bin 0 -> 31 bytes .../asn1/871028b9c22248671e75a1b373745375f828aa03 | Bin 0 -> 46 bytes .../asn1/871342285eacee7b1406fa6f3d05f6f5e6cb31d2 | Bin 0 -> 188 bytes .../asn1/878eed9dde521c6011162839ff53a01490f3b140 | Bin 79 -> 0 bytes .../asn1/87a44cd9f6c5257b9c55428857a843046058a3df | Bin 47 -> 0 bytes .../asn1/87a9f53f0fa4ba7d48797a2a8f04fdf5dd7332d3 | Bin 58 -> 0 bytes .../asn1/87ad80687c1fe7f27ee8836f6cb20282127ec576 | Bin 40 -> 0 bytes .../asn1/87c0c1c7fc3a210ed96526e56a972f3af0b9bf36 | Bin 0 -> 119 bytes .../asn1/87d5d1ae967cdc510d6cd28009d20edc7bbc705a | Bin 0 -> 23 bytes .../asn1/87d76dcf2df4c86d2fc1951ba7ca3f690c09d017 | 1 + .../asn1/8835eaa069c4a3ceabcf7447407f7d1ec803e38f | Bin 0 -> 2403 bytes .../asn1/88488fe9d6cfd22f0919e245b2afc3e1e2e68edb | Bin 0 -> 31 bytes .../asn1/8864b31448eedc8a560344f479e355a8dc15397e | Bin 0 -> 721 bytes .../asn1/88699f964d50ba912cef92770b977e0798a31e75 | Bin 2093 -> 0 bytes .../asn1/88829d5ed5277fe477e11570dd8c1e03c4941563 | Bin 0 -> 98 bytes .../asn1/888b2c5a65121ac57bb8c84d2d51e1743d3cd15b | Bin 1040 -> 0 bytes .../asn1/88a62a91efb24bcc4faf656317cdfaf0ac8f3ac1 | Bin 0 -> 75 bytes .../asn1/88b85e65ddb37b8128dbb11e6a9ae19ae3d71a99 | Bin 0 -> 7 bytes .../asn1/88c1b35be3949e4bcbed7ee8379bd0178edbb9c4 | Bin 48 -> 0 bytes .../asn1/89406a4c8641020316224650ac22df6e0d3d2e1c | Bin 0 -> 207 bytes .../8944ca86e54e208424667070b5bc62d6c95ae748 | Bin .../asn1/8958ca4443a2b75b4b077c48041579a99baddbd8 | 1 - .../asn1/89a23d0768ad8748bf201c87c1822b0c734a015c | Bin 0 -> 729 bytes .../asn1/89dd84a80c091c494e49b497e42d12240ea3d121 | Bin 5 -> 0 bytes .../asn1/89df3f49e11b1259e105477d72727da3bb50a569 | Bin 147 -> 0 bytes .../asn1/89e4e8f05d43e4a29dfcc5b54fd41100303388a8 | Bin 0 -> 94 bytes .../asn1/89e87857a4e75ec95af50b20609c151620e922a2 | Bin 40 -> 0 bytes .../asn1/8a1f47206dad7af03e596e476d5bcaea877c6d21 | Bin 0 -> 268 bytes .../asn1/8a4c32d8d7f10af76fb416dff9fa0527f2aca4a3 | Bin 1907 -> 0 bytes .../asn1/8a50145634f5ca36a82197537855218b976534dd | Bin 2416 -> 0 bytes .../asn1/8a9fe69e93f17c2b189ec45ff583b667c4021c47 | Bin 0 -> 397 bytes .../asn1/8aa723d2ffb7c0b1e07bf585c7b60ed93a03443d | Bin 0 -> 52 bytes .../asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 | 1 + .../asn1/8aee9d2161a011890a062160aa9114ee17ae783d | Bin 1228 -> 0 bytes .../asn1/8afa9c8013f640b4eafbd4fa3363a119b552d3d1 | Bin 0 -> 124 bytes .../asn1/8b0550c0e14c4eb6cbe02d8da53bbf0f4d712326 | 1 - .../asn1/8b2986b136693168b3506f5350ae141d36df95d7 | Bin 0 -> 1343 bytes .../asn1/8b3fe8b5bc83d6b4993e8cb303c90ad7c5af34bc | Bin 0 -> 31 bytes .../asn1/8b4eb30f215c07ff4967a2c879571071dddb7f0b | 1 + .../asn1/8bcc17272fc85643c7e2e19236995119e4b719b0 | Bin 0 -> 306 bytes .../asn1/8bf6e93e9657d9fdcbc8ad52d896d3318b7e81b3 | Bin 64 -> 0 bytes .../asn1/8c106249bb4958b5286e409423dcec6fe66c9ddb | Bin 852 -> 0 bytes .../asn1/8c268b6a7895ca3e76efeb896f1c8998dc81eb70 | Bin 252 -> 0 bytes .../asn1/8c50fe3fa8085de21336b02b65d5b3c6f1e3e4ae | Bin 31 -> 0 bytes .../asn1/8cbe02f3921f11dda7ede74aaeaa28066fe64a68 | Bin 0 -> 23 bytes .../asn1/8d112eb1b09488da7e3c083bcc6c47519733f997 | Bin 0 -> 302 bytes .../asn1/8d21424d153f2efb61e4b27e87e7836654e657d4 | Bin 0 -> 95 bytes .../asn1/8d2f684128fa451ecacc5a476e592f54e38283e5 | Bin 0 -> 71 bytes .../asn1/8d4d29279186dc20b709f2adaa3072056ecb3235 | Bin 41 -> 0 bytes .../asn1/8d6a994b5c922121925e14b7c468def445fd8528 | Bin 0 -> 10 bytes .../asn1/8d8363b2c8b1f823dfe9efd35698b99097338ff0 | 1 + .../asn1/8d9bcab2b781bcf9645adcde40c5deca38968898 | Bin 91 -> 0 bytes .../asn1/8dcbc16d5abe6b98c42dae742efb0ec5883210a7 | Bin 0 -> 12 bytes .../asn1/8dd3ad12c0ab5b193ccadf2c08ad50520143d76d | Bin 63 -> 0 bytes .../asn1/8ddf26133fb3194c014944e5e699973de57eaf14 | Bin 61 -> 0 bytes .../asn1/8de8da507de47153e92b965efaf4c60167795706 | Bin 0 -> 120 bytes .../asn1/8decc0af4d94214c10a442aa6a57fda5a59b72ec | Bin 0 -> 14 bytes .../asn1/8e71f00e37019434648a7410794f3184ffba7412 | Bin 0 -> 157 bytes .../asn1/8e8d5b062de3e56caf3dba9a8ed051cd8065a460 | Bin 0 -> 397 bytes .../asn1/8ea6e651be07b2e123ce6f4c9a1512c60048c28e | Bin 38 -> 0 bytes .../asn1/8eb8e762101ecd1d8e4c10ed601fc8c006f5a0a5 | Bin 12 -> 0 bytes .../asn1/8f2461fb83b899b02b5948bff6f0a2b2644f52e5 | Bin 0 -> 594 bytes .../asn1/8fb163cd3923345edf41a89843470f8a3bd92e6a | Bin 0 -> 67 bytes .../asn1/8fb37e5faf76b4dec571093dcf69b7e27e8b1fb2 | Bin 0 -> 602 bytes .../asn1/8ffced53ad172f8d62e2dc191fbbbef65b37757a | Bin 0 -> 3375 bytes .../asn1/9005796e0611c31055f3b7d5eb9076c7ce2756d2 | Bin 0 -> 5355 bytes .../asn1/903c537ee1aa9e1edb34d60560ebad136d562638 | Bin 54 -> 0 bytes .../asn1/9054beb6e9ab81c757f31adf34755d4176697063 | Bin 0 -> 8 bytes .../asn1/906287cb75af23cda3b3cfdbf7ce9305bca49d87 | Bin 0 -> 1208 bytes .../asn1/907dc9b910d77b2a83f2ddc6e3fe4e06038487bd | Bin 0 -> 302 bytes .../asn1/90824343eb2fd520eab619ad5a311d9f3814136a | Bin 0 -> 69 bytes .../asn1/90a7f80cc7f0b7f38179fb85c287d28b939224f4 | Bin 0 -> 178 bytes .../asn1/90a9fff82ee70f441563a47be968151a017af56e | Bin 41 -> 0 bytes .../asn1/90c6747c5b1b1096817660357b2534cd515d0bcb | Bin 0 -> 3325 bytes .../asn1/90fb61da8cb7816713ecf8c30885bf8ad8f8f4c3 | Bin 0 -> 348 bytes .../asn1/9113cf4b2aeb892a998ddc3aa3790552c08df7bc | Bin 0 -> 2808 bytes .../asn1/916b143cf36d7dba4f51a0ec62e6b8d285e5f371 | Bin 0 -> 39 bytes .../asn1/9191b787e16c36c9608aa4509c7bda2e9e6694de | Bin 665 -> 0 bytes .../asn1/91a4e76b7300867887b3a86631692548fc5f636c | 1 + .../asn1/92133c991934b89b087f504679a40d05a5cbe85a | Bin 9 -> 0 bytes .../asn1/927baa423e527d6f21fd4ba0301c34361916ffd3 | Bin 0 -> 14 bytes .../asn1/928bed14eae2004c4087bb0064ba5f8c3e43c36e | Bin 2248 -> 0 bytes .../asn1/92947e20d0551ac382ef671cbb661efb5222a845 | Bin 31 -> 0 bytes .../asn1/92cb1e0564c315697c38879cd542829945098a12 | Bin 144 -> 0 bytes .../asn1/93147d9e9b7944a3b66fd2d86d8c99a6c3726cf1 | Bin 395 -> 0 bytes .../asn1/9323ce019fe3f19a88305f1c0f62aa3092031fff | Bin 0 -> 203 bytes .../asn1/93421685df0caf2e3b394a1e4e5a1b4e4b10583f | Bin 48 -> 0 bytes .../asn1/93447b3b4014646df2a371ff7bbd8e297d404406 | Bin 0 -> 1048 bytes .../asn1/934d0eb1522deecae53f5f23644455d2d126ed96 | Bin 0 -> 112 bytes .../asn1/934dda003202c9e24fc8dafadf2fe63a0d6aab80 | Bin 31 -> 0 bytes .../asn1/9389a9d5d486e5bd979c0c2616a3aa98ec432f54 | Bin 0 -> 3667 bytes .../asn1/93a459e9a6c1fcde84a73b087eed2f00c10e555b | Bin 0 -> 8834 bytes .../asn1/93b4dc13a7e653e07a316eb5029bc5b1d7843d91 | 2 + .../asn1/93bfc1e3daf147623f781c2dd967a91976b69ffb | Bin 28 -> 0 bytes .../asn1/93ecb3317135f2fcec86cb14162ee1dbdaf1ca33 | Bin 450 -> 0 bytes .../asn1/9401c4095af618d39e687b90e7930825e8c02e8e | Bin 155 -> 0 bytes .../asn1/9406ce48c06b99e9ca4f6bebdae180e986b012d8 | Bin 0 -> 14 bytes .../asn1/9416c5da6f9572664de2a6823ba937e57dfea90e | Bin 0 -> 31 bytes .../asn1/941851624ae10f7e0d3f5277f1e16d415b3decef | Bin 312 -> 0 bytes .../asn1/941922f49433617b1090f5a76df609a828139ee9 | Bin 30 -> 0 bytes .../asn1/9425eca6427952019af5d310a39e1386607fbf96 | Bin 128 -> 0 bytes .../asn1/94374b6d37be3c057379bac859efc08b59cc6bf3 | Bin 0 -> 560 bytes .../asn1/946a817e985265fd8c1a131ae401eb8465ca929d | Bin 1851 -> 0 bytes .../asn1/94d3943e2eab63138fbbdf1fff4525d96595cca6 | 1 + .../asn1/94d958c5de8e9f74021768b5b5aff474f389a8a9 | Bin 0 -> 306 bytes .../asn1/94ddb2de2c3ff69337fcbc3a6a4160d47fdd3ab7 | Bin 7 -> 0 bytes .../asn1/94de454a577cb5411a0cb87266be537ed69819c7 | Bin 252 -> 0 bytes .../asn1/94eb63160c702219bb14443a2577a839c906964b | Bin 38 -> 0 bytes .../asn1/950f4d9a80e0583b330010e1708eee42a5f0ee7d | Bin 0 -> 39 bytes .../asn1/95131fe6a069961997e10933f1fb0fa3171ff7ed | Bin 0 -> 4060 bytes .../asn1/95277556d0c8da17f2b91773503c79662c7dda65 | Bin 0 -> 2217 bytes .../asn1/952c9b7aa4c396061ad77b65a118ef3d4cdca6b0 | Bin 16 -> 0 bytes .../asn1/952f117ee4deef179673f99b7d7c98d22305d407 | Bin 0 -> 196 bytes .../asn1/957d7f92812f8bb21cdc98c117f2904b33f802b8 | Bin 0 -> 302 bytes .../asn1/95973de51b8d2e89bab3e854cb580586d1d3d587 | Bin 96 -> 0 bytes .../asn1/95bc3988154aea1b65a9a78a487b6020365b39b5 | Bin 0 -> 49 bytes .../asn1/9615922445959eb0d5c2e369c429ce4decb4d3b3 | Bin 636 -> 0 bytes .../961f1e3edba0e0e444b1f85245ea69f774e6e96c | Bin .../asn1/9622ba0f0ad33c94e8661af5b4ba39c8a33b3e00 | Bin 0 -> 302 bytes .../asn1/965206c5babdff41b4579ddc351121b7d10dbb91 | 1 + .../asn1/96693987fd954ab7615272ee03ffa5b524492cf2 | Bin 0 -> 181 bytes .../asn1/9671e314a2bd325292bf48a1642fd61573bf57b2 | Bin 0 -> 35 bytes .../asn1/9696ab3533246ebc8ef3b850ba129220b570c67a | Bin 0 -> 486 bytes .../asn1/96d2f2334a7b8f1bc245cb1a122db079b4734605 | 1 + .../asn1/96db40b105fcefbac81e52010238be22e239cc54 | Bin 0 -> 31 bytes .../asn1/97053552ce7026c41e74e3a84920e5c82b8631dc | Bin 0 -> 29 bytes .../asn1/970a6d87ad3dc550c3230cb3d9cb0022ba2f7ce8 | Bin 0 -> 2487 bytes .../asn1/970f9e6dbea50639e763f00be6acb989486ebc2b | Bin 0 -> 29 bytes .../asn1/97186d1a3718b1c6bdbba8e15f2a62b73604f7a1 | Bin 0 -> 138 bytes .../asn1/978dd231dcb1688f548b33b21a95a077e829b90f | Bin 0 -> 27 bytes .../asn1/97a0879f3fe0a4488783877f44ee33276d57d617 | Bin 55 -> 0 bytes .../asn1/97b562ca2176251ddf0d843f1c504d312a6a35e7 | Bin 0 -> 6185 bytes .../asn1/97bfcd04cad807ffdfc0a0c54cd77e4a440a203d | Bin 0 -> 90 bytes .../asn1/97c2af9b0ced494c6de41109321fd62c416e0938 | Bin 0 -> 23 bytes .../asn1/97c5f19c22916191f633a4de7c677dc5d1a85845 | Bin 0 -> 302 bytes .../asn1/97c8616763da6b64ef52996dd11b95b4b19da2e9 | Bin 0 -> 3205 bytes .../asn1/97d634c759b5fa02e03ef09776fc3c7a453d1a2a | Bin 0 -> 176 bytes .../asn1/98145f0316a5dba4aa4598073ef99720e6907ab7 | Bin 0 -> 275 bytes .../asn1/9822e06617f3bb0cf9c5c9befb8990f9415534f9 | Bin 0 -> 6237 bytes .../asn1/987769c2fdfdbbcb1bde1650f142e8783ba9f82f | Bin 0 -> 5336 bytes .../asn1/987b8cb24ff5470ab9158ece786f8d69237a82e6 | Bin 2616 -> 0 bytes .../asn1/98b24dfe28b455c2e80b0904e6fcb0c03e26a631 | Bin 351 -> 0 bytes .../asn1/98b8d23c45a49303549d36e94d82b5f3e19d5d67 | Bin 0 -> 4 bytes .../asn1/98fe996ddba4d5d0dafe2d759acd36c9b5f693ec | Bin 82 -> 0 bytes .../asn1/990a0e378ad091cb31b2f2eb8d6662fd6bac4e2c | Bin 0 -> 31 bytes .../asn1/99190fcdd194f2b3a6deb59bfc5de2d965e9239e | Bin 0 -> 484 bytes .../asn1/9987c7493822febfd4d298f00c58496592468862 | Bin 870 -> 0 bytes .../asn1/99891295a9a2ad7834a5c322b6bd6375dd046ccf | Bin 0 -> 175 bytes .../asn1/99be89d1b5447f190f26d42377e547482a472a7a | Bin 651 -> 0 bytes .../asn1/99c7b42876e3695cdc2909be98e7c40b39b7ff76 | Bin 3067 -> 0 bytes .../asn1/99f0b514eebb0759346e95cb3cd5e4a45aaa1c6c | Bin 0 -> 302 bytes .../asn1/99faee6380625a602870bae66355a059a5a60e31 | Bin 56 -> 0 bytes .../asn1/9a3a2f1d3f6b871f8caf9db288d75d560ca7ddcc | Bin 0 -> 60 bytes .../asn1/9a6239def636fb242ca8507bab46b912b65a1e7e | Bin 0 -> 23 bytes .../asn1/9adb8e727a35bc3766ed240397f6721ee67a229e | Bin 0 -> 69 bytes .../asn1/9b4dfabb71c966934439ab68bffb6209b0df8999 | Bin 40 -> 0 bytes .../asn1/9b6083488399ac084580bb13df31020bf04671b6 | Bin 0 -> 162 bytes .../asn1/9b738f47708cadbd915744a50772e990a824bff2 | Bin 88 -> 0 bytes .../asn1/9b8486dd80d12b5f2983927d9ade4655d228b104 | Bin 2862 -> 0 bytes .../asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb | Bin 2 -> 0 bytes .../asn1/9b996388a0ca24094001f9b9040ddf8d3a47587a | 1 - .../asn1/9bebc345d7986451cc83402706ba96128698f86c | Bin 0 -> 608 bytes .../asn1/9c4542ac33097446fca0e3d2244a4bc925f121e6 | Bin 0 -> 92 bytes .../asn1/9c6c73a93ce4ec15b6beac7ae2fb576ad32bcd5f | Bin 0 -> 224 bytes .../asn1/9cc9fa0fa9c1272753b66c92c716088b1a66f626 | Bin 0 -> 152 bytes .../asn1/9cd68ca03ee48d9cb747d791919d85a56b9e9da7 | Bin 174 -> 0 bytes .../asn1/9cd9581a58b2610433d3f7bac158a921f1121cf5 | Bin 40 -> 0 bytes .../asn1/9ce060d870080eeb81ad1a58b57c4fc29033dfce | Bin 80 -> 0 bytes .../asn1/9ce8c76ae58ff68598fa56c51a35edbcf486d73d | Bin 5795 -> 0 bytes .../asn1/9cf5b61cd12e9cf1583f102e484a9134d1bf2550 | Bin 0 -> 25 bytes .../asn1/9d1ece89c06ab1b3e9362aebcb124a912a0965f7 | Bin 138 -> 0 bytes .../asn1/9d24ff8607eb2cfe3d7bad9250b797aedd9ff22a | 1 + .../asn1/9d550df48be1a9a2f07d63c1dca499a6d8be19f0 | Bin 0 -> 6 bytes .../asn1/9d75693c8e0628adee60cb2c7af36c1efa3f676c | Bin 0 -> 5 bytes .../asn1/9d8160031bc3658378020e159ef8677296f1d9ec | Bin 285 -> 0 bytes .../asn1/9da04dacdd87a7d09b48b6c07bec59c3582380a8 | Bin 313 -> 0 bytes .../9e1c06c7a6e7f5f4011e8ae6426f026941b04020 | Bin .../asn1/9e38aa8d965b3630798ce72a93f9300af9b264c8 | Bin 0 -> 203 bytes .../asn1/9e5a363ec50f7d2fe3eb57e1996507911764266a | 1 - .../asn1/9e5ee557275d31b28a31bf2ef14dc427bc4a0f55 | Bin 0 -> 181 bytes .../asn1/9e89fd792fc9e933f8cc74d115e7216946760a62 | 1 - .../asn1/9e9a61e43871fc9a96322a468c41c1cf2245c1df | Bin 0 -> 31 bytes .../asn1/9ea3f166b9bf6ff77490d4ff0822b50fec550760 | Bin 31 -> 0 bytes .../asn1/9ed1d93221f68bb77476bcac5d3e9b6fced230c5 | Bin 32 -> 0 bytes .../asn1/9ee90397b1ab7bcedf87edc81d6f96ec90af3408 | Bin 1304 -> 0 bytes .../asn1/9ee9e41196a9d17c266f61944c40af532603c24b | Bin 4343 -> 0 bytes .../asn1/9efcae8e15026094d69493f13850655d2101b7ff | 1 - .../asn1/9f057a6593ff295a8a24e1aa703367e662b53355 | Bin 0 -> 32 bytes .../asn1/9f960b3d06a321eb88d7d84efa86f30e3032ffbe | Bin 0 -> 46 bytes .../asn1/9f9d1a67e5bfcbe73e550ae444d913423e3be128 | Bin 904 -> 0 bytes .../asn1/9faaeeb4517290cd28fca042a351c24472bfc7b9 | Bin 0 -> 608 bytes .../asn1/9fd54cfc5f6f88942d50081b67174aaabd99ac4a | Bin 0 -> 3240 bytes .../asn1/9fde22a13be1615867034d58bd93b82a3335b7c7 | Bin 48 -> 0 bytes .../asn1/9fe3b4b9387fe2db41db91e909ec7ceeff516fd1 | Bin 11 -> 0 bytes .../asn1/9ff3b4f5148369b4e79098c3a2c3ae67393de8e0 | Bin 235 -> 0 bytes .../asn1/9ff7a05e6f1e13d3a6589f5ec8b1e70963966d2b | Bin 0 -> 54 bytes .../asn1/a06aef9eefbe82f148465e89d196844d2e2cd9c8 | Bin 1392 -> 0 bytes .../asn1/a077a98b8115cd701582cda9daa417005959920b | Bin 0 -> 302 bytes .../asn1/a0d48a0fde78c22341174eb6b85b1f0920e04fdc | Bin 50 -> 0 bytes .../asn1/a1090bc7b9b4c3dd0a40f312c7af7f3d3321aeb7 | Bin 0 -> 96 bytes .../asn1/a10d9512bc3916b201597145922a69101f4f6feb | Bin 47 -> 0 bytes .../asn1/a133d9bf44e053e2cf675b84dd93e08ad689dde8 | Bin 8 -> 0 bytes .../asn1/a14160e8ea78a17b728595ce71d9411d1cb5d110 | Bin 38 -> 0 bytes .../asn1/a1537bb6897046aadc96eae3a86a91b703f2897e | Bin 0 -> 5 bytes .../asn1/a17be5849cc85edde87b2c74394ff6e19e8eced0 | Bin 0 -> 4 bytes .../asn1/a18fbd05ba5cac36598f5014365a7ea57b886807 | Bin 31 -> 0 bytes .../asn1/a1bd9fcde5998a75ea1bc8bd680eb2a982d1ac7c | Bin 0 -> 1266 bytes .../asn1/a1e554b04b754332ee8a7ea463aae40586d9db47 | Bin 0 -> 31 bytes .../asn1/a20a4e849bbf1e3a2e19c18d9c899bcf15168bb1 | 1 - .../asn1/a212b98bbf4f142df3ae86ac0da76bbfe73ca27f | Bin 38 -> 0 bytes .../asn1/a26d4b112a23f98dd8bc1a8c1e40cd9bf3a4c950 | Bin 1973 -> 0 bytes .../asn1/a295897c78d475ddbb270c66f6d562a5a0e31721 | Bin 0 -> 4813 bytes .../asn1/a29eeddfdc174795c5c2652cf8d1477eec0f28ba | Bin 0 -> 7 bytes .../asn1/a2b4da83fffbe485c05a573c594bee55b0873c61 | 1 + .../asn1/a2c564a116f451c9d6a378f6a0f3ad0af21c2bca | Bin 263 -> 0 bytes .../asn1/a3022913d0710f15cc2dc045d3b6da2ea2d4f7f7 | Bin 0 -> 215 bytes .../asn1/a31745eefcf35cfd98560f662f960485258a55db | Bin 0 -> 343 bytes .../a320d6fc87a11f219d02d37a22507a1b3f1aeac8 | Bin .../asn1/a33eb3c54f8a180c2ebc3b6bc5b5b6d72004abc0 | Bin 0 -> 140 bytes .../asn1/a351efe7912a239d90328b23887a1227bba53ae1 | Bin 0 -> 4 bytes .../asn1/a35fd24db43a92bb1a9031b90129081d5ab8d45d | 1 - .../asn1/a36b1ce7c82a26d5d50b7991b3d17ea23d08326f | Bin 72 -> 0 bytes .../asn1/a36c465836451eed4eafbc86750ede878af156e7 | Bin 0 -> 31 bytes .../asn1/a3de61015553b67bcb54c65c06894b18f06bef51 | Bin 0 -> 96 bytes .../asn1/a3e7dd9446ec740180967bac19b4e0c7f8aad493 | Bin 0 -> 697 bytes .../asn1/a3ea26cb9de5707cfcec93f2d8cbdddaa7a5abba | Bin 0 -> 515 bytes .../asn1/a3f97cc6efec4351b2fb5e7a4ac7623e285e529d | Bin 0 -> 189 bytes .../asn1/a426af4dc45226933c8778ee990f0eaf92ee662a | Bin 0 -> 94 bytes .../asn1/a483eb3cc388eb089e02edd21f53f011c6971620 | 1 - .../asn1/a49f4d71b9a9d876051c044c2b4f0db425f13545 | Bin 40 -> 0 bytes .../asn1/a4b4b5bb3bfd99d3b683a56ae0866f3526b32a55 | Bin 48 -> 0 bytes .../asn1/a4cf4d82213cb6359b95bb911de40311b8c17376 | Bin 36 -> 0 bytes .../asn1/a515adaa488d6d97ebbdc39afb39d7a6184dc8fa | Bin 32 -> 0 bytes .../asn1/a51c8007a6d0ab9fff653c8c5fb5aef86459d5da | Bin 0 -> 192 bytes .../asn1/a53a8465ed7b49ecef854a20fb274e31b683f807 | Bin 0 -> 68 bytes .../asn1/a58ba40694456f57dc0235718de860b8c867fd25 | Bin 0 -> 347 bytes .../asn1/a5a1e56935b91317ca280ae0b40bb7b90cbb195b | Bin 16 -> 0 bytes .../asn1/a5bb67f3dad85b2f4c088763e9b47d6f0cb153c0 | Bin 808 -> 0 bytes .../asn1/a5d176e377bac398cb1ba2b7f115c5e7f1f30e71 | Bin 10 -> 0 bytes .../asn1/a5dfcc59aeefbf4a9066fd76bf93147db43d32c6 | Bin 0 -> 14 bytes .../asn1/a5e1b9f98b2f87b5c3afde0e4087e7be55ccaa87 | 1 - .../asn1/a5f035cb367b4b33f4487bc4bc25a8aa04b59920 | Bin 0 -> 269 bytes .../asn1/a64f6d63a1ab576495929ce19319f789f93f9b37 | Bin 0 -> 23 bytes .../asn1/a65519f30f6135a7adb45a130765de6e679c9f1a | Bin 1159 -> 0 bytes .../asn1/a65eca6d8aaf6a1863ccdf9e89fd2fa2ae8e642b | Bin 0 -> 27 bytes .../asn1/a66e7ed756b5c7a74783fb0ed3a55cc931e28f89 | Bin 450 -> 0 bytes .../asn1/a672eea48bb4a94dd07b1ee0ba1802661b51d8e9 | Bin 1398 -> 0 bytes .../asn1/a69091b72e795f5f898c1e1ce85aa728f1426cdf | Bin 79 -> 0 bytes .../asn1/a6a430873653315c33e50f16d4d9edf78cb7bfa4 | Bin 5 -> 0 bytes .../asn1/a6c7283e6e79423e79106832f05b44750fef4efd | Bin 0 -> 93 bytes .../asn1/a6daaa7ba00ba5b176ab271d7c1894a77d5ceea9 | Bin 0 -> 2774 bytes .../asn1/a70b1c1e82e265b31b86f39bc6a86e81dbfe6f3d | Bin 16 -> 0 bytes .../asn1/a70c9a50b4c330eb04483e4f5d2498955470c0b5 | 1 - .../asn1/a710637c23ebdf0137523b58f013cadd9e7cb125 | Bin 300 -> 0 bytes .../asn1/a79b21c4cb6a93e3955b9141499737e0d7bba371 | Bin 2543 -> 0 bytes .../asn1/a7a1f617ff1ab741a9874d47a4a466fbabdc236e | Bin 0 -> 31 bytes .../asn1/a7c6b42a152eb791590c6d52cfdb4165cc28356b | Bin 10 -> 0 bytes .../asn1/a7df823af7b2f9c1ad0337c1d901d30814ccff5d | Bin 0 -> 395 bytes .../asn1/a7e0bb7bb1fe476e84f4b7ce636b56ce2667cf98 | Bin 48 -> 0 bytes .../asn1/a80d2c4a902104625614d350d59ad6e1e0b6a680 | Bin 0 -> 302 bytes .../asn1/a80ed88b6af868ede7d15a40c8e554da7b30b51a | Bin 0 -> 1234 bytes .../asn1/a81713e04df1b14f28d2434997589cccc5ed9b88 | Bin 0 -> 221 bytes .../asn1/a820284c9e27c3fca55b1adba341d109f966decb | Bin 0 -> 3188 bytes .../asn1/a8409901dc4158759a21336a618b400f5919ff49 | Bin 14 -> 0 bytes .../asn1/a87a38b02e1d5a8014498e3c17d9b574cf8c2ba4 | Bin 0 -> 46 bytes .../asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 | Bin 0 -> 302 bytes .../asn1/a8da5cb8dcb4dbde56c7dfbadfa3fb2021277090 | Bin 90 -> 0 bytes .../asn1/a8e44fd26c32e91bae9df239f225b78f1df5ba18 | Bin 304 -> 0 bytes .../asn1/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f | Bin 8 -> 0 bytes .../asn1/a9b3068ff03f4a06f88d900261b3a2a990889c08 | Bin 4743 -> 0 bytes .../asn1/a9fe42f4350e5bf082db1d095f6168bba01a709e | Bin 292 -> 0 bytes .../asn1/aa7971f29f71974801f99079fde064c6ef853aa0 | Bin 506 -> 0 bytes .../asn1/aa8cff895a11be88e6b75db54762ac8680462e29 | Bin 0 -> 2234 bytes .../asn1/aadcdd0dc84c2f425c01547965440a8aad6dddd7 | Bin 0 -> 306 bytes .../asn1/aadf25cc8aff2cd4971d3ed95d5cc64503d672aa | Bin 0 -> 4104 bytes .../asn1/aaf24d1bb4f69665c2dff9cb3d6cd1c758061fc1 | 4 + .../asn1/aaf8fb493a7d55e86a1c23476171fe51878eb22c | Bin 0 -> 209 bytes .../asn1/ab0930e51165307b7bd133824590382e3e83f247 | Bin 188 -> 0 bytes .../asn1/ab3e7af5c70c47ac4cc5c81de9ce2e25a61019ce | Bin 16 -> 0 bytes .../asn1/ab5cf5a06312374253efb139fcb4950472cacfae | Bin 0 -> 3707 bytes .../asn1/ab60430c3ad4b90ea462b89dcf5161ab80774761 | Bin 0 -> 13 bytes .../asn1/ab667951961ef28dd2511a5bf12099bbb86a34e8 | Bin 50 -> 0 bytes .../asn1/ab8e7288ff55c2c27fcbf94536b5d09085cbb3c2 | Bin 0 -> 23 bytes .../asn1/aba560a29f89b37fc4ac6419bf7216835c1b3e14 | Bin 174 -> 0 bytes .../asn1/abddf608006e92e2548848dcd1ab11a9a21c6723 | 1 - .../asn1/ac2c13afd874ada69994cb9d50ce5796486dc741 | Bin 420 -> 0 bytes .../asn1/ac7aa6723692909d84fbe5d402c041baba94a529 | Bin 0 -> 1522 bytes .../asn1/ac7d48471d2e31d73ada427298b76028f4aae15d | Bin 0 -> 926 bytes .../asn1/ac997c6892d3d676ba1c8fbfc3499525ed18e6c8 | Bin 26 -> 0 bytes .../asn1/aca1d712f61bda0a0fd05dadb0a24bd0abce28ac | Bin 0 -> 378 bytes .../asn1/aca987c1eb92695f07065a2428c34eed2c7a7f15 | Bin 0 -> 302 bytes .../asn1/acc902dd5c2af352ffa406922bb26e0261803011 | Bin 0 -> 608 bytes .../asn1/acd4ee8ec7782ab067e45d68d2f24b235db39f37 | Bin 40 -> 0 bytes .../asn1/acf7f6e1ad19aa2bfefee885ce56f29bcc60735d | Bin 0 -> 3361 bytes .../asn1/acfa4209c27f990d42ec39106d2e3e8f56c19fd1 | Bin 8 -> 0 bytes .../asn1/adadd9695e3407752029df4f9b5cba11af8aed58 | Bin 90 -> 0 bytes .../asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 | Bin 0 -> 695 bytes .../asn1/adc60e5b8b645a41408cd9aa55c6ab744daa5417 | Bin 0 -> 829 bytes .../asn1/adf171cddb8d3b161c6efd4373c91e37904eaada | Bin 0 -> 62 bytes .../asn1/ae02185fc44f7c5d7fd47b15e5003805cc1c0654 | Bin 0 -> 162 bytes .../asn1/ae4329800529c86d5f543a2efb0b23a7e4d16e69 | Bin 0 -> 121 bytes .../asn1/ae501556a91580c10cff0b9fa40811a4d75b3951 | Bin 0 -> 2 bytes .../asn1/aea4bf5dab7fcfe5ab2727e899e273d8ca17397d | Bin 291 -> 0 bytes .../asn1/aea9f268f0d03e861b84fb8f5215380c1d33a3b7 | Bin 0 -> 31 bytes .../asn1/aed2ba803f42c32bbd548693c7b63190d0048497 | Bin 0 -> 71 bytes .../asn1/aee3cef3c3540cc5328221647da766c8ed5139fe | Bin 901 -> 0 bytes .../asn1/af0f928a2a9760c0e7826ceabee4c5836dedbbe8 | Bin 1464 -> 0 bytes .../asn1/af1013cd95bedf5a29984b07dd4933f1070ff5a2 | 1 + .../asn1/af147f30d337ebab3bcaa32e5d46b64f9a4f6fd1 | Bin 40 -> 0 bytes .../asn1/af14f1db336f46bc4fd126a1897104f83209289d | Bin 5 -> 0 bytes .../asn1/af1d8aa0a08cf6e0bbda58d2b2665b7b1ff8956a | Bin 0 -> 239 bytes .../asn1/af228d8bff4a54ab47825e9d25762e2d9130dae1 | Bin 0 -> 524 bytes .../asn1/af243247faa77cff37036fc63d60a79dcf741db1 | Bin 0 -> 868 bytes .../asn1/af281115e7616f7a02e58b1c2a3e8465d1e7e55d | Bin 0 -> 56 bytes .../asn1/af5174fe4be6432a3589be91a092f2e3b5266d9f | Bin 0 -> 23 bytes .../asn1/af75e74bdff0667e9b884b885588108fadd8a104 | Bin 2455 -> 0 bytes .../asn1/afb4104504d5c84a0002517b46d529e3b2187c76 | Bin 0 -> 68 bytes .../asn1/affd4e52f5f6bb58759cf045832cbaa9aa323574 | Bin 0 -> 80 bytes .../asn1/b0243afe3e630c1a509b5b78b2a8890c5084779d | Bin 0 -> 5091 bytes .../asn1/b02486c9d7707e9f14a43901adc503b15af5c42a | Bin 0 -> 67 bytes .../asn1/b0662958cbdd6591c23917340b1a45302296316e | Bin 0 -> 174 bytes .../asn1/b06ca3bdc623191c87747ffda690582dd21adba5 | Bin 11 -> 0 bytes .../asn1/b0729be43b795255095f247e164f63a7639c14dc | 1 - .../asn1/b0a114faa664f3d1aad65e79d1c53476e09ce4ad | Bin 0 -> 364 bytes .../asn1/b0b9d8946e163f0c633900c540721c6916a854a4 | Bin 0 -> 161 bytes .../asn1/b0dbc2c03ddb3d31c5236ec1a35611d772f9309a | Bin 510 -> 0 bytes .../asn1/b0efd7296368fa2d1e2183eedafebe83e54a595d | Bin 0 -> 179 bytes .../asn1/b113739e0e6896c59a0947182a6e67177039fe8e | Bin 0 -> 6143 bytes .../asn1/b135ad4f2ae59e3c55b2d4dd9c75f3f0b91bd16b | Bin 0 -> 8732 bytes .../asn1/b1414921a3487d6ddce571cd2320f9f13f02aaac | Bin 0 -> 180 bytes .../asn1/b15c31de0adf8713ffcb277509722d55e63e5137 | Bin 1957 -> 0 bytes .../asn1/b16a1f85efedc845f1288857d9d868ebd3030746 | Bin 0 -> 302 bytes .../asn1/b17089fd471de98519ce19a743645caadcda536a | 1 - .../asn1/b1901e7798afe550f9c0545623db0fb2e0a19687 | Bin 0 -> 18 bytes .../asn1/b1a81edb1889ebb53879ffbb45048c88d3c01a46 | Bin 9 -> 0 bytes .../asn1/b1aa1d5730d7d2dfef6c25d4fadf6556c1d087e5 | Bin 64 -> 0 bytes .../asn1/b1d7b9408fc599c715b47dff34d449831d9c7bb2 | 1 + .../asn1/b1ef3f89ed9a86c8c4af47e5ffdae6be645a62fd | Bin 0 -> 661 bytes .../asn1/b1f07ebd3fa7e4eb712faf7ec05b4dc795167b0a | Bin 7 -> 0 bytes .../asn1/b210d340937689d4ad7c5110dd8fe5e83582c822 | Bin 209 -> 0 bytes .../asn1/b221541267138a7f6b82b82aaaac07ef6cc1d4f9 | Bin 0 -> 1873 bytes .../asn1/b278232742782d84ff0a523ac9d4f2072802f8f2 | Bin 0 -> 31 bytes .../asn1/b2945b8ad3dd7ccb30383bc22f25988692c40701 | Bin 36 -> 0 bytes .../asn1/b29fb5056e5685e015110c3c2436374fbb4c551f | Bin 129 -> 0 bytes .../asn1/b2d46e9e02c4169f00293c87416b44950532ada5 | Bin 0 -> 594 bytes .../asn1/b2df8cb87e427522821b33fee259c7a4e4e78e10 | Bin 0 -> 23 bytes .../asn1/b2e63f52abcf8014f279dd72513534f85dbd8b63 | Bin 7 -> 0 bytes .../asn1/b2ecd4fababec6e91c79d6e37aa6b5e896e64445 | Bin 2650 -> 0 bytes .../asn1/b2f570ec611ba6df3bcc29a40096a8ff5af36641 | Bin 0 -> 22 bytes .../asn1/b301ddca1a402891e1440523552795c802d8289d | Bin 4 -> 0 bytes .../asn1/b30a413d7bfed0b186de84ba92030d3c877eabdd | Bin 0 -> 348 bytes .../asn1/b3149533da93d06002245b8ed726b32e1542a4e5 | Bin 1957 -> 0 bytes .../asn1/b323eab270632a83fd60382075ad23fd0941ba8b | Bin 254 -> 0 bytes .../asn1/b338428d933d489dced66c76be0e9fd7cecaf2b2 | Bin 0 -> 302 bytes .../asn1/b34b8fca7d22b9e512c28922f34b6133c462b748 | Bin 0 -> 2 bytes .../asn1/b37eeab1e671a7ef891b1c8582aaadad31c86ab5 | Bin 356 -> 0 bytes .../asn1/b381971a0cdf40fd61579b012b34d0e0950880e9 | Bin 4366 -> 0 bytes .../asn1/b39ed3b3a078855e507ca4e3050e66db60aeba75 | Bin 0 -> 14 bytes .../asn1/b3cde027fe0a4a610ef06924229a3e7f6d143686 | Bin 0 -> 874 bytes .../asn1/b3da114bd014de9f367a20ad387245b970e19c08 | Bin 32 -> 0 bytes .../asn1/b3f9347e9725b719ea155fb2e90b73cd855ff95a | Bin 40 -> 0 bytes .../asn1/b3faca7c3e32172b6bb54d7903ebe233052c3cfb | Bin 34 -> 0 bytes .../asn1/b40e99482a7b59f52ae5243b89d44d5a539b5f39 | Bin 0 -> 57 bytes .../asn1/b44b74ae8f29df7f3f70ed7002b1e9fa8cfc17e5 | Bin 0 -> 32 bytes .../asn1/b45758e14a2681e43a80bff0738aa334cab1116b | Bin 0 -> 60 bytes .../asn1/b46674e0e98df598028defcab271188aa7898779 | Bin 0 -> 23 bytes .../asn1/b488bc9e3506a772766f35baecb12a7d68ec4183 | Bin 92 -> 0 bytes .../asn1/b4a959decb93d031f4304a1810e212041a5d2d79 | Bin 0 -> 210 bytes .../asn1/b4b8535e793ce60b55ba0d23708cd9eb366d8386 | Bin 0 -> 302 bytes .../asn1/b525f5494bd093037011608ff48762725fc6283e | Bin 0 -> 3040 bytes .../asn1/b582c23ca4ee90a4cee54f4721d5224f4e326717 | Bin 0 -> 12 bytes .../asn1/b58504e361fe5fa5c10e1558b1c56df76779f216 | Bin 78 -> 0 bytes .../asn1/b5884d8c03b8890747d00c3905ade794aa3e88c3 | Bin 1113 -> 0 bytes .../asn1/b5aab4272d9cb6ae1bbadc69b4e605a958f28cd6 | Bin 4688 -> 0 bytes .../asn1/b5b469509909de8b30e63f5bd6f1589c6856f78b | Bin 179 -> 0 bytes .../asn1/b5e064bcd6906cd94fb83535dec510f600f3f73a | Bin 0 -> 1244 bytes .../asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d | Bin 0 -> 54 bytes .../asn1/b5ed337d267aed4b4e24ca675fef4137a77016ce | Bin 94 -> 0 bytes .../asn1/b5f06f19be410af9ad8b69886e244df2c813de70 | Bin 0 -> 1943 bytes .../asn1/b5f75d644fe9eb50242d683cdfbf0eb1cbd2889f | Bin 0 -> 10 bytes .../asn1/b60b246491ce526296f95b0c450201db21879232 | Bin 0 -> 174 bytes .../asn1/b64859e25180d81f034836d60d466f5ff231655a | Bin 0 -> 38 bytes .../asn1/b6739618af343b21b63edf27df1f699154d2634f | Bin 0 -> 4 bytes .../asn1/b67a84b3334c9fbdf322b442151422e2829a52c4 | Bin 0 -> 638 bytes .../asn1/b696e0a82eb37c09e140534b0163b54661c62e7b | 1 + .../asn1/b69b43146b0a067de7d5461e3e98c700cf2771e2 | Bin 0 -> 302 bytes .../asn1/b6dbe5e4a78117d9f142fd5c8788ee7894bbb896 | Bin 16 -> 0 bytes .../asn1/b6f834b9c635021e46ecd0ec8812cffc9e696a59 | Bin 0 -> 140 bytes .../asn1/b7071121af38907ba0a699243ca8abc8aedad9e7 | Bin 0 -> 397 bytes .../asn1/b710af5f843dc194acb73cbab411e6c0b2b6f1f5 | Bin 0 -> 302 bytes .../asn1/b711603edb01977c10b8fe575610fc5109e47f3b | Bin 0 -> 247 bytes .../asn1/b727d07a558e4456b69a6914a6329484618c700d | Bin 16 -> 0 bytes .../asn1/b76e848d6cbe6b3fc71cd04208301c94dce44590 | Bin 0 -> 699 bytes .../asn1/b77e3612a51b953275caad778dc40585410d92c9 | Bin 0 -> 2532 bytes .../asn1/b780f5d40a3c6ba4852d5d85bd2d2cdb80e4b832 | Bin 0 -> 67 bytes .../asn1/b7897ff7aa60cd6e7a5b15fa1f272ce369f4dd3e | Bin 0 -> 190 bytes .../asn1/b7aa5769aa55621ce0fb810b8bda0e6431b328e2 | Bin 0 -> 259 bytes .../asn1/b81f7321f19a98574e01e94fe233ffab26545619 | Bin 0 -> 23 bytes .../asn1/b83e5731a96510b6bd0a3b87b60908d3c8b46dcf | 1 - .../asn1/b84e57c5cd798c2774cf3e234de98675882336be | Bin 0 -> 258 bytes .../asn1/b85aa0b4bfbfe71e9b30c536e75900aa8f2759ae | Bin 0 -> 411 bytes .../asn1/b8794fca7de65cda0d0785db7bce245cbe59ec1e | 1 - .../asn1/b896a1d8785a9726bf761ed20767b278b3a5a55d | Bin 8 -> 0 bytes .../asn1/b8b446bfbfd8575c0162dced5999c4d3350b5b2a | Bin 0 -> 5885 bytes .../asn1/b8b5224f8c44a79b64af2e7b594bbfaae9731482 | Bin 0 -> 302 bytes .../asn1/b8d79c9afd418303584d76d26a0a0a8ae1b9a643 | Bin 0 -> 56 bytes .../asn1/b934529bd78d21ad544d2d90e5c9c083d6b6fb95 | Bin 32 -> 0 bytes .../asn1/b96081477a807ac0d3143628904940c07dd6de62 | Bin 0 -> 119 bytes .../asn1/b9b250a28abc55656ed03e48ca9bcd26c11658e3 | Bin 0 -> 4 bytes .../asn1/b9df0a861e1e0165631dc7e24ce585ed0c7b1764 | Bin 0 -> 23 bytes .../asn1/b9e8b23fc3aa720bc084511b4d94ae34722af4d7 | Bin 2514 -> 0 bytes .../asn1/ba00eb2e6d238d768b95ac02b7f2af58eece065d | Bin 0 -> 302 bytes .../asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 | Bin 0 -> 302 bytes .../asn1/ba5cf0f1053e8317adda7aaa59707b731ae717d7 | Bin 0 -> 346 bytes .../asn1/bb1030e2301fbba64d6d7995bda689aaa23a10fd | 1 + .../asn1/bb1650925d3e990ebbc49633a2fe5319c537927e | Bin 0 -> 30 bytes .../asn1/bb640d59ddd611121fab05b8c8d06b2fe3ab0b8a | 1 + .../asn1/bb6dd3546b96c3b4d763c0dc8d6e83dccc1c375e | Bin 0 -> 134 bytes .../asn1/bb8182577f85fd88ec27bac3023e3e086b9999c9 | Bin 8 -> 0 bytes .../asn1/bb987eb152ce4681e79eb10d0ad5eeb3533a3414 | Bin 0 -> 41 bytes .../asn1/bbcbf39e2570a39596633ba5788c63763a2e1d20 | Bin 88 -> 0 bytes .../asn1/bc1d039398751dc204d299dcd6162fc5fc5cac7c | 1 + .../asn1/bc57913de2020a83b3d9882763fb4f9d363a791e | Bin 0 -> 56 bytes .../asn1/bc5a8756d7c523a4649dc039e0f992aee0b99197 | Bin 0 -> 608 bytes .../asn1/bccff6955abc95ef9bfeaf117d8fda84f314d73f | Bin 0 -> 23 bytes .../asn1/bd11112c38e0cf8545b47c771ddc3780046d739f | Bin 62 -> 0 bytes .../asn1/bd198a8c0a15dc75fc7c3beadb3ff7121d80abe6 | Bin 0 -> 42 bytes .../asn1/bd67d6840a8887223b5d7922985ab1a1937bdf97 | Bin 0 -> 4358 bytes .../asn1/bd6b729af0d111c6b5023a2ffcce00a935262a1c | Bin 0 -> 31 bytes .../asn1/bdc43001421c089af672ca7b334bcebf4f4ee819 | Bin 0 -> 302 bytes .../asn1/bdede739b4e0c4e0c056bd883d997ed4fcd05324 | Bin 0 -> 31 bytes .../asn1/bdfd0fe5c46934269fe00cbbd744b17d63c58fc5 | Bin 28 -> 0 bytes .../asn1/be298c5c63f45c53ba6e9057ecfd73a749ffa429 | Bin 0 -> 2787 bytes .../asn1/be3f3122f598aac9afd85588d3b4632b3c6b31b0 | Bin 52 -> 0 bytes .../asn1/be43ba0334e0b40ad1e74fff391357674d64e6c2 | Bin 0 -> 182 bytes .../asn1/be9eb47462eebb10f46bdc65077780a56c85ae84 | 1 - .../asn1/bedd97eb54d8830ec680b9e6ed3970c165207acf | Bin 0 -> 29 bytes .../asn1/bf082fcb716bd6dab6721b40dc5bfef83f69e4d0 | Bin 0 -> 261 bytes .../asn1/bf176c2074647e0723a59a0b6ca6c0f723aeae0b | Bin 0 -> 196 bytes .../asn1/bf3ab5989b0255b29017290e542a329680bc8ce6 | Bin 0 -> 94 bytes .../asn1/bf5b05979b659d7e2e9aca84e5cbbfc04c19a180 | 1 + .../asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 | Bin 0 -> 31 bytes .../asn1/bf8e70f25295cb56ae69b117985487ccc02c1335 | Bin 32 -> 0 bytes .../asn1/bfaca950e57257546a50268a1872d1b7b7b0be8d | Bin 37 -> 0 bytes .../asn1/c01878201ee66c558a8aa76afd73834aebc8da25 | Bin 1432 -> 0 bytes .../asn1/c069e9bceef7d4a530f687cdb9a97eb7e5e6427b | Bin 0 -> 28 bytes .../asn1/c06edf338ed97805d774c5be037b3fb3d92fadf3 | Bin 3156 -> 0 bytes .../asn1/c08729b5b54336ffff39b0aa2d10faa629477f19 | Bin 0 -> 2216 bytes .../asn1/c0b08d76acbb4527a90ab226e3c93b6469a2cc8f | Bin 0 -> 243 bytes .../asn1/c0c94553aa0bedcbe731b2032405d0961671f2f1 | Bin 0 -> 14 bytes .../asn1/c103d94d1dcf5d23ff6e6ba58d0c6598a82a6178 | Bin 0 -> 6492 bytes .../asn1/c1288e7cfb811dd466c67cd50da3b63e788f268c | Bin 1351 -> 0 bytes .../asn1/c19a1de591f64bb5e4c662b708b1406f09424a16 | Bin 1591 -> 0 bytes .../asn1/c1ab05e78e9cc97285c0c9468b9895018bd71a97 | Bin 0 -> 3391 bytes .../asn1/c1d5b3fac019f739a652862ab714d7c6c0ecf12e | Bin 0 -> 302 bytes .../asn1/c1e36c14060d8b482630dbf8cb2e687bdabcacff | Bin 0 -> 17 bytes .../asn1/c203c4d936457db6791765ff6f665811e664496d | Bin 0 -> 247 bytes .../asn1/c26ff963b07f44b5266b24b603abe82ade63f025 | Bin 0 -> 29 bytes .../asn1/c28b6507756cb1464eea4067be3df42599f97f7c | Bin 55 -> 0 bytes .../asn1/c2a7b531eeeace1643da80336f586abe8016ae60 | Bin 56 -> 0 bytes .../asn1/c2bf57e1c854671bfbdfe7081b69820c474b711a | Bin 7336 -> 0 bytes .../asn1/c2c58b2dd615af45349c8bcbae0055551d088efe | Bin 0 -> 31 bytes .../asn1/c2ccf0058c0ac148d555300752e19bd82753106f | Bin 0 -> 5 bytes .../asn1/c2dbe0f31fa42d5e2e20e9fcc021b1af898a377d | Bin 0 -> 2194 bytes .../asn1/c2dd38300ed749f60349015af37c75e3a9bdfa97 | Bin 825 -> 0 bytes .../asn1/c2e7c18ee78fdb1c6f6846aed94cc93b4bd76d7c | Bin 16 -> 0 bytes .../asn1/c30a296f4f6a3c0ba88758879459951cfb997f45 | Bin 0 -> 133 bytes .../asn1/c327575143d087aae7dcf1b656fff941cfc8495b | Bin 8 -> 0 bytes .../asn1/c37ba8f866eb3ded523a3bbe9ae85f1cbdae305c | Bin 31 -> 0 bytes .../asn1/c37e79bb926015070cea4be5bd2d3305e9d6a087 | Bin 15 -> 0 bytes .../asn1/c3acc04fdfc8594a263f0ba75125287157c96978 | Bin 0 -> 140 bytes .../asn1/c3b757def3be6e1d59e019b24929467d528f417e | Bin 0 -> 8 bytes .../asn1/c3dbc3d491be12c083ea3f88f3b1d2b80e29ff55 | Bin 10 -> 0 bytes .../asn1/c3ef66c5a01de9b23f265ed31fda5426770bcab6 | Bin 15 -> 0 bytes .../asn1/c42e3c54dd06e9d0807621650f8b5824726711fd | Bin 0 -> 31 bytes .../asn1/c4620ec90f1b894a223cd8d2b22ca0fcfc909f82 | Bin 16 -> 0 bytes .../asn1/c487a343f1a69919e3d5e8e98211534aea609e0a | Bin 893 -> 0 bytes .../asn1/c4e2f641a71efb942dcac3a8f3ce81755f4011b1 | 1 + .../asn1/c5081b4bda8ee1198b4e08135c2ee8f110938c60 | Bin 60 -> 0 bytes .../asn1/c5102004bca6212c5331cf46b16440cf018964d0 | Bin 0 -> 8509 bytes .../asn1/c51e20f5bcdc2ac8ea44f6f42f087a3344e570cb | Bin 0 -> 152 bytes .../asn1/c53796f609390f831a0e8784860fe17c8e287faa | Bin 218 -> 0 bytes .../asn1/c53f37d5f461ff9594471d83fa60bbd19967962e | Bin 0 -> 31 bytes .../asn1/c56b484cda75322c695a920b87b37ad0c4dafb0d | Bin 452 -> 0 bytes .../asn1/c56e548263d8ed23da993bffac83ae4a4fbc9b8a | Bin 493 -> 0 bytes .../asn1/c59848ed903ce8e328f242d91a85573347fe76e0 | Bin 51 -> 0 bytes .../asn1/c59bf49658627cde99a992886edd418a8c01e4fb | 1 + .../asn1/c5a13b27dff8e6e62e7d7e120663bf83479d9a5d | Bin 0 -> 23 bytes .../asn1/c5c7c3ee5a9bea45e4f828dd04d561c3aa99fea6 | Bin 0 -> 504 bytes .../asn1/c5e0282bf9b2e5f67721944ff949ecf30c827f82 | Bin 0 -> 31 bytes .../asn1/c5e690443c078664aa58a8ca7491cac1560b332f | Bin 0 -> 535 bytes .../asn1/c5f61198c6b0486887acf7056c9c3e8813616a41 | Bin 0 -> 50 bytes .../asn1/c60aaf5934dc6e94fe5b592e1f438b5d6a1b3c2d | Bin 0 -> 151 bytes .../asn1/c62511af08883c558adf63c3a27dce307cb3d84a | Bin 32 -> 0 bytes .../asn1/c67114568c6ddbc67c3341b7095302ab3f0fbcaa | Bin 32 -> 0 bytes .../asn1/c67f7ddc4231531650efa259e367ff0e019b40a3 | Bin 1984 -> 0 bytes .../asn1/c6a0bb5d957f453a184b94d64281a146f461ae71 | Bin 0 -> 52 bytes .../asn1/c6a804b0abfc3aa2a85aa76f7c65312890957a5e | Bin 0 -> 61 bytes .../asn1/c6ad3be272a3cb96a4a50965b079efb31436295c | Bin 15 -> 0 bytes .../asn1/c6b521d7fef04cd8ad543fea2419e090589d46db | Bin 10 -> 0 bytes .../asn1/c6d295d4508cb73b0c1c78cf55c738f5581121fd | Bin 36 -> 0 bytes .../asn1/c70c72f20d7be7f97d9d3ef4bf56b370b0fbb2e5 | Bin 0 -> 40 bytes .../asn1/c71e68a37181a242a013b7ea779babc7e5ea870a | Bin 0 -> 231 bytes .../asn1/c7463c9ee13a1d991b2f3bfd5be8468636e333ef | Bin 0 -> 31 bytes .../asn1/c7af4b465518ebb7e88597b78df7e3734c238505 | 1 - .../asn1/c7b0a6cc959d7a10ecd6b42f2635d91cfc0e1f80 | Bin 0 -> 1716 bytes .../asn1/c7b936b7a48e2d9bc4435a2ce0c8534cf40c4ba9 | Bin 36 -> 0 bytes .../asn1/c7c7432350faeb56f987c240587c67c26d2aedb1 | Bin 742 -> 0 bytes .../asn1/c7d23f74d344d148d4d443a12cbdbc472b314285 | Bin 52 -> 0 bytes .../asn1/c7d2ded36ef526ba30a935e8291660c1823bd41c | Bin 0 -> 136 bytes .../asn1/c84e7b9ba71246ec1445f9aa401cd5443bc1a6f1 | Bin 0 -> 10 bytes .../asn1/c8686b5450fd2e3e242836c2b19ad2b9b9636740 | Bin 0 -> 105 bytes .../asn1/c87356e145af277af285d7d9a615dfa48cd348b7 | Bin 48 -> 0 bytes .../asn1/c87591ae8ce5203dbda40ed509ec574fb3c32258 | Bin 0 -> 406 bytes .../asn1/c88cd9ed974b94047f7d037406464baa0a339baa | Bin 0 -> 302 bytes .../asn1/c8d591aeb3f8e0fb34db09ae059b8f766655cde4 | Bin 0 -> 516 bytes .../asn1/c90583d5a2dbe1ed140c51737c919f616be54928 | Bin 34 -> 0 bytes .../asn1/c905bf5cebe323c45d997693d4c16c9d791ed418 | Bin 32 -> 0 bytes .../asn1/c9157936cf6f6951e8d90f9fcb2669ed117e77bc | Bin 0 -> 66 bytes .../asn1/c93d5d3970b414750704a6b6e356dd115ac55b15 | Bin 0 -> 31 bytes .../asn1/c950c4104aa8c1b4526a7143229497e1946f976e | Bin 689 -> 0 bytes .../asn1/c95efa3a448c908653ce7c811c18864b242aefb4 | Bin 0 -> 84 bytes .../asn1/c9655f89b72e409c28b8d544d29fc58ec8e644ff | Bin 0 -> 131 bytes .../asn1/c98e2db0e9ff02c4049392a047785ce9ee310cfa | Bin 16 -> 0 bytes .../asn1/c9932c862143b9edf9c3c4be660eb29507686b79 | Bin 0 -> 300 bytes .../asn1/c9da2adafe59dd645447d76d0eb472decce11782 | Bin 36 -> 0 bytes .../asn1/ca649df9d2db4473ed4726f2fe0b21bf4bd4df94 | Bin 1675 -> 0 bytes .../asn1/ca79a31641f700179036be33f16233ad531a0dce | Bin 0 -> 153 bytes .../asn1/caab05fd9f1a472086edbee6592d6a7ba5e4358c | Bin 0 -> 40 bytes .../asn1/cab0368aba4abb2cbc461db9eeff58b2cbc182cd | Bin 59 -> 0 bytes .../asn1/cae51fa10237e74e3476199db13c74873610c76a | Bin 113 -> 0 bytes .../asn1/cae97ce24ca666c003ed2d81443bf0272688c9bf | Bin 135 -> 0 bytes .../asn1/cae9a8387ed60e5c897b09cbaa4f1cef0b071b9a | Bin 0 -> 106 bytes .../asn1/caef3314fa584e5103557041df39d58f5c886b8a | Bin 0 -> 125 bytes .../asn1/caf583e9ec59b8b7e15a2966daea66d4b8de2788 | Bin 0 -> 65 bytes .../asn1/cb3c657c67bd16ee31394e08c52eab66df72c193 | Bin 0 -> 1023 bytes .../asn1/cb3faaf6fc2a52b95a6f538575bd174439ea2a04 | Bin 0 -> 23 bytes .../asn1/cb4ea752fc1dde59f23c8fadd10b6bffdc0bf052 | Bin 3853 -> 0 bytes .../asn1/cb73c9dfe0e778c1d10f712de442a21407254019 | Bin 44 -> 0 bytes .../asn1/cbe2057da0c7672b7ce884340f4e77a37e4fddb8 | Bin 64 -> 0 bytes .../asn1/cbe9280195326a184767720dea39138afa9df267 | Bin 82 -> 0 bytes .../asn1/cbf46d43499ccee64d07dbc4e0101f4302157766 | Bin 0 -> 52 bytes .../asn1/cc0643280708ea1fde621aab7d57c741c40bd2dc | Bin 296 -> 0 bytes .../asn1/cc24d39102e3f135f8b777e2a7f4bae5b0f39157 | Bin 0 -> 302 bytes .../asn1/cc375481830b1508feb2fdc25ce281fd51452f5a | Bin 0 -> 18 bytes .../asn1/cc3d117c990ac246dfe5139f40bc5c9e4d168356 | 1 - .../asn1/cc76db3fd942276c98b548f176a77457dac07f03 | Bin 0 -> 56 bytes .../asn1/ccb0025611467808f65245135cd17a0ab17ab704 | Bin 293 -> 0 bytes .../asn1/ccc7f3388f509725e1a9c4217693629ac348812d | Bin 1576 -> 0 bytes .../asn1/ccd850a6c096b4b2109633459d225c929cdaad7e | Bin 0 -> 2 bytes .../asn1/cd0673c6797a823fa3fd10e747052c1aef2656b3 | Bin 0 -> 66 bytes .../asn1/cd06dad253756f22baeb8c8055f8dec1ade774e9 | Bin 0 -> 1862 bytes .../asn1/cd1f363d6da63288b1722605d6608970acb8f2db | Bin 0 -> 778 bytes .../asn1/cd21d303e1bfeb16276ee871f6449fbb8ada8364 | Bin 0 -> 12 bytes .../asn1/cd2347a4079e84eeeec27ab07b942fbdfa71d9b7 | Bin 0 -> 85 bytes .../asn1/cd6c4c504999a389ff093d29cb4ec38f35711dd1 | Bin 96 -> 0 bytes .../asn1/cd7068a13130dd98e35a58d0ac8a433d7ce7e690 | 2 + .../asn1/cd7cb3a18e56ce054d4033ef1ace9b34ca395607 | Bin 0 -> 302 bytes .../asn1/cd868ae8b067c3cf6b88acff97f7d01761f71eef | Bin 40 -> 0 bytes .../asn1/cd90bda03454eb30a305d4e9164de70893a737c6 | Bin 82 -> 0 bytes .../asn1/cdb1213bd71e3bcd36f1f2f15826f0a1dceb4c32 | 1 + .../asn1/cdc6b5850e19d08011c5e0933a1c8974b9a89ba5 | Bin 0 -> 31 bytes .../asn1/cdecbf2410ba274aefb3ecc109e8c33757b02dca | Bin 0 -> 18 bytes .../asn1/cdee7be91ea78c8ac1d0a2cab830fadb909b0260 | Bin 0 -> 10 bytes .../asn1/cdfc64b5948065bfd781f5d511fe81a5da37b44d | 1 - .../asn1/ce003471c1b8e0d990d0bc947aa7e29bb3415649 | Bin 15 -> 0 bytes .../asn1/ce23e037b22537d3d05d6844f5f6fd7bed0a1f3d | Bin 0 -> 401 bytes .../asn1/ce3da067e6f0950a0382ce984a8318c8ac43ec36 | Bin 0 -> 101 bytes .../asn1/ce5048428abc70e5174ba4acdca8d4d3ec2e6783 | Bin 21 -> 0 bytes .../asn1/ced6370047690f9320fb7e3285f2b40f7ae49c7a | Bin 1115 -> 0 bytes .../ced8f62833915247bc65650101b6b50a35d44d90 | Bin .../asn1/cee6feab9c7efbc7d849f9ee45e53e770338328a | Bin 0 -> 24 bytes .../asn1/ceeb501e2ce78f3eddd5f450919d4972524cc6a7 | Bin 426 -> 0 bytes .../asn1/cef4fb2682a729b0a9f98507ab927c2968c0cf56 | Bin 2219 -> 0 bytes .../asn1/cef5e3d644bec227665e48e6a098bbe232a76f18 | Bin 0 -> 679 bytes .../asn1/cf0584aa3b3c57dc0243b3568c86026464be6a3c | Bin 31 -> 0 bytes .../asn1/cf1aa4e7d95d6d9cafb68903674689518045c064 | Bin 36 -> 0 bytes .../asn1/cf2560b2677e5f46343898bfe29a46e329e4f8ca | Bin 0 -> 411 bytes .../asn1/cf2cada37dae07bb4fdb51e2691e752c2420a391 | Bin 0 -> 31 bytes .../asn1/cf3e10dea4c72928cc3f78a06581c6336c94e0f9 | Bin 0 -> 10 bytes .../asn1/cf615f8e0daaef3749b847a87a329b6aea8e2eca | Bin 30 -> 0 bytes .../asn1/cf646ec7887f8a0d2fe1884e43cead6a37e0ac1b | Bin 0 -> 58 bytes .../cf9c1a4fb99fc5eab7c72b08a36939e910eebef3 | Bin .../asn1/cf9c51d05acbbcc17a67bcb29c1ed5510cd888c6 | Bin 0 -> 12 bytes .../asn1/cfd8bf40f9d4d20dd6d96bde901b6651e0400fa4 | Bin 38 -> 0 bytes .../asn1/cfe1a5687d1a045759ee260c9c57d610d3368aa5 | Bin 0 -> 259 bytes .../asn1/cfe36c2da788822a76f924cfed710572b0930990 | Bin 672 -> 0 bytes .../asn1/cfe4f881c888799b9268c4c9595ad3ee20d1254e | Bin 493 -> 0 bytes .../asn1/d00adaa01a4bbad56c04a5a00cef8600a7cc1a4d | 1 + .../asn1/d028d9a37db4f3fa864fbdbed0b638b8c76da3a4 | Bin 89 -> 0 bytes .../asn1/d02c42174437c584df17e0167278d4cfa2949357 | Bin 272 -> 0 bytes .../asn1/d03aac891b56d894c12e44f3860bd7cbc3614c19 | Bin 0 -> 8351 bytes .../asn1/d0463053191666f13a52a1e3b4c954239d18a420 | Bin 0 -> 114 bytes .../asn1/d06c933c2672371c7f1ce874b1b68e3017cd9731 | Bin 0 -> 302 bytes .../asn1/d07235a586530e7736ac2ce0bbfc615d9425d6f0 | Bin 64 -> 0 bytes .../asn1/d076a5134829684ec98eebd9759cd58ba2fc89ce | Bin 0 -> 4930 bytes .../asn1/d07e2cd6cb7f29ad1257d488b4053d26807977b1 | Bin 1039 -> 0 bytes .../asn1/d08b859bf9587db685c236e34fb7284a9bd168bd | Bin 40 -> 0 bytes .../asn1/d098a3648f27e8de6d2c9ca6c9f67bdd8e50b53d | Bin 0 -> 302 bytes .../asn1/d0b9b2b110a8bbd07cdf0b4c43516c9dec165883 | Bin 52 -> 0 bytes .../asn1/d0d46ff9830fdd299381c923461d014b05be4a47 | Bin 0 -> 56 bytes .../asn1/d1327db1abbbd4e3a38af3e85482e0d6710cf48d | Bin 0 -> 24 bytes .../asn1/d163d2a208d44e5f2be633690dc7161f30402adb | Bin 556 -> 0 bytes .../asn1/d170889a5ca9c2990f144ab8c672dbfe7c1aef8c | Bin 0 -> 738 bytes .../asn1/d187cc52736a5ebd59f0ff050eb5505bdb76cb66 | Bin 29 -> 0 bytes .../asn1/d19866ef6d5ee064257e66b4f0e91591f16906e1 | Bin 0 -> 274 bytes .../asn1/d19cd7b8461b73e4e9d7e93428814fde0a22e7db | Bin 143 -> 0 bytes .../asn1/d1a5b3fe0480498d9a2b146291a25116d9b0cad2 | Bin 31 -> 0 bytes .../asn1/d1b0d247dbc7bb708051de3fb4347bbbc7a5b43b | Bin 0 -> 23 bytes .../asn1/d1e68dfb3c1572d7d83c88ed131a78429e902ce7 | Bin 32 -> 0 bytes .../asn1/d1e716a30382458e7ed0c255561edfcedf6087ad | Bin 0 -> 1873 bytes .../asn1/d1ee1cfcf0869d7eb99a26b164322f27656dfccc | Bin 0 -> 302 bytes .../asn1/d1f8c689e3855dcc3447e9607e46e4133d8a3c1c | Bin 0 -> 39 bytes .../asn1/d20fe9d755d198ae45914a619714836614457b4d | 1 - .../asn1/d217d1064ee99e583fe56a090948c6c79c616a79 | Bin 2224 -> 0 bytes .../asn1/d2268b40cc1f5068ad3cd6ef022d44cb1266e24c | Bin 21 -> 0 bytes .../asn1/d23c73764e1cece7ebc0a38e9f716d46e189dcfe | Bin 0 -> 31 bytes .../asn1/d27116f8c0a14a88dcc59926de18877e79bd660a | Bin 84 -> 0 bytes .../asn1/d279f24e04b582e4742d7c59f88d776932f6586f | Bin 14 -> 0 bytes .../asn1/d2a5f884deee9fcc1b1d840ca3ab2962898ed513 | Bin 24 -> 0 bytes .../asn1/d2e0fd6c49483c26bc43c5051b9913e833df3fd1 | Bin 0 -> 23 bytes .../asn1/d2fde538ed28488f6d2c3b154fa40d73832d88d2 | Bin 0 -> 313 bytes .../asn1/d30fc1987d940468023847829745d5c3ab6e34f5 | Bin 2618 -> 0 bytes .../asn1/d31f9a6a2d4dceeece09ca984b58061e2c410a2f | Bin 825 -> 0 bytes .../asn1/d38a6376ec5937a3e13ab90d9c03a9eba82df5d5 | Bin 0 -> 1468 bytes .../asn1/d3b058cffea01f67777d9534169b742be001761e | Bin 0 -> 173 bytes .../asn1/d3cec41ca733a99cf37468d286cc4b13b8ef90c9 | 1 - .../asn1/d3dd83bfcb25f75cda1543a10de61b043c154ae4 | Bin 165 -> 0 bytes .../asn1/d3f6e3925f354a57d7b61c2a593b55d97fc39d59 | Bin 0 -> 41 bytes .../asn1/d41e2df798cb4916671f4688874ec86323e246d2 | Bin 56 -> 0 bytes .../asn1/d43e7ed30ccc28fadc2b0d0b243bf554ba874c5e | Bin 40 -> 0 bytes .../asn1/d49628914d5ce091e1e53cb4ef88a05593486ad4 | Bin 92 -> 0 bytes .../asn1/d49ec057a709002bd30a8f53d14f4e2a92c9df33 | Bin 0 -> 106 bytes .../asn1/d4b0d400cb7a107616395ab236bdb2917941c711 | Bin 0 -> 23 bytes .../asn1/d4b206726463c95d7216a2cd6485b2b8191d70cf | Bin 40 -> 0 bytes .../asn1/d4b5bb303faa5a6ee2123c37fd913cb826354c82 | Bin 285 -> 0 bytes .../asn1/d4e51db8227215c6af2e4203933a4c57788fd726 | Bin 0 -> 41 bytes .../asn1/d50a2c7fc109f58bbd799ffbaa3e963286d6546b | 1 + .../asn1/d511e989181a87623d5314a50dcfe9ce9f9a31f7 | 1 - .../asn1/d51eb21f9462794d0c952b45752926198b3e3d6f | Bin 20 -> 0 bytes .../asn1/d545d40fd44ca09b07f6127a295036d298d809cc | Bin 16 -> 0 bytes .../asn1/d551598362b9ec6c28f106b3a0ba6382d9d16440 | Bin 102 -> 0 bytes .../asn1/d5781afe30e76939778259404aa133dbbb6fe392 | Bin 0 -> 4 bytes .../asn1/d5a75a33f81df12695a20e137a10d4a390fd2610 | Bin 0 -> 85 bytes .../asn1/d5bb84472e720bb1c43df821ba1f499ca756a318 | Bin 913 -> 0 bytes .../asn1/d5bc623e93dbc9518adbbdbc09810918c6bf56c3 | Bin 0 -> 22 bytes .../asn1/d5d3e478da3fa119dcd8f9ce0afbac4db27fae5b | Bin 1546 -> 0 bytes .../asn1/d5ec3f53c4fb1c42331e234a570e6ab4f87629e1 | Bin 1654 -> 0 bytes .../asn1/d6006e270fa64480aead46d420128fa11f62303f | Bin 0 -> 237 bytes .../asn1/d61d5d970fdffaa077fb97d147f62dc6e7bd1de0 | Bin 16 -> 0 bytes .../asn1/d62d5a04214402c689118793a836f6023d10d018 | Bin 0 -> 197 bytes .../asn1/d644d50c804563d42bf2236ba52f06306087b11a | Bin 0 -> 152 bytes .../asn1/d66da730822693fea95bcc7b57e5e4d27e6024ed | Bin 0 -> 264 bytes .../asn1/d681fe34423ca8007d746f8e9caad301bc005dde | Bin 32 -> 0 bytes .../asn1/d692d51f21b50100c6d5603cc2e701ad75b65977 | Bin 0 -> 31 bytes .../asn1/d69dd12e6c2590f7bccc9cebfaf1d5ea1ed5268f | 2 + .../asn1/d6a399bb8a7ba8b21c3f89edb852eb9c30eeb25b | Bin 0 -> 7675 bytes .../asn1/d6aa1472cbbf583cadb1ec31d0afe0a27669c79f | Bin 0 -> 5 bytes .../asn1/d6cc9ee611dcbc555c8a3615d76367dc7cdb67aa | Bin 60 -> 0 bytes .../d6f43dba3e60f6da9a766594c3fac94884caa7bf | Bin .../asn1/d71bffc818fe28a7f6dc4dedbfda1ca25aeaab99 | Bin 0 -> 28 bytes .../asn1/d7333b24eb1231d50f049f7b0dedd9e16ef0c4a0 | Bin 0 -> 54 bytes .../asn1/d75e16d26e37592910eb15e9a5fb4e2406666b80 | 1 - .../asn1/d772ed65628d22f1c8d4077030b315aa27214cfe | Bin 0 -> 31 bytes .../asn1/d77dc2a3812b69da4e6abce097c97cb0441b6f8d | Bin 0 -> 608 bytes .../asn1/d77e4252fe197f4591cecf5abefac2076f1a0ce5 | Bin 0 -> 6 bytes .../asn1/d7829cb67725b041d352d79916aec3d40a430e2f | Bin 0 -> 4269 bytes .../asn1/d7836dc1452cf55045e35adc765a55c0c2a7a29d | Bin 45 -> 0 bytes .../asn1/d78e90b34c816bafcf6fcc14b293b24d23424286 | Bin 162 -> 0 bytes .../asn1/d798113368bffbc5332c3e3d7e366eb814f2cedd | Bin 0 -> 4 bytes .../asn1/d7bf5a38bc69378f706c5835250a608214a986d7 | 1 + .../asn1/d7e5e10176864eb1f35107e4378eae896ee73d24 | Bin 146 -> 0 bytes .../asn1/d7e6996643ce88c2d6c797781fd19ed9c3b23005 | Bin 0 -> 147 bytes .../asn1/d8077c9b6ad443ba10f9ce4d922977cbbe4d413a | Bin 0 -> 340 bytes .../asn1/d82a366cd3b88ba654aaaaffa291e3c2562635ec | Bin 0 -> 33 bytes .../asn1/d82a9094182822c8353f733c6dad11d6093f0344 | Bin 34 -> 0 bytes .../asn1/d885032614a3d76917f892e4f32958659a1dc767 | Bin 125 -> 0 bytes .../asn1/d8e3a67860d875604d3a522bde92e5a0ab493a6b | Bin 0 -> 1489 bytes .../asn1/d90395117c6092a69fc58e9b28766211b67285a8 | Bin 128 -> 0 bytes .../asn1/d94d1b69c6418182ace32553475f27bc49dff870 | Bin 1181 -> 0 bytes .../asn1/d95bf7f244c7f06e2b24de4bebb31c6514c97f17 | Bin 0 -> 302 bytes .../asn1/d95d0d4a104f74586beb0a2f2720f7c093d36895 | Bin 0 -> 1334 bytes .../asn1/d97175932017384ec6c606d8ff4f08870eb85af3 | 1 - .../asn1/d99930e7d334da0440e20ec6932ff397c4f15cfa | Bin 15 -> 0 bytes .../asn1/d9c4c165fd0a1c1c92faa4c2781eb377769bec57 | Bin 63 -> 0 bytes .../d9ec3d5fbf9e624a7e90fbce8ff41eede469a9a0 | Bin .../asn1/d9fe09c889395dc85f9789afd3a5676098db9605 | Bin 0 -> 302 bytes .../asn1/da15f11a5a8c3bc134fca11016631e1d2aa6f173 | Bin 4 -> 0 bytes .../asn1/da1f381df36ad9c970551d05a93680a4a3bfa8cf | Bin 31 -> 0 bytes .../asn1/da33db5861b21c36c1a953195e4663414af4bb05 | Bin 0 -> 302 bytes .../asn1/da8b35331a99aaf315dc4104cc9fd3be2b1c71a1 | Bin 0 -> 76 bytes .../asn1/dae912ed6cda5420499e7dfb2fe3bd60523e81f8 | Bin 0 -> 967 bytes .../asn1/daf360a444f4c9e9b041e1b3e763219fc5789e55 | Bin 46 -> 0 bytes .../asn1/db034addbc40d6cf90e06a2af30aeda05b203bd2 | Bin 0 -> 2459 bytes .../asn1/db1c1bfc7b5e92b05ea54e1af0a749ebb2e03cc9 | Bin 496 -> 0 bytes .../asn1/db3d392985a5b4451480feb3545cf208390f636a | Bin 55 -> 0 bytes .../asn1/db4d3cd51202b7de25069a430c767bcdb649fe7a | Bin 0 -> 146 bytes .../asn1/db55d9b798b754d3ad8bf4b99e9d8c3ac9d133a5 | Bin 0 -> 8347 bytes .../asn1/db70561bedd23b53a357cd736ffe1b2a865c144c | Bin 2266 -> 0 bytes .../asn1/dbbe1b3ed9f76ee691de2a3bd9f296128d8b1075 | Bin 31 -> 0 bytes .../asn1/dc03b90de888128789775768f27fcb2ad9c0ccec | Bin 0 -> 29 bytes .../dc23e58d88d7d1adbb08d57a06f110b85441b881 | Bin .../asn1/dc2f4589917127d0c618c7250c76979864e59fbb | Bin 18 -> 0 bytes .../asn1/dc35ddd7271d4d8f622d9fb11a552768bbbca6b0 | Bin 0 -> 187 bytes .../asn1/dc386c9e7d4c5c7ef17c78f005e51a5998f92cbd | Bin 0 -> 18 bytes .../asn1/dc599d2a2431d464f9c87adb13ffbd282a071897 | Bin 0 -> 302 bytes .../asn1/dc634f6c981a8806f1168f17368989d510811ec6 | Bin 0 -> 23 bytes .../asn1/dc66d9a8498fecf44580177e84e8bb0dcfb31f43 | Bin 0 -> 164 bytes .../asn1/dc6bd7f1f4e4f16613d2b8f9cf0bbdd661e80b4e | Bin 0 -> 187 bytes .../asn1/dc86ee5161970184c87dada795d962f30888d78e | Bin 0 -> 32 bytes .../asn1/dc92759f039ab862746897a633ace6064634b986 | Bin 0 -> 1638 bytes .../asn1/dcb44d9d66f27ea3286b95053f094f294e77753d | Bin 0 -> 31 bytes .../asn1/dd15356be437fce86e8dd5a69894c4328c65e19d | 1 + .../asn1/dd3444ac0ba21c8818d4f2dda26b675f9c2ec71b | Bin 0 -> 178 bytes .../asn1/dd5a0391a4378b5d5ac91fb3993bcb6117760d5c | Bin 0 -> 23 bytes .../asn1/dd947156dda44f2b78a68e1b74ffebde88087621 | Bin 2550 -> 0 bytes .../asn1/ddacea689252d994d128d90bdd9c990f78ba70c9 | Bin 36 -> 0 bytes .../asn1/ddc32b9ab8a273e10a14f149b7ab4e60cb047a4e | 1 + .../asn1/ddd39964a918b476741344ee9390eba5e4da49f1 | 1 + .../asn1/dddfc4fef9d539a4d9418cd38f77b9abdeb5a5d5 | Bin 8 -> 0 bytes .../asn1/de4b4ddcff6cc5565549782919b6daaeaabb0a81 | Bin 0 -> 302 bytes .../asn1/de54afd0a03a4453971573b213b97d1872aafb85 | Bin 0 -> 608 bytes .../asn1/de7a977a29d994865401a5d410125ecfaf626804 | Bin 1879 -> 0 bytes .../asn1/de7ca8c7ee2705f6b7a551a60764530e81676490 | 1 - .../asn1/de7fd7b72874bbcc526976bc816d17bdcb6376f4 | Bin 555 -> 0 bytes .../asn1/de994dfc6f39b267345bc62ddf6d405efd47f66a | Bin 0 -> 1722 bytes .../asn1/deb77a0348beafb6106a46b7f966e5bd002e0c8f | Bin 0 -> 806 bytes .../asn1/dec19109a9afc17675a0d892685a6562ced2fdfc | Bin 0 -> 23 bytes .../decf9590bcfeffc7de599e862925daf94feb4f0a | Bin .../asn1/ded82e3386b00ee5aecdec507d35c97d6583a7da | Bin 31 -> 0 bytes .../asn1/dedb2629a815ef7fcc185a9e654fb5f95c80506e | Bin 331 -> 0 bytes .../asn1/dee3625721a7652df6e7f803a405376dc7549ff2 | Bin 0 -> 1324 bytes .../asn1/dee737b14cfb23a73f725825a94aac0dd4d047a0 | Bin 9724 -> 0 bytes .../asn1/df0c1f975f40b6d74192da9608a8e75faadd2e70 | Bin 0 -> 410 bytes .../asn1/df18f8a76eed9fb163746d5d7803a0b815e135fc | Bin 36 -> 0 bytes .../asn1/df1da21a40795e6cde4b5c0a9f80971cdfa4ffc8 | Bin 0 -> 94 bytes .../asn1/df300fe2df67e04392d856d89242fca2f7fe7ebc | Bin 151 -> 0 bytes .../asn1/df389afbd5624b8a65c2128ce58a0ee49acf320c | Bin 2626 -> 0 bytes .../asn1/df4fc1a7e02ce3de0b11a9aa609029673d895022 | Bin 0 -> 302 bytes .../asn1/df5b9790a36b45dc477cf281c1ae9d0e3b2149c3 | Bin 11 -> 0 bytes .../asn1/df616da591fde4a4308e57b0168e2cce9405741f | Bin 52 -> 0 bytes .../df78a9918d0eb7c4b49166fc1d2d56ab16f12818 | Bin .../asn1/df8fbb4be61d3da4ff07575a360b6e7a571fd9ed | Bin 0 -> 8352 bytes .../asn1/dfa5a4a704937014a5225413c7a8e770820963fe | Bin 0 -> 1809 bytes .../asn1/dfe157c3492d7d0ec6575c5de40b9901a90d4213 | Bin 856 -> 0 bytes .../asn1/dfeb53e9b73122f103a120cc9a984c7cf7f74e3f | Bin 0 -> 16 bytes .../asn1/e0166d06dd676befd594a4e9962235bcb93fb8cd | Bin 154 -> 0 bytes .../asn1/e03fba3c3c15bf3c30c064507c59ad6b969e0c3a | Bin 31 -> 0 bytes .../asn1/e0958d7f3b5dd96a9f09284e363a19c2931e564d | Bin 0 -> 28 bytes .../asn1/e0d24318aa8ba0e189382a1c08e691cb15c88949 | Bin 0 -> 302 bytes .../asn1/e16c8556ad82b26705308c6e7977f3248d969e70 | Bin 0 -> 141 bytes .../asn1/e18fa01d1b11438ed1ae007fc72ebe699c30bc7f | Bin 0 -> 90 bytes .../asn1/e1ebe0db554efcaf91ce9a12bcce1a92d5c51638 | Bin 95 -> 0 bytes .../asn1/e2024493c9e27783738da4c7e4c38abc844d5242 | Bin 0 -> 176 bytes .../asn1/e22d3824ea324ddbb0978ce8635670e9816e0a00 | Bin 0 -> 178 bytes .../asn1/e280d065a824a791f8305234d3e093fc9a5a90c7 | Bin 0 -> 2 bytes .../asn1/e2f247b15fa86840b1172df22e61838de6dbfe39 | Bin 527 -> 0 bytes .../asn1/e2ff692ad42e688e0fefe71cd20de87b6e6dd04e | Bin 60 -> 0 bytes .../asn1/e3541f3fe055c47030aeca92bde70323ad7832f4 | Bin 12 -> 0 bytes .../asn1/e366a75239894ca54ec000fcc379a9c2588b805d | 1 + .../asn1/e375be9800d3b9b4d551979ad80f7539894564f1 | Bin 50 -> 0 bytes .../asn1/e378d81a9b2d64cdb14159ed393d3728760fa76d | 1 - .../asn1/e388b41dc4fa2e553861f5d68b12664dce0fe3fc | Bin 0 -> 395 bytes .../asn1/e398cf4169de4e2e1568117e47c29f67ce08f0f6 | Bin 0 -> 24 bytes .../asn1/e3a576a4f120eef80c0dfac3938f1d76866b67fd | Bin 0 -> 18 bytes .../asn1/e3c73cb21fc9eaa2a49cb9548ca903c7f305cb40 | 1 + .../asn1/e3c96aca3631a330686f3a29fb18960889e9ad4b | Bin 0 -> 116 bytes .../asn1/e3fe8f5c2ecc5a3eb1ab792967398865ff5f7421 | Bin 0 -> 219 bytes .../asn1/e415aee61540ede43e785cc308cd9764c2cec4b1 | Bin 5 -> 0 bytes .../asn1/e41ea044e86db5d014091661592ed26cc319c33e | Bin 0 -> 6 bytes .../asn1/e480c040ddb5e942eae90a9a2ce1ef0684e55498 | Bin 0 -> 113 bytes .../asn1/e48704df35ba4eaad4ef9a7247544593ba58e7d4 | Bin 0 -> 302 bytes .../asn1/e48af2c72e1cf4a09d5da7927e036e397a4fb0e3 | Bin 56 -> 0 bytes .../asn1/e48ca39b1e8c7a3725f395ff10c27f4fa5df5946 | Bin 0 -> 115 bytes .../asn1/e48dd930527639b0738fc9625016eaa94c628e00 | Bin 1056 -> 0 bytes .../asn1/e4dfcf04f760a6d1ee24827873cf94a1ea470a06 | Bin 0 -> 1691 bytes .../asn1/e5073c9d20385aca039feedb4757831ac70518de | Bin 31 -> 0 bytes .../asn1/e51ba6eadc48d25b33a96a138716457a55f5b959 | Bin 0 -> 375 bytes .../asn1/e5539b29d2e22f5abb908d92b71001bf5e5e84ca | Bin 0 -> 25 bytes .../asn1/e55b39830b1c0d64e1a49917e7de8d3d2d7c2f99 | Bin 0 -> 32 bytes .../asn1/e564f37d18796700136d497c262ace8b39f168c7 | Bin 1011 -> 0 bytes .../e59ec87c9a3e0269102c701307d9bc656b411990 | Bin .../asn1/e5a7be5446431aa7edbb2ee3e3dc9e5683096377 | Bin 16 -> 0 bytes .../asn1/e5b893c6186c925367f62011396ffc5e53254f00 | Bin 0 -> 23 bytes .../asn1/e5c08fb7389794cabd3756fbdaa91e6aa2f061f2 | Bin 0 -> 29 bytes .../asn1/e5c57f283587925d2893167afbca3e234941affa | Bin 0 -> 45 bytes .../asn1/e5fb7e94d67afbebda26bb4daa811fe1f03ab990 | Bin 0 -> 52 bytes .../asn1/e60003a45d9cf227bc83d2dd9cfef7e7f3023ca3 | Bin 0 -> 36 bytes .../asn1/e6166d7967d9485255c31cbb1695ee8f701d936d | Bin 35 -> 0 bytes .../asn1/e61a6b151e16fe9ca8d2ccd03bcd46807742572a | Bin 320 -> 0 bytes .../asn1/e658efc32c1d0c183778733fbf507d58b1941255 | Bin 0 -> 58 bytes .../asn1/e660ae00341bdb7e944783e48b6943d9a236d8ad | Bin 0 -> 16 bytes .../asn1/e6688f81be03d391c5a0eeb46bbfc60d534b9877 | Bin 44 -> 0 bytes .../asn1/e675d8a3b22abe155f9881bb35eae53d750a7a53 | Bin 40 -> 0 bytes .../asn1/e692ccd4e720ee676b3eb3ddd198008281dd4fd9 | 1 - .../asn1/e6fdb87a75f6e9e643717cf4f7e555e7ffbf0cb2 | Bin 0 -> 16 bytes .../asn1/e7203fbf2116aa5d9a80bfd0d4843756a839815a | Bin 637 -> 0 bytes .../asn1/e730e41ff26e82d3c2192414784ef85b25167f94 | Bin 0 -> 720 bytes .../asn1/e7529dab28482f4119a4294bfded317ecfb53059 | Bin 0 -> 8592 bytes .../e752a63a2abfddf6a9115f5d989cbcfe6b724086 | Bin .../asn1/e780375b915decebb03c0d9fa5c79e05d993bec7 | Bin 0 -> 3249 bytes .../asn1/e7a17b6c076061bdc794503c2a5fbfdd5dc1dc01 | Bin 0 -> 102 bytes .../asn1/e7a8233ce913bb904a55bd4053f94d4cd10958dc | Bin 36 -> 0 bytes .../asn1/e7dbda76f24c541ef194f11347c9710d570ff8bf | Bin 0 -> 23 bytes .../asn1/e83571f00ac7c94cef5bd16d39913ba05089f313 | 2 + .../asn1/e83ccaed84fd18208275ccf0dd3c18cbd3696ead | Bin 82 -> 0 bytes .../asn1/e85aada0889eef20031f6ce4b687fd7b6232eaad | Bin 0 -> 23 bytes .../asn1/e865b53ef469b2e4e49908648e7371f4b9a750e0 | Bin 0 -> 397 bytes .../asn1/e872dce7ff0ad70921c95107ee70fcdf006c0ca5 | 1 + .../asn1/e8a9ee7b72a9ec231bf030165355761dbc93a52f | Bin 0 -> 1555 bytes .../asn1/e8cc6cd3421b36afe1ff877f6cc4bc48b226ef7c | Bin 0 -> 38 bytes .../asn1/e8ef4e3b3a778c4552f13121d4e73c833b702f9c | Bin 0 -> 31 bytes .../asn1/e94ebd3e133cbff765bc62b600644526be2f8a94 | Bin 8 -> 0 bytes .../asn1/e958b9415fd00698520a14a0c7e4206dfb95b2ea | Bin 32 -> 0 bytes .../asn1/e9794e41f27ab34cfa8615afc2b8f6bf37901aa9 | Bin 59 -> 0 bytes .../asn1/e9818b9cd36759c041d555e73678af5eab64dc63 | Bin 0 -> 2903 bytes .../asn1/e99e523c043d0f6a98cfbc9fd4c7ee69718a94f6 | Bin 0 -> 68 bytes .../asn1/e9b2fdc0ffb54e2d56c724de00a5df7c019db8a2 | Bin 55 -> 0 bytes .../asn1/e9bd29605675ac32ccd41df015cd94b0e7fe48ad | Bin 4192 -> 0 bytes .../asn1/e9d0b890dc86aa0742c257da47232725dd9ec3ae | 1 - .../asn1/e9f616f4d0ed11e2ff5a494e56aece6bcc61a272 | 1 + .../asn1/ea00bb51fc625de818a49b8118d2c3a6b6e81cbc | Bin 51 -> 0 bytes .../asn1/ea174be7f244036783e80c164bffd675189484d8 | Bin 0 -> 14 bytes .../asn1/ea1dd3402165595bff92b262e621004b9ff95815 | Bin 60 -> 0 bytes .../asn1/ea30ab5fee1210dfcfb8270e45c057aee5695051 | Bin 0 -> 1571 bytes .../asn1/ea599f2c041fa79725c6d7d1852441bf40250483 | Bin 0 -> 71 bytes .../asn1/ea5f98c7ddddd50741d005634fa38f95d3afd332 | 1 - .../asn1/ea765a723c5512a07791eb0f878eabbaffdc521a | Bin 0 -> 31 bytes .../asn1/eaa24b80cc0f199b37cb83c20c5367465054f0d7 | Bin 0 -> 162 bytes .../asn1/ead8a6dd5fa627c2ec5a86cbf4aea878def56433 | Bin 0 -> 19 bytes .../asn1/eafdc6a8981d5ec2ccb9cfe2489fb83141c2abd7 | Bin 32 -> 0 bytes .../asn1/eb0ef603dfd8c1c46f4423d775f38b0a14d5b601 | 1 - .../asn1/eb18ec988a61583c6be70f73d2fa1b0a2e1aed1d | Bin 5984 -> 0 bytes .../asn1/eb360389ced63179a8096dfb06e72595872178e5 | Bin 0 -> 24 bytes .../asn1/eb537d9dfa32d883211c30dde0f442fd9fb2c592 | Bin 0 -> 435 bytes .../asn1/eb5d1b5ac41292e92bc06b9bd1181ede3a07e57d | Bin 36 -> 0 bytes .../asn1/eb6e6ea86afda2dcd0da1f9c7218d7836c03dbca | Bin 0 -> 302 bytes .../asn1/ebf341b0d7b7114c293893e5c3b9eaa1068746d0 | Bin 50 -> 0 bytes .../asn1/ec0579fe810e7d7ea40d87ef7f826e9dc6cf2a54 | Bin 0 -> 1604 bytes .../asn1/ec2512085c667c9f3b4439f319c07872794b166f | Bin 38 -> 0 bytes .../asn1/ec2f0504a2116325d4f4c92621517e968e936e1c | Bin 0 -> 55 bytes .../asn1/ec3815b3820f53b85001363edded69d5ff112913 | Bin 0 -> 113 bytes .../asn1/ec412a2de009f8084423c75b818b5282c455408b | Bin 0 -> 62 bytes .../asn1/ec46560b563b5cb8f014154ba85febc360c10908 | Bin 0 -> 23 bytes .../asn1/ec4d5478b073e83261bb8f4894c39708426d40df | Bin 430 -> 0 bytes .../asn1/ec75b790a535eef595f7890dff51cb3c280504d7 | Bin 480 -> 0 bytes .../asn1/ecad75dea73f1ff80fc18df56bbc53b5b50d24cd | Bin 36 -> 0 bytes .../asn1/ecc25ff7be1807249c56c01bcbc7ccc4872d4451 | 1 - .../asn1/eccfddfc9f59287bed50f6b29fb73c71564b5612 | Bin 16 -> 0 bytes .../asn1/ecfbb6d1eb31c49b65a7f859359998dcebc31b55 | Bin 0 -> 208 bytes .../asn1/ed04f3bcfa2fce599ca0adefbd2e406a5c8d1858 | Bin 0 -> 137 bytes .../asn1/ed0a059b20c23b9ebe68cd3de957ae3be697063e | Bin 0 -> 570 bytes .../asn1/ed25f4fb43b9a3bf87777f6621caf44449ce9f6f | 1 + .../asn1/ed415b8a5db39dab9fe4bfb16f56fa33566ca67a | Bin 0 -> 258 bytes .../asn1/ed6722b567f19f19390ebc4870b102f706d71556 | Bin 16 -> 0 bytes .../asn1/ed681c37182850a855278118abf35d5a4dcef4ea | Bin 0 -> 302 bytes .../asn1/ed8253eb6bd5ef4fe7be0b43685fc7b1117ada3a | Bin 6693 -> 0 bytes .../edebe1622e00210e52a4141d3040679119625fd1 | Bin .../asn1/ee0c9ef83353432f70dffbade26d7f7f89dd5bfa | Bin 253 -> 0 bytes .../asn1/ee1846fc6e1dd454757d219d8ca47be109f8855c | Bin 1128 -> 0 bytes .../asn1/ee19f52220df02e676c6d537f9e1603de7d03124 | Bin 44 -> 0 bytes .../asn1/ee3c5e10091352b328a3875fa9bb113efaefa05a | Bin 0 -> 3626 bytes .../asn1/ee3e834ac1ce4e0c70b73b51da3623454a371ba9 | Bin 3680 -> 0 bytes .../asn1/ee4501a55a7852e28e0a1ee39ca450d6d4072513 | Bin 31 -> 0 bytes .../asn1/ee46b303709f21604b2212b7136056171866f016 | Bin 0 -> 56 bytes .../asn1/ee474f3156d42faab59e5b0925022b8fcadd803d | Bin 31 -> 0 bytes .../asn1/ee498c03a89a918f1743d396a96bc8608a1d6dff | Bin 6 -> 0 bytes .../asn1/ee69f55b6c7e4ba166f648dfa91aa7a0a85a4c74 | Bin 0 -> 608 bytes .../asn1/ee6c9d8f1b60786b212a769804d4b601c68d49fd | Bin 0 -> 88 bytes .../asn1/ee6e26402eece216c75ed71c24c249eefce93cc8 | Bin 0 -> 74 bytes .../asn1/ee7d75a95b9155e752ab89c1305c914740f78e0a | Bin 10 -> 0 bytes .../asn1/ef0323c3d83f3df3e1e36494fdc5695eb1c87ac4 | Bin 292 -> 0 bytes .../asn1/ef035161553c8f878a8c5a58c4da4c285f9fe4d4 | Bin 16 -> 0 bytes .../asn1/ef0611b3919141cd94d73cef586db6e046be9f18 | Bin 0 -> 302 bytes .../asn1/ef0b28f814079acafd4234108a21d832ea0a35da | Bin 0 -> 302 bytes .../asn1/ef132ea65067034b24b4fbc58ccfbcb85542964f | Bin 0 -> 320 bytes .../asn1/ef38b1e388531b5fadf6890c5a1b18a4f245e9b8 | Bin 0 -> 85 bytes .../asn1/ef4b283300aaf75570946790b0fd2c953ef0894a | Bin 507 -> 0 bytes .../asn1/ef5ffdb40ddac0278ec033e416a0716fccc79bb0 | Bin 0 -> 41 bytes .../asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 | Bin 1162 -> 0 bytes .../asn1/ef7580354d425900c189b25e2af3bb4bddd50cc0 | Bin 45 -> 0 bytes .../asn1/ef940fc6895d341b397ea9d86873dea5c9c19805 | Bin 0 -> 12 bytes .../asn1/ef94cdfc8515881cca569f2d5593150c427c47c7 | Bin 82 -> 0 bytes .../asn1/efa911028e1e5e10d600fdfd35bc16ab5f59e78a | Bin 0 -> 29 bytes .../asn1/efb8e25be07034a8341fec54f2a009e2202d85e0 | Bin 0 -> 101 bytes .../asn1/efc416676862fbbe786cceec7dd39c121078e70c | Bin 94 -> 0 bytes .../asn1/efc5bc302fa89b7eec6ff8cb33c665812f201c06 | Bin 36 -> 0 bytes .../asn1/efc805f4c65a1ebd1a017c9b8334422b22a63328 | Bin 32 -> 0 bytes .../asn1/efd2bd3f440e2fb042a548a7051f28e4c7d2fdcb | Bin 0 -> 23 bytes .../asn1/efed54b27799ba94f5f099d34159fb4b0f355fe2 | 1 - .../asn1/eff6f27cbbda22ad1e7c3c84fad6896d9f18e090 | 1 - .../asn1/f018c1a5eb15d2a90990a4dc6382148404d2ae82 | Bin 0 -> 31 bytes .../asn1/f0259a78d1470a30c84fb086230a4137ce0be4ac | Bin 40 -> 0 bytes .../asn1/f03dc451888dfc7a779f6039406b4d88b45030f3 | Bin 0 -> 3271 bytes .../asn1/f0409989882bb98938f08973d297be17c94ac888 | Bin 852 -> 0 bytes .../asn1/f045c00f6ded67246cca052f974d22d05b9af4d1 | Bin 0 -> 318 bytes .../asn1/f04c930fe8e0b7adbe1a2e97470c01f14dfec819 | Bin 0 -> 92 bytes .../asn1/f068864abf4dd4c1335f8673e6f2c421de5d2efb | Bin 0 -> 623 bytes .../asn1/f06cbf6f17cd10a3deceee10b48ec7c8ebbfc81d | Bin 0 -> 99 bytes .../asn1/f06ef102aa4d1bb2cbcf464b2b52e78c31525384 | Bin 32 -> 0 bytes .../asn1/f095a867c05d97aa29f3f2552fa6c951984c2b64 | Bin 0 -> 35 bytes .../asn1/f0ba8d29a48fec24b74df82cf654603d2d8d5bf6 | Bin 0 -> 80 bytes .../asn1/f0c9705bad62016f89256811decd810d8bb3dc8a | Bin 0 -> 5 bytes .../asn1/f0caf2b28076fa568f774cf29aaa695e3ff8eb7d | Bin 0 -> 42 bytes .../asn1/f11275f74555992540a9024ad87f0e8557e92be4 | Bin 36 -> 0 bytes .../asn1/f11874e92ba8fc77be4132602349cd4d897a158b | Bin 0 -> 18 bytes .../asn1/f14d39c792d592f6f5906c16a3937c77174463e1 | Bin 0 -> 31 bytes .../asn1/f1635f2056c37b7f9d4bfbece486a3bfaebdea9c | Bin 52 -> 0 bytes .../asn1/f173aa95627d057c8a4107b16e37393b9911f6f2 | Bin 16 -> 0 bytes .../asn1/f1815032ce0444cb5204e3e01dd43a24cb5695e3 | Bin 0 -> 2403 bytes .../asn1/f1cf52fa2afdd4e789426177fa4af50f71af1b26 | Bin 55 -> 0 bytes .../asn1/f2307f42fdd949c450a9e762d31843e1301a1a3c | Bin 0 -> 66 bytes .../asn1/f2382d8d7e9c9c6ffc4fba2d2d1f2ef8ecb58fa7 | Bin 36 -> 0 bytes .../asn1/f2413912107b6b40f02d1491bf4ee79b53f2c683 | Bin 0 -> 46 bytes .../asn1/f249f6e9d91caacda3cf70097f1b502dcd51676c | Bin 8 -> 0 bytes .../asn1/f2593a2108136f7463ee0e8ff594c3719a2fc758 | Bin 0 -> 3249 bytes .../asn1/f2b404f1066bd3df9144d2115158a48d6bfc21b7 | Bin 76 -> 0 bytes .../asn1/f2cd63363780efd2fa6ef3e3b3a9fa51e498886b | Bin 208 -> 0 bytes .../asn1/f2f0716b7e2b0218c9c8a83a3aa6d326a95df433 | Bin 0 -> 14 bytes .../asn1/f2ffea337b57bd5f84fd4e4ec8e8df106bff75d8 | Bin 0 -> 134 bytes .../asn1/f3046edff0cd9f243ecbb1aa9451a255a8497c32 | Bin 28 -> 0 bytes .../asn1/f3277721fcbd025581bcb29eb93c9683d51593d5 | Bin 94 -> 0 bytes .../asn1/f34b288ef75220e925792dd876e59a657678e9ca | Bin 0 -> 2548 bytes .../asn1/f35efda3071df4255db658bd3303d2880a3faff8 | Bin 0 -> 302 bytes .../asn1/f3647332f47dd48718a09f05b65ef9cb2f3b6266 | 1 - .../asn1/f3667e5dc4999d27f131a7ed8a60abf23bcda9f7 | Bin 27 -> 0 bytes .../asn1/f376d8ea1e31f16f1a22e9de85ae57439da7e1d4 | Bin 244 -> 0 bytes .../f38b4fe253e09779ddb333f415a8398962445bbf | 0 .../asn1/f3979f7ad52767b9e3fca006b0b5fe2de5093e57 | Bin 0 -> 18 bytes .../asn1/f3b5ad92ade24d2518fc1f898abc46a29a432da1 | 2 + .../asn1/f3cd11fa6b02dcee1d4b91c99a30c51fb4405330 | Bin 524 -> 0 bytes .../asn1/f3dc1287d073dc9c303afdde6025fb41f6f0edda | Bin 0 -> 23 bytes .../asn1/f3f16f3bbaf496729bd78dda6a8961f099eec0b9 | Bin 1487 -> 0 bytes .../asn1/f40349869b8a700ee464b65b4857703b95ce0185 | Bin 0 -> 25 bytes .../asn1/f41b6987f7e322ae89ddecbae00d1069a7bfbedf | 1 - .../asn1/f430f6bb617590a599feed4376a92048d5f74b58 | Bin 50 -> 0 bytes .../asn1/f432d854a35d3914ec55c42f09ff856bf28a6ce1 | 1 - .../asn1/f43bf49acb337b40d59295cd46c47cc80b057270 | Bin 1633 -> 0 bytes .../asn1/f44a2dbb0555ebd210bb894b2050443abdf23390 | Bin 64 -> 0 bytes .../asn1/f474dbeb46e8f8ee497843ed65fcb751a82057b0 | Bin 72 -> 0 bytes .../asn1/f480595439fca91c931cbda73acf341c08655764 | Bin 0 -> 223 bytes .../asn1/f481176c73e3d02ea8080da28e86e50b83171d16 | Bin 8 -> 0 bytes .../asn1/f4a0d0891bc32e49ee0b3ee34f464c493f90609c | Bin 0 -> 16 bytes .../asn1/f4a6f6f3359629bc3bf85f37b235dac88711e46a | Bin 0 -> 1688 bytes .../asn1/f4bca0426cd9560ed61d3f1fc1266bb2390492fc | Bin 0 -> 288 bytes .../asn1/f4d72349c066c7a60fef18c0dc5d0e4eb6f2b780 | Bin 40 -> 0 bytes .../asn1/f4e96ed096922cd7b81bd5c19b4b63a181bdce3f | Bin 16 -> 0 bytes .../asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 | Bin 0 -> 100 bytes .../asn1/f5375d92c3f2dd2432ff2f5536f90918be1b4c07 | 1 + .../asn1/f5399d319e6ab1b5ccc62cd3617462a52784ff38 | Bin 0 -> 56 bytes .../asn1/f54723cd1b07a1b8b6ce14d8e19a731a8a5c2846 | Bin 0 -> 31 bytes .../asn1/f54b8a0ed478ccfe237a09b32a62a6d33e796e85 | 1 + .../asn1/f5670749042fddcc5d260c4d6ae43ed55e6673fd | Bin 20 -> 0 bytes .../asn1/f577da668637969b66459dbd36e52d13bcbe488a | Bin 0 -> 94 bytes .../asn1/f59f5c3b2614e5d56c037b28bb321c6469c2509d | Bin 0 -> 336 bytes .../asn1/f5a58bfd7654a42950a489eda6449a93085f9091 | Bin 0 -> 120 bytes .../f5b8f8165f03663dd1de28f75bdd49bea766b4d4 | Bin .../asn1/f5d7462943bc2668626839a78260411f8672db26 | Bin 0 -> 90 bytes .../asn1/f603fdabccc5eaf4b04af9a7ad8dd26548b8d226 | Bin 40 -> 0 bytes .../asn1/f629f2e6305f1c0ebffde1823a0814e3f0b075b9 | Bin 0 -> 269 bytes .../asn1/f63e861322d4780c4584e625622ba23ae7321b91 | 1 + .../asn1/f64f384fa30631b2ec0c998d386e4a570e1da647 | Bin 0 -> 12 bytes .../asn1/f65d78f9a0733cfd0f84fad36c03b25c3dfd0286 | Bin 0 -> 302 bytes .../asn1/f65ff6429c629ddfbebe0aeeefae6dd7f46b55b9 | Bin 0 -> 4537 bytes .../asn1/f6a44d8a3aafe9c130ec5a77eaa0da9bb3e12c1a | Bin 0 -> 46 bytes .../asn1/f6cd4e88ad7555a68639ada4812a3c5f6590bafb | Bin 0 -> 56 bytes .../asn1/f6d2131145c330a4415bd209d032626224210386 | Bin 48 -> 0 bytes .../asn1/f70a469e53e05dd8cee47bf17860ea2a570bb99f | Bin 284 -> 0 bytes .../asn1/f753e4817cf6e9f34fae7cd4ab39f01b6ee7900a | Bin 68 -> 0 bytes .../asn1/f7648def1b6b24dd830fa75a6bb552bce4b74247 | Bin 140 -> 0 bytes .../asn1/f766c8c43247cf9e04e8fb044a92421ffe47c37a | Bin 0 -> 608 bytes .../asn1/f76ffbdfae91b130ea7e72aa919002f0650320d1 | Bin 0 -> 1383 bytes .../asn1/f7b93cafd06646dd88d593a7fde8b05b3debc3fe | Bin 253 -> 0 bytes .../asn1/f82d3b71af0607cac2886297bfa2ec89dd101cee | Bin 0 -> 302 bytes .../asn1/f83026b38e9dd3d21a164c856fb2674f5caeb26a | Bin 0 -> 55 bytes .../asn1/f854a8b8c9538bd9c83cc95bab321a889ca1d494 | 4 - .../asn1/f86469fb26f3ea3a2a9d93cc4e58e78c072243e5 | Bin 30 -> 0 bytes .../asn1/f89f0c5a5f2dac0fb0cca83c3b92a4a2fc3ccf93 | Bin 0 -> 608 bytes .../asn1/f8dcdbaac77c18980a71d865446d721e16c87098 | Bin 1201 -> 0 bytes .../asn1/f8f341fbe6967b809b1739da61400b8e7fcc0594 | Bin 0 -> 72 bytes .../asn1/f9451df9a79da21b010fbb1de9e6cf2cb87330e7 | Bin 0 -> 68 bytes .../asn1/f947fac14ec01134c1a16fecbd1cf5e442b20390 | Bin 3140 -> 0 bytes .../asn1/f95324fa4a65f071d1307097f2b586ed11b2ffe5 | Bin 82 -> 0 bytes .../asn1/f967d31a33c00f096f2dccb2cd15065ec6e040e2 | Bin 0 -> 83 bytes .../asn1/f9705c64d5a7a757051c7144e2ee80048ac3d59b | Bin 0 -> 31 bytes .../asn1/f9776498adad4bc8216a207d0e1cc4759bd160b9 | Bin 16 -> 0 bytes .../asn1/f98aceb112ce5dc54226ab62687a4156b0099ddd | Bin 0 -> 31 bytes .../asn1/f996ffda43f44368d05bf3d5e66d22b4220ebf48 | Bin 0 -> 1628 bytes .../asn1/f9c2b424dcac5532e3426a57f13fc39d59d0c185 | Bin 0 -> 516 bytes .../asn1/f9c69e150dedd936b71c84337a4495ffcde9e66e | Bin 440 -> 0 bytes .../asn1/f9ec03e05d66e6a9908a2cc8a6015af5e9eb46a0 | 1 - .../asn1/f9f02ebecec0d08be6716719823b730defe410e4 | Bin 32 -> 0 bytes .../asn1/fa01386fd5071f3dfb86744a8393026cd6b90fe3 | 1 + .../asn1/fa052b51c726b1484ff34f99d5c0eb5855b089cd | Bin 0 -> 8 bytes .../asn1/fa292a35c769cb4e4276405fdb96aafb433d2826 | Bin 262 -> 0 bytes .../asn1/fa2dfbeb92bc1a954381ac192dfea5406e6ae2a7 | Bin 310 -> 0 bytes .../asn1/fa47eaf6a31c270227d411dd03578346a36c6b4e | Bin 0 -> 250 bytes .../asn1/fa6bb126d0f150c39c1545ff3bb271ce7e23c277 | Bin 0 -> 264 bytes .../asn1/fa73e49f81773035e50dc826d71d8f684b6b277d | Bin 0 -> 31 bytes .../asn1/fa86e5ca6ab34f7aa22a3112aea1d6bddcd53b8f | Bin 51 -> 0 bytes .../asn1/fa8af4856f82f6e96083ca0617168fb177a2948e | Bin 82 -> 0 bytes .../asn1/fab573c08c44e23bce98645e17e01e51076370ae | 1 - .../asn1/fade5e78c8882bf122578a846e2c4b6198058d38 | Bin 0 -> 302 bytes .../asn1/fb105731f08c876e72a61380f3fafb75e03195d2 | Bin 148 -> 0 bytes .../asn1/fb623e0b78f585c450119364272c941d96d3a1ae | Bin 0 -> 58 bytes .../asn1/fbcfcf3548d14eb747287b6bad596b26bf9d858d | Bin 0 -> 31 bytes .../asn1/fbf0f59154558a55009b6886ffe986116aeddef3 | Bin 0 -> 302 bytes .../asn1/fc0a4fc6895821bcfac98ed0aa92716e81effddd | Bin 0 -> 1943 bytes .../asn1/fc9c3abe69801609f968c503ee23457996219ee8 | Bin 0 -> 129 bytes .../asn1/fcb8a6ba4fd92ae1bb659d1641e04dc85d870291 | Bin 0 -> 151 bytes .../asn1/fce25d4aaa9c191010973918e428c71d3b82b834 | Bin 0 -> 1298 bytes .../asn1/fcec8a61673a8288ea876f1396909e315e90cfa5 | Bin 0 -> 178 bytes .../asn1/fcf19d3ce8a123f30bfaa0229d69096d6e72126a | Bin 0 -> 5554 bytes .../asn1/fd33a2bec4cf687b0ec3c11f6f1f220ac80e84b1 | Bin 3446 -> 0 bytes .../asn1/fd47ec93e82591a042a2d8bf8abb80ab426387f5 | Bin 0 -> 8527 bytes .../asn1/fd4aa10388dad21a5c44d6020681f1408e882d1c | Bin 0 -> 10 bytes .../asn1/fd5700d5996993b2c4cc5b2468eb44e5fcf2750a | 2 + .../asn1/fd5b7afd03a36b7efa3daef4b6886b473e202154 | Bin 0 -> 14 bytes .../asn1/fd601736a7f41edb257f31a2d371f5af270afeb5 | Bin 0 -> 234 bytes .../asn1/fd66fa54ba7996e695ae269333374eceb592569b | Bin 0 -> 231 bytes .../asn1/fde14c7bb6c3664768c27297266570b3f4da6ef5 | Bin 0 -> 113 bytes .../asn1/fe0a2b47b55df7cd2159a22ccb36c682a74f2c0e | Bin 0 -> 2808 bytes .../asn1/fe4298dd0f2d9c7af16e6e1cfd42ed58cb59bd8f | Bin 0 -> 608 bytes .../asn1/fe4a2fbad171f5383d7c564106e5ddad67a1a92c | Bin 0 -> 106 bytes .../asn1/fe65d32acac126b42e85f16d4e960710f2a69246 | 1 - .../asn1/fea7f9bf93be0d6036f6b5ed5d3a3af122182104 | Bin 0 -> 31 bytes .../asn1/feb97ea06f9c35481e01c079f2ffe64a6cece472 | Bin 0 -> 450 bytes .../asn1/fee68c61b4e602a83ff4eec9093827a5d9cfac19 | Bin 0 -> 31 bytes .../asn1/fef0d913d0b9567fe9bff43abf547769f5037f13 | Bin 2616 -> 0 bytes .../asn1/ff0afff318887d1f6970da547491f2eda17628f4 | Bin 32 -> 0 bytes .../asn1/ff2779ccdbcc9cc44f3ed2f286c47c2ce7064fef | Bin 76 -> 0 bytes .../asn1/ff3a28044a66909afa279003518d815a674e0ec5 | Bin 883 -> 0 bytes .../asn1/ff4e855a4c14cc2bed0cc60e19fb9ae6015a1269 | Bin 0 -> 16 bytes .../asn1/ff62baf1bbbe554e7502bdc5bccd2c7c15c1a651 | Bin 0 -> 31 bytes .../asn1/ff6612b1fe26c4beea3f76950ad4a0d193f44f2c | Bin 0 -> 31 bytes .../asn1/ff6d65fb6cdbd4ff7695950cc45d8740de480d10 | Bin 0 -> 134 bytes .../asn1/ff7f1ecc5d7e5bc816064fa5b71842a9231c0528 | Bin 0 -> 22 bytes .../asn1/ffaf41ca5559e1c6b79ab4bd54b92f32decc563b | Bin 76 -> 0 bytes .../asn1/ffd375eb86b9a756e723478eaf76f6f3ea7fe911 | Bin 0 -> 258 bytes .../asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d | Bin 32 -> 0 bytes .../asn1/ffed969abb18797c50e2e800b26973cb77a2206a | 1 - .../000d2e11bac5e0c4173eaf4f47344446587be710 | Bin 0 -> 254 bytes .../024d6a420055e25bbfbae832c0336d395d4855a8 | 1 + .../03263ffcb6b390be60619fd70ff361f92cec621d | Bin 0 -> 152 bytes .../039600c45dea3ad0ed763df35674c12e28c91b04 | 1 - .../044bd4500028d553ffd2e6bc6f6a5e567cbaeeea | Bin 0 -> 126 bytes .../04b432603542026b55acb8ee8bd1151cffcfc4fa | Bin 151 -> 0 bytes .../05fe5a0e78727359e02fbaf8906341814f837d0c | Bin 151 -> 0 bytes .../063ce898e795b7f963dac09e92efc9f10f13cf12 | Bin 13 -> 0 bytes .../06b2caed28fb2d1e3f0d8d2faff6a238da2cf8f9 | Bin 0 -> 261 bytes .../06f11403a93bf739a0a47d297e5ba265a00a2679 | Bin 158 -> 0 bytes .../07a2fef12af1307158f235eebedbe0d1910a49be | Bin 0 -> 146 bytes .../07a8547cd784d2511add62aec2db5719c7996234 | 1 - .../07d27fcfca3df4c31fe4d014b70284cd60022814 | 1 + .../07e027f2f65aead0574ae8ce08c1a252fc624b37 | 2 + .../08e2f4591fcc861b251a4a5e07d9dc2409d43ae6 | 1 - .../08e7caebde0c78e0ac0152d26cbd4941a117fb4a | Bin 0 -> 167 bytes .../08f18ff6ddd7a44f5b21844de1e519c9ee29df17 | Bin 0 -> 38 bytes .../0a30b195e02c938714feabb3933d46d174b01dd5 | Bin 0 -> 158 bytes .../0a50a78ba1f3e942b931b6fd2d86cb9fe6bd466a | 1 + .../0ac9badb05be3b0e7ad40b1a2a903dd48120a8ec | Bin 0 -> 29 bytes .../0aea1be2a491aa8504203f549c2011974d001f0f | Bin 0 -> 160 bytes .../0b22628996a915e8c849010d553ca7976844b739 | Bin 0 -> 161 bytes .../0b76cd6d5145875ece89d4f8a086fc2f0d1c8ea1 | Bin 0 -> 6 bytes .../0b85f74f7249d001127e070bbc6ab95378ad13e5 | Bin 24 -> 0 bytes .../0bb68fad351a71b2f54d5eca2238ec5b1093c3fa | 1 + .../0c4b92b20247d0240d98453124815f868b6e172d | Bin 0 -> 30 bytes .../0c9e39d8d3f0e6d1097cd4a0e394b039d7bba53a | 1 - .../0ce7b22f5748cf5906886afeb83e016b7d52afa7 | Bin 0 -> 142 bytes .../0d50c202149608e939960dbd23f49c91ea87ec1b | Bin 0 -> 1161 bytes .../0e04b2516b1bdbe9aa9ee10bf489cdfcfcc76efd | Bin 0 -> 134 bytes .../0e8fd6500a3ed23465a87cce84788e11259a583f | Bin 83 -> 0 bytes .../0eaaddf3208269e2bfffa194b829c6146bc04b22 | Bin 0 -> 132 bytes .../0f24cc7dc73b97f9d216d66da7f0249a3a7e988d | 1 + .../0f3cdf5cdb36046ddb1716f644a9ad986274ed64 | Bin 132 -> 0 bytes .../0f3e37e5823bdbae6b01f51bd8545a35dbdb8dd9 | Bin 0 -> 134 bytes .../1068ce69061747b36e613dda9d535f1b1e5fc91f | 2 + .../1129623d6f7314caf04ef1baa7e2dc24623cb93c | 1 - .../112d862426a24afee424ca0a5c763b773f49e380 | Bin 0 -> 134 bytes .../11349092c25b3433a0eca8c999c4dcbad971f85f | Bin 0 -> 136 bytes .../11513cc2ea09f6aefb615c628264054dc9146e64 | Bin 0 -> 18 bytes .../1165dde7431d509e86b69753dee9e4e220032fda | Bin 0 -> 42 bytes .../128850a2326b8af3e15cbe90428dc4a30984d216 | 1 + .../12f95be4a81864b3e0f06a15d951e1c30aba7140 | Bin 0 -> 142 bytes .../136587773db53806501747df80d85faaa3a32b69 | Bin 133 -> 0 bytes .../136fecf8ecf6fad73ee772349d78bf5e874bf055 | Bin 0 -> 134 bytes .../137d23ffbd05d6cc30bcf509ce040690499212d8 | Bin 0 -> 128 bytes .../13cc51402341349862d362506dd6bab7aa45e726 | Bin 0 -> 160 bytes .../1408cc036f8835518720f318b6065052391b0cd7 | 1 + .../145f55b979fc78d9dc75371a8d36000734bb4746 | Bin 0 -> 8 bytes .../14d2a972cc03ed1b0d9ae2c506068c09cac3325f | Bin 272 -> 0 bytes .../14d6cb1bded936714d11ca0bec812246abd7bf06 | Bin 0 -> 68 bytes .../15680cfae112fbbca9fb3558898237b35fb264ec | Bin 0 -> 227 bytes .../15b3c13ec54023be7fd68f65b2cc9b3da77bdff3 | Bin 0 -> 134 bytes .../16c562a4001f28399b81b43194e7ccde68487bfc | Bin 0 -> 152 bytes .../16ddfe6677718b8e46b17bd98836e75e8d096655 | 1 - .../18539c93974b08c2928ac372f369266b343837d8 | Bin 0 -> 45 bytes .../186d213af0874a68802e5b057e1ad68cf7489af6 | Bin 0 -> 1116 bytes .../188d5a3df9686d79436563676966e5792a910120 | Bin 47 -> 0 bytes .../18a3fcfe74466fe0d821f1f158c0db53eed9a369 | Bin 0 -> 151 bytes .../18c5c0f8546cef0141419e0eb54d199a57430c86 | Bin 202 -> 0 bytes .../191374086808cca9518a8ddb50eb3726b5b634fb | Bin 40 -> 0 bytes .../191729ebf24fe1a4537066d99c1fff3e52bef19b | Bin 0 -> 157 bytes .../19177bd907a0e4f3f98f268aad403bf34d7aaed8 | Bin 21 -> 0 bytes .../1a2d6f81e06fbe4df0b2458364a3106aa35aebb9 | Bin 1183 -> 0 bytes .../1b0525795a17c91121c3164ae76fae93e83c208a | Bin 0 -> 6 bytes .../1c386438b8344bc2ad2e17cc0350180c90cf34fd | Bin 0 -> 131 bytes .../1cbb141d3047367d9410e9d77e3ddfee89683afb | Bin 0 -> 160 bytes .../1cd7f4bb843c22b577ba0120a1ec67d97671cb10 | Bin 29 -> 0 bytes .../1d3c2ccf0252810557ead2996dbfbbecc1d600ca | Bin 0 -> 1156 bytes .../1d560a21a9ca3b238bee65e8263b996735d9c7aa | Bin 9 -> 0 bytes .../1dce52bc5e9ae633d73ae196611f8531a7a37f93 | Bin 0 -> 428 bytes .../1e0cd4b6b04b8429d7d0d28d0d2a81352f194b00 | Bin 0 -> 1156 bytes .../1e7acf831a0f0bd822cb560f02d79be5e590dac0 | 1 + .../1f22f5522bd9e7d3e6389fc62da6e73d129623f0 | Bin 98 -> 0 bytes .../1f71b451a2e8795055e48276e844ae7b6aab8772 | Bin 0 -> 160 bytes .../2049a94185314d4049a8644d76a8f729051fa253 | Bin 127 -> 0 bytes .../210b78032ce82a5c34bb8d9698156545ebd8610f | 1 - .../2192cbe3ddde5c7fdfdf59e36fdbf337b7a23732 | Bin 0 -> 8 bytes .../21ac33ed0badee09f9ae7e6f8b03092b4d2738ef | 1 + .../2226a75d29e6354f24dcfa4fda84cf0f7a94dd0b | Bin 216 -> 0 bytes .../237c6bf286c02ac1035cc08c704ae35d3ecb3b77 | Bin 0 -> 134 bytes .../238ae49f22c22c54e916cc6c5734219a561a7b5d | Bin 0 -> 127 bytes .../23d24c3a5e0a07194f2e4fd9a0989372d5f3ccbb | Bin 133 -> 0 bytes .../23d7e2e0118526446654bfcdb4120d279c50764f | Bin 82 -> 0 bytes .../24141c47c52b0d38137b1f98fbaad9edcfc67254 | Bin 1179 -> 0 bytes .../2432bc480808988ae14923e6fa824c5d5fafb5a7 | Bin 29 -> 0 bytes .../2433d2dc44ff67783172bfaa063f7d045b9b1a2b | 1 + .../2504f6ab58a142bfdf8eb09ec71b6d0ae4e246cc | Bin 40 -> 0 bytes .../25125d50b85618f33d83795767a26e34e2c4ae2d | Bin 0 -> 197 bytes .../2589a86c9871d6fa8fb09e301216e918893db6c3 | Bin 36 -> 0 bytes .../25b57c397fc41c13380aa23088741779031f6959 | 1 + .../25c0c716c4fcc8e8183363b19322b503afb2baa0 | 1 + .../2631de5a8338f70bff0de69ed5932597612239c3 | 1 - .../26b8282762b2393f1fa55c195152e421b5b0dc58 | 1 + .../271143066a377256e1f1d2e9e943bbde1b6b9c9f | 1 + .../27cc4df85fc31a182f31ec4b3b9dc15e98fd7e97 | 1 + .../286f5a46b087880e5354bbd5250723f868bf2d7d | Bin 29 -> 0 bytes .../287ed5b1ab784a362038176b132f49e8a9a6a69c | Bin 0 -> 146 bytes .../295b03d827819ea30ba76e735b1c015842d26df3 | 1 - .../299d7d767632645623102e160a858dc007df5074 | 1 - .../29a8fa8c2de70757a6b7fcb287a11b0ba88dd84d | Bin 218 -> 0 bytes .../29db29b1b9d60be2e46a73f31cbf838d43ccaa42 | 2 + .../2a326dc7c687ec928003164ad96bebb46b87f3af | 1 - .../2ad2df90e0ef0822e7cd5ff2e5c6bdc757fe463f | 1 + .../2ad73d503a1b44169940e41c00064ec1fabad324 | Bin 128 -> 0 bytes .../2b9df2a6a3922814d974c860dfc9e20cdfe7d817 | Bin 0 -> 142 bytes .../2c16bcb6b273190e2fcac539f581472a64b47c72 | Bin 0 -> 647 bytes .../2c2065d32c88be0795cbac83d78edf9cd07866de | Bin 98 -> 0 bytes .../2c921a5b65c55380aa25c303b2bd0ed342bdd753 | Bin 0 -> 61 bytes .../2ca592646c523027ab6253173179a4c1235da152 | Bin 0 -> 62 bytes .../2caa60aef3752e2bab5892675cd5eeba71a6878a | Bin 0 -> 134 bytes .../2cd2fc01f1cbf83b03f580a6675eec03e3fd8f6c | Bin 0 -> 230 bytes .../2e09f15389fddf79c8e18d4a5c064ece6c5b3517 | Bin 0 -> 18 bytes .../2eb388573a24fa9ba78ee779eeeb024e30eff940 | Bin 0 -> 71 bytes .../2f7daa8bd61f7c70a1143f79cd7a642e6b894066 | Bin 0 -> 1167 bytes .../31f3150403d4f089ceec03312d60960286dd424e | Bin 0 -> 8 bytes .../3286ed4d96f7bd3d8ecdbae91080171c5e3a5ed5 | Bin 0 -> 202 bytes .../34c6ffc54b69c3b9c1ec1db4eb00e1c89878b78b | Bin 0 -> 149 bytes .../34f7b3657c747f0e6eca6798b2f9954c5331a1f1 | Bin 1029 -> 0 bytes .../35f066bd737b99272cd9eaf36ec190f5004b457e | Bin 0 -> 188 bytes .../36660a0225cfb187b72f9ea446f583e1874ce8ca | 1 + .../36cd3ce66f51edf2eb3018dc397fc1cdfdd83c73 | Bin 24 -> 0 bytes .../37dd1c2d2bece1b94cf4f2b084531de7b4308dd1 | Bin 8 -> 0 bytes .../380eb037af938cad6638a453127a4302e8d1ba2f | Bin 0 -> 150 bytes .../382a971e0e43a6c22f17ae54d2d2c337acae73e6 | Bin 169 -> 0 bytes .../385d827d425c373edaf6456f4c943bc65fdad2d0 | Bin 120 -> 0 bytes .../385df8d530703c281dfec91151a469a5817536ad | 1 - .../38690f58256cffd05890d3ad140ba2cfa17a3d2f | Bin 0 -> 210 bytes .../38984bc3c4d89f75b52fb53477b40030feaf6b8b | Bin 24 -> 0 bytes .../3957191a00bf8a892d16f8e67d88879770ab2d15 | 2 + .../3a3e33a045c3420bdd3f60bbe0f9c4fb9af92dbc | Bin 0 -> 10 bytes .../3a6b82c038a68e3469c701f65553b551f67988d9 | Bin 0 -> 7 bytes .../3b5dc352d246f3131509e4d8ad546062f9a80391 | 1 + .../3ca36d05d51f4520ee74b9367983baa4c934e3c7 | Bin 40 -> 0 bytes .../3cd9c636f9bc7745bc246a44d679e7797b0de18e | Bin 0 -> 655 bytes .../3cf8bef98ccda527288b1f31ccca043a48d94ad6 | Bin 296 -> 0 bytes .../3e2373264e7fd5afb5d0d9cddc9761beb9418a7e | Bin 0 -> 151 bytes .../3e56a3546d932e176c126bac69ee2a73a9581d02 | Bin 0 -> 149 bytes .../3ee814b1f5a0b2a95b4db67a197af69cf7a959a3 | Bin 0 -> 33 bytes .../3f3d2d8955322f325af6db2238355fa07007ebd9 | 4 + .../3fdd98813a851293230a4a45f11a79f81b4ebab1 | Bin 132 -> 0 bytes .../4088c98ffd0a26c41acc5e63ce81f8a8b00ead57 | Bin 0 -> 205 bytes .../40b0eb1aa5f2b8c947c8af77927dac05862978aa | Bin 0 -> 66 bytes .../40f212a8f933208c9e4cbf149df5a220601d8d6f | Bin 152 -> 0 bytes .../415a45bfec26dd13dad64d02b434409a26382f28 | 2 + .../416f4d3f4ac30550ed4bc1332c8d966387032f32 | Bin 158 -> 0 bytes .../42082c098d4e5232c38d47a7cebea91fb37153ec | Bin 11 -> 0 bytes .../425148a06972a555409eb1a2e5811b7f90804dd1 | 1 + .../425ea8c788aa1252fa3ee6cc8d1584bae72da745 | Bin 0 -> 134 bytes .../42e4bd416880c6ea560bf3e221377c13f774ff4d | Bin 0 -> 149 bytes .../446c78ade61aa14c74ed703a37468d67a2be007c | Bin 0 -> 99 bytes .../44835d81357f2cbbff4d8da4b00bd4d125095e14 | 1 - .../44b161b5c00f2fc0f5a584f58a61d7e8643b79e8 | Bin 129 -> 0 bytes .../457e4e8a598cd16765e714ca52800b99a79048e1 | Bin 0 -> 151 bytes .../47c1f782ac49fa2da8010a709fea2e3258758686 | Bin 15 -> 0 bytes .../48090e57aa711c5cc678c10b693f374b3f3d5b6e | Bin 0 -> 134 bytes .../48809304729df6310c9df53585f08197a7da44ab | Bin 9 -> 0 bytes .../48df8df83118ff5c3f5af47cea654d5de85090dc | Bin 1183 -> 0 bytes .../4999193d6ae6fb7e3d7a0c679b5a84eceb9a9627 | Bin 0 -> 233 bytes .../49a87788fa43157a43a7ceb71513319bf85e44df | Bin 0 -> 159 bytes .../4ada514a25dae7ddc10acb87b9609e801f4b08f4 | 1 - .../4ce06715c1c813b3190f9c8a520ffaec4ac181d6 | Bin 0 -> 64 bytes .../4ce9c86372c5a6528001da19d85051b3396abda1 | Bin 0 -> 125 bytes .../4d2127ee9e7d595b58e360c84a6723f91bb9e360 | Bin 0 -> 126 bytes .../4d92b25a7e9872d50e77d3bd026f8e084991248c | Bin 0 -> 434 bytes .../4dce6af0e9929eb6501c7d18aded6114e796556b | Bin 201 -> 0 bytes .../4df0bb4844af1e2dbeab6a2544ea845b904cc4bb | Bin 0 -> 126 bytes .../4e376522ea32e46bba92fa328d824e8483ed7a79 | Bin 0 -> 200 bytes .../4e65baf380a4ce2c9794164dfed5013619896e4b | Bin 102 -> 0 bytes .../4e9b08be51daff9e01a1258be1353186e9c5b367 | Bin 23 -> 0 bytes .../4fceaec4d93eac3e024736687c03a78ed92d359c | Bin 240 -> 0 bytes .../5034f027c4020156030cb875f2328b568a641066 | Bin 15 -> 0 bytes .../50f97da56743397e88071bc654855b2dd6d7280f | 1 - .../51cc86ebf5aa237152f9a042b7c532e32fdc103b | Bin 0 -> 135 bytes .../51facd827592bc6686555132c535630fbf7f6908 | Bin 0 -> 647 bytes .../51fe6153dc7e446a3d6e443b2a824c75d6fee3c9 | Bin 23 -> 0 bytes .../5262c382716bcfd23b784307b58cba186ba4b9ca | Bin 38 -> 0 bytes .../52b1fdfe332f294cfe4345d70de20d8c8876a6f9 | Bin 0 -> 20 bytes .../52eab68c63eae635cc23315a3319f8d08fd4b790 | Bin 0 -> 240 bytes .../52f1071389461411e9a17c89b2646bbd29e2e4f9 | 1 + .../52fda88b57acd6492500708369a78ff2e3a00b16 | Bin 9 -> 0 bytes .../53607819a57804f016de89749a88428ad5b0450c | Bin 191 -> 0 bytes .../536f9e47f3849a99bddd5475219c01c7d8e54242 | Bin 0 -> 266 bytes .../53b571140c6c4cdec8dc62a57c1668d41f6bd0ec | Bin 63 -> 0 bytes .../53d22ecc8e43b44a1fe7ce0ab8d19b54cfc57148 | Bin 0 -> 54 bytes .../53ef445c983d52dbe5b21da79a150ba6c311ccfb | 1 + .../5408595f675bfa026853272d5fa11891591968c2 | Bin 0 -> 23 bytes .../5490873f11c7600843b9ef264c73809c300f19b6 | Bin 0 -> 730 bytes .../54f65c915ffb78ec4681db6fa409ca1850c03df3 | Bin 0 -> 208 bytes .../56118caa7c719450dc8aa48fa8407f5bb10913e7 | Bin 8 -> 0 bytes .../565061784a6bada28696838716d0a688fe606139 | Bin 0 -> 162 bytes .../5685d7d80783949fb931009555f8daa2e8caf65e | Bin 0 -> 15 bytes .../56868caa9dd5d91207638316d1eab97c40989489 | Bin 158 -> 0 bytes .../56c3a848ebd77c82949c8d77a8170da3264d0889 | 1 + .../57234409154d6735847aea01e4d677b521940a5e | Bin 0 -> 159 bytes .../574def82175227b566456829f85a3cef84b7162e | Bin 103 -> 0 bytes .../57821cc6af22200dd6b5547c76050b9ddb29153b | Bin 0 -> 137 bytes .../585ae32799300cc1b8d0bb1c6eed4ea0235dcdf3 | Bin 640 -> 0 bytes .../58f0cdc55c23aa628b19b473be923496e8a7ab3a | Bin 0 -> 1155 bytes .../593498aa5940ba0052d6dbd4a70aff56612eb7c7 | 1 + .../593dd2addf028749d30b6767251f273c4a780050 | Bin 59 -> 0 bytes .../59a5bad1abe327cb54e6f1cb9dbabe29b730725a | Bin 0 -> 99 bytes .../59bf2f5e14bb4151f7089fbae0c9381cc64c9ca3 | 1 + .../59d56ce971d814f3344cc4838f813ed8441951f6 | 1 - .../59f342231fc58b885310afd202286e546ed71caf | 1 - .../5ac429964d99a0bf490fae0d401741e18abec616 | Bin 14 -> 0 bytes .../5ad303c440a53b70e60a5b4491a814f15ffc82ad | Bin 0 -> 192 bytes .../5b86d8f8161974a08dbc26ecc149bf7add470a00 | Bin 0 -> 126 bytes .../5b9f1a45d0d9bdee99fcd95252a8e0b252524727 | Bin 290 -> 0 bytes .../5bedb44de51672908fe2dbf005e1dc6d1628c3e8 | Bin 201 -> 0 bytes .../5c11d41bf5f10d45dd8eb05d06e222aad00ecb17 | Bin 0 -> 14 bytes .../5c38290813cd155c68773c19b0dd5371b7b1c337 | Bin 133 -> 0 bytes .../5d1d89a21ba1c581f964636c84de0944274ef691 | Bin 194 -> 0 bytes .../5e24a81ec78649781ab09d9acfd4c3d712991cdf | Bin 0 -> 148 bytes .../5e40d17c889fffe0f97cd1bb9572430f55b0e0e0 | Bin 0 -> 158 bytes .../5e82487ca3a096dae41f3f0b6436b220151c7627 | Bin 0 -> 16 bytes .../5ed8acb0d07843d20b457e548c52ab37ba728bdf | Bin 0 -> 1160 bytes .../5f9ba9da4b28000ce1baa4e87c32a236da9d519f | Bin 0 -> 135 bytes .../5fc0486f53be98a89e3063dcf0515511c620a9d6 | 2 + .../6059410d9ae2f4930d4565181581b3ab30c0ce01 | Bin 0 -> 43 bytes .../60824b966c4f184e4aa6b7d741c82f774294a22d | Bin 126 -> 0 bytes .../609137ead36afb94f84375331667b17181f07356 | Bin 0 -> 154 bytes .../611f1a128c646c2c2e213b84fadbeac33fa45147 | Bin 0 -> 148 bytes .../613453003f4250231a3badbd1563d6b8244d0746 | 1 - .../6140b1fb02d5bab078c44533096ef0bac5a94535 | 1 - .../6148788b83b41d2ccd1fef87b67da52796a482cf | Bin 152 -> 0 bytes .../61654ba82daf76edccabd37db1038e5cf20aa746 | Bin 0 -> 18 bytes .../61a97b8be7622a1a04e3ad77c74ff68982ea9b43 | 1 + .../620eb6e856afe12b59a2910701aef6fc14f84479 | Bin 0 -> 62 bytes .../62e5825953e3c282b2952141999829d67cc6518d | Bin 0 -> 126 bytes .../6355c0f65a4575977e521e7587d7532f1b960d41 | 1 + .../637306b31c709ac64530e6376dd30aa03d0bbceb | 1 - .../63c24f211cf9b62c07f91dd6b58cd0aa38084e04 | Bin 188 -> 0 bytes .../6480a37c7b175ca2ab6e83e6f953247a7b6cab2a | Bin 0 -> 12 bytes .../667417cfed9c0100eb64a0c974b819e20a7f3c1b | Bin 10 -> 0 bytes .../66846b6b0bc777a8d943d95a94afc777792f2ac6 | Bin 132 -> 0 bytes .../66d4d26c588efc1856fe4bf159e982a86ccf3624 | 1 - .../6761db1ffb9a4204c339d1538a32bc718b24f8e4 | Bin 64 -> 0 bytes .../67f5b3b4bb7bb43860929b0130ffc6e302f2c4d0 | Bin 63 -> 0 bytes .../685708aa20cf881abffe725dba3aeb8071247396 | Bin 0 -> 148 bytes .../68594cc77a3a6a87541afbddda7aa4a55262b1bd | Bin 18 -> 0 bytes .../68e1c3dbd236378403a7ead1a524ef27af88ea4b | 1 + .../694aca6ac6148828a06503eb08b64914a757b990 | Bin 0 -> 10 bytes .../69d7e55962ad5c3ca98c3b5d000c0cdd9f5aa2c9 | 1 + .../6a744e5fddc8c38646729b383d5dd2cb8ae7cebf | Bin 0 -> 126 bytes .../6a970a73f1a47e6721107a855c1ec087fd1ab471 | Bin 0 -> 12 bytes .../6ac041b8d635613bd578e20c825106ad832ab769 | Bin 0 -> 78 bytes .../6b1706214eaca015d7f1bddf2c14227c155fb05c | Bin 1819 -> 0 bytes .../6b28d90b9174476d4b792f2a1fe28eab5520d8bd | Bin 20 -> 0 bytes .../6cc0f4ea193ae9e79ab3d5b09f6711396b4ccaf9 | Bin 291 -> 0 bytes .../6d3032269a936b2f1ed1c5a96f8b21f91fed7753 | Bin 128 -> 0 bytes .../6d7bb5e6b3faddecf4e5ee7f29d62b3cdc19b0aa | 1 - .../6de442fd1a18e9c721568ecf686ad24733a8ddce | Bin 133 -> 0 bytes .../6eb30b0182e72722e2e30adf23e2b66210dab6c9 | Bin 126 -> 0 bytes .../6f63081895b20cf0efe76f4cd5197c02b049c6fc | Bin 57 -> 0 bytes .../70c904c86c1f179b461c860437901ecb3f4ca236 | Bin 277 -> 0 bytes .../70e9796845eb455ad731716a387f62eac023a6c2 | Bin 0 -> 135 bytes .../712367b03ab9b5b2a4e940c6ee58a9970690aaa8 | Bin 0 -> 159 bytes .../7200a3a0e7e054a4eed9e2242e82e1246afff723 | Bin 152 -> 0 bytes .../72052f4571034a9baf0cf7c969aba530c2b93bed | Bin 531 -> 0 bytes .../72283bdeea9e68d29a23e0ac1f13622a03aa5adb | Bin 0 -> 35 bytes .../7280c92e23c783ec519177e621be2655d592fa64 | Bin 215 -> 0 bytes .../72a0d8870999f16c4c42bd01b66c296c6ff3adcb | 1 + .../72f47f5a8848d4352089d7a355a9cfe1c67f32e8 | 2 + .../7319c0dd196beb7c541419263241dea5b3407537 | Bin 9 -> 0 bytes .../739417dd4666b8ac82a7e2ba13ef20de74029c8b | Bin 0 -> 148 bytes .../73a3c979c4cca99d4a3cb1998bcc067e9e846172 | Bin 36 -> 0 bytes .../73fcf4b9b994136dfaad985a59c68f5d125f5ceb | Bin 0 -> 32 bytes .../741ac128afab3dff880c1682dbe2da477f854e41 | Bin 0 -> 61 bytes .../7432a6b4243c23bde10f58c503934c2fd65de080 | 1 - .../74591e0f0ca130871adb79d1e0f40863c2e8b65c | Bin 148 -> 0 bytes .../7468db5f307e6b1bce56453f848fda9abf46a204 | Bin 22 -> 0 bytes .../749999d7142e076f084fae2f4609c2973fd06482 | 1 - .../7594e5f2e7766ca6c591ea21f5a2d8e764451035 | 1 + .../765b10b00fdefc68d9b12b13c93189c7bf7eba4f | Bin 0 -> 134 bytes .../766d2d32c9a5f359c8dbff60a776696bcf13e6fc | Bin 272 -> 0 bytes .../768f0bcb718ec88a0ad48bf831fc6d4b938f6145 | 1 - .../76b36c0589d363e6247ce0b91d2a7e0c0a28dca6 | Bin 160 -> 0 bytes .../76e5b92edbb9f832c2ad8393079f991f10eca718 | Bin 216 -> 0 bytes .../775bda139443c798dd9d35a43d7f2f03188dd0c8 | Bin 0 -> 134 bytes .../778a62bc94cf30bdf4472480e47863ea79d52d67 | Bin 661 -> 0 bytes .../77d4f62a9cad3a39884bd24ba208d48d37d4e5b9 | Bin 0 -> 51 bytes .../78e53760837277df91f4c61d39e2a13c52e124c7 | Bin 68 -> 0 bytes .../79112f53573f81e335d6404782ed1a8a72f87311 | Bin 64 -> 0 bytes .../791ad00be58b027c51898ab36cef6d9e520c2546 | 2 + .../79aa49cb1e55dbf208c784d8543cb73e48e80b30 | Bin 275 -> 0 bytes .../79dcceba401ad6e22b8712749d40d2e427207122 | Bin 0 -> 190 bytes .../7a6353d83ccf1a4b5177d3c19f4fa1ef546081a7 | Bin 270 -> 0 bytes .../7a85bcb80dcfce610bfa8eb24417012b6c4d16bd | Bin 0 -> 134 bytes .../7a900c13711365223d3b78c99742884a43edd0bd | Bin 128 -> 0 bytes .../7ad3fb889f35c5c0149a958c6dd3360863ebbc66 | 1 - .../7baa79bba3ffee11321b1d8ec59c8ccbb4e4b48c | 1 - .../7bb51a32b75f8ad542b8355c4d76048285107256 | Bin 63 -> 0 bytes .../7bbe74c42f78b3de824c1d461888d8064584064f | Bin 192 -> 0 bytes .../7bfb263454cd63e33b0a38868d78381f0c19828e | Bin 0 -> 10 bytes .../7c08b12a44a237fd6dd870833251528bb0a63453 | Bin 0 -> 47 bytes .../7c449fa8c6b3fcf3c580071edec1d920f350fdd6 | Bin 29 -> 0 bytes .../7c571704001bb614e99a57dc73c024099639cd79 | Bin 0 -> 653 bytes .../7d5f3657f5ce824866fcd7acfdb6411824ecdccb | 1 + .../7e7b3edc9210923da8091d0c7e0e26ba40488f95 | 1 + .../7ea9e251aa3a5600b0c39ad0eb0bd3d4658e5066 | 1 - .../7eb975cced17b2749462664047b94ac6dd15c270 | 1 + .../7ebde0f9ab786a4fe7d27b4e9705c7c0451b24ba | Bin 0 -> 24 bytes .../7ede26fd50e6568249894b96b81968d0d6459b4b | 1 + .../7f1c8582b7a926a740308904c5382e36d30ef063 | 1 - .../81631f35a0616883cdf10dcdc0a27d1237dcee5b | Bin 255 -> 0 bytes .../821422ae3ac2821c70267b2e8cb142ef65ceb893 | Bin 0 -> 32 bytes .../8270b4ada6f1aff44c18bd88cb3f012888789f80 | Bin 0 -> 159 bytes .../832af06f483d21853a366a6e10c729ddf7416ee8 | Bin 0 -> 12 bytes .../8330eec3effb2e6d86550e1cfc355989bc2ea6e4 | Bin 0 -> 13 bytes .../846edaa19ffe7a1e55e9ebb29c2a4c29486359dd | Bin 12 -> 0 bytes .../8495dfce839d104048bdc975f1a5dfc38dfedd96 | Bin 128 -> 0 bytes .../84a7688d4baf37b1ff4204ae11fbbd287b3892dc | Bin 0 -> 261 bytes .../84e9566974b175f2f959b865d0af11d8b3aaa536 | Bin 0 -> 126 bytes .../851ccc2f07cd3897da1e265a69eeb7c426f9cada | Bin 0 -> 6 bytes .../8583dcefcb76b3cb4b0a71c31912301bec015c4e | Bin 0 -> 126 bytes .../85930deca05f1ee6926d72d0ee4a2bb642c62c67 | Bin 0 -> 150 bytes .../86b6abfdbe036b0287f8a4729ab3fb3dd3191c8c | Bin 58 -> 0 bytes .../871fd501443e5cd457e02ea777291f039b4f98d2 | 2 + .../885bffba6a7a73e0ffe492aae5ebdb114e50abc6 | Bin 0 -> 647 bytes .../888f0024b2fa65f660aca5e32fa1fd07f041282f | Bin 347 -> 0 bytes .../8898d93e2f625179a18d70b4e0ed82a160bc9951 | Bin 0 -> 474 bytes .../88f58c8b1c922a08f17b3136bee6cc786ea7806f | 1 + .../8965a995042ea5f89459bdac9a1923fb1e81d383 | 1 - .../89a660a8afd379200f99b0e4f518e7f63d4709e5 | Bin 15 -> 0 bytes .../8a4198cb150003d28bc39699bc76fad77aa83ee0 | Bin 51 -> 0 bytes .../8aae679ba6232efe2d1e3d0848d09101a09106d7 | Bin 0 -> 62 bytes .../8ab9e1a1b27ecce26ad44917b9817d598977d573 | Bin 0 -> 146 bytes .../8acb095a49751e00d5676d77ee44fd129c4270a7 | Bin 167 -> 0 bytes .../8b10e00ed0dbc964c4bd7915500204e1336faa8a | Bin 0 -> 400 bytes .../8b3e0d1e0ebc514e61826a33b63f2cc2d1ef48d1 | Bin 131 -> 0 bytes .../8b5f25407d7105b70286852503f10c15de3b4350 | Bin 128 -> 0 bytes .../8b815e530533c0dfd1c2577eed33b7ba41f57812 | Bin 36 -> 0 bytes .../8b99ac339bc1f0d913a7d6800f205d174a51460f | 2 + .../8c2ed09a394c24ec321c63b0e268ddada777ba2b | 1 + .../8c8c967d6353f3aa71a786a2c3506057464e6e9b | Bin 64 -> 0 bytes .../8d1923a2951234277d3be36eccf5ee630206df7e | Bin 0 -> 27 bytes .../8d3a0167ff8dcdeed93614e5ba48d92a8872ec60 | Bin 0 -> 61 bytes .../8e313c2b3abdafd6faba6cfbe9684d5212be91c0 | Bin 171 -> 0 bytes .../8ea51d4fdbada50089565dc38b8eb984cb5fd653 | Bin 19 -> 0 bytes .../8eb0c38864327b88abf519473814cf553e3d9283 | Bin 0 -> 209 bytes .../8eebe8b8395c081ea6dbe43f436f70290398d260 | Bin 36 -> 0 bytes .../8fb9a2610a3c8c667c7da72fe00454e3e9cb787c | Bin 0 -> 206 bytes .../8fd79dd91459709ea4024416b3972e94b3324af4 | 1 + .../8fe589f734903933a41243fc73623818d5630177 | Bin 661 -> 0 bytes .../8ff5f5f646e11af304879ef287a4729de90f661e | 1 + .../904169d92141950a95453c12ce6d55fdb5eb4f59 | Bin 160 -> 0 bytes .../9058a04d701cd6810535730ea03ede1a9f6fd90f | 1 - .../90a546f20177e87732b5468f95afbfaba2b85bba | 1 + .../90c05b0d85c3521a89727b4676f4815ebeb41ffb | 1 - .../90d08f8f21e9752a1da2bd944e0b751cea85d8b8 | Bin 0 -> 20 bytes .../911ee38b6169c1bec250eae70db36b6a75c9c162 | 1 + .../915c83c70a6c16fcdbaace27e9950f93cbce1cbd | 3 + .../91c3132b10fedc0b84d3e217269387a20cd42c25 | Bin 0 -> 15 bytes .../920861efbffda6de686ed60111e17f7eef31b072 | 1 + .../920c8a487def5d01861ef14b47bc442371942cf3 | 1 - .../929d0bb9521f5e58618a927d4e8d7208d2ce9621 | Bin 0 -> 127 bytes .../92f749fc643cb271aa817f4bcfadc4c9ef40b3de | 3 + .../9301e5f14aa397bff029f423c0e7672a03e3b562 | 1 + .../93246271a2a78a185ea8b07a109d463cb50acb37 | 1 - .../9375618cd7e548bf721da784330f63dc7c6db037 | Bin 0 -> 512 bytes .../949e1329a2d0596bd2ef36f46bab60bc9b0d9a3e | Bin 192 -> 0 bytes .../951db0aad5bb2cf3b3698b1d82dbac8e69316788 | Bin 128 -> 0 bytes .../95548c20388bd24929ca21191c957d7c82dcc83e | Bin 0 -> 62 bytes .../958b1131b29e2fd027aa5c0011dcd71cce6cc105 | 1 + .../95f1d6b5d80e4ad910c43289612f39c14508c41f | Bin 0 -> 151 bytes .../96f0423fdfdb9be6ccb8f4dfeb892e6411231292 | 1 + .../9746b00baedf5052e44bca5befc09dcd9e85128b | Bin 0 -> 279 bytes .../974c1d938477ae9144b72b3e03ca7f2e6813bdd1 | Bin 0 -> 6 bytes .../97519a524eea6bc1e774bec7a9b23640f5698d59 | Bin 160 -> 0 bytes .../97645921731871e6ee33b428d9c4ffdba77ad07a | Bin 146 -> 0 bytes .../97cdae52155000c5119f090399f29f61123e42b7 | 1 - .../98c2b5caa9773cca45ad5ef977021bc8b805422f | Bin 20 -> 0 bytes .../98dda4b7945f5db00303116ef9afc7628d31ad3e | Bin 0 -> 217 bytes .../98e50937fdf33772e0da50d1c4bd4951604b1c78 | Bin 0 -> 15 bytes .../99530606d38f6fe82e55fb7f9ba21cebd0ec8698 | Bin 0 -> 171 bytes .../9a5314700d35807745b4bbe9c5d09e3ebd291d19 | 1 - .../9ab8fc005381299528262cd0174e1e79aab7ff55 | Bin 15 -> 0 bytes .../9ac78e4381752e7d5380f4604c39926a70b21ea9 | Bin 0 -> 7 bytes .../9ae7ca4627f9e6f1d3309ba223014b3f0e1bd258 | Bin 0 -> 512 bytes .../9b078dad674ae19c7d5f9be716d198498dd60339 | Bin 36 -> 0 bytes .../9b5924e2c4b8cd65940f6526a3b64fc3e5ccdb58 | Bin 0 -> 482 bytes .../9b681886af2f164e8a42489ddd2980226adc2c8e | Bin 10 -> 0 bytes .../9b6de7d503e4446e8e18ea5f92558fe49ad3b54a | Bin 16 -> 0 bytes .../9b98f962c26ed7257ae67bb7c739d983a09feee0 | Bin 42 -> 0 bytes .../9c08bf70a9d5a332b2bee840a94283f9fa4bd095 | 2 + .../9c56e4cc96712d8ead9aa1215e73281eb87bb3c8 | Bin 0 -> 651 bytes .../9c914ed49f58fa724ca97cb14f2b478ee97a3407 | Bin 36 -> 0 bytes .../9c9dc431a5b60818e5e5e2a3c712f4e0e745acd9 | Bin 644 -> 0 bytes .../9cb513881c4fcd725c8ceb71901d4990d5fc1e26 | Bin 0 -> 126 bytes .../9cecf0bbfdabfc5ef4ba89f3d8c388d8d0884084 | Bin 389 -> 0 bytes .../9d226e284d5da4c3d52806ae5bea9de34ed219ac | Bin 72 -> 0 bytes .../9dac938587b2b4e838bb9ac19519666e5c8b4383 | Bin 151 -> 0 bytes .../9e1c0583543d8f5d2b320657c4ed06abedb2aa85 | 1 - .../9efd108c0a775f0ce6b174c4ec21ae6b2e8b65f6 | Bin 128 -> 0 bytes .../a0d8fd9a3b0679b3df8470be1fb12b8f4c3e24ed | Bin 152 -> 0 bytes .../a146f99ec872e11db5ae48b4764405f22e947a6e | 1 - .../a2032bbecc5c31be728b443cedc413f660d411d4 | Bin 0 -> 10 bytes .../a2d2286b123abf93f2059023545b53cf3d392005 | Bin 264 -> 0 bytes .../a34676c9a1bce2d8338910c7dea556af0d2c7427 | Bin 213 -> 0 bytes .../a3661540439042079e6bcbe50ba8cbdf7ffe1534 | 1 - .../a37a61a36ab5ffe56b00a6ca53f6a1a215149760 | Bin 0 -> 205 bytes .../a3b09cbf4bd466d39041cebaceb641a44446b8f8 | Bin 11 -> 0 bytes .../a3bb71f82820719d2028dd49fee9b5fdd864f42f | Bin 0 -> 126 bytes .../a3cd9c65df53a865c09c752532b110961be25e91 | 1 - .../a3e25710c9200a40bc530ea2cb3669f3a6249373 | Bin 0 -> 126 bytes .../a4a488ee3a307b94de3fffb5225b9ee140eaee71 | Bin 192 -> 0 bytes .../a4a8fc1bc8888eae3cd4ac1491ab3b8d570f1883 | Bin 133 -> 0 bytes .../a5198ba3b3a632bd501c90154582d06f7d1bc13f | Bin 24 -> 0 bytes .../a536c25d6262d1b812cf44912e0f8a4fae3fcac9 | Bin 0 -> 10 bytes .../a56909cbc5b6e6283e4bb362afdb67836b7f5acc | Bin 150 -> 0 bytes .../a616667a23961854652350197f4fa14e6d737094 | Bin 160 -> 0 bytes .../a65ebac4ff932ebb1c073838d708fe3d84191946 | Bin 148 -> 0 bytes .../a6e206d5ec4d3fe1bcd370586aab0cf77d90b5d4 | 1 - .../a6ff81548968999c2630e13b8fd6944fc0cf4def | Bin 0 -> 314 bytes .../a7b85f27d9ba6e569f5876c4e2d809d152c38c4d | Bin 11 -> 0 bytes .../a7bb61e236bd097d46e6189c2f24fa1875f33550 | Bin 0 -> 22 bytes .../a8358e67ba75efbb541a4177472dd0e2f29d9dd5 | Bin 192 -> 0 bytes .../a8692a410c698dcac314b1d6dd868a64f681c8df | Bin 347 -> 0 bytes .../a8ce318c0b17beb3d4b27e667a912c2be85374c3 | Bin 0 -> 8 bytes .../a8e8700f0afb958853d532e6f9f18b52ec7b5549 | Bin 0 -> 70 bytes .../a91103a9d4292b74a4acd2ca26b58216f71128f0 | 1 + .../aaae5ba21a378f6635701fd698b24fbd2d74b372 | Bin 0 -> 197 bytes .../aabca014da49cfb5b9349f0d3420ad14727a6b3a | Bin 0 -> 300 bytes .../ab2fa29e7c33d79d7f653adf3e6c56cbf6f9f815 | Bin 0 -> 62 bytes .../ac74d6e4d5b35eff689a8b2f2acac5877a65934d | Bin 0 -> 157 bytes .../aca3063b46b9d5dc485b63a3037d885473fdc26c | Bin 0 -> 134 bytes .../ad12c5c32bea8ff1f8bc836e888e661940eaa23d | Bin 0 -> 135 bytes .../ad3f1dd5acb08f35f0042d78d0f62f0b0dad2db5 | Bin 80 -> 0 bytes .../ae520b556668d003beae5588a270069d3d860674 | Bin 0 -> 159 bytes .../ae67c44e2ca66a11cce0610e59e4f49dc5623847 | Bin 0 -> 45 bytes .../af17e859c517771ac0d0c7eacba5ff29bfcebdc9 | Bin 0 -> 129 bytes .../af3caab87557dc1a275f79cec9f118144bec9bf8 | Bin 522 -> 0 bytes .../b0484b4709a82410f62dce9d42d989bfd941969b | Bin 0 -> 126 bytes .../b08e5f4bab3fbf8c4ac1a4658b14f7bd4378e39f | 2 + .../b0bd4e76961b2b62f2ee2098c1c15e472bc2ee71 | Bin 24 -> 0 bytes .../b0cb51a586e2b92cc1efca8aa50e096268feafbd | Bin 0 -> 18 bytes .../b1092502823978bb198ee5aab5ebb724370b5701 | Bin 152 -> 0 bytes .../b1682bb8516acda57260e4c45ff53478a761bbe2 | Bin 152 -> 0 bytes .../b18b9fd997f4e547fbd35142e700b543a1aa2f62 | Bin 259 -> 0 bytes .../b30a24164f44d9341dbe01ea0a091047265edbc6 | 1 + .../b3203fd2031c67b974445f72629136aeb65bd0f1 | Bin 272 -> 0 bytes .../b3e0975c2b7077c6e6abe21b3f8345fb42dd3fab | Bin 0 -> 292 bytes .../b449af17e1bec535521202fd0e37169374cb8fb0 | Bin 2017 -> 0 bytes .../b48dcae5fa6b0458b4cb0e4b39579c8523cf4f69 | Bin 1179 -> 0 bytes .../b4bc6714605cc3d91586c5af8838c201ebb2d9d9 | Bin 0 -> 254 bytes .../b4c2743b21af0c1ef9fa11bedef5cefe2fadd846 | Bin 5 -> 0 bytes .../b4e6934d6d42977e262bd9b3873c58dddffb1c04 | Bin 231 -> 0 bytes .../b50855b968dd50d4c4821e0b65b2d4c89819ed9c | Bin 0 -> 35 bytes .../b50f2d5535ea6f80a010534b8f54ca6a13a71bd5 | 1 + .../b51f4975e4529b7b38845574a096b31409a58e5d | Bin 133 -> 0 bytes .../b54f820cc22717dcd96f09efaebca2955363f79b | Bin 0 -> 114 bytes .../b561b4a6bc4c4978952acbd56f351c245a17f94c | Bin 0 -> 1158 bytes .../b58dc39a68cbbce0ee28f934359df312529ce299 | Bin 0 -> 197 bytes .../b645ed9f714a24ecd395d166e7321fd0edd34be3 | 1 - .../b6502bbbd8951969a757e8287a0947804162e350 | Bin 169 -> 0 bytes .../b6975a691aa17ed7db07dbaf591bf544b5b14df2 | Bin 19 -> 0 bytes .../b6adc1a0356017bcacb2b664c2083f98ef2688d4 | 1 + .../b6b04a0e7a8037123ba7e69b024223b9f8091397 | 1 + .../b75d42fc086ab992bcf74e2fdcb38469b7381e47 | Bin 0 -> 171 bytes .../b771318805bd5b870fb717cd36edc597c22e39b1 | Bin 0 -> 239 bytes .../b7a7e0a00f1f3e0d413495d9568677fdca0b50a6 | Bin 0 -> 196 bytes .../b86bc885ec0596361f52aaa5b3d35681a1ec4046 | Bin 0 -> 134 bytes .../b8e938e834f66979075c843c6cfb18e62687e45b | Bin 0 -> 150 bytes .../b9c61eb6c57ad07579f58f79d5886e3a90bd590e | Bin 24 -> 0 bytes .../b9ef902e9dc2a181c35e5dae2fe141ba5b46a37a | Bin 30 -> 0 bytes .../b9f0a4a7eb71f7e2dca960e3082893111ae9488b | Bin 0 -> 1156 bytes .../ba24d288963a9eafcd1e57168ab32789bc162668 | Bin 142 -> 0 bytes .../ba3273910f465dd2acd8cef785d2176539133d7e | Bin 0 -> 205 bytes .../bac97874eee0a3c12c35b5eba0cf808d0f6bd14c | 1 - .../bb757622dcaf9e53e7a178aecd5c0f85fab2c77b | Bin 64 -> 0 bytes .../bbc9803700f807320820d595865deea960bd2de3 | Bin 0 -> 204 bytes .../bbe59171082a9a76311a292bcf2966cfcbc04b56 | 3 + .../bbecc7a71db33a074664645fc6a36064b4b8798b | Bin 0 -> 127 bytes .../bc1791e9df6f8ad09b1d073cc461a43dc299af46 | 1 + .../bc569ce29a57303bdc8bf0b151d557287fad499b | Bin 205 -> 0 bytes .../bc896b78d33d62724e5691c6096fcdd45d43ac6a | 1 - .../bcf466624e0cb658c3cca5d42ff3aa9dd24de8e1 | 1 + .../bd1d74c27793973da701de6b535acac15a64be8a | Bin 0 -> 228 bytes .../bd2a026b776f546c0f809083eb7d10f60692f6cf | Bin 0 -> 143 bytes .../be47df5cda6bb41872ee195f6c99201dc4d2c094 | Bin 0 -> 133 bytes .../be6a54a0773efbee2848a5a25e7f1a245cd9d3b1 | Bin 0 -> 120 bytes .../beb3a10b24cf84587b3e735d4b1ac4486fd94eb9 | Bin 160 -> 0 bytes .../becc976a85801c6a0feee7dbbf17104d1580f19e | Bin 18 -> 0 bytes .../bee8a4922dce691a3d7ef1283007020d3aa52fbe | Bin 0 -> 652 bytes .../bef8e18e87072238334b476ee81d39bc3f462584 | 1 - .../bef97621311344247a3ca17fe5f42a2bffcc968e | Bin 133 -> 0 bytes .../bf3ff9db749ca883b18db1a63781aedc42873734 | Bin 20 -> 0 bytes .../bf6e5fb0eabe29fd0e304ddcbc8ff5ffa02eae69 | Bin 64 -> 0 bytes .../bf87704113fd6979f3850e8b97851247b7ed5b5a | 1 - .../bf895c27105c16852bd4890cdd6d84b1968014b5 | Bin 0 -> 78 bytes .../c04435fac55ece02ead586bf38d87fba3e66159f | Bin 20 -> 0 bytes .../c048f66eba821845ee4c1e0200d33f540a485aab | Bin 0 -> 134 bytes .../c0fee6ae7c6270e9ac78a756d4a9cf91c7dcad3e | Bin 97 -> 0 bytes .../c13441e813c0371804b3249ee79ca256263998a0 | Bin 14 -> 0 bytes .../c15399c6ff22289256e9f29915d0dac8204aae89 | Bin 0 -> 502 bytes .../c1fa47d38fb16123777c0df7b65f4a3757449804 | Bin 0 -> 126 bytes .../c20fc357cf0eabd07a480d741154d21aefc090c8 | Bin 224 -> 0 bytes .../c24ab80df7d5ab52c0a91bc77b48bb07229a2886 | Bin 0 -> 143 bytes .../c307e364c04b858f1920e02afe00cd81a76af1ed | Bin 0 -> 200 bytes .../c315bfced94f5011f72f18260270c49d4c23700b | 1 + .../c3542e8a26e392ff7cdd6101174a7870427b7adb | Bin 146 -> 0 bytes .../c3a72831aad687ce7107e01a897a785821ce8024 | Bin 0 -> 179 bytes .../c3cadf64da228669a6b1b1358d9f5b2478d006fe | 1 - .../c3dbb60f40fe28186cb458c679310f587a1216fa | 1 - .../c41d8374667d32ff24fd4cdde499908e51667de9 | Bin 160 -> 0 bytes .../c44830130766ba8b54fe286b821eb592ec7b4146 | 1 + .../c4687134becc40d4de92e90005a7d0de4ab2a4ab | Bin 0 -> 271 bytes .../c4dd3b9289ab1a4873e0d1d9462edf70963a01d8 | 1 + .../c4fc86113b0dd12a4e49fb9550831bc9b3a6d771 | Bin 19 -> 0 bytes .../c5a2bc0a10c5b0a6bafa4bb3ac9e53af5c36ffae | Bin 0 -> 62 bytes .../c611dd5469579cda32bab6fc6363b59f6b619530 | Bin 128 -> 0 bytes .../c65bb211056eb0a089e5f3df091208835887d282 | Bin 0 -> 13 bytes .../c69369b5234405d4974f2074958f15d2b3ed9cab | Bin 0 -> 29 bytes .../c6c1cfdfa11f91999bc15f8ceb01cd70e6d3e1dd | Bin 144 -> 0 bytes .../c6d9fd07cd15d6f32067b756416f79342286fa1e | Bin 202 -> 0 bytes .../c7e5b3a523b60de124cdc3692af9fd6f0f6ad685 | Bin 0 -> 512 bytes .../c870c202336a0f6c5c252286bf2bffc94aaa6df3 | Bin 128 -> 0 bytes .../c8d47f4a2a8844d854945b825fd3e8f87dbcea11 | 1 + .../c8f587e9f75c59b693e48e5d9ceb7b715e5fd99f | Bin 0 -> 62 bytes .../c90ba45111b69b2f9312826243d79b47205f34bf | Bin 25 -> 0 bytes .../c93cd8d62cda561e96304cd84a3b9291529aee1f | Bin 29 -> 0 bytes .../c9428da9cd5ed3eb9f6a695ce0874b8445196c8d | 1 + .../c97909110a1eb8f582fcdfdc7c39b129b0287206 | Bin 151 -> 0 bytes .../c97f8a9c0e72c013ec5759fdfa9e8a7c93e54281 | Bin 0 -> 10 bytes .../c9d5f09a00f0be06388c51c6eca2efc4babadec2 | Bin 0 -> 134 bytes .../c9f696b983ad40f7c9fd7164ce093048b10f5b37 | Bin 0 -> 134 bytes .../ca47b5428a26503e119e876eeee7984939701474 | Bin 0 -> 15 bytes .../cb33e940baa0412ec1a162a355698fe8b83dd167 | Bin 10 -> 0 bytes .../cb3fc3b1372259f50a5bf907a46c34f27deadc8e | Bin 159 -> 0 bytes .../cc235672e9756bd412f9e772aac4e4259106d9af | Bin 1179 -> 0 bytes .../cc4154dec1d7ec32bf6e6ca178fe95a4a00f00ca | Bin 151 -> 0 bytes .../ccaeb2c68e8344878c39bc8b2206d8d162611207 | 1 + .../ccedf262a96788c6f89816050f9c8e7fa1bf2b67 | Bin 167 -> 0 bytes .../cd5b607b083cbf7315289362169770c06c5e4160 | Bin 0 -> 190 bytes .../cda0c0bbbac66e2f0cfbadec0a4110f0ac5dea7b | Bin 155 -> 0 bytes .../cdf84e996259450696aa8cba8d1412230a20b7ac | 1 - .../cdfe51e3bd684d83ad60601f2551b2ca67ec8fcc | Bin 30 -> 0 bytes .../cdfeb8e12248e32fb03f7de38fc9bb5918eedbe2 | 1 - .../ce5453721f52f916c8d6f0a5549fb2f34d5578de | 1 + .../ce76d4e6a0debdc58223b98baa90674bb949052e | Bin 0 -> 62 bytes .../cefe524bae0a70c1a580f72c350d0fdaefcea40c | Bin 155 -> 0 bytes .../cf018fbee47e58d3b1d6318e3f316875aa2a405b | 1 - .../cf107539500fdb3bf49667b19a3482f8f84791de | Bin 0 -> 134 bytes .../cf1a48f02c44d27e9c9997e7e226657651e30d2b | 1 - .../cf43ad0401b1a6b1e136c3a81f8aad508f629d00 | Bin 228 -> 0 bytes .../cfae752d568d72948f559a2e9028af5b98c4221d | Bin 152 -> 0 bytes .../cfb3d610b96531ad745eb6ed218298efe3a17f17 | Bin 0 -> 21 bytes .../d0511fbebf218dc27d8153b69376816424fc0524 | Bin 654 -> 0 bytes .../d0f78b088f23aeec7727dfb7c3d05a968cdf4d59 | Bin 0 -> 189 bytes .../d10ca2e214da460ee9551a866d6da802c438f423 | Bin 11 -> 0 bytes .../d1167494a0d4099ee37bb4918f021fad42b64b45 | Bin 0 -> 253 bytes .../d11a923dca9768946e428567de1005a4a1f16d3d | Bin 0 -> 476 bytes .../d170cddf344a833c759668a2b929ea01be29fa3e | Bin 648 -> 0 bytes .../d1b6c29f1193317750dd0ffc6e6af2ee4c3f3608 | Bin 0 -> 361 bytes .../d2575846e6c980e7d8680906d3aa292af4c7cd39 | 1 + .../d437775a8767879c85e32bf8272531ab82f2404a | Bin 210 -> 0 bytes .../d48e0a0a87a94cf98963bc8ad14206f956d605e6 | Bin 133 -> 0 bytes .../d4ae12feb3c3b6fccd76f29ffaaa5b43b9f595fe | Bin 0 -> 132 bytes .../d4c3b3c39128de48024e468860cb126606d60709 | 1 - .../d4cbc48ff1e8c3fbb01f4e7b33ac5db0e8d2bb2d | 1 + .../d4f37790cf6d5a4acb5fd3339c22c02d307189cc | 2 + .../d5025908a0e2fadec075c36e15f24780e8f45a4a | Bin 750 -> 0 bytes .../d54f61745afca52e5fb0d11c76f88b974901ef5c | 1 - .../d58a9043834d37a8e1c18a96b7ebbba944208f96 | 1 - .../d65c29859fc5e1a27f416cd6d2707660fa6ae208 | 1 - .../d664d276301fbe605cc539567eb846c626a8e693 | Bin 128 -> 0 bytes .../d6a7412fe02bccadaea41378be941129bed750e5 | Bin 0 -> 59 bytes .../d6e6c05428a1d118a63303564a5d2549b662ad68 | Bin 0 -> 157 bytes .../d752097ba29b9ec46a45f6550559f6f9b4ebaf79 | Bin 0 -> 134 bytes .../d75c4d8cef2cc235526a0c91dd37d3a3b2f03cba | Bin 0 -> 8 bytes .../d76f23fcf91c960b5b57342f417fcd05f884409f | 1 - .../d7d6485cfc477aa11f5c1ca22d980838f256266f | Bin 0 -> 7 bytes .../d8753ec68f06c9ef68adc5a5ffa4bff598cdf3ae | Bin 0 -> 134 bytes .../d87e60d0cb6acc9b10e86be1633c0a25ead80222 | 1 + .../d89cd87b910fc6902fd95746642af20e8ef3a967 | Bin 1078 -> 0 bytes .../d8b0e591ebec05d300c8d9396da5e278f5ac0dcf | Bin 53 -> 0 bytes .../d8cbb8fa816bc48dbdf8f9409928dbaf75563693 | Bin 654 -> 0 bytes .../d8d658f5043d7240d0e6b5174903394185531e09 | 1 - .../d8f86ab2b3b9a8f4a8da39d188a66e5064626e39 | 1 - .../d90e132d21b58b341439c6e6755027a2f182cf1a | 1 - .../d94272b3af87c591bccf22b647bc355b7fc50030 | 1 + .../d9716495de635fb4815b1b2d0a5841bde74ac385 | Bin 76 -> 0 bytes .../d9a39b6ed11d560cbd848eb3249ee424c7db43cc | Bin 0 -> 49 bytes .../d9cea5ac84d370b92bc508007a5e41df9913fb77 | Bin 65 -> 0 bytes .../da39a3ee5e6b4b0d3255bfef95601890afd80709 | 0 .../da5370dcbd6ea928bf2772d5de6f8e6d6022c9e6 | Bin 8 -> 0 bytes .../dadcd8aa1d05d24b9332c9d3dedf883b33b9ecee | Bin 0 -> 54 bytes .../db58f92bbc5befb020f68d1158ad7ea277ee62a2 | 1 - .../db77b3de83c539e18ba1079f05c0fb71089ddd83 | 1 + .../db9d45cc5c0e08f8754393c0edb601cfbb3a473c | Bin 159 -> 0 bytes .../dbc211a351c75ccb27a2e80004644890e9181af6 | Bin 0 -> 126 bytes .../dbd19f9740bc45f57f4d05ded88c1ecc7e6f5b86 | Bin 23 -> 0 bytes .../dc15706339e0642a21b39a2c60051112a2534369 | 1 - .../dcee241e3d9f002c4a5f926372d3604b4c62c44a | Bin 0 -> 31 bytes .../dcfe015b8693dfc6a21b958ebc4300e8a89c5dcd | 1 - .../dd33a587454a345544acd20513a12af55c9a3216 | Bin 128 -> 0 bytes .../dd69eff617a1509e5933993d51dddedc532430b7 | Bin 0 -> 141 bytes .../dd6e00bbbeba92f762998f6174e9cfe61ff9a40f | 1 + .../ddba878d5eada3649c08a3c7e9734a2b5c8179df | Bin 0 -> 14 bytes .../de1175d0eede5d0bc7d2f034dd44cecd6d2ceb99 | Bin 0 -> 135 bytes .../de2e9cd6522e3d565da375872d685e16963f24f9 | Bin 28 -> 0 bytes .../de8a93351be19701f6693feee3f6d9fb427f69fc | Bin 160 -> 0 bytes .../de944210d8385b18ba874ee8497d68b44ae95092 | Bin 20 -> 0 bytes .../ded62e87264cde0652b6463fb18d9a3aaeac7626 | 3 - .../df87a36b98a84a25d131e1beea737d06f93c80c0 | Bin 644 -> 0 bytes .../df9d663297fe0514901feb9fe75c0200389fa4c4 | Bin 0 -> 30 bytes .../dfa12e8255a314a863127481591f32da00a1d3e5 | Bin 20 -> 0 bytes .../dfce04d797b9527b169199ee36edfcdeee41f357 | Bin 160 -> 0 bytes .../e023d1afe1c6eaf1a7e9e2bdaf5071fee52b960a | Bin 0 -> 295 bytes .../e02b09b3571e95aba869e9c6edfcea0e9d5e4acd | Bin 14 -> 0 bytes .../e09dbf5ba307df36fedb17a08dcbb1039daefb8a | 1 + .../e0b77fef8141b57e13bfc87856f6a820968e27f1 | 1 + .../e10f68e102ba532799635b42ac106a588fd7509e | 1 - .../e121e2e748580e5ae757bfc244d66892fb012557 | 1 + .../e1e284a78501c64be10f8a9af6075d06a901a145 | Bin 80 -> 0 bytes .../e1f3bd185a7e9ede80fc4ddb4c35ef6cfb5cfd0b | Bin 150 -> 0 bytes .../e2241d185b106bb6b8f5a30a5488b54380ee08ee | Bin 672 -> 0 bytes .../e254efdd9838674d66e939e4636ed557a937db86 | Bin 148 -> 0 bytes .../e2d100c32e458f0bd1d34d776e9fd73419444527 | Bin 96 -> 0 bytes .../e377c2f5849f8fc329f95ba19cc46687bb1d89af | Bin 0 -> 35 bytes .../e37c038b1a07f6af0710675c000ad516f1a6c825 | 1 - .../e3b6625f102437a586d9e073fea76c833b90f031 | Bin 0 -> 134 bytes .../e3e12d195fabff1218ec8093b86335a3d50cb33e | Bin 0 -> 126 bytes .../e3fd9ec6727cb94476cfd80c65317d487e798dc1 | Bin 0 -> 9 bytes .../e4729840a31b36be1b498b4957da60c20cc0d3c2 | 46 --- .../e4a97d1938dc7e87f6bface107f2fd29c08caf5f | Bin 0 -> 134 bytes .../e4b8b7005e8d74fb966b76eecbf8a63958f89921 | 1 + .../e4f31dc1d382fe1550d3f1ba418d69a1c11cc399 | 1 - .../e4f58f81fd5edf43b32108cd6d4f1a8721c35002 | Bin 14 -> 0 bytes .../e574da82180cea41e13e8155157a3096f5e13bfe | Bin 0 -> 158 bytes .../e5fc97ea49550dc13855094ba81ef6b010b2d335 | Bin 0 -> 127 bytes .../e605a9243463b296de7c380f3871cc019d810b17 | Bin 13 -> 0 bytes .../e608458a07237baee26dd78d8cc7ce738b69a74f | Bin 5 -> 0 bytes .../e6d7854c725e63c0f43ac02433953efec21dbc0e | Bin 0 -> 8 bytes .../e6ebb8f0a59963a1c9cc1d41513733ab1d165df3 | Bin 0 -> 15 bytes .../e7a5c998c1e2498909610bca27e775f86938f752 | Bin 158 -> 0 bytes .../e7e6ab7b7bcd9d6c9d8c1a32c356350a50ef8a9f | Bin 0 -> 151 bytes .../e86f0ed08bbf6a7131436e1f4fdfc339e639d6ad | 1 + .../e88c3fcf27850d6447409d430a56364e3ffefbe3 | Bin 0 -> 197 bytes .../e8de84b0514601032348e901aff9692efbb904d6 | Bin 14 -> 0 bytes .../e937d9ae0a065506f9de59a793d86f327e132ad1 | 1 - .../e9475c56725676a03c23602d810bf47fea49123c | 1 - .../e94ff30528fdcac1f87afb671ea730becc87590a | 1 - .../e990ae3ab7da8450a10a191052117dc6889dd7ed | 1 - .../e9e2ca60d98b2915614de33bcd72a6da200021c0 | Bin 293 -> 0 bytes .../e9e7b3a09582f6a0461027db07c74bacde736c82 | 1 - .../ea0d60e3e6fac62837fa97db823220d915e6320d | Bin 0 -> 15 bytes .../ea16405a881c91e544152897b69477cc019cdc12 | 1 + .../ea3010d8e09c214696f2e47f3d97f12c56e86458 | Bin 0 -> 646 bytes .../ea78f9d87d9b0ae0406fc6d443d39bbc126f20c5 | 2 - .../ea8a4cbfc471000e7cfb98cc6db093fb4831beda | Bin 229 -> 0 bytes .../ea944fb65ad22d6325cbde2cc30411b49c5880ea | Bin 92 -> 0 bytes .../eac26a287c50daa3c7d15070520b5f674f6aafa9 | Bin 0 -> 140 bytes .../eac92614718344b2fd2b7d34c2202889d844ea67 | Bin 0 -> 86 bytes .../eaceca74df50a41ef71166a5a2e47dc4233b2e43 | Bin 0 -> 22 bytes .../ead81ba89f6fc502c6e90cafc587855c1714d949 | 1 + .../eadbb2c065ef52fcf7e511c7b72e5539e9f1db3f | Bin 160 -> 0 bytes .../eb85bd8fb1a23c6ce84977860ab32e09cddca86a | 2 + .../ebe93cb1a58b195bdceb362c7ed86cbd14f1e41c | Bin 0 -> 126 bytes .../ec034de6d9b39e746eafba47d384d4d841a7d877 | 1 - .../ec3b2826ccee69ac893ce17086c827e0675fc722 | Bin 0 -> 50 bytes .../ec5cce03efc469268b71d397c069f41b4ef27bc7 | Bin 10 -> 0 bytes .../ecad29093074e2715654eb5868906ea9c1ade839 | Bin 240 -> 0 bytes .../ecd3caa00dce0036c45c4c292b2014b7cc69e7b5 | Bin 54 -> 0 bytes .../ecf611d16e76c5a445fab1a2401c96e215de4127 | Bin 0 -> 128 bytes .../edaf0aa9be2b03af3db9fb28e1d0a1a546eb1f61 | Bin 7 -> 0 bytes .../edaf4777e70e947be11d99d51d0174b4bbc100a5 | Bin 21 -> 0 bytes .../edd2da0dfb226c97a9eb7a8fc9e88f6a06b338f0 | Bin 75 -> 0 bytes .../ee0fa2d96239f54b55c49a841f5eeda9e72c0717 | 1 + .../ef11511939859b56a71004926811be5085447e29 | 1 - .../ef7a76f7e015eb801cca9fe43ba019a9603bf1a2 | Bin 146 -> 0 bytes .../efc0245c583b8e78adac15261c76f5e321b4fdde | 1 + .../eff2665b4322827d202155045fdb6b55ed3a465e | Bin 0 -> 126 bytes .../f0052d02e5d252fa48c738dbe1287ea1c768fc91 | 1 + .../f0791f9049d3fef7c86d0a1118910c497cb2239d | Bin 0 -> 46 bytes .../f0c09e4c7e63ee6636c59ee6bcb6325bdc81359a | Bin 151 -> 0 bytes .../f0f2b0aa4ee8b8bd1e2c4e01f673f66d386a46b3 | Bin 0 -> 200 bytes .../f164f093a439aee7ea00bc0cba052fafb1d0f07c | 1 - .../f178bdd1b6a0bd86d55830355c0fc809b3fb1dc4 | Bin 0 -> 15 bytes .../f1f96db10dc34ef04df7eda002765b20c4f6a733 | Bin 0 -> 158 bytes .../f23e1cc96e9629d6b977872ce1f9f54c338ade0d | Bin 39 -> 0 bytes .../f282a6467410c4049af190a5bfdc123628835664 | Bin 78 -> 0 bytes .../f294f630de20322442cff3c3df323fb6b8c4a4c1 | Bin 0 -> 29 bytes .../f2e58f52109f6c2a974aa8f61cd7c9f8a2961e13 | 2 + .../f2e62ef219669c455d8943d6fdf7892125cfea41 | 1 - .../f3407bd9c8185ac48f6a6df75c7e618623c46cbc | 3 + .../f370a44b8765eae60f377eb9ae9e9860a6aef211 | Bin 0 -> 20 bytes .../f393dd602756f491e856c78c9bf19075f972629a | Bin 4 -> 0 bytes .../f3bba7334065c76aaf49fcc23c0481aeb3735a4a | Bin 14 -> 0 bytes .../f431a3141a5ad5a3782f06686ff0a5acf6899fe8 | Bin 6 -> 0 bytes .../f440b41f1ae3efe2451080c22d5324360c0a4225 | 1 + .../f441b8450fd03801bde0197157c1130da101c3c9 | Bin 162 -> 0 bytes .../f46023f11566462545568e0f55e7a766d043477e | Bin 229 -> 0 bytes .../f469b35a1fa6d6e234190823dbce45ef5ed510c8 | 1 - .../f47ccc6feac58f2365aec911db28afe4c7920fcd | 1 + .../f4b72678bee43ac6d684d734ffb39dad09d60bde | Bin 0 -> 143 bytes .../f4dd53222bd0e3c6c7018be28b2071ccace35118 | Bin 6 -> 0 bytes .../f56bf31407091c4b117aa4b95a0a7f110b913e7a | Bin 0 -> 64 bytes .../f583cb7d081efbc17c3b980c80e481efef749fa9 | Bin 0 -> 7 bytes .../f5ff8d476828fc0ea7cec0d714766899bc00ea2f | Bin 152 -> 0 bytes .../f62d4aa49791b84c2adf1a07766db25b130bf841 | Bin 200 -> 0 bytes .../f6a3412b0809cb8806ae48e7550cad6f73e0264c | Bin 28 -> 0 bytes .../f6d2e10b380fd84bb41c058d07ef3f9abd9e321c | Bin 128 -> 0 bytes .../f6f94378223b8da8b14327e4535d4568383d4b4b | 1 - .../f72fcc46d940f9d0c9910e90f08d540de0c2a760 | 1 - .../f74080044607ca75e5764bd25d43e750f44ea68b | Bin 0 -> 134 bytes .../f74b46adf8e8fc6a47879339547100c6b7b5caaa | Bin 0 -> 28 bytes .../f7a886eacf45e79cdc945412ef94bcc93c8f11ee | Bin 0 -> 42 bytes .../f7ab9bf9789b086f6bf98ce4cacdb3cdda31dd49 | Bin 1179 -> 0 bytes .../f7af4fa1469985052fa242067a950d1ad08b3279 | 1 - .../f7cb3fe3ce1de5a1834c13dab5f0388dd5890507 | Bin 128 -> 0 bytes .../f845c57fd14b9339c3cf4b593affee4083caff26 | Bin 144 -> 0 bytes .../f87dc15bfeb60b9155c7d1d909db04cc358a444a | Bin 0 -> 134 bytes .../f8c29886d0147a4cd962744256fc739eb0ff50fa | Bin 0 -> 15 bytes .../f9129fc8bacd59389223492d7abd3c9e5c8272cc | 1 - .../f91acd7b3ee78b75801d19dab62c3f1e3b719881 | Bin 0 -> 149 bytes .../f929817c918de5d48ebb416b9e7aa64f383bd2c7 | 1 + .../f9b03b9130244ea355bce1d60bf86b9f59c2bcc8 | 2 + .../f9b3ef39be0a782f25d4973e9715186bf247a69f | Bin 0 -> 134 bytes .../f9cebb69acb6131847dd6fb1aec14ead6464e0be | Bin 65 -> 0 bytes .../fa253a08be3465282e00fd5a8958d2b9c6ea7c6c | 1 + .../fa3d8b6ba466b84d64d535e3de40bb5bd01bc4ed | Bin 0 -> 25 bytes .../fb552de093dc818761c9dff0e692dbb9c0dc62f3 | 1 - .../fb6c24d255e84061f7f92d123c3c90ace1223a6f | Bin 210 -> 0 bytes .../fb920adb2392c675e57cfe95f1f6ba37015303b1 | Bin 0 -> 126 bytes .../fbfbb253503360a8c2e726ccf174cb577b9781bf | 2 - .../fbfe97b02da0a97eb3d550ff10b5df55e1f6b594 | Bin 140 -> 0 bytes .../fc160e0b4b3b30969994514ff4ba8958866babd4 | 1 - .../fce641815e07a444d409a113efb4f4f01ca06202 | Bin 0 -> 132 bytes .../fd08a4ea4b2bc0c98ce329044c2dee5a7ad73e86 | Bin 0 -> 648 bytes .../fd350823d68e2a62b5b1fb859b5bedd1bc50c25f | Bin 151 -> 0 bytes .../fd59809c172368c50cb10c1d21fc1511522208de | Bin 12 -> 0 bytes .../fd622b166d1274889028283e6aec6196b98c20e1 | Bin 0 -> 192 bytes .../fd6c37cf67420fc2636d9d1ad6577ead008671cd | Bin 0 -> 6 bytes .../fddd2d7322e0ff4bc76445aa358d073717f7f7a3 | Bin 0 -> 70 bytes .../fdebf3a9f353f6a581ba183f9df94e0ca0eaa147 | Bin 0 -> 30 bytes .../fe2510e49ffece413b15dac41c64e74862d7db1a | Bin 0 -> 63 bytes .../fe5cc1b1facd1681c32c2363774f4aeb343baf48 | Bin 150 -> 0 bytes .../feaa608a68da21c0bd55af635330d024a40d06eb | Bin 654 -> 0 bytes .../fed6bf22d7f80effb73e1efe1db949d184b5ed22 | 1 + .../fedd2c09a3309844574b1c9bc6725b6b6d9b0910 | Bin 260 -> 0 bytes .../feeb0d26677fc18aa91fb25c55d5a62145f79cca | Bin 0 -> 197 bytes .../fef4a6687a675c2e407a3b6dca57965a218d3c16 | Bin 14 -> 0 bytes .../ff84bd56755578712522fcd08e37a71fe7c5d6aa | 1 + .../ff966598b4d65277aac2b9ffc0deb102e24f5095 | 1 - .../ffcf7bb9f13d56093a5f20c15c33f548d2df9cc6 | Bin 160 -> 0 bytes .../0000f08f06d9e416395f5a61e2673b8afe7ac66a | Bin 0 -> 544 bytes .../0044a6e216412b7b5a1a87ea3ca94b3901a04376 | Bin 936 -> 0 bytes .../004bc97d2481c9e8fc828a4822eb692cabb58bf6 | Bin 1044 -> 0 bytes .../006ac22826f3b390886fe96a68f252e8a147a855 | Bin 0 -> 2251 bytes .../00a2bf27352a9cbe02320bf7eca6e9cbc819c7c5 | Bin 0 -> 295 bytes .../00a61d25d6193ebe29e7210a1773ed7caf34f76e | Bin 1196 -> 0 bytes .../00b5bbb155f01ff9c3dfd6960a87d22cfdaccb5f | Bin 1044 -> 0 bytes .../00b9dee8437fb52b96d5dd7cebca4b5a8047cf32 | Bin 0 -> 140 bytes .../00c508631afb9eada3f1b982a5d9c67049e8eb33 | Bin 0 -> 430 bytes .../00fe9f1e189a542f90a85262ed293a02920930cf | Bin 0 -> 197 bytes .../01136e0482a0d44042ce2dbd9b652e0a4833d7df | Bin 364 -> 0 bytes .../013f04a0a866d931b7e378f00f8e0f1582c34496 | Bin 0 -> 264 bytes .../015bd790aa15cec2a11d5a85d8e98c37720416b1 | Bin 696 -> 0 bytes .../01a1f3fa2dd2a503383a9fcf7bd0aaafb72f954b | Bin 0 -> 602 bytes .../01cf87cceb0835ec2edf9967e5a6474c3964de3b | Bin 1196 -> 0 bytes .../01e5041b27f2417063669ed31c028983af72db06 | Bin 0 -> 964 bytes .../01ea31efed13a1ea8fe0689c290917051911f158 | Bin 0 -> 476 bytes .../0206bb2d5f9c72926036f3fd4fbf9aaa6d2cd80e | Bin 0 -> 2257 bytes .../02157b42b6b45759cb9eeebfb4c614282cf69435 | Bin 0 -> 1868 bytes .../02226fddd14fe31760ce234d8d3bf6e62851496f | Bin 0 -> 1044 bytes .../0255ba23955d035ab661205ebe48c80a2695410b | Bin 1080 -> 0 bytes .../02d8fdc40eff99b284211121f9ddff775bd8a8a3 | Bin 0 -> 476 bytes .../02dda52fef6c9594e915b309539c3146c820e7f1 | Bin 844 -> 0 bytes .../03090a801dcbbbd277ad663c565952f4dae55807 | Bin 1196 -> 0 bytes .../032bf11f8ab6e06b7a9746826b1d0711aa81553c | Bin 0 -> 860 bytes .../032e3c613e3c8389be2b70a62385d734cbd90b08 | Bin 364 -> 0 bytes .../0349610e885989ec6690943fa9c0594eb70e67c3 | Bin 1044 -> 0 bytes .../03669bdbba6a61fc9ebfa2ad554e31d0f99c623b | Bin 0 -> 696 bytes .../038efcccbb31cf18552389c94cca5dc5e27b5baf | Bin 544 -> 0 bytes .../03fedbd2557acead7f021a261e7c76d81feff316 | Bin 0 -> 1887 bytes .../040e9270f49fb3ace38a5ec0c31879f33e80181a | Bin 544 -> 0 bytes .../045b6408a9f4704b5383184562251fb9a19d3f75 | Bin 544 -> 0 bytes .../04667337864459c339677565c0b80adf4ce09b26 | Bin 944 -> 0 bytes .../048d8a23d868a54876e4eea167bd1d3ce43649c1 | Bin 0 -> 915 bytes .../04b0bf2655478b2af637be2f34f485cfb1344774 | Bin 544 -> 0 bytes .../04dfa973ab9a6f30babe08b2d62eeed7c1ff1e56 | Bin 3154 -> 0 bytes .../0509702a7f580daca9103c86d6d9ccf293512266 | Bin 0 -> 432 bytes .../052d42d4b7f4536b460c6e35cbe9b49c436e5920 | Bin 0 -> 476 bytes .../052f800e283abf04a341be10098c200961becde0 | Bin 860 -> 0 bytes .../054840167d0316c61e288c68dcb8cb52794492ba | Bin 692 -> 0 bytes .../0587435d5efcc7fef82f648370376b5489ec2d6e | Bin 0 -> 168 bytes .../05a449fd8a6b137fa296f49ad50d83fe448a4e59 | Bin 0 -> 432 bytes .../05a585b6a9081356a47607add92f4eeb48991e3c | Bin 0 -> 228 bytes .../05ae5d9f63069b6af5e9e40faea63f656c185971 | Bin 1044 -> 0 bytes .../05f0a94b842ec2ea63a0826ba53f95c217577308 | Bin 552 -> 0 bytes .../065bbdda56c546dfcce2e568452f522eaa290e96 | Bin 845 -> 0 bytes .../067496877bfa1c14363261df6a8b95fde0cd2514 | Bin 0 -> 2476 bytes .../06ab74939c0f10da9be7fe4be6465c59f7c57c0b | Bin 0 -> 1080 bytes .../06dd320d53471dd45ea11c88b75b5e37344a5e69 | Bin 544 -> 0 bytes .../06ec4f301d541eedf8ace4db5357a346c2329f63 | Bin 1044 -> 0 bytes .../07077b614ae47be0578e3910cd651a651493fe80 | Bin 684 -> 0 bytes .../0707f928339469da8e3828ab094b580dc93fb758 | Bin 8544 -> 0 bytes .../07138d0b5b149f93b7e28d2d0d04dff410d4ed20 | Bin 0 -> 716 bytes .../0719eabdfaf0a551450a0eaa658b749269b0d480 | Bin 544 -> 0 bytes .../072c4c579e76c8b7466ab7506d470b76ba5426b2 | Bin 0 -> 261 bytes .../0748c5e1323160841bb8398ee2c97018c9ed7824 | Bin 601 -> 0 bytes .../075291bb28898a85e2d0d1406d24a1e1ec23e3e1 | Bin 84 -> 0 bytes .../0759081c4175d4e54ee503d51ef9194f64b7f86d | Bin 1044 -> 0 bytes .../07963eaef831be4fd88743ed6fee04d2c63c8863 | Bin 69 -> 0 bytes .../07f7bda6677313d63c151dcd93e61a1d79aa9ee5 | Bin 1224 -> 0 bytes .../08133842a593a0bdaec28e957fa1c7cf46018e11 | Bin 0 -> 768 bytes .../0826e6a478933180504cd2f45f8b2f0c196cee8a | Bin 0 -> 552 bytes .../08311f35964bc0be342dbd69384bad01977cec40 | Bin 0 -> 544 bytes .../08676bf7d3b3d45699764f4ed019ac39debae6f5 | Bin 852 -> 0 bytes .../0873d0eb2b8b61e26fbf09258ae41742db9b5e6e | Bin 848 -> 0 bytes .../088366baf182288d027b396cd0848aef4fcfddf7 | Bin 0 -> 864 bytes .../088a9a06c58e22c602d2c705768062935989646b | Bin 0 -> 920 bytes .../08ef8b1cfc9389124667569582f1909fa82fdd14 | Bin 544 -> 0 bytes .../090e52e269b5a84a3aebaf2d432f8acf325d869c | Bin 53 -> 0 bytes .../0919849bdccbb9703344012e4e921c911eb34b8c | Bin 0 -> 432 bytes .../098447aa7e2ad0d137cf993a08a9b9f1bfa4dc90 | Bin 668 -> 0 bytes .../09bc450c456fdc28464b110ccef4a53158143c94 | Bin 544 -> 0 bytes .../09c6c592da73a41181cdafe6361fb4380208d0ba | Bin 848 -> 0 bytes .../09d0e89a43b13b2f1a48b7437d1f971b22ed0485 | Bin 0 -> 2332 bytes .../09ef0d1f2a8ded31ac0153c89e659138e6b8ae89 | Bin 1044 -> 0 bytes .../0a0d1c4395d930717d522adb8bc95eb8e1f14656 | Bin 0 -> 1044 bytes .../0a217e766cf41ee54c935594824377749e3fad53 | Bin 0 -> 860 bytes .../0a91d5e05167ca88804f9b5e8ae6cb4b5cd9de84 | Bin 1044 -> 0 bytes .../0a9cc22cc2066dd98045718e8d827ad737012fb9 | Bin 262 -> 0 bytes .../0aadb07c0ecfc11a4e1c1882e389d7b3b451c38f | Bin 0 -> 860 bytes .../0aed6e2c5c312df21efd08af1c2803d943922ff0 | Bin 0 -> 544 bytes .../0afbcc801f5bc746b78d4a1501f07419bf0b5139 | Bin 1138 -> 0 bytes .../0b1225af84607adb286d5cdda6428faa5201e7d2 | Bin 941 -> 0 bytes .../0b2f6adfd6e4585c99102b84f2fc4201d192b954 | Bin 0 -> 847 bytes .../0b4f4354bdbe400f27f0a1ed9d9b3e881edb3fa2 | Bin 1573 -> 0 bytes .../0b6d7fe08cbbaa3d50073d3ade311a3c47a802a0 | Bin 666 -> 0 bytes .../0b9d34b4626473fbaff0243163bdc9f6238fd2e7 | Bin 0 -> 845 bytes .../0ba5e2806329a5fbec8790ad29e8eb3ae19acd15 | Bin 0 -> 552 bytes .../0bcf4a7b51a23f177f3737e098ede52a4d53a9d4 | Bin 0 -> 23 bytes .../0c15954c570563611452000cab75c75c4c69167e | Bin 544 -> 0 bytes .../0c2c4c8575623af6fdbc201cbebdcea0b64670f8 | Bin 0 -> 36 bytes .../0c3286f57d1269782c700c7db8f3d387c1274790 | Bin 0 -> 982 bytes .../0c42e472f02e6788b861968e72fccb078f202289 | Bin 936 -> 0 bytes .../0c5255f8b794c0ab050e1bf9347588b8e9446b7c | Bin 1044 -> 0 bytes .../0c6ea4a87960e65afb179ab5df57f5caab73b056 | Bin 0 -> 696 bytes .../0c774846e3a8a2499f2ada027b79733929cd73a3 | Bin 0 -> 955 bytes .../0c7bf1d4705daf1ebb55f82f34651cb7b702d4c7 | Bin 0 -> 720 bytes .../0c82a68966557159d6322c5cb1014a6dab0d622f | Bin 0 -> 2353 bytes .../0c9a2ef6304d734210e39cf50908a8dac39e5d8f | Bin 0 -> 844 bytes .../0cc9ee8b9406ce605fb841d52a3c805f046e6e3d | Bin 0 -> 1224 bytes .../0cf52d6697504f4dc8b7ecea85b92d05afaead08 | Bin 0 -> 261 bytes .../0d0a99b67aa064956b9442963c04f51431015d40 | Bin 847 -> 0 bytes .../0d245c19fe38f267316b9a813faeb3de4dd1e115 | Bin 0 -> 552 bytes .../0d303c9d53fb1c9bdf3fe6e51884bbf579ac61f5 | Bin 0 -> 936 bytes .../0d37262c6bff8b2c77d14c7a00713ad37a8f9225 | Bin 0 -> 544 bytes .../0d4857facc0a5c3a2d1670517f65670c81d94b43 | Bin 0 -> 1775 bytes .../0d50135625ecd0f2928286f1a0aabdbb8f12d6b1 | Bin 601 -> 0 bytes .../0d92583a8e5fd8819de760c890a039f1e8db241a | Bin 0 -> 120 bytes .../0db62acae55ce11dc457535af2beb157a983ad63 | Bin 92 -> 0 bytes .../0def17e3d3e1ea8b9a1b156963e86864ac00b10c | Bin 981 -> 0 bytes .../0dfabe01fc3e407c73a160e09ee799c108218c54 | Bin 0 -> 3160 bytes .../0e017b36d31224e805167e01dcf6fac1b4f40d59 | Bin 3156 -> 0 bytes .../0e255e3167ad107f35c931864e47afda5e2a0e35 | Bin 0 -> 2836 bytes .../0e46dffb11972dc2ed3139c5d8c93a7642d55fa5 | Bin 935 -> 0 bytes .../0e5ebc72e97374d0c07346177abe3e162515ea1e | Bin 0 -> 432 bytes .../0e76aab1dc9be225b022c89c895007992235bc89 | Bin 0 -> 544 bytes .../0e86dff5f68f33fe5755b516bdc9fe6b58acdc98 | Bin 0 -> 704 bytes .../0e94609e15467f1d26347d62fb6ec9699df4fc4d | Bin 0 -> 143 bytes .../0e9b7c8cbc9a15c42024a80ea390303cc969c848 | Bin 0 -> 112 bytes .../0ea75c35249b9abbe2b1d1217cca83c099536625 | Bin 3492 -> 0 bytes .../0eb6bd78dea836226ea1a7cd4dc9535cd99f03a4 | Bin 152 -> 0 bytes .../0f05f6d10eac09f73aded335c854f25aaebe3f99 | Bin 0 -> 1884 bytes .../0f24a32a025fbd9e5d6c4c262014762648f1b5cf | Bin 0 -> 728 bytes .../0f484f31ed98f0055d800295ff792c68e8e4602a | Bin 0 -> 262 bytes .../0f65c2531080c5f36624a3250ead0bdd5dc614da | Bin 1344 -> 0 bytes .../0fb5717203b9cbc3cce87de41cc0e0753881ef61 | Bin 0 -> 544 bytes .../0fbb8da95eab2e5c98c52f36baba52c1c7b1798c | Bin 0 -> 264 bytes .../0ff5f22f247cf569b304340c1773c48f06c5dfa8 | Bin 0 -> 1464 bytes .../1006f861e027d53d7a730496e627c5b535b51210 | Bin 0 -> 768 bytes .../10113b07cdd65734f049e221709353bdcd64c515 | Bin 0 -> 696 bytes .../10121f2ed94d45305281bc90015d1e868a5c5992 | Bin 1195 -> 0 bytes .../1022df11f7a8cfb0619deb15dc031211ed7f09e8 | Bin 936 -> 0 bytes .../1030c8dbbd478b78c4e9526c174afa492d4d47d3 | Bin 0 -> 544 bytes .../10314e0f0211e8e087e63574cd2d343c71d44482 | Bin 544 -> 0 bytes .../10453953d9ce9acc0a1b551a73262b07365f41a8 | Bin 3156 -> 0 bytes .../108dd8d79da0770a5879283d49c3df243d3c2204 | Bin 934 -> 0 bytes .../109cc8a4a0ddb44bb4b10229ea94754b71e00bc4 | Bin 544 -> 0 bytes .../10e30ce8d21a0d5320ca0aa0c278355aa7c7820d | Bin 991 -> 0 bytes .../10f9c42fe63f01c81d60e0bd3bca52b210142503 | Bin 936 -> 0 bytes .../11033cb75531e84632e75e8b74b5aa361d68a8dd | Bin 0 -> 271 bytes .../1116043f3d0abaf1721c1390e4a943a8a93756b0 | Bin 955 -> 0 bytes .../112137fb5c20680f7062b37579d0400037972be6 | Bin 845 -> 0 bytes .../1129b30cbc09eadeaa2c03fe4da99ced056d666f | Bin 1044 -> 0 bytes .../118fdefa6cea26e391506ba5a027194fe548665d | Bin 0 -> 3156 bytes .../11a2443300fd0eea55f040009923c98db434abb4 | Bin 1140 -> 0 bytes .../11e371b9b733361871a13c09fc0d6ef279d86aa1 | Bin 868 -> 0 bytes .../11feea2afbc9a332a03553ebe5f588ce87ac145e | Bin 0 -> 1044 bytes .../120c8b672426d7b07a2980e49c809fdd8b2efaba | Bin 936 -> 0 bytes .../122f8fc709d868391fbad12167f0c338cb854d8d | Bin 1044 -> 0 bytes .../125048734fa51faab935007087a0ed1795b68f72 | Bin 800 -> 0 bytes .../12618539bc580ff0fed6ffdfb7f9fd9cbe14f621 | Bin 0 -> 264 bytes .../1294980efbf8355868e806962f2534c6c9805ae0 | Bin 0 -> 696 bytes .../12a9e1dbfac3c5033a6dc15395e8f5a8795dd22c | Bin 0 -> 263 bytes .../12c623445b7ff41ef9e2855ec3b1d8c0c6a132d4 | Bin 0 -> 168 bytes .../12cb7c2a65b847728f9eadd4b30bcf553a5679d0 | Bin 0 -> 3160 bytes .../13097ae3a77f736f898fcab48942392f88fc90de | Bin 0 -> 119 bytes .../131f55c183496a8e6a37b155afcd9f45d4a02f1c | Bin 544 -> 0 bytes .../132bfd53a89a73f3be965885751660da3d9a9ba7 | Bin 0 -> 228 bytes .../134bfe6612c92e9b5f99a9cb76693669ed7d77dd | Bin 0 -> 1336 bytes .../136fd343636854ed39467c99b2bc2beca71e9e01 | Bin 1044 -> 0 bytes .../1395128884d0ed21bc636fb29c6e3ab3729f1a6a | Bin 665 -> 0 bytes .../13c2e841d97199c8c2aca1ca824cb045a816f8a0 | Bin 1767 -> 0 bytes .../13cfcd563ef574772e7345868508aef86a647160 | Bin 0 -> 692 bytes .../13e37952b03e31d45111e3eae3e2ce585b22725d | Bin 620 -> 0 bytes .../14859f5a54339a40e70cf19a12c44c6d3ec54774 | Bin 0 -> 544 bytes .../1487bfbf37fd9de1ccc6b0753b1cff25d8eea057 | Bin 544 -> 0 bytes .../14abaec719912c09ec64c2198aba7c721411be58 | Bin 544 -> 0 bytes .../14f3b29fb1610275bf78e5bf5c61f2e2fbddf16d | Bin 0 -> 544 bytes .../14ffbbf441eb30603431c0329c4ddc6b77c66dd5 | Bin 0 -> 544 bytes .../15078c397b8330a10c2b95ea34877fdedee0b96a | Bin 0 -> 2332 bytes .../1526688b83633f90fc8bbaf2b8f954867b91af14 | Bin 936 -> 0 bytes .../1535f69f9752591b480f97d625131b7c3e440a2b | Bin 847 -> 0 bytes .../153ad527d49b45a245e35be057bf7d1cbf72920f | Bin 0 -> 52 bytes .../1547b452cbfae67c5dfba3d1e1155dbd9966ca19 | Bin 0 -> 263 bytes .../1548533c1a5b33a3c7909899ee1283c9bfcbd295 | Bin 1036 -> 0 bytes .../156fc66ea4b35d200bb2403aa5fdb5b7ff975ac1 | Bin 0 -> 264 bytes .../15d05464e58c76ba94806ec41547347daf5b0512 | Bin 854 -> 0 bytes .../15e2272fde844c9b6fbe4c3c2289d8c26adba73b | Bin 1044 -> 0 bytes .../15e931efdd6c8b6fbcdcd891bfe8038d8e8cca7e | Bin 0 -> 96 bytes .../163f9995ccb09c799d8d9e40849bebd03ba69598 | Bin 692 -> 0 bytes .../168f46d4f6372598c54c746ee8a9ff2380878a61 | Bin 1044 -> 0 bytes .../16c4ae4b0fc1bdb3356d24bb8ec6aa4a99024cee | Bin 684 -> 0 bytes .../17097832ba3f2418e7589db3f770e70f14a29a69 | Bin 544 -> 0 bytes .../17186edef33996f52ca7ef6c653a2861e38229cb | Bin 0 -> 696 bytes .../171d87f5da580ff0d927ab95cea71cbc196a5dce | Bin 76 -> 0 bytes .../1798fe5aa9a605fda2baf67887b25b141e21e695 | Bin 544 -> 0 bytes .../17a4edb0af2de1bd749cd4d17cb1efded92c4e42 | Bin 983 -> 0 bytes .../1812cecd9b9ff2ecf1f842b05fe842729ac8526e | Bin 1195 -> 0 bytes .../182443d8f78c7debc0d536f4f8d1578a840ee5c6 | Bin 544 -> 0 bytes .../183c92f35f9a631b49fd352d561cf74ec0149947 | Bin 0 -> 632 bytes .../185edd75d875cf60a6e6e241004f482f3a6f07c2 | Bin 68 -> 0 bytes .../18631843c29c9f9e0dcd57ef5d6767ce227ec2d1 | Bin 1044 -> 0 bytes .../1883bc82a1494bb534388e8a9f683f5548103079 | Bin 728 -> 0 bytes .../18856fad4e3b1716cfc3da1400e7da3ea38e323e | Bin 1044 -> 0 bytes .../1899e35d4e471a13642f0c491caddd5791294860 | Bin 0 -> 1534 bytes .../189c9decff83f555ef7116afd1a5b0988f4be11e | Bin 696 -> 0 bytes .../18b3295f3d7589b540c723795afbc36941e5e0e1 | Bin 852 -> 0 bytes .../18b50198e759e74ee8c87a2106bf449f13d0e6b9 | Bin 0 -> 432 bytes .../18cc0dde720be7f6779ace6f0c23ce977109dbf3 | Bin 0 -> 696 bytes .../18ff204409833112fc521361f7845b963957de99 | Bin 0 -> 544 bytes .../19224d6c08618b3dabf1fe28fe0a5d744812169d | Bin 694 -> 0 bytes .../193c40097dd8fafda1b27f667fb75c63daa200db | Bin 0 -> 691 bytes .../1957b4827814abe3f9ba99854d4e6d6f7d5bbb96 | Bin 1196 -> 0 bytes .../196c22c3e9489b49c7d81af9ce41e70e7a8d6ba6 | Bin 0 -> 3160 bytes .../19ac5a7e497cbe8160fca2cedaece151f2ac7e4b | Bin 768 -> 0 bytes .../19d836a1746af3858fa68ff2a5787f94fbac1c0d | Bin 0 -> 2312 bytes .../19e4b33f51fba0e72ee210c14ddbda7f17aa99b7 | Bin 544 -> 0 bytes .../1afd7f1dc75a25254af9f2203907b8f0286b674a | Bin 0 -> 860 bytes .../1b0f0485dfe984e4f1f9c20c0e2a266e50a3c60d | Bin 665 -> 0 bytes .../1b2b7cdc2027514fb9e548299a7f007e13afa0b7 | Bin 0 -> 696 bytes .../1b6a58eb0a55c57c3ff78004279b741b64ad8cf8 | Bin 0 -> 480 bytes .../1b7afcfca6a9c331d4bb9e180f50854441390add | Bin 0 -> 114 bytes .../1b7c0ced7abc124c47b08d31b62219c9168450a4 | Bin 112 -> 0 bytes .../1b846f6d539c330247884ed966a5dc8888a6cfe0 | Bin 0 -> 54 bytes .../1b92c18226bdcda38e5040df71587ac4bc086f9f | Bin 0 -> 110 bytes .../1ba27976804c0fed2557e44f2d2f684457757e5d | Bin 544 -> 0 bytes .../1bdfa0d281120b928d3e65e8e4ce60b791b3e7ec | Bin 0 -> 696 bytes .../1c112f148c2ddc6afdb01b72498407f0eabb7e98 | Bin 0 -> 544 bytes .../1c1149eddceac8cc276c6386dfeb2b8e1b2c531b | Bin 544 -> 0 bytes .../1c2adb49b24111314066ebbd2e073bb6d68d3aa2 | Bin 0 -> 544 bytes .../1c317121163ee24a417b44b0e61573809c235333 | Bin 1200 -> 0 bytes .../1c58cc62afeb60a702852ed74ea1691e5f941128 | Bin 0 -> 168 bytes .../1c71a6415119afb77bf6702fdd1ff618850f0055 | Bin 0 -> 100 bytes .../1c81b290bf6785a13a3d94530c28171a21d0db99 | Bin 1044 -> 0 bytes .../1cbb3d6471e9ecc5bf72ef61360eb79a18a04530 | Bin 0 -> 228 bytes .../1cbd6ed9e842518eb47f4fe55f8f00cf231c0fa2 | Bin 923 -> 0 bytes .../1cc783d41877185b245a05a67c093f87191d4a16 | Bin 696 -> 0 bytes .../1cdb6ea80938a4768692e3bacdaee227457091fa | Bin 0 -> 15 bytes .../1ce43cd12d5c05b2282ad9f5b76419af71fe94d0 | Bin 832 -> 0 bytes .../1ce7c13bb8e4b56f561e80ab55642b77f4802c86 | Bin 544 -> 0 bytes .../1ceaaeeccc4f4058c9581f9430ac1a5c5c6717d6 | Bin 0 -> 263 bytes .../1cfb00b474faace74c77d8d2ad491f4588fb4722 | Bin 0 -> 696 bytes .../1d64a153ae698f91c593f03459f74bd2b60f7372 | Bin 0 -> 64 bytes .../1d663372a9f8baa62897572cb9891b357fe5340a | Bin 121 -> 0 bytes .../1d789b61656990999e2bb8ae18d4ca0be7d0f1eb | Bin 0 -> 2780 bytes .../1dcf1eb8208ae1fdb924815ef0a58c0a73469442 | Bin 0 -> 1868 bytes .../1de24ff171d73085d5b78f79447ac56e9e759b0d | Bin 0 -> 264 bytes .../1df47e7c0b922b97d5b8b1891aa9e4cf4808720e | Bin 0 -> 844 bytes .../1dfa26d9fa229f1145c49258327e51109fe2b5ce | Bin 1044 -> 0 bytes .../1dfeb3f296d8009b16539e8fa2c636340a99e566 | Bin 0 -> 864 bytes .../1e47c60fe32b09524559ca119e1b2ff19fe52874 | Bin 936 -> 0 bytes .../1e5f1301f8b529ebca8391fe2412ab60ff30686b | Bin 0 -> 116 bytes .../1ea5fa09c910f0bfa23a73b2b3397fc403818332 | Bin 696 -> 0 bytes .../1eb7e22440c7f86615c97722e1f831a802118ffa | Bin 0 -> 471 bytes .../1eeb9359d691594c8bda86e9ed88a4dd74ddb994 | Bin 74 -> 0 bytes .../1f38e8eafcc0d957bb462805526d0469849291c5 | Bin 601 -> 0 bytes .../1f4722e6de37670294c01e33a645b9154f1ed7c5 | Bin 768 -> 0 bytes .../1f8d2c668090912aa517ed97f0f21ed499379a94 | Bin 0 -> 1044 bytes .../1fb5d5479833813de5c7b268dde8b67e33abe4f7 | Bin 0 -> 264 bytes .../1fbe58c256fc56d612667306f09f1a7b860bda87 | Bin 0 -> 3160 bytes .../1fc7b971f971cac218a2626b8a667b82c6279018 | Bin 0 -> 64 bytes .../1fdf7ca6ea32c720c685a48af9c43f40083a8a57 | Bin 0 -> 801 bytes .../2000913e84cbe57116d17c360a89bd47af6c6fe9 | Bin 0 -> 262 bytes .../2007012a75d1bc268368786fcf0d2516c99e8697 | Bin 1196 -> 0 bytes .../2017e4ee597486f9385f5e2a8a8c8c60b6624a5d | Bin 0 -> 262 bytes .../20186db5840b7fea0c7dfc7981a151d8467ac334 | Bin 856 -> 0 bytes .../2045bac1040ed8076f5f63079b2a7f830643ef08 | Bin 0 -> 262 bytes .../2052b8b65e0252d01b94d2cdb1a8c8c23be8f612 | Bin 0 -> 264 bytes .../2071f1472f7a646b20a1b864c3ef907dc3ccfed7 | Bin 0 -> 856 bytes .../20cbbb807a15d74997cc493f504797e977c4f446 | Bin 845 -> 0 bytes .../20d8ac143d303af0a97c85e39459fc58d0f5637b | Bin 696 -> 0 bytes .../20e073e8d9d5d4f76b7790acbd0664cef0e573f9 | Bin 1196 -> 0 bytes .../20e6d7ca0c8a1c7cb8e9998dda75dca7163154b4 | Bin 0 -> 736 bytes .../2104cbb281470ced4229e0f82aac2bb3b46984e8 | Bin 944 -> 0 bytes .../211516c007ae36dfba55793de104d294a52d7e20 | Bin 544 -> 0 bytes .../212e4e7feb1ce3eeec1e65e89854940f4544c165 | Bin 1044 -> 0 bytes .../214f39471b6626ecb733439747932123367ef3a4 | Bin 0 -> 868 bytes .../215e263ea703b91b053c5b9d3d830a69097a1549 | Bin 0 -> 54 bytes .../218582795ee9723d7308e8beee56bc5ab6dcb6d2 | Bin 116 -> 0 bytes .../219594fc8c0ce6a7fafea7e69b0e2de9e091b59c | Bin 0 -> 264 bytes .../21cb678c465f43b31a80c1c26274ecf6c54f8a8e | Bin 0 -> 6496 bytes .../21d6f6212c3abc24d21a5bde4295ef7045aefc5b | Bin 1232 -> 0 bytes .../21daebfb16e7ce43ba6dafd47b8c37af33cbf6b9 | Bin 0 -> 63 bytes .../21e24a45c68829d47fb9cee5b858d6f3c5641e41 | Bin 0 -> 228 bytes .../226262910a47cca42f779bff8c69aaef21bc1160 | Bin 852 -> 0 bytes .../22c2bf5164d08f00f0d83995f6c3242a73cab788 | Bin 544 -> 0 bytes .../22fcf5d6b64ed297605e3481765bc0da81748e02 | Bin 0 -> 2332 bytes .../2306a8dcba5e240a817713e51ea7964b70611006 | Bin 0 -> 912 bytes .../231b29dfb0a7acd49db62a18016eeb7f5360b43b | Bin 0 -> 1044 bytes .../2320ee84ac4ffe3772d304a5c398f4ad29ee707b | Bin 0 -> 228 bytes .../2354c6c61f9c7fd12666888d74bd4e436b3f66d3 | Bin 544 -> 0 bytes .../2378afc8d8c856e099c935b949eb6734ead3b5d9 | Bin 768 -> 0 bytes .../23991ff7d86779b6d50d841ad9ff8bd42ebd487d | Bin 68 -> 0 bytes .../23a697049357d9fb7dbe56822eca3a8544818e21 | Bin 0 -> 868 bytes .../23b36cf192b60ab6a5048fd5dfbf67f05c59ea46 | Bin 936 -> 0 bytes .../23b5c20656054cf5c4ba526cd831a0f86febcf76 | Bin 0 -> 1528 bytes .../23b8c3f6ee2e10e3d316d39095ced097c350d2c4 | Bin 936 -> 0 bytes .../23d858e8b2fd354e91e0fa1a6ab02f6fa161082d | Bin 0 -> 1049 bytes .../241127517126befb4d386d41aa273b128671924d | Bin 768 -> 0 bytes .../24356d6b892b8a248a5efe49c6869a4589fa924e | Bin 544 -> 0 bytes .../244655c1afb82960efb875cdb81af7b1e59f4d91 | Bin 544 -> 0 bytes .../24491fecd75cc2f107534627f044ae84e7197ae5 | Bin 0 -> 800 bytes .../24760c856ea37e6a4c7bb2ae984be6a32a46104a | Bin 0 -> 68 bytes .../2476c89452f034a0056d8fd4d8593dcafd7d900a | Bin 1044 -> 0 bytes .../248afe60a5cc515b147112e732774ec37534a40d | Bin 544 -> 0 bytes .../24a1dc8a3f57a691c791a5de9bb6d1f97c58bf76 | Bin 0 -> 228 bytes .../252594965129d333a1cc081632a3da1f62906e30 | Bin 0 -> 1176 bytes .../25262bf93ae4b9696ba1607919a3b206a75403bf | Bin 0 -> 856 bytes .../25296baa8061ec4a35af11437797b65c904473ad | Bin 64 -> 0 bytes .../25491de405d0c602fcc7cf3807452c83a94496bc | Bin 1044 -> 0 bytes .../256262b7355c93f1244d62b9d0121668139a5ea2 | Bin 684 -> 0 bytes .../25bb04c9cbfc6d5e3a8fc465681c56739d81c872 | Bin 1044 -> 0 bytes .../25dcd0c9d2293b76b60bc340f98e0df4a889981c | Bin 0 -> 923 bytes .../25e54ce29917cf59058bc97c4f87b3b44dc434b0 | Bin 0 -> 696 bytes .../25fc1c86397cc7016ffb6168b4d4d2482a7d898c | Bin 0 -> 264 bytes .../261676f8f89173120fef35eb8ec4b43fe980e090 | Bin 0 -> 690 bytes .../2628b441a8380fa592b4e01a1d88430aa976b15a | Bin 936 -> 0 bytes .../264379ea6957371c5e459085902b54d12360a4ab | Bin 0 -> 864 bytes .../2669f9d94fa5df9082975bfa153a6d9e6de41310 | Bin 936 -> 0 bytes .../266fb9f016d0b8478083860705e527f825af156c | Bin 845 -> 0 bytes .../2675799bdef64b5daf6107a626db13dd60a15dcc | Bin 0 -> 872 bytes .../26927540580dca375354ebc1bca1c06f2db5d264 | Bin 1044 -> 0 bytes .../26ac437c7d0966f6ae7c5c589c325bda2eb19b56 | Bin 3156 -> 0 bytes .../26ac4497347e0b69c86bd97481b7676218ad45f3 | Bin 0 -> 262 bytes .../26d7a8f0a52c1fdf452b4918435475b8ae537e69 | Bin 0 -> 3530 bytes .../26f987d7d4be86e729d66e32eb338643304f54f3 | Bin 364 -> 0 bytes .../270c8f31204c8645fff14828d9dbb727b567f3ea | Bin 3492 -> 0 bytes .../270efaacc865b60bcc0a2c41851e65bdb6cbf851 | Bin 0 -> 936 bytes .../272ae51004e33df3434deca342d42fa422486115 | Bin 0 -> 860 bytes .../2756f33bb0d114582b0ba582de2c4948a6296ba5 | Bin 602 -> 0 bytes .../2770ca1ec3ea560732745bb75507fa9879dc80ea | Bin 0 -> 263 bytes .../27ad696480cd35fb2767e2a56fbf04a0125e8909 | Bin 0 -> 364 bytes .../27d2f2be69df27e3ecf66d5a9f0ed823eccf7ead | Bin 0 -> 544 bytes .../28323c78b3a8abd8c666e6a4527b6a81d911f315 | Bin 1044 -> 0 bytes .../283f74c4f7dc0bb9171bd8273de7d227e963e2b6 | Bin 956 -> 0 bytes .../2846fe0fd97760d06f18fb6e3b8173cd53939390 | Bin 1196 -> 0 bytes .../2856b36b9ce25af90c5967a68a854daea97e23c2 | Bin 0 -> 1176 bytes .../2862cc0d5d6c47f8e103837f122916dd49db8066 | Bin 0 -> 776 bytes .../287d6cd68bc2877640f3898c3d06bb5df56ba129 | Bin 0 -> 115 bytes .../2893c33f719efd8bf5d05290cdbf6eb9af0fcaba | Bin 0 -> 53 bytes .../289e955001e604451040e7f991df02fd6383ef5e | Bin 0 -> 696 bytes .../28f2bcec716800062187fe49900c6e3e1812ae1e | Bin 0 -> 264 bytes .../294a1974f9fc593ea75034fbb8586a49ef5013e7 | Bin 0 -> 544 bytes .../294a259742af5561900fa0837f5c02bfdb9ad974 | Bin 768 -> 0 bytes .../297033d31888429d6007eb034ed1b5313c7b34b1 | Bin 0 -> 964 bytes .../297e8f9e41fc3acc37b3b87d23078b5b7a739335 | Bin 696 -> 0 bytes .../299e904f8e673341e7862c592d73d0f1c243c761 | Bin 936 -> 0 bytes .../29b875476e935cc58e93f3cff6e88982fdb0e757 | Bin 696 -> 0 bytes .../29dfe3eae58ad2608efb8c089d7fff8131e6af6a | Bin 0 -> 999 bytes .../29e3bd8658028a1bb6e4a6e956928ceaa827609d | Bin 0 -> 204 bytes .../2a5eb1fe75605b8aa94cf3363b419ac3a745c457 | Bin 0 -> 696 bytes .../2a8a743005e99bbc58efdacba25d600ff27d01ef | Bin 990 -> 0 bytes .../2a95fd706a61bd9a5c8f7260c7a64a06d2d6c512 | Bin 956 -> 0 bytes .../2ae900111e1123cedd516d80d144a5745e1bcc99 | Bin 0 -> 168 bytes .../2af4cc8f6efaafdc631948044f6c82b71b8a46bf | Bin 992 -> 0 bytes .../2b2f56e2ea291da15caabdf9d99bd54b26b172e9 | Bin 923 -> 0 bytes .../2b3f38996e45ee66cd1593f745a15ceef840cffe | Bin 936 -> 0 bytes .../2b4dbf27f1ac84529545e2c6d662c528da7d8a80 | Bin 0 -> 2332 bytes .../2b6fa85a6dc0c13eaef1a95df7e623da35f46e54 | Bin 0 -> 734 bytes .../2b9dc612d84129b93e2282e6eb4ac150165f945b | Bin 0 -> 261 bytes .../2baed6973100c161c82397a65a2868b22dfdae89 | Bin 3154 -> 0 bytes .../2bc3152212232e6bd9ea3e7cf56eb71e2e3fab8b | Bin 74 -> 0 bytes .../2bce6e0cbef58a4c9ca35b2047d198c57869c4ee | Bin 0 -> 476 bytes .../2bd7b8ed45da5196387e0fbcd62019a64cf376cc | Bin 544 -> 0 bytes .../2bdd964771467b4a82fe8ef42eb828cac98ebb55 | Bin 0 -> 1868 bytes .../2be1b1e68e7d3686534763d23835bfd87cdaefb0 | Bin 0 -> 544 bytes .../2c2a2c6eae9aa8b0f66cde3cef606480daf18f44 | Bin 5984 -> 0 bytes .../2c4315a05f62a110e8f43a56e80ff136c7f9a7c6 | Bin 0 -> 432 bytes .../2c4d8067476c6856465db142b779039461e9a387 | Bin 0 -> 864 bytes .../2c50314e5d6bfc80f996c2fec93ff72355de41dd | Bin 544 -> 0 bytes .../2c72095a08ec1a4ddfbef83db389e8cbb5dd6ae9 | Bin 0 -> 2332 bytes .../2c9e42f3a187ffe5c9a39ea6e3fb79c522fa962c | Bin 0 -> 3156 bytes .../2cab52b970545506d39c29bdb3a37e7efe1fc80b | Bin 3154 -> 0 bytes .../2cab7a3ce75492f9ed50da2355454202eeecd332 | Bin 0 -> 544 bytes .../2cb0dd494dc6bf11a2f6cef7e7a68c8a418abe50 | Bin 0 -> 1540 bytes .../2cb1da8b08cebdac2e0f22262a18799473b1a64f | Bin 0 -> 87 bytes .../2cbfafc3e92f6d9a542aa9d15a947e844d62a968 | Bin 0 -> 1993 bytes .../2cded679f6c5448a2e625e0f370e0ff2b87b44be | Bin 68 -> 0 bytes .../2cf543de0bd676ba913991f653df2fb02272e1d3 | Bin 990 -> 0 bytes .../2d1d3248f4671e174683051c263e752f8e57aa1e | Bin 0 -> 552 bytes .../2d236e99a2e4b0de1e8605dbd21d7ec167f06c60 | Bin 0 -> 55 bytes .../2d65a684f04cd845874332da725b80582ac75178 | Bin 1044 -> 0 bytes .../2d9829bdbc293722aaf280989a396664fbc67a3f | Bin 0 -> 692 bytes .../2da35e761c7c76d085edd0fc0c521d3cfe50fc72 | Bin 0 -> 2312 bytes .../2da9b8fbc3f2aaa79dec5a5b96f7d22ff315ce0a | Bin 3156 -> 0 bytes .../2dabb9b90515b7bc3a7f1721b3e3178276f9b080 | Bin 888 -> 0 bytes .../2dad77f014afdaa1ba8f754527633123b5ef2fdf | Bin 544 -> 0 bytes .../2dfa24005fd108ce885ff5eebbc8e96ad4d266df | Bin 604 -> 0 bytes .../2e199f592aaa0c17241ac5b8614880571230c873 | Bin 0 -> 552 bytes .../2e60934fc1ab1d5db39024f44af081b457ccbf91 | Bin 0 -> 696 bytes .../2e8504be5f1c37332cc23a87875347e3ff310ca1 | Bin 936 -> 0 bytes .../2e9fefc41f491d5f4fba0f81480cbca1e30e5de9 | Bin 1256 -> 0 bytes .../2ea5a4b6bbcd59da1bc96758a50e40fd8b031d9a | Bin 1044 -> 0 bytes .../2ee39562baa613df6c0f0e9f9570e6379d739990 | Bin 544 -> 0 bytes .../2f212dd21641d3532600d6da3decb80723c0e134 | Bin 3154 -> 0 bytes .../2f58f7412a67991c80216b6e012b01bf09b8ec60 | Bin 544 -> 0 bytes .../2f8f660a1117259fb41648c8e4f701ab5b279f0f | Bin 3492 -> 0 bytes .../2fbd7060ba6ddc28eadd280b318c0ad45af18c65 | Bin 0 -> 1696 bytes .../2fcd11fe5c5dcaf320bfe05152b0940edfec8257 | Bin 728 -> 0 bytes .../2ff0a8b571f25a27a637558730e9e53a30a307b9 | Bin 936 -> 0 bytes .../30462f37ff54ed4ae0a246c52cf1f21a6719d0b2 | Bin 0 -> 781 bytes .../30b96a3ee77d5f96dec793f9e8f7c2f5663762b8 | Bin 0 -> 868 bytes .../30df0a518f94bafd1c903d1f4e00153306f88049 | Bin 0 -> 544 bytes .../312742409210c25d3f871ba5df62462a55adb13d | Bin 1044 -> 0 bytes .../3140f0c1c5716a1414e0ce7c90b7686c4065e0fa | Bin 1138 -> 0 bytes .../3176a63be6ddd16ef9f6cf240fd2da183967b56b | Bin 0 -> 696 bytes .../31771cbc070fe72fa836b050c908ef2b0051aaf0 | Bin 856 -> 0 bytes .../31d120ab92efd93040bcee6e3097b084b344c890 | Bin 544 -> 0 bytes .../31e1a2450acd1ff9855ef030bf56351a47bfa6ba | Bin 0 -> 258 bytes .../31eaf2ea34b26c66fd4b55ae9ff609768bd3fa38 | Bin 0 -> 544 bytes .../32310cc3a238efc6835be1f15db55ecdc21b0107 | Bin 0 -> 544 bytes .../323883c79164d13d5a374fe6a8f8da71734760ed | Bin 0 -> 696 bytes .../325f31e60d9ba7db05b0578ad4d9e708a3412427 | Bin 688 -> 0 bytes .../326d5f25b7bd57a03de1572f385fb5b70f6639e2 | Bin 696 -> 0 bytes .../32e0c2e5e4cc81a986d173f4d06c71603b59e1f5 | Bin 0 -> 264 bytes .../32efebde5d52b96ef0fba0c5f49db5dae875cec8 | Bin 0 -> 264 bytes .../32f8af7c019a15301ddb5a2b326f2808437cf8e0 | Bin 0 -> 264 bytes .../3304259d6980214271885e2fdfc03048792d2de3 | Bin 544 -> 0 bytes .../3321a1d865ab6612deaa3d9cc9b64c42287eedf7 | Bin 1044 -> 0 bytes .../3337de06a5d70864de5329e7a26b4d58c8a51b54 | Bin 0 -> 2332 bytes .../3342cf99ea8d55c460464af59f8eb1393279d810 | Bin 1208 -> 0 bytes .../340b21d093db26ea75d7c484374fee3e56fcc7ee | Bin 3492 -> 0 bytes .../341284f9e2ed0cfcf6fd6a56d7488c3e7cf3fc6e | Bin 364 -> 0 bytes .../342b71b381e26dd8dc13659aacf5d0a0609e193c | Bin 0 -> 31 bytes .../343371766f1a0708e85f1117b6f7206fc99b539c | Bin 0 -> 544 bytes .../34396c9cf9201747e363fa2e9b6fffaee4ca62dc | Bin 544 -> 0 bytes .../345e2fbbb37a75387e75796c62ba30f2cb63f34b | Bin 0 -> 9306 bytes .../346bd51a79ce09e3df081a7920a651b80833660f | Bin 544 -> 0 bytes .../34a3deee0e7655ec519a1acca7706af1052c2ce7 | Bin 0 -> 544 bytes .../34bcc344b334c4365bc580e3d776fa3e33b30015 | Bin 888 -> 0 bytes .../34c7d495749fafc005e20eb57bb74073e1721813 | Bin 0 -> 228 bytes .../34dc022302469f22f1e5f2c3dfb3ee481751c52a | Bin 665 -> 0 bytes .../34e1dfd7e5bdbbcea7e90e74a5fb657df500b70d | Bin 3156 -> 0 bytes .../350c7fa91497d926e25344df71001070b8bf11be | Bin 0 -> 696 bytes .../35315d4c6973e634b3d5aa4699a779c548e1e0df | Bin 0 -> 661 bytes .../35426b61e9af531f77d933641d4b86d99e97a1a4 | Bin 692 -> 0 bytes .../35622da345dfb8d94d71e60a38237cd462fded65 | Bin 768 -> 0 bytes .../35a8675f78b69e29a7b312f1661c9957112b3c5f | Bin 0 -> 2313 bytes .../35dd75058b58abcc5c43327621d3c2e83fdde234 | Bin 666 -> 0 bytes .../35ffac8c419af863bcfb8a45beee6cd13148616e | Bin 1044 -> 0 bytes .../3611870bedbb49a97ed1ac7d7d9ae09b9ed52087 | Bin 600 -> 0 bytes .../361f3536ef0f8b78cfa5179a8c87fbabc5bec123 | Bin 0 -> 227 bytes .../363307575fcf6cbd6860309ed766850280f2bd07 | Bin 0 -> 2332 bytes .../3645ba6bf92f5212d1495446edcff74aca840b1d | Bin 0 -> 262 bytes .../3647e7ca269896c38db7c2674d459a02db69fabd | Bin 936 -> 0 bytes .../3676c55c5061072a02c2dbf57115923a1b248764 | Bin 0 -> 1044 bytes .../367b83c59e4b8dccca651fc4063a9a75c1f6a2fb | Bin 0 -> 53 bytes .../36b2b4bfdb88510905e9c7a115efa6ac9ce8bebb | Bin 1044 -> 0 bytes .../36b720b10b74f4cf7aaf088d9dae373a1cc0eb2e | Bin 544 -> 0 bytes .../36d4f5ae929a61ccc3772c2c6c52c6eba13f2740 | Bin 0 -> 1176 bytes .../36fde60675f3ab83b841a678cd7af7eeee00c67b | Bin 3156 -> 0 bytes .../370bf879b5842cb9a03e4128af9a540210521d7a | Bin 0 -> 1540 bytes .../371cc8c603e2704dc8b16f010b723da39c200c69 | Bin 544 -> 0 bytes .../37364bef0157dd1d50bba2e4da10a210bba8ef43 | Bin 544 -> 0 bytes .../375358bda7e890a7ec296c16dffae3a4a33003e7 | Bin 0 -> 627 bytes .../3754a83a48b5ece5435b185c99f93da0a222e16b | Bin 0 -> 260 bytes .../37651ea81b786eb2357ee380b75c68b0035e12ef | Bin 3492 -> 0 bytes .../3791dfb5e88f8e84ec311a2904f9851e0b7c292f | Bin 0 -> 1548 bytes .../379465eced61e3c08ac9b007b5b693e16edc5190 | Bin 0 -> 20 bytes .../379fb1b1958481d450d2e375b70de3039ad2e1c6 | Bin 0 -> 228 bytes .../37b765300242f761915f43c4689c5c6ed63bb6fd | Bin 0 -> 264 bytes .../37e2d349c15c81bb97db93492bf681f74838d4d4 | Bin 262 -> 0 bytes .../37fc529277a6d627cbda7ef9bee503a0f31ff6ae | Bin 0 -> 5454 bytes .../380e1a6b968668d79af2fe94d7090f9c6209df73 | Bin 1044 -> 0 bytes .../38196a5b5823ca12d9fe4117f8608eca69869f6e | Bin 0 -> 52 bytes .../386123e7113078b408d62db5e4e2a27df129e99c | Bin 544 -> 0 bytes .../38991484a1f88dcfa596c8ccbcc3ae23f014b524 | Bin 0 -> 696 bytes .../38aa116df28f1cfc9335db325a998908cb10a39f | Bin 8056 -> 0 bytes .../38c368e22a93294d342dfe71f2e2207ba194f678 | Bin 845 -> 0 bytes .../38d528c3acb71468ef9ee9823a592c900ab2086b | Bin 0 -> 228 bytes .../38f2c1168526df10949800d8d73127e3fdfbecd1 | Bin 0 -> 264 bytes .../3932345e7abb5fcfd43a28f25430411b869339d5 | Bin 0 -> 262 bytes .../393de4dc4bb0aeb99c0419dbd69236071c0876ac | Bin 3156 -> 0 bytes .../3971c718b5cce1e38af0c4e98f55bdd412f64d8f | Bin 0 -> 64 bytes .../398b274e541055030e12a1402875492fd5297ca4 | Bin 0 -> 9 bytes .../39966c198d111af65f6fd5c9cfb69f24122080b5 | Bin 0 -> 264 bytes .../399df7da8bb7ca287bc533579ba590a1a63f162e | Bin 544 -> 0 bytes .../39af492abca25cb953aa333ae6abc483de40e80b | Bin 0 -> 432 bytes .../39c1ea1a144cdf40f1273e7a931732ef7e9c1261 | Bin 0 -> 544 bytes .../39c2546c1e279c1ce78632a274fec3f5df0fa230 | Bin 0 -> 696 bytes .../39c374a8529707b2e10d1535300a1163cc80ee1f | Bin 0 -> 696 bytes .../39d2f1948c05097a3f3036c7fbad242884bdfc7b | Bin 3156 -> 0 bytes .../39e104b58dc28656832394c572ae4ee6033cd8d3 | Bin 936 -> 0 bytes .../39eba6c9aa92fb454788d3a0f9b8cfba99802978 | Bin 936 -> 0 bytes .../39ebc1bb35f56fa3de7d9874247132740e17a872 | Bin 0 -> 192 bytes .../3a0ae51e5abe5f47e78f1123e927b7353943f9e1 | Bin 0 -> 1540 bytes .../3a27967a28cc3fceced30551fc2288f2747b9f38 | Bin 262 -> 0 bytes .../3a3296a3adbea2f7fa13b40ab6a8bb7d8ab09352 | Bin 0 -> 728 bytes .../3a5da9b13aa09f7c8986dc884c690dbd500af7ec | Bin 0 -> 1044 bytes .../3a6dfefc4d4a29413bf7b22f537736fe54276a36 | Bin 0 -> 768 bytes .../3a79e74b5bdc8df45f284c01ae5498bdf35ddae4 | Bin 7640 -> 0 bytes .../3a87adf1a6e3dfb230513603fe061b4a9aa14709 | Bin 0 -> 704 bytes .../3a8c85014b9e0b267b9cd3a9bdd65d62301220d4 | Bin 0 -> 2332 bytes .../3a94eff33e61a17aa38525f1b010b12a24ca3ea1 | Bin 845 -> 0 bytes .../3ab93be89ec562f1f3db49b48ba078579f14aa3a | Bin 0 -> 262 bytes .../3ae62d1c740b0c0da06885051d2f91a4ec586091 | Bin 936 -> 0 bytes .../3b0ee7ac8066b021916ce7e2493163aef83ad980 | Bin 1044 -> 0 bytes .../3b1f3128f8cd2263f7c17e2bad4c077fa6e57e69 | Bin 856 -> 0 bytes .../3b25fbe97d5aa7c21b3512da027440e0c846abee | Bin 720 -> 0 bytes .../3b30387bb0de574043068aec7163c06be3ae9903 | Bin 0 -> 3156 bytes .../3b36d1b13cffa40b136ad214aea6699b963b226d | Bin 858 -> 0 bytes .../3b57b9e1a640b2d8ec270f28164ec976af0d2e9a | Bin 1196 -> 0 bytes .../3b5fd0ab5ac6a366f01e75014f6980e38fb52f60 | Bin 69 -> 0 bytes .../3bece9894a8f31bc4fed854dad1538fd980d549b | Bin 0 -> 1784 bytes .../3bed5dd637dc5bf6f65c8cd086089dfaa083f288 | Bin 848 -> 0 bytes .../3bf79d2f4e9eaa85ad3fe9b96d9b188623e82273 | Bin 847 -> 0 bytes .../3c01580d6f6c9c4c586435b6f9a6c1ebca4995a3 | Bin 53 -> 0 bytes .../3c0c4fef440074064ebc93d1f76a22912d1371b3 | Bin 0 -> 264 bytes .../3c198b80d29291e59b4a84b47ff364b7f6da69f8 | Bin 0 -> 1400 bytes .../3c2580abb7b79a5c9e151fab28c9b2849fb8f131 | Bin 845 -> 0 bytes .../3c488204d345f728152b73e9447ae1d8edaae2e2 | Bin 0 -> 2332 bytes .../3c555615cae1d6d7725379be3e41f9586ca3f300 | Bin 53 -> 0 bytes .../3cf4abbc158bbc5f06e69ebc6443f0781e2cb5db | Bin 24 -> 0 bytes .../3cf7bbf0751a847b1b7e1bb39c4b656354faed05 | Bin 0 -> 1040 bytes .../3d3a33f2c30197749c6b50dc2112780c93800eac | Bin 852 -> 0 bytes .../3da58e2ca7120fc98dc41fc830a3a843738a285d | Bin 0 -> 112 bytes .../3dafb9514878147feca7da5f37dff41a353b38cc | Bin 0 -> 696 bytes .../3dda4797879421b1ff7fd79ebaa0bc524e35ecb0 | Bin 0 -> 1176 bytes .../3df6cb48046b0667d907edb15cad5a9a3982961d | Bin 0 -> 845 bytes .../3e3e539bffb809087e408e5513f679542de07e44 | Bin 0 -> 476 bytes .../3e44defcac1d70ea0ad0a489c1921e0e3f84113a | Bin 1044 -> 0 bytes .../3e7ff4f0e781c2457c28431a96ca21302076e0f7 | Bin 696 -> 0 bytes .../3ebb418d4b4b333ed1bd1726298c7f9e34f51dfa | Bin 0 -> 544 bytes .../3ebc59088d11033a4ce7effdd52b0d1588b92756 | Bin 1352 -> 0 bytes .../3f0c796dd5bb0bc1bf0c421cfc77c206bfa2420b | Bin 0 -> 694 bytes .../3f2bbde38a1b6dd8524e668d7b8261de28281cab | Bin 0 -> 544 bytes .../3f48914483c673674dab730d0998deb3818611c3 | Bin 0 -> 700 bytes .../3f4e2bf47d309239955b1a798eaea56b46750a73 | Bin 544 -> 0 bytes .../3f7a843563fb1fa3877709656126b724ebc0bc72 | Bin 0 -> 696 bytes .../3f9f01e9a394d0bfddebf629e135502ea8b3f3d8 | Bin 0 -> 167 bytes .../3f9f7a11a541bc3ee207b9836851a00cecddcfd9 | Bin 544 -> 0 bytes .../3fb9b86bcd93c6195c5288381ed7da9758da313f | Bin 0 -> 2332 bytes .../3fc9da49cf3aad5662794ded6af80082d4d78ea9 | Bin 768 -> 0 bytes .../3fcb454d299ff3a37d32367063aedeb5dce67a80 | Bin 0 -> 2332 bytes .../3fcf413a3c221647c07f315ede534faaad91a2d1 | Bin 0 -> 264 bytes .../4032e74fc36930903564416e3ddaf3998d4dfd2e | Bin 0 -> 692 bytes .../407ed7a75bea46b7af6ea5132b5d09bc309eff3e | Bin 0 -> 696 bytes .../4095597ccd3445c84a621018d1988576c18d2ff1 | Bin 0 -> 264 bytes .../40d5dc42bf71eb12b979e07c7df2e4e04bc17def | Bin 0 -> 900 bytes .../41007e966ab1b3c283fca2ed380351e514ac535c | Bin 544 -> 0 bytes .../410f28118d85cb30f8e20f0b629cca0693acf3bb | Bin 0 -> 2282 bytes .../4113181ea73e8d20f176b40fe2def4380c832a60 | Bin 854 -> 0 bytes .../4134ad387c7bb6217168dd0b5d69a176b02822f5 | Bin 692 -> 0 bytes .../413d02ea852efb135fac95df0fc1d80d458ed668 | Bin 0 -> 552 bytes .../41401fcb257570bcef7351da5761fa56ebe631a5 | Bin 1048 -> 0 bytes .../4148800c69b4a0a6b3e59755cb9c445c7b4274f7 | Bin 0 -> 476 bytes .../4176c53d497aef3279249dd43cd90dd695406c1d | Bin 0 -> 840 bytes .../4178bf2d273b1960b14ed355f54ee030561e87c1 | Bin 768 -> 0 bytes .../418c02084348ab70cad9cf471286ac2858151a30 | Bin 1528 -> 0 bytes .../418dfb773b5cdf53a9d45d4c5bcc317d3f0db6e4 | Bin 0 -> 544 bytes .../41a5c06b59a3ed9c7af55e8c39617e1ad583a46d | Bin 544 -> 0 bytes .../41b72d02b008c96b4a279a74d0bd493f9f898fc9 | Bin 0 -> 382 bytes .../41d53ca4bfb496b00aea7f667e14ec206ac16f38 | Bin 0 -> 696 bytes .../41f8b20ff6fa35a8a6d373a2138efe9ad4b694dc | Bin 0 -> 1512 bytes .../421fa52131e727de79d60ba3b7a4d9166e98956a | Bin 0 -> 1108 bytes .../422443358c6499dcd2d4980bee194bc1f89ab7d9 | Bin 0 -> 264 bytes .../423bc14643c21983cbf82c35b2120a6c26e4f531 | Bin 544 -> 0 bytes .../424c8c9e1d06e80435b2fd5c4ef89d95ecc1d714 | Bin 0 -> 432 bytes .../425456a3461762f34471f97fd452cc81bd458c8d | Bin 0 -> 3372 bytes .../425b66aef591694b94069f39660e25924571e2dd | Bin 0 -> 3156 bytes .../4260645aaf5e265c8c14f33287ecf9cde65a11c0 | Bin 544 -> 0 bytes .../4276e774e7ea4d963b053d59ac9f9eb6dba793b0 | Bin 0 -> 1049 bytes .../428d4f477ca6995343aa17a1781e1f617a347ad7 | Bin 0 -> 1176 bytes .../42bd37ebc0c3a274c090e1489570a0ff99ef4fff | Bin 768 -> 0 bytes .../42d104cf6c6f371829a70a0519b61546bd8415cb | Bin 0 -> 264 bytes .../42fb1d60707650925255fee06d765e44e08f6bb3 | Bin 264 -> 0 bytes .../430246f5a91f0fd57f16ea88efb1d60249f733ae | Bin 0 -> 1868 bytes .../435667da819e3275c9376bf31e145e704cabe4ba | Bin 0 -> 552 bytes .../4378921e0af9ddcff892ba66c4a0d7133010a525 | Bin 768 -> 0 bytes .../439871a87106b3a7c76d13d5c7c17ab5056a5a15 | Bin 696 -> 0 bytes .../439b224952044e5753c359d2e58480ee3edb2cae | Bin 544 -> 0 bytes .../43c94c23882728b7090c2ec4f4cdbf006ee7a354 | Bin 0 -> 92 bytes .../43e5a5e14ab3a215e27d86841af29665447ee854 | Bin 0 -> 1051 bytes .../43f386ad5616ec1fc36e1d1c21cb49760bfa4848 | Bin 1044 -> 0 bytes .../43f805d1d0d53be8818c02d07e2c0153ae9f3cdb | Bin 0 -> 1000 bytes .../44017b2e7fc0a9e0b6efaaad2754d8e351b9b30a | Bin 0 -> 1044 bytes .../4409176a0dc8cfa5f38ef90ea732ad5518781e2e | Bin 552 -> 0 bytes .../442db3e69463622ccc2a4843ff817e8c71264607 | Bin 0 -> 736 bytes .../4435e434a9c87187c6f1fb49a88890a32cda6f08 | Bin 0 -> 696 bytes .../4452bb577ac994f5ca6a418daee66fbbaeb21f3f | Bin 69 -> 0 bytes .../44687e55f4986f391e1b124dcbc810ef64d72ba1 | Bin 844 -> 0 bytes .../446d1365cbc12b5e08ecdaf8b5e9683c46b46660 | Bin 852 -> 0 bytes .../4487f7d4dd32204ca0324d2f1f0c76b209f40730 | Bin 544 -> 0 bytes .../44919fdba5fc000b3e64c65e27cba7e281cdcd8e | Bin 1496 -> 0 bytes .../44aec488b6e5d728691cf14da4c052524fe18fa6 | Bin 856 -> 0 bytes .../44f00fca850d1f5c13aba8fb6d1d3a0cadf53cdd | Bin 544 -> 0 bytes .../44f72b1bb8ee578a5131eb1a39935e175687e799 | Bin 665 -> 0 bytes .../45671e62612a0cef4d4eb95aa0a7641edb923515 | Bin 941 -> 0 bytes .../457b91abc6182638eac2ce083dc01d16cafac3e1 | Bin 774 -> 0 bytes .../45bcff66f428dd87be69b2fac6aa7c03b5207e46 | Bin 0 -> 263 bytes .../45bfb5d7d173650d4fdfbcbd2d707af20b719ac4 | Bin 0 -> 696 bytes .../45fe04a47d79901fdb2ba2c48034ba6baf1333b4 | Bin 1208 -> 0 bytes .../462d68061f6f244e1e161553e4fef8eb787944cb | Bin 0 -> 1032 bytes .../464abecec8088cd4b02434d6c67935321ad53230 | Bin 64 -> 0 bytes .../464e766086f7e285fa7b94052e91bd1e5a1b763e | Bin 0 -> 544 bytes .../46834454b4fa0376b5bc6d2b2f441c7bf6766177 | Bin 0 -> 552 bytes .../46870e1972590f9a393ec01fc23de2adba874c6a | Bin 544 -> 0 bytes .../46a0bb153d697ca3621bf62f2442ef57884d0bd0 | Bin 0 -> 228 bytes .../46a6d707f4ce8ba9fe0a14fb9da4b0951a6aa362 | Bin 856 -> 0 bytes .../46c645c86a93c2a8da13ae9743936483988de7ea | Bin 0 -> 696 bytes .../46dc3949e35fcecd9f16d51a4c954f2a546d7118 | Bin 880 -> 0 bytes .../46feb1e34f712f0d0cc53822934fa01e60912f15 | Bin 0 -> 364 bytes .../47378198e6496856548ad1e0dd4a46f7e70e0ea4 | Bin 1048 -> 0 bytes .../476d6e15019d60d8700d18f9e9b2a32b3c543c06 | Bin 0 -> 544 bytes .../479a157bc9cc1c6389862f368d522dffca02b0aa | Bin 1044 -> 0 bytes .../47db91f3d1120833cb92f134f731d6e05a53d2f6 | Bin 0 -> 703 bytes .../48341c248743e96d1df3a1a20a2f291d2b9e5832 | Bin 0 -> 1524 bytes .../48438f71043a180c3b863c7aedc7c4f15ca81fd3 | Bin 544 -> 0 bytes .../4878760d72570f2bfd4070360af26e42937cc5f1 | Bin 3492 -> 0 bytes .../48ef5ff9acad7cc35977e6ad9a863c37caa538c2 | Bin 0 -> 2312 bytes .../4926047d56f1d03bf02d68e724e6044775cbea29 | Bin 0 -> 696 bytes .../4934f223dcc0a80af7aa18def5af17326a6ab001 | Bin 0 -> 1176 bytes .../4954bd76d695192cfad955b0e9d06adf50a144f2 | Bin 1044 -> 0 bytes .../498a8a168866380b433408fc39d810c553d85306 | Bin 544 -> 0 bytes .../499addb6b373682977d80c35094b8df2bda0c439 | Bin 604 -> 0 bytes .../499f4b9c7d19e495d52e96c04d684ea6d7a5a4dc | Bin 0 -> 1868 bytes .../49d008f41db5f6364e1ad9bdacc04875eb88ec2e | Bin 0 -> 36 bytes .../49ebebb17e8777ee80a29f4753229a5cf630d16c | Bin 0 -> 691 bytes .../4a0044bd9e35a78e1665957dc86c3ec4a73f921e | Bin 0 -> 544 bytes .../4a0cd07f0e73d5ffb870f65d2f743f1cae5167c4 | Bin 0 -> 228 bytes .../4a380ace193642ac4dfddea6198f830aae7678d4 | Bin 0 -> 696 bytes .../4a686e29e7f13028fa856abc104c3be317ae27d8 | Bin 0 -> 264 bytes .../4a72a974c227fd1d28349378cc4f095c0259a8fc | Bin 0 -> 9 bytes .../4a961b234f2ccd0da553000cfe2266d612c3ed9d | Bin 0 -> 88 bytes .../4a9a2dfb5f2895de0078f5795d34cc80fe767c4c | Bin 0 -> 476 bytes .../4a9f16806b4a0fcefccd761ae5ca36757697c40b | Bin 0 -> 3156 bytes .../4abcb798f0a7b412caebb5873ac4db7817bf42d3 | Bin 0 -> 264 bytes .../4b2369a90ae16c4ceef256000c0a9f5c47979eb6 | Bin 0 -> 633 bytes .../4b27358b3aab1b2adcb6edc6764489e476b65360 | Bin 0 -> 64 bytes .../4b3659922714890d98373e64345b30b1633b0b7c | Bin 1040 -> 0 bytes .../4b4864bbfe8bb84d0ab99391d94da4dd68f97cda | Bin 1196 -> 0 bytes .../4b4d90e19a143d7887f97f0d45fad0368fd4c0c7 | Bin 0 -> 2395 bytes .../4b5e9a278fd56c57b9182ace4835c2c412430b5e | Bin 0 -> 20 bytes .../4b6d8f579687f023ec99e9eda1e82a2c934536f0 | Bin 0 -> 696 bytes .../4b88c521e277511aee7750ae551df7fc1cf993c6 | Bin 0 -> 768 bytes .../4b92ffb6a71c8440b2090a5077b9afc51a413ef1 | Bin 0 -> 11376 bytes .../4bab1000240138cbf9b6e1fed61446dab77b277c | Bin 0 -> 263 bytes .../4bdb84934fae4aed9a0f17313d61b145d10663bf | Bin 3492 -> 0 bytes .../4bf6b3ded084d734119d32c4c8e2d7bd817146b4 | Bin 544 -> 0 bytes .../4c2a414120f430b083ca7504b008339e741cc712 | Bin 0 -> 432 bytes .../4c49430c3f532b4e6c58e1899e82b1b37cd64657 | Bin 1196 -> 0 bytes .../4c65ae11ce9fcf72bc2a947ac471ff49b7d2c289 | Bin 0 -> 168 bytes .../4d0ba99cf14cc9ff31889aee8151433fd81fce05 | Bin 728 -> 0 bytes .../4d13d84208e45bf883aa34c393351a751447756d | Bin 0 -> 544 bytes .../4d27f703583ac6e575a69f772aeffe7938ffe388 | Bin 0 -> 228 bytes .../4d29f0d4d51e57a53905ad5aaf917e26832b36b4 | Bin 0 -> 768 bytes .../4d30fc433b0c1db47bed64c069eb6ac0890df772 | Bin 1064 -> 0 bytes .../4d400781b3f30be839b9149a312bebb566120c9b | Bin 0 -> 696 bytes .../4d601e8c4cb1ee9cc0211b75cc5515b9ebe3dc33 | Bin 845 -> 0 bytes .../4e0567c0cea1b331bdd2066df3136d496c0e4b5f | Bin 0 -> 480 bytes .../4e24c437ea21096ac4e0cb91c9a95482747a3b76 | Bin 0 -> 140 bytes .../4e3ef42d46f378c826eb26de9a64a030f5b01934 | Bin 694 -> 0 bytes .../4e6c6e4f35a865f672b671a64d272ca63ca91f44 | Bin 1596 -> 0 bytes .../4e7ea9bc8a23e612a56bc4dba08e12d60579b1b0 | Bin 53 -> 0 bytes .../4e814a62726cdb46c343a4486ed87711b158d7bd | Bin 544 -> 0 bytes .../4e9c7593a59f3f1c0c98a1a91464ce62d9c622a5 | Bin 0 -> 665 bytes .../4ebd95be07815ce02e25a5887a0459ef795bfe20 | Bin 544 -> 0 bytes .../4ec87b1da87674786ac2015e9efce6894a3f058c | Bin 0 -> 703 bytes .../4ec98542e2dc9b3d26fcb3bcbfc4618182046a72 | Bin 544 -> 0 bytes .../4efdcc23148f1efd7c0c8ac8560f70ab7396e376 | Bin 0 -> 2844 bytes .../4f2ff355d0ecdc5ea804838d792a4a28cd5ba66d | Bin 1044 -> 0 bytes .../4f3b6846153f17d4c37e2cc7ca84aba88c184a2a | Bin 0 -> 3156 bytes .../4f402bb2a24a4afdf22d4e4a6013436322953ce3 | Bin 0 -> 2333 bytes .../4f4b904d93a26dcd165251a5a7cc3a2ec2bde2c4 | Bin 936 -> 0 bytes .../4fc0de76cde82d07cf9567eb882cd983c07ab032 | Bin 0 -> 264 bytes .../504e7e1854464da27b590cd9e5d3c97ce50dbe86 | Bin 0 -> 545 bytes .../505bc442b16ef09ad60fe75cb433f265f06f4156 | Bin 3156 -> 0 bytes .../50750d88f170a89e8b0532caad49e0ea3e1ebdb0 | Bin 0 -> 884 bytes .../50abce6c266af485d111f790ce63028fa161b0c3 | Bin 544 -> 0 bytes .../50e11a4b9dbadcea46d6c59ae5b7c570c392a4b2 | Bin 6832 -> 0 bytes .../50e7e10e5b6c4c15ffaa48abe88f93a1439858e1 | Bin 0 -> 3162 bytes .../50eef7d0b860d8ed3e5327943e1de845a9c3aacb | Bin 0 -> 544 bytes .../50fb6e271f07cea14092d0851d853b18e41ec84e | Bin 544 -> 0 bytes .../5108103990a7c9ba7964dcd595ac7330dc4e3867 | Bin 0 -> 264 bytes .../511562f9705bacff0e01125b00b22e6c3f09f40c | Bin 0 -> 264 bytes .../5124134f94e31ca5099f259b0c53582beaffd8d5 | Bin 848 -> 0 bytes .../513ed6657d0f6ea27f9d0828f5709977682d96fb | Bin 0 -> 696 bytes .../517bad1711a94d3e0b713dad61403e79650ed4b1 | Bin 936 -> 0 bytes .../5183db953b7da39f293b596caec95015ed974e54 | Bin 1044 -> 0 bytes .../51a7351e3b3f592c4dac2daa3433e501cf47613a | Bin 3156 -> 0 bytes .../51bc2c9680e9e459e83b6f18a3e7ecd0aced5685 | Bin 860 -> 0 bytes .../51c881e5c566bccfa564b0a4595056e41d5404b6 | Bin 0 -> 228 bytes .../51ea11e8a35d8697b2650738037b265c40a8f777 | Bin 636 -> 0 bytes .../520f266944891e6df889c3ff86f409d9b361641b | Bin 0 -> 264 bytes .../5219c64c183f8d237817a47d8002610326a3a000 | Bin 0 -> 264 bytes .../522ac8e615e75c31c7d4ad71606dd9a5abc696c9 | Bin 544 -> 0 bytes .../523e676726b69ac0eab53a9d0912d551e9123bc4 | Bin 0 -> 432 bytes .../52432196dd0abea21a3801f0df2314f90802f436 | Bin 3160 -> 0 bytes .../5243983b7167774bbb87ad46fadd7b95ec5f6b3a | Bin 0 -> 264 bytes .../52568ba3746bacd1f4ca5d630535c733de38db25 | Bin 1044 -> 0 bytes .../526df0feda9202635936bf5688537e0beda226b7 | Bin 870 -> 0 bytes .../52b1474ea45a45c1df5850019f2ec760101d0fd8 | Bin 923 -> 0 bytes .../52d40c86c398aad7ee2205902dff157fdac3a94a | Bin 0 -> 544 bytes .../52faf1088531d7dffe86a6edd4ce30e0d1cb9107 | Bin 880 -> 0 bytes .../53417afb1c73f493030ce0a5185c49270f53a317 | Bin 768 -> 0 bytes .../53481f193adcbea4d56e6c762427ad13986f6568 | Bin 0 -> 868 bytes .../537e46973b47190dc64d1aa71d79408c6fba6c77 | Bin 0 -> 2332 bytes .../539ec916930446fbd1ef005d71b2862c1a5a5c24 | Bin 856 -> 0 bytes .../53a9d706a788d95243e3f3ff073e1f4242ce3957 | Bin 1112 -> 0 bytes .../53b8dcb92624bede60cc815a798ab4ad4b069da5 | Bin 0 -> 112 bytes .../53ff976615459f646a3377fe504ad677c33989f4 | Bin 0 -> 228 bytes .../540bb8292c9b90cd0a4a6dc5bf07fdeb806977e4 | Bin 0 -> 668 bytes .../541b3a71f099bd975f242a1b401493da0db916ec | Bin 0 -> 64 bytes .../5437d5e4ca7b0e87d1ce2d06b193a42bea1cad4a | Bin 1036 -> 0 bytes .../545c328e8bc843e092f3d72626b2965356d856f5 | Bin 0 -> 68 bytes .../5466acdda191e364bc1788c779137a1bd8c039e5 | Bin 0 -> 2332 bytes .../547fa587ca66dbd970950e8108e8f4e6bd1c728b | Bin 3154 -> 0 bytes .../54c40e603be225c0fee4b2a68d53f7340a6fce0d | Bin 0 -> 221 bytes .../54c7b61d4c089c0abf56e7355dfcdc51f76167a1 | Bin 0 -> 228 bytes .../54d8b28f7d6884edfb86f05c7a60c3afda508b8e | Bin 0 -> 104 bytes .../54fdb0b01b172ee5824901b70493c15bf617c1ee | Bin 11376 -> 0 bytes .../552c2a1e712db88133313336622b24a73a3529d6 | Bin 1272 -> 0 bytes .../553af8c153e3402394d6c209c2e4d9fcdba7d02a | Bin 0 -> 3160 bytes .../554147916b20869f3aba2366c0b6a9c0af59538a | Bin 1144 -> 0 bytes .../554b023399e19920b87876b990c213ca726e932f | Bin 0 -> 695 bytes .../55a439dd46288ffd6f71c242cce1b273a832b582 | Bin 0 -> 1044 bytes .../55d9c66124aeb92d2b630c083c2076e9371617e5 | Bin 0 -> 696 bytes .../55de0cc1d6346b918595832403412f606e666973 | Bin 1537 -> 0 bytes .../56084f73c62bedf27ec830f2af2ef8833e507316 | Bin 700 -> 0 bytes .../560a445e8a2ed706cf1c20afec56cb2a7daa9927 | Bin 684 -> 0 bytes .../564757ad6809aa909778f2df8f17e2f9157ec666 | Bin 0 -> 840 bytes .../565606152c7f195237a24abf0e219dfe49dc2073 | Bin 768 -> 0 bytes .../5677e3e02cb33b7a9b197c32949f38783ea5c944 | Bin 694 -> 0 bytes .../569e0994af190087a5227c628319951d9426264e | Bin 683 -> 0 bytes .../569ffa641720be64c8237220dd2443b7cfeee7be | Bin 888 -> 0 bytes .../56ce3025222cde92a31b3d0315386c055fd6e53e | Bin 363 -> 0 bytes .../570810f244d95efc0a618246856951e9c244fab8 | Bin 0 -> 2750 bytes .../573edfa78e62bc0b719272023da854e02a6d5deb | Bin 854 -> 0 bytes .../574bee07c2d73d1380696b884703f9f391ef48b1 | Bin 666 -> 0 bytes .../5751b73fb9fd28588572f38cf307590b632a111f | Bin 0 -> 2297 bytes .../5770aa4bd907b2eb69221cb7342a73588e30b43b | Bin 1044 -> 0 bytes .../578100aa6af46482e06b722c36b9e065d8c62002 | Bin 936 -> 0 bytes .../57a9d915e16b8a3727eaa2494a7ebf236f7391a6 | Bin 1044 -> 0 bytes .../57b508ca0886b5dc02b5b26aedcf9d69f80e98a8 | Bin 0 -> 840 bytes .../57b6a3d97b9cb13848f64b9a0f1740e4c7044ad3 | Bin 0 -> 109 bytes .../57d5ce8947c25f2e54e3a38603b08b10ac418ab4 | Bin 3156 -> 0 bytes .../57d87a76d71960097a0a6304ae9e9d0cd09e45ea | Bin 0 -> 700 bytes .../57f51219a31a32d0d6da3da5fceab6eae7b9a49c | Bin 0 -> 432 bytes .../5801b818e92f2c84b48e1f12a4f8a487e92dcef0 | Bin 0 -> 800 bytes .../581c560cddc27eda08888967d3b611d1b9e7a63d | Bin 1044 -> 0 bytes .../58430bea03b20a8796c94b876aebebb96a0090d9 | Bin 917 -> 0 bytes .../586fd0667ba1b1ece5e484d89c89a04fe851e855 | Bin 160 -> 0 bytes .../5873c42712ecd71010070b619ed4263003756ad6 | Bin 0 -> 2788 bytes .../58b3456116a9ed7ccf34d9f2d4d77b6f5bdb81c3 | Bin 0 -> 544 bytes .../58d99be24d7515f5472c79f06d1d277e2a7fb714 | Bin 1044 -> 0 bytes .../58f513d68e29532f523b2dd1e7b95f0c8e39315a | Bin 776 -> 0 bytes .../58fd895e684c202133d18f767a65a234e68d3876 | Bin 868 -> 0 bytes .../5934d6212cac9e68db989b65ae6db4a9d42feff7 | Bin 0 -> 264 bytes .../599068a733ccb767d305a10da99613ad2e84deb8 | Bin 0 -> 1241 bytes .../5995b29119b22fed052a5ca7075b638258caf83a | Bin 852 -> 0 bytes .../599ec9f8360704800c50be302a62813bee87f8de | Bin 0 -> 262 bytes .../59a216466fa57eb0e9d7ae621c947f1b195649f8 | Bin 0 -> 168 bytes .../59cbe4f47d97709db54a76a4113c8e433e332348 | Bin 665 -> 0 bytes .../59df26d6ef6d5d5964ff7c8970cb240127028e10 | Bin 0 -> 1176 bytes .../59e4b1a8172078de310db08449f4c886050ae0f1 | Bin 3154 -> 0 bytes .../59ecca6de529b5a1c72c9b175e538feaefee316a | Bin 0 -> 264 bytes .../59f8402e21d1fbca5607de41b711265a913add82 | Bin 0 -> 696 bytes .../59fde4df3d75856e9b638594c096fc2929d34428 | Bin 0 -> 15 bytes .../5a0479aa5456497c7ee8355de623af39d930f6a0 | Bin 0 -> 3156 bytes .../5a0bd6ebe0dc3ac83df3bc954f87de6466d8a911 | Bin 0 -> 476 bytes .../5a28102877ef82f83a51efc9a712b822b2122837 | Bin 936 -> 0 bytes .../5a6a65c319097c9fb6a0688b561c75eafb4e3050 | Bin 0 -> 2332 bytes .../5a8639c0ec70c0aa76e66ae5382585efbfebe045 | Bin 0 -> 15 bytes .../5ab2a3cf2f9470871b7f9bee5efab648d3a22dd0 | Bin 696 -> 0 bytes .../5abe8939b4db34f8e20b064c9abd2c9f20bc3121 | Bin 928 -> 0 bytes .../5ad69dcb0a36490e7c4a65850ad21b738a2f667c | Bin 0 -> 690 bytes .../5ae00ab825309e6682e5d1cf22f738c7cb4de932 | Bin 0 -> 696 bytes .../5b2a64827aa151b08309ee199bd5d985d1523326 | Bin 0 -> 3160 bytes .../5b627429a3545a8067d3489223ca242630148346 | Bin 602 -> 0 bytes .../5b88b52804ce6f84a03f49f57b8af25282793994 | Bin 0 -> 704 bytes .../5b8ef56d17bd9e5341c72497e44fad0f91f69985 | Bin 1044 -> 0 bytes .../5bd359ac0b8706be61831f2380cdc0bc866f3d6f | Bin 0 -> 2332 bytes .../5be64612da33a84b4d1b8aa9efe258e9cb74bcb8 | Bin 53 -> 0 bytes .../5c24e602e4e6de4a85522c58b419a7c89fb5f2a7 | Bin 860 -> 0 bytes .../5c29163c9cc2942bbac2cf5eee1bf718b1c24429 | Bin 0 -> 4344 bytes .../5c33bc034b2c3bc24c97a707b0a714aef146cc71 | Bin 0 -> 840 bytes .../5c5df52161391b5b7261d598fc7d661b39e39b0b | Bin 0 -> 696 bytes .../5ca51e48329a2928c333e9d7c38dc98cacc72d93 | Bin 0 -> 845 bytes .../5ccba9621ef70a8343c6d2dc708c67e36c95b288 | Bin 856 -> 0 bytes .../5ce60087b895c248811580ab4f54b9983e7e7728 | Bin 694 -> 0 bytes .../5cf036d508b326a956ce98688aa16842be56bfbd | Bin 0 -> 1932 bytes .../5cfbfd352aa59744e0b886359a9585ea535bbf48 | Bin 0 -> 53 bytes .../5d33832d0a9155e54982c4b439b173a758756d64 | Bin 544 -> 0 bytes .../5d649ca2b8580a991a3f11d9907c7eb72689be2c | Bin 3156 -> 0 bytes .../5d6e7a929fe3896c3387c4d30ff39212c48606a6 | Bin 936 -> 0 bytes .../5dae03972fc945e860a7309ad52f66093970fb6f | Bin 0 -> 1049 bytes .../5dc6894aa428940338fe2d04ea63e0d81bcfaa46 | Bin 544 -> 0 bytes .../5dd2595efbb9842ff36bb42364aba8a245b4ff69 | Bin 544 -> 0 bytes .../5dd862e6255485d3b40fedbefb9810569dbff515 | Bin 0 -> 545 bytes .../5de482598e8f854326e883ebb780c2e7f10aa160 | Bin 0 -> 2008 bytes .../5de836a64e3a6005ba85a78c881739070733470e | Bin 0 -> 112 bytes .../5e06be424994c5780d5dca8a2a18c25a6d6e8872 | Bin 1196 -> 0 bytes .../5e3f65ec0f5f67ecc742a078199ea610841d3e9c | Bin 696 -> 0 bytes .../5e52b18d8fee90a25be98a42998324655b4536a9 | Bin 691 -> 0 bytes .../5e7971911723148ae0f3cb31e089be2b30543834 | Bin 3492 -> 0 bytes .../5ec34601beac4f3d922d1ecd6f827759aea63349 | Bin 544 -> 0 bytes .../5ee2b0150e4aae4bbcba314d9d052f90f8916eec | Bin 0 -> 1044 bytes .../5ef7b1b4378ee838477c823b394cf506efd51afd | Bin 1528 -> 0 bytes .../5f0942c51327177fb623b2d416190fd637ffd4fb | Bin 1112 -> 0 bytes .../5f1da73dbebcc33e8a21c5dbfc9495fc42f01c54 | Bin 0 -> 264 bytes .../5f22a76b3347ee38ae77ddabc0706da57fcb0594 | Bin 728 -> 0 bytes .../5f235d5a2ea9285749df13f7ddb59cae17705335 | Bin 544 -> 0 bytes .../5f78cc4d55a4010fc5f936f98fa6936c91f35d09 | Bin 936 -> 0 bytes .../5f821010fa6acd52797a4bf45dd3f98d311bb8e3 | Bin 0 -> 364 bytes .../5f83130973744e195fdbe9faa2a34eaf547dd2e7 | Bin 743 -> 0 bytes .../5f895b3b4d8c94c6e867a684ac25c7c04c55e873 | Bin 0 -> 1176 bytes .../5fbaf783e846c1b7d909d45804a09ab3a53535dd | Bin 0 -> 264 bytes .../5fd81e2adcdc983d888c4227f001c28774727180 | Bin 3154 -> 0 bytes .../600859b8aad2747eb3d9ca1b0bb9ad681bf02792 | Bin 0 -> 696 bytes .../604a60ee267f15d5ecd8f9fe10a9fd3295cce615 | Bin 0 -> 480 bytes .../6067c95def9e62eacbfa09204b05301298ad7519 | Bin 0 -> 227 bytes .../606871af394cce7bf8466c6173f3e80757af820d | Bin 0 -> 1540 bytes .../60990bbf8e41e5c7091eca2c7e9f4f5b1eacc23e | Bin 0 -> 432 bytes .../60b0807d0e718ad6b8fba5274c5fbf223c627dda | Bin 544 -> 0 bytes .../60c08ca628ac548487af453b55e087794b999a48 | Bin 1496 -> 0 bytes .../6106493aa9cd5e2d22977e9b17e413feae08b401 | Bin 1044 -> 0 bytes .../611328ab022e366bcb4a593413e112578f7e9655 | Bin 768 -> 0 bytes .../6123933cfb6da7429a60cfc5891787ebc881f0ba | Bin 847 -> 0 bytes .../61493b1b99a75976b9ef000374da737df724fe75 | Bin 0 -> 2332 bytes .../6164d4814602fa6de63b568a9bf41959926c7a1e | Bin 0 -> 603 bytes .../61794e0f7a786e544e54a8a14ccd75430e200eb6 | Bin 1032 -> 0 bytes .../6183eec1cc8f73365dfc40e3570da27f65206803 | Bin 0 -> 1605 bytes .../61a5e5a7aba6f45bbbc42e940f6bd5ed8a1418b1 | Bin 944 -> 0 bytes .../61b421e6700e040018be9338acef2fa0e16dc519 | Bin 0 -> 840 bytes .../61d354688e3f29b277aba49d5bc9f1542560e298 | Bin 0 -> 264 bytes .../61dee695dc33b0a56bef61c95d066ebd64408b55 | Bin 1044 -> 0 bytes .../61e51bc60412be5431a79ae52af67a40dc9382b3 | Bin 0 -> 9 bytes .../61ef3123c503c6364e9372912258b2cca98decff | Bin 1596 -> 0 bytes .../61ff4ec9440d70f927ad40c3db161231355aa514 | Bin 1348 -> 0 bytes .../6235f53dfb3304317b2bb2763c298e0910f4cc9c | Bin 0 -> 2332 bytes .../626432c9b9ef8004b1fb03a5b15034a55a48b84b | Bin 852 -> 0 bytes .../626ade584a225130eaa4e415baa5e48cdc4b3a80 | Bin 1204 -> 0 bytes .../62c72d3b5e3d7424d375f6b66c189e56d96daf70 | Bin 936 -> 0 bytes .../632987647986f3eac4e213536f2a287672918d66 | Bin 3528 -> 0 bytes .../632c797f0552971190c48636c2ebfd0ffb0cea2b | Bin 0 -> 700 bytes .../633e47b7f69c77a785014d38a5c2e0ee4644229e | Bin 936 -> 0 bytes .../638450b43b16d8a3588f81e62c5b8491253cbe94 | Bin 0 -> 544 bytes .../638c62827b14bbb78dd5bb2c38db9050b7df26c6 | Bin 0 -> 544 bytes .../63a707abf86e8d05327d4e7b7c10b78b30c3d70b | Bin 544 -> 0 bytes .../63d971fb66aa79329773344bab0d713f711aa87a | Bin 0 -> 845 bytes .../63e249160ce5a7e8ba1e48a14b661086d3ef5ba1 | Bin 3156 -> 0 bytes .../63e53f206532462c57cced9c6af35d9239afbffe | Bin 0 -> 1844 bytes .../6474d5e638df2751343da94e60a229ace88daf4f | Bin 696 -> 0 bytes .../649651004692a371c3d6f78227517d9066908bf6 | Bin 1044 -> 0 bytes .../65350446d3be678d505f8b7fb145aa6a0aeef21f | Bin 3160 -> 0 bytes .../653918d135139c09810d45a8e0e6449e2b1bafe5 | Bin 75 -> 0 bytes .../655b00efc4414772f47a3d7cffb767fb213349c7 | Bin 868 -> 0 bytes .../6561b5955fbec2a70098b549dbede6ece006b9c9 | Bin 0 -> 3155 bytes .../656224ee5b397e4e9fa223ff989b06f09ae9817e | Bin 0 -> 845 bytes .../6579406ae8f7454e0b4c3cb551204a4d23d503ce | Bin 544 -> 0 bytes .../65855d1b64cd3cc960341aaf8feb7e9f4a48558f | Bin 0 -> 544 bytes .../65abe6d9662b13838ae2bbd09e77838909619528 | Bin 0 -> 432 bytes .../65b24047fc9433d563aa17a04b23b7a71c460887 | Bin 0 -> 261 bytes .../65e62210485517989aa48737e5be6896160a6900 | Bin 0 -> 15 bytes .../661dfd44938eb86d0023226d3581d95a2fa95a9d | Bin 0 -> 696 bytes .../6668b2375ef63f2bc4e8540534a9ea0fe3c31be4 | Bin 0 -> 544 bytes .../66a10a392f69996443a80bbc2fad170660c1972a | Bin 3492 -> 0 bytes .../66a133dc509d2dcb7124d0a97c117417849cd657 | Bin 0 -> 696 bytes .../66cd6ce22b0aa9d4facf745e426f03d096345e63 | Bin 544 -> 0 bytes .../66f67bc64df8cc38b5bcef2f249123431d9a9f71 | Bin 0 -> 3156 bytes .../66fdb2afdbe870fce96e3645d4c03b7f5656926b | Bin 868 -> 0 bytes .../6735216a6608eb5bee216caadf667bad407e584b | Bin 0 -> 264 bytes .../676f2c61fd88565f43ee12c2b4a4f8fba11e67c7 | Bin 0 -> 2332 bytes .../677557ff1f44e02905d5fe2bddb7b695e55d9657 | Bin 1044 -> 0 bytes .../678160ee9c9c74e5f8878931e7f23ac46cdcdb2c | Bin 0 -> 1044 bytes .../67b5bb2413c41c515cafe833695b0cddab3fba1e | Bin 544 -> 0 bytes .../67ba72995f8b5bb1bffa15d7498baa6e7a0d214a | Bin 868 -> 0 bytes .../67c674e6e3447e13f26fb535a4be7ce39bee1016 | Bin 0 -> 544 bytes .../67ead85979d2d13e3092e40183348134a52bd45a | Bin 768 -> 0 bytes .../67f0ada98f6c3727c446a3304340c5a8a8d5ec2d | Bin 544 -> 0 bytes .../6819d485ba7995d95f7bc335cb9735882a083f06 | Bin 768 -> 0 bytes .../6867db53ac920fcd84c66328d3dc5c255ff2fa2c | Bin 0 -> 54 bytes .../6870eaffc5681ae520dee47ee5bd89e17c3f49fb | Bin 544 -> 0 bytes .../688bff003e81c84fba0f1d06a1eaf831b2ca6a93 | Bin 852 -> 0 bytes .../6908d6527ee8fb401ba25cb774bbf21108baa09a | Bin 0 -> 2260 bytes .../690a85a85af57d4a4bde1712426a107afe81f0d9 | Bin 0 -> 168 bytes .../691edebd48ecebfa3fb3a1c1716960b6fd8d7632 | Bin 544 -> 0 bytes .../6953798f46cd5fe6e5ff7289fae113f35da02175 | Bin 847 -> 0 bytes .../69a24c54e76839814fb50ab27224899f21faf0d5 | Bin 0 -> 480 bytes .../69b6bec9fbbd783098111008925c13f160c7bca5 | Bin 0 -> 2332 bytes .../69c6d70b2e442a1fb52beba8dde05486ec8fe0b0 | Bin 0 -> 667 bytes .../69cfa64be702394c025161cd48c6e09b2546e4b6 | Bin 768 -> 0 bytes .../69de9e3a9a5a9056c532c63dc740dca8431a0fb6 | Bin 682 -> 0 bytes .../69e4b2dd43a9cb9fe59b2d3e56752ecc47bf7fc3 | Bin 681 -> 0 bytes .../6a0aa36495d584391d3e604383a3e51c30287ddc | Bin 544 -> 0 bytes .../6a0e24ee04a440cb78f1bbf15a5a8127722a6f6a | Bin 0 -> 860 bytes .../6a596d89dcdff4ac5e5fcb32f7f2ea893744a0fb | Bin 0 -> 544 bytes .../6a80f75fabf4b83b7df8759916aa6956511066a6 | Bin 0 -> 168 bytes .../6a96fc30f0b775f11663dfb11bcaf4f567fe9a8f | Bin 0 -> 2332 bytes .../6ab249aee5a82317221d82ec633bc067133fe62e | Bin 845 -> 0 bytes .../6ab43cc90ad2965373762900b3da90f96321153f | Bin 0 -> 1496 bytes .../6ab5fb4546fb33f78f6d3ede7a3ddf8f94800f60 | Bin 602 -> 0 bytes .../6acb7ceee84edf43d9364026fd2926132f8fac74 | Bin 0 -> 480 bytes .../6afa509c0ddf8b647929a1e81f3c25938b46bac7 | Bin 696 -> 0 bytes .../6b11b51454a342e33ccceb3fdbef9b368ad59483 | Bin 0 -> 860 bytes .../6b31ea026970d6ce90f3389833f2252c3f8cd2c5 | Bin 0 -> 1941 bytes .../6b546a1618c3f68242778d82bbfd7c27e0800d5a | Bin 544 -> 0 bytes .../6be5210c9af410ac6d11ba27907717e16a5a6b22 | Bin 0 -> 732 bytes .../6c6c1c5449c11e7c60a4fbf570bf50e1364d97ab | Bin 0 -> 768 bytes .../6c746ab0ef25318b98acbc7ed738f5cabe7d2ed7 | Bin 1044 -> 0 bytes .../6c81a99f76eed2eec92d48c17dcd99207346aeed | Bin 544 -> 0 bytes .../6ca2e477aaceaf7164f7a4a192bea8851d70fe41 | Bin 923 -> 0 bytes .../6ca39f7d48002a9af3e6ceabe57dced220e4797d | Bin 0 -> 64 bytes .../6ca5ca94fd14ae288093975159acdfa7839fdc79 | Bin 3156 -> 0 bytes .../6cb9f692169fc2d82c50ca97b01123b3c11f5489 | Bin 0 -> 840 bytes .../6cc159e904da6bc85bbf00166e0cc3024224e121 | Bin 1196 -> 0 bytes .../6cd0a2fc39efc33bbd79473162835dc4d899d34e | Bin 0 -> 932 bytes .../6cf09585c37ea2a6a4f9facd48ee446f6d87e2c8 | Bin 0 -> 3156 bytes .../6cf0987656e26dc3c2bbd200323075cc8ebca70c | Bin 0 -> 696 bytes .../6d50875d21c6869b838d911ff7dc6aa5f412e1b2 | Bin 0 -> 544 bytes .../6d5a819f9223ae293e00b53398fbbc1be2e70372 | Bin 0 -> 263 bytes .../6d7545a6efb10a17d1f01fc37a77cb015ace56af | Bin 0 -> 53 bytes .../6d9b7bcc79c0a2190b4041680003863199ca461c | Bin 0 -> 168 bytes .../6ded5e5658db82b5d3983bc284a40335b0d72b61 | Bin 0 -> 720 bytes .../6e140f385819d04b83a8fca51f9fbbbd2d7e0bff | Bin 5984 -> 0 bytes .../6e316a9308bd1af14d3685eec9f44be8c36889e2 | Bin 0 -> 2028 bytes .../6e929653e007a3e6d54956afd0117ebc4acfd006 | Bin 852 -> 0 bytes .../6ea898a9ede96a96f90f43e1afe704e5e0372127 | Bin 856 -> 0 bytes .../6ee322ce48f6b3dabb9c547707550939f3b8bef8 | Bin 3156 -> 0 bytes .../6ee864f23a397017c8af96715278c56b7b4a3176 | Bin 0 -> 55 bytes .../6f6fee4418f69d96ea535851979bfad96099bb78 | Bin 696 -> 0 bytes .../6f77c33dc8f8a181277a263013be4199500c0cd5 | Bin 0 -> 696 bytes .../6f7f2bdc97903fa9a00053bcca362de8f836e363 | Bin 944 -> 0 bytes .../6fac4f77fd680c906d60ba640573fa2b63c8b532 | Bin 0 -> 168 bytes .../6fb5595aaa3047865dbf295f4ff3e1bde87cf97a | Bin 0 -> 264 bytes .../6fceba8a403759d032c3e4df1c597e9fe40d948b | Bin 1044 -> 0 bytes .../6fd05d27f5c3de70e48cd8c407475b8ed6359a9e | Bin 740 -> 0 bytes .../6fd840753ae3ff1bbcf7f50ba9d39ca5670fac3b | Bin 0 -> 1044 bytes .../6ff44a7cdcdc38b409249e0cfe1b6c72b7c314e6 | Bin 0 -> 736 bytes .../6ff90787b794507258d91386c25d5e631908cf88 | Bin 743 -> 0 bytes .../7017c1e327ca93fd3a3adc4bdff067a2bcb3f66c | Bin 0 -> 228 bytes .../70195ff83702aba17b946bc696b7529511b3cc5e | Bin 92 -> 0 bytes .../703a5a7da03f7ec2c43b28f1497be01b89142013 | Bin 1044 -> 0 bytes .../70413b431cd1171e8af9a8219e41b74ca6f9cfb6 | Bin 0 -> 702 bytes .../7048865aea6224e683fe10a86c7468024d030d56 | Bin 0 -> 845 bytes .../70556af14a8c77dd083b33054493f62c688f20da | Bin 544 -> 0 bytes .../7074c3b0aa9e9f63e18c75e6a77b81c9d574ea0e | Bin 0 -> 264 bytes .../707cd90cbfaacdf1817a7f84fed5f4f348d813d3 | Bin 0 -> 2476 bytes .../7091de8218e0edb101bbaf471bcf8cd225bac6e3 | Bin 544 -> 0 bytes .../70c6a49d072f42633d28f7d971c166ce95020763 | Bin 0 -> 2332 bytes .../7116e6f87fe14456a1ac85c3996775620ca7b343 | Bin 0 -> 264 bytes .../7119f1b6bde47fe6b672eb3215d52f40fd692ee8 | Bin 1044 -> 0 bytes .../7174bd095edfdd36382a8bfc4dc246db7939a532 | Bin 0 -> 544 bytes .../71a09f2d6a05644cb74a120937e21fa2c24be557 | Bin 1044 -> 0 bytes .../71bc25597b258d308c94717cdf3e218059ae924c | Bin 0 -> 172 bytes .../71f11c4cb56cc74f5680ad55b7c026754abd5cfa | Bin 544 -> 0 bytes .../72194c1d59e21cea0f818d2e14158b1c82a08087 | Bin 0 -> 261 bytes .../721a53252a37bc014720d912c547cf2fc051ea7c | Bin 552 -> 0 bytes .../7231dc38dd70723617191405abc0f72f9142e56d | Bin 0 -> 3160 bytes .../72408a63076332bf1b96441cd6def711bb562856 | Bin 0 -> 264 bytes .../726f42efb9f2fd552ed7c817bff1348537baac46 | Bin 5984 -> 0 bytes .../727086d71b8bcfde366b1a8973077c1534bb89cf | Bin 544 -> 0 bytes .../72c442861cc01cd40b8c404a261ae70e0049deb6 | Bin 0 -> 860 bytes .../731de45f4dfaae928921ebecd3622dc6c94270b3 | Bin 604 -> 0 bytes .../731f55503f40c9b22ce161ca6c601bcd8c355251 | Bin 73 -> 0 bytes .../734fb5f9188e85fff24b86bfd2a6f935af0685e5 | Bin 956 -> 0 bytes .../735bd51d7b15837e7935432c99a2f527d130dfca | Bin 404 -> 0 bytes .../737d0004e82d2dc69fa8cc16bbd08b812a6c6f4b | Bin 0 -> 700 bytes .../738bb950eabe7a793eda911b24c46b086c033b72 | Bin 0 -> 9 bytes .../739274efb5e604cebc9bf7baf0e139c8dcf7433e | Bin 936 -> 0 bytes .../73c52b6b787460442a98cf6467f652f372de9c01 | Bin 852 -> 0 bytes .../73fef41dfd95ea38a6f309625c0afee8fa1111aa | Bin 0 -> 228 bytes .../740e76559ee42506017040678b39a9545ed67200 | Bin 0 -> 720 bytes .../743d84478c61747ea579c98a82ab2ba0fa5a22da | Bin 0 -> 3160 bytes .../74a124619405c671a5bd503a593f8b920121ac65 | Bin 0 -> 1031 bytes .../74a798a28069cda6aa51af7923f0949a5b762576 | Bin 0 -> 64 bytes .../74bc118b2e16e09702cc2be176b943d030f42e46 | Bin 0 -> 63 bytes .../74e28bf8b7f0c7d362821924e0d41925a7ba44d1 | Bin 0 -> 1868 bytes .../74fea1c644ae21b16d5044eb84bff429a257d0cf | Bin 0 -> 544 bytes .../751d40907b68c61f988f15cec8503ed54e760ee8 | Bin 633 -> 0 bytes .../7559d3b5002c769f30a0cf871c13f66b3f1840ea | Bin 0 -> 864 bytes .../75a192c3aea9bb367483d2295eb822825ae4fb14 | Bin 0 -> 362 bytes .../75a7d04dd6c1c7451e7b1e1ea6c1b0fb8ee0aca4 | Bin 0 -> 1048 bytes .../75ae452b87ddcb6dbb2e0ff2bd893042c7de1aac | Bin 768 -> 0 bytes .../75b4a817febe5c0c50a6daa516dd2d93a48b825a | Bin 68 -> 0 bytes .../75b8d0f618850930322d8fc634b5e70bdf97dc82 | Bin 0 -> 696 bytes .../75d4e745b6153ed588ef2f16f894f49337b9416e | Bin 1880 -> 0 bytes .../75f7c8a47fcb458b6fc27b9fc98fab3afb6a5c3d | Bin 0 -> 544 bytes .../76110cfb5f7e11b4d573169fab5fc48c6138d2c5 | Bin 0 -> 432 bytes .../762a77bb2689323e9bf1193c0a0987e1c4ef5467 | Bin 68 -> 0 bytes .../7648b066d3c4f5cca733d460b09236a4a7d616aa | Bin 0 -> 120 bytes .../7655ebbd5ab126fa377597937e3f9e301744bd28 | Bin 856 -> 0 bytes .../767c8ac86c056d1e64ee696b6001b1a7005c6be6 | Bin 868 -> 0 bytes .../76bbf55a868a70eec9bc65ac330423e5dbf21fdb | Bin 888 -> 0 bytes .../76c09b86d1c4b8336e02ba4042d57a9241f7dd82 | Bin 936 -> 0 bytes .../76ccf07402d33d6fbf4d22ee784e1837a376c12c | Bin 0 -> 3160 bytes .../76e7a82809e223793c6738d281cebc634abafe73 | Bin 601 -> 0 bytes .../771292c2b5a8010f2b7cccae213489018154914d | Bin 0 -> 264 bytes .../771f8f98c13691273743465c764d35d6bf9b43f7 | Bin 728 -> 0 bytes .../77293fcc6a5b496eeb74d4641d9e3a233b106aea | Bin 68 -> 0 bytes .../7743f9642f64e479e2f83a554ff6d0e063fe64de | Bin 0 -> 544 bytes .../774b6508ca3938e4dcbbad8ffd425211ea5f699b | Bin 1044 -> 0 bytes .../77a5a6550ef7aa07984b1a1588ea360011adc8de | Bin 936 -> 0 bytes .../77abd4c3c9c0e2dd688a7a75a61e5c8dab436f70 | Bin 852 -> 0 bytes .../77b9dd0182fdca5c8ff0ca93b554e4bf307884b8 | Bin 856 -> 0 bytes .../77e984d9783f31aaa0a153c19d7a0e289ee33e64 | Bin 0 -> 262 bytes .../77ec6f30d1834aae25b4e7ba82e7386fe1d1c8c8 | Bin 716 -> 0 bytes .../77fd7db22413191962aab77394884b27409b7952 | Bin 544 -> 0 bytes .../780258daf6b0610c4c0f033841bbf80918276911 | Bin 768 -> 0 bytes .../780d78b6e49f81c9ffbc2ea84809b738a5c02370 | Bin 0 -> 696 bytes .../783f9f464deef6fd67376334013a785e2f1efd98 | Bin 768 -> 0 bytes .../784b3f4131be950569de2bb2a64312e92c93a20e | Bin 0 -> 981 bytes .../784dd072b3bd9fc3fb7876dc3036e1d50bb5d62f | Bin 0 -> 364 bytes .../785f9785990865e7a968e693d67e48e9fd9ad620 | Bin 0 -> 852 bytes .../787dfccdf61e40c998ac00a842fcc9911b9f8e33 | Bin 0 -> 544 bytes .../78a26b7c737799b475c90ff5348b36b1fe4ae13c | Bin 0 -> 2332 bytes .../78ae256b4ea34f741194aec765ccb8e4a1624329 | Bin 544 -> 0 bytes .../78ee8c8b2055ea9df3c5361a0f2b1373c55afafe | Bin 1044 -> 0 bytes .../791ea8459127585e705d4d28c798b07223d441d5 | Bin 0 -> 3492 bytes .../792922cd3c6998a5794a357c5f56fae5a6559cef | Bin 728 -> 0 bytes .../7971c00e74bb6164d44367b2cf8b531c66175159 | Bin 0 -> 2332 bytes .../7981a897d1f69cf091228093a1c08cddd9ce530b | Bin 0 -> 792 bytes .../79a1e070dabe1f4a2bc14019f74064c5a8bccfc7 | Bin 0 -> 476 bytes .../79aeec9f1b9abe75bedf7cbedd3a57dcea2268ce | Bin 681 -> 0 bytes .../79c708e69a5c7951237064d36edc36bff5cc6054 | Bin 848 -> 0 bytes .../7a29df3ec8da9a8fc93bf0cd35714b959c6dcb03 | Bin 52 -> 0 bytes .../7a6186c8017604005bcc1b30e7b0d89115b4853c | Bin 0 -> 696 bytes .../7a620963fb91a5c7ce60116fa072c556f0431521 | Bin 0 -> 696 bytes .../7a643f0ad8be1893b49c7b4868eb2ba8d6d3cda3 | Bin 0 -> 112 bytes .../7a69eb993192c2ad56f0f44e3cf7024e5e63f071 | Bin 0 -> 665 bytes .../7a799b660d801bd976b2f39185f8944903146a96 | Bin 0 -> 936 bytes .../7abc436c1c4db96e8174d53e0852bd5d12db3ee8 | Bin 936 -> 0 bytes .../7ac6ad8ee711c924b44f283ae821b40c5351d325 | Bin 0 -> 868 bytes .../7ae4b9314e29ad40c930f433868af618820c7016 | Bin 0 -> 64 bytes .../7aeb179d1884cf14f64696ef9bfeabd2bf5cb976 | Bin 1196 -> 0 bytes .../7b17125e318a0842cd143bea18edd578f7d85fdf | Bin 0 -> 1176 bytes .../7b3d21bd0d8de00d85a598ca83c8b2fbebf67056 | Bin 0 -> 696 bytes .../7b4e075daa4037ddc3741e6836b22121eb97339c | Bin 53 -> 0 bytes .../7be577e8b2e7ac293052e24a04dd1bc24288abd0 | Bin 0 -> 691 bytes .../7c2004cc633b058fbcd4c9d1aff5f4277623149e | Bin 3154 -> 0 bytes .../7c2772fa3adc1af7ab1a87ef336ecbbceac3ab04 | Bin 870 -> 0 bytes .../7c2b74371e55475eed71e93b6cc1750068d5d016 | Bin 0 -> 476 bytes .../7c35556fa0f45468b2bad5861bf179c3506a6f57 | Bin 0 -> 432 bytes .../7c4252e51559d9fe144e1d64c48dfca54fee4263 | Bin 0 -> 864 bytes .../7c57832f3b410b71c5bc4a14a5497abe4ab42e66 | Bin 0 -> 476 bytes .../7c8c9a01a18ed4348fff8bbf4bfa9a3c1aba4d79 | Bin 0 -> 263 bytes .../7ccbd4ea8a48e20b88c108cbb688714d9589a6e3 | Bin 1044 -> 0 bytes .../7ccee987a1a19bc365070f3e88f6a127d9d7d99a | Bin 1196 -> 0 bytes .../7ccf38e86b6e4e447b46409b3d8db2cd79a5cda1 | Bin 0 -> 691 bytes .../7cefdcdf6db9c110cfb7a6393e632f688f33fc0b | Bin 856 -> 0 bytes .../7cf67879af57960788daa7fc441e8a0836431635 | Bin 0 -> 227 bytes .../7d1f464f87c5e6eba58c4ca3e82f8171bbdb510f | Bin 544 -> 0 bytes .../7d34501158dfa5f4ff2c39aae649e8dfb8935765 | Bin 544 -> 0 bytes .../7d9acbe7c02f9256d3c5b0a2146c5555668c7e7d | Bin 544 -> 0 bytes .../7db0f809dbecf74ff5826d51b0f36f2dc469bbbf | Bin 923 -> 0 bytes .../7df6b59e0eda3cc90f1431d9bd3f311f4a4951a6 | Bin 0 -> 204 bytes .../7e1f11363a617be190fd84a34c44e79c9780af6e | Bin 544 -> 0 bytes .../7e2c5780f49bb6a4986d528b847e48f4e21974dd | Bin 544 -> 0 bytes .../7e4719ff19e234ef5de7a568ea63d4b081b48704 | Bin 544 -> 0 bytes .../7e49479b228514a7c1802928fbe5be298d41da7f | Bin 0 -> 3159 bytes .../7e4d4138e28fb762469d536513bcdc3fc7dd0204 | Bin 934 -> 0 bytes .../7e66d4850ad94dbef527a98c80bb6f806b12d196 | Bin 0 -> 1348 bytes .../7e6ef1aa199e0100c98a8d09973421a0b1241137 | Bin 0 -> 868 bytes .../7e834f5089e06f50321c11040a73c91bdf5cd206 | Bin 3492 -> 0 bytes .../7e8ea9f22dfa0c56ef5f5a72b4767b2bba4fe109 | Bin 0 -> 1176 bytes .../7e904db7fd97525252a3a9747faa1bbe1fb68a46 | Bin 544 -> 0 bytes .../7e9d06e729546e45b199f7f7e53bf0de0f2b1cf1 | Bin 0 -> 544 bytes .../7e9ed921baec80b54dd67d362312acfa4e0c9124 | Bin 0 -> 228 bytes .../7edd5f75a958f59489c903abbd8a39ccf1cec24e | Bin 544 -> 0 bytes .../7f012cff0b64910d056b192b25b666297d47d4eb | Bin 0 -> 860 bytes .../7f2001b2aabdf96b8a663d1ae3356c0cf05df81e | Bin 0 -> 264 bytes .../7f2c382bbe9ef0e029506a0fb4c2a58e0e32b4d1 | Bin 879 -> 0 bytes .../7f2f264dc4267648bc75fccdda728593924bebe6 | Bin 544 -> 0 bytes .../7f58f37db001a4d9a3b0bb5deef66cf72c5a2414 | Bin 768 -> 0 bytes .../7f6861c600a45d93005fc1fab4a04792263d76ff | Bin 544 -> 0 bytes .../7f69924d80eb8058372175daeae0a82dacd90587 | Bin 0 -> 1036 bytes .../7fc2be87f77f2a694c5b952ba954f15f9abf1ace | Bin 0 -> 544 bytes .../7fc8aff1685a2549e1d5f9d14c029ef8d2b0f588 | Bin 0 -> 17 bytes .../7fe1c0394b4ee8ef66df62cc71b1c4ae6963deff | Bin 0 -> 544 bytes .../7fe662224807b500880c466ab01e4e0737d98cea | Bin 0 -> 2332 bytes .../802ec5375d3de27099f3542f03ed0ade7ff3cb6d | Bin 694 -> 0 bytes .../80317e1edc6a6fd8d449510c8072d6bdb142fb42 | Bin 852 -> 0 bytes .../8065853bcf0f33c20ff534c0a9ad659d3d7096a5 | Bin 601 -> 0 bytes .../8072793d78e04190ea86bb391f435bac941699f6 | Bin 0 -> 684 bytes .../807f8ec7bd6888749dd56f9609a11b0bc77848f9 | Bin 1044 -> 0 bytes .../80aaeab008798e9853cd97d7a24f34a70a54936b | Bin 0 -> 552 bytes .../80af3b1ac2da335edb5644f5618dccf3f3e6eaef | Bin 0 -> 264 bytes .../80b43069aec45d245f247ea3877ea5e9f0393cdc | Bin 0 -> 854 bytes .../80c668ece8b4b505f0f7a2aa319f3b2f4e015084 | Bin 0 -> 53 bytes .../80ebdef8e49ac63be6642e3117744ee33fa656a3 | Bin 936 -> 0 bytes .../810b85962927545fc269202560ad4098297e7624 | Bin 0 -> 544 bytes .../814f87d86f445883a37a5d9cdecbeb40c4bb56b3 | Bin 3492 -> 0 bytes .../817b57f35145ce6e1c86346727e3207b77ba20e3 | Bin 1048 -> 0 bytes .../819a9693e553b43cb7673028698716600a015f2e | Bin 936 -> 0 bytes .../81a212b983130ac3efba69bf76f1063ffe950e8d | Bin 0 -> 2257 bytes .../81b928de391c0033ca380e385ab0328000bc261f | Bin 0 -> 776 bytes .../81bf92815e401c53d6ecc50767dfe7adcd069f1b | Bin 74 -> 0 bytes .../81e94e6d0319cca3ca0cc8778c5514e4c72d2380 | Bin 0 -> 845 bytes .../81f19c0ccc3ed1560aea3d3de23ca4eeabb226cc | Bin 1044 -> 0 bytes .../820b565413ac1c4ad0a15a258e154615ef0fb34d | Bin 768 -> 0 bytes .../821f258ec2fab22e360853a6c71742c5359fa434 | Bin 0 -> 696 bytes .../8226481518e8a799a71a9527bd854f0ecda7e4ad | Bin 0 -> 228 bytes .../822a4a4adcf911d03a156e2e9300a01768be8b48 | Bin 0 -> 3156 bytes .../82312267216f5d6ed380fdeed37dc35799a4a09e | Bin 0 -> 3156 bytes .../82362dcce332ddb535f5c1f729129242885514ea | Bin 0 -> 718 bytes .../82470f7bbedf89e98b0f2deef0ff0893a3b04f4a | Bin 0 -> 860 bytes .../82472e7f73a6c374c06b9594b77666866cd6425e | Bin 0 -> 661 bytes .../82549b1b75303190ba25b409219b0165098e8eef | Bin 0 -> 752 bytes .../82550be7f8d8c2c04222223b6cab2b53f6bf6f27 | Bin 852 -> 0 bytes .../8281b8c24c6342e36c03504bae6050b6961b597c | Bin 0 -> 100 bytes .../829e48d1576d6633de865559b6f171b0db3deeda | Bin 0 -> 544 bytes .../82faa0d57be5db28eb41d86889aa05cc60a338c6 | Bin 0 -> 696 bytes .../834851ee8d498d7e6dccc08fc4afa48c95698090 | Bin 544 -> 0 bytes .../8351d125e4ed6af7822f9ad8093f24980101a2dc | Bin 1278 -> 0 bytes .../8359f88762b3251e757628c1c612376899685882 | Bin 0 -> 476 bytes .../8361b955720478487018ad586b236eb79e773bef | Bin 0 -> 684 bytes .../83abc277748ad5918c8fd35324c62841d9ba0bce | Bin 0 -> 262 bytes .../83b4056671f3faa0f5258ef7463a43e0121d0531 | Bin 0 -> 3492 bytes .../83fdb4fb13910ece61f7c887c5d97c46fad6d21f | Bin 856 -> 0 bytes .../83fdd6174a970185ad82e4de13233e6d1fa8fe71 | Bin 0 -> 544 bytes .../8404cd8e9e71b8047dae3c1e3ef24f5cd88dd63e | Bin 694 -> 0 bytes .../84159d09613ead796b186ea3c725b5fe59b2c498 | Bin 68 -> 0 bytes .../8444c771714aa556b56d13a26ae4833683c726e6 | Bin 0 -> 696 bytes .../849d2c2284575fe5afb4e9513a3618806d34cb58 | Bin 0 -> 864 bytes .../84bdd243d2af1555648eb310f9fffa98c57a7de3 | Bin 544 -> 0 bytes .../84ca1b48c1f36ffae02e92e0b3e33af71173beaa | Bin 0 -> 264 bytes .../84cb0747f0bf95d16c1d0cf183120c23691b52d3 | Bin 544 -> 0 bytes .../84e970722dfd865d2e1e6e34109c0a6994eb3167 | Bin 1044 -> 0 bytes .../84eeb42021d0d43b75d1562500bf948b21511dd0 | Bin 0 -> 552 bytes .../85054fb30fafb59949192c6cfeb8b6c527975195 | Bin 263 -> 0 bytes .../854f4caae78fde9718f6cb0102e861472b10ffc4 | Bin 681 -> 0 bytes .../855104ea59d59365ab2707332b3d5579c3609b78 | Bin 53 -> 0 bytes .../857ca1efcaa9151bed7de24a89829780136f6ab5 | Bin 0 -> 261 bytes .../85c319895bfa548a11a4034636c06874072b4fda | Bin 0 -> 2312 bytes .../85e83730da7f1a83f0ec58264601ebdefbc7e018 | Bin 0 -> 1176 bytes .../85e8f6e04745226fd5285737bf8213855f6d914a | Bin 364 -> 0 bytes .../861e46e1c6a50e52b6eaaaddf056f7c5125f6e5d | Bin 480 -> 0 bytes .../868ae7fa578df585b3b55cf2d3c826304d4ba2a2 | Bin 0 -> 688 bytes .../86ea0efc95a7f657672c1748725e3b63fd0b0682 | Bin 694 -> 0 bytes .../86f8bb5bbf9d8b796acd5e3d482afb27f82c9330 | Bin 0 -> 3156 bytes .../870e250dd8c9c35ec675db7d3359dd1f3429b5be | Bin 480 -> 0 bytes .../87130c4648bbed9490f0d0036800140f1e3b1fe4 | Bin 0 -> 728 bytes .../874cbb247f11956dd622205eb68021d220502e79 | Bin 0 -> 64 bytes .../87690ca695ec15af000d936dee3319a0554b24a2 | Bin 0 -> 264 bytes .../8776355c8a4ff674fe1e1aed20aa9d2152e71616 | Bin 0 -> 262 bytes .../8781005fc00ea42c2c4fc1abe46ffa49a7cb6890 | Bin 1136 -> 0 bytes .../8781741c157e8de524457d8b9c59781750461884 | Bin 0 -> 53 bytes .../87acbb6f9f1b6e14a8509819ce81a6649a932d72 | Bin 1036 -> 0 bytes .../87bb5abe04cc56f785568eae78aaa53b291e4a24 | Bin 0 -> 556 bytes .../87cf53e71f68666372016c57191e481c595d9d1e | Bin 1196 -> 0 bytes .../880dc7964b07566c10a620ef721cdd09dd850608 | Bin 936 -> 0 bytes .../882de7650d969b99d688dead53dd91f8f12a7e23 | Bin 0 -> 1868 bytes .../882ee24f7bb30427b2c7bf21464a2988505f89a3 | Bin 0 -> 691 bytes .../8849f42cd77520fdf057d6d3be437ba9b833f73f | Bin 364 -> 0 bytes .../8880abd679225fd89c52f5839f92243e7c11a4b4 | Bin 0 -> 432 bytes .../88a4607f1bf0d3516ca49aaaf946a4e7af0af5da | Bin 1048 -> 0 bytes .../88bdb7188cfc1bfe358207abbbd5bf22d00a0bf3 | Bin 544 -> 0 bytes .../88c187fc77a3317873bf742e898589fce7b9195f | Bin 856 -> 0 bytes .../88c659eb2bb9aacc273df6e2be8dfa3784c04b69 | Bin 0 -> 476 bytes .../88d20a2bd6eaa184bfddc1693ee59c827ee61cb1 | Bin 923 -> 0 bytes .../88d43f0ff36a147f0802e16017e8d31904824a3e | Bin 544 -> 0 bytes .../88db97138078bbe28c409cffb3fa4469aa118c02 | Bin 1044 -> 0 bytes .../88ec741f8aa755639a833ccf4310c1a832ec56df | Bin 1044 -> 0 bytes .../88f0b745b04aad3ac6f764816ed87fe32eae3c6b | Bin 955 -> 0 bytes .../88f224d6df2878325963213e2557f8e67d410009 | Bin 0 -> 696 bytes .../890daec2dc1b8308c54d329ec30b76a2a6456cb1 | Bin 544 -> 0 bytes .../891aa3176e5726e8a9326204d475a20fb7c54d1f | Bin 8544 -> 0 bytes .../895b4c07b24ed8d4296da346e71869800b5f0936 | Bin 728 -> 0 bytes .../8963b67ed05e03041228968edf7c883b9ba1a471 | Bin 936 -> 0 bytes .../89850390060a5c00ed9a1c737a229e8f2504f7e8 | Bin 852 -> 0 bytes .../89a7a132e1cf645a867a199d4d29f29d94653d8e | Bin 9696 -> 0 bytes .../89c487d60fe931180316bea0025b71a69eaff4ab | Bin 549 -> 0 bytes .../89c873c9dddac39c391875e7757f7a90a491a7c9 | Bin 544 -> 0 bytes .../8a565cd83be4daadb375c248357271619c19711a | Bin 845 -> 0 bytes .../8a6d685bafba0b09a136d2f253c7e06cb389df12 | Bin 0 -> 1176 bytes .../8a860b92119ff0b28c3b17fec8bd1c598b525100 | Bin 0 -> 264 bytes .../8a903392a32fad91c497150a464bfeae896f08be | Bin 1168 -> 0 bytes .../8a9366c9a84ab86ad61635aa7f2ce1cd3fd79734 | Bin 0 -> 544 bytes .../8a95b17701896948ecd0d425ecf049b8de8b2f3c | Bin 1196 -> 0 bytes .../8ab0e423091a48aa67f09565257c8834111dbd1c | Bin 956 -> 0 bytes .../8ad78d5f6ce9829b7b541ff1d7b924be01b9ccdd | Bin 0 -> 1961 bytes .../8adcb298f7f6ac3c7d7f61382e0e57ee14bb315b | Bin 0 -> 544 bytes .../8ae32b78926bfeafb8a1a569a4f11cf8f2a39b49 | Bin 0 -> 432 bytes .../8aee0285f78850b3c6f9e0c9117eee6dcea22fe5 | Bin 0 -> 432 bytes .../8afa389add45e6beb62a100faae2b46740b2901c | Bin 0 -> 544 bytes .../8b1b9ad38842395e219270ec95efaff1f5f3b824 | Bin 856 -> 0 bytes .../8b1c508ce057bb51e21ea7a44db61ced7afa6b44 | Bin 0 -> 2312 bytes .../8b5234777eb4871e4bc963c714527ab27c5b06e6 | Bin 768 -> 0 bytes .../8b547a403a2a4623f678f250d09a63c4ab20ff15 | Bin 1044 -> 0 bytes .../8b7c88863bdaa582a633e0a700a77e7e19855cd1 | Bin 0 -> 872 bytes .../8b96fc68a9529971d7cc3bc2b1de533d36f7bf94 | Bin 1044 -> 0 bytes .../8b9c4c3ac724e6e6e693f18ccc6ccce2445b356a | Bin 0 -> 696 bytes .../8b9d96d77a2b9ae824770bf8bbc01065648a5c33 | Bin 0 -> 228 bytes .../8b9f5ac7de3099211b5ee4e14450dac6e120324b | Bin 936 -> 0 bytes .../8bb41478bae407617612387326b1f87dd5e5d13e | Bin 0 -> 3156 bytes .../8bbb6df29a2a7c7f80e53dc3a6b44121285bdc1d | Bin 955 -> 0 bytes .../8c1af050f21b2414caf075c549102d91e5a34773 | Bin 0 -> 2332 bytes .../8c30ac23e4f1bcb7786774957d673f9be20f3b52 | Bin 0 -> 860 bytes .../8c5d4ea1d2b1b1421e9eb350adf45bbacb5e88c2 | Bin 544 -> 0 bytes .../8cb2af00861b6474f53ad033c9910a5d6a9e3847 | Bin 364 -> 0 bytes .../8cb4df9ff6cbbd1c717b626e71560d94c755a589 | Bin 599 -> 0 bytes .../8cc05f4883fd551531cf9608ff181d6149c4e848 | Bin 1044 -> 0 bytes .../8d065766dc89aac11107a97cffccd54248482cf6 | Bin 872 -> 0 bytes .../8d0a33513584ac5bd6a4dd04903f077c608ba1e2 | Bin 0 -> 264 bytes .../8d0ef8ba065060e26d384855aa67925cc853851a | Bin 544 -> 0 bytes .../8d83dba0e39c92e73aad52828414e9e2010e75ba | Bin 0 -> 3156 bytes .../8d9be212f245ede126f29ac2d0874e16cf19b8fe | Bin 0 -> 2251 bytes .../8d9c954ce7597d83c383b21c090cb8d37288654f | Bin 0 -> 3156 bytes .../8dab03ae1d6145308019222f7051703e479e7571 | Bin 0 -> 544 bytes .../8daee2f3b71fbffbcd6d5a4646ce9ff880b610f0 | Bin 0 -> 204 bytes .../8e017dbe29dfe141172426e97421fe910a740396 | Bin 0 -> 696 bytes .../8e0c947f2b3741deb2e0c339d81729ca2676f0e5 | Bin 0 -> 696 bytes .../8e2caeea5c19ec237010f38cdd212e27d41a34c2 | Bin 0 -> 264 bytes .../8e388224499f365e4993f268b00ea9909abd7b1c | Bin 544 -> 0 bytes .../8e471f90bb32dc00b189a992e6e679bb01a36f36 | Bin 0 -> 860 bytes .../8e54cc89e500166e0c8a53be85012f9da78f2dbc | Bin 364 -> 0 bytes .../8e56e238ee755ddd5a58df01dfeb01cd2d808fda | Bin 1085 -> 0 bytes .../8e5ca445ef817ce9c1bc406cb098bfb079e4cef1 | Bin 0 -> 261 bytes .../8e8a57e2e8d2faa1e450fb76259f90043c21aeb9 | Bin 0 -> 2252 bytes .../8eb1d2b5c1e5c467e6f1d81094bfd56d89311627 | Bin 0 -> 264 bytes .../8eb32bf8a07fcd7e4a4122c46632ed744d91a00e | Bin 1186 -> 0 bytes .../8eef9844eb932b8481f369e8a37e71e834ed985c | Bin 0 -> 264 bytes .../8ef59d87c879a64d8a14c24d3e6c6aac1e178db7 | Bin 0 -> 480 bytes .../8f675e3186c99d5c90c42bad29e17a8ea6dfed5b | Bin 0 -> 856 bytes .../8f80fbc9e0944c552dce722450ee67e5b8c35ead | Bin 936 -> 0 bytes .../8f83b3a60ebfa0152afdc1a8c61633344e1c3112 | Bin 0 -> 544 bytes .../8f912d50cf1e3a8d6b8048e42c6db91c99b5b544 | Bin 0 -> 696 bytes .../8f9667706da73846428a1cd630d484164bb7494a | Bin 936 -> 0 bytes .../8fa6e73d4b4e94e8fc4a21d22406735284071a23 | Bin 0 -> 544 bytes .../8ffa176abc5986c601045b9c95abf1e3eb6f4e23 | Bin 0 -> 544 bytes .../90239c10aa7278a6bc664c84132e35d6641aa481 | Bin 664 -> 0 bytes .../903b044220073922e541476530f9c59d3d8ec828 | Bin 544 -> 0 bytes .../903d601f40921c3dbf3949a78341e178fb0b918b | Bin 1232 -> 0 bytes .../907a85eb44b96e8145db7ee63c262e4a7048960e | Bin 0 -> 318 bytes .../908a9c5d0be08b3094c6c509b64efd3c657bf4c4 | Bin 544 -> 0 bytes .../909c3ccc27e2e9a0d9025e6e40c3527f5c336cf2 | Bin 928 -> 0 bytes .../90bf4a0b309c417e4f52dbf871e4e9ba87237915 | Bin 476 -> 0 bytes .../90d5ac53bef5cdb151fb3f76f848ded4d3f2418d | Bin 0 -> 696 bytes .../90e98187abb980d0362fdd945054e664e8e9bcc0 | Bin 544 -> 0 bytes .../9102052c3d26759d2a1c6b2726fde001fb2aa7de | Bin 0 -> 264 bytes .../91046b62cfc61c91431d7da7a6bb6525a509c8d1 | Bin 3492 -> 0 bytes .../9116ea1397a98ecdf995a6e55d34b77c69c8afd1 | Bin 0 -> 476 bytes .../911b0aff6e2ba3c84fc40592b98e9d244c62d5b8 | Bin 544 -> 0 bytes .../912fc62b0b088c54c6e6c5c4ee8b972ed0e05d39 | Bin 544 -> 0 bytes .../91732e498cb07a095c1f06b780c3cf0bfdaf7bcb | Bin 768 -> 0 bytes .../920880a5f95461f1ff03746d4a58b6e3686c8fca | Bin 608 -> 0 bytes .../9214108c0c04aa2b78a5cad4a28b5c5cb4509b5c | Bin 936 -> 0 bytes .../92271a116f030bf6e549decab171faac591ec2eb | Bin 0 -> 13 bytes .../9237b62e32deee23ac99e9331f1f42bf14e5f6c0 | Bin 0 -> 776 bytes .../924cc55c4080512ae7b0aff541ac6c6a4aef4402 | Bin 0 -> 438 bytes .../928f33a64ac41faeac204245edfd84fafc18da0e | Bin 0 -> 298 bytes .../92a46ff97ce4f6e81b708fddda1eba98b80c79a2 | Bin 936 -> 0 bytes .../92affbef87e9e3a080b06a1e22dfbd214ee850fb | Bin 0 -> 124 bytes .../92c1c5416fc23b66686e4e7beafd501bf3193b0c | Bin 0 -> 1064 bytes .../92c71dea19118914e8355f5c94387ce6d57a05ef | Bin 0 -> 864 bytes .../92cba96308c2fb61b00fa9dd9ef90853b2e626b1 | Bin 0 -> 545 bytes .../92f2264d7b5fcb95064c6688669e308673b6f383 | Bin 1044 -> 0 bytes .../92f56607897f9d9ce7a2826130483a3674f017b7 | Bin 0 -> 264 bytes .../930e0a4f4baf8c4394b5b9a22e892e12b505af9f | Bin 602 -> 0 bytes .../934c98d67a97811bebba05d92850f6556f29e440 | Bin 0 -> 936 bytes .../934f625aba70ddca54f38ac52bb4b4196aed9e5e | Bin 1196 -> 0 bytes .../935e05cc00f3f275c248cf9323c57edbec0a8ed2 | Bin 944 -> 0 bytes .../9365bae5eaecbd4b2966a5c3a10142abe5aa6e53 | Bin 0 -> 53 bytes .../937bf3eff8a0607576ff417edac874e2c51e370a | Bin 1044 -> 0 bytes .../93837edb94e3667db94c63874d1e57622c7c08d9 | Bin 1240 -> 0 bytes .../93b35d1ea593be35630ffe539f9f14d59170c784 | Bin 694 -> 0 bytes .../93ba10b141d1321d382baed5243c2896c0d79bdf | Bin 60 -> 0 bytes .../93c36d06babaad62949b9b5f97a64aa5a745f281 | Bin 992 -> 0 bytes .../93c516c59dbac44630db8a30a0d32c8a09bd0beb | Bin 0 -> 661 bytes .../93f123f526744bdb11b842d35b7f9c07f0838633 | Bin 0 -> 1050 bytes .../9408782f01ab4cc786d71cb1fc4904294e212237 | Bin 0 -> 112 bytes .../9414c6930d47c1320036173d458e8b9cf71f4771 | Bin 0 -> 690 bytes .../942e14a1e9cbc675920ae8f63bd0855dfa8fd232 | Bin 544 -> 0 bytes .../944ca1b0b6b940d6d10a3865d3d3ffb98045fb27 | Bin 3492 -> 0 bytes .../9450b1069ce1a515fe84c1a6f7c36f294718b345 | Bin 0 -> 964 bytes .../9493bbeb2c619ccee9498affc2e7ad1403138576 | Bin 1044 -> 0 bytes .../94b733685d42cd298a326610bd96f20abc4960ca | Bin 768 -> 0 bytes .../94cc3a9a310800c9eb9a2071b66f6d0ff8505df7 | Bin 0 -> 66 bytes .../94ccc0bf6d8ed78b63c2206be4c823650c73377c | Bin 0 -> 544 bytes .../94f129c786e179ca031b1b73d72dbd0baab86985 | Bin 0 -> 2008 bytes .../94f83d758886b54aac337304e86d5df75ace7aa5 | Bin 0 -> 228 bytes .../95366ccba7ae53b3cbf7e96bcb44bdeaa5fbe7e3 | Bin 0 -> 1176 bytes .../953809a3085f6a7baed64a58ffef9b6fd103cf1b | Bin 0 -> 2332 bytes .../953d8d336584b3916ef2e3102bd34e72eabef8fb | Bin 0 -> 1608 bytes .../9545eb2f98ab91372982db72f42b5f49feff2ee4 | Bin 0 -> 3160 bytes .../95581815f97169c4c5c2f344a2b190c2c0821205 | Bin 0 -> 264 bytes .../955d16fae121a00424a670f074f296ec3b3a11c6 | Bin 0 -> 2312 bytes .../9561ffc01f2792509c88dfc1afb3e9ebfd42a835 | Bin 1044 -> 0 bytes .../956f06b16a9bb77e6d101b09d74b8faaf220df16 | Bin 0 -> 2252 bytes .../9570d8fd349ef32dfd9318a775a143e64b43aac3 | Bin 0 -> 2395 bytes .../958f1a36a73515db299c3adf38c63e8493cf3c50 | Bin 544 -> 0 bytes .../95a53d4d2ff384298ec283465965753d91f8f582 | Bin 0 -> 832 bytes .../95beffb91d07d2d7479eac0a0137a4ecab77bc17 | Bin 1044 -> 0 bytes .../95c45e1d99b84481c8cdaeae6e3feec8ebb4d0cf | Bin 544 -> 0 bytes .../95c9c8496d7100645e24f028b4ac0de3eaa2f056 | Bin 0 -> 696 bytes .../95dd06261f2400151edc3b17c194f1047a3c7534 | Bin 0 -> 696 bytes .../95f75656b3430dd62cd928c1bd80871f2206abd9 | Bin 696 -> 0 bytes .../96163e9316d9efe1700fab0313f737abd252724a | Bin 0 -> 282 bytes .../962bdf16ca3ddb1798b4ef78652d801026fa9a86 | Bin 1138 -> 0 bytes .../9631ca0fdd87edd8840abc48263ecc2a40dd59d7 | Bin 936 -> 0 bytes .../9668695f7a4efd436e3035cfd9d571b63119a1cc | Bin 1044 -> 0 bytes .../9668cdf95af23d89999fe0e8337680b41a815c0d | Bin 936 -> 0 bytes .../969163e00588acdb7450a17ce12be21357e8c2e7 | Bin 0 -> 696 bytes .../96e6e5fa418b7245dbce3a92c9b3bc33b68707dd | Bin 0 -> 261 bytes .../96e9eb62df3b04edae0d841dec60be0694204265 | Bin 728 -> 0 bytes .../96f1147c4e9505a3204c7d30676ae387acf404a1 | Bin 1044 -> 0 bytes .../96f42a5b4095c374735fea160c8ef636e5f09f17 | Bin 1044 -> 0 bytes .../96fe8a84801e27a439d819fd4e2dfbc88d322a35 | Bin 935 -> 0 bytes .../97314a294bb9326388983a76e17c3b2f6e22a505 | Bin 0 -> 696 bytes .../975d6496adba6d0d0c8d459ffaa1a67922ecb309 | Bin 1064 -> 0 bytes .../97904ec2a6c1f470bcc2d77d6a499e8a339b7cff | Bin 0 -> 476 bytes .../97a635b207c13838db9adbce285929fc1e0282c6 | Bin 120 -> 0 bytes .../980985908cd40f9af2a01fb147a0ac358e7bbf06 | Bin 0 -> 15 bytes .../9816ae9c49bba45a4d76f2e36160b7c8b4bf52c4 | Bin 0 -> 691 bytes .../982213c8c900454640c169cfabd496f4ef4bd06f | Bin 0 -> 770 bytes .../9842203b4a2c1c9558da166409bd750494b57403 | Bin 684 -> 0 bytes .../9856c662e02d36b219424c287814e624bf3c4c4d | Bin 0 -> 544 bytes .../9887be3310bf43f0dcc3d4c11bd54a50a261221e | Bin 0 -> 364 bytes .../98abc40ee06e9635c8a96187678c8605bb6dfad0 | Bin 0 -> 728 bytes .../98b9e3c2ec914bd4d20429f2d475729f4cbeb687 | Bin 0 -> 2251 bytes .../98db2d30efc4b769d6625d545d15e5ba65315e6a | Bin 544 -> 0 bytes .../98efc344a207df2468767110d5ecf29973811d4f | Bin 64 -> 0 bytes .../99336ca18edbb308fce9a133edeae77d6a226d23 | Bin 764 -> 0 bytes .../9938520f20c379b994c181a06b85a6fc89d60426 | Bin 0 -> 863 bytes .../996abb5ef4a5ef2eca806d77ac96e3610697d68c | Bin 3156 -> 0 bytes .../99b0436097ac9442f737bd195128e01f328f9b62 | Bin 764 -> 0 bytes .../99c1cbe7c38df98e13852dae4a2f60f4b0db1f2f | Bin 544 -> 0 bytes .../99d6e8032a3803035f855ac1e409b4e03373088a | Bin 1044 -> 0 bytes .../9a3a3dfd74dbcdba5bc0b2414646c7d4d7d18ef2 | Bin 0 -> 476 bytes .../9a4228c5def141eaa56f115c97133dfa7b5fc8e5 | Bin 696 -> 0 bytes .../9a49e2c11aa44c1c7badf9b92b5d118226a31a9e | Bin 544 -> 0 bytes .../9a63a18fed4edabd00ae76994a884182e9d8a10a | Bin 0 -> 744 bytes .../9a6e45780def71df53586ae9300bcf563813a8e8 | Bin 60 -> 0 bytes .../9a965842977ccb7eebb73da0eab8ecc6489d2a67 | Bin 0 -> 1032 bytes .../9ab4a4345c668523ab90ed67f5a618ff4843d834 | Bin 0 -> 432 bytes .../9abdb57d552b8c7dc3a75188b3feae2e8fdfe2ee | Bin 88 -> 0 bytes .../9ad074f57085f262ed84c6bb8c442416c96c08dd | Bin 1044 -> 0 bytes .../9aee631b6984281d8933637caf90347155b294ca | Bin 0 -> 1036 bytes .../9b0b9c93ee5aca5ecad4710a6323779e83e40452 | Bin 845 -> 0 bytes .../9b18a12d746c6699777cff28ba7883258fe05714 | Bin 0 -> 112 bytes .../9b28a261d120e736ffb5ab92953c8a5688fe851b | Bin 0 -> 544 bytes .../9b3f57ad85edeaee9fd794ae6068b4e1d4c90719 | Bin 544 -> 0 bytes .../9b5e9b595edfb90827a071228f300e0204795eda | Bin 0 -> 696 bytes .../9b6f5e54738b63285d6210008047186a17cbf974 | Bin 936 -> 0 bytes .../9b75de188728caaf471ca496a452f749df2b9ac3 | Bin 544 -> 0 bytes .../9b89eabbc4c2b6f46ca2a5eeefaf7ac0f5369b63 | Bin 0 -> 696 bytes .../9b8e02f17d5a381b72caedc43dfc806ffa04d355 | Bin 0 -> 890 bytes .../9b9debbca46667249976c0f7f31238fb55965778 | Bin 944 -> 0 bytes .../9bc3bddbf69d5fd6ab668378e47ef5de0ec63348 | Bin 601 -> 0 bytes .../9bed2c23d751c6449dbaef69b741f0d84e2b75cc | Bin 3156 -> 0 bytes .../9c12d1db710e2f803f2bd30e53b537cef4865b43 | Bin 0 -> 847 bytes .../9c2566b996ac1391ad79dcc46284cd2f041db442 | Bin 1044 -> 0 bytes .../9c386069a65b403a5f986c765fe59a79a933fc38 | Bin 0 -> 696 bytes .../9c59826df366f4423627dd3a1ca83b9aee23b150 | Bin 0 -> 52 bytes .../9c91f548bcefa78c40f2692f134c0b129c372332 | Bin 0 -> 480 bytes .../9cb474c8b25af2bf71593764b8ba8edc6a6116f8 | Bin 0 -> 264 bytes .../9cdb3beee13f99e4185609ea1afece583436f04f | Bin 544 -> 0 bytes .../9cdbacef3099deadc0c728132f95b2764d602014 | Bin 852 -> 0 bytes .../9d12f78781ed69fd77040860e658e9147107cd05 | Bin 3159 -> 0 bytes .../9d2f0cf00d33e1cb2b2175b1c47d9be0edf53df6 | Bin 44 -> 0 bytes .../9d477dba22be006e5555bda106b6ee1391a49b3a | Bin 764 -> 0 bytes .../9d8f0243e472ce80d45582a76ba95f1af41751be | Bin 0 -> 845 bytes .../9dc5422199025462a7ca70ff6e17ddf7ff528442 | Bin 0 -> 923 bytes .../9dcdfd339597ff56b7ed01728d8b5d49174536f7 | Bin 0 -> 432 bytes .../9e0e0cad97d64657546a1f7af41217408e9f08d8 | Bin 0 -> 3160 bytes .../9e1645f7a7a4b0afd76ea23c871632dc5166b34b | Bin 955 -> 0 bytes .../9e170d955f5cf38cb158b676c201d9836ba58d47 | Bin 923 -> 0 bytes .../9e20ab4470cbe5be261a7172c4d916639533841a | Bin 936 -> 0 bytes .../9e3524d34cc4cabc1ed9162a366045449e31a824 | Bin 0 -> 1868 bytes .../9e3c1fa936aaf3ca688ae34ae6363d7af561272b | Bin 3160 -> 0 bytes .../9e496d153a2956577ac5ec81395369133c6cff84 | Bin 0 -> 1044 bytes .../9e575f0bf4501528821727fd62ab51e6a6c6a6b7 | Bin 0 -> 544 bytes .../9e679631a4788b2f44e3f0f27480ba2001135e65 | Bin 0 -> 3492 bytes .../9e80a118b98a2331d037ad43002847103dfe9462 | Bin 62 -> 0 bytes .../9e8b670d52bce743df43be2ba2391afdffc16789 | Bin 852 -> 0 bytes .../9ebe415dfed1feeb307722cac23acdeec21b08ae | Bin 696 -> 0 bytes .../9edc1b0d144e650cada3a7f855ae482e382c14ba | Bin 936 -> 0 bytes .../9ef0cbd7ca9ac58c14ee10b0a9e554efee71318c | Bin 0 -> 691 bytes .../9f394f7a16b2113d5d8dc84230f8bac17d369483 | Bin 848 -> 0 bytes .../9f405b69842c70ecd3df7cd926b0c5eb13258aa0 | Bin 3156 -> 0 bytes .../9f41035a7584dbbb2247cbd8f19902d1e4d0acc6 | Bin 903 -> 0 bytes .../9f4268ef417023f43a41e09e33aead96234a8012 | Bin 0 -> 480 bytes .../9f65fcc08201bc3940f2f0d2c3ef731ecf5a2c70 | Bin 852 -> 0 bytes .../9f7b1c883b32ac2fe269d8e071a5b362e6e77687 | Bin 856 -> 0 bytes .../9f8f5601afca1dc2cd3d191159d0b0338b8a814f | Bin 0 -> 103 bytes .../9fc7b3a3683f861f8f128b2aaf55097b81b5d408 | Bin 0 -> 2332 bytes .../9fc870419b778b69af81d6fc22124c9236fbd124 | Bin 728 -> 0 bytes .../a02751b26a9c577e30f0c00d9cbe8aebfd0ede0f | Bin 0 -> 840 bytes .../a0702bbcbda466ae51db3c65cadc1f1d3065d7d5 | Bin 696 -> 0 bytes .../a083c52210c630579df85448dee9b6b37c715559 | Bin 0 -> 2252 bytes .../a0df392acdacb25a2c2cd0f4af80895c99a16844 | Bin 0 -> 7048 bytes .../a0e3c235a6e0470164b18661451a68f2cdd37933 | Bin 944 -> 0 bytes .../a108fb66da0ad5e0b292159cae0008a7f3f5bf94 | Bin 0 -> 703 bytes .../a134c65f62cba0094444566af52f4bcfd4b4693b | Bin 1196 -> 0 bytes .../a1493d45d5316e8b6d7ea570230637a9b45e4d11 | Bin 68 -> 0 bytes .../a16321ae6e6dd5c27f73b72aa584c8bdcb561272 | Bin 544 -> 0 bytes .../a16c71e3cee054ef520ad4d9fc5e5af08f478be1 | Bin 364 -> 0 bytes .../a175cc3c63711a4cd8973f1453df5f9150763a4f | Bin 0 -> 544 bytes .../a18d5e61288e1d74458b7283ae9185edabc99859 | Bin 0 -> 544 bytes .../a18dd77fef52ebf64747bb05f075bdea27c3f459 | Bin 0 -> 696 bytes .../a190e30f97f43d741da57563b06ab34b2a6c959e | Bin 3156 -> 0 bytes .../a1a3682d9c4bf1303c15d0f4790deeeabdd21614 | Bin 0 -> 544 bytes .../a1da6e17211f8549749fb12d6128077147de899c | Bin 0 -> 3492 bytes .../a1ee38345f80076e85b82d2cf5721f73f8c20a39 | Bin 0 -> 264 bytes .../a2039a513b82d65323289fcc7831f1f14cc757e8 | Bin 44 -> 0 bytes .../a20b1c7eb3543d7eb8deb16c77436b1ef1dde948 | Bin 936 -> 0 bytes .../a21e30ff6a5d3622d0ca07521e8f56127ae8b190 | Bin 0 -> 3160 bytes .../a21f905aab0dbb1344088594eb0e4f71ae7a519a | Bin 1044 -> 0 bytes .../a23e949bc01d9b4d0c0aceda2ef086bdd7a39361 | Bin 955 -> 0 bytes .../a26a4827f04fffd2733d482eeac8aa1ceee15a9c | Bin 728 -> 0 bytes .../a27b5b8bda036f5b5ce973e5e32ddb572a2d957e | Bin 0 -> 2332 bytes .../a28682646e4df7d61fe991950440db03783b0588 | Bin 0 -> 696 bytes .../a2b3603af3a00274f4ff095a469c53c7fbeee3f8 | Bin 0 -> 1708 bytes .../a2f07331f9832b3044258f70d19eacab3618bedb | Bin 0 -> 696 bytes .../a2f48ff12afc14e3a92fe9fa9d5d0339e9a7f6bc | Bin 1529 -> 0 bytes .../a31549da69ad54eb96f908beea85e1302835e2ad | Bin 0 -> 696 bytes .../a355fb0d7147a5d0e033f51f6abb461726412199 | Bin 544 -> 0 bytes .../a36480aeb9a5a22c1f9921e3950090749ec98738 | Bin 2092 -> 0 bytes .../a3746e373ee5631e036d3e30aa476af8e76e323b | Bin 0 -> 115 bytes .../a3c25b564fe44900e846eab14ce5eb1ca1d70f31 | Bin 0 -> 115 bytes .../a3ca8e1de5548081248f21af4c70247b0e89d6f0 | Bin 716 -> 0 bytes .../a41106b59ebdcb19e902080f7695da397bde4a52 | Bin 0 -> 120 bytes .../a41e2a21e28ceb7ea9041618f41849b0c775c6ea | Bin 0 -> 928 bytes .../a4243a0398547c24cd50c98bc3c83e08c7ba50b1 | Bin 117 -> 0 bytes .../a42b6d37fe3be22d38b73d98e1f2e337ae3f75d3 | Bin 0 -> 480 bytes .../a4644b47e367a1f97fad85c2eb08a3a7a7516ce1 | Bin 0 -> 696 bytes .../a481aefb7f534ae623737aac5d547837a84bde9c | Bin 0 -> 815 bytes .../a4b198879d72dacc132e708d689ed5cc05c65f08 | Bin 0 -> 480 bytes .../a4d21012024e5f114102dcc2c3fd557141cfbee0 | Bin 1040 -> 0 bytes .../a4d3b479765351c9186f9a43e2b436eef0b826a1 | Bin 0 -> 696 bytes .../a50053d26e3a00a2f59e862cc4a627119059729c | Bin 0 -> 1176 bytes .../a52a8c5c9a0e1be19c800755c3785eab43831107 | Bin 0 -> 2332 bytes .../a5342db9f1505e5bc17ab9fececcaeefe3db7c45 | Bin 0 -> 1548 bytes .../a5467fa7292b886da20c504d2dcbcd8df01b9adf | Bin 0 -> 3408 bytes .../a5551bdb8970a6642892dd6150bf6defe335619e | Bin 956 -> 0 bytes .../a59e1c24b8abfff47e40b50db9e7664f657e8739 | Bin 0 -> 204 bytes .../a5a387c9e39eebcf77b6ea400e6a5c259980cf72 | Bin 934 -> 0 bytes .../a5c7f5ca9972ddf45109a8a356b19145c6bab8ec | Bin 845 -> 0 bytes .../a61324abb3d8745514c942706d111aa9374b54a7 | Bin 0 -> 362 bytes .../a641f60779e6c2ee66d7fc457a39319d27883527 | Bin 832 -> 0 bytes .../a648da343317d4a21cb1f18488c4c949d154dfdb | Bin 0 -> 3621 bytes .../a653e1f8659a575cbf636d03b01273b3488141d5 | Bin 1908 -> 0 bytes .../a6d4d954b444d60562db4640c1dc51bf3ac59a6a | Bin 0 -> 845 bytes .../a6ef5eb7385391055011f01250d1557eb0938d24 | Bin 3492 -> 0 bytes .../a703af9729eb457f566abaaae28ed60e7d666487 | Bin 0 -> 684 bytes .../a70714b5431a9f8cc901e46ac49c9eea1b0bdc91 | Bin 0 -> 603 bytes .../a71009573893c0988367d81fcfef94ad40b6ac80 | Bin 768 -> 0 bytes .../a72e4b9913c99ba2a93cb650d5a2aaa3f16d00fc | Bin 0 -> 860 bytes .../a73d6242beaee3d913b0d9c6d7b31b962b1384cc | Bin 404 -> 0 bytes .../a741f0ad97b45d7af13a3a186cdb0e8ac66f29e6 | Bin 0 -> 432 bytes .../a74933abd973055d7ded4d760f2a6ecbead3ce0f | Bin 1200 -> 0 bytes .../a761bafc5f4da97e31b0ba1e27d45c1a2bd81371 | Bin 0 -> 696 bytes .../a786ff586afb9648680420e0006d886549917e78 | Bin 0 -> 544 bytes .../a7bfd3771de1285ff5dbf7414f3b6205f74457a2 | Bin 0 -> 544 bytes .../a7fb946f24c7f63258fd6b4322f76c6cce27a127 | Bin 0 -> 261 bytes .../a80a51e7dd9712f00240bbb02e3f09e9973bfae8 | Bin 262 -> 0 bytes .../a8245f0b298cf39e9edc00382a107f30ed9f8104 | Bin 544 -> 0 bytes .../a845b553953863590b952bcec380d7f5423e7fb4 | Bin 860 -> 0 bytes .../a8539c5d24fa062d92aa8131be42dc02f4128b87 | Bin 0 -> 544 bytes .../a87dbe435dc7056314337695b2318faf340ea7b9 | Bin 3492 -> 0 bytes .../a8b2e0577ef82f7d4951abc173f4d20cfea1d10a | Bin 665 -> 0 bytes .../a8c227fe97c1696a69ff1f17a7eb605273403d5b | Bin 3492 -> 0 bytes .../a8e133b914a40e5ff58b877cf128d32fab468a8d | Bin 0 -> 266 bytes .../a8e714f781133732e3ba92f5a58fb8bee19760ef | Bin 0 -> 2772 bytes .../a9104215fab8f1f8794381d79cf4e40814335e90 | Bin 0 -> 2332 bytes .../a93359d72a9b3305bc466060a66b38808464d4c2 | Bin 0 -> 692 bytes .../a933f04ac336432d3eb5304c14f50a744ea0a58a | Bin 936 -> 0 bytes .../a94311d862646b44e3c2e49e17d97a551f9ba767 | Bin 0 -> 982 bytes .../a94d206c2a9feb90ed7f228c337a47db161ef4ef | Bin 0 -> 168 bytes .../a9647aaec0d39ccbbd482ae0ccd9c59246f60322 | Bin 0 -> 544 bytes .../a978fc2dbc75851018cff2aed64ee8592671a45e | Bin 982 -> 0 bytes .../a9937ca5e3408cb57646d86b5c735094d8a0f648 | Bin 856 -> 0 bytes .../a9953afa3ccb02e7abf18e94da620ca80b009bb2 | Bin 544 -> 0 bytes .../a9a9c40e70e1d016062fba13a74a7cc6cea56691 | Bin 1196 -> 0 bytes .../a9c664a06b7ffbb8894fba5a1633a0b34b78ad68 | Bin 0 -> 1048 bytes .../a9d3be8c99b976dc2ad5207f6980726ee1f58aa9 | Bin 544 -> 0 bytes .../a9d4666a097a529e544ac281b2f29789dc699cc8 | Bin 0 -> 262 bytes .../a9e3ee1009adfb860da78d70c2046a74a6ced99f | Bin 0 -> 860 bytes .../a9f654ae4910fe213e43d8ebdd00ce2b0f08b473 | Bin 1048 -> 0 bytes .../a9fffa3c8326984006d04c8d79758ad9ac45cbd5 | Bin 956 -> 0 bytes .../aa27aa7b143bd37da59453962b22f557f82b555e | Bin 1044 -> 0 bytes .../aa5f8b9ffddcbac0c50bfd25d85e12ed75f88d24 | Bin 0 -> 544 bytes .../aa82b0793bd7bc6259769dd42f105e72cf7b77f4 | Bin 544 -> 0 bytes .../aa85553cb9fa7247fd20f194efbc2bb9b43b6c63 | Bin 0 -> 860 bytes .../aadb8f2b9ac5d7b4e91d156a5bbb484b1000520d | Bin 1085 -> 0 bytes .../aae2d4b76946c7a25d1e49b3dff227911ee1147f | Bin 860 -> 0 bytes .../aaf99c5bc255a8b963807f8cd276d7343b4ee368 | Bin 0 -> 68 bytes .../ab02ad58e44b3504c440732c423c12837e255b76 | Bin 934 -> 0 bytes .../ab2610ac704f5d55633f6b549b967e2952da65d0 | Bin 845 -> 0 bytes .../ab3e0ae0bb40e896625ee9da579595f1e89a4522 | Bin 544 -> 0 bytes .../ab4bf7c08b41753fb8d5743d19c5d66fe0ab9741 | Bin 0 -> 140 bytes .../ab604c43e728cda01d931e560e3aed9946edb693 | Bin 0 -> 263 bytes .../ab73211b746303120052cd1fa29ba89c6166190e | Bin 0 -> 1868 bytes .../ab7f9685bd3b07fc895a719d67fcb31572e29667 | Bin 0 -> 2332 bytes .../ab95280ac74d22937d4bcfa0ac6426eb6ec66b43 | Bin 0 -> 1176 bytes .../abbb82f08f048edd2679c494135c57e722501487 | Bin 544 -> 0 bytes .../abc7bdd6266054151f9d5eb026b7b33b23ee5b2d | Bin 0 -> 2332 bytes .../abcd17cd3ec3c9078433073459acb059135c78ad | Bin 0 -> 690 bytes .../abd347db95efaec9412d294ef1f4718682ef88c1 | Bin 0 -> 264 bytes .../abd58362dc99ef5be79974353f3e940c496b7f80 | Bin 1044 -> 0 bytes .../abec828f3e6fdf48771be1db8efe91bb44d7ddfb | Bin 3492 -> 0 bytes .../abff65e183802573f392b5d565df6fe454c29831 | Bin 684 -> 0 bytes .../acacf26e54070b146454309784394010e76814cb | Bin 1044 -> 0 bytes .../acca2859ef5c2501b8c6ff8af0d6cb4555225284 | Bin 0 -> 264 bytes .../aceaf3b5463af3e8e5ece3057ce3d8a35bc684ea | Bin 0 -> 748 bytes .../aceda81253ad8b69b493ca3572fb5756212a9c08 | Bin 0 -> 761 bytes .../ad331c3423a4da3fc58370d675d82495557abfad | Bin 0 -> 264 bytes .../ad3ca65ec3fbf1ca63d9683bc7a7a49087deff25 | Bin 936 -> 0 bytes .../ad3d86ef7f3ffd377c43109b80059888c7143598 | Bin 0 -> 2464 bytes .../ad500e80f103676a4769edcaf43cca54ac7d3f40 | Bin 0 -> 544 bytes .../ad5802846a322ed9b491c1e8901d4c14d1d1e784 | Bin 3492 -> 0 bytes .../ad76d212bef628558ee6005202ce77dca27e0303 | Bin 544 -> 0 bytes .../ad96abd9706da954a8882c42cd9644f4cc55c48d | Bin 0 -> 696 bytes .../adb80ceb3f3b3d9c57b669928eae09ad2324732a | Bin 544 -> 0 bytes .../adbe389d0217620ff0ab571ce3b6df84aee0b92c | Bin 0 -> 54 bytes .../add1e5e6012b4c39d6568c7115ce1c3dfd546886 | Bin 0 -> 696 bytes .../addd35a0a4f903b43398e916007420fcc5ef45ad | Bin 1044 -> 0 bytes .../adfad2699036eacece782cc64299e13b85237864 | Bin 544 -> 0 bytes .../ae0cc3fb681c6f261ff789491d4cff262ced3481 | Bin 0 -> 64 bytes .../ae2fe13676fcac727190ae974757770ccc797755 | Bin 1076 -> 0 bytes .../ae66140b237569e0dcdbf45577616f236b7e11b8 | Bin 0 -> 64 bytes .../ae7209d401b78dd1b099bccf6b2f80eb1f6c2803 | Bin 1044 -> 0 bytes .../ae9c877ebd001bce091c448cf9b91b5e6a619b9f | Bin 0 -> 84 bytes .../aea746ff1e569e1054efa5ef6689f53760b2322d | Bin 3492 -> 0 bytes .../aea9468fd5dd3f02526e29ea0ef707fe576ca787 | Bin 0 -> 601 bytes .../aeb5d08e45adc4a367b7a4139a800c999fbd21d1 | Bin 936 -> 0 bytes .../aebabd90146cf91b1d12c33f6c12a94fed93a1f4 | Bin 0 -> 544 bytes .../aec360550645346c86d863c26899e7e1fb975d50 | Bin 696 -> 0 bytes .../aece48c9f0ae5d1f79e0df5857d9dbaf1c027030 | Bin 0 -> 168 bytes .../aef89ad946c950b343667d5a6aae72a230705980 | Bin 768 -> 0 bytes .../af2d9d847da342e6bb7dc39ec8bf2095bc2be530 | Bin 1044 -> 0 bytes .../af3e12a92759795bc88ee14f96477c44cf649352 | Bin 0 -> 228 bytes .../af452f589e0e0df65355eb8747f7801d72ceb101 | Bin 544 -> 0 bytes .../af529f46ea67aa0391e5a89662efd76cb6ff85cb | Bin 144 -> 0 bytes .../af60402dfcbc425f0cb283fc64f45701a2412adf | Bin 856 -> 0 bytes .../af8e3c39f69b10d22c60f8bb02ab33854053d3aa | Bin 1044 -> 0 bytes .../afa9694ff1c499557670749cb57bb52cd246a63f | Bin 0 -> 544 bytes .../afd7efb0ae3412b84592a5033f47cc2ad0679eff | Bin 852 -> 0 bytes .../b016bbc667c89f58a88c80f4c23cc08a97db5f00 | Bin 0 -> 696 bytes .../b07112146f9f5a48699584cf1e4205892b035121 | Bin 0 -> 1044 bytes .../b07bfff2683ccd141328558dad38f46c6ce4934b | Bin 0 -> 3156 bytes .../b0bad2331595d9e4cdd7613cabee968ccb946919 | Bin 0 -> 696 bytes .../b0c862cfc9b599a0373bdad5d23badf0d1814c45 | Bin 0 -> 364 bytes .../b0d1cd8ea7e909f36c2978d19d31ab8402f117c2 | Bin 544 -> 0 bytes .../b0d2343473c627e14b574874b214fded2175de40 | Bin 0 -> 847 bytes .../b0ee2bf654a5ba0e2e70662d15525670e110a457 | Bin 0 -> 3455 bytes .../b0f5772977e5df2008bacc58ae1a6136512cb230 | Bin 692 -> 0 bytes .../b1063d9aaa3c7b08b6952aa3137ea2b3ead57c95 | Bin 0 -> 847 bytes .../b1224c6402809c0b32707b32b9c0ed86c23f29ba | Bin 0 -> 544 bytes .../b1435bdd199aa5a8c09aa28dbb9784ab090148aa | Bin 0 -> 2836 bytes .../b15eda26e1bb5d3bff42cbe8f244e3cff0ac75f2 | Bin 852 -> 0 bytes .../b179f5359978592a4480c83daccd764d6d0fa56c | Bin 0 -> 696 bytes .../b18d3987af0d9baef8c687397360c7935b652a9f | Bin 0 -> 1176 bytes .../b1a2b54ca4b6b8176f4618e1be6244145c0df514 | Bin 544 -> 0 bytes .../b1a9251550a689538439dd5f015294068ca6a819 | Bin 0 -> 1004 bytes .../b1ab396e987f6fc2c3c5c71751b40263bc65fe27 | Bin 1044 -> 0 bytes .../b1b1d004f264c7f879a3d7afd99ddd28b935d7a9 | Bin 544 -> 0 bytes .../b1ba58b1c241e130981559a5d0f8cbcc1fab41b0 | Bin 0 -> 552 bytes .../b1bc5dc2db1d64193cca63a1e40f61ebd141ecc7 | Bin 0 -> 696 bytes .../b1d637329cf0023e7769fc3b58574b734ce4aa78 | Bin 0 -> 544 bytes .../b1e2861bb7ee68cf9a39e2513ffe5a84ef6ec589 | Bin 852 -> 0 bytes .../b1eed1aecddeba6967e48f2917492e3a0e244274 | Bin 0 -> 1547 bytes .../b1f091f86fa0f80e5f0669a6e060ed2bba15a046 | Bin 0 -> 3160 bytes .../b1f4da63109dc116c1c35f59395dc787a94efb55 | Bin 0 -> 716 bytes .../b2287a95733faf14b3763849a5763e9318c9ca92 | Bin 0 -> 1312 bytes .../b2413227fbb5ac4bf939577dbbdb4d10ce319f6c | Bin 0 -> 1986 bytes .../b257689ef32b766e54fd8871a919dbd63d8ef980 | Bin 0 -> 544 bytes .../b25b4221e6031420c53754a4f4a6f45a548d8030 | Bin 0 -> 2332 bytes .../b25e0e63956b17cde4aef8e4946499f48a4e364c | Bin 0 -> 768 bytes .../b27f82acd74de84ed4c79d9f0a0dcb30b00c7215 | Bin 0 -> 603 bytes .../b2d5176d064e59ff6b2ec46311eae4ae5016f6ea | Bin 3155 -> 0 bytes .../b313cbd7789c61bf89b48576c67581c9d9542d20 | Bin 0 -> 83 bytes .../b3435ece1b71390e423621c2a53ff639495b1185 | Bin 0 -> 264 bytes .../b361b753b3fdf9b38d2293e4b1249e17eb7c4c3a | Bin 1044 -> 0 bytes .../b3a2cc6a0eafbe948f3b64c7361d509d06991ef7 | Bin 0 -> 860 bytes .../b3ce5d64e2cffca03d90ef34a98f3f1c47dcbc3a | Bin 616 -> 0 bytes .../b3fbb1cc7c5a825ce9e020ed10bd3066875def01 | Bin 0 -> 544 bytes .../b40e5d627c1097adac63f9bd76804b02f2481738 | Bin 1044 -> 0 bytes .../b42431064f21e5d89ff16f13d770df922cd7a9ca | Bin 1044 -> 0 bytes .../b44802b19e2e56ea26b00cdffb701d984b346570 | Bin 1196 -> 0 bytes .../b4cc700e35ba6a768a8e0109441d020b6aac823d | Bin 0 -> 480 bytes .../b4d061b0535a2f907d61d996ea96bb09717309dc | Bin 0 -> 1352 bytes .../b4f12af04ad31dd281d41c3fd01b11dd5d3dbceb | Bin 0 -> 868 bytes .../b5286a3341077e4ab65330663a19169ccd183943 | Bin 0 -> 696 bytes .../b54dbaa259c3416e67dc7164dd96d289f5f7d3a3 | Bin 1044 -> 0 bytes .../b55d06b49c39ffd4f716a397cffaab5ad259bcc5 | Bin 1193 -> 0 bytes .../b55da21b52ca706f2e5783f1aa0f3728311848e1 | Bin 0 -> 544 bytes .../b579077a758ac8b3076d1ae0ddbe4c4731808752 | Bin 64 -> 0 bytes .../b59ecb3a8b933cca48b15156e73578222b883cb8 | Bin 0 -> 728 bytes .../b5c54096cec16ca3025aab03493152887b281e0e | Bin 665 -> 0 bytes .../b5e9095a9fd8feeff8044f1f0e47697eddba9128 | Bin 728 -> 0 bytes .../b60179c1f477ddbe61da2f33f9a136caa73874bc | Bin 848 -> 0 bytes .../b60db10416fd2bde4bdf23016abf1285ade8bb9b | Bin 923 -> 0 bytes .../b6200f53e4371057f19cd13a765395d30727cdda | Bin 856 -> 0 bytes .../b6259a63cc0ce6406526cc6ffc23c0afce2cf346 | Bin 0 -> 544 bytes .../b6262f9ce60aceafd80f7d98df80f6e493076ddd | Bin 1044 -> 0 bytes .../b6281eb810a4fcf900152d677b25b28998c9c1bf | Bin 0 -> 696 bytes .../b6434af9448eb6a6a3dee3e661c9c324ac3aee5a | Bin 3492 -> 0 bytes .../b6554462b1dad0bde33403ed7dd989c5d1faecba | Bin 0 -> 261 bytes .../b65f5b9be81f28be3b7762f8bf3940fef489456a | Bin 768 -> 0 bytes .../b66338aa66c8c32bb74590ba21e29eda6ef00fc2 | Bin 0 -> 264 bytes .../b66c80263604f359cefcc25ce48a09dd063d96ae | Bin 0 -> 669 bytes .../b67ecec3bc05f22a09f905ea128c833b104f91c2 | Bin 1044 -> 0 bytes .../b6806436d6f449804def3bc21162f3dd6e606f56 | Bin 1044 -> 0 bytes .../b69e9230117b023910df459c9f024b46300c39c6 | Bin 0 -> 860 bytes .../b6f3d13865930dff66e064b4b263990b4edf1fe9 | Bin 3156 -> 0 bytes .../b710fde755150184c11b91d3269625ac282010ed | Bin 0 -> 544 bytes .../b72d95443efc368abd9eb45825d76773642d9821 | Bin 0 -> 1176 bytes .../b73e76f2162b10aa8efc1a5a6c0ccfad2c75b4a2 | Bin 68 -> 0 bytes .../b74046e11df967265573fd086094f22656bd2a6b | Bin 0 -> 840 bytes .../b74162b9b110cd9942676863b3621bdb0b41c43e | Bin 0 -> 480 bytes .../b742e0a1535f0108eb5305615c5bf2d02dbebe89 | Bin 0 -> 1844 bytes .../b7498c8f145e0d409fcae4d325c15c8a0b8a9869 | Bin 1044 -> 0 bytes .../b75e75d54ef6ab61192b8a6dc1521248c91917db | Bin 0 -> 568 bytes .../b787afafc1e83aced62643d70eb43713f30ed228 | Bin 879 -> 0 bytes .../b7a468c651d817cf046d3f0d78c68ff99171fbc4 | Bin 0 -> 3156 bytes .../b7a645c8468ee267f1260d53270723b4ee436a9f | Bin 544 -> 0 bytes .../b7ac900e5a421de5cb1e40da729af51a19b9cf50 | Bin 0 -> 120 bytes .../b7bb655952e5ba11ad90217dc4b6f0319a1c8f18 | Bin 0 -> 1044 bytes .../b7bca619b7bc4ccc276c852360dc2d397314211d | Bin 0 -> 2996 bytes .../b7c0d90c4fe0dcba78dcd45665db701332d22fea | Bin 0 -> 1176 bytes .../b7c34346911a28d44162f4b1082261190f209d14 | Bin 0 -> 886 bytes .../b7d567c6dc22f90d9c39f20038ee25f495aaac63 | Bin 0 -> 740 bytes .../b7e5ed641439e5f9a135e6bc4f174a1b4b87a30c | Bin 68 -> 0 bytes .../b7f1279cec5f6f0a034743e37993e2b79cabd431 | Bin 0 -> 696 bytes .../b7fccc8eb082d7ef25f877c21c44a17d7db2d794 | Bin 845 -> 0 bytes .../b8299662e89c63b5b06facfa53005e759273798c | Bin 0 -> 1100 bytes .../b82f76605abcf3bd45bdd3aeb81518f1659bae4c | Bin 956 -> 0 bytes .../b846f6e3baede75c51ba6972b19fb8648b8e955f | Bin 0 -> 432 bytes .../b85200aae751b66aea94e2bd7073a6ed90c04fc4 | Bin 937 -> 0 bytes .../b89f0d18f02c8e4ced5db23108ee16c23cf4d425 | Bin 90 -> 0 bytes .../b8aa74efe8a83088ee56a734d00541fe6c715dbc | Bin 0 -> 1887 bytes .../b8be66eb438ba3b7f12ecdcc598468a7b22e2ab1 | Bin 936 -> 0 bytes .../b8c136d66c66563f76d03916f7840da45d04cbaa | Bin 844 -> 0 bytes .../b8e9e82f3d339e88a27a080e13e183259b30b301 | Bin 852 -> 0 bytes .../b8f137dd373d11e70c1ae37fc7e9c59007a3d077 | Bin 848 -> 0 bytes .../b96397fbf11e52184376add0c88adc1560aa2518 | Bin 544 -> 0 bytes .../b96a70b59d5878c7fc60d4b4581f37145bcbc10a | Bin 0 -> 692 bytes .../b9968c5565ef00a14bb7c65cc1cf28ba2881bfb3 | Bin 1044 -> 0 bytes .../b9a97628ab1a6bc0bf9714bb611e269cd0378163 | Bin 0 -> 480 bytes .../b9a99d82f3b3e23efd2479363847d0fc8a27e80d | Bin 0 -> 119 bytes .../b9b2b2ea1c823e4d3afa77cc6ec444485b52757d | Bin 956 -> 0 bytes .../b9d12d952a0072bddb8bcef9a23fe18c320136c1 | Bin 544 -> 0 bytes .../b9d7d08eb5f1c7b6f639088bef0f6a8fb4da50ef | Bin 871 -> 0 bytes .../b9eabbcebd176118c910daea9e9f88262c3912ca | Bin 0 -> 1868 bytes .../ba372b6302489572855b558ce8710045993ec074 | Bin 868 -> 0 bytes .../ba40734f277e9c442944fc9a3b82f92860075e3b | Bin 0 -> 1176 bytes .../ba61d0386a80176abcea12842241b7411b8ea802 | Bin 1044 -> 0 bytes .../ba7303e10fca5682ca233eb2d9b38c80d83d25c2 | Bin 0 -> 480 bytes .../ba81480258216a38e1a1f4eb171962a7b8536f20 | Bin 0 -> 544 bytes .../ba8ae878c4dcb9e2a53250527a223ba90c4a8354 | Bin 0 -> 263 bytes .../ba8b3e5999ebc31ad9851aef3c85ebd58ab778e5 | Bin 0 -> 228 bytes .../baa6a92b7826acb5d1f23328289078d30cdecd8c | Bin 0 -> 704 bytes .../bac92f3e11aa95d0dfdf28e953fa24acf92a4160 | Bin 0 -> 544 bytes .../bad64ff1fd6d1b3471eb0d066b05a93e3f12d836 | Bin 3492 -> 0 bytes .../bafae972361b82ee8dc9d68cc50d761e0a8c593a | Bin 684 -> 0 bytes .../bb274855dbcbf9ab1f49a309f82e35e2a23a26f8 | Bin 544 -> 0 bytes .../bb447c5e203b9db0dae6bebacd7c6cd759951c37 | Bin 0 -> 3156 bytes .../bb4cf8573401840cfe527ed72fc724a3fec06cbd | Bin 0 -> 264 bytes .../bb686f0606ee0f3e8f65620513fbfa5057a73776 | Bin 69 -> 0 bytes .../bb7858ff426e7072d4a51dca4579339d804992d5 | Bin 544 -> 0 bytes .../bba96d7bcd6dcdfabdd9066936b5f6843a539124 | Bin 0 -> 544 bytes .../bbc642579c19de83b2b3a0fd6b4e38c1c460e026 | Bin 544 -> 0 bytes .../bbf8089812bfce74dde8782cf0933dd4e3fd2dee | Bin 0 -> 167 bytes .../bc12b36dd8c248983f62a496628f81f48cf47fa3 | Bin 0 -> 700 bytes .../bc3783e8d1e5b2ab1dd00236047444e38d074a2d | Bin 0 -> 2350 bytes .../bc606c26b66ef7fe5aaeb3b1e022a425d99a6cd4 | Bin 0 -> 480 bytes .../bc8222661fa35bd5c8eea5a0b2517aaa014d0b1d | Bin 1044 -> 0 bytes .../bcafe9f682c7bb280443ec7b9891aae00fa423ac | Bin 544 -> 0 bytes .../bd0c55b15a0e14c73fb3b4a0148acbdf14e61422 | Bin 0 -> 860 bytes .../bd2a3827bfa2548d21fa2c8b33d94b82becf69b5 | Bin 1044 -> 0 bytes .../bd4dc5936ea67ec7bbec7d5ed1a207a7a18fd1ba | Bin 0 -> 1044 bytes .../bd5666fc4a86a1135b8a2a0ab0ce673af24b8e64 | Bin 0 -> 854 bytes .../bd5b5a6ae7c28bc785e4cfacaa6e2607acd94360 | Bin 544 -> 0 bytes .../bd6cba19c3bbcfae0aabf1349179484c8bc4059e | Bin 0 -> 3492 bytes .../bdfcf0a20420ce841be0f7f9c5751aeb8560ed2d | Bin 544 -> 0 bytes .../be2d529b510fc0f5e9db38e969184a26df940808 | Bin 0 -> 696 bytes .../be3727728f96ecbea7f92799872f50258093bad8 | Bin 0 -> 116 bytes .../be41477ab4a2406aa65b4b7eac12195d7f0e7626 | Bin 0 -> 768 bytes .../be41f49da37d45ee1918c3b5f37f654d10e5317a | Bin 5984 -> 0 bytes .../be530568668857e7c9bec531ddfed517118dba7c | Bin 364 -> 0 bytes .../be72cf06ba40573feac7be0ccbbb8d654ed3c91c | Bin 544 -> 0 bytes .../be77a1425edc893f768822c7a25248b54ae64083 | Bin 0 -> 720 bytes .../be7a3887682aaccf46f24c6018e27987c4745c2d | Bin 852 -> 0 bytes .../be83fc5d459c0aaa78d2c8730fa5367b43f017ba | Bin 0 -> 262 bytes .../be878f7dd4502d4fe77795f56e7dfe58b8b84995 | Bin 0 -> 1176 bytes .../be957fcd708ffffe815b9962e34460f58839ad20 | Bin 0 -> 3492 bytes .../be9d89fae8e2a465499b97c45ff1ef87fd4e373d | Bin 684 -> 0 bytes .../beb180c36926fa0c715faf8b0b2a0bf3c7a91807 | Bin 851 -> 0 bytes .../bec8915e642543ab01ecd5c531ae14eb185aac70 | Bin 544 -> 0 bytes .../bed2037cfb437343e0abfd69be46ba0e1fde5b6a | Bin 0 -> 2251 bytes .../beef3ad57153d8e6c73778eb9172b6a96f45b446 | Bin 0 -> 1043 bytes .../bf154da714dd820f741ecaf56f5a17e32a73d5c2 | Bin 0 -> 261 bytes .../bf401b3a4eb4a3ed006b896fc13be9509ef2e605 | Bin 0 -> 228 bytes .../bf6a9e5ec95caf2ece76a1a848682b3b907fbfde | Bin 0 -> 1923 bytes .../bf6f0ba76061eb4920c9cd0cb7d3d6c4dac1138c | Bin 923 -> 0 bytes .../bf7122ca5d8a77c4eb0ff3dda4c0133f7b1656b3 | Bin 768 -> 0 bytes .../bf925316366be64f5c6c228e5f909b4fa1786463 | Bin 0 -> 2332 bytes .../bfa01ed495edbd97025cc59e29d27cbfbccaeb22 | Bin 0 -> 432 bytes .../bfdf950a56ebff6d785e7cba9efd4b657e0acb39 | Bin 0 -> 82 bytes .../bfe31c56c1b8ce36efafd981db1c94e16d65be04 | Bin 856 -> 0 bytes .../bffdfa1466cba69a26e1b344a59cc7f2ddebce4b | Bin 0 -> 696 bytes .../c00f335987148cec0f90fdd8f7511176f1057ff2 | Bin 0 -> 691 bytes .../c0af3873736f3d682b2bb05579f03f18e474bc25 | Bin 1044 -> 0 bytes .../c0b47db1afe6e028a62b1c1829d7f607217a55d0 | Bin 0 -> 692 bytes .../c0c429eb0a81a98d78b47e0f27002c2b43abe5a4 | Bin 0 -> 544 bytes .../c0dc3de7362ce221487edb00185bbd3101602f62 | Bin 1044 -> 0 bytes .../c0dd333ec48ea4f1d051a02cfe72de387653999b | Bin 364 -> 0 bytes .../c0e5bb9db4816be87e7fb7d8a014471cd12dc9be | Bin 0 -> 168 bytes .../c0f8940ebbd49e16a89d1c44685ac488ab847d5a | Bin 0 -> 544 bytes .../c1146659eef758d38346645b94c78e7c15b3d341 | Bin 3492 -> 0 bytes .../c12cc1802cefc3b228a7c910589bbafb0e97a045 | Bin 364 -> 0 bytes .../c14e8e61d1397fed6168e5b5fb4597f722f380c7 | Bin 923 -> 0 bytes .../c1530459001d1e7ff72c7c3bd8b5a3402005592c | Bin 0 -> 572 bytes .../c159b7e957e731550f179de89472d7869f04a1c1 | Bin 0 -> 432 bytes .../c1862402499f455b8aa9b106c7fb16626877f328 | Bin 0 -> 3156 bytes .../c18b8e558c4cae510709ea0cd09775120519176a | Bin 2088 -> 0 bytes .../c18d6d03ccadd64bb0a73cacbdd8e83b81213a02 | Bin 0 -> 915 bytes .../c1c364e4371e28ba74e87168ed0fe03a4ebaf81f | Bin 0 -> 860 bytes .../c1f339bbaa7da476f3fb51c2f868b4aee2fcb7ab | Bin 668 -> 0 bytes .../c21cf837a442ae25aeffec7ad4295e9c0c953090 | Bin 0 -> 3160 bytes .../c24470d6719206a825d1df95728db6f4c520f6dd | Bin 0 -> 9 bytes .../c245de68311dd6c7f8b3ae83d63e6cbf2853efea | Bin 0 -> 696 bytes .../c28820f3a62296626925ca5d3aa55a3306233739 | Bin 0 -> 544 bytes .../c2955783171e0ad3440d21977c90e12f9472bc2b | Bin 544 -> 0 bytes .../c297fb108acd3f58244facd88b1e9a728e9a40f6 | Bin 544 -> 0 bytes .../c2ae13a99d67db605d9b2b34ec5eff06987edbb6 | Bin 955 -> 0 bytes .../c2ded3967d3ecb513258bcddc65c41758ea31dd8 | Bin 0 -> 544 bytes .../c30d770fb02c1dd98007ebd7003baee1d78a49f9 | Bin 792 -> 0 bytes .../c318275aee3508e9ad4ea289fdde2023f94db23f | Bin 692 -> 0 bytes .../c319a0bde3b54199c94da5261aca78e18eaa2c75 | Bin 936 -> 0 bytes .../c323caa9226856d0f0d0135639ee1e38eb23490d | Bin 0 -> 858 bytes .../c34a9c79ae5604d7145d22bbfeec8099ca17e0f7 | Bin 0 -> 228 bytes .../c354b6e011e13ac0a7828e98225df46daf698084 | Bin 1344 -> 0 bytes .../c38d46f8043b69252c1de7a6885e8ed15eefe67b | Bin 0 -> 926 bytes .../c3c8ff368e229c3d84dfb4bb66b990432191ab64 | Bin 936 -> 0 bytes .../c3ca65864167fd66dda8d17625b6fe06c8ff2eb9 | Bin 66 -> 0 bytes .../c3cff6a46a139d6da5abc9e712ba5f2f00d1fc6f | Bin 0 -> 264 bytes .../c40c447c585fc423767635e23bff383d3937ef5f | Bin 1044 -> 0 bytes .../c41693bb09d7c23013554b910cd05ec0935c1e0d | Bin 0 -> 476 bytes .../c4551d002a1de3c6d5ff76f5c2655fe073786194 | Bin 0 -> 1044 bytes .../c4a93b1bce33a0b8a3bad7228e71f31504e1c2fa | Bin 1196 -> 0 bytes .../c4aa885d32561b53e1c059e827f28f45b541391c | Bin 1672 -> 0 bytes .../c4be1f2731f5dd6553ff8d0ff2e6d5d3c627b348 | Bin 0 -> 684 bytes .../c4d2407eaa7256f914a9977087a7944091679cd9 | Bin 0 -> 264 bytes .../c4d7b6f434da876258a502a8f2d5079c1948c0af | Bin 0 -> 480 bytes .../c4ec93365e10cf15dcf44e293f73dad0cac7ab4e | Bin 0 -> 2332 bytes .../c500b2fce68ed8a8e40bc45315c210077d213c1a | Bin 1196 -> 0 bytes .../c507b916a5d80a25ecc5bbdc6b78d514f86c6bd2 | Bin 1044 -> 0 bytes .../c5297447cc128f7a2b4625f5d4d3e51ed8976925 | Bin 0 -> 3160 bytes .../c535c6266bc2c188bff2603b9d1998de61b68cc1 | Bin 0 -> 696 bytes .../c53c5b90800aeb7acdea8ced45c1f04d08b3ca84 | Bin 228 -> 0 bytes .../c55e62cb00663a3eed557981774799a734d51dbf | Bin 956 -> 0 bytes .../c5a34aff8a784ae3b4b81ccf1c5c015d9f1f5683 | Bin 0 -> 3160 bytes .../c5bdaf0b4f5b1f624cd1d029859c46d4f3790a42 | Bin 0 -> 2956 bytes .../c5ceb6c6f90796abdfaada75eec22365b4c2f598 | Bin 1044 -> 0 bytes .../c5cfb5a786b276f757253acafc69aa13c8a09407 | Bin 0 -> 544 bytes .../c5dccbe328e1f182721f734b9b04c2df3683264e | Bin 0 -> 696 bytes .../c60da588d0047f2547cc3d6057d7f852db3317bc | Bin 0 -> 552 bytes .../c64c2803b82dbd330af2136eb127fba1e6db2644 | Bin 768 -> 0 bytes .../c6583c0690885f1e5f500f0c005b6b83d39820cc | Bin 0 -> 2332 bytes .../c6595c48eacd1d625f46b2d6d031720654e763e4 | Bin 0 -> 696 bytes .../c69622e12e50b1de9bcfa695541253164a932b32 | Bin 601 -> 0 bytes .../c6b886f4b4f9a9c6fd06631f63973a9d6c1dfecc | Bin 0 -> 544 bytes .../c6be1030041faf451b843e37f84a7e1f5f57c8d8 | Bin 955 -> 0 bytes .../c6c6f75f141550687462f3f6d0df470911341478 | Bin 0 -> 1176 bytes .../c6d4582e50b5d5973b4b4109064f393e367ec2f5 | Bin 0 -> 696 bytes .../c6e3f111ca254ed82d9a1bf366b587b37b72efb0 | Bin 0 -> 115 bytes .../c7165e648bca4e9ea698dd791837387aa090ea0d | Bin 544 -> 0 bytes .../c7288f14ada7deeb6157535c2e809fb4bf552891 | Bin 0 -> 544 bytes .../c73cdb19d6c7d5db862a727c618b58c9798cc3e5 | Bin 1044 -> 0 bytes .../c75817c56f10824e1aaafd87f5552df133093a66 | Bin 68 -> 0 bytes .../c76038d3e4ef35b56f2234c8d957a20fa78bfa6c | Bin 544 -> 0 bytes .../c763490456e6e4a1ce33d97a7b2f3dac82a5cd71 | Bin 544 -> 0 bytes .../c76473595e42ca0942f76ba35fec90337c530577 | Bin 0 -> 668 bytes .../c7895e231d30a4d26e9592ef4c9df1083d43c3ca | Bin 936 -> 0 bytes .../c7c6b4128de74e6ba70b3157e7047e2f4adb73d9 | Bin 3156 -> 0 bytes .../c7df512314321236c6fb76b22fcded4c7a3d996b | Bin 936 -> 0 bytes .../c81d8795ff6d0bab4967a497b98d71781d6e0360 | Bin 0 -> 364 bytes .../c828d6ca42b08ae1e9ad871b9b435910fd1868a9 | Bin 936 -> 0 bytes .../c855e0aae3072bc376e7ec8f1438eb63053fcd27 | Bin 0 -> 264 bytes .../c8694e43635f4442e02626ba8e2759b4a745672d | Bin 0 -> 2052 bytes .../c88504bf3f74a2a58ded3fb980c19cfdb90d2730 | Bin 0 -> 476 bytes .../c893adcd97d917612c2386c8e06bf487103a02a3 | Bin 936 -> 0 bytes .../c8a0d3c5088ba5dd7b17fcf7285a74cf853f6f0a | Bin 856 -> 0 bytes .../c8b824eee3bbf51fdc92c490c4d901068b2b72ab | Bin 923 -> 0 bytes .../c8eed4acc3a024b6beec05482a2d17cbe4543792 | Bin 1044 -> 0 bytes .../c8fcb59dd20654236bc1b7f4c278550480869934 | Bin 0 -> 696 bytes .../c9093489207164e9ca9c51e4811e5e9888032de7 | Bin 0 -> 7 bytes .../c9261fd366ee86e145c0c4dc8895d9b9dfcac7d1 | Bin 544 -> 0 bytes .../c927d0cbb57369167a72ebe34e3cfd74ce499c73 | Bin 0 -> 1044 bytes .../c92810a953c96273ef350883295b6eb515f978c8 | Bin 0 -> 363 bytes .../c92c34131b635630b3beb51e80bbd1ade7cc21f9 | Bin 684 -> 0 bytes .../c92cdd23638322b707b1326ab720869665fceaa5 | Bin 0 -> 3492 bytes .../c936bdd010a0a9ccdbb81723fe9d9a039fd8f420 | Bin 0 -> 264 bytes .../c96a3d6cee6b9ebe99897df5a54d1d85522ec308 | Bin 0 -> 289 bytes .../c96b32cc3cd89055994eba396c22052734df2e46 | Bin 936 -> 0 bytes .../c98fef080d54e42a134b82f5f0897bf2e2499614 | Bin 768 -> 0 bytes .../c9afcc98e8ca81a4bed52161097e1b436807aeeb | Bin 1198 -> 0 bytes .../c9c309c113749d8170687fbffb55c30008b2d778 | Bin 0 -> 112 bytes .../c9f0f27113e56dfbca5deb040d0cb11d06274141 | Bin 0 -> 2332 bytes .../c9f95ea882d200067686725576e77a498f2672c6 | Bin 0 -> 848 bytes .../ca31c7e773e21067a0fa31274c59d30e59e8ac31 | Bin 0 -> 432 bytes .../ca981a82f2d61af39f49bb874b62acd97a74a7c4 | Bin 0 -> 476 bytes .../cab8ec1a96e92fb7e070b13ed3efcb10fbaa1497 | Bin 936 -> 0 bytes .../caecb26f8231230fcbec2cf588d6910bcc463553 | Bin 3159 -> 0 bytes .../cba153e403efcee72545150d8a449f52aa72124d | Bin 516 -> 0 bytes .../cbb141401c14d628c38f8d5e07e4be536527c8cd | Bin 1193 -> 0 bytes .../cbb582a98203ddb77458a8221361386c10c2be60 | Bin 0 -> 264 bytes .../cbbccbfd9f38479a2ab8a353b4a9ee4c7a120e87 | Bin 3492 -> 0 bytes .../cbc33c007faaeb66ddd33c70a134419fd98e3daf | Bin 1044 -> 0 bytes .../cbef8bf9a320458795d08d67ecf4d4c96b7bd39e | Bin 0 -> 432 bytes .../cc21b82efb375724e3bf4b05566bf306d2ab477b | Bin 0 -> 478 bytes .../cc222185be55e126fdec78749e2ad49f775fdfb7 | Bin 0 -> 3157 bytes .../cc28958d338366bea1237fa767d5f98701843e25 | Bin 0 -> 860 bytes .../cc371c2490ff4971b51e73dcb8a843800ebb46f3 | Bin 0 -> 936 bytes .../cc5570dfa4f24c8b4ae48b8f9f63fedf093b2c67 | Bin 0 -> 544 bytes .../cc6777d3b0830f4446e214ff11d7c527fad6afe7 | Bin 0 -> 1176 bytes .../cc6d75a61fb637c2e25bedacf90fa9e8d5f170c3 | Bin 3154 -> 0 bytes .../cc74987531015569a000d514d087991e7daae082 | Bin 0 -> 854 bytes .../cc89f33e592e4ac02fa786b143b51503f27094d2 | Bin 855 -> 0 bytes .../cc9ddd27b898bb988c09f7d44e2586e93d950780 | Bin 0 -> 815 bytes .../ccc340d10c8f22771df5ee4e6aa9cd62cba75fff | Bin 0 -> 760 bytes .../ccea4e3e8e130250a005c39208f2393e3c35fa34 | Bin 0 -> 264 bytes .../ccef0404320e018779c9dd9325f8176ec51065c9 | Bin 0 -> 696 bytes .../cd849c4bb76c2366c29ad9ce2cc025487e76c2fd | Bin 47 -> 0 bytes .../cd86ae75828bb9633f47f8b158b8d304e8e0b56a | Bin 0 -> 860 bytes .../cd9c59878129a44c0b54b36e9c65918eb70fade2 | Bin 544 -> 0 bytes .../cdc20d4497862d185be909bf1d87970d01eded1d | Bin 0 -> 768 bytes .../cdd7650a86aa12093435d0bd1dbdd06e401406ee | Bin 0 -> 54 bytes .../cdf0c5c5ff361621669726290c5a5de9f0eee42c | Bin 0 -> 571 bytes .../ce0062e18cd73a5bcaf65db41b0b4d93a6221b2d | Bin 0 -> 432 bytes .../ce24402b5a7aa6844553f7639f6377cac60b5235 | Bin 0 -> 844 bytes .../ce2b29e1afcd6dcb491dd98308a2b36f429676e2 | Bin 0 -> 700 bytes .../ce59735f24a5ec7af1eca9589e04a76122694d34 | Bin 3492 -> 0 bytes .../ce63d1823c5e78ff5c8386b5e9cb1425194e44ce | Bin 1336 -> 0 bytes .../ce78efa12adb056d37ac7335bb67b9fee84947e7 | Bin 0 -> 3160 bytes .../ce7a30fffd772e03d537d498225de02ab24478a6 | Bin 0 -> 3160 bytes .../ce821c8a9f3dd5f02a40532747ffa11d3f32ab77 | Bin 0 -> 544 bytes .../cedfe7f75a2f271f8eb206acebc8834ef5b01842 | Bin 0 -> 690 bytes .../cee3ad0fd08764797fbf71b20155ae31a825b9e4 | Bin 0 -> 1911 bytes .../cf337a8869e905dc5fd1372e2190725352232b57 | Bin 0 -> 62 bytes .../cf69e3dd2b8321770d799c14a043f9175264d4ab | Bin 544 -> 0 bytes .../cf6b55096568b9c4d36770c5dd7001028d08f1ee | Bin 0 -> 690 bytes .../cfa0dd9ad2438bf599f61ebbdb7cb6a965d15f84 | Bin 0 -> 168 bytes .../cfe20c526d9beb1407aecfaabed9eb3a2790b6f3 | Bin 0 -> 262 bytes .../d01397d59c550b6248f2d11668144da5044b818d | Bin 0 -> 872 bytes .../d01b5d1a437ceaa4d5353613431c1c47177c43d3 | Bin 1044 -> 0 bytes .../d01fc0c4b98722982b185d0cbfc6c9f81eb76fac | Bin 0 -> 750 bytes .../d031cced4e84e9621d483b9721f4180e1693f201 | Bin 0 -> 1176 bytes .../d05c727684543eee16d623d3ed00e5504b437b3a | Bin 544 -> 0 bytes .../d0633435236c6d8170206380fa86600f3263be5b | Bin 0 -> 1348 bytes .../d086143cfa1c65c2fea63222af8926f251fe9dbf | Bin 544 -> 0 bytes .../d0aea7c26c388c877780456180d0deb9d6be8722 | Bin 1224 -> 0 bytes .../d0b1303ab67a2c683665e66dbf2138518e9d6125 | Bin 3154 -> 0 bytes .../d0c115393c177ca3184bff797a6c21b8522c41f0 | Bin 0 -> 3492 bytes .../d0f6b1f3999cd5e94fc5bb7d42cc7022ea93fc18 | Bin 544 -> 0 bytes .../d13cd60d3974fdcef465fbd3c0bfbbf5f852e54b | Bin 858 -> 0 bytes .../d15a7e621a5f65f84de1fac5fd2ae89ad7e7ff7d | Bin 3492 -> 0 bytes .../d16ce9fd9ee2d9b42b83852c5d939ccd5ecfa9d1 | Bin 1044 -> 0 bytes .../d1896cb68a1b17fe49c3f2dbc6cb3ebf13d1127f | Bin 0 -> 364 bytes .../d195d23174b742d2edd50c3e13dea6c4b65824dd | Bin 868 -> 0 bytes .../d1c30aa9e85e2fd8d5ac3ced97f046037e273c24 | Bin 480 -> 0 bytes .../d219a65360b46f823b66aa47652b2297d22fd022 | Bin 1044 -> 0 bytes .../d229972d5c356c0e56d5f7c544caed094004e106 | Bin 0 -> 544 bytes .../d22ad41eaa7345e5c8f303c984e05fdc231a20af | Bin 0 -> 845 bytes .../d22c9a9aaf36c61ec601b48fb61cafe478fbbe52 | Bin 0 -> 63 bytes .../d2463fd9f42ce04c170275640a2bba7220c9f1ab | Bin 0 -> 544 bytes .../d2620923026a9c103573d91bdf212dfefdaaf47f | Bin 1196 -> 0 bytes .../d2aebfa87df8bff9a8104a1799e9a157fd79cefc | Bin 0 -> 544 bytes .../d2b807eef176380471b29ca9a2701680f21c8628 | Bin 544 -> 0 bytes .../d2bfd0488a9ad0077f02e637747be99a52ec04c8 | Bin 0 -> 2313 bytes .../d2c15ce0beb354d8a6ee3a82a4e585855e0e9ec6 | Bin 1044 -> 0 bytes .../d2f2a81c1212274ed499a08b28201cf753732f02 | Bin 3160 -> 0 bytes .../d3262ea0ad7a672107b72af2297b1785b3d8ecaf | Bin 0 -> 3492 bytes .../d33d0d09447815bbe043cb35d7456f5ac27280e2 | Bin 936 -> 0 bytes .../d342cf6227c47dac338347d3c86e36cea61a9a85 | Bin 544 -> 0 bytes .../d35e92bbb56236ed7604ab9484c828aec18e2cd0 | Bin 0 -> 544 bytes .../d35f35595fc5aa59ccf959cfe5bff609bdf7cd5e | Bin 0 -> 696 bytes .../d362edb07a24e19591cb9b52c338faf94accb8c8 | Bin 0 -> 858 bytes .../d398bfde1b62a5a6b298dd0679d8a4cc1f4c8402 | Bin 665 -> 0 bytes .../d3f558e1745a55eb826a354dfd0136d7b19941b7 | Bin 0 -> 544 bytes .../d3fa654703a54ec84538ecb44568ed1bc4163eab | Bin 0 -> 544 bytes .../d440a4cd46ae151fdbb8ba526b1312cbaa718728 | Bin 0 -> 228 bytes .../d4602afb83b48c2376f0f6e8c1ae26469cf8ad5e | Bin 0 -> 96 bytes .../d46821e8264c4f1c0b5445aeeeb34620316007b5 | Bin 0 -> 544 bytes .../d4a31b67cda600d2be15e41cc7a5311485cb8045 | Bin 1196 -> 0 bytes .../d4a34a52d9e567674ed5b08b8ca6f78830cd4ec9 | Bin 0 -> 848 bytes .../d4b83c531596f5fba65feec7edd23692e9b82464 | Bin 544 -> 0 bytes .../d4c0d207c4c8425ac41dcfd50a00e367bee5114d | Bin 0 -> 2332 bytes .../d4f4389a07e573c3d8b6f20ac3d1bfc3c3aa185f | Bin 364 -> 0 bytes .../d52438ee58ca9fb8191837d54506af60e8aa24f0 | Bin 62 -> 0 bytes .../d52b5cfd8c19cfa0c76359a78bb8c807fec8031c | Bin 695 -> 0 bytes .../d52daa3738a1fc9e3128a8ffcd059ac2125e2ad1 | Bin 544 -> 0 bytes .../d543df3bd0c52b731386f0368e35618585123075 | Bin 1044 -> 0 bytes .../d551412a3186429fba844e4828faf5312661a983 | Bin 936 -> 0 bytes .../d55fff69147f2d1285bc5593005f6d175459fcbd | Bin 0 -> 3492 bytes .../d5712711a1811a76cfad8d839aa0b474ed8f9c97 | Bin 1196 -> 0 bytes .../d59cf9e5179ae57248c8bce0cdf058c73dcfd5e4 | Bin 0 -> 728 bytes .../d5c59e819f0743b08f433240f20308a4ad47b80e | Bin 734 -> 0 bytes .../d5d20bc10140d4789c83c5fd734abaf2cb5a47bf | Bin 0 -> 544 bytes .../d63362d9a6207a1e82d23e4685ff11fa3530d9d0 | Bin 0 -> 2331 bytes .../d63646a4109a6e80c98b8b232fda4981bd56786f | Bin 0 -> 544 bytes .../d649b94d35507766557001ccdc34f0b4695fca23 | Bin 0 -> 544 bytes .../d65e1de85673a78775f41d9d1eb19925fca04c2a | Bin 0 -> 329 bytes .../d690b850840065f83fbba5c2f29625259047e3c0 | Bin 0 -> 858 bytes .../d69df5c205e4964e32ffcb947a819a3e6c6ed0dd | Bin 0 -> 848 bytes .../d6ac89f432df8dd1d0c2296896f674a4806e185c | Bin 3492 -> 0 bytes .../d6ad9a4d592c808b1ba56f6d7662c797de4c06e9 | Bin 0 -> 480 bytes .../d6bc317d4f192a670c887e3e985f04538c2fe447 | Bin 734 -> 0 bytes .../d6bc80f8a44d12922bb99a96c084d7754f317ca3 | Bin 1044 -> 0 bytes .../d6be00827e7cc5d5ec23e2908f4effe28d528393 | Bin 0 -> 64 bytes .../d6c1389d2c3ca16745937d40f2478964430cd5d0 | Bin 544 -> 0 bytes .../d6e8c169b7fe7546cd4cc3fead4e891b70650e2a | Bin 0 -> 480 bytes .../d701b1586be89f0acd07384c58c6f51f033b820d | Bin 0 -> 544 bytes .../d74e65c21d92eabde496d96d8ed89d64c10071a4 | Bin 0 -> 476 bytes .../d76e233917e17232d003fbaef87209b294e728c6 | Bin 0 -> 2008 bytes .../d7728fec9737951e82a61b59a1864e4976a05339 | Bin 0 -> 1176 bytes .../d7882680a8aac66591aed2d932ccd6c3fe260171 | Bin 847 -> 0 bytes .../d7aa76ca7b40d3162b5a0591a8c0d64074a13cfb | Bin 0 -> 204 bytes .../d7b6abe456001659824f692069fec7d4d8f44936 | Bin 544 -> 0 bytes .../d7dd2935f9b5998952f7deded8aec2e4c1aa9583 | Bin 728 -> 0 bytes .../d7f6a9b75436fb5dadc60d5ae97fc93f210ee26d | Bin 0 -> 3160 bytes .../d7fba32094bd1d4f3f049911f4467ca0116644be | Bin 544 -> 0 bytes .../d806dd20534b156f3114b8a8cbf00e8786a6d9bc | Bin 868 -> 0 bytes .../d81a4afebd68e31246db83fd0118df33446094d0 | Bin 0 -> 860 bytes .../d83d94ae619ddae47f6efbfcc562d6d2264ad44e | Bin 0 -> 904 bytes .../d8808dcbbbb015a2305914cb366c7412aea58d77 | Bin 1044 -> 0 bytes .../d8ab39bb686fa6f84a4f75f0968e9f214ceea048 | Bin 0 -> 856 bytes .../d8c8101ea0cdf23c2a8f66025366396e5b65c859 | Bin 936 -> 0 bytes .../d8f2c8d393248f749bd8578aa66fa3b294ce0990 | Bin 0 -> 195 bytes .../d90cc7a869245068add9d25d54752f4ef63303bd | Bin 665 -> 0 bytes .../d90efd1d47131a5c88797daa63c6210004f5413d | Bin 1032 -> 0 bytes .../d94dec61aa6566ee6f2724df57e29282572abe2a | Bin 0 -> 3492 bytes .../d95471974f000ea3082b3b7102f54a376d811c33 | Bin 0 -> 1344 bytes .../d955c5f2c8316321521c0e749e7e3ca053359069 | Bin 0 -> 64 bytes .../d95e8163bc9e0387821e5d1c75445789ee958b8f | Bin 0 -> 480 bytes .../d98f5d7acce3c0ba71e0433f8827909ec07fb265 | Bin 0 -> 432 bytes .../d998755ec5f5d2fbc13ec15d43641be0b8555a42 | Bin 0 -> 262 bytes .../d99a9c860ef33b4d534dba17b193d8aa1b1bae92 | Bin 0 -> 860 bytes .../d9ce278dcf7c7931dd547695242954e8d4b9dcc2 | Bin 748 -> 0 bytes .../d9d25e478c781c85841708acb5357718f37fcd57 | Bin 0 -> 728 bytes .../d9e9c3a5a2803615833a0fea5bee7474068f6bbd | Bin 1044 -> 0 bytes .../da3f5cf9fed2fe557fcebae605cb0eb57387ae1d | Bin 0 -> 192 bytes .../da565d24df030cbb664f48c2acf666b08df13177 | Bin 0 -> 364 bytes .../da72131288f92e86d213308f9c8a4e34a4a706b0 | Bin 0 -> 263 bytes .../da93cafbe403d0008303036b0c35172d9124c089 | Bin 0 -> 544 bytes .../dad1fab898e18efe2d4dff104d0170d53096c0b5 | Bin 768 -> 0 bytes .../db09b1212909cf78e0bc065bf65cc2042ea75e65 | Bin 0 -> 3796 bytes .../db0d7b4092d31de0427fcb1a4957e30726414263 | Bin 0 -> 432 bytes .../db0e1872ee109cef7205e32b71c78782050dde49 | Bin 0 -> 1655 bytes .../db1d246dbd825d891ac10b43c1fe50858b309fd4 | Bin 972 -> 0 bytes .../db7ee27bd69c31f94224b7cfa050adf1b8fc8a1a | Bin 364 -> 0 bytes .../db88691cc39129292d708b1537e73d422dbf53b6 | Bin 684 -> 0 bytes .../dbb3e9b01b5b45b3e72966a9e62d8ff5d884f94a | Bin 0 -> 705 bytes .../dbb51601a82870b111bd0917144d56f6d7760985 | Bin 0 -> 478 bytes .../dbba9f9bbd3d784398c6cdc046659547c5a3da55 | Bin 0 -> 15 bytes .../dbc389fa5ecbd1ea358b4351af84f519c0c93593 | Bin 0 -> 3160 bytes .../dbcfa6107098bb0d1158f60fa570b472b226ff32 | Bin 0 -> 264 bytes .../dbe518bc51be2ddb3f522457204123e3ddad804b | Bin 544 -> 0 bytes .../dbeb084c233e57b6b3f439265f7ab256d6c30c1a | Bin 0 -> 2395 bytes .../dbf75e81ed1a290d52087ccdc151845ede132b4e | Bin 845 -> 0 bytes .../dc24adda9f0f8fd115f5eb5542161ae15d76d92f | Bin 681 -> 0 bytes .../dc43c87ecb954627a1bf2023a6134c16ff2a0f70 | Bin 936 -> 0 bytes .../dc4c4d7730058a5397e8553c72d89d4dcb985552 | Bin 0 -> 868 bytes .../dc6a612bc9dcff605b3bb2f444083f27e5af3fc9 | Bin 856 -> 0 bytes .../dc8c270e41e8844d6cadb9a7d38aac91885703cd | Bin 0 -> 696 bytes .../dc9646932e5de5b8153aff16e7a77f11ae1d4a51 | Bin 728 -> 0 bytes .../dcb520d869c67df7eb3339c4ea35e93d3d7a7a3c | Bin 0 -> 1176 bytes .../dcb60861a88b40afbc92aed5907af3b95c7ca546 | Bin 1036 -> 0 bytes .../dcc1405815b6ffaeed5752bd917dfd66ec0b3951 | Bin 0 -> 120 bytes .../dcf38e94034327ecb215e10d728bbbdccb411fea | Bin 0 -> 115 bytes .../dd14a3084d1ecbfaf082c824d3917868bc29fb0f | Bin 1196 -> 0 bytes .../dd287fb1b0fae2b0998d5ded45116d33c4a45a77 | Bin 0 -> 1844 bytes .../dd305484cc3a0d0505531cdba5608bcc0033f018 | Bin 955 -> 0 bytes .../dd49547560f783d8a4b5737c16ccda016d1e28bd | Bin 0 -> 1844 bytes .../dd68ca4c8eb9ea19a737fdddf07174cd5300cf8f | Bin 0 -> 190 bytes .../dd787b7a1d05bca0941d180d27b749b34a3335e3 | Bin 544 -> 0 bytes .../dd98f3284b2621b75fe1d2fc47b4319b255b2ef2 | Bin 0 -> 3160 bytes .../ddaa771bb81f33338aacb56767d6e805ef80137e | Bin 0 -> 544 bytes .../ddc0b0d66d09750f1bf057e544056c780b07d1a4 | Bin 0 -> 204 bytes .../ddcb34fad2a6edb3f175cf100dec3a5c2f78c720 | Bin 696 -> 0 bytes .../ddcdfe0ef39a01af2866a07e466a9736ec9127fd | Bin 544 -> 0 bytes .../ddede0dbbac1a55386f3b509f9b192815ab1c5c7 | Bin 3156 -> 0 bytes .../ddfeff800e055cef60d1db744f6ddc3ff82d3041 | Bin 544 -> 0 bytes .../de02be6f2a36e9db113c1c2ba197316cfc1c6e21 | Bin 0 -> 768 bytes .../de1e259fb54962c3ef6a0f9c51d34edf29805e65 | Bin 0 -> 3492 bytes .../de41f217b4cb73113d2f95f1b665f1381b68f133 | Bin 0 -> 982 bytes .../de6235cdb9adb91aee56c3db0ae3a355208cc1bd | Bin 860 -> 0 bytes .../dea486f764c4a8ba68b16992eee40f53e11090a6 | Bin 0 -> 544 bytes .../deb60d45953bd1268565efe7677a702550c4e1b5 | Bin 690 -> 0 bytes .../deda536407042174ff6435dfec614c4a03236eb8 | Bin 848 -> 0 bytes .../df1f4a2867acc86cfc4e94b2642e50c30bd43abe | Bin 544 -> 0 bytes .../df21d159a0415ae5c927a468e4f8ca8c1b2a7d7b | Bin 0 -> 1176 bytes .../df3ad61df8cddd7842a78e8f07753e4db30b5d9b | Bin 1044 -> 0 bytes .../df3e0c0f328bbd7678724948f43ea47f5e825124 | Bin 0 -> 860 bytes .../df5aaa7f90a60a74995d7655cd31368a5ebf473e | Bin 0 -> 544 bytes .../df65f523e4cd09555d4ad61828bafaa9868267c3 | Bin 923 -> 0 bytes .../df711e950e529a6768a9518927114f9677610c43 | Bin 0 -> 1868 bytes .../df7eddedae54158ef299878e4174f7b733a35766 | Bin 768 -> 0 bytes .../df8c4f1499e21647587cd347c5cfbe326327ec68 | Bin 936 -> 0 bytes .../df936e3996515d80fc8df8c4164edab7dfb6e47f | Bin 684 -> 0 bytes .../dfa2109a98f6c8350be66fe4c3c38886496e487b | Bin 0 -> 544 bytes .../dfa305d802085fb83498e09db00f9259054f6b44 | Bin 0 -> 768 bytes .../dfa7b683ab6b55e3cf866652908ee5d7176eb403 | Bin 544 -> 0 bytes .../dfcf2a723d5a45bce5be2a1d17e2d0894cf8df8f | Bin 0 -> 115 bytes .../dfef4351d68818eb2b4050e2a8e30360d8f848c3 | Bin 768 -> 0 bytes .../e04ddf551bd27f9283e809ead0da71f369fd60eb | Bin 544 -> 0 bytes .../e076ffaffc89ea9ad19c304514ee451552e72348 | Bin 544 -> 0 bytes .../e0ac7cbebfba3c7f960e2ed893fc6ce03db8d985 | Bin 0 -> 696 bytes .../e0b296b6920007c80ff695c4c4d6a2a4c1e85d8e | Bin 1044 -> 0 bytes .../e0c098c863e5383095ff1b8c0a6bb455ffd620a2 | Bin 1044 -> 0 bytes .../e0d7726edaa90cde0e07195c37cb3793977196bd | Bin 0 -> 228 bytes .../e0d7961c12fc128d3858bda78b54da3a2964c705 | Bin 0 -> 262 bytes .../e0d7f5b7f71f6b7e68fd01da521437255f6915a7 | Bin 107 -> 0 bytes .../e0db7d9f97fb0b4180e3cb430795376f13fb1c0d | Bin 728 -> 0 bytes .../e0e01626f0473829104e15682998dd5e38c338af | Bin 0 -> 111 bytes .../e0f825cd1fae1df57883c8fd6cbe6aad0b252075 | Bin 0 -> 1383 bytes .../e0f8e263731b709f3eb699850febc75849d643b7 | Bin 0 -> 3160 bytes .../e16542ec2c1ab729f711d06cd45a667566065dc5 | Bin 0 -> 860 bytes .../e16a77cdb5684af093cb35878c32a419a958d339 | Bin 1044 -> 0 bytes .../e17c732666833083acc560eafd1a347607a54bb4 | Bin 990 -> 0 bytes .../e181f03b18389541796c3d284d569bfd04f7d23b | Bin 3156 -> 0 bytes .../e18440fc1615db1e083886571e1792c7a75b9e8d | Bin 544 -> 0 bytes .../e1a87b607edb755ab9da1de0eda06d62d59f5f1f | Bin 1044 -> 0 bytes .../e1ab17aceb5d6fe34c0ada0703f00e4977a4ffa1 | Bin 0 -> 544 bytes .../e1b05e1003d6c66ed68fbee27f34985141d2d1e9 | Bin 1196 -> 0 bytes .../e1bb0f62b7348d43dbf22c603cf042deecc414b5 | Bin 0 -> 544 bytes .../e1db29b6ee6d1f4b5f1e77a780d2e03dfc553273 | Bin 0 -> 264 bytes .../e1e70dc5ca3d092a2d916461cad258a5d1079808 | Bin 955 -> 0 bytes .../e1e726a5cb8d773287402e3f0698dd0886172b9a | Bin 955 -> 0 bytes .../e1ef5a13ea0a48fcb27cdd1fb3ca84b416a12c30 | Bin 0 -> 2332 bytes .../e1f1f0178293bb5a6cfc01116b22b8813d310c95 | Bin 0 -> 112 bytes .../e1f35813c64cbdfb16a93b03409124e834a337d6 | Bin 0 -> 228 bytes .../e1f538db9af97c8e25d780127e341e7620d4be10 | Bin 3154 -> 0 bytes .../e22367393aa88f1199b66456ce81058afe53c366 | Bin 544 -> 0 bytes .../e25e577e8589356b6c67706cfc3964262f61ceb2 | Bin 0 -> 728 bytes .../e2724d98bdd30b04a4b5eb2c8c293661823968ae | Bin 0 -> 3284 bytes .../e28eb5ff7b6729f06c922a7fba7f326eaa749d0b | Bin 0 -> 476 bytes .../e2bea4a27d7a08fcc663ce36a1770af7a524295b | Bin 1085 -> 0 bytes .../e2c2c7ec8a3c5b81131fc7aee4ca95933d4bccc3 | Bin 1032 -> 0 bytes .../e328be9f75181d36207c57f91edd76ade1596485 | Bin 696 -> 0 bytes .../e360aaf8c0ca669b73af9c7af56cba8d84b61263 | Bin 936 -> 0 bytes .../e3aa59e3af39a03a3e9fd9eb92ad4e8ec4253c8e | Bin 264 -> 0 bytes .../e3af1232709b4e7f48a19f96c6451535000780a3 | Bin 694 -> 0 bytes .../e3bbdb9f79df04326b94ade96ce700a4996a2232 | Bin 544 -> 0 bytes .../e3d6dc50c3f1ba8df9dbbbce815d2900ca5dd12f | Bin 0 -> 3156 bytes .../e3ee1af4ef14b8c6479bb793c467c3ef95c50c63 | Bin 0 -> 703 bytes .../e404d1a9aa61889229b6ca4cacaa0d9b94fdc2ba | Bin 852 -> 0 bytes .../e428eb7a31ac919158dae2b339efd1081d29b1b8 | Bin 364 -> 0 bytes .../e4607bf047f9093e558b6374abb897a9b0316701 | Bin 0 -> 544 bytes .../e46f2fcf27feeac9990531c51b92c35dff68dc08 | Bin 0 -> 768 bytes .../e478111eaa0cb323f9b602a8c58a9976adad38bd | Bin 0 -> 264 bytes .../e47c8ca91430dc3f40b84ee78c863fa02f11f0de | Bin 955 -> 0 bytes .../e4a347d0a8b4cda12134f0211b460a92150d36af | Bin 944 -> 0 bytes .../e4ab23e22a7ba79c3be539f5936a6217e1cb8551 | Bin 1044 -> 0 bytes .../e4d84df99f1da6a22ced4c286b525803d1cc14e7 | Bin 0 -> 3457 bytes .../e4ec4032f3fb86a61d2e8250b5b44baeb014cf4e | Bin 0 -> 476 bytes .../e532e61f1f61061b9cede0ee7079add985a6ad68 | Bin 0 -> 3159 bytes .../e54f71a9bd546e1c8aa50b18a2e6dab84cd5c8e2 | Bin 544 -> 0 bytes .../e56b95d192f2a205d2f67a8eb1b3dd85df21d55f | Bin 0 -> 544 bytes .../e5716790d5a871b6d2f174c0bedd90a36d0d93bd | Bin 955 -> 0 bytes .../e5ac5421ffc3530e2e359ce118fd48ab24c7013e | Bin 0 -> 544 bytes .../e5ae25d7f60170c6d53e5934a89d05faeb0859a4 | Bin 0 -> 864 bytes .../e5cd306994b189c7e9e40e3151cf91ddc8cd982f | Bin 544 -> 0 bytes .../e5dc41db72d4589c83358d4ef845f72879f4b002 | Bin 1200 -> 0 bytes .../e5e539811e753dcd814282ce9adfa1001dd29e56 | Bin 1208 -> 0 bytes .../e5f157f764a08eb896587b5c39287eb8a0451150 | Bin 768 -> 0 bytes .../e5f6b08412f290b06fc3fbf95dc723e0211083da | Bin 768 -> 0 bytes .../e620c70079a3c9100b91d43f4767e3b0ed3e108b | Bin 0 -> 856 bytes .../e633eb0086205c90050ad6d502c53c8b3c2bb05d | Bin 847 -> 0 bytes .../e635244594884929be8bbd5cfc26b49d67d88b29 | Bin 0 -> 800 bytes .../e650891ac99fabdf6b18ce758898886bd58c7513 | Bin 544 -> 0 bytes .../e6595c51caf0cc43ad141396e6ae7877809a8714 | Bin 3492 -> 0 bytes .../e66cf72c4f3056f3d7eec815ba30afee1ddc982e | Bin 0 -> 112 bytes .../e681dfcb29d143f6ead52e22bfd42ab2cbc9b0a8 | Bin 936 -> 0 bytes .../e692a341bc65e0283c0bdf3f46b6941b5ae70095 | Bin 0 -> 1044 bytes .../e6a9b32e9a9b5a6dc95ce6163fb5d4f957e9e6b7 | Bin 1196 -> 0 bytes .../e6af10e95d539138b198c804c6af5350408e8689 | Bin 544 -> 0 bytes .../e6b442c97d1e88e8b1886dec2aec904087c52661 | Bin 845 -> 0 bytes .../e6f444b350f5ed8d9a28e714aa1fb63b122bdd77 | Bin 544 -> 0 bytes .../e7063fbfc12552535fa072fba3adab92704e8136 | Bin 544 -> 0 bytes .../e718478192e3e7bd2c046982573d12e8d5b25cc3 | Bin 1044 -> 0 bytes .../e7370024da107a7c8423a9ad3b272cd7fab8bb8a | Bin 3492 -> 0 bytes .../e738402bbdabf597603633f240b848fc63155623 | Bin 0 -> 156 bytes .../e7520a190b0a69ca193524b0ae3a1e32c00a7b10 | Bin 544 -> 0 bytes .../e7630661dd6e640b31a9d3855b0e3eae31b8b671 | Bin 0 -> 263 bytes .../e764741579e74a96083200ff0e73e52c10e76931 | Bin 852 -> 0 bytes .../e7690a41faea8c1ba8464e995a51000f24f81627 | Bin 544 -> 0 bytes .../e76d80af9d935153febf473fbcbe94cd0e6f9edb | Bin 0 -> 860 bytes .../e784fc5adf1e259e188d000a70b5b0cf02e4c754 | Bin 0 -> 3156 bytes .../e785be70b590b6f8a09628f511b025994e59b062 | Bin 944 -> 0 bytes .../e796a93da5cc95c501b2b83e9019bcb463d0445c | Bin 1044 -> 0 bytes .../e7a79402bbd46af99c0369b8e4b2df7267072ed1 | Bin 0 -> 3159 bytes .../e7aaf22711cd808597ea723212d862b162df3680 | Bin 3156 -> 0 bytes .../e7c0711e85e45ef330ee3afebf40c276b9f30ff5 | Bin 936 -> 0 bytes .../e7c28e49ecb1cf9265213680f2c5896588f886e0 | Bin 0 -> 262 bytes .../e7d6a65b1a3fd48bb36b7825055349dc5bc48776 | Bin 0 -> 2251 bytes .../e7f6d4a02dc0923641bba67d0966c2523e74f6d2 | Bin 0 -> 480 bytes .../e809c682c3f66ad48ef5406d259d404147b951ae | Bin 0 -> 3160 bytes .../e8257da9c6066da675861d026f87ff8f9272197c | Bin 544 -> 0 bytes .../e83ef78f6a358e9d17247d9017fc5092f4a1a5ca | Bin 0 -> 544 bytes .../e840e4b0f81dbb354b7d95cef1405efb2a1ce441 | Bin 0 -> 736 bytes .../e84ecca9379eb80439e3093297df393794981457 | Bin 0 -> 2251 bytes .../e85a36873645ebe3d7f4894b4629f27d1da25d9b | Bin 0 -> 544 bytes .../e86ab2cf3916bf7bb7ebca090aaf52fbfea61187 | Bin 852 -> 0 bytes .../e8abb58102652cd78fd83290eb65c5ae9d62d298 | Bin 0 -> 2353 bytes .../e8b43a25810b4c42cf13fce85f44b64c09f2ba1c | Bin 0 -> 2314 bytes .../e8e3bf1e430c3190647ad776fb169b4ffd5c3e74 | Bin 0 -> 124 bytes .../e925f14ac2f01031053ac6ac38b83511fcd4c0f7 | Bin 696 -> 0 bytes .../e94587a42f92915752bcfa7bdec5151b43a725b0 | Bin 768 -> 0 bytes .../e95404113994c2f92369fc02128c6d2a8d232601 | Bin 0 -> 746 bytes .../e982267136876d01673f2fca8564b9067c9b4256 | Bin 0 -> 936 bytes .../e98719288553ce46fafd08a7f6290897c23032b6 | Bin 0 -> 696 bytes .../e987dac3620165dd245111fc3286a8318ccd47b1 | Bin 0 -> 955 bytes .../e9962a0dfddbeffcf4d47d054cf09fb351bd232e | Bin 58 -> 0 bytes .../e9c0751e400fad69efe95ae14cdfd837098e69db | Bin 0 -> 582 bytes .../e9c2603c357fe8287228f2cd39d8500d26bc720c | Bin 0 -> 720 bytes .../ea03ad49fc4836c89f59884f25127fb7b0db9174 | Bin 0 -> 890 bytes .../ea44bab06a69fd3bb5354572f760fe9fa0c3be0d | Bin 544 -> 0 bytes .../ea736de6196a1426c598b2113cdd9bc4ab1d92da | Bin 1272 -> 0 bytes .../eac0360b3066b299e4b3afae699c1a4897448b48 | Bin 0 -> 432 bytes .../eb32f1491d33ac2f388ba071d24286fbea5940fe | Bin 0 -> 1044 bytes .../eb334a21161f84c16fa990009d5cb1c95ecdbc4c | Bin 0 -> 696 bytes .../eb349a4d9291d0a3d30e9b44b828e496199e5b07 | Bin 0 -> 1044 bytes .../eb4e73ab3de99bd17152ccfc2fd9794fa832a925 | Bin 0 -> 480 bytes .../eb55c490800c95349e672593a60212c63f2c6acf | Bin 0 -> 1668 bytes .../eb62243d5da5ac50f96d952ae81895f67a572e06 | Bin 544 -> 0 bytes .../eb886c6fedd73ef692239dca228fe11f60793ad7 | Bin 0 -> 2252 bytes .../eb97fca75eecd6750e5e48dd5ac824b916e9fa92 | Bin 3492 -> 0 bytes .../ebd470ec3114200c1f3f77db06ca027fc4b6b15b | Bin 544 -> 0 bytes .../ebdc52cbe0f6ae3f085b645d5d82d92d31546cba | Bin 0 -> 704 bytes .../ec0ec1af8a5a3a64f299953485c3d9b562c13c23 | Bin 936 -> 0 bytes .../ec22142cd340841f4eb371d0b3af52b8c0b01349 | Bin 0 -> 544 bytes .../ec93746f8e5482773f49fb85745a8276380ece02 | Bin 0 -> 1776 bytes .../ec93e96f96a2ea86a92f6ad3f6b23e3940f81d21 | Bin 847 -> 0 bytes .../ecc8de2be4495cd98c778a680f8d152ab871b6fa | Bin 0 -> 476 bytes .../ecce590b9e9b6bddc9bd27e9f57ea2a974f2becf | Bin 544 -> 0 bytes .../ecd2ddc1168effd45f834e3bd989dff1aa66a781 | Bin 0 -> 696 bytes .../ece0d1965f2fb5aabb4a3392cd45aee189d910ff | Bin 845 -> 0 bytes .../ecfa3f1bbcd1b452dddad590f8731bf827a89a4d | Bin 0 -> 264 bytes .../ed02bf8b6597917258fcbc725720e5e7fcba6ca6 | Bin 852 -> 0 bytes .../ed148ec8eada02ce4da0f0a46e76e7b9ca1424fc | Bin 0 -> 263 bytes .../ed4dd6839b9fffcfc7bb08202f63357a71653f2b | Bin 0 -> 3160 bytes .../ed5c17c33323eeaa01cb6f7c45ead241acab7134 | Bin 0 -> 840 bytes .../ed7a3c2e497d75afe243d8f8869a612c5f8092c2 | Bin 544 -> 0 bytes .../ede2d1fa9631603165fbef784b507bcc9def0baf | Bin 0 -> 442 bytes .../ede7fcdfe6ec392e5d4376701627b28d77b000d1 | Bin 0 -> 768 bytes .../edef443aea93cf56cfe27b892b4563fb7aa4e7cd | Bin 0 -> 876 bytes .../edfb0e34eb7711d21ab372b06b62f1b76d847e8e | Bin 544 -> 0 bytes .../ee15a98007f5df1232d7ac175efd5d7c9974ab31 | Bin 0 -> 1224 bytes .../ee1ced0ae805c3ddf04c086d149ec7f420c76281 | Bin 1224 -> 0 bytes .../ee6379a43070fb110bbf3ef221c8ed72737167fa | Bin 0 -> 544 bytes .../ee7aaa4bd321a3c30484f1f94ac6fc9786b934f8 | Bin 0 -> 601 bytes .../ee7c718e0dc6f723572fe9c2a1d1a8b426475eaa | Bin 936 -> 0 bytes .../ee7e352ca24d007d133b8957053d231677649d4e | Bin 0 -> 864 bytes .../eea2a127b42289614efc3013cc64c0f3b112edfb | Bin 572 -> 0 bytes .../eeb757fd837d1f19f9f78c39bc4a821c32cd13c1 | Bin 0 -> 432 bytes .../eec21d8cd766006da7ee9ab16dda1e142a2378fe | Bin 0 -> 1592 bytes .../eec729569ff3449e9182d579c873bb7477951b08 | Bin 0 -> 262 bytes .../eecccb754f12ab51a7137bd02127832c093edeb2 | Bin 3492 -> 0 bytes .../eeceaa5860eeb8b115bb922bdecf4660fa54f50d | Bin 0 -> 544 bytes .../eed1820f3d8f3303532fe3c49c78b2def8f31694 | Bin 868 -> 0 bytes .../eeed08063db17cc8f2e6787fcc749722a304f569 | Bin 856 -> 0 bytes .../eeef9b37f780ffd04ccc42184892ddcaee2448f5 | Bin 0 -> 696 bytes .../ef02422b98a803b7a7c1b7f47c3f071d9b94dd95 | Bin 1044 -> 0 bytes .../ef068f5f9b376daf1e18d6e4b12a52c4236a5c58 | Bin 748 -> 0 bytes .../ef2ef63b63794989a2d6cc50ed73ee2f4c28a785 | Bin 0 -> 53 bytes .../ef3cb31e07cd50ac0ffeab6ce94bcde1f0a4a061 | Bin 1044 -> 0 bytes .../ef3e995014ceee54001eaf0df9a3f74fd3462459 | Bin 0 -> 480 bytes .../ef644613e3fc9b0a15f183e739bfab6be92b2e68 | Bin 0 -> 852 bytes .../ef7824f3086194d6efb5127c27138638f4ac3253 | Bin 0 -> 301 bytes .../ef8f51d736fc7e63d4d0b1f8eb612d7079ee178b | Bin 3156 -> 0 bytes .../efa75a4fabc866f855f839104c56de4f85033ef3 | Bin 544 -> 0 bytes .../efd33730fa1c7e6f49a120b4750732bda3f2597b | Bin 0 -> 3492 bytes .../efe5a361487b2350c5721e4ea2e8141d72a276ee | Bin 0 -> 64 bytes .../efe7421c64e58a45810c6c5659b4dbe3f52ee041 | Bin 847 -> 0 bytes .../f00561fdc07bb29a7bd3572eebdf7f93b902340e | Bin 0 -> 760 bytes .../f015f36fb71f10b87ec91a6f81decff1bbcdedfc | Bin 0 -> 696 bytes .../f048fcf5ba2232664c2b6b669e8036b7498b7cc7 | Bin 1044 -> 0 bytes .../f04a77a5c644cf2dc8571c11845c6cfc8711dac6 | Bin 0 -> 847 bytes .../f086bfd199ccad4370c02b0471e45cbdd2dbf897 | Bin 0 -> 1044 bytes .../f08bfe6659eaf3887efc42a34a7b7d1cdd2b914e | Bin 633 -> 0 bytes .../f09e904140adb52b88391c1399d869a946474070 | Bin 1576 -> 0 bytes .../f0a0e0e69082bc0c6e00ee8a438db90deefdd19b | Bin 0 -> 2312 bytes .../f0a5cfdd9733c477529ed1ae9a88c2f25ee5794a | Bin 872 -> 0 bytes .../f0c74d1c836574fc502ba75f2929b13875898eb2 | Bin 690 -> 0 bytes .../f0ef29318f8c8551ad79b2544809f2f7193986ed | Bin 1196 -> 0 bytes .../f1244f1ddaaa20f7b3f05295a97dc90f99357070 | Bin 0 -> 264 bytes .../f14b389d52b1e3c6d944e20349e38635cbd91567 | Bin 544 -> 0 bytes .../f15058d1191807f0135c238faa4dbe7eef6d6954 | Bin 1212 -> 0 bytes .../f1737f3507c8dba22aaa616d79f161f20dd986c4 | Bin 774 -> 0 bytes .../f18ddb1efec80f9878a6bc9a92a8568cdcc21b48 | Bin 0 -> 544 bytes .../f1e07d94b4d20506c0e21e2a490bcc75441d764e | Bin 3492 -> 0 bytes .../f1fb31c245bd15a62d4b2332b6ac5fbabac1950b | Bin 668 -> 0 bytes .../f20c5c6ed80b32d2fab2074ac7ab7e722e0fdf3e | Bin 748 -> 0 bytes .../f21249c5f800eaf4e8a9006e980ac2d96b93bef2 | Bin 0 -> 544 bytes .../f21ff7736827c58ae765164a01b9ec25c66a2d47 | Bin 0 -> 716 bytes .../f2237030a2929426263bcb9951fb52a2c923bfdb | Bin 0 -> 263 bytes .../f28e45d2d2e549351c3804e314c6c495b12cbe23 | Bin 0 -> 228 bytes .../f291a742c17b2443f81b1206485333372f89b581 | Bin 1044 -> 0 bytes .../f298aabff2ac9f161c14828eba0fd6b5e471022e | Bin 0 -> 476 bytes .../f29a44d1c11eab748cf2c5f3ca38f84e7ce87357 | Bin 935 -> 0 bytes .../f2e13937c993b89f9a74994ffaf4185a3ed8193e | Bin 0 -> 1110 bytes .../f2f4c5918b3de39c9e499d4bb0585e7dc26931a2 | Bin 0 -> 696 bytes .../f3026efc157e0caf5c8f772b47e9232670a08d49 | Bin 0 -> 665 bytes .../f30dead16b0593a65e26809bb4fff961aa1b51ae | Bin 0 -> 2281 bytes .../f30eec20b8cb39c36be8880ad3606d6a420fef8f | Bin 544 -> 0 bytes .../f3270189d2e78f7dee5ee8d141b932f5d161762a | Bin 936 -> 0 bytes .../f334f5326d57216e8e6c79ff03a052874779d1de | Bin 3492 -> 0 bytes .../f3861d8bafea9851fec895a1634782e65c617ce9 | Bin 0 -> 264 bytes .../f3b9bd78800d150a63449e3aa3df0493898304d2 | Bin 3492 -> 0 bytes .../f3cb94f8a8de840a3c785dddc6dde4cc00000338 | Bin 0 -> 1134 bytes .../f40bf768cd1fb9ba9906883d93f9a115e3e84d0e | Bin 0 -> 442 bytes .../f40cba18ca4686783e4d07e31a6d3e9dc88e3e06 | Bin 690 -> 0 bytes .../f4195c45efbe7c97e088401a4e0337c07e049bad | Bin 0 -> 813 bytes .../f443c1c70c42a7921daaae1f188ce76e1071c336 | Bin 0 -> 1176 bytes .../f45f2905aa8e8fd99088f686bd27923efa078182 | Bin 0 -> 544 bytes .../f4663f88e0ccd580478d8e49afc7598a60241b25 | Bin 0 -> 115 bytes .../f47abf0c8bc97e240ac8362a62d695823664b9e9 | Bin 0 -> 1196 bytes .../f497fd02905838131b9fbc88907290b7e001590f | Bin 0 -> 690 bytes .../f4b05152185100c8dc61f08cb44430baf52e0a68 | Bin 0 -> 696 bytes .../f4b2fdaeed9b4434ad4c8007269610ead292386d | Bin 0 -> 1176 bytes .../f4d153c5e55e2885e98de33ffde71f250220dbe4 | Bin 0 -> 544 bytes .../f4dc57b36ead84efe8504ed1beb3be92823d5378 | Bin 0 -> 696 bytes .../f4f5b990bba168dae6bae814eef76a791e2c1ca4 | Bin 768 -> 0 bytes .../f4f98962527a0ec3763b8245679bbf766e2cf808 | Bin 0 -> 544 bytes .../f551bce16b21bdae2d95aea820397c5699860450 | Bin 0 -> 662 bytes .../f59b4653fb8ab4e867dc5d129bd1c5bd16b3859c | Bin 936 -> 0 bytes .../f5c303f43c91c8d1ccf02b5fc6f6b5de4e3b88e9 | Bin 0 -> 2332 bytes .../f614f6380d69d7034fd05e49c6b2503e2e9d4a84 | Bin 3492 -> 0 bytes .../f618f6c666ecb310123b7da61abe5d59b4310bcc | Bin 0 -> 3154 bytes .../f62a4bfaa2e2115b9f1210cb7d0df66f935b3dd8 | Bin 0 -> 1868 bytes .../f62cd68f351dbb42279001f5f8860fd06720553e | Bin 3492 -> 0 bytes .../f6392804ddd0a6f821003e506c7ba9fe2db0f557 | Bin 955 -> 0 bytes .../f6398ab9413254e48f1d282b6caebca7c597ea38 | Bin 0 -> 1868 bytes .../f6417fbd8685351774224fce1daf0c54cf878ef7 | Bin 0 -> 2332 bytes .../f652b80cd574adbc1ebcb464dd5344e56485d569 | Bin 0 -> 860 bytes .../f65654e9080a11cfd391770d8569eedc980d6a6e | Bin 0 -> 1512 bytes .../f65be28007a9be39e6e1d205bae609df87cf59ad | Bin 0 -> 15 bytes .../f65de91f8ad86442a49f1f6b71c0a80ce5766bfe | Bin 955 -> 0 bytes .../f6669de8eb17a5af1e428c1385b03474d1892dfa | Bin 690 -> 0 bytes .../f684ea47d8c14dbb5e1a702b4929549959ee2df1 | Bin 0 -> 168 bytes .../f69517217006767ff0db53e9dda1dbbf99db9850 | Bin 0 -> 100 bytes .../f6c00522190b94882d8ea93b45efd666f06aaea0 | Bin 3492 -> 0 bytes .../f6e7354b4650798cbcebf98fa2cfa8865718ce23 | Bin 0 -> 3492 bytes .../f6e9f47bcfeb35eb8351147cea5d80c8249a9fe4 | Bin 0 -> 480 bytes .../f6ff5c25bc58477910eafed36e41c207a438ec8d | Bin 0 -> 64 bytes .../f73f9b9a8722808c4cd4cb3e37b6c6de716d46f2 | Bin 768 -> 0 bytes .../f77039d002931a43fabd8c7e6d3bab83d3968988 | Bin 0 -> 691 bytes .../f7771fa40fd8e7b2f8dd64d49e7aba8e5f27855f | Bin 0 -> 544 bytes .../f77c46dea8b89a0b8801ef926ea8d4c5adee71e3 | Bin 88 -> 0 bytes .../f7dc75a0229afe33e0a3bf52453b83ff1d68985b | Bin 364 -> 0 bytes .../f7e66f75bd5b7d429f6a4c28c77eae9d1aeb40e7 | Bin 776 -> 0 bytes .../f7f8f1b8848877ff91ceb46e5e3f039282b5ce9f | Bin 1044 -> 0 bytes .../f858fb689858a07976ac8539ecc56bfb2a3db733 | Bin 0 -> 544 bytes .../f88677f32d050f6a8c8393a0440d4e72d381ed86 | Bin 0 -> 544 bytes .../f893caa6bc572323ff54faab812568c1b5806dc1 | Bin 544 -> 0 bytes .../f8a609dd1530fa99a35c4a94413897675044c964 | Bin 712 -> 0 bytes .../f8b88d8d77c1b44ef3f332afc8b4f442aac4bb29 | Bin 11376 -> 0 bytes .../f8c2ed7636a900b46b84fa132917d08f0ac3339e | Bin 544 -> 0 bytes .../f8c72166ce80e01f47112244ddb6558de050e23f | Bin 0 -> 3160 bytes .../f8d6744609a340fb253a49bd242825eb23ecaaba | Bin 576 -> 0 bytes .../f8dd55e996504205005595ebeded754b1a415c6c | Bin 544 -> 0 bytes .../f901051668cc49a6978b5ec5ca459b6931981482 | Bin 0 -> 1176 bytes .../f901d230f44d28e73cd640ac2b87ed59d3264609 | Bin 1044 -> 0 bytes .../f91920f4607bb5985c9e8b5fc0da467a500b3f94 | Bin 3492 -> 0 bytes .../f91c7a05ad1bd9f9ffa3fde1e606cb54ad91a087 | Bin 0 -> 64 bytes .../f955bf8670ecb926cd43e615be1a78aafd1d0f56 | Bin 544 -> 0 bytes .../f95950fa2abb970c3358acddf0ba0ea0a8fda8ab | Bin 0 -> 3156 bytes .../f96bc1f59d4dda4864b156cbaeea743b1cc2ea4e | Bin 871 -> 0 bytes .../f97c6ba17967155538d277521f3f9e5eaf24968d | Bin 0 -> 696 bytes .../f99bc2f7928a4e769667704ed513803667c18897 | Bin 936 -> 0 bytes .../f9a96dd5e2cba18a12f1b0890eab18d0fccf7189 | Bin 68 -> 0 bytes .../f9b85f40450e91e1e07648b7aab0f09b18cee6f5 | Bin 0 -> 844 bytes .../f9c709c617b88304e10b85cf246d02d1c495ca85 | Bin 844 -> 0 bytes .../f9cca99b628f98f5c6dbd6fcae0def16da616567 | Bin 0 -> 544 bytes .../f9d825a6a7a70780561c45bbeb77f705f1cc5303 | Bin 0 -> 1916 bytes .../f9e6837fa66fa802dfdfb578e983b08e09da0220 | Bin 0 -> 955 bytes .../fa0d01dee6c7ba0c394b736d3fe2a08dad0c9d48 | Bin 0 -> 1887 bytes .../fa143c9a658daf9d748489200d92234c6a0c20e5 | Bin 936 -> 0 bytes .../fa250e67ab98fc831d21fa3d718708e739595d5c | Bin 0 -> 760 bytes .../fa31012fa2d2b10782288f0181bbe404b162c34a | Bin 0 -> 3160 bytes .../fa5cfa2ed59754bf808bd11d447209f7e08ec9d0 | Bin 68 -> 0 bytes .../fa870a0a5df854e07ec8cd96280ab2159c613a71 | Bin 1196 -> 0 bytes .../faaf9ab6bbf5ec4e0673cfc5c79003907bb8e74e | Bin 0 -> 1044 bytes .../fabe3b0a43ed32dc41e06e3359d23df302a50415 | Bin 68 -> 0 bytes .../fac95966de05a73824a7b48cd47532ff691595f1 | Bin 0 -> 1044 bytes .../fada905dcd802d2f71104685f8242875bfeffee1 | Bin 544 -> 0 bytes .../fafd1c6526ead1d717fa7eff3ecb622e17394207 | Bin 0 -> 140 bytes .../fb09387b058c547972e55c7023e8aa1982c0c061 | Bin 0 -> 3492 bytes .../fb09b2d2a267a96f1fec69a5d2a1a9b13fc03fca | Bin 544 -> 0 bytes .../fb304060227156c16e9b7e466fb9163dd4868d2e | Bin 0 -> 1044 bytes .../fb7899678dc7862831886941293e4dd13164ef97 | Bin 0 -> 264 bytes .../fb87b12e695c532cd55e3c4244246e85301a2970 | Bin 0 -> 928 bytes .../fba7d5e6a3970263f7264115f35387422237ca9d | Bin 0 -> 544 bytes .../fbae6946b0539373101a35699af5a855ae7042c2 | Bin 3154 -> 0 bytes .../fc03347efb51a5c8ab02ff1eae09a170273b2cc2 | Bin 0 -> 92 bytes .../fc0d72df847f07d6040d72220f3ed2c765dced2e | Bin 0 -> 263 bytes .../fc2e6e553eb61b5d2d31e2c7b842be0857dc737b | Bin 0 -> 127 bytes .../fc3a8a8e606824936d2c4054835d6bfe6580d96f | Bin 544 -> 0 bytes .../fc4269fb218981cebbaf4a5c7d9f578579be9b5f | Bin 0 -> 848 bytes .../fc4fbc0a29f62b3ff677f0ead06aa80c8019bfcf | Bin 768 -> 0 bytes .../fc52120c3578b957409f636ded958c9243ba9866 | Bin 743 -> 0 bytes .../fc666a10b102178d7be32be96958618603eca7b7 | Bin 0 -> 888 bytes .../fc7750d3f83cb8d9716097bea1fee93b8a8b9167 | Bin 601 -> 0 bytes .../fcc77e9a824e495884fcdd967ca4cbd37a562371 | Bin 694 -> 0 bytes .../fcd97cd9518777c93f9204cb7a77ae6e4bec25e8 | Bin 544 -> 0 bytes .../fce07b4010f3bc8f3f32219d94473e3922733570 | Bin 936 -> 0 bytes .../fcf0e73a105eb1a5a21f206a1186548852baaaee | Bin 936 -> 0 bytes .../fcf70418e8a39344b1f26969f51bedac063db057 | Bin 934 -> 0 bytes .../fd1bda542ec0c87bc388396ab402ab33fba34248 | Bin 852 -> 0 bytes .../fd207b8ae421bca1e94888a6febf240a0e3b0404 | Bin 3492 -> 0 bytes .../fd29a23a1ad9e087b0695464515f72897628594e | Bin 1044 -> 0 bytes .../fd5c5ee5d2744c52becd78ac44a5eba55b5e1d9e | Bin 944 -> 0 bytes .../fd788cc49f6f7aa99e96487b95fb8b1495ffe536 | Bin 0 -> 480 bytes .../fd8f055a3897b93b08dce0629463297eab5466ca | Bin 0 -> 3492 bytes .../fd9deccc50fc9924f90fc1926ed775ccfea47402 | Bin 0 -> 544 bytes .../fdc22ef71ce6333ff8eb0c91a78154d75886d579 | Bin 1064 -> 0 bytes .../fdefe7a4535290ff4a183498b55696eeacd66526 | Bin 1044 -> 0 bytes .../fdf495b190da203bfc256968deec750e04c5e582 | Bin 872 -> 0 bytes .../fe252ce28f4ab79d1e8e7171f0ef9f2a06502687 | Bin 0 -> 871 bytes .../fe2f511cc3b94008a199f9751096ec282f7b3414 | Bin 0 -> 544 bytes .../fe32d8d099ae9c2c847bdb96af210c5aa1748475 | Bin 0 -> 3492 bytes .../fe49036280ef7eac9b2795dd63630575e5e7f8c8 | Bin 868 -> 0 bytes .../fe5ade7009889414e3edc6cf12d5d176454ec14d | Bin 1195 -> 0 bytes .../fe68f55ea97eae4887eef7bd0fd277750f1b0b13 | Bin 0 -> 66 bytes .../fe6e475ee50cce93e7f2a893c96817cc1a7a1bd5 | Bin 955 -> 0 bytes .../fe9337b88cf0350c09fa3fe5338272222333bd79 | Bin 0 -> 431 bytes .../fe9d9d091822b295d7e97ed0673ebceeb8a04239 | Bin 0 -> 1540 bytes .../fec0cfcba96dc6c64b379e625d0fe80b8025558f | Bin 0 -> 2332 bytes .../fedd6f2cd5cf317d4f3a1d52ac6d41594c0923fe | Bin 694 -> 0 bytes .../fefbfc7ff44c3e1191ebe0463722d969fcb10c46 | Bin 0 -> 848 bytes .../fefd14036bfd2b655dbba2bd793060a2d59e9d88 | Bin 68 -> 0 bytes .../fefe06bcafc63ab681c59417c7682985f2a9bee8 | Bin 845 -> 0 bytes .../ff003e9a0191b7c607fe7e587898154f4dcc05b6 | Bin 0 -> 544 bytes .../ff0cb7378d76abf9bb144cb16202ffa24d0087ae | Bin 0 -> 544 bytes .../ff2d6b376cb24ca37380bbe444b45dad0be6ecdf | Bin 792 -> 0 bytes .../ff2f79167e0f5410aa158efb73e824e41a33cfb6 | Bin 0 -> 544 bytes .../ff54935a73e9332fd486666caa66c6c959095e3a | Bin 0 -> 264 bytes .../ff5e6830bb23997bc46f3592ad9e524b083fe8f4 | Bin 0 -> 1044 bytes .../ff70e4b6f8fe956bca3ce246e46126e253bffea7 | Bin 0 -> 476 bytes .../ff750151f42edbb61a56697c29271599e7a44186 | Bin 544 -> 0 bytes .../ff7ae180d040e6db8a6ff8a77f09d4971b42c4e2 | Bin 0 -> 2972 bytes .../ffa0915ecad8dedf0873c8269c9e5d3993ec6301 | Bin 845 -> 0 bytes .../ffa96e44996149dd0134b3c00b0b42fa96ca8904 | Bin 0 -> 696 bytes .../ffc42f45f8bd7dff60860d2af2cdeecca31fa9e0 | Bin 0 -> 793 bytes .../ffd8651ee30ce2c8d0bf90a6c5840f283f89adb1 | Bin 0 -> 3156 bytes .../ffe81b2fa10268a7cdaf53387f43f5de56c891f2 | Bin 0 -> 1138 bytes .../fff71e810ab002b1e1e71c52887f8671ec7b9b8c | Bin 544 -> 0 bytes .../fffcc791d1449f4fc9c562a85d747f3627d8361d | Bin 684 -> 0 bytes .../00048f36a89d843b4571b19534e6685dd2c59776 | Bin 0 -> 192 bytes .../000c2485490e53f8b3f9d660de86b300a37fd207 | Bin 0 -> 188 bytes .../001000e34c531ed6e7398f7e594cfd8fbab1b910 | Bin 0 -> 164 bytes .../004aca1cf39f1e87bf0d8c50c7c83d4c3d53a33a | Bin 392 -> 0 bytes .../0063741d81674e5313cc22ca8918172f33c11ca1 | Bin 1032 -> 0 bytes .../00734395430486ec8fc44e1b276a3602fdad9cb0 | Bin 0 -> 5664 bytes .../00b016c0038cfea614bbd8e688c27cdbdfca100a | Bin 56 -> 0 bytes .../00b8cc77faac5082afc9319786d716ee8fe8c09e | Bin 0 -> 188 bytes .../00c46d5484471ad48bc741d7a44943b779123267 | Bin 0 -> 420 bytes .../0174f63cd9d68bf8395bc17ecdd8ca664661feff | Bin 2064 -> 0 bytes .../01af83d8cf022d74fe410b0db3057c7226e562ff | Bin 0 -> 64 bytes .../01b43a97c5b336da1e160c14af6f4c2003340bd8 | Bin 924 -> 0 bytes .../01b85c231b29d228f32770f090c77f269517f504 | Bin 0 -> 188 bytes .../01de27965bccc14eee211db1aaef6790d7afe89a | Bin 0 -> 228 bytes .../01ea039429dcca932939cbfb565ebda7edcef1ff | Bin 0 -> 228 bytes .../024fe4847c1676ba9cfa6bfc9d00d7ac9230a45e | Bin 0 -> 12288 bytes .../02aedbfc4362974dd226a24710f66b64a1db0726 | Bin 509 -> 0 bytes .../02ce231afc87eff68c429c9445284b0350cb97a0 | Bin 0 -> 584 bytes .../02d1b2e0c55a9d4609e94fb642a50845adfb78d2 | Bin 0 -> 64 bytes .../02f7d76b527cb5138699ebffdb26ac95a15da7e2 | Bin 0 -> 192 bytes .../03151b0f986fd14c01799aaa3c57f9466bfac24a | Bin 216 -> 0 bytes .../03153e062ea4de7d0614f8436334d86b2b1a8980 | Bin 64 -> 0 bytes .../03296c71a5a471610d1ae56743656cf555e85cdd | Bin 8781 -> 0 bytes .../034224f9966f5f10cdb210dae81e7e5f615fe457 | Bin 0 -> 192 bytes .../0346e3bf3f9759130f1be4a3d14cb202fe567b22 | Bin 104 -> 0 bytes .../03745291e8900eaeb51220d4b404ea29269739a5 | Bin 0 -> 64 bytes .../037a6f26700ed0f0a1b0876bdb3ecdda11efb2ef | Bin 924 -> 0 bytes .../037f5806b2fb619f7b8e81a0895b53ec6b82ccd8 | Bin 15247 -> 0 bytes .../038c9b39e174c445ea5de5d15759fa04850fc639 | Bin 872 -> 0 bytes .../03a08030c5ef1e428d22941fdc99278303097c7e | Bin 192 -> 0 bytes .../03cfa76eecd2719c3b43e6c30157bdea5873921d | Bin 1920 -> 0 bytes .../03f8533b518c0ac9df9b93b5f556a14c997a4dbf | Bin 0 -> 63 bytes .../04148bff4b900aa225a1d6b3c620f2f5d18d80ac | Bin 271 -> 0 bytes .../0468c7314bd5db22955bb4ffbfcf5909cc052631 | Bin 0 -> 10987 bytes .../0497d93e252f34d8f648d007b959f2b2c24fda2b | Bin 0 -> 5664 bytes .../0499496c3e6070e85578ef56385670f5645a8f22 | Bin 0 -> 5664 bytes .../04a53f8294a8a42fff09b791f5398db3cab32f5a | Bin 512 -> 0 bytes .../04b2a081aca3abf86caebbb8808668074b3bbba9 | Bin 9951 -> 0 bytes .../050e84d1e479a3873c8df0d505ff20da8ed8768b | Bin 3199 -> 0 bytes .../05617f99fdb555378118153d4653214c8e5c45e6 | Bin 0 -> 192 bytes .../0570d40eef1c22b079d6fd819bd47a4a04edd7cf | Bin 0 -> 212 bytes .../05790342adc92d4baeab66bf0813379b543109b8 | Bin 0 -> 1448 bytes .../05b11441d626c40dbac44c983216a15fb6c641b9 | Bin 0 -> 192 bytes .../05e6ad28dcdfa1ab16b1cccb7728a3d7bffe2c8a | Bin 0 -> 64 bytes .../05ee867b2bdf0380b77fbf70499190465f48d317 | Bin 102 -> 0 bytes .../0627bc7c68db4e6dd3bf42a32d5074607dd266c6 | Bin 351 -> 0 bytes .../068bf3c89d09db10ccdd00a6a324ddb2c93d264f | Bin 0 -> 212 bytes .../06d1ef3f2497c74c4e4f56d97042fd683dea8001 | Bin 0 -> 1808 bytes .../0766659213ec1a9891de3ff0b75455901602145c | Bin 0 -> 188 bytes .../0774586f81c2fc2104fbf3c82eda1e99e3f64a41 | Bin 1792 -> 0 bytes .../07ff7e64ba59095f560f07dfdb43008cbe501239 | Bin 448 -> 0 bytes .../081374a985e69da0e526022c216e288730cbc83c | Bin 0 -> 1071 bytes .../0827866dc8092801da2ee8540a64f479f517a3e6 | Bin 0 -> 308 bytes .../083b4c710905f56c52b4065c54532c0727b9eae0 | Bin 1728 -> 0 bytes .../08aa26e8ef88a2a1150be6136f57b527cc9c2eca | Bin 0 -> 212 bytes .../08ca71b4e2d9e64197c20c59e76e8b9788410481 | Bin 0 -> 400 bytes .../0912c547ebe5aa620ef2ace0aff094dd23546ee3 | Bin 262 -> 0 bytes .../098d5f15caad43340bdf2d43df5ac96202d225bf | Bin 1032 -> 0 bytes .../09fee83164706886b24257f848e7206b059cff99 | Bin 4936 -> 0 bytes .../0a9002e6dfc6711122f4933f52741d65d9d1ec6e | Bin 0 -> 932 bytes .../0ab1657163fb542c7f6ae6836fbd4aeaec742257 | Bin 94 -> 0 bytes .../0ad51e37ef443887c5541f85b579832d1bbd286c | Bin 0 -> 640 bytes .../0affa4183bca5616491f4c6ed0a1b06467f93e3a | Bin 0 -> 212 bytes .../0b0e6add810aba0c7b6714f70f2a96e9cac002d6 | Bin 3976 -> 0 bytes .../0b3bfc04c9ff5e9dbe00b6d2eb389a5e265fa1cf | Bin 124 -> 0 bytes .../0b3f2f5f3a6fea402f97effb105dcaad8b8d7aeb | Bin 0 -> 39 bytes .../0b7f8c631da876da834e9e64c7f7c21d34d0f57d | Bin 437 -> 0 bytes .../0b9d2dbe71e437a6c72467c04b4a14b48aafe744 | Bin 0 -> 172 bytes .../0bb2e6c8c44c398b590bda7506ac8e42108fde70 | Bin 0 -> 728 bytes .../0bb466df083e92a7e0f2e782d72e52b31905db00 | Bin 10496 -> 0 bytes .../0c02451eb250931b1518d788b9df21399c9c2b91 | Bin 16028 -> 0 bytes .../0c0960989aafd80776e39edf2d2af01bbef07ad5 | Bin 0 -> 172 bytes .../0c2191e43daace2f4fea60000374db4bac24bcc6 | Bin 0 -> 6016 bytes .../0c411e35817e81b9f7be910389f62e8f14453cf5 | Bin 101 -> 0 bytes .../0cab136fe9b1be5f71413107f8680fffba28c0c8 | Bin 15457 -> 0 bytes .../0cea7098b0bf603d94cfe37e86615ca172fce356 | Bin 0 -> 5664 bytes .../0d6477559b216b48f86fb09cfaddec88eadd90a0 | Bin 0 -> 372 bytes .../0da4e1b2be3a6d1aeb291752fe558a3e4a104369 | Bin 0 -> 64 bytes .../0e0ab9ac7622db8714d3d177679b895e9d3c316c | Bin 0 -> 1424 bytes .../0e9de3368b2fcc73780badea20548f8ca6f1a49d | Bin 0 -> 104 bytes .../0ec63276c435d1d71783f643f98260a1ffe491fa | Bin 132 -> 0 bytes .../0f32a4814eaa70b2ae9aaf6c3fb3d27ca8a7311e | Bin 0 -> 180 bytes .../0f52f06abe044a94248edd52c82e3080f9b2908b | Bin 0 -> 587 bytes .../0f6bbe9f1c3fb90f5e64619c7a11d0738e8f8033 | Bin 0 -> 168 bytes .../0f72bf628e676308e04500fda0d647549444c36d | Bin 0 -> 101 bytes .../0f96be2a50b5b9a1aed036d63a4521579cf0ec4f | Bin 0 -> 64 bytes .../0fcd309901c43cca52b59c36b1bc1e35aac43f77 | Bin 108 -> 0 bytes .../0ffe15aa3b1a54cfef37f5f15889304240da9fa8 | Bin 0 -> 10496 bytes .../1004a10e36d7e01264ad8c247f2b07532181d73f | Bin 0 -> 192 bytes .../10088dd3d19a2f4fcd18137b341cad73eed04728 | Bin 417 -> 0 bytes .../103e5eb6544a5b9e300ab6f6c27ecdb65958e44e | Bin 0 -> 240 bytes .../10721dd6fd82c06d7126f5c9bedbbc58c7602fa8 | Bin 0 -> 5664 bytes .../10757972b03eb9f3821fbcefa5fa4364db16415b | Bin 192 -> 0 bytes .../1079530fa2eefa873870a0ebce69808d0d7b54ae | Bin 0 -> 196 bytes .../10ddcbc765e012acc5daf0328095d900ca8752ba | Bin 0 -> 196 bytes .../10ea27156095a3d0c1eabd982cd607dc630661bd | Bin 0 -> 740 bytes .../10ff91f8e20342d5add0aa8a4624cc2742ec3b10 | Bin 0 -> 101 bytes .../112c4296f7644aea153b55e3329380a0d3028696 | Bin 0 -> 64 bytes .../117e6855e4afa5a1aeebd970432e1463089c7d74 | Bin 0 -> 276 bytes .../11872aab3e1ed7326f4cd4594427d937b0392062 | Bin 1728 -> 0 bytes .../11b89eb32e8c1c2d13fb4b6c1d49465aa0191e0e | Bin 424 -> 0 bytes .../11bc9399b896b0633a716d383a2cb6c063e8ab10 | Bin 0 -> 128 bytes .../11c1bf3e2a24c97b7762d4230ffc35f5fec4f874 | Bin 0 -> 317 bytes .../11c984dbae116e3b5d44a0d70271000f8022ac2d | Bin 0 -> 244 bytes .../1223c7c8a61c195bb179c4204c08bfa334569992 | Bin 0 -> 432 bytes .../1267db8829cf2e317268f59c6e66f689d44c9523 | Bin 0 -> 40 bytes .../12a98036ff99402f5be27c4e64456059b440c248 | Bin 207 -> 0 bytes .../12d8cdbb5c009d56a275ae2ba83c2165e17ee12c | Bin 0 -> 396 bytes .../12f3600544ab0dbca5ab646a83b7387e52b2d2d8 | Bin 0 -> 192 bytes .../12fbc47a007b242cea0ba61c0eae3d90e3e654dc | Bin 0 -> 184 bytes .../13dba71c5a5a923382c987bd7c9d10c093b22fb3 | Bin 0 -> 104 bytes .../13e4bf204ae6cd62169b0dac623ab3a325a3064b | Bin 2680 -> 0 bytes .../13e841350ffcab546899066603a14ea01c5dd92f | Bin 0 -> 196 bytes .../13ea5b2d09d3a2b3803d8e8ac3ab854298c8eebb | Bin 872 -> 0 bytes .../13fa3c06e86373bf99a2c1a53c9c8912c5eecb75 | Bin 0 -> 188 bytes .../144caa7d6275267f7a62ab6bc994163366c50d5e | Bin 0 -> 227 bytes .../145733d8fcb4889ce1f01a6abf0d663b1a1b510f | Bin 0 -> 184 bytes .../14a87ba5e2f752d7e57931a1ac728ff485578197 | Bin 1032 -> 0 bytes .../14d5d21910031cf40ced4e68052af0b76c5fe078 | Bin 0 -> 5664 bytes .../14de11576ea68cd855c039d98222309ca60ca66a | Bin 0 -> 212 bytes .../14de845422c51c69101913bbf02685f083e6b85a | Bin 0 -> 584 bytes .../14f4d8f452453f62a668783673625086de547711 | Bin 512 -> 0 bytes .../150d48e6992c734312bca9c35f82e5bfb0e29c58 | Bin 104 -> 0 bytes .../1527c913fe265690f7b167b5a002bdf0395059ad | Bin 416 -> 0 bytes .../15b49365ea97337da68af582f538bfdc0bdcd4f5 | Bin 331 -> 0 bytes .../15fde9441e999316ffe72549ccdaa8103bfc6efc | Bin 10496 -> 0 bytes .../1648add002b016cdf787a834f58209926328b0b9 | Bin 0 -> 456 bytes .../1654a2e54f1ecaa7f359d7202f0eddc8978fa9fb | Bin 101 -> 0 bytes .../168be15e0569dd916013b8b0c2a461b1ba3c8e48 | Bin 0 -> 64 bytes .../16af3ede286d8eb43a66fb984c6c21cc54c46903 | Bin 277 -> 0 bytes .../16b969b50a0d4a14d9d39134b227455fb57c5be4 | Bin 0 -> 172 bytes .../16bfd59b085f2e08de3ce92cdce29b68357fa2fe | Bin 519 -> 0 bytes .../16c4b502cdd60e6ac4e7cc3720a0bb6400b2df4b | Bin 0 -> 164 bytes .../16d2a4b097d238a8ece99e707bd8e33602b836ef | Bin 5071 -> 0 bytes .../16e2745581f3d0bb2ea16cb16b2657e3a5a3cd95 | Bin 0 -> 196 bytes .../16e841d24c5429d94e5733c12d39b7fd939e6285 | Bin 0 -> 240 bytes .../174a5f10816141af4e5f46fb08067c670563213f | Bin 503 -> 0 bytes .../177d869e212af141564463b194006ef0293d7dd8 | Bin 0 -> 172 bytes .../18008a615bd3a246ae122669cb851964b2246f70 | Bin 0 -> 15024 bytes .../1810f6f06d86537e97a68a88a266fe2079caa2a5 | Bin 0 -> 2190 bytes .../18518bb01c492ae5a970ed3a3040e36448e1fd53 | Bin 0 -> 72 bytes .../187d4194172551c06ab45ee83bb26a4c895d24f6 | Bin 0 -> 1136 bytes .../1880ee82d61fc097275441420683e6a32d7bf285 | Bin 0 -> 11527 bytes .../190a0a6ebfb8e6783017c453a82052ac6a46d982 | Bin 0 -> 116 bytes .../194b9ab6149bc744044184f3a84b981becf4bbe9 | Bin 148 -> 0 bytes .../1978585f7ec6ac08ae1ba097a481ba1f0f04f56c | Bin 146 -> 0 bytes .../19ef5f400219aa831d26db25a4886789ea29acfc | Bin 0 -> 64 bytes .../1a105e61d3cce32a622608f801d849951e9bc235 | Bin 0 -> 440 bytes .../1a2c268444c268d85a85574df6633c5d2266b21f | Bin 2680 -> 0 bytes .../1a4812e0de511e621427b4f7ebf2ca8c17822f35 | Bin 0 -> 104 bytes .../1a61e6638dc4ccd7e5e3c6340f73742175694eab | Bin 640 -> 0 bytes .../1a921f8a098638a4ff60b298139477bb9a897f80 | Bin 103 -> 0 bytes .../1aa1fee0a0489fde9ec86c5b7f050a60f4da0c9e | Bin 0 -> 36 bytes .../1abf97ce3a0f46161ad0ce27cec727fa30effadb | Bin 0 -> 1216 bytes .../1af0e80abe2eabae5543f785e12d917a4f71800d | Bin 11832 -> 0 bytes .../1b0bcf1fbd25a2a023855383717c5729f7d16034 | Bin 101 -> 0 bytes .../1b58262d8e8e34b8f6afdb0542eabf683216882c | Bin 0 -> 1152 bytes .../1b63f422cd259fbb4381765e246673f2cf9b14fa | Bin 0 -> 380 bytes .../1b6b071013191c17f2dd2102c03cd153e779def0 | Bin 0 -> 34 bytes .../1b8b515df63b4cf9afddaddcc559f4fe66c3ed3f | Bin 0 -> 1008 bytes .../1c16d291f132815b3c7b7067f78a7130bd85a361 | Bin 14692 -> 0 bytes .../1c41716795968d1c1ac1099aca5a0ff4a2ee9995 | Bin 0 -> 1032 bytes .../1ca06753157d820627f0712bdfafe142bd59b531 | Bin 13259 -> 0 bytes .../1d391a6953c5c6df01653b9095b5093870eedc0a | Bin 0 -> 164 bytes .../1d41d6874252f58dda171189f3499c727eb766ac | Bin 104 -> 0 bytes .../1d8941da2e3198fb4ccda444ab636a537c1c4715 | Bin 0 -> 104 bytes .../1dbcd806c7beb0f7982b74e7f5909c627e176681 | Bin 0 -> 308 bytes .../1dd2886b0bdd94d0dbde091aa0d712c534708ffd | Bin 0 -> 420 bytes .../1e1a30b3a4ebea835915e54e45cdc6fcf3bc41df | Bin 1808 -> 0 bytes .../1e3edf84e01b941b5fa3fb1a3c003ddfc1208d53 | Bin 2064 -> 0 bytes .../1e97bf68966b3447c675c14b268f646150d94b71 | Bin 0 -> 20 bytes .../1ec742cabb681f47a9b1f026eddea97f443e3218 | Bin 192 -> 0 bytes .../1f0aa0ad3764e189e6faedae8d408c675569971b | Bin 1248 -> 0 bytes .../1f0ad5c79e4b7c7550a6fc95e8339b83b50c2704 | Bin 0 -> 5664 bytes .../1f4dead9935178eeb4f45e27cfefacd483ed809f | Bin 382 -> 0 bytes .../1faf8d9bbf85be5df1f135d426fa5386de565465 | Bin 1156 -> 0 bytes .../1fbff665dc4a0e516b637d1b662ee0c286d9e33e | Bin 0 -> 172 bytes .../1fcbaa5c0f3add063656185930f7ba013f61dd87 | Bin 0 -> 256 bytes .../20004afdb68bb50ad878c853b18d0a64b9daf52a | Bin 0 -> 20 bytes .../201497e9d2e497bfc642bda7d87497f4f6f6ce29 | Bin 0 -> 29 bytes .../201aaa8c0dc7aa65d98b05859da467ec8757fb66 | Bin 1344 -> 0 bytes .../201fcc5829ff853fcc7b5d9d2cef6a7049011dcc | Bin 0 -> 204 bytes .../207e2308e836504e419617c425fdfb516827400b | Bin 101 -> 0 bytes .../20b5345e463dc683f397b2a768374ca2e44a9201 | Bin 296 -> 0 bytes .../20fad7f2534802ab0faad205695c91ae0e165163 | Bin 0 -> 212 bytes .../212681d25bf792cd10624dbb4e5233b1927f0ea3 | Bin 282 -> 0 bytes .../212afa856c85fb440242e5a592580da22f5ef7c8 | Bin 0 -> 164 bytes .../213b0814cfd19ddd22949fa615e41b442a6c8bf8 | Bin 512 -> 0 bytes .../2149f5f4200cd7f95a2bedc97b3f15c2705f99ad | Bin 1536 -> 0 bytes .../2160b856d0a95e5506a017fc4859f0f686d185d4 | Bin 10496 -> 0 bytes .../218f8c012d12c5017c9e0679e933db130ab621ca | Bin 396 -> 0 bytes .../21ea1a4bd5574e595218a66b3312ea262c9b479d | Bin 544 -> 0 bytes .../222e6b03292d8b398a5532eaa9e8a01f30dcc6de | Bin 0 -> 292 bytes .../224db89edc514c36d90ecb8b5939c1936167ab27 | Bin 0 -> 196 bytes .../2274f69b1a0cefcae02fb3b4da8d8ba09dd6b450 | Bin 717 -> 0 bytes .../227e261ee26ed923c1281b6465a13cace4e39922 | Bin 0 -> 196 bytes .../22919e5c77a7a33a0cac2f9f6226045b3e17d608 | Bin 0 -> 64 bytes .../22a11740252beeb0320473e20bc97204ffba4da4 | Bin 557 -> 0 bytes .../22b7ee246ea81793f99859287cddfd6952f08d56 | Bin 0 -> 5664 bytes .../22e2e388ba8be8cb5dc487844582574f38eedb31 | Bin 888 -> 0 bytes .../22eb7c1f9881e60a5a26a4179924dd9abf75fc42 | Bin 582 -> 0 bytes .../234dad7d7ca370811fee3fd3dbae425804582de7 | Bin 0 -> 10496 bytes .../2381627d347d2fadc2b200528c11462d97c905a1 | Bin 512 -> 0 bytes .../2387351d3060cc804ba43406c13ef61b35b24030 | Bin 1032 -> 0 bytes .../23929a2ee94a87738eec35ec1f0f767da3fb0df9 | Bin 15242 -> 0 bytes .../23cc7201c9555a4dbdc36d32b525b8bbe8203e2b | Bin 0 -> 217 bytes .../23f58dcc8ec7a81df6d1a0da556083bae403267d | Bin 0 -> 244 bytes .../23f67739e82a1dd35885b966b1097f8bb35e74a5 | Bin 0 -> 236 bytes .../2461a049f5136605e8699daf43c5a9ec6b8db3fe | Bin 0 -> 212 bytes .../24942546544e5c107d1685833f86a43deb89dc9a | Bin 0 -> 336 bytes .../24d1a07634f96a40019678ae9065ba92cdf8ca97 | Bin 136 -> 0 bytes .../24ff89448d9305fdb70211a037c83e13ffedeb37 | Bin 0 -> 1424 bytes .../250a748de388107a5338005a9b489a709c985e70 | Bin 402 -> 0 bytes .../253a757c028b624f573a2cf495d8832a8b35decf | Bin 0 -> 1408 bytes .../253f0c972dbfd8745b86296db148ac50aab07015 | Bin 0 -> 108 bytes .../2574deadec474c6120fb6e19426410b0e0600983 | Bin 0 -> 1696 bytes .../25cae0fc95995b2fb508fd0cb27e9da0f786b49f | Bin 0 -> 64 bytes .../260f0a56db96ecd73d2bf2322896e2b3e9b634ac | Bin 0 -> 64 bytes .../26b3ae4d4eb4d033166a27f7367a0779646bec88 | Bin 0 -> 1920 bytes .../26e5dc0489ddf0d8b87d4c800e60c8184b39bbee | Bin 140 -> 0 bytes .../26ecc532f4380a64784fd0ad750ca7bf67b8f052 | Bin 0 -> 172 bytes .../2749fd8373752a0a436a02f6866494f162ebcd59 | Bin 400 -> 0 bytes .../27788f871ea052245eadde3dfcc35d7796f8fc9c | Bin 0 -> 212 bytes .../27949b98623f2b2e8c1f23fb11c36958c3736633 | Bin 101 -> 0 bytes .../279e47974b98ef6072b98bac8f119dc0e36d969d | Bin 448 -> 0 bytes .../27b20a8877defa8addecc622aaeb864b3928f79d | Bin 0 -> 396 bytes .../27befdb23ac399864385f81b892e66882f71bac2 | Bin 340 -> 0 bytes .../27c7ffcc8af7387e2b2c00df5924d54fe3d2f192 | Bin 2680 -> 0 bytes .../27da4177eb135a3f826429b86c6ea42d730dfb5a | Bin 1032 -> 0 bytes .../27f64dd9d8ad882dc40ae65b5f24e44cd3a3de43 | Bin 0 -> 244 bytes .../28107490ec659cd11b025cace4e6e59c3789f9b6 | Bin 36 -> 0 bytes .../2819e1c27da94f5a5ff9db5d10d78809ce779ada | Bin 0 -> 304 bytes .../28996b6813a69b53d8504f74fb545ece87db467f | Bin 124 -> 0 bytes .../28e26a0e6d33dc7ce2fbcd7ea5cbe1dabb52d1b9 | Bin 448 -> 0 bytes .../28e99659bf27cb5979cd12c4b13ac40bf8054142 | Bin 104 -> 0 bytes .../290699b92c3d3ea35c3f84b88f93b372bcf8f9ff | Bin 16645 -> 0 bytes .../295ebddaaa291ed242f3df506e7d5ed09c336788 | Bin 388 -> 0 bytes .../29d090b920603655c1d69c8511cc6088d7828898 | Bin 104 -> 0 bytes .../29fc59904d0b8833dad63e1f8620360200c2473f | Bin 0 -> 192 bytes .../2a83514cd6dc732c163c666ed726ea76cc99f9cc | Bin 101 -> 0 bytes .../2ad1e13c530630841541b814507354b9eb68ff59 | Bin 16645 -> 0 bytes .../2add6c9678c3621d82f5d5c8d0e0a91bb7738905 | Bin 0 -> 496 bytes .../2af1ccc0ca54870ebc50ecf7e90c4b83a1abf35e | Bin 101 -> 0 bytes .../2b4e9f9722dc8153217d3ade18aff0609751409b | Bin 384 -> 0 bytes .../2b86589d9db02a151c5e1bd441d2f9d57b86e04e | Bin 1032 -> 0 bytes .../2bd4fb71a5260b08a1a474b173e102adf37fd3ff | Bin 0 -> 52 bytes .../2c14984ecf7b33f04077dc647f72281d04db89a7 | Bin 0 -> 308 bytes .../2c39e6a3bf87900a8c0b02afb2b6fde8700bd750 | Bin 0 -> 380 bytes .../2c4f05c06ecaf05ffe529f389586c3b71b48cc76 | Bin 0 -> 1448 bytes .../2c887e1f0c9cd99b127160aa1214395878c9b2db | Bin 3424 -> 0 bytes .../2cc5261df11013abb4fa583c62515fab324b2903 | Bin 0 -> 10528 bytes .../2cdc2f4bc00d3ab79540504be9bc78dd06eec312 | Bin 0 -> 1032 bytes .../2d43baf67f87e18c0e6a92aedff1b17f8057b583 | Bin 396 -> 0 bytes .../2dd85099ea30a396829a983ea861ddaf01d3cc61 | Bin 0 -> 1032 bytes .../2e1f31aa0f9683e529d2f77152eb5e03a25ad8e2 | Bin 104 -> 0 bytes .../2e20faff010977678b860b0d8d60438e4323cd44 | Bin 10496 -> 0 bytes .../2e64f862e4931c6211c48f161006260df3c73858 | Bin 0 -> 128 bytes .../2e7bc80f1020fe33eaf3f961f1132d892d9d067c | Bin 304 -> 0 bytes .../2e8391dbfcc40c26d5c6b8a55e077f0eeb62fbbc | Bin 0 -> 272 bytes .../2e95416ccd2923ec3e4640e6b19c0746ab41205f | Bin 0 -> 224 bytes .../2ea007e4d6ea88b5711a7898752eb247af450455 | Bin 0 -> 1732 bytes .../2ea903bfe1898bf516eda5207c5ce10a38aa3a72 | Bin 0 -> 188 bytes .../2ee136e4bd56065cd3ef8f70998cb0f977cdd33f | Bin 16393 -> 0 bytes .../2efb02aad1e209ca6f3e74e688e98f77ebeb0ecd | Bin 0 -> 1136 bytes .../2f71b387267888bc23f7ddcf72c5c17ea42d2065 | Bin 514 -> 0 bytes .../2fb5258de7c220eba466068021f02112ffff0767 | Bin 0 -> 436 bytes .../2fb56660c4136635f292b40776f91b4b7c17d31b | Bin 0 -> 320 bytes .../2fd959d010250fcf4e669c0c3fad25c1c3af6924 | Bin 10496 -> 0 bytes .../2fe17400a549b181712794e8f1a0bb406c7d730c | Bin 2576 -> 0 bytes .../3073c7f85ac120ff08cd0f54613d45061c6613bc | Bin 0 -> 420 bytes .../309cf4df0240a49a1d5126d32c7a417af7b8930c | Bin 0 -> 420 bytes .../318c8927cd1cd9e8727984aa0ab473c6c9996c6a | Bin 0 -> 226 bytes .../31d3d271652eda4778bfd9be54843a34c349668d | Bin 157 -> 0 bytes .../322d964233bb4fc456846625653697cd68d5e4cd | Bin 3482 -> 0 bytes .../3234f7d6c53dd28c8ad6c33646fc909759f980c4 | Bin 0 -> 452 bytes .../32586dbe6fa4de4f37d094bc761ce18a1837e65a | Bin 0 -> 164 bytes .../32ee1acffca3645c86f211996cc833e2549788cc | Bin 0 -> 244 bytes .../3305eff03ccac10cd1b0941f041c5ab816133386 | Bin 104 -> 0 bytes .../331e4a938e39c54e20338b3caf0fb24b6f31a8f1 | Bin 464 -> 0 bytes .../336034020c9436f4bca733a5800c7743baa16541 | Bin 388 -> 0 bytes .../33783abde7f39f18f2b19774caa58ef0dc4cbcc5 | Bin 223 -> 0 bytes .../33d3a04eaa09014cdfbcf391b9d681b53905f39c | Bin 0 -> 10496 bytes .../33ddc606d7864a07c4213c29cccf17d2bd2f938b | Bin 0 -> 1608 bytes .../342b67359841ba2532b422ab3d62d1b691cff303 | Bin 10496 -> 0 bytes .../3465b0cc1eb817e39eaf9434a5f04058579e1713 | Bin 0 -> 380 bytes .../34891febbf224ced7e733e1fc66f3580d6656223 | Bin 0 -> 176 bytes .../34c6af09c306e6240d46ae11660ac6441ba62cba | Bin 228 -> 0 bytes .../34f4617fb280c3b3cdcf775a661be7ae0ad704a1 | Bin 0 -> 1920 bytes .../34f5d17e7f05794f9ce631537840679cfbfbb1a8 | Bin 233 -> 0 bytes .../351e5fb39d71fef1e4e26334c41ab57dcb9f5164 | Bin 0 -> 170 bytes .../3563fd6aa4ec76036b967be431c625e020b283f8 | Bin 0 -> 256 bytes .../35862de60468c293120e86a3b55d2261e2f3c0e1 | Bin 11485 -> 0 bytes .../35906101b9078b67321f39b6b495c9d5416609e7 | Bin 0 -> 236 bytes .../3593915beedb772ebb55d4854373116a79f01821 | Bin 1440 -> 0 bytes .../35c9c5f87b6183900089b6dc47539b4cae532dc7 | Bin 551 -> 0 bytes .../36036e3716b16ff5d0cc69e02dc3125a530ba804 | Bin 10496 -> 0 bytes .../3639a2ce82c3ae5e18a827e63eb9ddc010d1ed98 | Bin 0 -> 192 bytes .../363ff134bd9633cfb343deae72626b0bdbf1e95f | Bin 0 -> 212 bytes .../365fb86723e8be72d431c8f5ac294c547233f775 | Bin 888 -> 0 bytes .../36a2b3c4aa03b9e7ccf380dbd3da6af20903c08d | Bin 103 -> 0 bytes .../372cdf39807f23ef0d68a06a0d36263051435eae | Bin 0 -> 2000 bytes .../3730bd87c3a1749843fedec867c6f18df542c1f2 | Bin 0 -> 146 bytes .../374a5f495dc13feeb7df9256bb642d3c51677ab5 | Bin 0 -> 64 bytes .../374d559bb7cbf37d9555dbbe66c62eee4916ef05 | Bin 0 -> 5664 bytes .../377b2f60e384f5333ec660b5cd0bc84d517ff71d | Bin 0 -> 2824 bytes .../379010bc36b41cc4b36e2ad48116db32ac70d794 | Bin 0 -> 204 bytes .../379b50e092c94a1428bc711647658f3b30ac4bce | Bin 0 -> 640 bytes .../380d81f11825c73be7e6b27b2197925f78c55739 | Bin 0 -> 256 bytes .../3813240e25d73204aa3dfd44b81ba145835812f9 | Bin 0 -> 182 bytes .../384177c35fd7fb52a191c13116b31118e00f574c | Bin 0 -> 1424 bytes .../38b125b24931c4ed8b065bf1daae47da88855f2b | Bin 0 -> 128 bytes .../38c47ece6178b9bd20718e5fa349a9b8ea393af7 | Bin 0 -> 174 bytes .../38e0cb4bf3a0f0159670a0e6770891152d7638fe | Bin 448 -> 0 bytes .../390f107205b3f22ecccd6d3f2ebb0a40f342b45d | Bin 1404 -> 0 bytes .../3910e2a67fbf77284596d3a7b64db07248100d1c | Bin 0 -> 228 bytes .../3943053bec09b230895cfbd118f329f25e498b49 | Bin 0 -> 428 bytes .../3988e013b1c60d78a3d2835f170512519b9652bd | Bin 210 -> 0 bytes .../39a68d45a3a47eb8c31444bec3222da52e1e69db | Bin 1747 -> 0 bytes .../3aa09e5b22fce3df9768fe6df9d664e3ca756d87 | Bin 0 -> 226 bytes .../3aa53cbecd88435477afda285a0a7affcf46674a | Bin 12589 -> 0 bytes .../3ac381bf208c941c5ff97baf1a107c08514d7656 | Bin 0 -> 1920 bytes .../3ac5e9eccf1235e03a8ca627f2dafa9f9f21a56d | Bin 0 -> 660 bytes .../3ace0a58a69784242ddddbfef89e92221ad5d43b | Bin 366 -> 0 bytes .../3acf948345aabc8c947db2f1f10b954b135d93ce | Bin 0 -> 64 bytes .../3ad0c8e2fcd79ddea4d309d6d4371b325f509e1d | Bin 0 -> 32 bytes .../3ada87e15ab8831a3d6f272b4e8b94e3d629a7a1 | Bin 0 -> 384 bytes .../3bbbb01367b073be427800454628db2175dfe95e | Bin 0 -> 936 bytes .../3bcff376cb4b6e70d5b8151ebd8176d496fc67bc | Bin 0 -> 588 bytes .../3c45c79f3771384be11d20af2dfaf123cd03e69d | Bin 0 -> 128 bytes .../3c56ed12df26aa2fc68b00995ce5185e9a080eb6 | Bin 0 -> 192 bytes .../3ca6fe31b810c8a409c90afef4612dd016d242cd | Bin 0 -> 192 bytes .../3cc0e4c7d6e51ac3a8a03487e483452717692944 | Bin 0 -> 112 bytes .../3cc7f46f7aadbe3f555f6cbf91fda54ca5a4bedd | Bin 16451 -> 0 bytes .../3d88ccd06b2cdbb1db1e0734732a99eb36a8bca4 | Bin 0 -> 1696 bytes .../3db1eacde509497013bb509c22eb1f72d6a84093 | Bin 0 -> 12 bytes .../3df3b92de9723a3537da741c96d4cc0d35c6a35e | Bin 0 -> 144 bytes .../3e35b7429f46ab787f5ff99dffd45a86f1e03d63 | Bin 56 -> 0 bytes .../3e485abee8bbe77a21a12a35cb9e03c0dd812e17 | Bin 132 -> 0 bytes .../3e4e99808cb2ce8500f6df6c69dd5dd0055eb15a | Bin 212 -> 0 bytes .../3e5b8c2cb6c30b341ea39dee7906bac2c3718fc0 | Bin 0 -> 236 bytes .../3ea7bc650a336c23e8e76b4aee185137a6b2955b | Bin 448 -> 0 bytes .../3eb135621ec2f2f5c4e0f7cb333b4406a9679835 | Bin 0 -> 184 bytes .../3ec25b64320666032446760573b77a637b929e2d | Bin 0 -> 5840 bytes .../3f4fed5861901a4c15d8075dde8f8456cb9dc710 | Bin 0 -> 20 bytes .../3f62ed1eaeabcb2df11f88e6d97a1031f4933286 | Bin 0 -> 101 bytes .../3f64be1523d50f1d06c09399705843cb98c4a839 | Bin 11697 -> 0 bytes .../3f6bd130c219390489a2983644a8cf85d9b457a7 | Bin 638 -> 0 bytes .../3ff0e87e12348eec0e17ba8a499b6262b102ab79 | Bin 0 -> 212 bytes .../3ff202f0f9858980d32f378c03d068c94d316f3d | Bin 445 -> 0 bytes .../406e6cf4f101728183f27fb56f2bdd663f490f50 | Bin 0 -> 104 bytes .../407a9de4a7422bbab664242779986bf50dc2c8d8 | Bin 0 -> 212 bytes .../4096acb51e4d347a490b6b02aa20b1eb7a1f82cf | Bin 4932 -> 0 bytes .../40b0b8ce808bb3192096d124fdd94035639fb3cb | Bin 0 -> 304 bytes .../40c3b57a6777677b0c2f5caa14232738115d24d6 | Bin 56 -> 0 bytes .../4187f21b4d66864d5e06404f4729cf942de21490 | Bin 582 -> 0 bytes .../41b7b47b30de9aa84282f312169ac2f86b444a7b | Bin 576 -> 0 bytes .../41db71b48f4f49737c8bcb7d601105b9d92179ad | Bin 0 -> 392 bytes .../41eaf6280900c34fe20fee1b4b137d9934ee31b4 | Bin 0 -> 64 bytes .../424a4218cb524baf98f0d7b6d188bbd1d0f56c78 | Bin 0 -> 108 bytes .../426f7470f3805aa030b161257d0d11924d7ee40b | Bin 0 -> 8 bytes .../427277e03d154c5cff3556c2eab7b3887b75e4d2 | Bin 0 -> 228 bytes .../4283e9e1f34194afbf90a8422ef8ba6b2d228a2e | Bin 104 -> 0 bytes .../42dd10c1a3dc38bdccad1d297947f9dd92d89a82 | Bin 0 -> 1376 bytes .../42f65b1a08efaaa5ffe758a8d635fca741e7c455 | Bin 16 -> 0 bytes .../42fae5f2cbf0c502843931ddd492132384812d44 | Bin 0 -> 204 bytes .../4315d9adce2ef7e52f34a39c4fed482c87829d46 | Bin 0 -> 74 bytes .../4323f21684530840d8cd0157cc118686cca4c3bb | Bin 121 -> 0 bytes .../4333268c10f89752d775b0cbab2d0d995385563f | Bin 1408 -> 0 bytes .../4347ee69da55a1f421b3ac0559d2c953e51f4788 | Bin 0 -> 320 bytes .../438680c8c09e54466077473d2706dc87bf153b85 | Bin 0 -> 2880 bytes .../4390d17257264bbec75e55779637e3d6bfddeadc | Bin 3199 -> 0 bytes .../43d2b8cc859acada4baf100cd5550a16ae666db9 | Bin 192 -> 0 bytes .../43e3b4a47526417b1e89bed651f23f6e4726e5c7 | Bin 640 -> 0 bytes .../44075418c349e90548208f5e7a1bcd77395710b7 | Bin 14658 -> 0 bytes .../441c6c97e80a2e3175aa7d8dce74d8accdf93ef0 | Bin 448 -> 0 bytes .../4422e822cf3ecd7b64900636122cf0f0a3b10c58 | Bin 104 -> 0 bytes .../44b64d7ce3bbde9ba95f46a64f33c89a85670734 | Bin 0 -> 1424 bytes .../456062d461207919df65ee6465f6d555fcbce7b6 | Bin 0 -> 192 bytes .../456ef8b9ebaccad44ac0937fba34c9dfee87d203 | Bin 0 -> 212 bytes .../45a4900c2f5498124eb48f222a4e5e3e6e7191e8 | Bin 227 -> 0 bytes .../45f4a7b3c853283b13d050c2851a74b8a5c42cbe | Bin 0 -> 200 bytes .../45f9a2de21039ff0ca14b56e9e9f3de28352b18e | Bin 0 -> 308 bytes .../46007c9723e3cf0e2ba241edff31e552d9cabf83 | Bin 196 -> 0 bytes .../462b40b6fcd3109969e4b9e694819e421855ac6d | Bin 544 -> 0 bytes .../462f31b6bd9a2dd4a2e198dcd4d3a807233a5b21 | Bin 0 -> 212 bytes .../464e2f58338640b91b1cbfe1f6cd2b2e10e0be3d | Bin 0 -> 226 bytes .../465461fa0b7feb60af4ee474568467429b9a2c3d | Bin 0 -> 188 bytes .../46822cd1894d9accd01b382c35a5cd1432d66728 | Bin 0 -> 163 bytes .../468aa37aa24ebd10592d9af94dae9f27312fca5e | Bin 0 -> 292 bytes .../46945516c5b6b64e5a122b13c0a00e2254f1b944 | Bin 0 -> 180 bytes .../46b05124d0d13a78c96e178349a4b7ae245b9b05 | Bin 0 -> 128 bytes .../46c6c227fd3a847259a673e02c8dfdd0c8452589 | Bin 0 -> 452 bytes .../46fe9d1cda2747b6614d7bbc84041ebb1a95a1d5 | Bin 0 -> 258 bytes .../4721f1e7f26a3423ebcd789d2bba5e282f77bd67 | Bin 0 -> 64 bytes .../4723e7af841d71f449b9e51a1a3ed1efc9a7d8ed | Bin 0 -> 124 bytes .../47819e131197f4d2b7a6d6bc0ee89d3533fdeff0 | Bin 15457 -> 0 bytes .../47f575eb17ced78a82ad87f3db84f8dcccd414b0 | Bin 11515 -> 0 bytes .../4864e1eabf439d5c795a754daaa4fe2f5a09320b | Bin 0 -> 762 bytes .../490cdf3a54756aeeb01065adf4049d6816234cac | Bin 104 -> 0 bytes .../4959d282812ce1c123dfe5337edf6696371f15f6 | Bin 2679 -> 0 bytes .../49a8f906dca5dfe2995d87a47c76b5c6cbe25ea3 | Bin 0 -> 292 bytes .../49d42e170bc587700c87aa5a863fdf99c5fb7787 | Bin 320 -> 0 bytes .../49f58d4fb4e7cf94510f6d15f07907771c9b327d | Bin 232 -> 0 bytes .../4a735e35824f60ac4ffed690f247f49bffedad69 | Bin 0 -> 420 bytes .../4a89d1985634b4dc108daf755e915bf55688eb28 | Bin 0 -> 212 bytes .../4aa598cac2597ac7248a81a8694ba66187ec4e0f | Bin 0 -> 1416 bytes .../4af350207a6d1d698d1a2731f931dfb545f48fbb | Bin 0 -> 232 bytes .../4b32d2d24d4c8e667d51ed46a0035289433da2d3 | Bin 103 -> 0 bytes .../4b7d5059395ea4bb969de6fafe5beebca3d23c82 | Bin 101 -> 0 bytes .../4bc15fc20f079cd9621f35618e7526bd929c7282 | Bin 0 -> 244 bytes .../4bc20e196aebd62d117b250b08663e5685f1f8e6 | Bin 206 -> 0 bytes .../4be9ec55155e5d521adcc4bfb7e8d6c409648225 | Bin 101 -> 0 bytes .../4c6db373c07b73e790f461907340bb9eb14dcb4b | Bin 0 -> 236 bytes .../4d12a0530e2d5508658f3ba2967db7243b12d782 | Bin 0 -> 36 bytes .../4d8a2a9c8d085a7d03b931850ad542d7e244531f | Bin 0 -> 396 bytes .../4da54c4018fb9f9e27dddcee183aa22240055ebf | Bin 0 -> 168 bytes .../4e054b95d70f528e79195b36086c1f11a90a1e3a | Bin 0 -> 776 bytes .../4e1ee1b53c1eab4db9fa4cf2c8b83ec926071148 | Bin 1577 -> 0 bytes .../4e7c4bd10b97c132c6b084300f60e15e852d61af | Bin 0 -> 212 bytes .../4ed41d1220759f83beea6e5ac349914da473d518 | Bin 0 -> 63 bytes .../4f044c4f9033d74d7df796fefbafdba105443b48 | Bin 267 -> 0 bytes .../4f546acea66ff8d663cb551e05965f215a643af3 | Bin 2320 -> 0 bytes .../4faea7f1e5883d9f24a1412651b485758b8588c5 | Bin 10496 -> 0 bytes .../4faef34941e7b19e78df50ac5180c6763d329dc7 | Bin 0 -> 240 bytes .../4fd84387dc1801bb32f2bf4f811067f8d092fff4 | Bin 101 -> 0 bytes .../4fe0eafbe0991fde537e8c359f1915a8df576df6 | Bin 368 -> 0 bytes .../5008e5620995b708cc24fdc94caeb81a7b9e3f9a | Bin 0 -> 1212 bytes .../50170d39050e98bf9315d11dee21a685f15437e6 | Bin 0 -> 392 bytes .../507c45e9b82d57d48539f9da0796f2ae04478c21 | Bin 596 -> 0 bytes .../507daebe5a3ec231a23d9288bb8045cb6954ab7a | Bin 16593 -> 0 bytes .../50de7053db8e3181b07c8eeab1001d58273ba3c1 | Bin 276 -> 0 bytes .../50f39e7165e6547ecc293cfe9ae614d0abba07cd | Bin 655 -> 0 bytes .../512319f0d43ea3b56f7185826015424b307e32e7 | Bin 0 -> 184 bytes .../5130b378c63f0acc790a2a55886dfeeefa4773d2 | Bin 0 -> 292 bytes .../51464b456d171dd1731ab97161035b7abbd8cf57 | Bin 0 -> 104 bytes .../515f6512e1fc6808e240d3e26de36b7d1d4dd000 | Bin 404 -> 0 bytes .../5195a15b8a29b32a448dc8aec29018d1041edc9d | Bin 640 -> 0 bytes .../51cc00fe52819213e7c3fe81182d051115fbf5fd | Bin 0 -> 172 bytes .../52324e6ee8e975ef24eeb4a1443035f91141221e | Bin 0 -> 1032 bytes .../524f3de742d6dfec54eec18080278d11286ddeac | Bin 0 -> 164 bytes .../526fcc65f0af54bc198ca97d4c8c47ad52411866 | Bin 0 -> 212 bytes .../52b8c6b549035d6fbc0598463029b6652b2cc9c8 | Bin 0 -> 19 bytes .../52c1df1e0bd2a2428c1cd7031f5bb23f2f8c9704 | Bin 889 -> 0 bytes .../52e19f44f18c4d657e1ea41ccf19b47041947d60 | Bin 10496 -> 0 bytes .../531d775203b9863dc3dc5691e2f3392047067812 | Bin 2680 -> 0 bytes .../534fddee67cc3d559b909851fea1963f4143934a | Bin 15771 -> 0 bytes .../5350774de82c065c0212c29a86589dde6cfc5ca3 | Bin 0 -> 200 bytes .../5369202af25b87c438ef134f8b7c3a24e4e8357b | Bin 0 -> 176 bytes .../538b3ef83279fe27bd5a0edd8628617ecc176136 | Bin 30 -> 0 bytes .../53caf7c90646e5e07d0c891c97b22984482e8907 | Bin 15242 -> 0 bytes .../54157a6aeefa93f1124ddbb66d7cb0eccbe05ad1 | Bin 0 -> 8848 bytes .../541aad0f727e04324e3b980a2bf27430fcb68bc6 | Bin 0 -> 592 bytes .../543960247b6a44ba6d8b5af4d242b540f5998e13 | Bin 206 -> 0 bytes .../5474b52acbd771c5fe861f04515a62f28e2944ca | Bin 0 -> 1408 bytes .../54996699c32456b0f3fb2b988cde89431b569512 | Bin 1856 -> 0 bytes .../55065a5cd9ac57a16e2cd15148570aee15522f24 | Bin 0 -> 440 bytes .../55111d60c0c9d1b0a0c3a777376a906231b5b9b7 | Bin 112 -> 0 bytes .../55209e8a2dd25f016f02a1a65fc07f8561081aa8 | Bin 3216 -> 0 bytes .../5575e2a3ef2b2909432e8bada7726ad345a300f8 | Bin 15384 -> 0 bytes .../559a5da2995e9a25d7bccfcd1e1e624323a2caa5 | Bin 433 -> 0 bytes .../55a6db02c20305d0aff585dedbad0006833861c4 | Bin 536 -> 0 bytes .../55ba4733bfee20fbba965234e5d089c50c3c3b76 | Bin 0 -> 420 bytes .../55e5498a059fdf86a09a63cf239865eb95c10ca0 | Bin 0 -> 128 bytes .../561f2fdb6047d4eb1b9e028fff71b331cbce631c | Bin 297 -> 0 bytes .../56210fae89c4b50dbd77102489585619e70e9359 | Bin 0 -> 212 bytes .../566b2c52b232df4d92ed69c1e141bae4598f6468 | Bin 0 -> 638 bytes .../56838d52ccd521efbee862e7c79df92b9b8efe70 | Bin 2192 -> 0 bytes .../568eec34a14fb2860796bead5af813067ad3e840 | Bin 8979 -> 0 bytes .../56af8fbc96d703af5cec79f03da65f8ba39c94c1 | Bin 0 -> 24 bytes .../56e39c45fac0e1c5359c5fa7715dd7a2ce552a36 | Bin 0 -> 503 bytes .../56fff1d72b784206d2a3234e8c16e68cfd9e09cd | Bin 0 -> 1536 bytes .../57184fb79e9177ed20504d753e03ffb0bea93fce | Bin 0 -> 180 bytes .../571d3efc4ca5e4ceeddf20c392c916106e2b4b15 | Bin 0 -> 76 bytes .../571e89fae0e9c522562ddba4ae80172cb4b7d766 | Bin 0 -> 212 bytes .../57841410d44283794e6b1a0c63e4f7e178074487 | Bin 96 -> 0 bytes .../57b0ef3d3397c2a10d37bc1ef99f7c28f64bc785 | Bin 11455 -> 0 bytes .../57d7cb546dc42c7ccd58de2a2201fa74434448c2 | Bin 0 -> 316 bytes .../58127d9fc40680ef9bbef73a90d6345af7b728fd | Bin 0 -> 184 bytes .../586cf416c8d1004968a3fe97122a68a480830b0e | Bin 582 -> 0 bytes .../5889578805c1eda0448356bde1ede011cd4397b5 | Bin 0 -> 172 bytes .../58975c29c1e82a2caccfede28d8a2b7b7a2dbe9b | Bin 16429 -> 0 bytes .../58bcaafae08a33a5b5a6f5d079f8e55bb7278067 | Bin 101 -> 0 bytes .../599e3e6cdfee0f6b404575f2ef7dd31837f165c2 | Bin 124 -> 0 bytes .../59bad269b55d69361ce75a9a1e1f1271834accf8 | Bin 167 -> 0 bytes .../59e3962f78c17e44954346f8ad2a06347b446213 | Bin 464 -> 0 bytes .../5a09b53aa688c886139f42c195f8029aa21a8f6e | Bin 0 -> 212 bytes .../5a2c8ab06980aedce8187f9fe63d6233b54749ab | Bin 0 -> 340 bytes .../5a568e9a3e92e9b34eb1264527f38c826445bd0a | Bin 101 -> 0 bytes .../5a9b63eb45b1014ab749d00e83d03a37ee7af7ee | Bin 870 -> 0 bytes .../5b50f3538ff84748f8f85a95fa44fbf295933c6a | Bin 268 -> 0 bytes .../5b62d6d35a507ab1c60a90aecb0e3ac87dd540be | Bin 0 -> 220 bytes .../5b7ab15029479041145deaa9a6fae37aecbf8720 | Bin 0 -> 396 bytes .../5ba432482724d601a4d9aa305119a7f04e8f2f43 | Bin 103 -> 0 bytes .../5babfa659142a3e23ee4d2192283fbdb24c5e7a0 | Bin 0 -> 192 bytes .../5bbdbc27342e616c8dc5ec37178c32cf0f8b2e7f | Bin 15019 -> 0 bytes .../5c13797c977acbc8ea40c07f10f075884bca9440 | Bin 0 -> 10528 bytes .../5c4584267f00daa1173c508b35ca5c54f372b599 | Bin 172 -> 0 bytes .../5c5780d9c8ce76d170be5d7412472ea75d192dd2 | Bin 227 -> 0 bytes .../5c99e82e93f7c1aec200ca82dedf732bdcb77407 | Bin 167 -> 0 bytes .../5ce0896ad9d792623591798b5bab6b6694a20d9b | Bin 0 -> 128 bytes .../5cf6af69afe0280c4f8c754c6b3315845c283886 | Bin 0 -> 103 bytes .../5cffbbb4bb710fb3704db3860658077b164c40ed | Bin 0 -> 320 bytes .../5d2ef0d973e46079397faf7bc9f28b5293f05c90 | Bin 192 -> 0 bytes .../5d2f6ff95c37125d80b516817335754909c8278b | Bin 0 -> 560 bytes .../5d6e48c0df88fb8263f01e5a936db6a4cb211a96 | Bin 0 -> 112 bytes .../5d810cf08f8881f9bc5bec94a9d00f50adaeaebf | Bin 0 -> 372 bytes .../5db4487f741a25346e1ae329c0638a6b8736eb81 | Bin 337 -> 0 bytes .../5dca4c49b506dc193b720b1d9a002ed22abab53c | Bin 0 -> 240 bytes .../5dd15b74abafaeac85bde636dd37547c74b0729f | Bin 1536 -> 0 bytes .../5e0c9bcb385c2ac07f75f406321e030cfa370234 | Bin 0 -> 102 bytes .../5e10acd94c7921504e8dd9feddbb1790ff628a6f | Bin 0 -> 24 bytes .../5e2822dcdcdb45303fffa5017373e15ee46c361a | Bin 0 -> 192 bytes .../5e362e5ba8f8374b1b88f4a06eb14b5bcf69f634 | Bin 888 -> 0 bytes .../5e404915ed0f1cb4b79354a9e655631aa2d89840 | Bin 0 -> 212 bytes .../5e6915a8a8a9bdf6d7bb0638f52eca511f612571 | Bin 1032 -> 0 bytes .../5e97b4545f7291ad9ab8a7b34bfa80c9c2575cce | Bin 0 -> 192 bytes .../5eac581d94accad8f67b1e3eb57c20253391388c | Bin 10874 -> 0 bytes .../5f1b3783df784e5e67b81c4abe3039e446b6dde8 | Bin 0 -> 276 bytes .../5f39debbceaa407215e10876b5f0566ddd9d3e96 | Bin 0 -> 204 bytes .../5f56781955bfc3198258d4cd91081ee4264ac5fe | Bin 0 -> 412 bytes .../5f705c1cee24aef145299a5f3da50349f17836f0 | Bin 0 -> 112 bytes .../5f926a8d8dff655cf57f4c348c406bf7139b3770 | Bin 0 -> 448 bytes .../5faf7ba161c4407a42dda3a8779c160225bac748 | Bin 112 -> 0 bytes .../5ff68d254cb397184dffe2cebd50b849051846f0 | Bin 0 -> 212 bytes .../6015ec3fe3d16df4e0646b69925dfd612b4274ce | Bin 0 -> 56 bytes .../601a1b582eae8be3eb1e2f981692dc76578e3b4d | Bin 101 -> 0 bytes .../601d5f7e0064b890202877d3c23a795efbf03093 | Bin 0 -> 1236 bytes .../60390b083af5b6dd9c3cf16efc1fca098eccb663 | Bin 0 -> 194 bytes .../603bd079544e837b683b07590b0608df48d39b87 | Bin 0 -> 340 bytes .../607ca8d22d02fea4613de4d9cca3f17cd09aa540 | Bin 0 -> 2680 bytes .../6129493b4c74ad1a5ed1d464e0bf23c397daafb8 | Bin 0 -> 216 bytes .../61502dc27f7410d1e3fbfd7fadf91bee4abfc4ec | Bin 2680 -> 0 bytes .../61593d43e908e1fc7aa0eee4d0a87f0ad3b5bb65 | Bin 1448 -> 0 bytes .../6170f44dea44bc0275a2d512fc62394192969be0 | Bin 0 -> 52 bytes .../6171e325adc6dd72ca40b095f1471ac8bbad0811 | Bin 0 -> 64 bytes .../619f34786ade950d2646bfd9c56a4514ee4c373d | Bin 304 -> 0 bytes .../61c545a9826da4c4e31d45b960c276b15aea5783 | Bin 0 -> 6016 bytes .../61ff9692a9084af08b64d0eb441d550fad11feac | Bin 0 -> 68 bytes .../6211f6a5a57be8a98a198b33b89f9aa52d9ff974 | Bin 0 -> 112 bytes .../62373bcfc9766e40bc5fc1f800e52705f494675f | Bin 0 -> 172 bytes .../624df3950cd41adfb9846f4d4b5ceb655626150e | Bin 589 -> 0 bytes .../62a1f22946634987cbff8ce85029dbaa5bbc0b98 | Bin 0 -> 120 bytes .../62ba54a882d94c056a026ba5710b29b1836eabcc | Bin 0 -> 276 bytes .../62ba8c5d9a0847f4f130233a7d426014e40f107e | Bin 400 -> 0 bytes .../62cd752b0e169cd8b43cdefc60310303d3ce7bdb | Bin 101 -> 0 bytes .../62fbdad9d9e2314e59f5cee0bcfd9dcf9415fc9b | Bin 0 -> 36 bytes .../62fcac18a7a68b3064fbece9e7c3bf14ce388fb5 | Bin 1032 -> 0 bytes .../6318c4538a6ec9e3055c3cf0f6567677e054a527 | Bin 0 -> 292 bytes .../631e5d28663af73e330f112ecb9619f191e9d5ee | Bin 739 -> 0 bytes .../632dc9fc8a2d4bb5039c62d7cea2911bfb95a547 | Bin 16645 -> 0 bytes .../6370db2de9b0ad34ab583dc33042d35309d52287 | Bin 0 -> 64 bytes .../638e6a5c4ba4084a09c2b107316fa3076a4a6e0c | Bin 0 -> 111 bytes .../63c7790a518a4baa3316371805767266ea32a37b | Bin 224 -> 0 bytes .../63e7eda6a89a33a0c5ddd250da8b3f13d35a960b | Bin 2448 -> 0 bytes .../64068953b9151a3c76bcbf7b334e1a222e45d4fc | Bin 0 -> 420 bytes .../645398d5d426d4628df7cba600cea946d03516c0 | Bin 0 -> 104 bytes .../64ce750ea58b9f5b978abf55c8aae39d540fb392 | Bin 0 -> 652 bytes .../64d3d26ac78a7d9bdad5137bcfdd6ad806a72db0 | Bin 0 -> 196 bytes .../653e5ac5cc856ee087c3a7de5ee6bd25782aec34 | Bin 512 -> 0 bytes .../656b0485ef76ea490b7cffe006ddfd213145a004 | Bin 192 -> 0 bytes .../65dc6514525969756b132d5ee54901104cf2e03b | Bin 0 -> 392 bytes .../65e38e05a4dc0b659b0c595851b4da30196a66e8 | Bin 3997 -> 0 bytes .../65f1e23b4f5d51a3a4c6624ffd4001ad165cf473 | Bin 524 -> 0 bytes .../66905161b6bd450a2422a9c698ca8ab5d69bc7f6 | Bin 0 -> 212 bytes .../6707aeb4478a43e1b260bed053d784750bf05c74 | Bin 0 -> 1032 bytes .../67311e76b29428bc937af9b453b3ed6cf1f56c78 | Bin 0 -> 10496 bytes .../678c250dc487fbc48525ee685b14fe8849b98bfc | Bin 0 -> 112 bytes .../67a38c93aa9d294b865872eed4bcb4edc4e8118e | Bin 94 -> 0 bytes .../6822ba8772e2497f3cbff02180c0d16aebc5a4d1 | Bin 628 -> 0 bytes .../68289d94465df67563d272d1a83524c849d4c78b | Bin 0 -> 425 bytes .../68516164b5e3d85a20451cd7e06e897c4adb1689 | Bin 0 -> 20 bytes .../68619fd27c6469cde92e6069121239b135a3415c | Bin 0 -> 5664 bytes .../686bbc29d172f466a378541bc27e8d72c56baaa6 | Bin 3997 -> 0 bytes .../68912a8772afc124fe376b9a4970293cbc28c5dd | Bin 0 -> 2680 bytes .../695dab2ac960453834e5de9a716d4ee4d09f0c97 | Bin 0 -> 2704 bytes .../697719d01f56cb82d7c962772257fefdf32fb50b | Bin 16645 -> 0 bytes .../697f69d7a75aa986d9807bd64db43d1b3e4cec59 | Bin 132 -> 0 bytes .../69a19c84f707b1df50594119bac8b5c1604e75a3 | Bin 6105 -> 0 bytes .../69d477dfb77076633f305525da4b9aff38b5fd1a | Bin 448 -> 0 bytes .../69fb696a48d77feb43f6b7798213fd6e5fa57693 | Bin 0 -> 166 bytes .../6a5f92140177feb14caa3e12ccd4cd6004a6560d | Bin 423 -> 0 bytes .../6a70c85236e724d6874d60facdd4492d35fe6f9c | Bin 0 -> 5664 bytes .../6acf4fa7b5a793d527a16cbf91ea44f1cebcbd56 | Bin 0 -> 216 bytes .../6ad7914b580b18682f503b9480d72147d6c301be | Bin 0 -> 226 bytes .../6ad9502ab4ab77466988a3dc30ce6dcd093200c7 | Bin 0 -> 103 bytes .../6ad9e29108e9b826b4ae5ef1b6748dcaee3647bb | Bin 175 -> 0 bytes .../6adaa1f9b44af677a87cc6ecf7b3f095467fa22e | Bin 101 -> 0 bytes .../6adff19a28e5d20cbf9cb4cc576b86718d7b02ce | Bin 27 -> 0 bytes .../6af30f1a3e1b51bcb8861bae95ea37fc65745e2f | Bin 0 -> 195 bytes .../6b0d4712a7bb5dd9ddf6a9cbd30743c3f3da9ae3 | Bin 0 -> 172 bytes .../6b2c21ae7d016c0e0fa4a555afdd285fd3929b01 | Bin 10496 -> 0 bytes .../6b4444183f80e33467e045e2c60888617821fc3e | Bin 0 -> 154 bytes .../6b72ed67a2ecf9169d8442163d47d04cef4a6636 | Bin 15385 -> 0 bytes .../6bce4b18cc97f3d42112a01deb45cdf80718d575 | Bin 7536 -> 0 bytes .../6bdc988bacfd92a8ec3d06401548edc158fccaa5 | Bin 0 -> 320 bytes .../6bfdda5c5b85acc50d10754d6cb5cb2cc637618a | Bin 0 -> 236 bytes .../6c60e0742a262059e3b1b7737c26b944bcd1487f | Bin 0 -> 184 bytes .../6c77abc4321de7ad07824af75a376458ff66f41d | Bin 0 -> 192 bytes .../6c9fa86ccd16dfaea882bef201782ce637ceb221 | Bin 448 -> 0 bytes .../6d2d0db3f18dac15b62f7d3e65e9a3a7b6bc18f8 | Bin 0 -> 660 bytes .../6d49d3571a0d95733f13f22febc66bff21d1c85f | Bin 16593 -> 0 bytes .../6d521333a8a22f78d03ee9274809749e6bc91483 | Bin 0 -> 5664 bytes .../6d7212ce875685204dde4f83d1fb4a382bde8528 | Bin 1692 -> 0 bytes .../6d81fe1c7b8c7d0d5a52443725e14a25b258d102 | Bin 14488 -> 0 bytes .../6d95bbc2127a46a5f438f66f1b427bc3a73d5eda | Bin 11061 -> 0 bytes .../6dac63c6beab3172c2514461afc3a0a0a3edd283 | Bin 0 -> 24 bytes .../6daeb3b609ea331272b55581846df421d1add121 | Bin 0 -> 584 bytes .../6df085fa73966b9754e4b0a6cc8caa361a4697b0 | Bin 0 -> 212 bytes .../6e0589dad78eeddaacaa1090b8126e97fc47cca5 | Bin 536 -> 0 bytes .../6e15d96e3e2619da348e3a4f16d39d85a5b3b3a3 | Bin 101 -> 0 bytes .../6e2b808e3c5e1bcb3b6ba1d632561517eec684c3 | Bin 0 -> 2275 bytes .../6e7184a0e3bff8a226f1d1085dd3c55dec2a493a | Bin 0 -> 212 bytes .../6e9f3120e11d5e597cf42c61814ddab4108983c7 | Bin 5815 -> 0 bytes .../6ea698d453d5ba8e194c76e0abf01bd9b06d1641 | Bin 0 -> 184 bytes .../6eb5f7ae89dbf6f7ef92abfe6f86f980a6f1ca17 | Bin 0 -> 112 bytes .../6f0a0453e5cd410548902ab3d1b9cf0d6b3e9ca4 | Bin 1339 -> 0 bytes .../6f5393452069ab198b90d0698495601fbf214a25 | Bin 872 -> 0 bytes .../6f624cd7431d1f754c346c3497452533c6d76672 | Bin 4951 -> 0 bytes .../6f658059b4e7ceb3cc3dc739960aabfdf90bf1d2 | Bin 16645 -> 0 bytes .../6f816beeaf242b621cc7afccf1878020570b0a25 | Bin 0 -> 212 bytes .../6fa49cf9122d749956e858ddd32971c4c9588adc | Bin 0 -> 420 bytes .../6fdde1a660c4629fd46bb623175af68f425a2c20 | Bin 0 -> 97 bytes .../6fe303c5af81e7a079d412db3cb6c7396e5d8d92 | Bin 0 -> 656 bytes .../6feb4fbd7ff7f56ac559f67c933358c42677c2c2 | Bin 10496 -> 0 bytes .../701acbad88cb990b095a0d541b518605e389bd70 | Bin 0 -> 64 bytes .../701f17555f3411877aed4d550ef7a5ca28d35b77 | Bin 0 -> 320 bytes .../7020e94def5627872993345f693f9352a88c1476 | Bin 2680 -> 0 bytes .../704182ef7891fefb5c6deb12a3ab19773e2841b4 | Bin 14746 -> 0 bytes .../707521a04abbe66779caf76e8b9a4af7b24daaa7 | Bin 0 -> 420 bytes .../7082086516d4b84a6f755453ca4be942fc7d2e07 | Bin 433 -> 0 bytes .../70b58f7463275e11a5f746d4b880899fb395d728 | Bin 0 -> 192 bytes .../70bb8eedbeaf617a384fc24ed0d13907dbf511b0 | Bin 0 -> 166 bytes .../71058429380a16d3ba808a9faf55407124802faf | Bin 0 -> 584 bytes .../715f60cbb2b5b761ed87297f1f9220e28c75cd45 | Bin 2836 -> 0 bytes .../719e2776677534822d5b4614106973c2373ff82e | Bin 640 -> 0 bytes .../71c5a597260d169717fea5f46a060a978f518546 | Bin 3216 -> 0 bytes .../727aac7c0ec0f57ddf7b320e62e16673f10c37f1 | Bin 16645 -> 0 bytes .../72ab6dd7d7af0d17a503e43bad8e5960e77bc8ca | Bin 0 -> 240 bytes .../72c9fd17acdd4d7e9b07b115ee22e6e14a0d8ab5 | Bin 0 -> 292 bytes .../72dc2ebd595ce18386d89e977c8912b12e94a0ee | Bin 0 -> 228 bytes .../72f3d7f08818ae44361579312c9d5fec57b42d04 | Bin 0 -> 100 bytes .../72f67d2e0949d763a57b66a6a674bb59fa5f54cc | Bin 0 -> 172 bytes .../7307a63f312a0063ef52bf333d30dc33b1d9fb78 | Bin 11926 -> 0 bytes .../7314a7ab3d51e8bafd3b7ed3703001d129df457f | Bin 0 -> 208 bytes .../7339ffc36a708620775797900153d607ae98cae3 | Bin 392 -> 0 bytes .../7341ea9e91e9f3ce424dbb4ad6bee86d90ef6a85 | Bin 0 -> 1424 bytes .../7392d73978b9ca9645e4bd433edd37c12b2f803e | Bin 103 -> 0 bytes .../73d631d5ebc6bd549157cc9dc008d90228fd4e9e | Bin 0 -> 24 bytes .../73eecfbc0f396e368d13c7fc6ac11cceb37cc4e6 | Bin 1032 -> 0 bytes .../73efa5cbbb49d6f34eb153470a68619fa1eb9149 | Bin 0 -> 188 bytes .../745310d1b0c017f2350a310fb9526a03bf244e8a | Bin 584 -> 0 bytes .../745e558aac12e962160b65bcdcf134238be5584e | Bin 4932 -> 0 bytes .../7463b96415a7c8305346b74d7a26bfb94953a648 | Bin 0 -> 176 bytes .../747959926d672df800c8c94032879a08621a4941 | Bin 0 -> 64 bytes .../74898463f20a4b0620c2b48f7d0f1c79be96bf5a | Bin 192 -> 0 bytes .../74a340d03bcc7af83b4c72ab5050442831af8965 | Bin 0 -> 184 bytes .../74bb20e63786faee4aaf4c6f73fd4d88962f9c51 | Bin 192 -> 0 bytes .../74dc1cd866480d407c034f7e7eed34fca98b3d7a | Bin 0 -> 101 bytes .../750e0c8c0d4131571958752e7a7ff0695ddc59c4 | Bin 0 -> 124 bytes .../7524898ae34c16ee65a8283031200e11c78359fc | Bin 0 -> 101 bytes .../7541ef4250e0f64acce37cb436ac6a4e4b31d4f6 | Bin 0 -> 276 bytes .../75e297a685e17b6c02e1163fcee8286ef44b8741 | Bin 0 -> 184 bytes .../76043f0c8a528a942ee3eaaa128a63b97bf2db16 | Bin 124 -> 0 bytes .../76b5adaf09b896ef7de313fd1b57ad4e7bbc870e | Bin 0 -> 112 bytes .../76ea70c855d3c6c906cf166580b7964ab977ea43 | Bin 1032 -> 0 bytes .../76ef7295ff4e9e6cf55ca64670a4ec0bd07d4235 | Bin 0 -> 212 bytes .../77139cbeb89ab08bd7fb9f526a2774f385a9e352 | Bin 2192 -> 0 bytes .../773ba37b6d91d724d2426288c1ccf575dd6e220e | Bin 0 -> 252 bytes .../7768fbb7df1cde824f2775961caa354f4830a7a9 | Bin 0 -> 29 bytes .../77bc205abf62324a9050ae8161ad3c4a2ee595f2 | Bin 0 -> 180 bytes .../77f87380407f21213062d901f4a18575796fa21f | Bin 0 -> 5664 bytes .../78b6aae7771478c8c12a5b4f07c3116fb2df101b | Bin 0 -> 172 bytes .../794f42abb50470811ce5c8d2f04f96e5d443315b | Bin 0 -> 124 bytes .../7966eb8216bae623b0f36d3faf586f0cabb9f5f9 | Bin 0 -> 88 bytes .../7978de86b918ed8a12fd7eb271e0ad2938f28770 | Bin 382 -> 0 bytes .../79e7d5c8cac4ad5584a42178696e81b50ca7fb90 | Bin 0 -> 228 bytes .../7a385708786d9c2ffd0faa72705f658b0e175827 | Bin 0 -> 64 bytes .../7a59ca1c7af0e6e10c12fe3914b51aa7f789ff6f | Bin 0 -> 212 bytes .../7a659a61f2f987ef971320cc763b5edc5c0ff981 | Bin 0 -> 16640 bytes .../7a84d484bf8c2d592e4c94c03329b2ec47e170d9 | Bin 10496 -> 0 bytes .../7a8f5bb5cc036cdaac96b65e3d7e209c573040b1 | Bin 183 -> 0 bytes .../7abf7ebfac61a47c721225d161f8280322fd69a1 | Bin 577 -> 0 bytes .../7ac4fa6c88e7bba3a92c62c8cd5d454c2acbe1da | Bin 0 -> 183 bytes .../7ac5abc92fe9a534834e27796bb8352f5dd73cbf | Bin 1420 -> 0 bytes .../7ae27b747fcb3f9ad4951483d6f1bb3e81a0c8da | Bin 0 -> 172 bytes .../7ae4d217f93b4e56468dbe9530e9eaeadcb4308d | Bin 232 -> 0 bytes .../7b0f76484e29948b7204aad50fe9c8b3fa885e3f | Bin 0 -> 396 bytes .../7b1960ddba61ddda999b3af83cbfe4b70e919ea2 | Bin 1680 -> 0 bytes .../7b372f17bc01b9c0b29640207ef250993b17ee25 | Bin 14754 -> 0 bytes .../7b3c93a8a21eff74a3ea656bf3e83d6c10613ff0 | Bin 384 -> 0 bytes .../7b53eb443b72ac02a3b4200c2c32e92d7f944e4b | Bin 0 -> 584 bytes .../7b8451883bb9919ca0a40ce5519d53e2457c25f3 | Bin 0 -> 292 bytes .../7bac34d6234bc7bab6601b7f5b1cb505358c502d | Bin 0 -> 1032 bytes .../7bdc551221ff937b367c55f19618ecd8a0f51e52 | Bin 0 -> 1664 bytes .../7c0e7fcbe603573c2492de98ebcaed048e2f39af | Bin 1032 -> 0 bytes .../7c3005ec3b8f8867a9c229de5831f7bc3fdd308c | Bin 0 -> 654 bytes .../7c48294ddd892de566d3abb72167077fdafc0179 | Bin 0 -> 312 bytes .../7c985cb25d872b290a8e5b8d655b1099f976859f | Bin 0 -> 32 bytes .../7cb9ca6f8a440d81a5f626c4d3b4dbbb52e4f39f | Bin 0 -> 61 bytes .../7cf255af0779fe9290abd145bdccc8cca719c21f | Bin 0 -> 292 bytes .../7cf622cbae0a771de516c7b359cbb1cb34a00b52 | Bin 572 -> 0 bytes .../7d24884aa566b7e894e40f426435a31922cd7816 | Bin 103 -> 0 bytes .../7d263c728e6ce5349a0ba1ced438df4c450a689a | Bin 0 -> 320 bytes .../7d320e655dd46036436ff6a6e242bd3db4e9a006 | Bin 0 -> 148 bytes .../7db0428bdca99a94107e9a4d465ebebcd3cbee46 | Bin 2448 -> 0 bytes .../7de0498e0e29b86855a777a55365c7b5e30b501b | Bin 0 -> 332 bytes .../7df066384fc2c6a67e234083fcd9c15591823768 | Bin 0 -> 393 bytes .../7e0f8d4c26fa27a01f48052008981713e0665ed9 | Bin 0 -> 64 bytes .../7e1477c8bce41edb7dbab6a43aa2aa75cfcad3df | Bin 0 -> 332 bytes .../7e19772bbd0366d612eccc6e7b9d8c9f0f01c9ea | Bin 214 -> 0 bytes .../7e211983c56a4a2b0c3014310efec0957f709a76 | Bin 0 -> 64 bytes .../7e2e1e7eddca4090ea78592662da02896baddfad | Bin 0 -> 128 bytes .../7e736841665546c41d2cb0c52fd8cea61fc9c0d9 | Bin 1708 -> 0 bytes .../7e7c74e6fecf94008e4d8ff516710017759f8396 | Bin 56 -> 0 bytes .../7e8418ce6a7abd0593ed9a5c4267cc3524e1afff | Bin 0 -> 10496 bytes .../7eb3a8ad8c3ade21fbe886f6ee75cdbc7f02d5b9 | Bin 0 -> 10496 bytes .../7f0f161475ca80e9cc7870dbc8f42fcefa2658fe | Bin 104 -> 0 bytes .../7f207615f4f4764636865ecd1ea313425d2c0756 | Bin 0 -> 108 bytes .../7f532d0323b6e87ec71a17461e74adf41339776f | Bin 15242 -> 0 bytes .../7f9a1f20d113ab9b67dc846ec372f2c8a59ba902 | Bin 0 -> 68 bytes .../7f9f92f0e01ef8bc9a8588687dfc46fad5a09de3 | Bin 101 -> 0 bytes .../7fcd53c9a9aa324abe4a40bf00e085afb446b4b3 | Bin 0 -> 192 bytes .../7fe19a509e32a111d9587d6c73ecf134319517c5 | Bin 0 -> 2188 bytes .../80052c6a79d51ad813b8f27b92767cf6be4bda60 | Bin 1176 -> 0 bytes .../801b63b36660712535f56712b6d5c5078987d599 | Bin 192 -> 0 bytes .../80286b48f82d923931f6d58f564482e35529e34b | Bin 0 -> 80 bytes .../80392c663e0888cdd592f2ce4ab9e8c41ed64828 | Bin 0 -> 564 bytes .../807e9d66eefac0a380ae40345f6f316a60984f48 | Bin 872 -> 0 bytes .../80a34e53ea6b933643c640c50fb8f740d3c2faaf | Bin 148 -> 0 bytes .../80d8601ef9dd56d718eda0313af18fa21d9ede80 | Bin 0 -> 194 bytes .../80e732095f1dff4ebd96b0711cf057926e30253d | Bin 0 -> 640 bytes .../80e9de86afa75325ddbd48b653a5f285c710ba47 | Bin 104 -> 0 bytes .../81017bf5cb60a4a95a8fa77dcd7effbd1a91da52 | Bin 1472 -> 0 bytes .../810e08703b36e3187ca5df44d5d5ad6d3bfff04e | Bin 0 -> 196 bytes .../814cddfd97ed47506bc214badadad99d3ce14e5e | Bin 34 -> 0 bytes .../817e0efab56746b405de85c1d6dca376b165e821 | Bin 124 -> 0 bytes .../8186705dd28c2da19a7440691bfbeafba08b3009 | Bin 448 -> 0 bytes .../81b81a668a647f43de4c324b0164949f7b574579 | Bin 1152 -> 0 bytes .../81bd25236899934fa25c7fb6563bbc7b56d9f360 | Bin 0 -> 400 bytes .../8232847838827453d8f7ab46c50cfe6c248c939f | Bin 15465 -> 0 bytes .../8285aa6fe21ddb1d29bc7f3377312d294aa45c80 | Bin 0 -> 9664 bytes .../834336a3b3de1e83842cbbb8a506c2c3186eb06c | Bin 0 -> 128 bytes .../83707741b0c3856112cac1fadca2ea100d7ed075 | Bin 14678 -> 0 bytes .../838242404c3d2876d955ee83d9f0ded2ef040e7e | Bin 0 -> 170 bytes .../838867e0d145d0712560084124ec85c7b1650a0e | Bin 0 -> 10496 bytes .../839524cb3adc7c6fd25fe690ba5ee267f7ba36d1 | Bin 101 -> 0 bytes .../839afc368c533b73d8702928b2998c7e4ec842cc | Bin 104 -> 0 bytes .../83e2457dfc96042a72db68f2abdd841e6fff5e0e | Bin 0 -> 188 bytes .../84068b59730b674d73413ac44545903ed62450cc | Bin 0 -> 236 bytes .../84134d95698c790eba1ff590905dd70b7bd88adb | Bin 0 -> 244 bytes .../8449b2ba6f91ae4d64f3f34fd9fd5a6ecaa02528 | Bin 422 -> 0 bytes .../84512e2997b6e528a294c193f96f38fb641c8b5e | Bin 551 -> 0 bytes .../8497466641fdb25f9f0ebc05c5cfd9dcb4658625 | Bin 0 -> 1424 bytes .../84a1fafced142518d7e1113843c30805b8d978e5 | Bin 0 -> 1424 bytes .../84b4b88d4e551e2d81ab7c42dbf655e8b2923795 | Bin 2096 -> 0 bytes .../84b99f8288187cc55af45ba14e193d1d6709b5c5 | Bin 0 -> 196 bytes .../84ce09953327adc3cd78c6c8082b525ef334fe77 | Bin 0 -> 12 bytes .../84d25fb3564681414b29fd5ec996c60c9255a10a | Bin 0 -> 192 bytes .../853da799f05f545a75eb2bd934e9422cab071ace | Bin 10496 -> 0 bytes .../855304859f39f339971300d1518b8d86d1be52c7 | Bin 2680 -> 0 bytes .../857ddb68d3608f3e058132b166d9989d7fac2786 | Bin 0 -> 5664 bytes .../85a1874e79b8ca35127ad0fbeef4cf2e8d3c9fc3 | Bin 0 -> 204 bytes .../85ba853a738af2a21bb1a2f69ef90832888a626d | Bin 0 -> 684 bytes .../85e1b47e6de47b3091c240ae896ba22aa7a4ee4e | Bin 260 -> 0 bytes .../85fb4cc2ddccb39498b8ffc289951f94aba0d460 | Bin 0 -> 112 bytes .../864f45ed01f1d7102e20cc94fe99c3cba2cda601 | Bin 5 -> 0 bytes .../866bb05f4ffe833608d38d3a1f6c064da6697d01 | Bin 0 -> 104 bytes .../868e4f4ad8e477226b020cf917d445de4b1e7c24 | Bin 104 -> 0 bytes .../86a3425c65de02b23cf3b9f8faefc84a56c79bee | Bin 0 -> 316 bytes .../873248e33f614e7b133a7a2a6104bb6e361db148 | Bin 0 -> 228 bytes .../8762f3e2a0b91aa9a77fc64782f5e3a72ead9ba4 | Bin 8208 -> 0 bytes .../877671b96dc4b5c769b8d6c645373f70d7b504e9 | Bin 192 -> 0 bytes .../8781baeeaf0f2f2c79ccd57ebdb223e3de7da014 | Bin 576 -> 0 bytes .../87a1ad44e476d45de0e30499fd1cc46d2e7e1e3a | Bin 0 -> 124 bytes .../87b08ba83539e6c7b65280987656b264aa40b3f3 | Bin 0 -> 1152 bytes .../87dceccd3d888fc27ef63b3a9bcb966b9efbc000 | Bin 0 -> 179 bytes .../8814b6318f3eaf17afa880b2a967dad8681a32f5 | Bin 15242 -> 0 bytes .../884e826dfce4b804d91fa3b68caa3f3923ff699f | Bin 11926 -> 0 bytes .../885f278e2de835f2eda36879f48d0d3b5e9546fb | Bin 0 -> 392 bytes .../8888721110efbfe807ce4940864c4ba1656b16c9 | Bin 1980 -> 0 bytes .../88b59bbbfdd725fc12cfedf87714d27347887f6d | Bin 512 -> 0 bytes .../88c793e4eecd60a5e883e44cc44694978230eacf | Bin 0 -> 176 bytes .../88f56e15249260c28480428fd07b87dbc0be7595 | Bin 101 -> 0 bytes .../8992f6a6696e7a0110cbc35029c9142bcf60aa60 | Bin 0 -> 268 bytes .../89c610e5cb3621e60da33ec79936aebcbf84dd52 | Bin 104 -> 0 bytes .../8a3e542e0b659502e61ea7f409168f16fd7684ca | Bin 382 -> 0 bytes .../8a4e5905b0888ad868412d188779787b54ab5548 | Bin 0 -> 236 bytes .../8a834f4a67d42a904cab32b3a471f204059d7a01 | Bin 0 -> 212 bytes .../8a9111e270c043201203425a9bba93de461ec194 | Bin 0 -> 210 bytes .../8a98d134d804ca0b3ce26f897aec840b664f830a | Bin 0 -> 40 bytes .../8adf7e545f51cc34c6fb923d142ac01e38438ab6 | Bin 0 -> 196 bytes .../8ae7e16e6ae21877c249efbe77b57656de217096 | Bin 0 -> 188 bytes .../8b0d020f416c23a1bddf5a4f1050b6cf6189f3e6 | Bin 1412 -> 0 bytes .../8b9773a7768d5d994eec40c68f405f8f8f4a5994 | Bin 0 -> 236 bytes .../8ba17b14e2598a62560e683b384b222840ef93c0 | Bin 274 -> 0 bytes .../8bb2971a0f317081384a916ec724847346036ed9 | Bin 0 -> 68 bytes .../8bd968b169eee0ddb5782d726f35b2099822135c | Bin 0 -> 24 bytes .../8c0da654036fae415156604e78b740760e830f19 | Bin 0 -> 300 bytes .../8c44cfc598eb46cc3babe409bf5fef75483eb23e | Bin 104 -> 0 bytes .../8c516e9d35a0c2784e44b21acbbc50c3e4987788 | Bin 1563 -> 0 bytes .../8c5bc3155d75fc55e625909438bee7711ac9f28c | Bin 576 -> 0 bytes .../8c5e1ac73eb6b46ab7c715c7587111f49d37e051 | Bin 0 -> 536 bytes .../8c656054f73dca79b7647092d440c5b21f3aa17e | Bin 519 -> 0 bytes .../8c8d3b8a640aba51b6cedd027d24bdd5e55a61fe | Bin 464 -> 0 bytes .../8cc6d19a5d5bd2363792f38183bc71ce01df6209 | Bin 101 -> 0 bytes .../8d208738e75f6a8812cc0235fe219b9eac0f556a | Bin 0 -> 94 bytes .../8d258508cab957af86afb0727f970f718d9a14ad | Bin 0 -> 380 bytes .../8d6e8a46dc0775c36d9206ab848a684052785985 | Bin 0 -> 127 bytes .../8d71f5d9b5754c5a3e356d0c2a9e57ce1f4c15fc | Bin 0 -> 172 bytes .../8d746c849c354033a32ec6be4736009a16f0b732 | Bin 2448 -> 0 bytes .../8d7a8ad55fdcdfffca9af7de3d6033d5cd0b868b | Bin 104 -> 0 bytes .../8d8cddd162990b1c1411dec688d36f5b90f22bde | Bin 15655 -> 0 bytes .../8dc8b2505e2606261c35e16285810283cbd30db7 | Bin 888 -> 0 bytes .../8dcf80b8c2cda3bf3428d76efdb8a58909a555a1 | Bin 115 -> 0 bytes .../8e1483f48bd46cccbadd3def6b1768bff9af6b23 | Bin 0 -> 188 bytes .../8e193efec065e9b04b316226fb961f5c5d44bd88 | Bin 11670 -> 0 bytes .../8e40c371e63277b1fba8b881a37388150afc7bf0 | Bin 11933 -> 0 bytes .../8edd21c8095738fdc3efee1bccac5196646872bf | Bin 104 -> 0 bytes .../8ee02b5701b3197959fd1ba1941ec3c925da1d09 | Bin 584 -> 0 bytes .../8ee4dd852ef212a7a8d36217d5fc8273830595d8 | Bin 717 -> 0 bytes .../8ef5289753a084391beb5164c11154247f41486b | Bin 0 -> 16645 bytes .../8f24d389d18fed41dece163012c7e30a7df39402 | Bin 1703 -> 0 bytes .../8f4b79dd1ee6a58e995162918b0e381d81b2f183 | Bin 0 -> 236 bytes .../8f7d1cef587bb527ee3144e3d890fdd9d4ef227c | Bin 0 -> 260 bytes .../8fc06492f433b1a5fa5bf6554000ea69d0c91b37 | Bin 0 -> 332 bytes .../8fe0b3af6e08b2bdf705c6383dc6657839f5afd1 | Bin 0 -> 336 bytes .../8fe485c5bb89dc717a23adc34919118dfeb60e3c | Bin 0 -> 10496 bytes .../9090de03abd3e38aa57c11888ce4383b47d1050d | Bin 0 -> 416 bytes .../909d9bebd033c387a748d6993149656891c30459 | Bin 448 -> 0 bytes .../90c117c169e37c5aba5bcfc604339da82e825d6e | Bin 14575 -> 0 bytes .../912a2fecd532c3ea2f66cb62df84f52a4b39f0f3 | Bin 582 -> 0 bytes .../9134c308d7db7fa25b0c0b33c066adcbe11fa760 | Bin 0 -> 141 bytes .../919ea277206c34aadabbbbbeeed4c6da88237a21 | Bin 1722 -> 0 bytes .../91ba7c590a6cbcca6d691ef94a6e009c427d2056 | Bin 0 -> 440 bytes .../91bbadd39e0b4ec1225525fd4236013c7f01167d | Bin 0 -> 324 bytes .../91d915b3c47f90199cf24d066127f74c0e7fb064 | Bin 0 -> 5664 bytes .../920b0abfc77782f7e7a2b1f845546926208f802a | Bin 1776 -> 0 bytes .../924faaef121caa67c6598d13bb15282cbeeb4b0e | Bin 0 -> 1032 bytes .../92505cc30e817ea309f2c322161ad1a950138309 | Bin 0 -> 64 bytes .../92736d575f91ec43704096b07060f1ad72b1276f | Bin 0 -> 1424 bytes .../92906c261d1d99007e0ec607476bc4a88040370a | Bin 0 -> 180 bytes .../92b19db689e713b0078c454655917b0a0217310c | Bin 0 -> 188 bytes .../92d689ea107ba2eb2a25d7be022553477189a225 | Bin 232 -> 0 bytes .../92db8919818d929a346bbfc4f07eddc031039be9 | Bin 56 -> 0 bytes .../931bc89e9aaedc690936672143b0d93284f51f56 | Bin 1776 -> 0 bytes .../9323278f066155f64dd70489ea4860b91439741c | Bin 0 -> 212 bytes .../9328d297393f679199e3bce597206095f3649739 | Bin 121 -> 0 bytes .../932aa8f3151220e68b42e9d2a463f88fecf9e78b | Bin 1936 -> 0 bytes .../93382d57f435bb83e06d788c2d696caa7be0d257 | Bin 0 -> 504 bytes .../934a1db4e08c7a57e3094fa7a25d87aae338f86c | Bin 0 -> 2680 bytes .../9370a6fb5e0621388b3f275527cabe824c1c6451 | Bin 0 -> 324 bytes .../9370e43f46d80d6456c8d600dd56442607c3c14b | Bin 0 -> 2852 bytes .../938ae46368f21742cd2df76bb5cc9bee5dd3ead3 | Bin 0 -> 128 bytes .../939ddfa5ea56808a4d757a51138984275f8944ef | Bin 0 -> 102 bytes .../93c3d19b25d92adb0b0d4373b7fa3e4fcadd258b | Bin 1032 -> 0 bytes .../941f6921f41e218cfd1b8b63c175ea8252926742 | Bin 0 -> 64 bytes .../9462c44f3145eac202e24f796cc5ae32624a35e2 | Bin 24 -> 0 bytes .../9469b58b8470218e818cbc2d979eb4153da5cb68 | Bin 16594 -> 0 bytes .../9481f43bcff30a75cce25fda4ac9259fa075ccdd | Bin 104 -> 0 bytes .../9497faa83be8735f0ac89cbff50775d13578d593 | Bin 0 -> 836 bytes .../94b82daabe49e8db5aedcf914303a70e7a500f3c | Bin 1076 -> 0 bytes .../94b88697584c8848fd82bddf44f757fdfcd86987 | Bin 101 -> 0 bytes .../94e0c9b72aaf4a24fc1ac36b03e190c9d795f215 | Bin 103 -> 0 bytes .../95060bcc00b1231988ad0528ba724b89dac288b0 | Bin 11697 -> 0 bytes .../9534f27cd2dc50b42a1d7921beda645d0a5f47f8 | Bin 0 -> 64 bytes .../955a70d7b4f615ad6c2151d2209e7e3349ddaf42 | Bin 640 -> 0 bytes .../957d2043005ff29f56bb50e8d54481884dba36fc | Bin 582 -> 0 bytes .../96010799de1b8665a63f4e04a4515383bf11ddc9 | Bin 0 -> 544 bytes .../963fca26d657981676bf887c9a0eaf95c65d3d11 | Bin 550 -> 0 bytes .../96480fafca75761a6aa0b2dfc02e68e3b822cc49 | Bin 416 -> 0 bytes .../967b6bf0e23cfa6732a30e93a30a2ebc704c05ac | Bin 307 -> 0 bytes .../96d96431075671ff1cb7f033df8eb5aee535a440 | Bin 0 -> 172 bytes .../96dd810f842f22835565103036a9e9de0638eabe | Bin 667 -> 0 bytes .../96fefe64542695f17adc10149520321d8787843a | Bin 0 -> 1448 bytes .../9729d23a56f50b9f7cd50145606bdf13aa165b01 | Bin 448 -> 0 bytes .../972c4f2f50322e93bec6fec0ffb5e87e7e02ba10 | Bin 128 -> 0 bytes .../9787950b8f306c125e16f13cda28c3e3d21b88fd | Bin 0 -> 292 bytes .../97e600ba743b1d178c5a2f5de4b8440b8120b155 | Bin 11800 -> 0 bytes .../97ea870af27a49fb38255b547ac0dc8065844121 | Bin 0 -> 540 bytes .../97feb218e7b5858cea7b16538072142e703dc5d7 | Bin 0 -> 1692 bytes .../98243ac42cb7dbdc84207dc6806a5cd1914fe488 | Bin 796 -> 0 bytes .../98bb33322976a72dba42dcee548c454a8a517852 | Bin 0 -> 168 bytes .../98c0d2537f157fbd14558128f132e9004bdba342 | Bin 0 -> 20 bytes .../99286cf863c49561087beb02e42aeb73eb396330 | Bin 0 -> 420 bytes .../992d60f7286be97f70ec0f7fcf73b9b03dd7d41e | Bin 627 -> 0 bytes .../9958851494685b96e75f882bbf54a2849a4efa20 | Bin 94 -> 0 bytes .../997d96bdd4797caea58553d600928a525ed17698 | Bin 101 -> 0 bytes .../999a772444fc286416e2fb06727996481885f0b4 | Bin 0 -> 236 bytes .../99e41fb2fca9f710ef9a64ee0a9839ecc0a5ffe0 | Bin 0 -> 147 bytes .../9a302326b670318c4f0b984355c6b38cff7e71e6 | Bin 0 -> 212 bytes .../9a6fc4ec72f433ae70854b77931f0f72efc1d0ee | Bin 0 -> 508 bytes .../9b595c03880d992fa1e2037051f22dde322f0482 | Bin 0 -> 188 bytes .../9b9517ba0c83c88baca3f8b87416fc09e981e891 | Bin 1032 -> 0 bytes .../9ba43d2489b076d959fb318dce63c235aa87879a | Bin 924 -> 0 bytes .../9bb9e288c98614fa3b9820ea231ab1adbbf7274b | Bin 0 -> 240 bytes .../9bc9664fa2d31211176afe4130a0217d2454ce0c | Bin 0 -> 128 bytes .../9bcad9386ac27adc2a35f10c471742e70ab932d2 | Bin 0 -> 184 bytes .../9be577cc0d4768db14fa40ae33e61e6b645e50a1 | Bin 192 -> 0 bytes .../9bf79dbeeaf4a89d35011c97cbd8dba66d1749df | Bin 94 -> 0 bytes .../9c01f3ff39e8a26b3771c00eab23ef345619deae | Bin 101 -> 0 bytes .../9c86b456c82c1f5a328577582961dd06f6d16cb0 | Bin 0 -> 268 bytes .../9d7067c8f4cfdc4d524862b488de8966ff3b9f50 | Bin 433 -> 0 bytes .../9dcfaf156189ee54add21c292f35f2f8ce8d7f61 | Bin 0 -> 244 bytes .../9de973a8a53c0c88a84e792d83a01c83b8c1e646 | Bin 15919 -> 0 bytes .../9ded269a8baa0a537c82cda36b8a01e36348983f | Bin 0 -> 2680 bytes .../9e4e9e625d2e24b11dc92c7061652d78f0368f5d | Bin 101 -> 0 bytes .../9e5c2d47dd033dcedc610f32d10ec16d53f754c3 | Bin 0 -> 184 bytes .../9e5fa4e7003cd327adae8c1604e1fe4f56bf34bf | Bin 0 -> 212 bytes .../9e6c6dd97c60d121a9baf426cf4ca7c50fd4b6a7 | Bin 678 -> 0 bytes .../9e72d7c4132c06f506aeb659d8dd45d8ca5e84ad | Bin 1680 -> 0 bytes .../9e7af8343a4e42df28e47a07d1330748daa23a05 | Bin 16645 -> 0 bytes .../9edab90fd590114f6c9f9fe5d6c01400481a8bf2 | Bin 658 -> 0 bytes .../9f26c4d4052c30ce053995b066bb612dc471dcc7 | Bin 524 -> 0 bytes .../9f365b50820c423a46cdb88284823d85cc0b157d | Bin 0 -> 416 bytes .../9f51d77e19b7235d1a906b06808397ec6721c7d4 | Bin 0 -> 195 bytes .../9f5859771e689d5c7ed6e5233a92bf1dee78ffee | Bin 0 -> 188 bytes .../9f83fff5b5a3b080a29739ec50d53f4ca1b58ced | Bin 0 -> 64 bytes .../9fd59d15a357014f17f3824a931233e586c72d62 | Bin 1032 -> 0 bytes .../9fdc61ac3cf3e827021f9a0fb245f904cc3ee38a | Bin 0 -> 20 bytes .../9ffb7349b72168925610eb9315940ef2512afbd9 | Bin 0 -> 184 bytes .../a0094d2ab498ac2f48f7aa0e3dd3df3226898ee3 | Bin 0 -> 188 bytes .../a01dd66656f9b93778a15fb0a2379594b1d3ce42 | Bin 0 -> 212 bytes .../a078b17c91e6d193de95ce63549f86e96b57dbb7 | Bin 0 -> 183 bytes .../a0d9e783d46acfd7452db7d870ac902f5b40d0c4 | Bin 0 -> 236 bytes .../a0e0f8d0ba2c0c5c83e739b7b7d85a372297bc2e | Bin 0 -> 148 bytes .../a0f12a2937d8b8f64a51e26d0461c354efc1b4aa | Bin 745 -> 0 bytes .../a148f54bd34d8e6d8dd8614f3ed45a3b3319888f | Bin 101 -> 0 bytes .../a14b7ef3344c87415f383e27bf881769b6b11d4a | Bin 16645 -> 0 bytes .../a17589404724b25c5c57e1384ff10edd6fc5090e | Bin 0 -> 128 bytes .../a1c085756d7030f369deca412ddc63999ea1124f | Bin 0 -> 244 bytes .../a1c284771ad5df5000f70f7e1f1faf03e8e6caa0 | Bin 884 -> 0 bytes .../a1f63ff81709cac01fdedce3a027183842a7f214 | Bin 0 -> 180 bytes .../a22c0ec2482a182c200dc2adf6e01867456a4dcc | Bin 0 -> 68 bytes .../a277381ad692ee73d5c4f8336a31ab84f6ed1e8b | Bin 0 -> 396 bytes .../a2ec4df491433720e29006b5b2e06050756a37e9 | Bin 0 -> 90 bytes .../a303d855741d629f3c0f84c00180693d1105f019 | Bin 0 -> 188 bytes .../a31a2814717e9cb37abd85be7ba2132840ca9103 | Bin 0 -> 1408 bytes .../a326d17d4fc57de22c39282954e0c7be2a3d0812 | Bin 440 -> 0 bytes .../a331007a5dab089686a676571604730df4cf7f3c | Bin 0 -> 104 bytes .../a337517873ae15025553991e0bbb6bf74a2e3de0 | Bin 0 -> 64 bytes .../a339e9478f87ed110f8952eaa5693721339d2522 | Bin 519 -> 0 bytes .../a359bacf9069bfcd59bdb929806bf2fe5be5014b | Bin 0 -> 31 bytes .../a369af02903c8573267b3fec9142888409d71e91 | Bin 0 -> 24 bytes .../a3bccf7c46b59f260a76d98977f5f518d4df63de | Bin 640 -> 0 bytes .../a4180f485bfc6be0a8e9852ced7485f96d3060a2 | Bin 0 -> 212 bytes .../a4215cda1f7bcab3f47531675eea13f9de26517a | Bin 8780 -> 0 bytes .../a44f2fb85b801dad7be005d63e4f5cb7d08f9cf6 | Bin 0 -> 172 bytes .../a45100f8c5ef6502182eb143192948a6a8808d25 | Bin 582 -> 0 bytes .../a472cc42417151771c1249be3fb39e27b207528e | Bin 15242 -> 0 bytes .../a4770c693578dee5be390a3b16cc22bcd20a5cb9 | Bin 0 -> 244 bytes .../a4b10489b0de3993d204b7a1cbe63ebde7f75404 | Bin 124 -> 0 bytes .../a4d37ddfbeaaf761352f2d0c8fb53dc9e0f16422 | Bin 0 -> 64 bytes .../a4d9ec6346909624d3758d2bcbfe359e7661c287 | Bin 104 -> 0 bytes .../a4db970410ef93a05e83734e35567fb83ecc13cd | Bin 0 -> 24 bytes .../a580ee40a83371a65f2fcde456af40e0a0d40543 | Bin 336 -> 0 bytes .../a59e27626c0c634b2a3f834d08f04fd5180d56cd | Bin 101 -> 0 bytes .../a5aba32161d4aa6650849f57760ccc4485870ad4 | Bin 0 -> 212 bytes .../a5e0cb85ada70bbd2853b1099e4404b16d5fc6d8 | Bin 527 -> 0 bytes .../a5f8336d6e2e7afe3f365ecd1e075e07da247616 | Bin 0 -> 182 bytes .../a6020890fb725ef749781f7863a96764e0d83601 | Bin 0 -> 1326 bytes .../a654449441eeb9fa51ae48a3a56ac0f1a1b873fa | Bin 0 -> 1032 bytes .../a65f0a06a82ab82e29ca19d0992dd8341e9f8fcd | Bin 0 -> 384 bytes .../a68f472826a7e16d8c981857c240ac62fea42ed6 | Bin 0 -> 312 bytes .../a6ae49ec7700e81e0358e7136b401319dc6af0bb | Bin 29 -> 0 bytes .../a6c879c4de5193d5ada5745f9c937b50a76d311e | Bin 0 -> 336 bytes .../a6ffc1de84e3dc9cc4d89a0461f634d4e26473e0 | Bin 196 -> 0 bytes .../a7172553371757916c62de752a6ea02f96c27f57 | Bin 746 -> 0 bytes .../a77932944023505f42225c35d3c18477e2278c46 | Bin 0 -> 496 bytes .../a7937f81e238fd2f28afd9bba44e26bff492fcad | Bin 112 -> 0 bytes .../a7c70650605735ec78b299ff2f998c735fa23d50 | Bin 0 -> 584 bytes .../a7d0687dec80e746fc32832f314543d88ae82069 | Bin 16645 -> 0 bytes .../a80281c7dda42a4c27ddfc7894c87463a56ff419 | Bin 10496 -> 0 bytes .../a81f252d204965b78634e3f2bd14a46481a91194 | Bin 1556 -> 0 bytes .../a8470af86b50dc966bafdc93043ba5b3cf6e394b | Bin 0 -> 180 bytes .../a8530c7b1e1ef0c8a2b06bc980650d7b082b052b | Bin 0 -> 124 bytes .../a866d5c125a33123f700f258c1597f0e2e92aa01 | Bin 0 -> 252 bytes .../a86dd0757e7a17170851d943bf96c05e82103ab7 | Bin 1531 -> 0 bytes .../a8aae121e1824aca21799d346b7902cab5d36d51 | Bin 0 -> 64 bytes .../a90af7c34d9b15f20f53e9d5c86128b516449a4b | Bin 549 -> 0 bytes .../a933b11099553f9bf7f1366b7cc6e5003d365710 | Bin 101 -> 0 bytes .../a94ce82324dbbe65dbce3e94588bbd99a49ff18f | Bin 0 -> 1758 bytes .../a980373cb958323ea98d418294d7557c9b7c0032 | Bin 0 -> 1032 bytes .../a9a09cda7101c41075e132ee6a058fb33838bb56 | Bin 0 -> 276 bytes .../a9d4b374fc3ac31276270aaa5c0d3697dade3a6a | Bin 2680 -> 0 bytes .../a9fc83d0e560a9fc7e2e7874d86cdc8de6f90685 | Bin 11455 -> 0 bytes .../aa21463f2a1a7c356e976d82d1d007cd9658320b | Bin 0 -> 184 bytes .../aa2e37342b614c3c20f4d187974bd65ca189f14a | Bin 0 -> 174 bytes .../aa40fbd0adecbf8b876bca97695817c80f3c5558 | Bin 0 -> 584 bytes .../aaaf6c288c89dd811f7b3d5eab566a66d36d8d48 | Bin 0 -> 268 bytes .../aacad2ef6e7ea6743ec10728c1037f6668bdd950 | Bin 1031 -> 0 bytes .../aaf30bf34c4fb36a1755b0bd017b4d15dab4c240 | Bin 582 -> 0 bytes .../ab2198d9d41735592faab9c46c55e7a038bd5756 | Bin 0 -> 164 bytes .../ab57a3a024413834623b7e85dcc249db8569d39d | Bin 0 -> 168 bytes .../ab5e171a4a1976db88eac1eba5fd937c64e07558 | Bin 192 -> 0 bytes .../ab8685ea8ca25d0a74c02287a7e09439c85e972d | Bin 640 -> 0 bytes .../ab90dfd23a168eccf11819211081e75ce135094f | Bin 146 -> 0 bytes .../ab9dfd77b5446824aef5dd3a9dfb3dbac4cb6d80 | Bin 101 -> 0 bytes .../aba119e6eab005b5b1f1af3dabca01149c790f75 | Bin 10496 -> 0 bytes .../aba4fc0463c6aa25f944e7e7334b485fd7dc7250 | Bin 0 -> 164 bytes .../abbaeca8bd4473197d01982b5438e70d62e8311e | Bin 1440 -> 0 bytes .../abd3e2077f62d5f93fcdefe347dc989f981957bf | Bin 335 -> 0 bytes .../ac004942dfae1401fcb00f65e9b06622d237103e | Bin 0 -> 5664 bytes .../ac189cc0df8c96faa4f1876ffe5c212673809097 | Bin 0 -> 76 bytes .../ac2a391a7e6ef22750c33d6a2a9c50d9abe8b7b9 | Bin 104 -> 0 bytes .../ac4a00658e4e0bff05cbff2294a8215047b4f769 | Bin 336 -> 0 bytes .../ac8f2226e3d4092fd6e80724d7dec4c623fa73e0 | Bin 924 -> 0 bytes .../acc5d0ae4d17e455b1e9de8a1f04e21c0048aff9 | Bin 0 -> 280 bytes .../acc72334640ad3e8d95f18b20013b3cc9ee85024 | Bin 2680 -> 0 bytes .../ad0713eed3868f8c451f85a9a8e46b44d8985f9b | Bin 7496 -> 0 bytes .../ad072464176f3c83f6f4a84da7a6326fe8e9a71e | Bin 331 -> 0 bytes .../ad6df88502f9d7b3c379b88f0fd113d0aedcc1b0 | Bin 104 -> 0 bytes .../ad9bd1bc72f9c9b506ccd44c2e44c561c26f2fbf | Bin 0 -> 1416 bytes .../ae1d73f57b3b81709c619dfedb380816428bdcee | Bin 574 -> 0 bytes .../ae707d54350e24641d49b2673407442061d86dd5 | Bin 0 -> 584 bytes .../ae819349ffe9b9b46a2ec0b58d0ae3184dc98369 | Bin 30 -> 0 bytes .../ae8cba12930ad571e55d2b8fee70236d9dc30894 | Bin 0 -> 124 bytes .../aec22358cd42398bad6b474d17dd2a44c41d98f5 | Bin 0 -> 192 bytes .../aee6ae26da18e35b91ba8315ae620b00f06e3f39 | Bin 0 -> 80 bytes .../af49830ef9ca2e0a73e008b75f8dcd539b36dfdf | Bin 101 -> 0 bytes .../af53493593899976939955842401bb573c969b6e | Bin 196 -> 0 bytes .../af765b07abf258e3e803ac0140f1df4b7a9edd6e | Bin 2680 -> 0 bytes .../afb324cb579e079a9fd1ba46ac19283fd5c080c2 | Bin 11455 -> 0 bytes .../afcecb7ead7c878c9e4bd19b80ac90c62e777e8e | Bin 0 -> 832 bytes .../afd80d3f4496ababbcedb84e2787809a9288d2a5 | Bin 0 -> 120 bytes .../afd8e6f68b742758a62c420e34aa7f0300897201 | Bin 16645 -> 0 bytes .../afde7e63830c2e91677ab5a0712216ff47de3a4c | Bin 121 -> 0 bytes .../affd7c4eb6b67c8d63e696178f687b73205dafb2 | Bin 108 -> 0 bytes .../b001f93dcecc4c0f4303b14d8c54e5aa324229f5 | Bin 1032 -> 0 bytes .../b008eaee6fd5206ffa5ebffb972bc6b4bea2303d | Bin 1032 -> 0 bytes .../b011e96e8503e6b1d4f349127cec4494dfff2dd0 | Bin 101 -> 0 bytes .../b030c2949bd369b9f51b0936541543057e965382 | Bin 0 -> 52 bytes .../b034459c9637809c2661e3968fdc9d115bd10384 | Bin 0 -> 224 bytes .../b08f7b67c32af2d4b72df71121df17a2f8a11c43 | Bin 1032 -> 0 bytes .../b0f82703bdb627886284149dec843dee25dd4024 | Bin 400 -> 0 bytes .../b11d5bfb8f0421cb501fa29a8dfc056cd6fd9219 | Bin 104 -> 0 bytes .../b150c8b58815e2febc3a4c2cd9623c34261b73e9 | Bin 0 -> 768 bytes .../b15b0d6863e2d7e43e58e33766e2a33e9f52b32b | Bin 0 -> 192 bytes .../b164f5e40ba9f90ca2792b3ece7ce63c5cfc53c6 | Bin 180 -> 0 bytes .../b17b9d9d7509df94510ceb65c2a2fe1b5d43898e | Bin 11479 -> 0 bytes .../b1cd15e632a023430878c0d55c6a718bd2e04efd | Bin 104 -> 0 bytes .../b2234947b47639723fe752cbd485cdb815117484 | Bin 0 -> 1032 bytes .../b22fb96bbce4f47b8c4f62a1728f6eb1d3c5468e | Bin 0 -> 260 bytes .../b23aeedb87861ac0584da34ad3b34e01f6e66944 | Bin 0 -> 352 bytes .../b266e4d6dffc06ea3e05634569dfa5b0329f439d | Bin 10496 -> 0 bytes .../b283f490fd5dc87d78d722f400b03ec7b39dcd16 | Bin 0 -> 528 bytes .../b2994636227ad88d5ae1d7df79af55260758da61 | Bin 6182 -> 0 bytes .../b2b74e72b6db70a90d8f51a41c492cca4a6a2e33 | Bin 104 -> 0 bytes .../b2e5f128c009c04ddbfe9b392992961ce618dc64 | Bin 640 -> 0 bytes .../b395d252b507554ac6da68be359c8466067e363e | Bin 0 -> 480 bytes .../b39d7af9537347ceb9ab63525b0b177b3e9eb92b | Bin 1467 -> 0 bytes .../b3b29a7bf862284b43fd75b384355bc00fe9c3cc | Bin 16645 -> 0 bytes .../b3c150adc7741e52b310d895403ede5405995b4f | Bin 0 -> 19 bytes .../b3dd5826179a9bac8f11eb08bb617b1db9bdeca8 | Bin 0 -> 5664 bytes .../b42a0b12d1aefaa38a688c1c09ac46d8182aadeb | Bin 0 -> 196 bytes .../b43de02d8e861a04f081cf4568915281467f8edd | Bin 0 -> 69 bytes .../b46298bdeb799f45c25bfa814eee70a6368ef87d | Bin 0 -> 104 bytes .../b46428812c8dd9ab417348635a39142df814f1d7 | Bin 10496 -> 0 bytes .../b47f15d8bea2e60c211670774acc1f90c5a5eacb | Bin 0 -> 163 bytes .../b48cb75c1eaf69dffe65faa8e705b7dee46f6f0e | Bin 0 -> 3456 bytes .../b491af83557e4d3f20025a0feb038db807f8ec3b | Bin 2048 -> 0 bytes .../b4c20d0dc22c8ccfc504e84388a5f71f4a5e287d | Bin 0 -> 372 bytes .../b4e524ca4b7df830f7b1fa511058ce23798509d9 | Bin 0 -> 64 bytes .../b507677e23678520c3fcead40618931079a50f9f | Bin 0 -> 432 bytes .../b51eef2a35ad6acbf500e8a9585d6c15a3a656a7 | Bin 0 -> 212 bytes .../b559e8ec05795e25c05d893bbca21d549a2ca410 | Bin 0 -> 101 bytes .../b567421f92b68007a89f7481f838c4fa8a500dee | Bin 0 -> 101 bytes .../b568a0ec73b87b7ec8a99f0a25c7a36d7f53acdd | Bin 0 -> 36 bytes .../b5c1d660db7f9f26e4a5b922773914af1ccd35f0 | Bin 0 -> 111 bytes .../b61975f92888e852af3eb867ac04a98bcf8debc1 | Bin 0 -> 276 bytes .../b62aba4d7d6dbfdd0b996ed77bcc31d7c391b4d4 | Bin 0 -> 112 bytes .../b63a500e508b2126b38b5bff6b9862b1c79a96f9 | Bin 192 -> 0 bytes .../b63f44df5c3cae78085e32e63a8e178435e18ea9 | Bin 184 -> 0 bytes .../b6afe08f4920b4f0f9046deba2b61e5e6f356ab7 | Bin 0 -> 584 bytes .../b6d791bd4b42a37bfa46936eb8303491a3eaa0bd | Bin 13671 -> 0 bytes .../b6e15f3d53c391d78d33a50ef807509d6e4e888f | Bin 10496 -> 0 bytes .../b7148b3e99a6e231c59e50bc08082c8116d5df0e | Bin 0 -> 1424 bytes .../b73bb7f413316abbbb70a20fc816864d36575b53 | Bin 0 -> 2880 bytes .../b73ff29c04bbb43338ef2a9703a2c772c47ba368 | Bin 1032 -> 0 bytes .../b7809e2387401f951ca4cf58216c6d56b91b606f | Bin 101 -> 0 bytes .../b7ab82c82f148647eb6c7868c05032200849c8fa | Bin 236 -> 0 bytes .../b7b128330cf91a8bfbc44471ff8d8e7963d59bd1 | Bin 0 -> 192 bytes .../b7b17ddd4e90256e61f8de651e17fe7bb0d2fecb | Bin 0 -> 232 bytes .../b7ce1087f89ecbdf802f0886b4d7c0e4cf24aad5 | Bin 0 -> 1216 bytes .../b7deb9a6ba6acc40001bdbf21af0ef118b02ed10 | Bin 509 -> 0 bytes .../b80fd4c8f86eda8581c4062f61de587b80108af3 | Bin 0 -> 1912 bytes .../b823d25d66e62e95642ce3c1debf9b4dc2bfb513 | Bin 0 -> 192 bytes .../b845914132f98df29e393b719a7dbb10b6081346 | Bin 0 -> 232 bytes .../b85433d89e52f8e9851256bcd5c2959b790a5d19 | Bin 0 -> 284 bytes .../b86e09dc04e82bedaf60d9999a33dc786c9ba414 | Bin 101 -> 0 bytes .../b8bf1459db7fa7aae7a46cfc1160c1476abe4792 | Bin 396 -> 0 bytes .../b8df45a7006e9ddb5f404cbdedeeb67ed2d958d8 | Bin 0 -> 220 bytes .../b8e76a986c159664188567bf3c248ac433fce7b3 | Bin 0 -> 328 bytes .../b9469da286b6d9aaa112d7e7e7251eab215ec3f1 | Bin 0 -> 676 bytes .../b94df7a40f14ae5e095d855841cb41ff73d9a8c3 | Bin 0 -> 5664 bytes .../b985c2b84691f1d14faa76bec43c6fb129e50634 | Bin 0 -> 1008 bytes .../b988fd17396f47c417450135b549ed0b0bfab440 | Bin 8780 -> 0 bytes .../b99de398b73a9c989e3671ac09cb6c324f963916 | Bin 0 -> 214 bytes .../b9a344cca706017399392320f80f0187585e137d | Bin 0 -> 392 bytes .../b9f2d840d97a704d2ddebea4c269313fa3300bbd | Bin 0 -> 768 bytes .../ba34362d8320da0efeabb2ea2ad86a4721c34264 | Bin 0 -> 24 bytes .../ba41eba7b5fe17039ae0ad90af0b97c296b4e873 | Bin 0 -> 180 bytes .../ba56d585e9dc305dcc4692c6cddd180f26cff160 | Bin 0 -> 704 bytes .../ba631e9636063f0ff9f5e9ff07a70dbddc8558f8 | Bin 0 -> 396 bytes .../baea6d31d39499f6056d4064f7298503bec1de4d | Bin 0 -> 36 bytes .../bb2ca506255b9d4cbc0bf415c63494106db1a8df | Bin 0 -> 212 bytes .../bb38f16f47481f4a10929ca1827a7bf95132ad9c | Bin 1478 -> 0 bytes .../bbbfd6decab982684a0f4ea2ff1adaade4796814 | Bin 8390 -> 0 bytes .../bbd175e87deed67fab7f96dad2ccb94bac5f1acd | Bin 0 -> 10528 bytes .../bc012379308e3800111af853a0137dfe12920df7 | Bin 0 -> 1424 bytes .../bc22ae11d486384a4c26961b22e0275a3abd92b6 | Bin 0 -> 166 bytes .../bc674f7b49470ae6c8c71e2d98fc7a765b2dc43f | Bin 0 -> 146 bytes .../bc7f1bbcf296864bd2f0b55e7f213bc98bf2809c | Bin 15354 -> 0 bytes .../bcaa82152504d9da5e8b222d078a43e34aff0837 | Bin 16645 -> 0 bytes .../bcc4a87e9a183489b622148c59e3ebdb11e534d5 | Bin 136 -> 0 bytes .../bcd7645bbe632fc2a6326ad90b4449a5b72ed642 | Bin 104 -> 0 bytes .../bce44ed27e26a035ace2b65bb509e635095ff176 | Bin 0 -> 121 bytes .../bcff7f20151d4ff77a489412abe6cb316a30ba77 | Bin 1718 -> 0 bytes .../bd1bacd21f560b204dc9baf3ceca836825ab7699 | Bin 14574 -> 0 bytes .../bd374d38bf17b00f3cb895d3de4a48313c22d880 | Bin 0 -> 396 bytes .../bd3e3db9e9d029f1d3ecc6b68a07e90b9c352862 | Bin 0 -> 212 bytes .../be1e18d9e271d5cb9537f4b5b8e7baeacfa0a2f9 | Bin 0 -> 420 bytes .../be34dfae07230304792d57d85e3adb8418ced0e9 | Bin 0 -> 212 bytes .../be782c8fbfa3c72124c56d18c0016fed17b90e50 | Bin 421 -> 0 bytes .../be8b7e64fe55bd24431ceb0b73b230c3debb160e | Bin 0 -> 168 bytes .../bec49d685af296f23748ec32c2ec83789313cb25 | Bin 430 -> 0 bytes .../bee2f1313ada62021977f626b1accd275073987c | Bin 420 -> 0 bytes .../bee476a628fd640738450771748cf3f0b57d3c4b | Bin 3472 -> 0 bytes .../bf04a867f7ec2162aaab1e6d7ef70e5520562bb9 | Bin 192 -> 0 bytes .../bf24d4b8c281d36709cd5a4e3b925b4986044297 | Bin 0 -> 648 bytes .../bf4608db0f86e2d3f5704f3009dd10a26d1ba5a8 | Bin 5664 -> 0 bytes .../bf67394e713dc35fbedb62b0d70206707a85b13d | Bin 0 -> 64 bytes .../bf7cf0da91b882e03547737491e76e81bcfb6b44 | Bin 0 -> 324 bytes .../bf85f5fc77b86e62dca9c11d9ea8ab64c098e7a6 | Bin 0 -> 64 bytes .../bf8bee48c826b419d10fa3ce6b46c56aed43fbbe | Bin 0 -> 10496 bytes .../bf8eef46af0f9ab3fdb3376f930af66954e6afac | Bin 872 -> 0 bytes .../bf9c027cb3a05b7e68c3e8f98a85bd7343c4b4e8 | Bin 14574 -> 0 bytes .../bfaa706bbf6b2c7f458f39ff4031638970e41c23 | Bin 0 -> 504 bytes .../bfc0ecba341740adc2d3d461ec1bbfe3679c1ba0 | Bin 16645 -> 0 bytes .../bfc2cfcd32cb2394a21cd1dcfbfe544757d74b59 | Bin 0 -> 772 bytes .../bfd4a86125b8c9a4a19ce1f8a6d1c0338b4c9cfa | Bin 0 -> 320 bytes .../bfd6a7af28b44b07d8e1f8797ce3ac1f59ddbab2 | Bin 0 -> 176 bytes .../c015648ae522e934f0941ff9b4b5466022d5f81a | Bin 16356 -> 0 bytes .../c01c6fecb83cdcf1adb1a33b2a3589953bde9995 | Bin 0 -> 192 bytes .../c02d86739a84e3757bba57e1cfd3f218b29d1e1b | Bin 101 -> 0 bytes .../c0320d7acf1b892febd7af24d4b59b89ce664923 | Bin 0 -> 64 bytes .../c0416eb2302511ba0cc371116662497e0462c75d | Bin 0 -> 6016 bytes .../c0551ff842e2ddee8c5db1e51277b994d7dc2e4c | Bin 30 -> 0 bytes .../c05f6415a29ed3379d3da7e1f004ab24c3a23a58 | Bin 10496 -> 0 bytes .../c0727a1f1d99aef71e352c828061cf27c936ab50 | Bin 0 -> 244 bytes .../c0aae8605daf92c00bb282c87a96e979779ed610 | Bin 0 -> 64 bytes .../c0abe30553afc3254fc4bcf93cc77ffda6b1918f | Bin 0 -> 276 bytes .../c0bacefb92846936af0f89b68958228941fc6dc5 | Bin 1428 -> 0 bytes .../c0e35c4b760244ba6eb036e9c20821e072a12cd8 | Bin 0 -> 212 bytes .../c0f2f8280bdd7852bbdfbba31ae21787387f56ed | Bin 0 -> 10496 bytes .../c0ff0ac6e14eff0835229f22850f5065a53f24bf | Bin 0 -> 1528 bytes .../c17c459d4295140f25c02dc4385598c1ffb5335b | Bin 0 -> 776 bytes .../c1d3cbfb817ff9943d97cbdc31e91f6d32490d7e | Bin 872 -> 0 bytes .../c1d4b5d54011a1e75bccf32eb06634f70ed5cda7 | Bin 383 -> 0 bytes .../c1d5c657b316f53f8152a34ac08b68c29f06c7fc | Bin 606 -> 0 bytes .../c1d953fde217765e88dff29b23a59265cf698aad | Bin 11275 -> 0 bytes .../c219a7b89a7d05168e6391d450d08f40a54b17fe | Bin 0 -> 292 bytes .../c21a5c3413c76f34cd0ea62c2bd2c7a50bdd130a | Bin 1032 -> 0 bytes .../c22c452eeb97f0a560b0943bc9a8a1699737367f | Bin 0 -> 392 bytes .../c2400f0453e449fe07d562c59fab8a5e61b5d17e | Bin 1105 -> 0 bytes .../c26237d6eefed0e6532166b7a50b85e3f36f95a5 | Bin 0 -> 280 bytes .../c2d7f6ceb299a4984a826d4f2586d53f9172eeb3 | Bin 0 -> 172 bytes .../c332540934cdf5e975a89e261f108a4988110aec | Bin 0 -> 64 bytes .../c33423bca8f09f86c20ff2a72a33c3133bb5b395 | Bin 504 -> 0 bytes .../c33f3731129ecb67a534ebe8f08873a8ee8e723c | Bin 192 -> 0 bytes .../c341b42dd6a0042c0843299b48197d4f1708c180 | Bin 14578 -> 0 bytes .../c3594afe228536915ebe8a09f4a6f8956c3f1225 | Bin 400 -> 0 bytes .../c36044354de5ef18065e5e4bde1db281c0a3edf2 | Bin 0 -> 212 bytes .../c3680e2c2257869102b2e6e16f295eee91ddb237 | Bin 0 -> 188 bytes .../c3ef9341e9736eee7f97dd25d5c1d6ce7f535d10 | Bin 532 -> 0 bytes .../c3f21368cdddf6af1e9d703106babfdc8514595a | Bin 0 -> 320 bytes .../c41329bc85e77d9705afe54679e21fd8bc9348bb | Bin 1696 -> 0 bytes .../c41cd82456c670e726bb98d772263df4f5c6fe6e | Bin 0 -> 64 bytes .../c42a0c710dcc2b6f642c17f5ed245e65d8723178 | Bin 288 -> 0 bytes .../c43bf4978798241a263633411e00ea72c848f984 | Bin 124 -> 0 bytes .../c4411f25e3b747746c3cc75075f7a390311dba86 | Bin 192 -> 0 bytes .../c458234dccb2efa8732a32cd84d8c6845435ef86 | Bin 0 -> 212 bytes .../c47a29b4c8b6f75cdd6551e8f0fd194190d68964 | Bin 0 -> 64 bytes .../c49183f71d1b72966227c229a54553902d52d10b | Bin 0 -> 64 bytes .../c53b29872fd081e905b645a661e370380ca63b10 | Bin 0 -> 276 bytes .../c543535c409f2ffe748c41c952a337bc937ac46b | Bin 0 -> 228 bytes .../c5556f6a726dfde9af751d5e097a0bf01025fe27 | Bin 0 -> 111 bytes .../c56afdb39c0c50835c71f51ab5b49605d9bff307 | Bin 200 -> 0 bytes .../c5703ee36ddea5eb8ac2da75a030d2df43a11273 | Bin 717 -> 0 bytes .../c573321d722b676707d12300644d41c8e3cfefed | Bin 561 -> 0 bytes .../c5939fdcdfed7af65cede7b9bf1db885598903fb | Bin 0 -> 188 bytes .../c5a561235290c5c506ef5274118916822c0cbb67 | Bin 591 -> 0 bytes .../c603f9cae7eda1f6f6da433ce8eab0de82ea583a | Bin 1032 -> 0 bytes .../c61304ac5b6c826d98b44053638dd8779e11a6e0 | Bin 1478 -> 0 bytes .../c632710f56e2b1414f4e6ed693100ff047de380a | Bin 56 -> 0 bytes .../c65d841f4d669665220390976e5a8e8157240d54 | Bin 0 -> 296 bytes .../c6658a9cc3018cdfd29f8c7a7bc78693caea4f98 | Bin 56 -> 0 bytes .../c676f7fee1b4e2512219106a7a83325f36915e7b | Bin 104 -> 0 bytes .../c67c2494f08d1ab0ce1c243c06dc41fcd63cd166 | Bin 0 -> 212 bytes .../c68e70a422bd5f17d62669f21c24f04daa8271ab | Bin 0 -> 4800 bytes .../c6d597d2b3e76614496e01f72eebb5537705b0a1 | Bin 0 -> 640 bytes .../c6dff623a961b0a19320a9a4222cd51f708f6703 | Bin 0 -> 64 bytes .../c6ff74c3af41b58be1499d95ed0c8f32d31f1089 | Bin 260 -> 0 bytes .../c7083db4de78d1ed9822688f79e99a5fe928e8f8 | Bin 0 -> 5664 bytes .../c753949a8d9a58e9db1ce0109ea6a10445c70f27 | Bin 0 -> 376 bytes .../c7b5d4c6ea6b4e47046413658d22466c0f72a82f | Bin 104 -> 0 bytes .../c7c484c4f33f05ed7f09b3bc27920cda489be65d | Bin 685 -> 0 bytes .../c7c6c9d707428c234d9bda11c7285fef17a1732f | Bin 0 -> 1032 bytes .../c7ca9b384fb874d12f54ba800b7db3fc35d47d1a | Bin 26 -> 0 bytes .../c7da1ff95a25c353f1319604703e8bfd287ee1a1 | 1 - .../c7dfca7ddc1412f4d44d81eb9d6f8be12859f7ef | Bin 0 -> 668 bytes .../c85e3b4c11647e2c4e7241bc6e259d73cb1b5357 | Bin 155 -> 0 bytes .../c8653b14f031c7e72bd9260c843b965a9f2b42b1 | Bin 0 -> 192 bytes .../c8e291290866e52b555b906f54aa5e57708213a4 | Bin 0 -> 404 bytes .../c900ce589a82741b7d536fe309c4d7e85e846d19 | Bin 29 -> 0 bytes .../c95516cccd4d0c11af52c684e4fb3016d2c414dc | Bin 148 -> 0 bytes .../c9a34fc85f735d8e35d7c0349e0dff284635df1f | Bin 104 -> 0 bytes .../c9aeabfee2668487431c2c594c3eeb8c516e6679 | Bin 7684 -> 0 bytes .../c9af8a08f795768cde47829a8a73a01415fac3f2 | Bin 408 -> 0 bytes .../ca2892e9c1f363e5341781a169565b2dfe21d4ff | Bin 0 -> 188 bytes .../ca2c4e23cf51a26f37aa824b02bc4d5744e5b4eb | Bin 124 -> 0 bytes .../ca3250dd6fe00056df8919e0acb86c4987b43aae | Bin 796 -> 0 bytes .../ca34bbadec7c99c6fce2b6be79a1a4fe1c19398f | Bin 339 -> 0 bytes .../ca4d4ddc996f3bc1e3df9e38e17c6a6b41a3858d | Bin 0 -> 228 bytes .../ca8c53632bba1e48e49fc59b09bea90f547bc832 | Bin 0 -> 308 bytes .../ca8c70a80e25c86106f78f41718ece8b56e6f63c | Bin 104 -> 0 bytes .../ca95dd14602dadfc810c550cd0ecf522505cf24e | Bin 0 -> 212 bytes .../ca9fe805e9fe518d4f4fa7db986e8e722552bd34 | Bin 0 -> 228 bytes .../cac1e74187ae6879e9fd33361db0cac87f6209e6 | Bin 0 -> 168 bytes .../cac6ec240a40ca3525541f830c6706aa9c9bdea3 | Bin 112 -> 0 bytes .../cb0522866d83c6a02363dcd5723f1fe375e56813 | Bin 104 -> 0 bytes .../cb132afe2599b3beedf1a2a33ec9515e6f4e73a4 | Bin 0 -> 235 bytes .../cb15ebcd29d49a7519a2af8b4cfbe0ed51b37aa7 | Bin 0 -> 32 bytes .../cb639b6982c0950b1e70bec112728056795c507f | Bin 512 -> 0 bytes .../cb6a12ae1667d73e0ebafbfb71bc8c923f9ca794 | Bin 0 -> 180 bytes .../cbd62e978de3d8b5e94e6654b0956a2952ab2190 | Bin 0 -> 36 bytes .../cbf6601d0d11ad2d13965acb00e7a731a5020284 | Bin 1575 -> 0 bytes .../cbf9e24d07b5c2805e2d44be6b62fc39d4a2e0f2 | Bin 0 -> 64 bytes .../cc0629b8561887a0890f129ddba91fd84dbd4836 | Bin 0 -> 24 bytes .../cc0e1f8ef7a7e60e3ec77229681d35a69a2b732f | Bin 0 -> 36 bytes .../cc530e2858ed0eb696c577e5868b01af6d02db69 | Bin 192 -> 0 bytes .../cc53e78f15ec363715872afe9cd4dd299d39fbce | Bin 0 -> 1152 bytes .../cc62db8674ffc6949d83a61913159f85fa3c5ba2 | Bin 0 -> 260 bytes .../cc6cf8598cade6300cad06a17ca584a1547b2c22 | Bin 739 -> 0 bytes .../ccaa4dbb926bdde0b0cedcfb3c36f56a23047b51 | Bin 9549 -> 0 bytes .../ccae24280619da494f0511c7e852f4ebd9b9c39e | Bin 101 -> 0 bytes .../ccf5e1f55a2eb665452d81a6b9403f49f96816dd | Bin 0 -> 212 bytes .../cd0e2d18c13ca993cac92b38357d61d2dfe09d03 | Bin 0 -> 232 bytes .../cd3bed5a87cc107c50bdde5927f2f6f83883d1a1 | Bin 30 -> 0 bytes .../cd619e2e699557bde989b8e592e5cb4fd4b15754 | Bin 0 -> 64 bytes .../cd6225503a2456eb555688c4761def530cae0889 | Bin 459 -> 0 bytes .../cd64bf4d93e944204b6be2349be7d489c5e7dede | Bin 0 -> 188 bytes .../cd68f3cfa9493dfcbc4476f25caf1592c2ec79d3 | Bin 0 -> 228 bytes .../cda467bba91477ae141922fbf930603e399cf5cd | Bin 627 -> 0 bytes .../cdd0b1e3e830411de620cc73f98226aeeaf9a2aa | Bin 0 -> 172 bytes .../cddf02ae13eef5b0eb3d1510243e0e930326aef8 | Bin 0 -> 104 bytes .../ce10afee243a02fa29a339cd7d68bcabb5c0f01e | Bin 0 -> 166 bytes .../ce64f83b9115f696fb5205b8a90b058564f838fc | Bin 872 -> 0 bytes .../ce7013075f4041357e2e38ab0b627ecb4fbf23e2 | Bin 0 -> 192 bytes .../ce9418378ebc5dc7316bb355e0df4bc23f1b06ee | Bin 112 -> 0 bytes .../ce9c7dfa1f72fe3a8e0fd92343250c7bc1c78756 | Bin 104 -> 0 bytes .../cebf725b516f1634d5519f36ee27a92476aec0c3 | Bin 0 -> 94 bytes .../cef66df2927d6412d30ce73accc4e3079267d85a | Bin 94 -> 0 bytes .../cf3d16ad1bb0f0165acd2fef358cdf09ef5755cc | Bin 0 -> 236 bytes .../cf50bb14f9af6e7181fbb9fb59bae422baf6c7f9 | Bin 10496 -> 0 bytes .../cf74be894a8da0cb1cfb94d0688d3ca809765ea0 | Bin 0 -> 584 bytes .../cf8b04ccc96b0c84b6f1c1da44f7598330e95e46 | Bin 102 -> 0 bytes .../cfb1469fd6c66ada241de1adc0b6d1776c9a5469 | Bin 421 -> 0 bytes .../cfb8fa34d6a4f56b5bba4341bc5db2f98f30d2f1 | Bin 0 -> 104 bytes .../cfc16671dbe7a8d64811eff9d332923df1b90d00 | Bin 168 -> 0 bytes .../cfc98b4fa3492067fc4b8fbd83704d8bab43f7a7 | Bin 700 -> 0 bytes .../cff86bb2ebffad679bad2ea9404bd30c823801da | Bin 0 -> 184 bytes .../d00455b48aa37d465b4cadc5292bc06e495418f6 | Bin 0 -> 236 bytes .../d005b36993d20249e64b8efd146e3f8ac1f01b20 | Bin 0 -> 124 bytes .../d021eb7d4d4e6184904eff9eea50c1de3e625608 | Bin 14574 -> 0 bytes .../d02534cd43e39ab0d1692de4775d396072d11c81 | Bin 1032 -> 0 bytes .../d04db2a34daf5095e321e95958dc439886803e14 | Bin 1478 -> 0 bytes .../d071afc4589623b225f3f9a734921e5a65c3f3e8 | Bin 0 -> 180 bytes .../d0ead8a91f020e29849ab0f59661dd38a6d39467 | Bin 0 -> 212 bytes .../d0f493b93692e61efe3d949d0188ea464bf04d68 | Bin 56 -> 0 bytes .../d0f5f36893536e91507d777c344b0908441dae59 | Bin 0 -> 212 bytes .../d0f72b3c64a69087ecf3ec72a8b720150c74fd3a | Bin 256 -> 0 bytes .../d107538a2c195d2361ec384011eb516f29527500 | Bin 0 -> 128 bytes .../d11849ab71485683659bbc4603eacefc09ba5820 | Bin 0 -> 304 bytes .../d11ac68983ba1b68c837327c2c53c0b905104b09 | Bin 1167 -> 0 bytes .../d148c17b6080cbde89a4a7749992552701116820 | Bin 0 -> 244 bytes .../d1516e71c3c5646bf92886fcb315e4632a7ecc16 | Bin 528 -> 0 bytes .../d15cd63aed67a6d5dc7701c23f4463cadc1500b8 | Bin 0 -> 64 bytes .../d1657b4a9c08d8892270236112826e6ddd086873 | Bin 0 -> 199 bytes .../d167590f02cd0400dec9a4b6fd7b0847e78cc1e9 | Bin 94 -> 0 bytes .../d172f2f976f98d26f89b82997d5e986e11a76e92 | Bin 12634 -> 0 bytes .../d19553bd69dfbbbd92cd37cc82d713b3e4554b4a | Bin 1302 -> 0 bytes .../d19f240f3592ee87ac3adce02704d65040fa5a86 | Bin 0 -> 102 bytes .../d1d00709f8041a1916aa3313a2c53fa960114037 | Bin 0 -> 138 bytes .../d211b27b545a1c198fd530a10cf01892990bddac | Bin 30 -> 0 bytes .../d23658b35359a79b61c0cb72fb5e99e319e91517 | Bin 0 -> 208 bytes .../d27de53aafe043c2b565803d31f355304a73159f | Bin 0 -> 276 bytes .../d298169f04a9c2abe8eb3e07d1aaa73c8044fe69 | Bin 10496 -> 0 bytes .../d2f6043bd512dc1daa5453a739e568fccd21ca33 | Bin 0 -> 195 bytes .../d2f7ef732d28b16e117f6f6386eb135dd741cb28 | Bin 101 -> 0 bytes .../d31573f2ea28149a484d988833b82ce9ae8e662f | Bin 0 -> 36 bytes .../d325c60aac4b8358d7da07bae82c13081a9fb826 | Bin 0 -> 5664 bytes .../d33cf38b90b44f9ad85fc8d66594fcee2093da78 | Bin 509 -> 0 bytes .../d34e71e0056e76af06caf1b6d0eb2d54af3a337c | Bin 0 -> 244 bytes .../d35dcddbf35eb8c8915d227c4e0d82be2d9c17a6 | Bin 0 -> 308 bytes .../d3668e2723f3e2383a3a4b11af202fbfe7cd1115 | Bin 0 -> 30 bytes .../d3966673c3695f86560b4500a4dfb12a0e000ade | Bin 1032 -> 0 bytes .../d3d7b943e24b2f4d699e96a80629f9327e5e10e9 | Bin 0 -> 232 bytes .../d3fc5b4aea6f9d90615c6cbdac5f02cf286c4f9c | Bin 101 -> 0 bytes .../d41b4e43477758c810578eb7875288c503a804da | Bin 0 -> 148 bytes .../d42c6d35deb1a0851336e62999efedc82bacd1c4 | Bin 16645 -> 0 bytes .../d4440bd49439bf727e9a09615093793715349439 | Bin 627 -> 0 bytes .../d4e55b6b77ed65a443c5a1ea5a383a28b913d8d2 | Bin 0 -> 172 bytes .../d5269880d4cd89eb21a30f67dbe845154fd64919 | Bin 7 -> 0 bytes .../d52e7680f24735dc394744d83ff45d220336597e | Bin 0 -> 584 bytes .../d5358f9c7dbc43a5342ef6799c2409d4a1096d19 | Bin 1432 -> 0 bytes .../d57b24170a0bd02e8a2cf649cb145e389b5970f3 | Bin 0 -> 244 bytes .../d5c78c317669428df13c09bcf8a7215b26745b76 | Bin 0 -> 582 bytes .../d5dd6406c9cca05b7ce7398ed40c775a02d60a95 | Bin 192 -> 0 bytes .../d60ae87085d142f676f847a6cc8bdcae7369cc1f | Bin 0 -> 128 bytes .../d654de78cbb4b69b8a9be50ba2ea727deb286990 | Bin 101 -> 0 bytes .../d691d972725a6b5dbf930a956b5760966aaa4bcc | Bin 0 -> 1248 bytes .../d6f186ef6bc5076da4e9920f59e2df9727c425d1 | Bin 0 -> 228 bytes .../d731f43dbdd659def523d08b7695258b9a339088 | Bin 5664 -> 0 bytes .../d733b8a3216f9b72bffc36a1762516a98bf6b056 | Bin 94 -> 0 bytes .../d76ab533b8ca431a5c5e4210f2650ecd07b25beb | Bin 0 -> 1920 bytes .../d775410efae9186d792a4c9c1b815f089aedc23b | Bin 369 -> 0 bytes .../d78fcb4425ca9a3a503d46167f5921cfa8149038 | Bin 94 -> 0 bytes .../d7dc10b2acc8ed316f7ada53437715a53ed22a69 | Bin 192 -> 0 bytes .../d7fa3816ef746d41e48ca04dd9974e79960053f9 | Bin 3456 -> 0 bytes .../d800c8b689730c3f311aa2b657b240a065d29551 | Bin 1696 -> 0 bytes .../d80a148f66cbd964866c8b22f0a7fbe6fcac19e4 | Bin 1284 -> 0 bytes .../d85b450aaa38d8635d06715099d211859a2c45c6 | Bin 0 -> 372 bytes .../d861951ca9c1cb11cfe7297ade779bd9528d3505 | Bin 0 -> 1032 bytes .../d86525608bb64e7f96988e83f9c1fa6ad524e829 | Bin 0 -> 212 bytes .../d884b809724cdb5aca9538624436ec48baf2f71c | Bin 0 -> 64 bytes .../d89c746b005689f9658d182bc4bb4e8083c50a78 | Bin 56 -> 0 bytes .../d8a0fdc565781fe6cac0a752228ae47de45b63fd | Bin 103 -> 0 bytes .../d8a341442c8eb97399e6cb496b3a0c07b3bc2d99 | Bin 0 -> 103 bytes .../d8b569075667b2cef36a17f7d9e9472755ac76b2 | Bin 101 -> 0 bytes .../d8d50acd81de4f4081d330f7d6230eb6b1f188bd | Bin 0 -> 178 bytes .../d8f765150ff5b383263f4997d23ef7e4079ba27c | Bin 0 -> 292 bytes .../d97f7a1560df5ca5983f576709d78bd4b5270109 | Bin 14233 -> 0 bytes .../d987dd7650d6f20dd633f30d56f16d606c24e9ae | Bin 0 -> 184 bytes .../d98c21a3463f2f9d308c41665a3323258254ada2 | Bin 0 -> 396 bytes .../d9a4fc177540ee183a5747a2d7253685a3fb2eef | Bin 14691 -> 0 bytes .../d9ab97ef827c27f9edfdcf0451a7c139b78bf62c | Bin 0 -> 1260 bytes .../d9b6f557bf0b557308c33521555801dd8e349149 | Bin 0 -> 436 bytes .../da1db226d5ae2fed6c96437fe620a55b18d56950 | Bin 0 -> 10987 bytes .../da260ab351cb95e1a945b02222646a77d7ecb88b | Bin 0 -> 64 bytes .../da32bdf11ff34c96d39207845c2c226225501aac | Bin 104 -> 0 bytes .../da378b01dd060de971e4609af2d73221c7d6a0fe | Bin 0 -> 12 bytes .../da688f67a40ed3e38bf3e4f99c0b7c0a3bb6c954 | Bin 0 -> 1032 bytes .../da8b05aeeaa5ab67374a03a473fae07c1541d6d8 | Bin 0 -> 292 bytes .../da9ad53f74f83df2853dcdd9701dcd1ea73a4aa3 | Bin 15621 -> 0 bytes .../da9dd56501655961554c8958890769568237a5fe | Bin 0 -> 236 bytes .../dadb611f9e93fd7520f794aed7cf45a8e0db28e9 | Bin 0 -> 606 bytes .../daea68baa302be591f215b6864945687887486a9 | Bin 872 -> 0 bytes .../db22f73bcfa8c2665b83da6c2e6342bd2d7d5c0a | Bin 8979 -> 0 bytes .../db5011f64cab6b057a12b95bdb16aef2b4e26730 | Bin 0 -> 40 bytes .../db52031640e804169e5a7307b18a49cf2ff46db0 | Bin 56 -> 0 bytes .../db64c278af072e17b99a0eecc2ca87b8bd36e253 | Bin 0 -> 188 bytes .../db6d58eabdd820a3e15fa994960b8177f5c62d45 | Bin 297 -> 0 bytes .../db88eae273338a35c019f027b2b4ba84bf3909b1 | Bin 0 -> 1424 bytes .../dbf691700ba65e2bbfb806e62b7162be446bae9a | Bin 0 -> 196 bytes .../dc0f89d62cd7e2734d140e81fe5e106d341e6068 | Bin 0 -> 640 bytes .../dc19911cf3c1bb81a1808fc0427156d8d91f2162 | Bin 0 -> 172 bytes .../dc58d119e1d376f86e6018409c822ff9ab30d7fb | Bin 1936 -> 0 bytes .../dcbdaf7e1205844b478f8525c7af8667d7ea1e62 | Bin 11 -> 0 bytes .../dcd64b24e3bf2b23f605c22882840fa679e1542d | Bin 101 -> 0 bytes .../dcd97746e7b487506a3eb4c6f5b1e2e8fce50d88 | Bin 0 -> 340 bytes .../dd298bd3fafb509d7de0e21fb0ce45f171895637 | Bin 0 -> 212 bytes .../dd3cea85680b61abe4de202b246988df8caf6d24 | Bin 0 -> 240 bytes .../dd55e17d44b480777cde27b949a958187bf46156 | Bin 416 -> 0 bytes .../dd73405afcbac6417fbf40742f9818055d4959e7 | Bin 0 -> 1032 bytes .../ddd22a4fd75e17b3353e9b392438a367d1fab5ad | Bin 101 -> 0 bytes .../de0395aa9dd8c86c3c403206abe5f34d10793ca6 | Bin 13595 -> 0 bytes .../de1e656c94c8e84c1d2d9baf2f52067c5a9fcd9f | Bin 0 -> 284 bytes .../de97118d744696b325e1377c3a2de1cde112727a | Bin 814 -> 0 bytes .../de971fb4d826464879b1597986df865d8eb4ea7f | Bin 412 -> 0 bytes .../de9c665dc280b46c6bfe629c50dfc3e725b2fb52 | Bin 0 -> 28 bytes .../dee2206444adf5805d9049b9a1f37fee64cbdfd9 | Bin 1929 -> 0 bytes .../deee2be11d04474e2ee6c282e5cb03ebcaf04ba6 | Bin 0 -> 32 bytes .../deff900ae6457dd48e6e8524ce6bfc216aa1e436 | Bin 0 -> 260 bytes .../df27c34cda6650ac2f3ed80f56fef5ed9e3bdb6a | Bin 15385 -> 0 bytes .../df5409b751d53f3ba826b8b5663ba84daec3c50e | Bin 0 -> 108 bytes .../df6a2a9895e87168ca8029231c136fa18bb79d84 | Bin 0 -> 380 bytes .../df78bc61aae528d50d63999a1b22334fbcf091cf | Bin 0 -> 336 bytes .../df7f0660b1aa2cc660ac03ab746b56dddb2e5459 | Bin 0 -> 102 bytes .../df9e3a515fecac1f607053065b02980ff5bcf3e6 | Bin 0 -> 64 bytes .../dfa16cae5abdb42df30c88f17053321245fc4634 | Bin 101 -> 0 bytes .../dfb8ba22467a5258c5bfa3a1648af7b612128a2c | Bin 0 -> 188 bytes .../dff3f514c7de34911adf76ceca6584ecafc8958f | Bin 10958 -> 0 bytes .../e00140b75af35f6bf78d23b164bf703609f884ef | Bin 2456 -> 0 bytes .../e04aaf716fa6dfa8ff5c0aa5bcc49babd385ccb2 | Bin 0 -> 268 bytes .../e055c03266b493a90928241efde2635e99e1d514 | Bin 636 -> 0 bytes .../e07d838ad13829afc0ed519b6b6ee80f7005fe31 | Bin 112 -> 0 bytes .../e0b1026c5efe617aa9b7b34bb550d6e557b9d07d | Bin 112 -> 0 bytes .../e0b55aadeb6928d0df4474f6cdcba661a35a1cb6 | Bin 1032 -> 0 bytes .../e0bb25dccbcb4bb83ec49ee50bca6972067bc3ee | Bin 2680 -> 0 bytes .../e0c60b3db38ccb0da9b6ca8f7edc4413c7982514 | Bin 708 -> 0 bytes .../e0d29b8e82f0efa07af9a80b5b05bb01605e7eda | Bin 588 -> 0 bytes .../e0ed2598a79bad768b8e900e93e9f3f90664216b | Bin 0 -> 228 bytes .../e0efa55810582ac4add95ca1b1625a6764037273 | Bin 0 -> 94 bytes .../e0f8c9b7a64769c105614cdc613072b01edd8892 | Bin 0 -> 174 bytes .../e0fbd832d99d1b27767b90a9453ad50a8940ddb0 | Bin 0 -> 212 bytes .../e1187809fdd63868bf6a07f953466cd8b0371595 | Bin 104 -> 0 bytes .../e148ba25849161828438c58439cb361b3d35462b | Bin 0 -> 124 bytes .../e168568047d17f61274367bcad89ec93da3547f9 | Bin 509 -> 0 bytes .../e16a8bde788079de4e1e9b9e15356b627099e142 | Bin 600 -> 0 bytes .../e17137096edc48d12b6c0f7cedfa88b981da6688 | Bin 0 -> 164 bytes .../e197a76065baeabe80be36ade2523f91bd0ff385 | Bin 101 -> 0 bytes .../e1ae45a0d2e9d5304519e9d1feeeb9f5aad503ff | Bin 400 -> 0 bytes .../e2402b53dc1062c9ae19cf3a6368d27f3be2b2d9 | Bin 101 -> 0 bytes .../e2a2ae08519467784379ef94a56c9b3b27832a07 | Bin 212 -> 0 bytes .../e2b38e10a01c6d75ddc3d40ece09016a4d7318ab | Bin 0 -> 212 bytes .../e2ba1dccf51cfc3c7959584e2d4b42f6aafc1131 | Bin 523 -> 0 bytes .../e2c15f14cbaf57badacbc736ae0e1c31d07f722f | Bin 0 -> 1424 bytes .../e33f49274b0b597785b7896f0cc9272cbed3c6fa | Bin 2448 -> 0 bytes .../e363d956ca9c9e30ebaad33ce277124e4db01621 | Bin 16645 -> 0 bytes .../e37ecc9754b2701b092591202e39b52856d29a81 | Bin 0 -> 138 bytes .../e38e18194aa23b0be0df53014247ff223c5078db | Bin 1696 -> 0 bytes .../e395ec8ea07edf1e8e74a95c45a0ab1477ccc937 | Bin 0 -> 852 bytes .../e3968d327081be6b34afeb2f87c05c8b8d232213 | Bin 0 -> 196 bytes .../e3b08e39fb9cb11844dde1d4c39665df243e044e | Bin 0 -> 196 bytes .../e3c40bd329769d13cd1a1ba1500bb236c02af055 | Bin 0 -> 428 bytes .../e3f1fe0da33652cfb1dabd2055f7b77a3d9239ed | Bin 12256 -> 0 bytes .../e47adfaaf9ac469d76ad6e95b90cb5db5ea31096 | Bin 2832 -> 0 bytes .../e485f9358ede53f1c0a913c0e6934b77e7983a22 | Bin 102 -> 0 bytes .../e498bc8019b61beec5e5e793d70985a41acd1846 | Bin 0 -> 188 bytes .../e4e8dd92492555020584fffdb662c34eb035b367 | Bin 0 -> 172 bytes .../e4f1f7bd5a61cb256978744327cbcf3cfe8dd53f | Bin 396 -> 0 bytes .../e50cde1fd183857cdf88e20cf94e2a9a649bb9dc | Bin 0 -> 5664 bytes .../e50f6b687250cbd13afab41c9d3884e3205538fe | Bin 0 -> 304 bytes .../e514d687f5ebd8661c7d2d1dd5d15e991759e8fc | Bin 0 -> 396 bytes .../e517ab34603eb1c61475b31fea52de0a83a39979 | Bin 0 -> 1408 bytes .../e551a75802d8f928ba94778aef33407c0771d863 | Bin 101 -> 0 bytes .../e560bd5ac4f287b0ba245e8868827661cd1a3c2b | Bin 104 -> 0 bytes .../e5c6d90fb78271d78a99d796e0758d51eb55c872 | Bin 0 -> 10640 bytes .../e5d9ed4b6a0fb23b19154a6a7e341990fc8cfdea | Bin 750 -> 0 bytes .../e5e438a33e22700c0fc58d4274159074ddac9e48 | Bin 0 -> 226 bytes .../e5ed775315221973401974782d6c934cf7402d51 | Bin 1428 -> 0 bytes .../e60475bf2458e66100b8727437d774018b6439a1 | Bin 56 -> 0 bytes .../e63ee205704619b2bf3e022e7e1c77d82d0bcb32 | Bin 0 -> 192 bytes .../e64553bd7bc67a28fbabc6ad8a0d6015c3f921ec | Bin 108 -> 0 bytes .../e666d1c3ec97829913d8edde27358cdde7807aaf | Bin 0 -> 144 bytes .../e66c58355578f931fe8de945cf0b83a3d5052f15 | Bin 0 -> 424 bytes .../e6993a0a9e8c0e91d000e6dc1a16ae6ac15a4cd0 | Bin 0 -> 192 bytes .../e6a2afd382dcc2d030c5324011c416dd89e11aee | Bin 0 -> 212 bytes .../e6b54c0553d31ebeed3df36cdf522ab05e923104 | Bin 1428 -> 0 bytes .../e7197579612ef483c8fdd2951c36070cdbd46ea7 | Bin 0 -> 147 bytes .../e72236ef1b0db4b2fccffe260a8676da437123a8 | Bin 16645 -> 0 bytes .../e72a9ba13ff7a812c6ebaa1e1dfba23616a5e0a4 | Bin 0 -> 440 bytes .../e73d64db37ea836d0de656b6e2f3361c07a5ca40 | Bin 2000 -> 0 bytes .../e743361851deb6809e17299683e72d4952cadbc7 | Bin 924 -> 0 bytes .../e74c1bb3adbdb84762292d83c5a7c93f993170a4 | Bin 0 -> 648 bytes .../e7673e837673de74c4667e337c6378562001072d | Bin 872 -> 0 bytes .../e76ddb8f839b672e55c80624729182906c890701 | Bin 0 -> 192 bytes .../e7a295ab3c9076414b90eb3b3b77b2da1bfcb14a | Bin 0 -> 212 bytes .../e7c31ff75dcf0ddfc12844d515661f1645ee0a4b | Bin 512 -> 0 bytes .../e7dd8bfc6a887b6e6bf71152c56d31be4d7890d8 | Bin 104 -> 0 bytes .../e7f35b8f568451d0bc99eb2d2be747f51eaddb57 | Bin 669 -> 0 bytes .../e8112c75ff176ea9f8c240e2c77bf86d10e93534 | Bin 0 -> 99 bytes .../e83d7ddf531417a25612e099b9fcef047187d079 | Bin 0 -> 212 bytes .../e8dbe472ed970a317c151f33f88fff60a8c5c13a | Bin 640 -> 0 bytes .../e8fc58a1702f4cfeaeddaf6303193f3ee0d63cb8 | Bin 396 -> 0 bytes .../e9498489e3ad0cc99b1a5c41fc7f515e0cb16e58 | Bin 174 -> 0 bytes .../e9646ec13dfeb4b2ab5b261c39c78b8348240a04 | Bin 0 -> 400 bytes .../e9656af027933b0dc63401e24c298ddb641c0c75 | Bin 0 -> 292 bytes .../e9d12f917606125a8e163e8824eeb191ff4219b2 | Bin 0 -> 212 bytes .../e9d7d6ba3955bc0ac3796b6e590b8d694259db2e | Bin 0 -> 584 bytes .../ea16a17075d3b511329119dbded99b7e542a63aa | Bin 0 -> 5664 bytes .../ea16af6a7426c01e82013873bd50a3fd58f957c4 | Bin 1032 -> 0 bytes .../ea1fefadace989879246ad226c6814c4e590f937 | Bin 2000 -> 0 bytes .../ea65224690609b7d2f6dd686cdc4049b49b1631c | Bin 196 -> 0 bytes .../ea77ffd72cff26440ac4c9fd2364c0fc27fd1850 | Bin 0 -> 184 bytes .../eabc46f43d3eb04024dcb0c61787889f190c0b96 | Bin 0 -> 188 bytes .../eac0a9c2055ae73e88dd31ed44ec5e79c6699ac2 | Bin 0 -> 236 bytes .../eac410667befe7f9afab4eb00e9901e9320b5a49 | Bin 0 -> 101 bytes .../eacd05fc97c91fd43adbad5e706ba7a339cbad6b | Bin 0 -> 640 bytes .../eaf4ae1d77ad0b1fff2da9db7ce5be12478c8256 | Bin 1339 -> 0 bytes .../eb18a15598a91188ffa79700d097624a3fb072f5 | Bin 2704 -> 0 bytes .../eb1e34833798cb27453fefce1c330ffe04594130 | Bin 11537 -> 0 bytes .../eb49f0621bf614506590dd128c256107f18d0fab | Bin 101 -> 0 bytes .../eb807b0f5986f84e302ce9d1614161d7f707a21d | Bin 0 -> 108 bytes .../ebc7f95873d6f625d26ed9741a59af9ab00181f7 | Bin 167 -> 0 bytes .../ebce95b1192d74fde0783acbff35ab9c730455f6 | Bin 104 -> 0 bytes .../ec15760fc547a1b7b957b3a2d0ae6156c24bbeb4 | Bin 5664 -> 0 bytes .../ec2852c609840eaea66e1814b86459722aeeb26f | Bin 0 -> 10496 bytes .../ec5e60cd9e0fa3594b60bfa5cf3a74341c9fb03e | Bin 396 -> 0 bytes .../ec5e7fa5d56397c2d6514ed53ab7b8ae9d48a9a1 | Bin 0 -> 228 bytes .../ec8ba1fd8d51be5f44583586c9ef2a0ebaf0db68 | Bin 512 -> 0 bytes .../ec933116fe64ec77c86f9e0e12d3dfa988a0a9a4 | Bin 1352 -> 0 bytes .../ec9be23abdabe565f0bb57d76bae4d558637c389 | Bin 0 -> 172 bytes .../ece7f1c790837136502a67ed62d0b3082c226231 | Bin 0 -> 212 bytes .../ece8792c6c5e346f5d1cf1013afab3bac84bbae6 | Bin 0 -> 390 bytes .../ed3ad6a56730c488b8f47f2f12382b7bd5bf0fa4 | Bin 318 -> 0 bytes .../ed52eded0fa6339705a0d954e037ce92c9a93822 | Bin 0 -> 212 bytes .../ed57f5cdb899b759362595f6842e8e71e38644b5 | Bin 1488 -> 0 bytes .../ed5f5e2b7078abb36373bdd93c6c20b907a134e4 | Bin 56 -> 0 bytes .../ed96f4f774eae9147dda5a9f95b4a0d2d8084c6a | Bin 582 -> 0 bytes .../edd1bbcf00d03ba3867590ae95f10a1df1cb4675 | Bin 0 -> 40 bytes .../edfd22ffb56ea3816e953d17ddada3f90208039b | Bin 0 -> 102 bytes .../ee102e28db69ea14f804de0cc9b0c8845ff213bb | Bin 0 -> 236 bytes .../ee1c447d9b898c772c554d583ffeee99a1b5f43a | Bin 10496 -> 0 bytes .../ee3ed1916e2af32778a36a656bd04567f115174b | Bin 103 -> 0 bytes .../ee546c0a8f1f530bb9bb73f744a2978802b7a2d4 | Bin 117 -> 0 bytes .../ee971003bbb0b89794f59ddb4c91651c423bf82f | Bin 0 -> 1448 bytes .../efa520db6cced7fd5fd2c8aaf7f6091220ffc525 | Bin 196 -> 0 bytes .../efc344aef81bca2129e516e3203d7b75f39d9710 | Bin 192 -> 0 bytes .../efcff59f190579ca16379b6818f5a971d09e6791 | Bin 101 -> 0 bytes .../f03b6046caf1168868d70e2b91a671e27f882ac4 | Bin 0 -> 212 bytes .../f07fd16315dfbb11816ab739541eb006ceb6f8cf | Bin 0 -> 172 bytes .../f1046fb2890661b5df1ad64ca9ecdff2966e57c4 | Bin 0 -> 94 bytes .../f11b0f4802c8c9ee06fe5af25245c11a38f66830 | Bin 541 -> 0 bytes .../f1674a0bdb2e11193ff3db6fb9a57e6cb03de5e4 | Bin 0 -> 228 bytes .../f16ad43aaea60b8c78ac762ab1ae7b3c524e0b71 | Bin 0 -> 276 bytes .../f189a19266ebc55493c756d07cd461e35c72b795 | Bin 0 -> 10496 bytes .../f18b12644763543da1f27670ffdcab1a9a04afa7 | Bin 0 -> 1376 bytes .../f1995a8b28f772ec6ddcf29134fc11bb4433dbaf | Bin 0 -> 10416 bytes .../f1bc928512041b2c5eb3e19e8be3ee1f9cd39334 | Bin 0 -> 640 bytes .../f1e613bf1f2e52828d2d41e6fd3da59718658558 | Bin 0 -> 64 bytes .../f1f14435e4068f3a137d1d96b2bb6e0e7462dde1 | Bin 0 -> 180 bytes .../f1fe5ce9419f636f35e9163441763970dd2e6a88 | Bin 0 -> 696 bytes .../f204715880fae8b7e0116cf741a1df8c59ba0e09 | Bin 12256 -> 0 bytes .../f26e9797b9bb51c4d17e402f6f139be553f1f31c | Bin 304 -> 0 bytes .../f2834d117b810252d9cbd99555fce9a4fe6a4ad9 | Bin 1392 -> 0 bytes .../f2996fd20bfc463f2e4be300e4299baf9e4e5791 | Bin 0 -> 128 bytes .../f2b1adfa1d108695d45471f5202a113c26db5620 | Bin 0 -> 1224 bytes .../f2da15dec1e7aa030e8884b09974c92eb977f8f3 | Bin 0 -> 64 bytes .../f34cbb130fef3f89599402ea6d721b7eb3e5615d | Bin 176 -> 0 bytes .../f359bdc5326dada0e1e6cf916ee4ce606737e27c | Bin 0 -> 52 bytes .../f3ad00635d04d33db1b55438aaf04f9bbc6388e2 | Bin 0 -> 112 bytes .../f44d933a8b4fb72f0531004834df41990d0d2bc1 | Bin 0 -> 356 bytes .../f48a5a72c055a22c0acb3595dafadb29bdfa0b8a | Bin 0 -> 1039 bytes .../f4a7fd736acbed484305dff06e9bd8eb3e32dd4b | Bin 0 -> 1032 bytes .../f4beecacb3f37bfcb2848154577f57cb5d351e71 | Bin 103 -> 0 bytes .../f4c77f0ebc8e427f91c7205c2539f24e01b7a76d | Bin 0 -> 236 bytes .../f4eb0e757e4c6e081ce279263cea85d1d10a6190 | Bin 0 -> 124 bytes .../f5affa809d4207a53d8edc7803f00d39804c5dc2 | Bin 0 -> 15491 bytes .../f5c830562835ee84bf07b8f1a2f0c39e98b2b7f0 | Bin 101 -> 0 bytes .../f5e060143bdc865ca9bf6e27e2891a4cf19c6299 | Bin 0 -> 420 bytes .../f5e2c68b941a4a6e9da31afc8fd69b1265915347 | Bin 0 -> 228 bytes .../f6258513137eeac1ea1f5c2658af2963d88b2a32 | Bin 104 -> 0 bytes .../f63fec6b33b822fdc351812d8943fbce6467d0e2 | Bin 0 -> 32 bytes .../f64ded36340e88a2a9c00f49df13e4a479bb9a6d | Bin 1000 -> 0 bytes .../f6542586206cea85819f8789acdb1b7aa7c5191f | Bin 0 -> 64 bytes .../f6a087dc5020e1f7892ea6d082062252d17421b3 | Bin 167 -> 0 bytes .../f6f4a3a4bf830566fd57c4e4e0b2cd2106d67882 | Bin 192 -> 0 bytes .../f72902e3adea4e434f514c39000b961fea837a66 | Bin 0 -> 188 bytes .../f729bea8f228efb3264926184390066d51802081 | Bin 7681 -> 0 bytes .../f72bb995309ab56c0917a46a71c164338d57bff5 | Bin 0 -> 236 bytes .../f73612b86aafa83f1f2eb1b1ceedc5e254797265 | Bin 512 -> 0 bytes .../f7529ae8124e4e5972747c1668ab4f8dc413e19d | Bin 5816 -> 0 bytes .../f76c4ab2f8272e2755f4188994e3d4ff6cf8eb58 | Bin 1776 -> 0 bytes .../f770c37508cb951f333e0608b3ceb27a1f355da3 | Bin 7891 -> 0 bytes .../f7d9f95d13b12a20e17c136823fe1b22ac844264 | Bin 0 -> 24 bytes .../f7f06d85af7b5fc6c122fac24fcaeacc4911cdd1 | Bin 180 -> 0 bytes .../f7ff70354475f7ce2d5ed32c575ba14f37c54d6d | Bin 0 -> 1072 bytes .../f8004807431122706e490f0931d1a600a495b5d1 | Bin 0 -> 336 bytes .../f876a3b88e8519214c3f055eeff8131532163455 | Bin 0 -> 5528 bytes .../f88496122dae9a534650b47eafbfae6d8c5eef8a | Bin 320 -> 0 bytes .../f8c70ca96e9630b838df44942a0da2a4a34053ab | Bin 16645 -> 0 bytes .../f8d21e1879f5da984af23ceedf0d003860505a5d | Bin 116 -> 0 bytes .../f8dc5466d86156ba5ab77e065342ef80cfcd2bd0 | Bin 0 -> 178 bytes .../f8fbbcadd62aa0782a39daf466b2c13834f85183 | Bin 0 -> 944 bytes .../f90081b5b5ae1e6c71ed656ce08b947727ea9581 | Bin 0 -> 1008 bytes .../f9057cb29390afb1e2aee9653465ce55c438ffdc | Bin 101 -> 0 bytes .../f90dcdfdda0dee4f37edca8a0e4f9dc991c3892d | Bin 0 -> 64 bytes .../f92a39c634324b28774f5ecadccc3847aa3aee1a | Bin 0 -> 64 bytes .../f9482607ca46e37e8dc67c2f39a7d63f8a1667cc | Bin 0 -> 184 bytes .../f9b4c14e6907e8630308504e21ced7936b4ae343 | Bin 0 -> 212 bytes .../f9b81b8576f67d07cf9ad55e5415a24d92cce6db | Bin 0 -> 184 bytes .../f9dfe0d8a8152d460860c6809974683991c3ef61 | Bin 0 -> 452 bytes .../f9e8bf3d40247c06bc43556f681561c7535465ef | Bin 0 -> 316 bytes .../fa169c3bb37e7bb1a95e8c461a9dd839cc842caa | Bin 0 -> 488 bytes .../fa2b8878337a2b86a4b825c23cff02cde7c5dcba | Bin 8781 -> 0 bytes .../fa4c92dffce3b626bf94bf6f3339dcae39de6c15 | Bin 0 -> 172 bytes .../fa50941f44c9fb89b94b2adb3efbd3deea60e34f | Bin 0 -> 101 bytes .../fa570a92f3dd8d87379946ba798e43f288ed8d12 | Bin 104 -> 0 bytes .../fab939eace0c19df489133f8e132b7c0537ddc16 | Bin 0 -> 40 bytes .../facac8eaa41a0dad9400fc7a6dede42e9b05c614 | Bin 0 -> 212 bytes .../faead3aaa421a282b560e97b4b2900c452c4da75 | Bin 0 -> 104 bytes .../fb1c584335741d57acdfd84ecb3909ccd7f78436 | Bin 0 -> 99 bytes .../fb54f1252acd6b9073e04cd36b554df670570cad | Bin 192 -> 0 bytes .../fb574a5a3cdbc1970b4915ab3f8a03fb4e764b46 | Bin 0 -> 102 bytes .../fb576fa1c5f43ec89980542a6e2164494aae8595 | Bin 0 -> 104 bytes .../fb5fc16777878bd857481fee22ca4f3bbd5692d9 | Bin 4932 -> 0 bytes .../fb6589a6139f6bf7ed82e1f6ac67d38db51c3810 | Bin 104 -> 0 bytes .../fb86d78eabaf7c8044cafc813bb657a3bbfb40b5 | Bin 0 -> 1260 bytes .../fba2c57c2bfa71bbbbdd669fbebbbfe220a6d4ec | Bin 11485 -> 0 bytes .../fba93b025dfce9286d1d87940918fc14e38f5259 | Bin 0 -> 420 bytes .../fbaba0776f7220294d9fa8acef06bf6f5f957bee | Bin 0 -> 172 bytes .../fbb086f25188de0d9a23990fca048d90349ea880 | Bin 2161 -> 0 bytes .../fbd066f4ec674c16e7f673c2472654ffd6d5e209 | Bin 0 -> 180 bytes .../fbef9e4bc8b8d566fa9df23421158f3af751f357 | Bin 192 -> 0 bytes .../fbefc0efc70f5ab37dc9d003fce507f124b75edf | Bin 101 -> 0 bytes .../fbf01ea7c2ec908c12f4efba759cc5d9e1b85b42 | Bin 8851 -> 0 bytes .../fc1fd6bc965b7de19de9b6d51b8636c10ee2b69a | Bin 10496 -> 0 bytes .../fc2ab8cd9296927daab19a44de9122eca24a1951 | Bin 104 -> 0 bytes .../fc43fa9fdac013bd2a0549fdad11483cf22f5ee2 | Bin 192 -> 0 bytes .../fc473840b6dcde66a76e4ce0b9f7eef139c8a8df | Bin 10496 -> 0 bytes .../fc6831e2129a7557f10440df4b1178e3b1fd9d42 | Bin 627 -> 0 bytes .../fccb4a06032a4a2f6181f4f19d4b0202cc984f8c | Bin 0 -> 101 bytes .../fcf414c4a6d39698d6e7e2ad9eeac320a4a6400f | Bin 0 -> 224 bytes .../fd189b5b819fd468b1a5636b2f862e3fc837146f | Bin 0 -> 1136 bytes .../fd51bf6fa302e1dec475cd9e35fc9b41aa158d89 | Bin 104 -> 0 bytes .../fd59cf8bf3da3791a340c697f377186c0c2248b8 | Bin 0 -> 1032 bytes .../fd89e1e586c1f72356b102f4082a40fc79063dae | Bin 0 -> 10496 bytes .../fd9eefa2a75636ef98ea8171d1c061bb0e7ae2bb | Bin 724 -> 0 bytes .../fdb35e0e9e6e65dec75f2a23c13738ae2f45c829 | Bin 872 -> 0 bytes .../fdb6690950d0592b7761d3e0500d4a9bb0b1f1e9 | Bin 872 -> 0 bytes .../fdf9fc24bd4f5a8cbf37021e434f6a00164238a7 | Bin 104 -> 0 bytes .../fe19433e5b35a5a504f1354d6f880bb769a4e136 | Bin 0 -> 336 bytes .../fe2cd2ae4fe171e8994b47cbb97d6bd2043313a1 | Bin 101 -> 0 bytes .../fe52ffaee6e1079d93ec6eb0a3c572d17b4747b7 | Bin 0 -> 7496 bytes .../fe5b03a152a21a6102357038cc1ea13cd3040223 | Bin 384 -> 0 bytes .../fe8b6a534ebf10ea96576468cfe7c0d29ded3e49 | Bin 0 -> 212 bytes .../fec17bb53272eb22b1b044927f2cf1cca86eee0c | Bin 0 -> 178 bytes .../ff02b2b7cf4297916b9f468dc49fa757a76fdf03 | Bin 0 -> 120 bytes .../ff0c30d0ea5a01e0666b8ae911531ecbaa24de55 | Bin 0 -> 212 bytes .../ff164d41110cbdcf7b035bd2eeb1c0fdabeaf439 | Bin 459 -> 0 bytes .../ff2812754810cd351b7646961d5024f562414ccb | Bin 1032 -> 0 bytes .../ff2bfd1a2b76174d03ed6035034af38c66172b08 | Bin 0 -> 532 bytes .../ff864704660c4b76176a99bdf7cca872fd943579 | Bin 389 -> 0 bytes .../ff94a1c2478603852203c85601b845f1696e5ea5 | Bin 0 -> 104 bytes .../ffc7553c9ef87aa6863e9854420b42563301c511 | Bin 0 -> 5664 bytes .../ffd74f4a2ca7fcc2039b235baad3e35d210c70d5 | Bin 0 -> 64 bytes .../ffe0f2b28f7162c831a9ddfbd96f385c7492a221 | Bin 101 -> 0 bytes .../ffe2d66900cb5f7428a6c5329bf4e35dbc231c05 | Bin 0 -> 212 bytes .../ffeffd034c0755b4386f713cd0c6297572be4a45 | Bin 104 -> 0 bytes .../fff478424e97d7aeccf8273fac65855e2dc24e48 | Bin 0 -> 503 bytes .../fffd2aa138c73d50202cdcdc2d86ebd9d43e72ff | Bin 102 -> 0 bytes .../x509/002cc9ac481be582991a169c600d4d58134fce71 | Bin 35 -> 0 bytes .../x509/007ce6f94b78e5a399acba64d7ef1a76f538df9d | Bin 124 -> 0 bytes .../x509/0086fe3f16d4834d652007a94b7623d64d454d7f | Bin 328 -> 0 bytes .../x509/009aa10cdadf1e26e87ae26ea8bbefb5605ce6a6 | Bin 98 -> 0 bytes .../x509/00d852313bb53b197b3a06792b8a9cbaa2075135 | Bin 0 -> 78 bytes .../x509/014f338ab5c6be8f5063cb0e1bd30752f78f9383 | Bin 0 -> 89 bytes .../x509/01b9452dbd9d9883c5c639616cf5c536c0d1b825 | Bin 0 -> 149 bytes .../x509/01eefeea101d4940ff26b45c8e1d39bac47e4e8d | Bin 592 -> 0 bytes .../x509/020f8970188e8bec79531ac17f11edbccc13f92b | Bin 0 -> 220 bytes .../x509/023a70b5f34ab696ca4ae03f797a7d9a72407215 | Bin 162 -> 0 bytes .../x509/02d9ea9c12f510e009cc9c2604472637c20a1ac2 | Bin 0 -> 1028 bytes .../x509/03058977e3973b5ec6865bf09084fc94dafc3721 | Bin 0 -> 97 bytes .../x509/030e4f084dba5fc60d9b8ba39843ba87a1b1ce7b | Bin 313 -> 0 bytes .../x509/033fefcadb1f700215d946039291b732194954e9 | Bin 0 -> 2929 bytes .../x509/034fe4521b4e292a0c59757cfdbafc8665c633cc | Bin 804 -> 0 bytes .../x509/037dcd44d383639aa4c4547116796b2bb0502f6d | Bin 0 -> 580 bytes .../x509/037e6fa34ca52ca0a678f01cb1fad6a43f873160 | Bin 0 -> 3785 bytes .../x509/03803e17b9aa44e95d25dff6fc707b3d89be2ab2 | Bin 199 -> 0 bytes .../x509/03a2e91fd775bffc81ae0ec3b5effdfb25d983db | Bin 0 -> 328 bytes .../x509/03a92033a820c08f75678cef91dc6fb6e1694541 | Bin 36 -> 0 bytes .../x509/03d7d74d5e391b87235506ba0a6bacaafb2411f0 | Bin 0 -> 87 bytes .../x509/040d066865e9fef1e644fb769bc2367b32d40840 | Bin 0 -> 334 bytes .../x509/04383c58a98b775ca3ffc8f5bf09755ff92d6879 | Bin 22 -> 0 bytes .../x509/0439aa33a739e86f162241e152bd83e2454ea679 | Bin 0 -> 749 bytes .../x509/0467ad6fb383dbb9a74566bef627db24e7f99c41 | Bin 0 -> 2885 bytes .../x509/04c8c204a8ad97c7a08a021db53eec0d3fa9789d | Bin 0 -> 45 bytes .../x509/055fb59399bd18a36511e1c73d27a617a7a80ca6 | Bin 87 -> 0 bytes .../x509/0581754457c170f48e080f250a40cafae658e982 | Bin 0 -> 312 bytes .../x509/05823ecaec9607770ee429f32a2806c5daa06902 | Bin 708 -> 0 bytes .../x509/058cdedf8bf88e86b804de24ab099cefb96faf1b | Bin 128 -> 0 bytes .../x509/0591935117c7ff4a0910e0bdc77f8207e341342a | Bin 0 -> 36 bytes .../x509/05b52333df3bdf24060ae15563595a3b87ab57a5 | Bin 0 -> 454 bytes .../x509/05c49102c42da213d1b57207d39e01c6a65611b4 | Bin 0 -> 88 bytes .../x509/05c519f3b6734d8d96c775fd2f56b748b0fbc081 | Bin 0 -> 781 bytes .../x509/063cb29e15651efd4fa7e10314cdac37856831ed | Bin 8265 -> 0 bytes .../x509/06568119546ac91ef3c0aab1b98e963052fcb937 | Bin 0 -> 3294 bytes .../x509/06587d5939d1867ed5b30b04accff423f5e8943d | Bin 47 -> 0 bytes .../x509/06a08b18aa7f18c9bfa302130a60af3518aa1eaf | Bin 0 -> 101 bytes .../x509/06ae6f26b5b34248e24e06992fa492b1adcfd4db | Bin 0 -> 97 bytes .../x509/06d694496361681f2a5aac044b1e07cce7a59fcd | Bin 0 -> 190 bytes .../x509/0755cc28c2afec74b2f66c986ba7421a13185b97 | Bin 1826 -> 0 bytes .../x509/07757faaafbbd76778100c599c76da779be06880 | Bin 328 -> 0 bytes .../x509/07aa7c2e1f769424188ac8c2f0323c5567f90751 | Bin 0 -> 360 bytes .../x509/07b6503f6516f337ca721281670b09a22cfcc980 | Bin 0 -> 954 bytes .../x509/07b71178ca773960b28b4300eea5676f7de70ccd | Bin 0 -> 52 bytes .../x509/08209f27fb3f98d430fc58f366484c3fa07f72b9 | Bin 0 -> 2928 bytes .../x509/08266b2e73295bba20668066010301adb275538a | Bin 254 -> 0 bytes .../x509/083cae9f38b98a0d8e3e8e2a178e303e30537cd6 | Bin 0 -> 124 bytes .../x509/089e3f4981daddf6004714c5553ebe4ebeb56022 | Bin 6755 -> 0 bytes .../x509/08df95a03c4774f16677404dc5a453976d6a7cf1 | Bin 0 -> 328 bytes .../x509/08fa17060b96f2df6ae0b6dc93929978c9cd99c6 | Bin 966 -> 0 bytes .../x509/090a999da50e8ec258f16dcfd873bce4f5ccb140 | Bin 0 -> 2294 bytes .../x509/0935e557ff5963592b637c1f9be363606e3bdf2e | Bin 1287 -> 0 bytes .../x509/094b104533b06d91040f93800d6fa6965a61c772 | Bin 0 -> 708 bytes .../x509/0985a4ba5d760a791faf19479196470d774d56d5 | Bin 4497 -> 0 bytes .../x509/099637964c0b281e9d2093cc79d4d3c333165670 | Bin 271 -> 0 bytes .../x509/0a01835c310fee82c9767317b4a8704d89bde617 | Bin 0 -> 1743 bytes .../x509/0a2a0430886fc3371a5e74b50370ca70887f2869 | Bin 131 -> 0 bytes .../x509/0a3ba0793a5c69dd59d8fef05835bf068da1f151 | Bin 86 -> 0 bytes .../x509/0a5ba4a2aba5691f52a082ee155e519fa3f5aeee | Bin 0 -> 1312 bytes .../x509/0aa569b79042c02144db54bd638a0c1c0f2ce292 | Bin 115 -> 0 bytes .../x509/0ab205ec6363f3d20aa426ea2f594f5a53cc8f01 | Bin 0 -> 117 bytes .../x509/0b3b3f9d643ef2c459d3779020aed2bdc3a1c6a7 | Bin 128 -> 0 bytes .../x509/0b7595347bba71c69485b7f70ef872c9965de750 | Bin 624 -> 0 bytes .../x509/0b9e444ba211e1f10610af57dc255ed3a512266e | Bin 0 -> 1836 bytes .../x509/0bb3059ae0f9716d895abae6ee00e288e0ad90e7 | Bin 124 -> 0 bytes .../x509/0bb3eba394c4071370ebe93acb63ca4ddb3bf5bb | Bin 0 -> 159 bytes .../x509/0bb8b3767f9be95db4ded2a0e25662cf0d40e3ed | Bin 0 -> 194 bytes .../x509/0bcc7306b94f3dc7820e5f533ac810f3e02495ea | Bin 0 -> 288 bytes .../x509/0be6a08fa484d7119cd6138419c23c1898b918ea | Bin 274 -> 0 bytes .../x509/0c0e7731a3c7efb70a1676caac5f2fa6812cbdbc | Bin 0 -> 1060 bytes .../x509/0cc68d93041462af8f4d12148f7aba6dc20fe5eb | Bin 0 -> 359 bytes .../x509/0cd10961c7f69fd9b32039e3ac9c1a8a8a37415e | Bin 516 -> 0 bytes .../x509/0ce80a9bf7b0ec076d769822109e371fff3d161b | Bin 0 -> 1936 bytes .../x509/0d2cab50d383b0f7586bab938070028c48eca7c4 | Bin 0 -> 1760 bytes .../x509/0d40f75f1d8a84a817c75f1fea14ad14ac822c67 | Bin 437 -> 0 bytes .../x509/0d7a266dfa82d503a1f46902065ccf3c62f1a26c | Bin 1244 -> 0 bytes .../x509/0d813b096ba0320d44ac152a4432844df3625ab8 | Bin 440 -> 0 bytes .../x509/0e558f2233c4339bb4984d3523eed0a8c9d3bdcc | Bin 0 -> 180 bytes .../x509/0e62d42c7946601d536f788c63177ed974545f7a | Bin 0 -> 229 bytes .../x509/0ed020c00521eac46e4898f54c5a917623b42b4f | Bin 0 -> 708 bytes .../x509/0edc60adaf82dd0e1ba0df40c968ce3a658a0793 | Bin 0 -> 182 bytes .../x509/0f22ed249c7cdfb8aa7df6666982ce8b2db55d9c | Bin 0 -> 359 bytes .../x509/0f68707e49a99bd0ee91b6aa3ba069f9a71a8e5a | Bin 0 -> 235 bytes .../x509/0f9335029328ac109e43c3acda13547fc4614884 | Bin 0 -> 241 bytes .../x509/0fc90206f1087191e511be05ccee8e723cf4ca5f | Bin 0 -> 208 bytes .../x509/102e5fd5fd00bf96320776831d19d930a3043c42 | Bin 0 -> 212 bytes .../x509/104e77a1fdad5ff004044b553b1207fe5ba10359 | Bin 116 -> 0 bytes .../x509/1052bbd2853001261af2097004bddc9a9298f84a | Bin 0 -> 708 bytes .../x509/1078a5c588326ffc4789d9ae868a23f9c569111e | Bin 0 -> 1836 bytes .../x509/1094476f5b0f44c353dc39930a386ff53672c238 | Bin 0 -> 2214 bytes .../x509/10b23172f2468c17607216d127e1a244814440e4 | Bin 1378 -> 0 bytes .../x509/10ed0d68b1168a9c4f9824461c3a9df4097b9a18 | Bin 3427 -> 0 bytes .../x509/116938a1b7cbebfb83962117000c0470490cc1bd | Bin 0 -> 1836 bytes .../x509/1190badf9446bac25534639b1f578ea956b150af | Bin 0 -> 1557 bytes .../x509/120913442eec6738647a9a7275a805108c082dcf | Bin 0 -> 56 bytes .../x509/1216b5d5f2657608eea8655aba4609831eacbec8 | Bin 2223 -> 0 bytes .../x509/12253e772dc7e19edd50b0a5ec31da8c751490e1 | 1 - .../x509/1268d66fab2acc715b92be01be034259031fb6d7 | Bin 0 -> 2440 bytes .../x509/12f2e82934ff2f057b8686c6a2f6bdca88715409 | Bin 2246 -> 0 bytes .../x509/1340cfdac1635d8099de5f2ff1335a45e9fb1e63 | Bin 0 -> 96 bytes .../x509/134a2945c50bf76b848873ef0328b43489b807c5 | Bin 0 -> 304 bytes .../x509/136f2bcffde2b5b28ab1843e1ee8eec598033c15 | Bin 0 -> 52 bytes .../x509/13a5758104deeb3023e406e8121ffd83a6e0766c | Bin 52 -> 0 bytes .../x509/13dec08b6cc60f2e3b48de6bb0976ae4c637c465 | Bin 276 -> 0 bytes .../x509/14508cf762d1ec1f912201ee981a868874b44661 | Bin 960 -> 0 bytes .../x509/145d048b4b92a10fc70a802afd723e092589d5da | Bin 87 -> 0 bytes .../x509/1465c50590c6160d5cf285fd3e88e67353613c28 | Bin 47 -> 0 bytes .../x509/14a085d814691f9cba26759aa21f8bb0519305ca | Bin 0 -> 2584 bytes .../x509/14f4cb029eba5fb682d8a821a305df1c01f924d2 | Bin 0 -> 1339 bytes .../x509/152f78a7bc4f2c876b5ff95e14b6cdb74da7e74e | Bin 0 -> 7 bytes .../x509/15325ade05ddc4fe7e7477a8aa56a68e1a43e415 | Bin 822 -> 0 bytes .../x509/1535eca4e69c4054fe51c82379d1b9dd45a2da7a | Bin 0 -> 1072 bytes .../x509/156e156f15ef6a361a37e521663f0584a4b6da2d | Bin 630 -> 0 bytes .../x509/15a49d2faa4c8bc5f047f0b42e5a13964a0fb0a5 | Bin 0 -> 255 bytes .../x509/15b93152b1557f909b891c430a823a4a8dd45df9 | Bin 0 -> 360 bytes .../x509/15ba948faad1b6d2f5ee837ec0cce57f16f63cf2 | Bin 675 -> 0 bytes .../x509/15fe455ed4b6dc0b7f7ff1ae334209c8e2b4c5b7 | Bin 0 -> 618 bytes .../x509/1629dc654151456d3314077526583278fbc978e0 | Bin 0 -> 311 bytes .../x509/1637238e1ce3aec20a0d72812f3b99a6ff8a0c7c | Bin 0 -> 240 bytes .../x509/1649707771ae41f62d23774686a799e0a73acd8c | Bin 311 -> 0 bytes .../x509/1696ee25b8ce70a36baa8dc63495209d9f7b54c5 | Bin 2294 -> 0 bytes .../x509/16f3877370c8e503adb5a841b9af507ccb9e430c | Bin 0 -> 988 bytes .../x509/179431297df905916635048d53b0815693accef7 | Bin 393 -> 0 bytes .../x509/184640fa77f6d20dfd11a44b4058ef9b15788c23 | Bin 540 -> 0 bytes .../x509/18534a9fde556488c8e64677412dbb545ef9d075 | Bin 0 -> 149 bytes .../x509/187bebc42a9f7fac34649113b77dffa356abb00b | Bin 0 -> 379 bytes .../x509/18803c34c5b72eebd160f771a957838d00664935 | Bin 0 -> 668 bytes .../x509/190b0b87edbf6b74ad43ce0fdb11cba0a92fdf2b | Bin 1833 -> 0 bytes .../x509/193b4153a076aa42a85b2f162c1b7dad031fd35a | Bin 0 -> 50 bytes .../x509/193fb7950b547479428bc0e1964b012f3de1fb4c | Bin 0 -> 220 bytes .../x509/1946ea90682f9d7d776fd50f8f553a8151d8ca90 | Bin 1060 -> 0 bytes .../x509/19522a1d57bd4f18018d425210987680ca4e09f1 | Bin 0 -> 27 bytes .../x509/199f07f487db6dd1fceaf89be41e884c8f0d7a55 | Bin 128 -> 0 bytes .../x509/19ed149144e7baaa2d9c4d50f532469f1145d64b | Bin 0 -> 229 bytes .../x509/1a53dac3c989f51884c3b6e7738506393be41fc1 | Bin 0 -> 195 bytes .../x509/1a7a8169d78c739b1270c4b7dad2b9fd435940c1 | Bin 630 -> 0 bytes .../x509/1a9064115155b700ab5636f90b982a73924e14f3 | Bin 440 -> 0 bytes .../x509/1a9aaa65219fcad547c9bb609ad71d6b60f6a4fa | Bin 0 -> 733 bytes .../x509/1ac10fa7f9683fb04c4150d7ea503aa7edef498b | Bin 708 -> 0 bytes .../x509/1acf6e75dfbe841221098d53c65fd1ac4e518f5f | Bin 0 -> 672 bytes .../x509/1b08345b9541a604dccd3b468ec1c0d56d0140d0 | Bin 0 -> 705 bytes .../x509/1b0cb4a599cdec365ee3fd917fa721902f971c2b | Bin 0 -> 1159 bytes .../x509/1b3d661a4b9c142cd9390593b5967e4e4043c97d | Bin 0 -> 708 bytes .../x509/1bc760b4212359ead79da4ff204a0c2327a96b1e | Bin 0 -> 276 bytes .../x509/1be34c70aa0866e2e9d0281966b737420461a608 | Bin 3615 -> 0 bytes .../x509/1bf74b9e5b80418f2f605ab77b9e6e71a1ff13ed | Bin 1211 -> 0 bytes .../x509/1c09a1cc99d3e0a1b8f570c78b2525cb5aab7df8 | Bin 1158 -> 0 bytes .../x509/1c20b3dffa7abab5b7668d48fea4c7b8ff8168d2 | Bin 0 -> 221 bytes .../x509/1c57a764487f258a12c17de93e4cc3ea360e17d6 | Bin 0 -> 440 bytes .../x509/1c6761168119041041b4d56399bf00293245610b | Bin 0 -> 422 bytes .../x509/1c829193eb7bc6382c64050e7bdd3b1d12695d81 | Bin 1137 -> 0 bytes .../x509/1ce01bdbf5adb134cae5aa0876f618ddf8edb3ad | Bin 1049 -> 0 bytes .../x509/1cf49b4980f691b685809cc6cd69bbc1f5d4065f | Bin 416 -> 0 bytes .../x509/1d650a2a7bc81306a865c789a91223af70a43d48 | Bin 0 -> 229 bytes .../x509/1d90f90c215f5f603a34c85c94b04e80a129a18a | Bin 0 -> 97 bytes .../x509/1d9af400f28ef61144b89f952d5c0350e6b8c6c7 | Bin 0 -> 180 bytes .../x509/1de909c471364fe785fa932e054459600e7e5bc1 | Bin 107 -> 0 bytes .../x509/1e1350e0042aaeeff9026e2de04c00d1aeb97daa | Bin 496 -> 0 bytes .../x509/1e309bbec7a09f9e1be90c0dabf2d24ba3de6b54 | Bin 630 -> 0 bytes .../x509/1e5526adb77a5a4391d22c156d2a09225e8ad53a | Bin 961 -> 0 bytes .../x509/1e819113bf6ac53c985dc9b583d498b151a26cce | Bin 1329 -> 0 bytes .../x509/1ebe9126f95df970d32e2971d7479f9043b6cf78 | Bin 407 -> 0 bytes .../x509/1ec190cf3cbaa3a0d14e3c940e86b926e26e7426 | Bin 51 -> 0 bytes .../x509/1ec3facbce0b0f933c7b194bc9f99739217bdfea | Bin 0 -> 81 bytes .../x509/1f7913b6d32a05f6587f1a622951217455e2b8b7 | Bin 0 -> 304 bytes .../x509/1feeb776ca5954cf1cc3aa8d77655966382b71bc | Bin 504 -> 0 bytes .../x509/200f16639aa6844cdfc5deca4c67b720eba16587 | Bin 4936 -> 0 bytes .../x509/20377d83e9b7aa6cc4b7f8a3fa2602e1fb22d947 | Bin 418 -> 0 bytes .../x509/20aa7abf13ed3b538f6d098a27b2ac3086abed05 | Bin 67 -> 0 bytes .../x509/20b402676ee4c780c49ab3020c9c9cafad31b8b1 | Bin 87 -> 0 bytes .../x509/20e630edefda29dc441377f11af9f18a91c37f44 | Bin 176 -> 0 bytes .../x509/210caa7327be715f7f969961da73a48953f29320 | Bin 580 -> 0 bytes .../x509/219af055b3fb36882c1bd1d4ce6afb15883eed82 | Bin 0 -> 592 bytes .../x509/21bde1e461df833ae4d48aeb0e45f0f32ca53887 | Bin 152 -> 0 bytes .../x509/21ccf25a443fac2060f86bc47c6f9724f8e87096 | Bin 0 -> 194 bytes .../x509/223c0caaba67dee4b3e9b9fb40d8a13ea0cd8b5a | Bin 0 -> 76 bytes .../x509/22645b167c486ab8a1a0151a87a6df01d9b91906 | Bin 0 -> 23 bytes .../x509/2269bc80664eb81d0a1b7941ac6ef7f167e39a24 | Bin 0 -> 97 bytes .../x509/2289dde46be5271da51309af5054060a7281a9e4 | Bin 548 -> 0 bytes .../x509/228e41602ab6dd828e8dfdf10d28d4745d0006a6 | Bin 1935 -> 0 bytes .../x509/22e193d545cae5c2fa5933ca299855267eb882ec | Bin 2224 -> 0 bytes .../x509/22f3c629f1b1314b202f03eb83ac7f53e5830541 | Bin 528 -> 0 bytes .../x509/231d96ab35dd638ef8edf77de8131d7f4af79369 | Bin 444 -> 0 bytes .../x509/2347eeadcc10fce08b5a7115b666010597181bb6 | Bin 0 -> 1314 bytes .../x509/247aa79055aaad4ba81f8f502760a5f122653f5d | Bin 0 -> 95 bytes .../x509/24820b4f75efc850693384ce782f4bfb0320a0ef | Bin 0 -> 16 bytes .../x509/24e2c1d84d8b5cafde951d1c11aefb460c502608 | Bin 0 -> 708 bytes .../x509/24f47929f1df3a514c98d1bb8e1d160bd65fa720 | Bin 116 -> 0 bytes .../x509/2604b9e35f36cd2767fa97c16448be5e746e24fe | Bin 0 -> 948 bytes .../x509/26a37588d9d68531cd5476f81e38df5ecaa7c52a | Bin 0 -> 1467 bytes .../x509/26f244fe3075d7718bd05bc3c53e7b92dcfab175 | Bin 2620 -> 0 bytes .../x509/26f75b2a5c9153657eb7a5e0635aee3f08c95785 | Bin 0 -> 36 bytes .../x509/2756933afedcc55dc887b1514bac6c8797587394 | 1 + .../x509/275b55368dd896c2c465b142e99b0d0316329a5f | Bin 580 -> 0 bytes .../x509/27d987a894cc5be03a503cacbf8ac2fa55b77cbd | Bin 0 -> 461 bytes .../x509/285af2bfd150006ef21125c8a362d59d75abc24f | Bin 116 -> 0 bytes .../x509/28b326139125abbc1c97389009a02e473226e781 | Bin 0 -> 81 bytes .../x509/2918eb5bff6657655ca0af3b3bb653c06a06da48 | Bin 0 -> 1019 bytes .../x509/2988f8a5c12ecb0291d2c50bdb738c90858c13b6 | Bin 0 -> 332 bytes .../x509/29902c0f7e3d3395bf829350438817c1e4cc9fb4 | Bin 628 -> 0 bytes .../x509/29a9ec995ad9bf737d1dfbd9ebb6555b4f5b28fa | Bin 201 -> 0 bytes .../x509/29f978e246370801bc6e7e8f3b77c87737537a63 | Bin 0 -> 182 bytes .../x509/2a258cc082563d4f9c8fc43ff01184a0b436d0e1 | Bin 1835 -> 0 bytes .../x509/2a808d67944f623e3db7d04d01f3062dab69a6ed | Bin 0 -> 288 bytes .../x509/2a9574ad5c33afc06a40c1380df900e87c7bcc2b | Bin 1397 -> 0 bytes .../x509/2aa68a869021e875b3bcf7099a0c7f26ff628d7b | Bin 0 -> 229 bytes .../x509/2ab41ea11f3c279134c1fe6a9e47ea686d5aaefe | Bin 440 -> 0 bytes .../x509/2af55a3666502ec29b1157d018e0259605673389 | Bin 705 -> 0 bytes .../x509/2af6d8807ed33298f37846f888237a9e080331d8 | Bin 0 -> 359 bytes .../x509/2b12e7c490f14e469fb663445345ee0467320f9d | Bin 0 -> 986 bytes .../x509/2b1741543c25d5318e9a8c68839413b2e057776b | Bin 0 -> 5595 bytes .../x509/2b497e40fa7644fd83a27a4832d1567b94637162 | Bin 0 -> 88 bytes .../x509/2b4e299f587d6ca309c838acb6e0eead61377992 | Bin 1183 -> 0 bytes .../x509/2b69eac4182ef39f0f903ee265cbc1b8215f7ac7 | Bin 0 -> 732 bytes .../x509/2b9467beb2de0a661813e8c71c2c4fc4204abbca | Bin 19 -> 0 bytes .../x509/2bd73be12d41c376aca4cd91fa12ccb1e1b7e23c | Bin 0 -> 302 bytes .../x509/2c278afb45247c61da1a795fcbcb28b539b117d0 | Bin 347 -> 0 bytes .../x509/2c46919a27be90856cff5d96d276c75def1d424a | Bin 708 -> 0 bytes .../x509/2c7a12d01af48a061f9971c965f90bf769a67153 | Bin 0 -> 334 bytes .../x509/2cd919a1828a293a175a9c396e403a3044aa9cf0 | Bin 0 -> 96 bytes .../x509/2d4adbc1227fabc41aa010d066ad28a7e34ba371 | Bin 0 -> 524 bytes .../x509/2d4d12c2dea4eceea3fda7449aa62ba291988ac4 | Bin 0 -> 111 bytes .../x509/2d75a0cc1710cb564bce64c951daed5f366e51fe | Bin 2165 -> 0 bytes .../x509/2d76a0a958ba2a12c578c94d650eac240219212d | Bin 0 -> 948 bytes .../x509/2dda62b7accca816fa43e588795f4b9d5e72abf2 | Bin 334 -> 0 bytes .../x509/2decf46df74b5a66fb328ba227bc4d9f1fe568de | Bin 116 -> 0 bytes .../x509/2e23d10e02d5e16669644ea8ce0a2bdd0c3693b1 | Bin 437 -> 0 bytes .../x509/2e30e384e9eb4b2f2bd18bcad86eebb5d2cc9c90 | Bin 0 -> 1280 bytes .../x509/2e864d062a30ad6611b30ff56af571fada80554f | Bin 0 -> 112 bytes .../x509/2ea82cf727008c72910aa60b477db846acc898b4 | Bin 998 -> 0 bytes .../x509/2f07eb9eb229891094e84d9073ebdafbcc329549 | Bin 0 -> 212 bytes .../x509/2f08c387dc6bf34afe38abd08db786a26acaa62e | Bin 772 -> 0 bytes .../x509/2f96ede13fbe6a2625b43a59c41f9ad95526ad5f | Bin 0 -> 10 bytes .../x509/30096a733de1efd53d6fb21cd6126c5c23a7ef05 | Bin 0 -> 1916 bytes .../x509/3048076f87f1d8a50cdf5f360a48e7671592c34f | Bin 0 -> 741 bytes .../x509/305ab0204ce0698deac514cd5f814a9a20cac470 | Bin 0 -> 51 bytes .../x509/306581601b04427f1535276bbc9cc1675a1a00f6 | Bin 454 -> 0 bytes .../x509/308daf471ca9563e8beca0ada2e5ce3076509a46 | Bin 0 -> 2768 bytes .../x509/309514e88d6d669851f293f7a10eff17c305c751 | Bin 0 -> 1224 bytes .../x509/30f64828b3892e384a87cb868c42499c72398401 | Bin 491 -> 0 bytes .../x509/3144999e0c7154805d57037a073e16f90ea55dbc | Bin 0 -> 117 bytes .../x509/319ddca8038500740133b5d6b9cdb6de6035ce80 | Bin 216 -> 0 bytes .../x509/31d09d2aa9994b07c9bb5fcc856964744cbba878 | Bin 0 -> 242 bytes .../x509/31ec783b3ceaf77da6bd438f26c72bedb09b7963 | Bin 1417 -> 0 bytes .../x509/32036f5932c43f9ba20432167eb509c4c2536d16 | Bin 0 -> 964 bytes .../x509/320e22fde443109d3821bc003e05a0c3ca3c08bf | Bin 993 -> 0 bytes .../x509/3253c489751a169aab834b9d40ea66608a1b3def | Bin 128 -> 0 bytes .../x509/32b3fcc7a797c42c07f67b9bd223c594e22f47b6 | Bin 158 -> 0 bytes .../x509/32cbe47bde0527dfb05ccf6182c4fdc277f55d80 | Bin 36 -> 0 bytes .../x509/330ab9eab14721ba4a5ec8d13322c5ba3fc8d41d | Bin 478 -> 0 bytes .../x509/330f10d7279e9226a72611c19ec6bfa51e50fcfc | Bin 0 -> 1647 bytes .../x509/331202be4b56441c6005235ef202433cc51240c5 | Bin 247 -> 0 bytes .../x509/331e84202aa47589986d979a4993ec5eb2826f89 | Bin 0 -> 2928 bytes .../x509/331eb1d2e19ed2faa19cdbb0fcbe67f20fadb228 | Bin 0 -> 178 bytes .../x509/33845623b33db78f1f50934e2f4b8687ae179a5e | Bin 0 -> 105 bytes .../x509/338489164b15cf24a7e9060ec4e7642a5713f6ca | Bin 34 -> 0 bytes .../x509/33ad8eb932e9bee80ab4b8083c3aae9df283b175 | Bin 0 -> 129 bytes .../x509/33e11c6f48cc197fc48701a18ad06169b569bf43 | Bin 948 -> 0 bytes .../x509/34203942552b27df1599cd117d4a477094da6e69 | Bin 0 -> 129 bytes .../x509/34765a56a1d6492f2449bb225a149b640d285c08 | Bin 0 -> 51 bytes .../x509/34ea380ca4617a677be0e2c86f424c88f105e9a8 | Bin 0 -> 1347 bytes .../x509/34f714c1684f56ee990a0eb53c340d8348422895 | Bin 0 -> 83 bytes .../x509/3541f01eb82b2be49f182fbcfb8d967856e37515 | Bin 0 -> 221 bytes .../x509/354ad535f3e1989636660154a3fdf5b03c22e3fa | Bin 276 -> 0 bytes .../x509/3556c4e4f11888ac1d51afbdc0bf3d92f8b6e726 | Bin 0 -> 36 bytes .../x509/355b2791d9e8f040164849d220f41e182dc2503e | Bin 512 -> 0 bytes .../x509/358edcc66930e783adb1ea77db2feae12980fcc6 | Bin 7339 -> 0 bytes .../x509/3594e4a17dbe05024407d8819f96e07e0891d6c3 | Bin 754 -> 0 bytes .../x509/35acd851d3ed073206d7c512fe018749e12efd3b | Bin 276 -> 0 bytes .../x509/360b19aa85dbb85e43d130dedfe00fb3e82e9905 | Bin 22 -> 0 bytes .../x509/363a79358d9cb8c0f2e969f769e94baacc72c121 | Bin 2507 -> 0 bytes .../x509/363e13b756d79c85d222fb27cbfde36a77233810 | Bin 0 -> 202 bytes .../x509/364df098d5d82d7a2ad4c5dfca44d20fa0339e18 | Bin 0 -> 77 bytes .../x509/36729f3aa27ff7d8b7b3b94abf3246dc0017c3b6 | Bin 0 -> 147 bytes .../x509/369f0c7fcdfe82354266e57c68d99637f21667ba | Bin 961 -> 0 bytes .../x509/370326d3ffe3e1fe5794e171195aafba8066af7c | Bin 172 -> 0 bytes .../x509/3736441ea30903539c50a292ffcab09089babb13 | Bin 0 -> 194 bytes .../x509/373a300201d1be4c879b6b7792388a1a4b0b1130 | Bin 0 -> 138 bytes .../x509/3740ac0b1b1c3a79bf5cf35864fb1a35f008c133 | Bin 0 -> 7201 bytes .../x509/3776a525c094c9bd4bb14368a32032fd72a8af61 | Bin 0 -> 11 bytes .../x509/37c2ea8b87f3cf5f8ff3f2f7009e0b9c5b0c0213 | Bin 201 -> 0 bytes .../x509/37d609467204b32260eb324dd20f54cf0cae2966 | Bin 1835 -> 0 bytes .../x509/37f1937603246b8dc1d2be10ad75747effac3dca | Bin 171 -> 0 bytes .../x509/38000530077fbc68bb9a6d7166445789cb42d1b9 | Bin 986 -> 0 bytes .../x509/382105c68293ec5a2195597d7c5812bcf7027cf5 | Bin 114 -> 0 bytes .../x509/385392324468904f364a6534f098a05a38ab0bfd | Bin 579 -> 0 bytes .../x509/385398c4c3f44e6492b3577044267e80bf1d750a | Bin 0 -> 2223 bytes .../x509/3893c26d91fc1134b8c7814c0dedb8a0e351892d | Bin 0 -> 244 bytes .../x509/38a841a57c59fc0e774842b131f68ff1c444905d | Bin 1454 -> 0 bytes .../x509/38c7f71a1655fa162d2786c1e22e13712c8f4085 | Bin 0 -> 2857 bytes .../x509/3919d5f3c5482cd2c434269c87118ea284a30c22 | Bin 0 -> 1159 bytes .../x509/394b7be35a0f84110c7fe3336e298910a4b8e4d1 | Bin 0 -> 395 bytes .../x509/395f71672f2e5ef5e073b8c4af6cd0f9ad44793b | Bin 201 -> 0 bytes .../x509/396ab37b53bd5d208eb77a30aeb39bbc858ef3bb | Bin 419 -> 0 bytes .../x509/399ef3fa74a96153408e9a42158b20525de9a812 | Bin 0 -> 124 bytes .../x509/39a514960450ca6a32bc12ef77517d6bcb6a0eb5 | Bin 0 -> 35 bytes .../x509/39ebdce88ffe21208100d9f5e444ca36c967f2a3 | Bin 0 -> 36 bytes .../x509/3a49a9349de816f3651763dad87448103d6f1f40 | Bin 121 -> 0 bytes .../x509/3a4d0b6ed5a9f8189a4256d8ceb6f3ea4c2afedd | Bin 74 -> 0 bytes .../x509/3a7a002558dd599d195ec146ba1695fc9d2805d4 | Bin 0 -> 3168 bytes .../x509/3acf83cb85e41910c077e4567adf62ee2cc4fd70 | Bin 0 -> 593 bytes .../x509/3b22e40010913fcc642042fb9f200eef8efd4b64 | Bin 0 -> 95 bytes .../x509/3b8259c564bd9613276f4b34c59ba2ec149a7543 | Bin 0 -> 2928 bytes .../x509/3b8e65a251f7aa41a37d589700e075cca05bcfcc | Bin 1835 -> 0 bytes .../x509/3baa6ad68ba91affb31cb06650fa485e25a35be4 | Bin 284 -> 0 bytes .../x509/3c85619ec3f33df23e2b9dd7b25e77c84abe656b | Bin 0 -> 1835 bytes .../x509/3c88c01d24f261208f97df0adc68bb0d44c14d8f | Bin 708 -> 0 bytes .../x509/3cd93b7bdb59388023f1b4694560f46b80e16f0d | Bin 0 -> 948 bytes .../x509/3ce2dea9860097957d80b05d2aec99e4c135cb91 | Bin 966 -> 0 bytes .../x509/3cec4a6fcb0f37eb48a53751bb17dce3a8b274fe | Bin 0 -> 868 bytes .../x509/3d68124ecec4ca12c4a09632244c5960a7c4995a | Bin 0 -> 110 bytes .../x509/3e12436c26dfe2a94c05b1fe9058c40c401d0da9 | Bin 0 -> 64 bytes .../x509/3e39829635225436919024648345d5b4245c7289 | Bin 34 -> 0 bytes .../x509/3e43ae81efd70c5408e3306047217cab37ccdbb7 | Bin 630 -> 0 bytes .../x509/3e5eacb34390255aa58f882c74972ed5407984cd | Bin 0 -> 351 bytes .../x509/3ebc17f23f14cea127691d56c462d177227f9e0d | Bin 0 -> 405 bytes .../x509/3ebd509099520526c301f0324f34cf591ab5fd99 | Bin 87 -> 0 bytes .../x509/3f06fed45e2332c568406b2c7b94027cda26da3f | Bin 86 -> 0 bytes .../x509/3f2a7ec1f81569461088ef0ac640d1f015434817 | Bin 0 -> 16 bytes .../x509/3f3f32d90b5e1322d6477332cb0fee5980c1436a | Bin 395 -> 0 bytes .../x509/3f4acbba7ca221a62fa093fac1227b24f109b6db | Bin 66 -> 0 bytes .../x509/3f6901a7642a45546e2b91f6104420db2f285eb3 | Bin 1598 -> 0 bytes .../x509/3f6fc87f0e6bb1a8ba60eb8a5bc97e9824604ace | Bin 0 -> 212 bytes .../x509/3f749e29fb2747b4e5f601104d17dfcea5caf03e | Bin 4497 -> 0 bytes .../x509/3f773dd01b5739ad06f90564da81f1c2fcf45e74 | Bin 900 -> 0 bytes .../x509/3f78f663a72931789838eef365d45b5145a74526 | Bin 708 -> 0 bytes .../x509/3fbff7f19031eb2a239d7ecdcd96c27e6c50404e | Bin 1789 -> 0 bytes .../x509/403d6eb00839ec067a2c79ed35c4032075328d5e | Bin 1060 -> 0 bytes .../x509/4048f2d26ae8d355f47efa32a43e72bdaf6c111b | Bin 1101 -> 0 bytes .../x509/40896783cef00c29a017fdfd4e11163c6b40525e | Bin 804 -> 0 bytes .../x509/4098186bc2d51612395af2cf7c258ebf4c9cdee7 | Bin 0 -> 194 bytes .../x509/40cc4a000185095e7a833ae787599aa51974ec30 | Bin 0 -> 804 bytes .../x509/415221d4766cf63f81e1d6eb3e8c11c1a6113d30 | Bin 0 -> 437 bytes .../x509/416d847b238305c4526409df2c975a466f85b9e1 | Bin 1912 -> 0 bytes .../x509/418d4aaf23f0aa398ebc9d32a0d4123c1d6264ca | Bin 0 -> 432 bytes .../x509/41bd05ae1082bbb98e59d15dd08c6abe7f512d22 | 1 + .../x509/4219fc92e38b78890de3228df34e9d3eadd28196 | Bin 1010 -> 0 bytes .../x509/4241406ac7b7f779ac3ea968096b35efe4a658d4 | Bin 0 -> 195 bytes .../x509/430005d4d8153869c350ebcd5a9f40c668d941bf | Bin 0 -> 212 bytes .../x509/433fbefe0d2e212786b0e1a978357bb17adb3d39 | Bin 0 -> 2396 bytes .../x509/43582e0eef9ace3df32b1ea6fcf93fc5f23478cc | Bin 0 -> 708 bytes .../x509/43ca4bc125abb2567a838c3307a8f809b769e446 | Bin 0 -> 81 bytes .../x509/43f1bc87acedceb6b19cccf0e5ff24c0509be67b | 1 - .../x509/4496e3f98f74af84ca1a1e61a9b6678e3cfa4388 | Bin 715 -> 0 bytes .../x509/44bf0a635d691ea98abe1d8265dc7f2880517e95 | Bin 1284 -> 0 bytes .../x509/44c44156b3d7f584954f2c2dbacd843475bdb9ea | Bin 0 -> 345 bytes .../x509/44db7690729478e3ff2b67f2b2941817326fc7d4 | Bin 0 -> 2845 bytes .../x509/44fcb93a723905d212c6277ef0fd0f0b94de1c67 | Bin 1032 -> 0 bytes .../x509/45105d56f7db90c334fff199420b7a53f7e8a2fc | Bin 0 -> 112 bytes .../x509/451e65cb4d02b9d27b72c46fcea60a21138fd7f7 | Bin 418 -> 0 bytes .../x509/457f7d5db1ebbbc6b01ab499458de1654146c6b7 | Bin 338 -> 0 bytes .../x509/458e064b749139150127084e2d5456e300d680eb | Bin 0 -> 235 bytes .../x509/45c8312eaa6d69c216d8e1aecce5619225fcc825 | Bin 851 -> 0 bytes .../x509/45de1326d32bb8b62f613ee45e18812518c61d12 | Bin 0 -> 652 bytes .../x509/46157982d031aa1c251362a2bfcb8b57a6a5c6fa | Bin 754 -> 0 bytes .../x509/4644daa17733e93f2af6369db5e2f17a09aeaeef | Bin 1869 -> 0 bytes .../x509/4692860e0c58a501b3869996806dbb09a39df8c0 | Bin 0 -> 1019 bytes .../x509/469c169ead989658c9b628699fb9efaaaab75d97 | Bin 630 -> 0 bytes .../x509/46a7cc35e47121aa3c71638b9c926277a6d35510 | Bin 0 -> 1010 bytes .../x509/4731670b72fb69c40a970be2e26aa20dd1a069b8 | Bin 139 -> 0 bytes .../x509/473bf3d98d77c8fc3b028d98277a249287f72457 | Bin 416 -> 0 bytes .../x509/4790aaf65e465e5523dff1202cf7dc3cf3a8cf48 | Bin 1826 -> 0 bytes .../x509/479b9a3947e22a6f634b28efe8eb90552b6de28c | Bin 0 -> 716 bytes .../x509/47c5a8e517017f905f4817d53ba765ad844e20c2 | Bin 1417 -> 0 bytes .../x509/47d7962b680520197e7f28c9d13d4f8d42741e2d | Bin 0 -> 6820 bytes .../x509/47e38fa9f95a1a0894609ad78759f2884d711f50 | Bin 0 -> 96 bytes .../x509/480353a58601febb11bd6e6e543cbab7111c24fb | Bin 148 -> 0 bytes .../x509/48b463c275acc37d0d25b2586f60c18c80afe1fa | Bin 0 -> 579 bytes .../x509/48c0a8a195746c5861aa2fcef3c3903087c81e38 | Bin 0 -> 346 bytes .../x509/48c566c5a9563761d85390528ffb8e0d7e6770ce | Bin 0 -> 76 bytes .../x509/48d369b5a8046a09647a19bd512b754fe276ce5a | Bin 1288 -> 0 bytes .../x509/48dc1ae7c9cc5ddb3c9c4948ecc92824473544b1 | Bin 0 -> 224 bytes .../x509/48fe30d89f9acc0602f384ad9b23ec7b4142a85e | Bin 520 -> 0 bytes .../x509/49149d8b50f40038b21f4de45adc6d09eef662c4 | 3 - .../x509/49249b45047cc1b83296e02c90911196b2c90dec | Bin 1288 -> 0 bytes .../x509/4953d063ab1ab21b46d25f73db95471aa52f8e0b | Bin 416 -> 0 bytes .../x509/496e47d88755e1e95bb381f3a75832b1e8135fc7 | Bin 0 -> 182 bytes .../x509/498a808b87a00bcbc4a576a96a5d9adb9685b805 | Bin 52 -> 0 bytes .../x509/498e86998040f760a4651dd5f264fce228eef6e4 | Bin 418 -> 0 bytes .../x509/49b0ca6cc6374291aa75abec6b1df3f46d1b9af1 | Bin 293 -> 0 bytes .../x509/49c22e0697d482927b9f1c267826d558397d559d | Bin 384 -> 0 bytes .../x509/49e7ee2fcd459d43256842c8969492e8f2188753 | Bin 407 -> 0 bytes .../x509/4a3dafa285df870ab232f6d3597c10c4dc98b753 | Bin 3050 -> 0 bytes .../x509/4a654b66eb3754fccec51c230fc8c726fe92dd62 | Bin 1705 -> 0 bytes .../x509/4ab7a4ee411c7dced1a21db6b823456e2026a04a | Bin 0 -> 380 bytes .../x509/4ab94219408581010d8b76e40e24943dad044bc7 | Bin 0 -> 224 bytes .../x509/4b024073ed44f8a1b9e1832b80a0eea401d59f01 | Bin 256 -> 0 bytes .../x509/4b1d28c0530bfb6322d128ecf3fb222d590cf903 | Bin 0 -> 359 bytes .../x509/4b32d258b0690d9e817f58367fa2a15e9241761b | Bin 0 -> 2928 bytes .../x509/4b6f6b174edc74f1c5c4b64bdaa2fd2b09d9a632 | Bin 592 -> 0 bytes .../x509/4c150e4811f89797983be8d442e646e678f7938e | Bin 1284 -> 0 bytes .../x509/4c45e12678c19c8c1eb1764ecb3bca3c8eb1c6d8 | Bin 0 -> 581 bytes .../x509/4c755d41b8b9d2fbb0a444e9fb749f4cc66fda46 | Bin 0 -> 88 bytes .../x509/4ca21b58e96f896bcc4731e27f7274dfa12dec8d | Bin 707 -> 0 bytes .../x509/4cd2c6232481a671d663899eec02a8e9a279a801 | Bin 87 -> 0 bytes .../x509/4ceb28c61bf3b9a630ac7a2a0da11ecb3f5dbb15 | Bin 0 -> 334 bytes .../x509/4cfd45c3bd848c0f06cfc1bc2e3357274fe65068 | Bin 0 -> 97 bytes .../x509/4d19b451ccb7ac79f0ae4657b1e104e2efe3a2f0 | Bin 387 -> 0 bytes .../x509/4d1fa7a9e89891dce384970bb473f4909b563d7b | Bin 0 -> 80 bytes .../x509/4d6c73e5e1e25dd283c527b456232ef5f9b72e63 | Bin 124 -> 0 bytes .../x509/4d9cc8a9bdb860a83a1caefbd5d68d263b4082a8 | Bin 0 -> 182 bytes .../x509/4dbc98a27fdf9d823a1c007dbb63eb50e02fb517 | Bin 0 -> 312 bytes .../x509/4dd1780a781c320fbb815163d90c2d989952f817 | Bin 384 -> 0 bytes .../x509/4e39811ead3c7ff581a971dea9d84431388963dc | Bin 1139 -> 0 bytes .../x509/4e5d472e8093fb859615d27e9a351e00a2d302f9 | Bin 0 -> 781 bytes .../x509/4e77d776fd3438f64f53c6c95340186864a323e1 | Bin 0 -> 365 bytes .../x509/4e978e2158f9adcc11786884c118615a849f737b | Bin 328 -> 0 bytes .../x509/4ef14e720e92b67380c9cb809dd81c6ae1125297 | Bin 424 -> 0 bytes .../x509/4f227d3c8804cd3530da2938945c071859c1b0cf | Bin 0 -> 336 bytes .../x509/4fa4d739f6ea2f9f392d18db05d451168b8150e1 | Bin 518 -> 0 bytes .../x509/4fdeaf24e2502cc505443593b454267a392dbacc | Bin 52 -> 0 bytes .../x509/501f5fea0b562bf1d43fa9ee7bb7dcd5e5fa60a1 | Bin 1835 -> 0 bytes .../x509/50718e5aba70545a19b62f1891c642f308a8ecee | Bin 0 -> 809 bytes .../x509/5098e67e4e1df7a150e96b8c027eea40ab9c5fd3 | Bin 7056 -> 0 bytes .../x509/509ad307638f3424f06abb0c3a88e8f5e76f60be | Bin 0 -> 194 bytes .../x509/50cfbcca2f0716c4349d0f5d657303ed919ef487 | Bin 1212 -> 0 bytes .../x509/50d54e6539066fe69693071a3a5d9a3b8bec21d5 | Bin 1826 -> 0 bytes .../x509/50ea64314ded82aa8a37d5ba0b393bbd7808528b | Bin 223 -> 0 bytes .../x509/510064526e5e73b7751062a8a424dd7aa9221e00 | Bin 882 -> 0 bytes .../x509/510b39f40a43df4aee8357bf928b6884acdc1c86 | Bin 3049 -> 0 bytes .../x509/514f03c190a7ec323c28cb8a7f18f84484cf08e8 | Bin 0 -> 104 bytes .../x509/51674f49ff7d391ce0643d4e72e101d199389760 | Bin 0 -> 2730 bytes .../x509/51826a173b3c7f380c607808e4c9ac6791e17913 | Bin 0 -> 56 bytes .../x509/518b3a7ec5ca02426bc29d9d0aa424d9c6315d36 | Bin 0 -> 900 bytes .../x509/51952907f534a8f864c426c403e3fff861572933 | Bin 0 -> 228 bytes .../x509/5198ab184766c14ede989bb8e7ebd97016025df2 | Bin 276 -> 0 bytes .../x509/51afe999fc8f70a04d469489ae22e9347adf78ee | Bin 0 -> 220 bytes .../x509/51c2c4ff38a2c517f31b0a1a46c6477fb3f5a46f | Bin 3592 -> 0 bytes .../x509/51de144fae446d1cfe84a038d7b5ba08a430a66c | Bin 0 -> 1344 bytes .../x509/523a49462211a07c446a5178c09577e2001ec402 | Bin 0 -> 3906 bytes .../x509/52839189c3b894c7f5a4077c5372eb365f2fcb3d | Bin 440 -> 0 bytes .../x509/5297263d0270c6c1021f49ec2d01d23e231d46c2 | Bin 0 -> 1338 bytes .../x509/52ab28c6aea14ff7a3d0fd1c93943265118b521b | Bin 896 -> 0 bytes .../x509/52fbe79f26153eed02ecc778027d6c77e81bd47a | Bin 0 -> 988 bytes .../x509/53055fb2b03d330c5f4303082dbbf4527983e1b1 | Bin 0 -> 64 bytes .../x509/53fe3c9647cc326b71379b68c29d18194029dc33 | Bin 0 -> 781 bytes .../x509/5441b99ef13a47c57d58701f2e7077f029c42bf1 | Bin 0 -> 87 bytes .../x509/544337909a0fb3dfac7cabd4ab264903cf271ba1 | Bin 0 -> 2928 bytes .../x509/546f6c1da65394bf1ee811d92d760f51f2691d76 | Bin 0 -> 359 bytes .../x509/54ddd8009db2456dd8562a64a7ff640ca83b0b85 | Bin 1097 -> 0 bytes .../x509/5581ed533c04795845158680111da4955b43b1e6 | Bin 0 -> 2561 bytes .../x509/55914d640ffc3dcba1d95354d9de4ae3c181410b | Bin 0 -> 418 bytes .../x509/55d917b144b150b9cb82587d49405b3d09d2e17e | Bin 73 -> 0 bytes .../x509/5648d2fa9df087752b5dc96911dc0ad52d464d2e | Bin 1278 -> 0 bytes .../x509/57104b500eecbc9cda97302d0fbbc6a6d36b65a8 | Bin 0 -> 961 bytes .../x509/57411e09d2a8ee5c1fd503e6cbd7661e41b069c4 | Bin 0 -> 152 bytes .../x509/575f3a440f1194623b11cee7fd46b6a8b3c1c492 | Bin 541 -> 0 bytes .../x509/5760d5feb46c921b45449fe9965fa2c0f25ef277 | Bin 167 -> 0 bytes .../x509/57ade394282e41d9834b632bb64fd3de1b917d3c | Bin 0 -> 98 bytes .../x509/57dc32d5b1af7b7bf7ec63bae1c0a421c5999d56 | 1 - .../x509/580233de69f61b32ff2f0523f4233a62b35b0466 | Bin 0 -> 444 bytes .../x509/5815a364b56ff09c46daf840dea62518b7a4f458 | Bin 0 -> 109 bytes .../x509/582835f6b186aaed0808ee13783c24459f249c66 | Bin 0 -> 2296 bytes .../x509/5898fd4f1782ab33e1fd9d7794034f2719232c41 | Bin 732 -> 0 bytes .../x509/58b9565c9604c064910249158655309aac036ad3 | Bin 0 -> 95 bytes .../x509/58c20101339f027d18fd3f77ccb6eb82da063e7d | Bin 63 -> 0 bytes .../x509/58da534654cefb085c5d26b5fcffad71aae955d9 | Bin 0 -> 146 bytes .../x509/58e83b6e5ceb0a2a6d0c329d6a384b8036ef58a4 | Bin 1033 -> 0 bytes .../x509/591cbe696381fc4e5e35cf6d5794b86bfb74001a | Bin 87 -> 0 bytes .../x509/598431aaf54e82acf641fd59e5a38872133ae6e8 | Bin 284 -> 0 bytes .../x509/59a209f05f268bc6437d9a2fbbb5b00c36a6eef6 | Bin 0 -> 35 bytes .../x509/59ad1732406a4b0eec85ddf9e6ae10f1a9de5a8b | Bin 227 -> 0 bytes .../x509/5a5be2c6fd60b32aba5c94ce9dc3d8d74ec2f102 | Bin 98 -> 0 bytes .../x509/5aa00f9d118f9ca2dc99531657313e40d4126479 | Bin 0 -> 1019 bytes .../x509/5afe40c21f57fd20dbf9203757fbed7ec711d351 | Bin 0 -> 182 bytes .../x509/5b2f94656e9cbcacffea1bc18639314b9e5bfb14 | Bin 0 -> 90 bytes .../x509/5b7489a8c1a890c78f8958e8360f2555752a8bac | Bin 0 -> 367 bytes .../x509/5bcbc8d27ea91cc40a5a7fccce64a52de5eb8e15 | Bin 0 -> 6488 bytes .../x509/5c09d7e475c2f22e639734ae191f81a23e01550a | Bin 0 -> 1682 bytes .../x509/5c1b4beb05a7821962d85d53aa4a28237a25f992 | Bin 105 -> 0 bytes .../x509/5c52c0a70a65e1dd8eb0c65ff02c9071e2e8ee46 | Bin 271 -> 0 bytes .../x509/5c6ca2b207c3ce866ce94c7689250955cd09422a | Bin 110 -> 0 bytes .../x509/5cb3a460d4456fc92325105e0396b21635edffeb | Bin 628 -> 0 bytes .../x509/5cbaa2f0c7cf6b7e519b315ef03badcf9ada776f | Bin 1163 -> 0 bytes .../x509/5cc5568bf0e5b2cda43a1153044641d8776a5316 | 1 + .../x509/5d09a8f5b11cc19f11f98bc5ac0b1d7519d86ddc | Bin 87 -> 0 bytes .../x509/5d37c64d36eae44e29f4dbf52fdb1c56f85d5a6c | Bin 87 -> 0 bytes .../x509/5d44a5dc6e5037d747b8edebb8abfa0155ba8439 | Bin 1826 -> 0 bytes .../x509/5d641f97d9225a7a3f148dc5f9f6bd6826e49ae7 | Bin 65 -> 0 bytes .../x509/5da14014293d10af5a019932c3fd57038c3e620c | Bin 455 -> 0 bytes .../x509/5de2e094ffcf8f873c9be27b9ef616a47cd370c8 | Bin 27 -> 0 bytes .../x509/5de32e72cf76b83613be86cf1b8ba560528bcbac | Bin 7215 -> 0 bytes .../x509/5dfaaf209383ad45ea809e4e9aa94c33df042eab | Bin 440 -> 0 bytes .../x509/5e117e159cae24f1406d5378db5a41b6714825bc | Bin 293 -> 0 bytes .../x509/5e4fa4c7726197ce14fe282ad77dd5a530a87f29 | Bin 0 -> 392 bytes .../x509/5e6eeff389339fd7187ac640e99a657cdd670bc8 | Bin 235 -> 0 bytes .../x509/5e9bb0557e4afa5da20d690b8888f0c2bb9cc249 | Bin 530 -> 0 bytes .../x509/5eeeb71814e90fec8709af348fa8da9bc8d72f4a | Bin 0 -> 62 bytes .../x509/5f14ce9c6a1971fe049255e62932a33dc3011ce8 | Bin 52 -> 0 bytes .../x509/5f3afc0a8b64f686673474df7ea9a2fef9fa7a51 | Bin 1501 -> 0 bytes .../x509/5f4f24729262771e8e1e56048920d91c79b9cd8a | Bin 0 -> 2294 bytes .../x509/5f9861642062af2afcd58858b018782bbc77eab1 | Bin 265 -> 0 bytes .../x509/5fe778705f9539b9451cdca6ba9df0bd15502f7a | Bin 0 -> 2764 bytes .../x509/5fffb2139657175d211310f64761b5d4b6bb2857 | Bin 116 -> 0 bytes .../x509/600a27fd8105d37242e01105c753e5a4bd0fb87d | Bin 1060 -> 0 bytes .../x509/60259334c26514f8700be2e007297dfc7e3a1f1c | Bin 0 -> 38 bytes .../x509/60494c04f956d354c6bb48e91c46ad2ffe21b65a | Bin 22 -> 0 bytes .../x509/6049f9db542cbab57d4b395c6af257d30625466d | Bin 362 -> 0 bytes .../x509/60592945e879bd6cca75f098b96b0dfd95d6dc8d | Bin 116 -> 0 bytes .../x509/6078362c3fec380fce731ea2166aac4970b7aa83 | Bin 0 -> 1330 bytes .../x509/60e511e641ba40a961a5bed4ea4dc50623a0f54b | Bin 0 -> 263 bytes .../x509/60f608469377789d6b6308b147411a5ce61e6300 | Bin 0 -> 16 bytes .../x509/610be53c991d85d91d34b62dfe869007f9c9aa81 | Bin 0 -> 60 bytes .../x509/610ccbdd63cfa4d5014b11fff8e30aa4229fda1b | Bin 0 -> 1170 bytes .../x509/6162eb9b60400facedc91a18397690e0f9ac21c7 | Bin 707 -> 0 bytes .../x509/618628487445dfe7befdd6996b4c1c184f7413d8 | Bin 0 -> 108 bytes .../x509/61e1bc962d2b183be22824c4de8088fec1f6e76e | Bin 0 -> 65 bytes .../x509/61eaeb064de9b973f6f51578387e5bb87d5ceb81 | Bin 0 -> 684 bytes .../x509/62203f97e42781fba5ae7e12e1bb82fe8b538202 | Bin 3518 -> 0 bytes .../x509/623b953deba7283fc80db7f5eb9961f9598e256f | Bin 3519 -> 0 bytes .../x509/62458a6e57e907b4c5032d58d0797581da90cd2d | Bin 0 -> 1952 bytes .../x509/62d7bb71aa3ab7d86b3c5a38b69c3ac062d6bb62 | Bin 0 -> 359 bytes .../x509/62d9c338e27093243c3f7d173e06ed291b83b3bf | Bin 0 -> 27 bytes .../x509/62e7d77b95825c86597c22d9bc2af4f257948884 | Bin 0 -> 312 bytes .../x509/62f56cd692331f3389f7e72a14602fee720bae5a | Bin 0 -> 312 bytes .../x509/6344abe711ff6dc1d185c46dde39458aa30046cd | Bin 1954 -> 0 bytes .../x509/6351e4cca407aa57341f125398b22ed84637f8bf | Bin 0 -> 359 bytes .../x509/63584c94394bbf0c90cdea5d2d174816d7ad7b5e | Bin 19 -> 0 bytes .../x509/6362f329e73e0ce723c9d8595b941a54a1847b4d | Bin 2928 -> 0 bytes .../x509/63a207674bcd95f95312446a45bf082f756ddcfb | Bin 0 -> 91 bytes .../x509/63b4b0e40b7a9724f2e51fa8b011e5bc7860bc06 | Bin 61 -> 0 bytes .../x509/63de33d2b29a0ee3a64296b533631e5b83f03f77 | Bin 0 -> 586 bytes .../x509/63e8cedf8eef81c2de61cbb78e0cc84b8a3a0920 | Bin 973 -> 0 bytes .../x509/63ea6e4065654f4e6fd34ad84d920424f70d5202 | Bin 0 -> 578 bytes .../x509/63f05789e02f5b7aec32b100dc5000937f3a2b4f | Bin 455 -> 0 bytes .../x509/6420f472e0f9049917cb6c2a7320b31ba4597def | Bin 128 -> 0 bytes .../x509/643077361720b316ea34947cafa9f45d62de8c71 | Bin 0 -> 367 bytes .../x509/649ba0ec11ba124776a132e5ee11f61e4a5a2560 | Bin 0 -> 5992 bytes .../x509/64c728edb16dcd3de03efe8565ad175e7c1e9d80 | Bin 128 -> 0 bytes .../x509/64fff65b74f0e56ff8e9a3ee2738ccb079a0919d | Bin 0 -> 1782 bytes .../x509/658c33e6562c10380a63bff5be370f1c6a0dea9d | Bin 0 -> 60 bytes .../x509/65a6a1bf4a3a5cb11cab82cff8e754684e42788d | Bin 260 -> 0 bytes .../x509/65bb8e833d4fe5842a7362a54a15a15d7441e417 | Bin 0 -> 33 bytes .../x509/65c5555f1aa19a18eed7953328211b282dc059a1 | Bin 0 -> 212 bytes .../x509/665cb138efc7cee3e5f2a7855759a8067d65da10 | Bin 385 -> 0 bytes .../x509/666c6b04508e2a922124505becb1dee6380a3eb6 | Bin 0 -> 324 bytes .../x509/66bb6abeba32133b03848276792c7db56524e566 | Bin 1550 -> 0 bytes .../x509/66cfd8a680f70712c43cba673061ad0c7784107e | Bin 0 -> 74 bytes .../x509/6762d1f92a537d0c907e61c2d6bbe1341c86c801 | Bin 0 -> 3457 bytes .../x509/67db2f1e2e08bc7642cd59a851a8ae0e6eb72be8 | Bin 1681 -> 0 bytes .../x509/67e584b26dbab3d11b14ef716b09004920c01a2b | Bin 0 -> 238 bytes .../x509/67feaf6c23546d9b20c18a38f3d586206e440439 | Bin 360 -> 0 bytes .../x509/684118967008e46c2a3aafaafaf27ff1ad55294e | Bin 0 -> 1588 bytes .../x509/68c811c4430692eeeb5c522ff79fbeff9c7f5a79 | Bin 995 -> 0 bytes .../x509/68e964f7a2c63d2b5b04f6bf80f1eac6a75dbdc8 | Bin 873 -> 0 bytes .../x509/690e632c7efeaed3599b02cc0f87e6389f8d6f3d | Bin 0 -> 804 bytes .../x509/6929010f49f67eaba9c45b234a8bc18356edfec3 | Bin 116 -> 0 bytes .../x509/69446b403ec77211640bca83972ba3b5f0bd35c0 | Bin 276 -> 0 bytes .../x509/6945bb8fa332772cb70705263744ab1ed2296d2d | Bin 1513 -> 0 bytes .../x509/694fd260cf68a80e89360faad17ac124515c0467 | Bin 0 -> 298 bytes .../x509/696452b75a898eaf4fc05abc2c0be6e3468dd0c3 | Bin 86 -> 0 bytes .../x509/6991e9d9f55e1cbdeed15b6cafc9710f8a61b88f | Bin 0 -> 365 bytes .../x509/69f367b793de98b188317c2c27a5e41ab372c6e5 | Bin 1826 -> 0 bytes .../x509/69f910a86a908ddd1df6b260aa4d6f8c6e91bebb | Bin 0 -> 100 bytes .../x509/6a19b3c4859677cba8b18a69e43764be8b7c7f7e | Bin 0 -> 168 bytes .../x509/6a2d71ba9cd28af005d7cb8c1fdb62847796e06d | Bin 0 -> 2480 bytes .../x509/6a34fe0fbd3f0ae6ba79a152132ae1f4ff7cdfc9 | Bin 80 -> 0 bytes .../x509/6a5a621eee85b8d6f90e4eb114a153153f77220c | Bin 444 -> 0 bytes .../x509/6a8e6dad68cf1833f39fc65c86984536c0fd781a | Bin 0 -> 255 bytes .../x509/6adb4938bdec8cd09636b7a61e27ed7120791504 | Bin 116 -> 0 bytes .../x509/6afa39859b15e442e8c976d46287a8131657e9f3 | Bin 22 -> 0 bytes .../x509/6ba99d37dad0bd9b5adbd5f3e9b246c9ad7d8a22 | Bin 0 -> 18 bytes .../x509/6bb24c564ed7f625319f26f3dff481aba57c0885 | Bin 0 -> 1078 bytes .../x509/6bce607d0a9f78b972da0ba126e51864e3dfe0ad | Bin 201 -> 0 bytes .../x509/6bf76c471c72227d5ae71a3f71cf75e59311b42d | Bin 707 -> 0 bytes .../x509/6bf7d5e779ec3c5f6ff82c6e43c41095bde10a83 | Bin 416 -> 0 bytes .../x509/6c085c6a6b92ded88dd2922e7e8b85d0d3ebaf4c | Bin 61 -> 0 bytes .../x509/6c0feb85ecc68218d9e27e035805fa045df5b3cf | Bin 1912 -> 0 bytes .../x509/6c2296c32b9eb3be8bd7edf82da76711569d0e73 | Bin 0 -> 948 bytes .../x509/6c719c18cc8636a4cf523325d1241e1948009bea | Bin 592 -> 0 bytes .../x509/6c9a0e859ae046de5163b4c12ad7bf455f15a547 | Bin 0 -> 229 bytes .../x509/6c9e60769500b5d8176d161f7bd154bc4b9a8b72 | Bin 0 -> 592 bytes .../x509/6cba1ba52662abef236cea555b29ad429a193844 | Bin 557 -> 0 bytes .../x509/6cc38bee6c6f26a0ff0a6eed7f206de43e9f474e | Bin 0 -> 1347 bytes .../x509/6cfc952526920a506baf2ee78d8107b85047b54c | Bin 0 -> 60 bytes .../x509/6d01f5ae626f6d4d5f2c764ddf6a7eefb3be8ed2 | Bin 1450 -> 0 bytes .../x509/6d315442b4acfa0b65de1f61a1051225a31dfce7 | Bin 1869 -> 0 bytes .../x509/6d3ae218de12cacc016c03cf2cf7ad36935c128d | Bin 986 -> 0 bytes .../x509/6d4014217e1977fd3c5646d5aaea9051a2ace4ef | Bin 0 -> 84 bytes .../x509/6d554f87ec758f6d74d0d7578930608e4da4bede | Bin 150 -> 0 bytes .../x509/6d693526378f39d672502c364c24be3ad30821af | Bin 1706 -> 0 bytes .../x509/6d763ed1eb5e17f71228f8d3d3e69686d9f5f5e3 | Bin 0 -> 250 bytes .../x509/6d8163ec42f695e7ec54d3f9665814a56417add2 | Bin 440 -> 0 bytes .../x509/6dd82bc24ba8956b04bd999af8204d53ea70c029 | Bin 0 -> 593 bytes .../x509/6df550917ad904ef43b91e0b99144e6c440d181b | Bin 0 -> 2928 bytes .../x509/6eabaea4230a21819d33c1465bf20bb1f9649230 | Bin 1979 -> 0 bytes .../x509/6f74ef126a2f53970faa5d816eaeedbd065ef142 | Bin 0 -> 20 bytes .../x509/6f928395d636e229b712ac52551c55a490a5eaa6 | Bin 1987 -> 0 bytes .../x509/6fa1e76820e1dc103ca704478bb8e7a3c524bb4e | Bin 143 -> 0 bytes .../x509/6fdb0baa85d1ddb7e585dd722f1fea07e94dc2e4 | Bin 0 -> 1835 bytes .../x509/7009edc15cc5b6b9a1b911d5e795d41b9e20b30f | Bin 0 -> 1284 bytes .../x509/704da48f0e77c4c91ef58d0b3aa6be08af401fab | Bin 0 -> 451 bytes .../x509/707f94b4ec3ff79a42ebd1b9a01b88bca7ce9296 | Bin 20 -> 0 bytes .../x509/70cfec57b1d006a789f6cd6e8974c98668f1f0cf | Bin 707 -> 0 bytes .../x509/70d75d897ba7a8a48fffa39891207043349ec722 | Bin 0 -> 2681 bytes .../x509/70e9dd72ccc63e0be6975d0b8d56a7c280434ac6 | Bin 0 -> 708 bytes .../x509/7100f261ad9c7c525b3b975412c57f01482d9fd5 | Bin 0 -> 292 bytes .../x509/71272344fc09d0b6fd49e53462383f7836100411 | Bin 0 -> 36 bytes .../x509/7148263f4d222c2168408423cb06b18019b7468d | Bin 0 -> 708 bytes .../x509/71acf27a63f5ff596dd3045b7880b37b8b9b47dc | Bin 0 -> 3540 bytes .../x509/71d1e6544b48fedd749ae3083c83859023da9747 | Bin 457 -> 0 bytes .../x509/71f9a51d5863d3239aafcfa5dc7e6572359aaf3d | Bin 440 -> 0 bytes .../x509/72335ec94b9f3d61ae5fc83b7a720cfcbd4820fa | Bin 388 -> 0 bytes .../x509/723a7da5c12040a3355c39b2589623b6e571950d | Bin 0 -> 2929 bytes .../x509/7253599f14804c692d9f8098b5d51bc4facf3fe1 | Bin 140 -> 0 bytes .../x509/7280187117f799603d4c68c7cb33b3bc16683567 | Bin 0 -> 117 bytes .../x509/729b2adc284907d1423b7e3f01f2640f3e09ef9f | 1 - .../x509/729d92e77a88c41137ab797a50d85080841c67e3 | Bin 284 -> 0 bytes .../x509/72c6247ef12bc425f7e89591e0de83e57eaf373c | Bin 1839 -> 0 bytes .../x509/73226bc5360df1b4a755dc34034d1e93b6ab7780 | Bin 0 -> 60 bytes .../x509/734bf38e94ac7a3a3771ad53aa2a98f59711c725 | Bin 0 -> 528 bytes .../x509/735fa54ea7ce77cfd64ff92d843bb133e49bebc2 | Bin 1436 -> 0 bytes .../x509/738e403d19a5b55341b64bc44938ec31f713d5b9 | Bin 294 -> 0 bytes .../x509/73a30dd65d156318889abf5c35de5d109faee0c2 | Bin 0 -> 154 bytes .../x509/7408e95660baa94ee01e330930fa276ec7bf2fd9 | Bin 0 -> 483 bytes .../x509/743810d3c264beb31e87c8c38eb8f714abc927ff | Bin 0 -> 47 bytes .../x509/74404b9185116a590d026033e7baf06df34c4ed0 | Bin 470 -> 0 bytes .../x509/7473c3f44e26e0d25c1a13df6974d5422a8a731c | Bin 0 -> 363 bytes .../x509/748262f6e3e9daea7cd84eb102bcfd78c15cdf6b | Bin 0 -> 111 bytes .../x509/75008daf9a09c5a06fd627c1fe871aa3881846b9 | Bin 0 -> 36 bytes .../x509/75087be329c40024b4876463069d2c269853bd79 | Bin 0 -> 334 bytes .../x509/752d1dad45e5768274bc56f2ec34dda13df86ca5 | Bin 705 -> 0 bytes .../x509/75758f87608975b5f21a9b676cfc649eb36f26d6 | Bin 2294 -> 0 bytes .../x509/75ba83485600228d720225a6d616cc71190990f1 | Bin 2928 -> 0 bytes .../x509/75e18593399b5ed6936c00a2e77af3ade9d7eccd | Bin 109 -> 0 bytes .../x509/762a65ec87e1f511d0a91a3cf0b2928ef8d8af1a | Bin 0 -> 1645 bytes .../x509/763693f6969e45fd68303cb509a6d2f24629f9da | Bin 0 -> 88 bytes .../x509/76382ee935773850bed91f8aae61e1097bbff031 | Bin 630 -> 0 bytes .../x509/7643664eadaf4b61b9060ca8bb5e590bf35a2bce | Bin 708 -> 0 bytes .../x509/7699159747e49493a3c1f9b2ab3483777628c79f | Bin 0 -> 118 bytes .../x509/76bba63185fa59102179ad075edb11bd494af669 | Bin 0 -> 226 bytes .../x509/76c79c006cedf5a3cac1e7b75d3ec1d31a87bc2a | Bin 0 -> 16 bytes .../x509/771ea56dfb1da036225863574029731c9628d445 | Bin 0 -> 93 bytes .../x509/77362a615ce6b350dba2eb4c15ef194c8c02b2a4 | Bin 0 -> 38 bytes .../x509/7742113e4b9eed97ae6599b8948fce9ff784bd54 | Bin 328 -> 0 bytes .../x509/7769b100ccb24b73f2e321ade60f77827248fef9 | Bin 0 -> 520 bytes .../x509/779aabe9d6bde2606d4765908caab1a79d419182 | Bin 0 -> 132 bytes .../x509/7801a0af85a1040bfe7d12ae477efb017ed5c532 | Bin 708 -> 0 bytes .../x509/780a23cd9609a7aa433ac15d50cdbb62bf3aaeef | Bin 216 -> 0 bytes .../x509/7815b11da880e025ebc0522fffe50e081e7e1db1 | Bin 0 -> 2928 bytes .../x509/788ce22bc60540663e7173486888655fe9ee9542 | Bin 1259 -> 0 bytes .../x509/78a1ba45ec00d9923136fc26a0e18d2b1d91ce56 | Bin 630 -> 0 bytes .../x509/791c43a06e48f5e38adada2ab17621fbcc5903f9 | Bin 3944 -> 0 bytes .../x509/7920ffc585f1d384e123100f55256d6edce6d1ee | Bin 0 -> 707 bytes .../x509/795d4358259f3dac0481eda8c959eb05e550ef26 | Bin 0 -> 101 bytes .../x509/7960f8c6a86810f2cf1c239ae954c89f2fbb460f | Bin 0 -> 592 bytes .../x509/7991e739b0b91dccdd1b2ada24a1384e4d60761c | Bin 0 -> 117 bytes .../x509/7a43d34f0fc43c290b2671dd738acfb8d2ed3be0 | Bin 1618 -> 0 bytes .../x509/7a682bad710b7557392df9b1702d73a34f0c42a5 | Bin 1980 -> 0 bytes .../x509/7a7b62f06604cf984fe8bd0ad02711d02e6ad0c0 | 1 + .../x509/7aa794886b93c2bf99c583162d8c1306b7e30dfd | Bin 0 -> 40 bytes .../x509/7ac7f5b69813671b0a7093510c24936b9842eaa0 | Bin 1271 -> 0 bytes .../x509/7b3678849faeb8f8e4d04309621a4114dc7c77e1 | Bin 36 -> 0 bytes .../x509/7b7eba1a5c8a050ebe26e2c000eb25a8aed15861 | Bin 3519 -> 0 bytes .../x509/7b9e05729effc3beb819e0b02023f5590c493d4e | Bin 0 -> 191 bytes .../x509/7c02ba9fe5201ab1d98af076b3bb011e40ee6212 | Bin 407 -> 0 bytes .../x509/7c19061b05e4cda269fb67657995aa12ef342836 | Bin 1021 -> 0 bytes .../x509/7c710e38ec44934d584329729f9fba617dbfd577 | Bin 0 -> 2630 bytes .../x509/7c78703d3951959e97987afbb6a83b57602be766 | Bin 0 -> 357 bytes .../x509/7cae7c506c126d7d6d31a5daf08d8f825146ae5e | Bin 0 -> 1694 bytes .../x509/7cbbf2e0bd8b20dab98af20a38cee48bbf2aa4f5 | Bin 1826 -> 0 bytes .../x509/7ceaa26941ca55b72926de3f487f0b5cb6da39f5 | Bin 727 -> 0 bytes .../x509/7d219c2e01d60e3f95e6c2da534c0e606d11b889 | Bin 593 -> 0 bytes .../x509/7d4447b27f0e2cd0151dd9b1d7e38bf545bc988f | Bin 0 -> 91 bytes .../x509/7d5001fa33d1dc1af82210df58974b240f8cf6eb | Bin 0 -> 6609 bytes .../x509/7d7498ee9f2a158f23c795b13369826ec766ac66 | Bin 0 -> 211 bytes .../x509/7d9b23fc9041b2bd0adc2c0eb91acfbea04f8303 | Bin 591 -> 0 bytes .../x509/7db92c60c7acc912a5f4eaafd7a7320f417256bb | Bin 0 -> 56 bytes .../x509/7de917ebb28f2d6a26b5dd2d31fe22e1f9bf9221 | Bin 0 -> 190 bytes .../x509/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 | 1 + .../x509/7e0c9b0feab5428b03044c4fd386406ec009b01f | Bin 0 -> 247 bytes .../x509/7e216b1ddc6c49774ea9d3e9499d575af323a527 | Bin 0 -> 132 bytes .../x509/7e34e1275a671f5744cce2f0a2f1b8d707df7031 | Bin 0 -> 884 bytes .../x509/7e6bb3c86407791fa9aa6cf36574167c08e66a22 | Bin 528 -> 0 bytes .../x509/7e7ffcb4b51c601937b17d00490c7efad6aadd64 | Bin 547 -> 0 bytes .../x509/7f97d542247e7e549a4f0380f847632beed1ba59 | Bin 0 -> 2568 bytes .../x509/7fc5ee135d8385fb67cc347aaea7ad6c42e9a54b | Bin 56 -> 0 bytes .../x509/800181f37db7e0a4bc154d993d2edb7c555b5ca7 | Bin 132 -> 0 bytes .../x509/803fb5f62db1caa4a94a8b8a7c439f8b323070a3 | Bin 0 -> 359 bytes .../x509/805e537323af83c0ee206cd69aa54d078ec64678 | Bin 87 -> 0 bytes .../x509/80edf079cf238aa599430b7bed1c85b12aa64434 | Bin 0 -> 1835 bytes .../x509/81114b393b994b65e3b67f563b89632e15832927 | Bin 0 -> 447 bytes .../x509/813509607d64fadc29a32048e3564dfbd7cd1edd | Bin 0 -> 442 bytes .../x509/815997a98a6902db5a2040b46b9a4629cdfedd87 | Bin 1120 -> 0 bytes .../x509/816feafedc766f43313dea7b29580baa2b2c6d4e | Bin 0 -> 995 bytes .../x509/817c756caab9bf7a3ef79abc04a6fe9e37f5894e | Bin 0 -> 781 bytes .../x509/8190b5d2b8e4415880c4dd8618d511ddbe4e549a | Bin 0 -> 969 bytes .../x509/81cf397037702a9a04a3d8c6ccbfb97e515482b7 | Bin 0 -> 3294 bytes .../x509/81e1a826d08515b98d3c89bd35e19c0ff80c58a0 | Bin 0 -> 1835 bytes .../x509/820bda92caeb6bb7e28ef0f33a6dde7303704a62 | Bin 0 -> 350 bytes .../x509/824ffb249d33b5f6b6b9e7937add6ef0abd28289 | Bin 0 -> 420 bytes .../x509/8254c250b9ab9e893e2aa99362a25cb22dc4e8a0 | Bin 263 -> 0 bytes .../x509/825e0c888971e95cde3411ba18c89ab406f1abac | Bin 2109 -> 0 bytes .../x509/826da6a619e899bf6591e50cab4b7f78f9b1e48c | Bin 0 -> 1083 bytes .../x509/8277b33c44d0a08860e249c7f04a0c27ea5c1651 | 1 + .../x509/827e0232cf26d36b83d4385e314059dd96b9e69c | Bin 0 -> 237 bytes .../x509/82c9d323949dce82f150d1c4941bcc63f9160470 | Bin 0 -> 708 bytes .../x509/82e24c1b4a9ae0adf78937fdd5c4fd23c155794e | Bin 0 -> 113 bytes .../x509/82f56a377cfd727ae8c40b6224cae31e0e24389d | Bin 0 -> 332 bytes .../x509/830e102f284e9f289289cc2dcff8beb40e7e9422 | Bin 2285 -> 0 bytes .../x509/833c91c094262764920defe44d37457e2e69bc68 | Bin 0 -> 334 bytes .../x509/834620a49948832f5ce54f745fd500c0a5140d25 | Bin 0 -> 361 bytes .../x509/834dbadc8627f40ef0c45596e1a30abb53c9215c | Bin 0 -> 7529 bytes .../x509/8366aae62f93f704bcedb093e8d7351f3a57b942 | Bin 0 -> 357 bytes .../x509/83b9526a62685509d4211707ba1b1add1aab3bda | Bin 0 -> 360 bytes .../x509/8419e6f00ca59278be89caee763fd85fd6313fa1 | Bin 1010 -> 0 bytes .../x509/8431b1f396cf8527047f75e8260ac9b013da60bb | Bin 0 -> 84 bytes .../x509/84c69ae0553614320e35f616be21045c21802192 | Bin 3035 -> 0 bytes .../x509/84cdd9838855ec1e20caa5819808e0ba5b3c9b93 | Bin 0 -> 414 bytes .../x509/84dd59b32ec9f926b235c58409da5f8cf243720d | Bin 0 -> 242 bytes .../x509/84f83c2a9f20a039157c675be9c449f25514e1fd | Bin 0 -> 884 bytes .../x509/8524319d294158a75346d45da2c4cc478b7886a2 | Bin 707 -> 0 bytes .../x509/856020617a2ef042f615e8c64df2e4e4e65b2c7e | Bin 361 -> 0 bytes .../x509/85846e1112eb33f15049eaa385bb9912cd1d6e43 | Bin 0 -> 900 bytes .../x509/85a796e22a34f1d1a1c0c9a57b2d551d6f98031c | Bin 0 -> 1548 bytes .../x509/85ada2c61b1cf67e7784a9a5454ed53105d4f08e | Bin 0 -> 1705 bytes .../x509/85cb9d356d1b9cb3fb4d12767e426a88e9121da0 | Bin 622 -> 0 bytes .../x509/863b2fdb28ba5d3505542810cb7280c6255f4c00 | Bin 579 -> 0 bytes .../x509/86a1bc0a4726a275fd20d1d86d5233896e323078 | Bin 986 -> 0 bytes .../x509/86ef1c07c8bc413f13ebdd11eebd17188b0549fa | Bin 632 -> 0 bytes .../x509/8702b18400d3f5ea7209e570b56af577b0397837 | Bin 132 -> 0 bytes .../x509/87147e87a35724ba5d63b9e4233f374d9e537b5b | Bin 0 -> 814 bytes .../x509/8736e23a55743b4880fa35fe7b4bf512449d4cbf | Bin 0 -> 292 bytes .../x509/877ff4366d64d5ee1da584328cd10e97f020c686 | Bin 0 -> 418 bytes .../x509/8807c175efa0092c4447d550e1660fca3ad9c84d | 1 - .../x509/8815b227326a995bd0ce30d962c6c5dbc71a3a26 | Bin 1835 -> 0 bytes .../x509/884b3376a7388d3ddb72b08d8db8b72d96d5d42d | Bin 0 -> 88 bytes .../x509/887cc6b0bd036d0b4769bab24e2e5ed3c5f9a9c1 | Bin 0 -> 114 bytes .../x509/88a9d5b9462fb17ce85561c85a26c7b7d0241f65 | Bin 3294 -> 0 bytes .../x509/88e27e3bab9fa08c8d9edab3dbc02e3a8dd2dc5d | Bin 977 -> 0 bytes .../x509/88f5c9109b9e81f512ac114f0418ad09005cab27 | Bin 387 -> 0 bytes .../x509/88fe137f82e38adad614acbe76b7ef69b6391b10 | Bin 437 -> 0 bytes .../x509/890cf916b7cba73cd0f06db00e1f9fd7dfd29f3e | Bin 0 -> 22 bytes .../x509/8921e229bf40f39b09bcb7e11a11d021e96ca579 | Bin 293 -> 0 bytes .../x509/895706a931ded40a45595085fe8f5f4c50b962d9 | Bin 1183 -> 0 bytes .../x509/895b54c20732132adc6438137f420621ea81d976 | Bin 0 -> 202 bytes .../x509/8967cf3230bec5b9520a05030fa719cb6a8803f2 | Bin 384 -> 0 bytes .../x509/898525aa33b42428de33c3c9ac7860783cec6cfd | Bin 0 -> 2017 bytes .../x509/89ac0d36ecbb587c69a964a5a1bf91e4ca7f011b | Bin 2683 -> 0 bytes .../x509/89cfac57205748e1c3f8cd8a3d976500b53dc8b2 | Bin 289 -> 0 bytes .../x509/89d6eac58256858ea654d5c56606a5e95987f6b7 | Bin 150 -> 0 bytes .../x509/89f4a1a1d48200dc13cbde7a0a853a1f794f5f42 | Bin 440 -> 0 bytes .../x509/8a14e4ce65defc426cc8246387f9bf23607f0a82 | Bin 0 -> 201 bytes .../x509/8a48c1d35e2ad6964f30be7159f3d716068ccdea | Bin 0 -> 220 bytes .../x509/8a65191cf32b28852ac950ca1879e5a578452ba7 | Bin 0 -> 5487 bytes .../x509/8ad1631554b5c601fb7f2a3cd1bd4833bd5afe13 | Bin 0 -> 194 bytes .../x509/8ad35c8905e6aaa378e16a37892d2dea95f0a111 | Bin 592 -> 0 bytes .../x509/8af363bc0bfeb844c0dd80813a9888597d63910e | Bin 0 -> 592 bytes .../x509/8afd40ed93de315fab36dae034a6b02dd4e80edd | Bin 56 -> 0 bytes .../x509/8b0752d079b5f55391608813e271014dfd11493e | Bin 0 -> 114 bytes .../x509/8b101ce5c5d406cc7f9ad602f3014aa21abb73eb | Bin 0 -> 106 bytes .../x509/8b28c40aea1e8c6f98eb09754d4d38e332697dcf | Bin 0 -> 233 bytes .../x509/8b3422e05489e51543f470506805d7b02dacb076 | Bin 161 -> 0 bytes .../x509/8b937d5212e08e733f9973217dfc149e98c6d6c8 | Bin 0 -> 152 bytes .../x509/8b9ac210aa2497354f4af021247a6b6e31d24814 | Bin 0 -> 60 bytes .../x509/8bbf407af07118da9abc5b0b1016d4694ba67b46 | Bin 1110 -> 0 bytes .../x509/8be212f0b3fc28e285a71d94e03d5cb9fa223c1e | Bin 19 -> 0 bytes .../x509/8be919406e0d1006806337fd924b94900845d14f | Bin 0 -> 96 bytes .../x509/8c1f0a2c15137050fbe061fc93f3548c3c4b201a | Bin 86 -> 0 bytes .../x509/8c851084bf9dac70389da46d5a11f3937a868223 | Bin 0 -> 604 bytes .../x509/8c8e5451338dbd7d0a4936b76744447ef221dceb | Bin 0 -> 2568 bytes .../x509/8c93c387371c1246bf5aa7aeeb5b08a0aa7e842d | Bin 0 -> 1040 bytes .../x509/8c9c0ee4aeaaa7cf663ba11da6434419152b844b | Bin 294 -> 0 bytes .../x509/8cd30c0552269ffe67558da4ec2c4daa3ce957bd | Bin 0 -> 3382 bytes .../x509/8cf0c0943c48c503f2e11bbf5727bed295188e2a | Bin 0 -> 86 bytes .../x509/8cf5aecadeaf3f6e529d96530af6152efbf77342 | Bin 1826 -> 0 bytes .../x509/8d002033998cdd0d87b3e1fb266eeb0020652276 | Bin 0 -> 2929 bytes .../x509/8d05ee913ad8831eeec5f49542711c0777887fa6 | Bin 0 -> 1019 bytes .../x509/8d1b99c790577f2946f3c4e74fdf6524f5541432 | Bin 0 -> 60 bytes .../x509/8d508a83b1c7501fbbe16c2fb82b646d515cb301 | Bin 0 -> 123 bytes .../x509/8dace871475ddf0866a7b58c1b2fb306eea98e1c | Bin 0 -> 203 bytes .../x509/8e16ddc90446741da104f392e36b7945458984a2 | Bin 89 -> 0 bytes .../x509/8e27adc0efa1ce8f583e84d5f8ed669e7b1c2bbd | Bin 0 -> 918 bytes .../x509/8e313e7f3a497d7fc99e6a70497185476f9fb06f | Bin 1224 -> 0 bytes .../x509/8e530d904e3c7ea39f2879614e75ccd194dd73c8 | Bin 0 -> 2841 bytes .../x509/8f18614096fcca64bc8066a1a276b165b9096c39 | Bin 0 -> 2172 bytes .../x509/8f1dedda6734a549dee77350047fea9cbffa286a | Bin 0 -> 194 bytes .../x509/8f28f2a75b8756cff17fe704d42c65981b14f245 | Bin 440 -> 0 bytes .../x509/8f7e148279d59aae48d2955b50105b7edc88b31f | Bin 418 -> 0 bytes .../x509/8fa8f647db4873ede09161dbf35ff0725b41d7fc | Bin 0 -> 500 bytes .../x509/8fc43fef812aa8e8040902fa8de94ccd3d75738c | Bin 276 -> 0 bytes .../x509/90073a5708dcf12181334ddead57eb87d89bf908 | Bin 0 -> 2223 bytes .../x509/900ca7b538607f98e4a9abfb345dd045bb6ca416 | Bin 0 -> 1835 bytes .../x509/901fc9653010acde685741416a89e78d06a56fed | Bin 0 -> 1239 bytes .../x509/906d2a4dbd800f99e1f5076f85d2e778708e41ba | Bin 0 -> 1226 bytes .../x509/90a17c2409c30875460c9963a92c15fbadc5f82a | Bin 0 -> 212 bytes .../x509/90a8e51e4d195dd46afe5df8f331eb1da955d85b | Bin 0 -> 95 bytes .../x509/90e50e3a17fa82563f99712bb4dbb95a15945bb9 | Bin 171 -> 0 bytes .../x509/910a4ffd609fd88c66124426e3d1dbe6142cd04a | Bin 293 -> 0 bytes .../x509/9114286ef89deb61011e844c24775aabe4422fcb | Bin 3427 -> 0 bytes .../x509/912b42e0149e3c362496bf86b52827b485a7962e | Bin 0 -> 365 bytes .../x509/91326b61f3b934c8bcd3cd4941bbeef8c3a254bf | Bin 65 -> 0 bytes .../x509/914744fcf82f88907f09f8ee63bbbea773b1c6b0 | Bin 820 -> 0 bytes .../x509/916cb64d35c1bad5768bc3ad3af821900dde8e90 | Bin 0 -> 76 bytes .../x509/917a06c41f7dee3735ee7d9f8c574458308286b0 | Bin 0 -> 47 bytes .../x509/917cf237b9e471f790252e54bf1f9323eb30645e | Bin 0 -> 117 bytes .../x509/9187beca78ba3761e067c22ba43b9ef005328a17 | Bin 0 -> 295 bytes .../x509/91cd57ce3f3fad091d386cb48917a05fe3d5f7bc | Bin 267 -> 0 bytes .../x509/91ce77b2af8d5625015ac34cd53fa1d36d9a166b | Bin 36 -> 0 bytes .../x509/91fc7804d390d7060ca67bfa90bd4188baab9bb1 | Bin 0 -> 360 bytes .../x509/9271045a28e36d0e995eeed29c48d11e78597894 | Bin 407 -> 0 bytes .../x509/92d1aaed25964c51de19eeddb62a7bfacdf0cb5d | Bin 0 -> 261 bytes .../x509/92d3620edb99513b8b5cba4cb8c0a4de701e7b54 | Bin 132 -> 0 bytes .../x509/92f421b707fc1bb5b3b849aa67c8bea57bc0a722 | Bin 87 -> 0 bytes .../x509/931e5e63da90c2c8d082e60a114cc4d5c2dc4058 | Bin 0 -> 470 bytes .../x509/9344c0cf7a9d46a48f882001e03e1f6a34536ab9 | Bin 0 -> 96 bytes .../x509/9381a4284253b16cc68c1e4bbe91cf70e555618d | Bin 0 -> 418 bytes .../x509/9390ce33deb20e1585dff32b9032561436a11c9e | Bin 34 -> 0 bytes .../x509/93a5d199ae050d7bea77724bc610fea9670f141f | Bin 0 -> 248 bytes .../x509/93b35363f955ecbb471ab02c361a2785e0434a04 | Bin 150 -> 0 bytes .../x509/93bdb27bc25c7ed874c82d7ca9609e4f93156244 | Bin 0 -> 1116 bytes .../x509/945c888c8a4df92a16a624e5cacafd6346b3d910 | Bin 1278 -> 0 bytes .../x509/94e54bdc3929fbca1d2d47973fa456b1e09d361c | Bin 0 -> 940 bytes .../x509/952cdfc29df5eca8d90e60a9c7ec4a812b73f75f | Bin 0 -> 1284 bytes .../x509/955e318d24ef73342e8af9bf9a9f2c787cac5d47 | Bin 732 -> 0 bytes .../x509/95bf34bf98e1d55d614f172a9ad87640ceb12d00 | Bin 0 -> 1212 bytes .../x509/961eadcc6e90bb4c8788b83ea0c59518e3952b43 | Bin 0 -> 125 bytes .../x509/963da83df819e7e430b941c80f4dfc64ea759eda | Bin 0 -> 105 bytes .../x509/96743ae708539dffee15d99664deadaa12a350ff | Bin 0 -> 2929 bytes .../x509/96b33f4e0c1bd94dd222d4e7efdf7462b01bfeda | Bin 0 -> 233 bytes .../x509/96ef1e63dd1bdfcb0c0a3e2b506aa626855f4365 | Bin 0 -> 328 bytes .../x509/9726e630a0f3b69c7f89f7fee6977373a8371a70 | Bin 424 -> 0 bytes .../x509/972e8a958cfc8d7b258b64710476c71822ee05a3 | Bin 0 -> 2574 bytes .../x509/972ec7c3eef9505b6a528f561635b009ed8ea6b3 | Bin 0 -> 1022 bytes .../x509/974840f9cf748e11f72df9c6b9f5546d7889c5ba | Bin 652 -> 0 bytes .../x509/975eb7d50ac48733b877b5376324f68ef8d98027 | Bin 418 -> 0 bytes .../x509/97671e3873d683fa924f0ec6af6e0906f14a4a44 | Bin 0 -> 254 bytes .../x509/9770334d748b552ddd4a4f84711aa5390b5314f0 | Bin 0 -> 229 bytes .../x509/978af261d454767972fe3dcacd921b5a69f5032c | Bin 201 -> 0 bytes .../x509/97dd32a788c3130b65c926c139b033de8c89e813 | Bin 36 -> 0 bytes .../x509/97dd555d61f07f091144689556a980eee522d748 | Bin 360 -> 0 bytes .../x509/9885303287da42574759776abb980847e234b3fc | Bin 0 -> 1348 bytes .../x509/98c54a2edc1bc98bb88f0062adb198d30998454b | Bin 953 -> 0 bytes .../x509/98f0849b78a897c265d3a9e345b4e1c423ba0bed | Bin 0 -> 64 bytes .../x509/9920fbf55bfd1354b62dce45c54a4d356d5d967a | Bin 0 -> 1353 bytes .../x509/992dac5a10a04751a08fa29a35e0414c5d87650d | Bin 0 -> 533 bytes .../x509/99a486dac8bba0fe0885742e237d3a30c371620d | Bin 1094 -> 0 bytes .../x509/99b28baa98d4b7c55ebcde9e35fdc980f8a4fce5 | Bin 0 -> 592 bytes .../x509/99c49c9033477810fe1f5ba2dc73bedf91a4eeba | Bin 360 -> 0 bytes .../x509/99fc02b3f29a76f40f6c6b44e01cd34c2ee081e4 | Bin 0 -> 580 bytes .../x509/9a0d77f79ece8425f5ee6cd492f9fb8f04361675 | Bin 6828 -> 0 bytes .../x509/9a1b5bbbe3cc80feb461bb3f46966ca40f7b214e | Bin 0 -> 1677 bytes .../x509/9a3394b86bd87f823998439524f64e2982329811 | Bin 0 -> 442 bytes .../x509/9a5d57680db8a72799834fe3d3b1e67116d39ca6 | Bin 284 -> 0 bytes .../x509/9abc69326794bb142238bbecce0db6ef813906a0 | Bin 0 -> 2867 bytes .../x509/9b778e3af0820b77f280f870770345f5ddfe20a7 | Bin 210 -> 0 bytes .../x509/9bcc2c7be167cada39266128bb56c26b1d034356 | Bin 206 -> 0 bytes .../x509/9bcdc3868fc914b4611280c2482742180efeeeed | Bin 0 -> 1019 bytes .../x509/9bea0aa38dbe6f913b23a0f8d64a544527cc633a | Bin 0 -> 229 bytes .../x509/9c0e602a97b3b53c6c751cc87d90ae30371a1f6a | Bin 0 -> 212 bytes .../x509/9c3740e4f449fc57f50681339a36ac41bebb2ce7 | Bin 105 -> 0 bytes .../x509/9c3d78316672eb2db0e1d6599841fe981da5cb2e | Bin 0 -> 359 bytes .../x509/9c6281398550c008e88726711d2b6352c8bfcc03 | Bin 0 -> 254 bytes .../x509/9c64af384f6cd39cfc97855f5bcc199587bf0e51 | Bin 0 -> 2030 bytes .../x509/9c6616f06dac1439fb1adaf7f81b54b2dd2858b1 | Bin 880 -> 0 bytes .../x509/9c7b037ae5db086ec8ff1fd3932d6e777d5dbb0b | Bin 171 -> 0 bytes .../x509/9cfad69710b2504540283d33d5aead7717e4a401 | Bin 0 -> 97 bytes .../x509/9d23761ad84439c058e8a61d8b1eabf3a6238883 | Bin 0 -> 1145 bytes .../x509/9d8f10fbe16252e818104486cc0bfcca2c88e557 | Bin 4282 -> 0 bytes .../x509/9e06be060403886a7ba954557d59334c8664094a | Bin 0 -> 2476 bytes .../x509/9e127ea73141bf8a451498d8be4c3f808bae52f7 | Bin 0 -> 109 bytes .../x509/9e1603f55e577b06edbd0632248b72ab42de01a6 | Bin 1158 -> 0 bytes .../x509/9e81066f169468b1629c6c469c5cac510cb4d02a | Bin 0 -> 365 bytes .../x509/9e9d3a74f330faaa5ddff0415ebe9a991daaf6e9 | Bin 1835 -> 0 bytes .../x509/9ea8b10c1a65eae5736d25491d3bf1076e0839d2 | Bin 0 -> 80 bytes .../x509/9f0e5441b2840792a2a11fab605fdf1cd30474db | Bin 0 -> 948 bytes .../x509/9f223c621924c114bfae56b6a0fea959a7d712c9 | Bin 0 -> 420 bytes .../x509/9f5099a44693a84a7331d1decb3103383b53803b | Bin 320 -> 0 bytes .../x509/9f528ea59a4607fff420e9b8bc7372a0c430f661 | Bin 0 -> 1936 bytes .../x509/9f5ec136ec7caa41fa5dfacf43b4447841c245f9 | Bin 1278 -> 0 bytes .../x509/9f954b06be8b885c5134d6ad601a1be23ed79d06 | Bin 0 -> 182 bytes .../x509/9ff0779fbc363b84ab19e885691691d56bc88e12 | Bin 2928 -> 0 bytes .../x509/9ff29470c967a9815f452b63ad4b8be255a34ea9 | Bin 2223 -> 0 bytes .../x509/a0ba55ff268919323e8bb9b85d0245d35c682ebf | Bin 0 -> 192 bytes .../x509/a0c170695de1748a3d85bb3bf163e7b04a8ec03c | Bin 0 -> 124 bytes .../x509/a0ccd12ab078ebafc4a9c447f65c97435949cea8 | Bin 2091 -> 0 bytes .../x509/a0cd225ef742e44bfe6cb244c6a7653a4ea7f1b6 | Bin 0 -> 79 bytes .../x509/a113a3a0b2bf20d60ad2c5016c67c8ad5e647354 | Bin 0 -> 88 bytes .../x509/a1589b0d419418a351378914501410d41bf593db | Bin 0 -> 1280 bytes .../x509/a16b016175f2abde492c241cb0733924b8a27c26 | Bin 0 -> 239 bytes .../x509/a178d020a31b2c5446ac35ef1f4c3ec3131b752e | Bin 0 -> 119 bytes .../x509/a18b4b9b4ba250fc0ce119381cd0e28a4d9a8ada | Bin 0 -> 52 bytes .../x509/a216d3e5aa50f88593c02d4ed9d128b49e8b4aa1 | Bin 5050 -> 0 bytes .../x509/a26cee78dfe2403eccea08d2f1f362332e9788e2 | Bin 1677 -> 0 bytes .../x509/a2b53ee08aade7860e7b6c9fc7d1d5d75c5d6b98 | Bin 128 -> 0 bytes .../x509/a2dbc7f6d07aa645e8020ecdf3ed4d462b8c88b8 | Bin 0 -> 132 bytes .../x509/a30aff5e058c0383a19bac8a105735d94dec529e | Bin 0 -> 47 bytes .../x509/a3101ce900c673b0d63250e0acb3b548734d897b | Bin 0 -> 1826 bytes .../x509/a34e6361de69bbcd3b40163637b2089538d4838b | Bin 0 -> 418 bytes .../x509/a3a23ee26a3f158ffc76a0c7d27febf90838bf51 | Bin 128 -> 0 bytes .../x509/a3b18fa11bd0d9b9c67929c4a81db2daa270014b | Bin 201 -> 0 bytes .../x509/a3baab80586cc9b349ff66db2a2ad258470767f3 | Bin 0 -> 36 bytes .../x509/a3d245426780f84af98510ffbb61a2b7a3f35718 | Bin 334 -> 0 bytes .../x509/a4007b7665560beae76e1a55587c97fffa95ce26 | Bin 157 -> 0 bytes .../x509/a425a437f407a0dfc571ca78e9cb48218b15d035 | Bin 360 -> 0 bytes .../x509/a434da0a51cd57f7c2d866f5c35c6a70bc3191a9 | Bin 74 -> 0 bytes .../x509/a475c9b6d29b601c28bc65393f05ea853fdcdbcb | Bin 0 -> 541 bytes .../x509/a47f73faae5ce9ef219f7ec1e73a62b4b70805e9 | Bin 2223 -> 0 bytes .../x509/a48e861ec6ccd9caac97d62ab47a4bd77cd01e62 | Bin 0 -> 854 bytes .../x509/a49d51dab4dce96b76dea7719125ff63da196837 | Bin 0 -> 95 bytes .../x509/a49df1ddfd2ce833c917f8e51f1f136a565c4f8f | Bin 630 -> 0 bytes .../x509/a4a340dd006f9b44191b549c64d5f3f97ebf2773 | Bin 0 -> 541 bytes .../x509/a4ac1adcb90413a8d81f57978d53835c1a17d6a1 | Bin 0 -> 3364 bytes .../x509/a55d73437f7b2eabf12ad9470ab9c7eeefc19d1d | Bin 240 -> 0 bytes .../x509/a58697657caad68380bc025aa6e89667ee9bd528 | Bin 0 -> 220 bytes .../x509/a5b1b9d4a31e348b93c4939c0b635501a151669a | Bin 0 -> 93 bytes .../x509/a5c610105e02df4102de18e3b50bbf85cfd491a2 | Bin 0 -> 91 bytes .../x509/a5da1622c5276594937b523c2225cff83e13d569 | Bin 0 -> 708 bytes .../x509/a60778fca45c06a2761ee1b66765708252f69d06 | Bin 0 -> 48 bytes .../x509/a614a111a3d56704ac997f5009d7e1104941f6ca | Bin 0 -> 2224 bytes .../x509/a6850ac6a1a505f93d4f4bfbaff517cbf8f19013 | Bin 0 -> 708 bytes .../x509/a6879aa7ef33b50096d2ad8a6388d39dd791c3e9 | Bin 0 -> 941 bytes .../x509/a69e63abd3ec267b35781c756ab248729e3abe10 | Bin 0 -> 338 bytes .../x509/a6ac1514b7ac49eacd815465a9d22a31359f7592 | Bin 1318 -> 0 bytes .../x509/a6b75a667c2a5ba0e8002370f0329b8cdbbb4d0b | Bin 2224 -> 0 bytes .../x509/a6c7934a02a9e768e91353e44c47a745b8cb4f6b | Bin 0 -> 87 bytes .../x509/a72cbd88319d092216e1c5d369f38f1cc58366a8 | Bin 0 -> 96 bytes .../x509/a72d666c063c613d9affab314b83fe87328f897a | Bin 766 -> 0 bytes .../x509/a7551e9b577a6936030f7ce1f572d31013f57830 | Bin 685 -> 0 bytes .../x509/a7a53550aec34f33e81fa60aff7a307568e0c018 | Bin 0 -> 1280 bytes .../x509/a7abd345abc2bc8390fc1a50c5d4d583e2af7a54 | Bin 0 -> 138 bytes .../x509/a7b32f0135c647ff076c337e6e88b75755716420 | Bin 7291 -> 0 bytes .../x509/a7b4cec19b9ff8b1e76b90a39c916e86ff9508e2 | Bin 0 -> 796 bytes .../x509/a7e7d6aa4cadadc2736f54e261ca9b727c9ebe7c | Bin 365 -> 0 bytes .../x509/a7e9375fe278a2884a5a1066291bfde06f8f977e | Bin 509 -> 0 bytes .../x509/a7ee38462808cb1b24e05ea7bb092add5ffe03ae | Bin 143 -> 0 bytes .../x509/a808d072c3f5e2c0192e75c64588c604923f81ca | Bin 178 -> 0 bytes .../x509/a8106f74e7f66ddcc830d59e96dd04cf2972a809 | Bin 592 -> 0 bytes .../x509/a8177a2d153060dc1eaba028e9f3627e3df33742 | Bin 0 -> 194 bytes .../x509/a81841ad18664c9121ccd9c03742a058dc32034c | Bin 0 -> 87 bytes .../x509/a824cd51e8fed1975480285d750fdc79aab9f748 | Bin 0 -> 377 bytes .../x509/a840fd2567aff723730093289b8918274245c9f8 | Bin 0 -> 781 bytes .../x509/a8ea90199d1c9188017b90c2fdd758d5c6599233 | Bin 86 -> 0 bytes .../x509/a90c289dd5d0957027c106cefaf03dc805c4c5c7 | Bin 0 -> 191 bytes .../x509/a9c0244ebd449afaf97ec0d19c63f7234b2b839f | Bin 0 -> 325 bytes .../x509/aa161591efdfc1df740d07bd0dee66ec3d7b381a | Bin 0 -> 1571 bytes .../x509/aaba5fc534a8ef2ad5eee91a1a8d7e48bfde9b03 | Bin 0 -> 804 bytes .../x509/aade2fa6d26095ac4d52b74a86550b415f5bcb8b | Bin 1703 -> 0 bytes .../x509/aaea5b898d6423e6cc3c4eef766271b2c07bf5db | Bin 0 -> 44 bytes .../x509/aaedeb8145b925c8a7ac506e79704e49f92ed628 | Bin 0 -> 60 bytes .../x509/ab1db899394bbeeb2356e915c863d5eda11fb11d | Bin 1475 -> 0 bytes .../x509/ab224c729ea8b5882b17a627acc0db476ca72c36 | Bin 7918 -> 0 bytes .../x509/ab520d2f1cf944b171c68544ffac3347c50547ee | Bin 0 -> 822 bytes .../x509/ab65b6d7c93d101a86f670b4c5d4b6eb27693ab4 | Bin 0 -> 953 bytes .../x509/abcf215d248e7c2c78b9628bb88f86f815ebeb7d | Bin 0 -> 592 bytes .../x509/abddd190072ddb5c78917201291c64e75efb151a | Bin 128 -> 0 bytes .../x509/abf7babbc29afbc1e7e2d25126221d8a88af909c | Bin 2428 -> 0 bytes .../x509/abfcb6d190c9c34ae2ab5f27fc7884a2c3ceb76c | Bin 0 -> 4352 bytes .../x509/ac0b562e07179f34b3caea8dd1bd4e70eb442a02 | Bin 449 -> 0 bytes .../x509/ac783a375a7bebbaa818994be30326a5744ab700 | Bin 76 -> 0 bytes .../x509/ac7e900dbdd6a928c81290fff8ac2b0de3252d7f | Bin 276 -> 0 bytes .../x509/ac7f05aa62d7c4111a98cc93f96057193c71ae84 | Bin 0 -> 147 bytes .../x509/ac83d63bf3b860f6cde10076ded3d378f962854f | Bin 708 -> 0 bytes .../x509/acbbe75c85ffc3343dad3e62e09a04a2e79991c0 | Bin 0 -> 94 bytes .../x509/ad054673dfc77d8e3603102d8ec62df561273611 | Bin 1835 -> 0 bytes .../x509/ad2f02dcacfcb6d0b18fc9bc43a01ace08c4df9f | Bin 0 -> 979 bytes .../x509/ae297addf5a5afda5acfbbf39cef9ba1316d9483 | Bin 0 -> 88 bytes .../x509/ae3ea1aa1c6d227688ee108db4255b9678510bae | Bin 592 -> 0 bytes .../x509/ae53356cfcb2fbfe3529ef8cccdc76d12d4e1ea6 | Bin 0 -> 392 bytes .../x509/ae65e25a1a75f2b79e31b1069bbeb41954549ce9 | Bin 0 -> 29 bytes .../x509/ae66459999e095b59a99816d8c2ad6af224edbac | Bin 0 -> 220 bytes .../x509/ae90b136407988f6f4491b70f13db81e4e142178 | Bin 153 -> 0 bytes .../x509/ae9153023f8187274520a1f81527f9ebd11e3b15 | Bin 630 -> 0 bytes .../x509/ae9a98bc5d0c6ae585470756f1d9e38053a222f9 | Bin 1450 -> 0 bytes .../x509/aea43ee5a0061ed2db66819409ee6e57f9e08b89 | Bin 520 -> 0 bytes .../x509/aec9f3c636f7a307bd25a9303efe59f4aeccfcf0 | Bin 0 -> 86 bytes .../x509/aedf83b09b91b8801986a13d7c72ecf2d0be2459 | Bin 0 -> 1158 bytes .../x509/af0e17c17186fb361cf54d7b284a2b27a3390e89 | Bin 87 -> 0 bytes .../x509/af622e5d3afbc3ba489ea87141b10806dfeef8f8 | Bin 0 -> 60 bytes .../x509/af643037535e07f7dc700389f6bf95512051fe75 | Bin 3936 -> 0 bytes .../x509/af7063c8c84c25f9f8d7b555a09047c49961b61d | Bin 117 -> 0 bytes .../x509/af8cefdfcee95d1ccf26262ae4315b8b4bb85d22 | Bin 5098 -> 0 bytes .../x509/afabbb89dbc986fc5e4296d0404fc0921dd612f8 | Bin 7044 -> 0 bytes .../x509/afbf0bbf5879da8ef162a8e93ccb857bb336ca4c | Bin 1158 -> 0 bytes .../x509/b0322e642c3874f84372f8e691a4c1e6a0672bd1 | Bin 580 -> 0 bytes .../x509/b0728a7b664c5b0b171325e64e0a4019e8b9a5a3 | Bin 0 -> 212 bytes .../x509/b0755ccc629cf424a4939387c940af5f6ab5e317 | Bin 0 -> 379 bytes .../x509/b08cfd90aa707ac5a852a4749f6c4643a800c846 | Bin 3512 -> 0 bytes .../x509/b1186a4858dbaf291157024d5f017436fb7e3968 | Bin 0 -> 311 bytes .../x509/b135b558fabb9d47f06f546b76075520a34080e5 | Bin 0 -> 60 bytes .../x509/b1680042f6f6811056821fe3266ca54cb1c732a3 | Bin 36 -> 0 bytes .../x509/b181704bb1af8d6705ad8bcf0d65daa771f28cf3 | Bin 0 -> 3607 bytes .../x509/b21f3fbd5aecda330cddf1fecd1c994e13677a7c | Bin 0 -> 27 bytes .../x509/b22ac7d363c1200b9e7af5d4f3ca5b9825797bb5 | Bin 0 -> 1160 bytes .../x509/b27ce105da7a8a77c8bd3db37e0577759901c02d | Bin 878 -> 0 bytes .../x509/b29081b80b15e86f36e4264059dab2e2529f6673 | Bin 891 -> 0 bytes .../x509/b2b5ad855e94cad8654b44c4c68e7b4476121109 | Bin 0 -> 1256 bytes .../x509/b2b8def92b18c725ded9e2461697b03a9968c39c | Bin 0 -> 2010 bytes .../x509/b2bf914f4ddb88fe5ad379c1b666fe834707fa31 | Bin 0 -> 781 bytes .../x509/b2c0815a504b66bf7d5636697c907aca78b80d41 | Bin 453 -> 0 bytes .../x509/b2ea20bf33566799392e0de639d42338647b4770 | Bin 0 -> 580 bytes .../x509/b303efbeb1202a7a9fa29a225d30f0634397c4e5 | Bin 0 -> 109 bytes .../x509/b31b46285d63dba5aa1d09bdd74b41d15e9f5606 | Bin 440 -> 0 bytes .../x509/b346164940190d668db94cb75359c49aa88a07f6 | Bin 3050 -> 0 bytes .../x509/b394fb875eab149a5c0617df4c85c5c84945d835 | Bin 0 -> 1835 bytes .../x509/b3cfbfc38440a576621944ed4b12f6dd24eebc85 | Bin 0 -> 167 bytes .../x509/b3e91d2c182a72f81f028cf9bf29bd38422f38ab | Bin 356 -> 0 bytes .../x509/b4322363453293e3f1d0cbf02c95b871ff37c6e6 | Bin 128 -> 0 bytes .../x509/b46de686e2e4c3ac33bf21d7b1d4163a8f5d42ea | Bin 22 -> 0 bytes .../x509/b46eb914ca1b97912ccc335d057cbeee1d7bcd39 | Bin 0 -> 707 bytes .../x509/b4978c5d36f952247a292bbc1227b0d6c69bc83f | Bin 0 -> 83 bytes .../x509/b4af5ceb16dcd9b2acf47eedc396c86aab01bd37 | Bin 0 -> 1835 bytes .../x509/b4b4fb2c87d5af47564d69f78fa66761fdc21dd4 | Bin 0 -> 986 bytes .../x509/b4d2d754a1fdf7722a147b73706f4cd50584c016 | Bin 174 -> 0 bytes .../x509/b50ad0139faea2ecd16a13442cdaa2a2cd8aa848 | Bin 0 -> 96 bytes .../x509/b539d4e74beb8494fb807566159cd676156d026c | Bin 0 -> 1836 bytes .../x509/b5556a23dc4dbb9e0cfb3a286266ad8528e9acb1 | Bin 0 -> 212 bytes .../x509/b55d90ae2b4c27221924cf18865b45fad849930b | Bin 0 -> 893 bytes .../x509/b5898c37905070d4421ef1c946c75baf47c868d8 | Bin 592 -> 0 bytes .../x509/b5d2b3cb237377c4269504fd8cf4c8d3ca917d60 | Bin 0 -> 242 bytes .../x509/b5faa04a9d8f19622d505cc2d53fcb39cf0ebe47 | Bin 0 -> 97 bytes .../x509/b6118bce42b3d363a3be854ef59340a5fb597b78 | Bin 416 -> 0 bytes .../x509/b6477ab2fd242ca7f0a8fe822853d235c0d1ab06 | Bin 0 -> 16 bytes .../x509/b68754851f01e9caeb7f4e2d2b03d3cecd08dc0b | Bin 444 -> 0 bytes .../x509/b7145091600ce6be6b1f74fad3e2c04b82418bc9 | Bin 0 -> 749 bytes .../x509/b71e0528deda83c9da4476b89ac0a4ab160073e4 | Bin 1835 -> 0 bytes .../x509/b73e60af0d63496e5aaffbe130af398e5d5da5fb | Bin 3049 -> 0 bytes .../x509/b772ac00c724263129c4bcd061b90e311c6b0a0a | Bin 1606 -> 0 bytes .../x509/b78c41fc9dd4c772237555795cb366b4a5d4b295 | Bin 0 -> 117 bytes .../x509/b78ee8a10560e371302276e85ca7768f5c8c6e2d | Bin 0 -> 1090 bytes .../x509/b79120083dd59ad955589fddc84e2a97f2a8d61c | Bin 0 -> 826 bytes .../x509/b7998d38ec5948f19b5efc730f0497d945567716 | Bin 66 -> 0 bytes .../x509/b7a38bbc1a64a4b58f7b469c0f8f2c44a2b6d30b | Bin 121 -> 0 bytes .../x509/b7a543ac1197cfa24cbbc8e4a29c476df55f9cf0 | Bin 0 -> 328 bytes .../x509/b7fbc73d79d9732dd693a594af677b9b6a505447 | Bin 0 -> 92 bytes .../x509/b80fea105bf01670b52df11f9bfef6c3050334d1 | Bin 116 -> 0 bytes .../x509/b843570598839c6dd249ade9656fb5942fab2fa7 | Bin 1060 -> 0 bytes .../x509/b86d5364a3213ad5ec9d3398c127f2e709871bd6 | Bin 0 -> 132 bytes .../x509/b906b57fc86a2df2aed02abb9d020e35c054a016 | Bin 0 -> 166 bytes .../x509/b9a98e56626ac75841bd72f07a42e92a63b33b1a | Bin 1475 -> 0 bytes .../x509/b9b932f836f17ed8a2918487e5c3de75348eed5a | Bin 0 -> 47 bytes .../x509/b9da8c77f96fefd471c41b95a1068e8c4d526bcd | Bin 0 -> 1330 bytes .../x509/b9fd13ad5fb973ffc71a7dad9e4184e9bb9d9f16 | Bin 0 -> 1705 bytes .../x509/ba78aa39cb0880a2394c4f0560d9c2502257652d | Bin 518 -> 0 bytes .../x509/bab1757ae13aae4b460b886b9683a8c902a54bbc | Bin 483 -> 0 bytes .../x509/baf2abaedae3e812f1a9419543d35cc20cc75fbf | Bin 0 -> 60 bytes .../x509/bafc1f03d130f7a2bf6fdd7a0b8f189106fdac73 | Bin 0 -> 476 bytes .../x509/bb25319a146c7ec436e2f8b5d63bdf37c7c92230 | Bin 0 -> 96 bytes .../x509/bb35ce4724381b3d6d791c470220f6b3fd4cdda1 | Bin 276 -> 0 bytes .../x509/bb61d537e5ec8006760d4df0387bfbf3cd2b6a96 | Bin 62 -> 0 bytes .../x509/bb698875372e7753175157efdfa2159981cbab5b | Bin 0 -> 324 bytes .../x509/bbd7178e2d2293a98fcfba26f2963ff3d29300d8 | Bin 0 -> 89 bytes .../x509/bc3f1dd4a083aad2a1328905c49269a3dcd0acc5 | Bin 0 -> 182 bytes .../x509/bcae504875dc1ecefc706d691c4d2045183d84eb | Bin 1596 -> 0 bytes .../x509/bcb104f7e21dfeabca31059c8d4cece43930514b | Bin 0 -> 312 bytes .../x509/bcc4410e7cff194308fba206f02cacdb33d3008c | Bin 87 -> 0 bytes .../x509/bd495c63ea8b2f6d2ae451f3fe70b84d1fe024e0 | Bin 24 -> 0 bytes .../x509/bd497979205ab02015f6eed3cccb386291cfcfbc | Bin 0 -> 424 bytes .../x509/bd6a1482f5ad8da7969c803735e423d175ecd0c7 | Bin 1449 -> 0 bytes .../x509/bd88ebfe2c28059077bbab9ebaf8bbb612df41ad | Bin 0 -> 16 bytes .../x509/bdd4e97c0aa1daad69d8268307df283d331cbe47 | Bin 630 -> 0 bytes .../x509/bde1708c0c62209262ce6fb82f1a646731ca2a98 | Bin 384 -> 0 bytes .../x509/bdf95db6e7859a7fc785791bd23584f7f99e0c2b | Bin 707 -> 0 bytes .../x509/bea2e5ae638c710f44d28b4be7353c3bbeef6b9a | Bin 153 -> 0 bytes .../x509/bee8fee23ef694bf81fd51911dccafe81fe8a1cd | Bin 1717 -> 0 bytes .../x509/bf994a6ac3215c4e65b90cdab372a55c9c6093d9 | Bin 65 -> 0 bytes .../x509/bfcf68acc94cf46f665d73c5b39a08fe9570b3e6 | Bin 0 -> 358 bytes .../x509/c00379e2c2812a614942c6d95cc1b617990897db | Bin 0 -> 442 bytes .../x509/c02c54c39631f2435bc29fcff0f71e23a29e7eec | Bin 384 -> 0 bytes .../x509/c04b6743d1e909a69c54ae25e5ce3f9753c18037 | Bin 2294 -> 0 bytes .../x509/c05b27b45d4971cfbda7baad5412fa4550b8ebb3 | Bin 0 -> 118 bytes .../x509/c0a4ee69e05431bd02c61db0e210068b6dd6a0c5 | Bin 0 -> 1836 bytes .../x509/c0aed271d07f750fddc882930762c1b121b83357 | Bin 580 -> 0 bytes .../x509/c0b540ca66aa17d44036be9f4453a54b63400530 | Bin 0 -> 502 bytes .../x509/c0b8cafc0fe95d87f8f72c35115a798f6ac8f7e4 | Bin 216 -> 0 bytes .../x509/c0cdeecc4cf207f2c2126c21eea6c4648455518b | Bin 0 -> 336 bytes .../x509/c0e8d405f2d26aa216e57ea6f25c86c4ef7e0dd8 | Bin 0 -> 187 bytes .../x509/c12ecf62935abb005b9684e4c639604e68c4b590 | Bin 0 -> 484 bytes .../x509/c14428df813eca4007549aabcf70cca056eafbec | Bin 0 -> 275 bytes .../x509/c16f5db9ab79cf6749d1f2f8b478350ad7c9b48b | Bin 0 -> 2223 bytes .../x509/c1a78406a41860e077370181286ff00debc8ad49 | Bin 580 -> 0 bytes .../x509/c1e73143baff17bfe554f07bf8214f76a8a7318d | Bin 0 -> 76 bytes .../x509/c1ec0e9cf3bc762672e60739ba13116c1bbfe933 | Bin 0 -> 948 bytes .../x509/c1f310b2a5f33b7eccf22a196f50f0914ee51b54 | Bin 0 -> 2928 bytes .../x509/c1fbb9a592a72cbfac56552f6d9a6356c3d17fed | Bin 0 -> 72 bytes .../x509/c2caf746852eca3e11bd200a5ee42c265f9557f1 | Bin 0 -> 3432 bytes .../x509/c307435a2bae400560542d0afdf4146fee45bbdd | Bin 0 -> 3484 bytes .../x509/c3472e02cf02af79803a58553f4587fc5e7ba52b | Bin 540 -> 0 bytes .../x509/c3743b51e08cc4fe57da25fb493d4c0d0521837a | Bin 197 -> 0 bytes .../x509/c384117b5e0515299abd0702fdda69882542fd4a | Bin 0 -> 222 bytes .../x509/c39ad1577452dec9882daa4614c9949bfe8e5fcf | Bin 0 -> 16 bytes .../x509/c3adf57e4e761a23978d0c6a001a7dfe758e6806 | Bin 0 -> 920 bytes .../x509/c3cbc30a5de70f81bfc84ac823a974f1d0c9f8aa | Bin 3757 -> 0 bytes .../x509/c3d6efdf327c7c8b90cde5caab1486ae8a762f31 | Bin 2928 -> 0 bytes .../x509/c3d93eaa367f75883f7c0292beb0303fded04d8d | Bin 366 -> 0 bytes .../x509/c427a71511f6b702701937528fd553c11c37863a | Bin 716 -> 0 bytes .../x509/c43635f0f7f8bdec5f2bd9185b156d5b916f1388 | Bin 0 -> 2483 bytes .../x509/c4466354db02785bafef88988b7e2c23ec5dd8c8 | Bin 0 -> 2863 bytes .../x509/c47c6654e11ada70c0bc931adcefab0fd8125d85 | Bin 1862 -> 0 bytes .../x509/c4a53848dc455358b5ad14664c9f45bf26e27eb2 | Bin 0 -> 287 bytes .../x509/c4ac101b69810fe37170632ad2b8f920593ae0fb | Bin 0 -> 219 bytes .../x509/c52106c03fad8951b76e8a825b624c8272b5de47 | Bin 0 -> 184 bytes .../x509/c5411c11a8c3a6afae6dc97071934f597fa61ca2 | Bin 444 -> 0 bytes .../x509/c558bf6238bd1383fac712f47365959307e988c5 | Bin 0 -> 383 bytes .../x509/c5c2665419029f960bdea4d545ff3ab3ac2dd0d5 | Bin 0 -> 708 bytes .../x509/c5c30cf8e19aaebf0a3104bcfe631555984dd196 | Bin 1442 -> 0 bytes .../x509/c64d898c4a4f7fbfb6b0876a1295f95e5b4cc9ea | Bin 0 -> 1835 bytes .../x509/c69ffcacf3b94edad12ffbafb3672f7958238a87 | Bin 36 -> 0 bytes .../x509/c6da0a916d2b2a21b8cdf5722484dd1431bee48c | Bin 82 -> 0 bytes .../x509/c7299d65d6741346533c9b1c13965f0dda667a97 | Bin 960 -> 0 bytes .../x509/c737ee3663b422b13e16339b72aa197ea9ae3801 | Bin 357 -> 0 bytes .../x509/c77452fcce52fb1a6a0ea9556c83e78af3558a07 | Bin 0 -> 5517 bytes .../x509/c77f8c1e19fda7fd6e0245a2eac932ceb57e0ae7 | Bin 0 -> 303 bytes .../x509/c7c6c311286260cbf8a38a7f9ad2c892192c4dc9 | Bin 112 -> 0 bytes .../x509/c80bdb0575bafec6b6a1fc64e4f07a7a94d50a8c | Bin 2296 -> 0 bytes .../x509/c839dfb269a0313e5498cbfc8ef6c9ad419b9c05 | Bin 440 -> 0 bytes .../x509/c8510ec322c01afd434e99457002419d5219110b | Bin 0 -> 1826 bytes .../x509/c8574f7378bd64ced1c4e1cdb0ec3382578cfa11 | Bin 580 -> 0 bytes .../x509/c88c5c5456254476c59df84e8adf581b5364803c | Bin 128 -> 0 bytes .../x509/c89b94f7d772330e246a20d4d07180c6da996b0f | Bin 0 -> 1160 bytes .../x509/c8cc56d2a3439e361b7b5d5688d2242ccbc84f35 | Bin 0 -> 129 bytes .../x509/c8e3518a59e6536feb6e0b7ad2ff69cb4f0084a0 | Bin 87 -> 0 bytes .../x509/c97bee22b20a9e616d35dcb25c834266cb7d20b7 | Bin 0 -> 708 bytes .../x509/c98cc7794f760786d8035ea45396b03775acd05d | Bin 440 -> 0 bytes .../x509/c9ae5cc0e1b94572afc3845a0ced75b06b6b72c3 | Bin 0 -> 94 bytes .../x509/c9b0a27106a31a2af65b2ee950c86a9a6bdc9747 | Bin 5190 -> 0 bytes .../x509/c9cd4c434741bcbd902fba88bed7714df6c09ff5 | Bin 0 -> 1987 bytes .../x509/c9eef1bb22cb9bd4625ab57db74d8f033149a470 | Bin 0 -> 1835 bytes .../x509/ca19ab7bbcf5520089c49b48831b41e046b33fb1 | Bin 0 -> 66 bytes .../x509/ca775e699efa298376e0ebf7a6fc47719d46b3b8 | Bin 0 -> 541 bytes .../x509/ca900acacbc8f42aa554367831f9a03f52da3f0c | Bin 19 -> 0 bytes .../x509/caa2328e56810825d59cec06984316ec089da65b | Bin 2068 -> 0 bytes .../x509/caa31e845c973126719e38aabcfd5447646c16b2 | Bin 86 -> 0 bytes .../x509/cad3631c74929b44aa8ef61ccd500c4c38b6ed32 | Bin 0 -> 3519 bytes .../x509/cae7091409975586ab7043372ee4b22305b81885 | Bin 1835 -> 0 bytes .../x509/cb235fa232afde9d5b43073a8813606fa7397429 | Bin 0 -> 94 bytes .../x509/cb3d503c7d9e329efd6f0e50ae82371f9db836ef | Bin 0 -> 337 bytes .../x509/cb9e78e7ac2c4a7da69f0ea24d4fa9019166a248 | Bin 1087 -> 0 bytes .../x509/cbb64fef640c1021dbbd988128bbdd0308d95415 | Bin 105 -> 0 bytes .../x509/cc12869d7b66772d16255369fa78d07f31728f06 | Bin 0 -> 74 bytes .../x509/cc3341bbc475b57c42ecffed88883715ea9056ef | Bin 0 -> 2600 bytes .../x509/cc65079e8bc4862943d85a4afef21a6dc4fb4bcf | Bin 232 -> 0 bytes .../x509/cc717f2b330139e27b2b43778e0b782c3b438e67 | Bin 86 -> 0 bytes .../x509/cc7ef90a3b5b6a6961da869ee9197888abeea109 | Bin 316 -> 0 bytes .../x509/ccd1d056eb9b69f2e95c3fd03f0271a44efce289 | Bin 0 -> 161 bytes .../x509/cd803dbfded1c77c5309de1c7b7a0c14eec31770 | Bin 986 -> 0 bytes .../x509/cdafe6b665c1dc29651a65961c4781430247033f | Bin 0 -> 220 bytes .../x509/ce0e6883968c56c3c7e8e877db894c7ab95b09a9 | Bin 0 -> 222 bytes .../x509/ce5b6f1dca93013e3d39bd3cf7b017a862cdace7 | Bin 0 -> 239 bytes .../x509/ce8474f8e34e21921016490254726a731bf0298d | Bin 0 -> 222 bytes .../x509/cea9c13f7ca89f4c194bd7c235dda90d271a92a4 | Bin 896 -> 0 bytes .../x509/cec944c38a0503d3a4f671d9b9d975eaf03040fc | Bin 0 -> 1183 bytes .../x509/cf16755c13167d90455a44ceb68152b39ed7ad82 | Bin 0 -> 47 bytes .../x509/cf168b8ffa5e642043856ceef120349a07df8cd8 | Bin 966 -> 0 bytes .../x509/cf1d2ccff92b88c6476d16bbef9883f450c1a476 | Bin 22 -> 0 bytes .../x509/cf2dda33d659d86660979f5a0d8f2e9c9c843ab1 | Bin 0 -> 224 bytes .../x509/cfcc0af157042facf2c18dc8e2b103514fac4a47 | Bin 0 -> 360 bytes .../x509/cfd5e880daef51b0a6a5f89daef3613018a80d8c | Bin 0 -> 630 bytes .../x509/d05a6fc10ae20033be43b8085126167e56420112 | Bin 0 -> 235 bytes .../x509/d085cc06a61f4df2506b67c1d70a8c0aacf03ce3 | Bin 0 -> 136 bytes .../x509/d0b8b94023d41e15eed8c0602ec4462f052f005b | Bin 0 -> 109 bytes .../x509/d0c0ab95e44cb5680c7562567c9b0a96dc8b44c8 | Bin 0 -> 761 bytes .../x509/d0d87668b1860484341dd1dc731e0e3a9671453b | Bin 708 -> 0 bytes .../x509/d10e2b6ca784dda2604aa6a173f9d645d5da8201 | Bin 0 -> 113 bytes .../x509/d13340f2ddbb1e32484920f71863e243171786ad | Bin 407 -> 0 bytes .../x509/d16a8361b04e05f77971a37128d6cbc48f24a861 | Bin 0 -> 312 bytes .../x509/d17804baa76fa8ca221caff38e81eef49ee28c9d | Bin 0 -> 182 bytes .../x509/d17f92fcc792864d189219c3e3379cd7abefd1c0 | Bin 0 -> 1450 bytes .../x509/d190da553a13ec461895b937963b1b4ce63050cc | Bin 3626 -> 0 bytes .../x509/d1c3704e0c6687efe4d783c34e7143abd425ac80 | Bin 0 -> 456 bytes .../x509/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac | Bin 97 -> 0 bytes .../x509/d1da32250e71c103e741a0b82eccb1d9245bc2b4 | Bin 0 -> 964 bytes .../x509/d2168c330a546f9b357cbe79aa44a3f4f4918a38 | Bin 0 -> 609 bytes .../x509/d22cfeb8893a2ed35efc024a2407de713d32237c | Bin 0 -> 2035 bytes .../x509/d2a71974f06cd560545a985bf23feca958806b44 | Bin 528 -> 0 bytes .../x509/d2c7993eb1b5ff1a1d7457ccf862e2579892a7f2 | Bin 357 -> 0 bytes .../x509/d2edf8ca1e2e11b2c2e8a9df7eb9ad156a0845c0 | Bin 440 -> 0 bytes .../x509/d30cda20639ff893f76c1de49bd206668194e68f | Bin 0 -> 952 bytes .../x509/d3263fd074098d7ddb8ed68f0c75c8a00dbea9c3 | Bin 0 -> 334 bytes .../x509/d32a2381044a47220ef6e1d9b64eb8a840562724 | Bin 0 -> 398 bytes .../x509/d33c71aa1da7c95b9ae7e638813a6dc0c36047a7 | Bin 0 -> 968 bytes .../x509/d388e9538168919fd764e54ec463ce06bc0629fb | Bin 0 -> 87 bytes .../x509/d3d1c261e178d59921f645d3743992a62bd2b4b5 | Bin 0 -> 332 bytes .../x509/d3e02f2fe28ceba2d94860c05d026789efb899a1 | Bin 1826 -> 0 bytes .../x509/d3ef547648babf1bf80c928261af88671d6b0212 | Bin 0 -> 238 bytes .../x509/d4555050c86c5c7c543c89f90a1e8824123755de | Bin 0 -> 1606 bytes .../x509/d481fadf107dff0de23555a2a8067bc5058f0766 | Bin 708 -> 0 bytes .../x509/d48266a2eb7a5668e8736586fb629c5f66e6e076 | Bin 0 -> 311 bytes .../x509/d4d42e2ab3c7bbfc577f4d8c61ee1c8df15917d0 | Bin 0 -> 25 bytes .../x509/d4dcd7e42d09cb4d95a114a714567431abc4a491 | Bin 363 -> 0 bytes .../x509/d4fdaa65631ac873df81b426488967b8f8540475 | Bin 292 -> 0 bytes .../x509/d4ffd0e7ac08cfce8c899ed2f8389c895e4b7ded | Bin 121 -> 0 bytes .../x509/d528f278042cfb9f7dd40b3fb61796dce6bc3fc0 | Bin 0 -> 96 bytes .../x509/d53a9ab386de65c06e0da892fc13c77bbdc4c6d2 | Bin 0 -> 444 bytes .../x509/d593949fa7c24af5cfb63540b133491a0d7aa579 | Bin 0 -> 64 bytes .../x509/d5e16f67c41d7f0cdf979a4d9217120bfaaecac6 | Bin 711 -> 0 bytes .../x509/d5f3eb7e3e7298308efd9f008dca8f2ba9d340d4 | Bin 148 -> 0 bytes .../x509/d61ea7cbf4821e0db0d3f30c8196380d04847164 | Bin 3453 -> 0 bytes .../x509/d64fc3c3de705753c4e78fba45c625e623e3358e | Bin 0 -> 993 bytes .../x509/d6530e57e1f22875b4dfcae8da4298caba0a0d6a | Bin 0 -> 708 bytes .../x509/d696de2a410fcf6cfbf614b919821c72f4869ca1 | Bin 2781 -> 0 bytes .../x509/d69d404c75f79ee4af00906ad83325298c5fcf37 | Bin 330 -> 0 bytes .../x509/d69eb7bdffccabeae22884f6f6a4906aaf2b8fd6 | Bin 0 -> 2928 bytes .../x509/d6a692ec8375c8cd73716c8660ae0da3e47e81da | Bin 0 -> 804 bytes .../x509/d736b6e370bf14cfb671708348618464fb143e09 | Bin 0 -> 360 bytes .../x509/d75fc0f4d9674e47bdf50a02717546146fe4a5ca | Bin 2223 -> 0 bytes .../x509/d7603ca2d78efe81131eeb6594dd0e37ab5444fc | Bin 338 -> 0 bytes .../x509/d763fd9ab208daeda5348a53bbb60e2091821414 | Bin 0 -> 197 bytes .../x509/d76fca647e8612259f7467eb2a5ec0dc9efd53b9 | Bin 0 -> 220 bytes .../x509/d7756aba757254f16f85c406cb8b8d05c1d5d2e5 | Bin 0 -> 1835 bytes .../x509/d786d5f3cc2ea68dbfdb25e3c7ae7f51776eaa5c | Bin 0 -> 357 bytes .../x509/d7de6d7aa558f82819e8d894f53f322cc22aba24 | Bin 5979 -> 0 bytes .../x509/d7ed2439f788721608fa83a08bbe8dee865f9886 | Bin 1497 -> 0 bytes .../x509/d7fe43e4006d596816fc7c98f65168f0f3765327 | Bin 254 -> 0 bytes .../x509/d803207b2d2f7487edc943ff6908fbaa61822965 | Bin 0 -> 220 bytes .../x509/d81d645eb6fb8a4c4a5506e9a1e6ddd93799bcab | Bin 0 -> 734 bytes .../x509/d861771daf8a8a997776f392461d15b5a7fde326 | Bin 276 -> 0 bytes .../x509/d88d0092454a5b0b80213c49700f28be10c5e062 | Bin 0 -> 97 bytes .../x509/d8ab811ba10890e760e4637d168a2abddd1c53bb | Bin 0 -> 312 bytes .../x509/d8c64b2bc84b36843f889ae0373eeffd696f80f7 | Bin 2214 -> 0 bytes .../x509/d8e23467b40b8dd696195de3fcfa760555ce5ca5 | Bin 0 -> 292 bytes .../x509/d8eb0c18201cef2f80a1cd3947352c9b7657c515 | Bin 541 -> 0 bytes .../x509/d8f09d5ef4303a4d12ccebcef81540e9893bd05d | Bin 0 -> 379 bytes .../x509/d8fd47851e18bf1629d1aab21083efd5c5ac811d | Bin 0 -> 781 bytes .../x509/d94929ec5da8517be705084ebb9f47bba85c5141 | Bin 340 -> 0 bytes .../x509/d94c93d304106779a15fc0dec62eef88c7e7d3e0 | Bin 319 -> 0 bytes .../x509/d95fd4e988a9c97be0e00d8071366f9d3ce497ef | Bin 137 -> 0 bytes .../x509/d999375c5d29231e76354078e2140698f3bebbb0 | Bin 0 -> 379 bytes .../x509/da02c01f64894011ed5e36dcdd986d579f5827bb | Bin 0 -> 1212 bytes .../x509/da6e7d4522a3029ab4303720cebcf59ff04f0938 | Bin 3600 -> 0 bytes .../x509/dabfa8eba8ec626b26feaf7336948a4ef127f06d | Bin 87 -> 0 bytes .../x509/dad9b9a5f8d732a4281ae61aaefcfff574e95f9c | Bin 914 -> 0 bytes .../x509/db0e5a737a2e68b67746525c658ee04706bf05db | Bin 3049 -> 0 bytes .../x509/db2b45acef89a06d69c9c10d430b138b47aa0a0e | Bin 87 -> 0 bytes .../x509/db40022a8386629edeffcb24df88d95b0b53972c | Bin 87 -> 0 bytes .../x509/db628b840531c83d12c918bb421c8a2047729765 | Bin 0 -> 592 bytes .../x509/db651f504d6a7c4cfc2621c4f25e95505277a72b | Bin 2928 -> 0 bytes .../x509/dba2cb373ee25e1feae00de18f86d740646d2c50 | Bin 0 -> 781 bytes .../x509/dbaed51af8091ebc9971f3c16ffb4e660dd15658 | Bin 721 -> 0 bytes .../x509/dbeeb350feb2aaaba7f30a123b0cc055f8d368b0 | Bin 1251 -> 0 bytes .../x509/dbff515f074008f6c1ab72bf9b02e7789ccbf57c | Bin 0 -> 109 bytes .../x509/dc3e064a736de271ed3da2c79aeb36e4e3ec72fc | Bin 2368 -> 0 bytes .../x509/dc59852c2263595caec326b0358d1e0abfb814d2 | Bin 695 -> 0 bytes .../x509/dc760e5d3d5b6bbe448c929d0ed9f5e68bfc8414 | Bin 3257 -> 0 bytes .../x509/dcbcf4a37efc30d24f178811ddd66cfb2d4492a8 | Bin 628 -> 0 bytes .../x509/dcd8cc6bbb4773c9ed1e6a460f71de1694b4ad18 | Bin 0 -> 121 bytes .../x509/dcedccc9e031e53b8e66c8fa3e15a5a93ca6dd9f | Bin 0 -> 109 bytes .../x509/dd04d6053cf0438e118fd8dff038d7ba16aa37fb | Bin 1242 -> 0 bytes .../x509/dd39b76c253ff7c17c83e9281c8f2df043a66433 | Bin 0 -> 109 bytes .../x509/dd816d0caed3cc0ea9516b4c64f4422fa07b9faf | Bin 290 -> 0 bytes .../x509/de050cab70674d71769a0f3c192e67e187f1f3e3 | Bin 3768 -> 0 bytes .../x509/de252c9a09f3e28455740f212ea87e1862889f1e | Bin 4370 -> 0 bytes .../x509/de39a602e64504b3fef703cce84162607487b173 | Bin 8668 -> 0 bytes .../x509/de5cb5c79b06b1b5fef3e74746f28020312955e1 | 1 - .../x509/de6135b974c2759e89ab84549d35478e40b71d1c | Bin 87 -> 0 bytes .../x509/de819d9472da5465f8fb13d820620242b60a6e2c | Bin 0 -> 749 bytes .../x509/de91b49d93ae82deaeca9b55bb559c2c12690ba0 | Bin 0 -> 2841 bytes .../x509/deca5b2aaf284bb014722467c06a753110e3ebb2 | Bin 2054 -> 0 bytes .../x509/dede22d02f14b3e1c67c6c1984eb30d6f762cd2f | Bin 328 -> 0 bytes .../x509/deeef0781d037f96ef382a9388f5d83bf329b982 | Bin 0 -> 2835 bytes .../x509/df26b6792a81d04afa783c9de13019b0cc6fc130 | Bin 0 -> 109 bytes .../x509/df6743fa7be7de5fd323a530f261568dbb6b5193 | Bin 375 -> 0 bytes .../x509/dfd00695bb61a9cfef15c62d239f3bd7141a8035 | Bin 0 -> 334 bytes .../x509/dfd24560809b1d41e7d4df50a3307e98000113ea | Bin 4122 -> 0 bytes .../x509/dfdeb3f7e3f296c5a13a3aa2490cb46b8ad107ab | Bin 0 -> 420 bytes .../x509/e03c2e90207cc141cc6f3d4bb7e77723dd47effb | Bin 0 -> 17 bytes .../x509/e05e17c20aae90c75eef0fd76aa7af43ce43b1cd | Bin 0 -> 359 bytes .../x509/e07af4f95d2080e0d4b2501c02325bfa095ce0f5 | Bin 0 -> 195 bytes .../x509/e09c689cade6635c8e6ab46167f7b0a6bf9cc7e4 | Bin 0 -> 464 bytes .../x509/e0a05dab99f15dfef22c6be294ab952d4641658c | Bin 0 -> 1836 bytes .../x509/e0a5def91f11598ec15f588a6086811f8487e183 | Bin 276 -> 0 bytes .../x509/e0c6c9e2b5c86eed265a1dc56caee258c33698f2 | Bin 0 -> 1935 bytes .../x509/e0e9593d59892fa0001a7ec2bfc883f3b2ab88f9 | Bin 0 -> 113 bytes .../x509/e0e988eb0c8cb490f0299994f306e4cb6707b8e6 | Bin 0 -> 434 bytes .../x509/e1117e4431789826950c0232a7cfc2c4a670979e | Bin 535 -> 0 bytes .../x509/e1597538a3d525f05b34db4a8b9d1d6e15e115c1 | Bin 0 -> 9673 bytes .../x509/e1c1662a63257e0c178469c63fdb3c20a8612a85 | Bin 0 -> 2342 bytes .../x509/e1ea9e24d98c45caaa8a2384802e150944f9ef26 | Bin 621 -> 0 bytes .../x509/e1f0c0d428e54af246d1addac63e01ad91c5aa4d | Bin 0 -> 64 bytes .../x509/e1f5b5232ca44ee220c2723c8be4c95ca0017310 | Bin 0 -> 247 bytes .../x509/e250b3b07dd97eb5c8f0131b0dc23a430640a7c5 | Bin 407 -> 0 bytes .../x509/e25f52a2738e6e609408a8f40a05982c67bf8a8b | Bin 105 -> 0 bytes .../x509/e273c62b597cf758853ee8eb2c74b6223a0a420c | Bin 0 -> 97 bytes .../x509/e274a29977133ce253d142def898932d10795e53 | Bin 0 -> 1170 bytes .../x509/e2803640cff8cd6d4a2e9e92e282f8029ce61079 | Bin 0 -> 2624 bytes .../x509/e292cd1e35ebbe68692eeabeacf51964dca2133c | Bin 0 -> 781 bytes .../x509/e2e1c6dff1e01d4c5984f6291281993b70ea897e | Bin 2795 -> 0 bytes .../x509/e31093f943abb7c6e17cdb2479bb16294f792d63 | Bin 1069 -> 0 bytes .../x509/e33b793b4e8a1877f52bfcb63b289162ca3fe4c9 | Bin 0 -> 1192 bytes .../x509/e345ca2594a67d02ed33f883b30c2caf0ae302b4 | Bin 1162 -> 0 bytes .../x509/e3563bbcccc57c270b565d1f4c8fb0faf05d2afb | Bin 0 -> 36 bytes .../x509/e3958e26f285cacd43bc51f773904ddd9f9c4ca0 | Bin 171 -> 0 bytes .../x509/e3b32978f4ae6dc1719f031bb6cf15ccaa3cc705 | Bin 0 -> 28 bytes .../x509/e3cd0380bc2dcf6cb1543a1e331469364b7c0309 | Bin 0 -> 836 bytes .../x509/e45a6c7cbf38ffee08605de07bb8715797a5a4d1 | Bin 0 -> 1251 bytes .../x509/e462808ffc5dff829e89174654cd264ea4e5db70 | Bin 0 -> 188 bytes .../x509/e46dd467c679845853d97dd53a75ea48456876f1 | Bin 0 -> 2342 bytes .../x509/e4792f2414821fd9ff25dc62a3d515272f1e908d | Bin 0 -> 95 bytes .../x509/e4c92d0246751a327071c75130e074f4c29afcfe | Bin 86 -> 0 bytes .../x509/e4f8a5f08586db662908679a9aacb76f0fc00333 | Bin 0 -> 781 bytes .../x509/e540bd9605b8b1dc2a8713781d4c9e292429f936 | Bin 0 -> 1869 bytes .../x509/e5451385f7743dda68bca5c3129e84c18bf0813f | Bin 0 -> 127 bytes .../x509/e57cf320a8c2687c21d79b5c87e0488c47c93e5a | Bin 0 -> 964 bytes .../x509/e5a5c6ccbe7981187232136d785b22516f691acf | Bin 5440 -> 0 bytes .../x509/e63deaa369a8691581ae673fa3f0d831c0645b08 | Bin 424 -> 0 bytes .../x509/e640ba9148706c7f79fafa89ce92b216dc49e31c | Bin 0 -> 708 bytes .../x509/e66ea202616ad1a7c8396d0e357d331f78608864 | Bin 0 -> 592 bytes .../x509/e66fb527a27f935aebfbbae8c6b534f87d3202fc | Bin 580 -> 0 bytes .../x509/e6a841c34ff226ebf18af9a5330ae26f6c0f8bf3 | Bin 142 -> 0 bytes .../x509/e6a915918c076dfb06ff15357c2042aa0b03859d | Bin 0 -> 260 bytes .../x509/e6aad20526cbef7feafb5938ec9c6dc1ecbf3644 | Bin 0 -> 312 bytes .../x509/e6c8300822466ba05d72b98749c9a2bd7146832f | Bin 2645 -> 0 bytes .../x509/e6cd0e7bc56cbc98bfe70a6831252516bd08ac42 | Bin 118 -> 0 bytes .../x509/e6de49aea593ad6e9b294a933e966f6e99ca8053 | Bin 116 -> 0 bytes .../x509/e72190cf8556361ac7175c7159a77fca15dbfc89 | Bin 362 -> 0 bytes .../x509/e731f545c49e379531f3e425a8d6ae0277542754 | Bin 0 -> 220 bytes .../x509/e77b43a81764f1f3db0acc246b2ac6278f27c9e6 | Bin 0 -> 220 bytes .../x509/e79bf16c1f5694386fd4a64ade15a6fef4500d00 | Bin 0 -> 442 bytes .../x509/e7a0ea0d8f41db5555d753a5a3dc2dfb97a5baa1 | Bin 0 -> 125 bytes .../x509/e7a23af381e6687bb7e0ef8d734f73c6f450f955 | Bin 732 -> 0 bytes .../x509/e7bdf79e9675829514b3681a0f0f0958c61b7f83 | Bin 197 -> 0 bytes .../x509/e8046a760d0dabde9f750f7f280923e1bd80e844 | Bin 0 -> 1835 bytes .../x509/e816cd07566a89acf71aea2fa1877c958632801a | Bin 0 -> 87 bytes .../x509/e8780d87639d9c57483bd41726d280b93efccc81 | Bin 0 -> 542 bytes .../x509/e8c2421173478d2905efd18fb153fb754ce46286 | Bin 0 -> 3939 bytes .../x509/e8c7b45ead1502454ab10fb9b9e9bcfc395f44f4 | Bin 330 -> 0 bytes .../x509/e8d0b58e4e722c370b977433c23aebc6b9169324 | Bin 240 -> 0 bytes .../x509/e91bdc3fae7709e852b02267794b824ea36d360b | Bin 0 -> 212 bytes .../x509/e92e6acc886a52cff7862cfe80ed143741644762 | Bin 440 -> 0 bytes .../x509/e99072a79d788b4ac74de04b738247eb449a028a | Bin 0 -> 336 bytes .../x509/e9a62f051f00cea96c756ba2a7daaf103c03ad27 | Bin 0 -> 528 bytes .../x509/e9bf2c49cf7dadc08db72ca141abeb67628ea1b9 | Bin 0 -> 97 bytes .../x509/e9c2cc63a49496f2040b5a1b3cb478d49f4dd4a2 | Bin 541 -> 0 bytes .../x509/ea2ff2eed79046a54a8cc240bdb4d16ca87a1028 | Bin 0 -> 2895 bytes .../x509/ea6bee8bcb1ac02417afd57a40036435b226f968 | Bin 107 -> 0 bytes .../x509/eac7b61e90628d069cee7cb9b9ae19d892a16c1d | Bin 122 -> 0 bytes .../x509/eb2ca4081ad22fe7c7ee47e5951da4f232ed63c4 | Bin 0 -> 112 bytes .../x509/ebb1b6315264c5236837f3280aabad70da115857 | Bin 1475 -> 0 bytes .../x509/ebc33cb117293f0eeacbc70f34bb5f94d6fe37c1 | Bin 2052 -> 0 bytes .../x509/ebdb0580a4ca7e4e38abe81532263ccc2fdc7053 | Bin 0 -> 20 bytes .../x509/ebe9234cc49067faefd7effac014623497eb6770 | Bin 355 -> 0 bytes .../x509/ec0279eb76febe8b5657500975da5db82830d225 | Bin 0 -> 188 bytes .../x509/ec2e0544a2a20fe318350b6ad950c4fa468615c2 | Bin 0 -> 707 bytes .../x509/ecc2c12648c1eea014ec011eaeb90d3999f225f1 | Bin 0 -> 1211 bytes .../x509/ecd66dcf98e613e9a9b94b747160ab6341d0a07a | Bin 201 -> 0 bytes .../x509/ed05a766440f9c4206f051833b169224c130ce8d | Bin 0 -> 593 bytes .../x509/ed07e0c4d94bff7e138a4dc710bf010b5f15b883 | Bin 0 -> 442 bytes .../x509/ed499bbaec79400e459568a56df691ff6bc03357 | Bin 0 -> 854 bytes .../x509/ed55531b196a007eb86ba78c56017e8e953cf0f2 | Bin 0 -> 1460 bytes .../x509/eda80087acca95a8139df192c91d9fd0c3ad019a | Bin 0 -> 87 bytes .../x509/edcae263a7991ae57a8615e246983065ea5dd055 | Bin 0 -> 379 bytes .../x509/eddaa04aab6e17f638c8c1b5a68e00fb0fa8cc7e | Bin 3163 -> 0 bytes .../x509/ee82e82a376a1dd2d3adc85430d712f04eb16fbe | Bin 276 -> 0 bytes .../x509/ee88aab1dd3ae515f723514d4d7f030c92267269 | Bin 0 -> 7493 bytes .../x509/eeea2946fcd3c1ef695e97c9989b8687d16ff159 | Bin 0 -> 147 bytes .../x509/eef69028ada521287c4eed060a1239d077f554a0 | Bin 176 -> 0 bytes .../x509/ef38a9d9016692d12048076f4d068c674584dcd7 | Bin 121 -> 0 bytes .../x509/ef4d330822a064979a7d3e74f23e59354bb951f7 | Bin 0 -> 781 bytes .../x509/ef52fcbf0b62e9e4d93f3a899c35264845d7c420 | Bin 0 -> 436 bytes .../x509/ef6a5f76416586d130423260917668a8436a785b | Bin 0 -> 228 bytes .../x509/ef8a3d58b4f3efc6182bec79b8bad77381885c5f | Bin 0 -> 220 bytes .../x509/ef8e7d592223c3e162375796c0559ef4717a960b | Bin 0 -> 193 bytes .../x509/efbf728b9bab3a085b42cb60fb372dbe5a0d1fd9 | 1 + .../x509/efe0ff618fd271df7f645ca57181dbd3f60c932e | Bin 0 -> 86 bytes .../x509/efee3727d6b9df5dc9ca1662939dd69ba7080160 | Bin 0 -> 99 bytes .../x509/efee6f9d176b020ec980c863f3a04e1a996767cf | Bin 0 -> 202 bytes .../x509/f042987a02f478ebf62ef23872b24b5c677df8fd | Bin 0 -> 708 bytes .../x509/f05dd9e2f691c3b0868eac06b08f40b86b2aa34f | Bin 0 -> 1395 bytes .../x509/f11c2bec02ab65cff4d76241baf1ba905040c2b7 | Bin 0 -> 708 bytes .../x509/f1afc21d7d9d0a6fd972f7e72758eba6a0320eb3 | Bin 454 -> 0 bytes .../x509/f20ab0821fcefaaa8d3a36b8b668aba5c25af4ec | Bin 872 -> 0 bytes .../x509/f20f085329a8a0af9eaae804d7a1fd61f9b63898 | Bin 0 -> 16 bytes .../x509/f249d2cbeeaee810e2f57967904b43448b8a3501 | Bin 260 -> 0 bytes .../x509/f258781306fc56f813c8076422a6a5f7103ed98a | Bin 0 -> 708 bytes .../x509/f264d65bcb0247153998a7ab31d9898fec91a69c | Bin 0 -> 113 bytes .../x509/f2c0c3fd1232597c1f8549f6870b6d0263fba319 | Bin 1211 -> 0 bytes .../x509/f3148bc3f2119de293124c827a0cbfe695b42d21 | Bin 0 -> 66 bytes .../x509/f31757baf9eea810826d9064f61eec6deb501ac5 | Bin 260 -> 0 bytes .../x509/f3180c4a7bed0182849b7b514bf891a8eacde84a | Bin 0 -> 1836 bytes .../x509/f31e10121bbe6bd9fab2e732345b2d52cf65ba07 | Bin 0 -> 1835 bytes .../x509/f32e8699070866c15c78c66bdee1dcad5391deb3 | Bin 0 -> 434 bytes .../x509/f352a56150b2e4152d73c72d9f79d90096214b9c | Bin 0 -> 233 bytes .../x509/f3716fe985e2518b6ea1494d5b10b0e41f3f3faa | Bin 0 -> 334 bytes .../x509/f3b0bcae9478dfe639d8aa0e9f903670060e68a3 | Bin 0 -> 630 bytes .../x509/f3e1ea4ab6ce0411711e8ed64d0d66b2867cbf61 | Bin 0 -> 708 bytes .../x509/f49a3f132d5da3d40c1730455ce07dd17f04ff89 | Bin 0 -> 1603 bytes .../x509/f4cc64119f8a27dc4bff01929237c505794c163b | Bin 0 -> 44 bytes .../x509/f5276529c341fdd8193b6987fb2f65c0b6171e39 | Bin 0 -> 973 bytes .../x509/f541c362c0496524d4b97c9d030fa2a0d4b6c030 | Bin 86 -> 0 bytes .../x509/f551e1f642b86362709edfcda95ea5e6407eac81 | Bin 0 -> 391 bytes .../x509/f57643cd27eb669fbf83f82cf12a56b373f8b643 | Bin 0 -> 1835 bytes .../x509/f59de115314251467385b0a0a9d2158b21196cf6 | Bin 201 -> 0 bytes .../x509/f5a300627a98aaf57c0e9f9ba327fccdacd902a0 | Bin 549 -> 0 bytes .../x509/f5bd88d4caa5850ce2e70c2c02928c3fb2733f8d | Bin 0 -> 80 bytes .../x509/f5cb9a8acc9943acb52629496bf4b335b125f366 | Bin 148 -> 0 bytes .../x509/f5d9674ed614d4440e17de1bae2293a10019ff42 | Bin 0 -> 234 bytes .../x509/f632fb7d444ee014404111445d086de7962981a9 | Bin 986 -> 0 bytes .../x509/f63b51b49b08bb5643e677291e44bddf3036cee8 | Bin 0 -> 201 bytes .../x509/f689fecefc143c357a6861b68e79a2c75f2b6ad7 | Bin 0 -> 241 bytes .../x509/f69f073867f97ae5f97e71b130523be601146117 | Bin 0 -> 129 bytes .../x509/f6c06f6977da4c6509b7dc722fc82b1be1512b26 | Bin 3140 -> 0 bytes .../x509/f6cf21b2298ed56aaccda3bac3709853da17a365 | Bin 199 -> 0 bytes .../x509/f6d297d7eb3062c634ec549f2cb7c2b9f58e52b3 | Bin 0 -> 2223 bytes .../x509/f738f486965b0ec3b69967ab3deb7947b9340533 | Bin 0 -> 443 bytes .../x509/f73c53c12ff928cd036e88bd1993478a153cf0ba | Bin 0 -> 360 bytes .../x509/f744feb6662b4f7228d26c9c3b66801f7d662288 | Bin 444 -> 0 bytes .../x509/f768dcf5c77b8ad1b1fbc77467bb105a53e59cc1 | Bin 0 -> 955 bytes .../x509/f76a6fcf7b2031e0d4d72e13c91293ef6bef09a6 | Bin 0 -> 1884 bytes .../x509/f7945ce32d5bd91ea7046c30be4395ef77a06dc6 | Bin 0 -> 360 bytes .../x509/f7a03f68b9bc43e63958aaa497d3d6c0d5e60fea | Bin 22 -> 0 bytes .../x509/f7b64813ae6f1e5fdd96862be36f349d078b54fc | Bin 0 -> 359 bytes .../x509/f7d7f78ce26c903622e9c84e1edeb998f983a007 | Bin 3501 -> 0 bytes .../x509/f7e057e8c704a6e8303812af9b5e1b7f1309e683 | Bin 0 -> 781 bytes .../x509/f7e619553747adce149108323b8a427c9e8f9160 | Bin 0 -> 36 bytes .../x509/f84af9f87d07b58fa9d3e996453b3252b43b8c12 | Bin 1826 -> 0 bytes .../x509/f8649cc22aae82210d5ed5f4cc1ce6d61c9f70f8 | Bin 186 -> 0 bytes .../x509/f8b5325a78344789bfba5d482a08e5c173dbe76d | Bin 0 -> 80 bytes .../x509/f8d47712a1a3767c148f0995706317e6b416c8f8 | Bin 0 -> 360 bytes .../x509/f8d654129ec04fa61cb2a7f100671f8e863892c6 | Bin 0 -> 62 bytes .../x509/f8e0d1bd4aabe4c89029922649851d8022ad1663 | Bin 36 -> 0 bytes .../x509/f8e9c9efe27c2ea4f8c13c00b652fdbeb210db99 | Bin 0 -> 80 bytes .../x509/f8fade743a5699a9bcc4c9d5ff5ed2d0d9caa6ca | Bin 1280 -> 0 bytes .../x509/f908b45007ab7eb0c32ec87f5a207554825d9ab4 | Bin 0 -> 324 bytes .../x509/f94bf9a7670b032b44cea174bc75a023217d3061 | Bin 0 -> 1161 bytes .../x509/f9573551748636cec00cb4b18868104a9033cdd6 | Bin 362 -> 0 bytes .../x509/f96084d74db969d8628981ac2eaa032ff6917ede | Bin 0 -> 52 bytes .../x509/f96165f412522c53247a535b62f4c49163f785e3 | Bin 52 -> 0 bytes .../x509/f9eda8562b24507828afe774d6c2ab888a7288d2 | Bin 204 -> 0 bytes .../x509/f9f11e973c59ddaecb55686b9d4a3d9a7cfbd4c6 | Bin 0 -> 975 bytes .../x509/faaad291f65e06aa0123c661d7187ecbfa3bacbf | Bin 0 -> 708 bytes .../x509/fab992a687e91e751ab8c0879836d0f3271a7050 | Bin 52 -> 0 bytes .../x509/fad13caab7c3481769a9dedec7c4975aa27bdf7f | Bin 1577 -> 0 bytes .../x509/fb1a588242fb7785174e0790feaf86d9c4919f9b | Bin 0 -> 97 bytes .../x509/fb25d141067145e1a8d925c59621bd69d8aae679 | Bin 0 -> 419 bytes .../x509/fb36b558ad76904d229675634edc58c8531a556b | Bin 0 -> 1826 bytes .../x509/fb4c00382057abe88ac9018a25a7942ff498b668 | Bin 0 -> 96 bytes .../x509/fb5e8aa2e7795bd742d8cbc10a22ca8846b19080 | Bin 0 -> 1161 bytes .../x509/fb63130d2cf0fc298255208ccbea3e6f9f97c4df | Bin 0 -> 86 bytes .../x509/fb771e28c5eb57a05aed5cae7d289dcf0a504c2a | Bin 0 -> 114 bytes .../x509/fc7698344ffafb5cc825ce24faa87a703efcc89e | Bin 0 -> 1196 bytes .../x509/fc823e550362d513f52b6522fe4b9f65b6185742 | Bin 0 -> 519 bytes .../x509/fccadf8669c7490620ceb3684ea4adc610ecaf01 | Bin 0 -> 630 bytes .../x509/fd10b964bec5f121adab0a2b9161e1c19f319cb1 | Bin 621 -> 0 bytes .../x509/fd22673d84db65dbeab67ecce75e84c3531e8e46 | Bin 0 -> 316 bytes .../x509/fd2a456cc7f9fae80972569dc9f7f3d412f03f1f | Bin 0 -> 781 bytes .../x509/fdc5ab62430d1983675b19b3b6dd7400824d2aa7 | Bin 0 -> 60 bytes .../x509/fdef8bc26af76246739dd607e9374e6bc93a2b37 | Bin 0 -> 804 bytes .../x509/fe21b90d3a36ffc866bc84c027f040e91e9c7d24 | Bin 0 -> 717 bytes .../x509/fe237fbf34df4fc6e35bdaf9d1030414b72e150f | Bin 0 -> 3925 bytes .../x509/fe2422080d4b641057e31994ce32fbb14c469c0d | Bin 0 -> 345 bytes .../x509/fe2c1c78f431e542a88c349e4d90b0d90a69ae1e | Bin 0 -> 442 bytes .../x509/fe53cacb63e22744d7932d26862f5f83b71efe57 | Bin 531 -> 0 bytes .../x509/fe553484d7a8f5fbb2d694da50215a19036e1a34 | Bin 0 -> 86 bytes .../x509/fe68343c3ab36095ab94d0cc2a018885a12d9bee | Bin 0 -> 708 bytes .../x509/fe8b2dfaf51e86bbd00ae51e24d3de9f6e6d533e | Bin 1105 -> 0 bytes .../x509/fea0bee09c6e0e7dca95c03dc6979fd1cf3e2317 | Bin 5032 -> 0 bytes .../x509/fefacb238eda3a3a3445325b4f3645d12ba4bbf7 | Bin 0 -> 1912 bytes .../x509/ff4b040f78030ffd59c10dd7fe8e3a8a67ced7d9 | Bin 0 -> 351 bytes .../x509/ff4bd3a219fa31400e7b516760312917960ad871 | Bin 0 -> 461 bytes .../x509/ff6da6f6ff23a16430e0ca1a40f87018fd8c000d | Bin 86 -> 0 bytes .../x509/ff845df37581a54f1e3916b57c77ae945c120053 | Bin 548 -> 0 bytes .../x509/ff87b047f344e09dff57b76daee132af602f3300 | Bin 250 -> 0 bytes .../x509/ff8b843fb23b4ed2c2bfbbd2ed13a224d41f77ae | Bin 0 -> 303 bytes .../x509/ff9496a433ae29e06848d4c27b124ed944762a17 | Bin 0 -> 708 bytes .../x509/ffb33b90110f03a1a8ab8697972c7f9e6d694162 | Bin 0 -> 1835 bytes .../x509/fff3e9b3fffede8612c550aa15961419a499ce4c | Bin 150 -> 0 bytes fuzz/server.c | 328 ++++++++++++++++++++- 8090 files changed, 624 insertions(+), 261 deletions(-) delete mode 100644 fuzz/corpora/asn1/001773c56f652c12d7cafc9e2104d4df47589d12 create mode 100644 fuzz/corpora/asn1/0085b074628f41bc42a788b3bab507402c3cb404 create mode 100644 fuzz/corpora/asn1/0091a32fbd8b6a72f3223d3e020d865d08362fcb create mode 100644 fuzz/corpora/asn1/00a3f0b2dc24ac904fcf4095b8a3a82438202c52 create mode 100644 fuzz/corpora/asn1/00f27180d90d6e8a65f53bfa911a5a9ee5b36098 delete mode 100644 fuzz/corpora/asn1/011aea724d8151efa0dd3227113c5cb348ed854b delete mode 100644 fuzz/corpora/asn1/011b2b8daa9c0843d1e9c2a5034ba73a3933cfd5 create mode 100644 fuzz/corpora/asn1/0130d812d16b0cdf74cbe41dbb95b08fa839fd51 create mode 100644 fuzz/corpora/asn1/0158e2438c1485d357e830b12ec5a77e6a1bfbda create mode 100644 fuzz/corpora/asn1/01621ff9c71ec3d0c132bb80f7bf242286d4633f delete mode 100644 fuzz/corpora/asn1/018277746773f7bf916d6c0855b7c423acb2260e create mode 100644 fuzz/corpora/asn1/01acebeb84c76f03c5bf0cc9bdfc0633fa693cfb delete mode 100644 fuzz/corpora/asn1/01b321e58764094bdac5c0e239e4caf45fd720c0 create mode 100644 fuzz/corpora/asn1/01b6b6c27bdd8ffe6059bcb5ee28433e13c4cba2 create mode 100644 fuzz/corpora/asn1/023d1f4eead316987f774222db39860640c17596 create mode 100644 fuzz/corpora/asn1/0278df59daec392697c4cb161db1f4ebe4db0ea6 create mode 100644 fuzz/corpora/asn1/02dcb483db2389341d31db898d5193dd650cc563 delete mode 100644 fuzz/corpora/asn1/0343396ce491419aca6c6096eaf94d0be589a046 create mode 100644 fuzz/corpora/asn1/0349068e7ec5cc35944da9875ab49c27e88bc951 delete mode 100644 fuzz/corpora/asn1/0391077dfb236ec174507cab07e979c626510e23 delete mode 100644 fuzz/corpora/asn1/03b0c1db462542ea9eb0469258bd33a8f4667785 create mode 100644 fuzz/corpora/asn1/04269a7a072dc96d54f16ff1d935f4260f0da66d delete mode 100644 fuzz/corpora/asn1/0443143797bf57e075a8d1dc0f56798545dcca35 delete mode 100644 fuzz/corpora/asn1/04914cf329bce59e922e22e3085ad5fc15cae680 create mode 100644 fuzz/corpora/asn1/04d9e71e7037d3076689ff935d5762301a1fab2c create mode 100644 fuzz/corpora/asn1/0518b875f5a11022aa800955fa5b57d6f852758e copy fuzz/corpora/{crl => asn1}/055b7f58a7662e30b6da1dea5bec0ddced8a6094 (100%) create mode 100644 fuzz/corpora/asn1/05ecfc48c2d44487a235e59fc1b4b0491fe2b5c1 create mode 100644 fuzz/corpora/asn1/05f0fc53bca7ee51ecebb1fd99b60311ae611e56 delete mode 100644 fuzz/corpora/asn1/05fa25b731c3de5bb6cd73a2809c5434ff78c059 create mode 100644 fuzz/corpora/asn1/061bc8d17624803df6e20014f307e748b79b6aac create mode 100644 fuzz/corpora/asn1/062d80561e5aa16a23e5552f09a6e99d9b511361 delete mode 100644 fuzz/corpora/asn1/063014a0d73b00cddb70f99fe5fc85455cb39b09 create mode 100644 fuzz/corpora/asn1/0635ac415bd5ee06408f651e3254058a7e56aeb4 create mode 100644 fuzz/corpora/asn1/06368fb981c0f22082877b023210bd498586d9a0 delete mode 100644 fuzz/corpora/asn1/06b22b92e27e2fbdb88ba179140993d732264336 create mode 100644 fuzz/corpora/asn1/06caf4cf04e5dacb85963ec9e191475ce49a2002 create mode 100644 fuzz/corpora/asn1/0708dbbbc2c59a5583f0d1c1c650afd62cd232c5 delete mode 100644 fuzz/corpora/asn1/0734a1d5d3415656171813dbb98f1d7a7dfa0b61 create mode 100644 fuzz/corpora/asn1/074ea7a114ab8e7f9e3b6b842fabbc6b33f4dd90 create mode 100644 fuzz/corpora/asn1/0756740ee6be2c254353162b4b206f9aa8090178 delete mode 100644 fuzz/corpora/asn1/0765fa3d4b1a97264477cd594873f7a07cc4abac delete mode 100644 fuzz/corpora/asn1/0769d11418fe91b3d82eabfb0cc9055d37f9c6da create mode 100644 fuzz/corpora/asn1/0781abd35a8f760ca9f6ea0a6f42dcc226b9f502 create mode 100644 fuzz/corpora/asn1/07e31878b1e6f018f24ed25b5500da8f492bbeaf delete mode 100644 fuzz/corpora/asn1/08204d19daafcb614e3ae89121bd41ee9e2ac6cc create mode 100644 fuzz/corpora/asn1/086e9cb296fc6d616aef3864ab497a9747c9f573 create mode 100644 fuzz/corpora/asn1/089650263d738b68b28aeab240f3036d8f32ba1f create mode 100644 fuzz/corpora/asn1/08993d706ad4db8c5dbff90098de07fc7bad5f76 create mode 100644 fuzz/corpora/asn1/092db65273d08a3e3caf7d9b6958702e8a30d63d create mode 100644 fuzz/corpora/asn1/094e64406f6d1d66e22d24fd7730eb2edd723757 delete mode 100644 fuzz/corpora/asn1/094eabbe012c9b5ba3d6d1bb6c6aa96b28c84a33 create mode 100644 fuzz/corpora/asn1/09ddb224375ce528b4717ed3833c87f3d5b83b9e create mode 100644 fuzz/corpora/asn1/09f3175102c6601e0e828991bfb1431450f4aba2 create mode 100644 fuzz/corpora/asn1/0a0d5f88e5a36d77e39e88a0709d4e55c5c61236 delete mode 100644 fuzz/corpora/asn1/0a20f6969824f0152ee2d4b55e430636882db710 create mode 100644 fuzz/corpora/asn1/0a3223384c31e7b734029e66ae96ba6599007b09 delete mode 100644 fuzz/corpora/asn1/0a382725ad8eb96243e8451b8081388376798b55 create mode 100644 fuzz/corpora/asn1/0a5eb0c63cb38812d5ae8630ed4e34549c982e70 delete mode 100644 fuzz/corpora/asn1/0a6cc4784e596567ace40c678913dccac28bd078 create mode 100644 fuzz/corpora/asn1/0acd0b7f9f5d8dfb5a4d232fd1fa61ca48248c68 create mode 100644 fuzz/corpora/asn1/0ad68c952c3420f5bafd8d4e208143fc9b330c9e create mode 100644 fuzz/corpora/asn1/0b6f9eb8f46fff7970818871ed5f0ac221a0d224 copy fuzz/corpora/{crl => asn1}/0b88bec90f0252e46a082283dae37396cb318c8d (100%) create mode 100644 fuzz/corpora/asn1/0b9264328b0020f4c3b20068d89fd49a28d1c98b create mode 100644 fuzz/corpora/asn1/0bbf9237615806f22a0d13bbda5cd9fe40130869 create mode 100644 fuzz/corpora/asn1/0bf9a5fcae377fd0aeaef439119c9b35b199bd48 create mode 100644 fuzz/corpora/asn1/0bfc1056d5ae17821aff6bdcbaccc76fa19248eb create mode 100644 fuzz/corpora/asn1/0c0fab054ae3e1c2602e44578905560ee7a3bb40 delete mode 100644 fuzz/corpora/asn1/0c509c30ea9dfeadea1945b7e23875ab4ba5684a create mode 100644 fuzz/corpora/asn1/0c600bc8564834f4b300d9b4dbf9838b19bc5185 create mode 100644 fuzz/corpora/asn1/0c645b740fbb93af0fc850c2c59becb7cf235fce delete mode 100644 fuzz/corpora/asn1/0ca28ec81eaf438fc2b25d4a6d0fc390a4b971c0 create mode 100644 fuzz/corpora/asn1/0cc370b0dd041b43e08eeeff736e5b3403bbec85 delete mode 100644 fuzz/corpora/asn1/0ccd7d23d7a4a367327422ef014c1c78c0828cf9 create mode 100644 fuzz/corpora/asn1/0ceddb90ba2837a80e2abd8e98d2afb3a91141ca delete mode 100644 fuzz/corpora/asn1/0d6125d8b26ff1a0bd3782d233ff7b87a43a8916 delete mode 100644 fuzz/corpora/asn1/0daf5517a4b061a11307bb428aaa1159d4b92251 create mode 100644 fuzz/corpora/asn1/0db98f3e6a1f87746b94eeee294bdeafaa439782 create mode 100644 fuzz/corpora/asn1/0dba558136098d1553f507cac52ef183ff77af5e delete mode 100644 fuzz/corpora/asn1/0de9bf89d9aaa733e19da33a27b7f352ace91395 create mode 100644 fuzz/corpora/asn1/0deebd3b9f13cb8da4bc321b2c0cc91e4be16384 create mode 100644 fuzz/corpora/asn1/0df3b5ef03e99b3fb6aa2a61f54e01897197b0e0 create mode 100644 fuzz/corpora/asn1/0e14d93806fcbc5d0bb6d9efa8de5b3ba4956d78 create mode 100644 fuzz/corpora/asn1/0e356ba505631fbf715758bed27d503f8b260e3a create mode 100644 fuzz/corpora/asn1/0e378e80aac943ea07e5df4b7ce1d77fc060228c create mode 100644 fuzz/corpora/asn1/0e42a0c2ddec1f4bce89a9d16f220570303a93cf create mode 100644 fuzz/corpora/asn1/0e44371b5a21c6723b385212eb1239b4e34133e5 delete mode 100644 fuzz/corpora/asn1/0e4de9ec68cdacfd9ba61211a194d301c2a9ec94 create mode 100644 fuzz/corpora/asn1/0e76a2009376b8d0441ec8fde17cffe85874d5a1 delete mode 100644 fuzz/corpora/asn1/0e8f34353802621852ed6203caf1567765d6e9f8 delete mode 100644 fuzz/corpora/asn1/0eb5d7e090728223e4574f98c649103c5aff47e5 create mode 100644 fuzz/corpora/asn1/0ee0dd42104371e22576ed9127be2f82b3cf36fd delete mode 100644 fuzz/corpora/asn1/0eee2c10b26976ea3dc3f481450eeaa53a23dce2 create mode 100644 fuzz/corpora/asn1/0f283ae826aabb26469786da6c15678955d90193 create mode 100644 fuzz/corpora/asn1/0f5792d0e35472601d9f46875c9808d3546bd12f create mode 100644 fuzz/corpora/asn1/0f5faacd290ebe67592ac7e791c7b82784a168b4 copy fuzz/corpora/{crl => asn1}/0fa6fae1fdce187a2baac89d93c1865bce900764 (100%) create mode 100644 fuzz/corpora/asn1/10200621bb316485c725a8b8431552a3f5da0395 delete mode 100644 fuzz/corpora/asn1/104a0a263d1de16d110678ad65e3eb27a1f75a73 copy fuzz/corpora/{cms => asn1}/10995e0aa24c4d3665a00deead492898768f6ebd (100%) create mode 100644 fuzz/corpora/asn1/10cc7f39ca8292584bd78cd4de85dce73f56469e create mode 100644 fuzz/corpora/asn1/10cce6661eaa98cbfeef2b1ff4bb6697672a0ec7 create mode 100644 fuzz/corpora/asn1/113ef6434fdb29760469dc4f588b724ba1c22310 delete mode 100644 fuzz/corpora/asn1/1172e92d59f46d89d3b496a1fd2a25fa3aa429f9 create mode 100644 fuzz/corpora/asn1/11950d0f872b1d5e0a23395c1c01e3412743c9f4 create mode 100644 fuzz/corpora/asn1/11c67726a8882b1ad381c750709b3a35d6b0b524 create mode 100644 fuzz/corpora/asn1/11d0b614d7bf796c55add21cd1ab71a6d24eb18e create mode 100644 fuzz/corpora/asn1/11d6117eccd5900b52e9b0d34a06ac020d7c3080 delete mode 100644 fuzz/corpora/asn1/12075e855f5e26c5c5b2e66c4704139187576b1e create mode 100644 fuzz/corpora/asn1/121893204a2b1c017a70688fc543fb8a8e130cd0 create mode 100644 fuzz/corpora/asn1/1242a289a21334d8c0b10bd76803c9c3ba4aee4f delete mode 100644 fuzz/corpora/asn1/124f844781687a957e4eae16b3fb46ddb76831e8 create mode 100644 fuzz/corpora/asn1/1265fde6e0e12004621079d3e0d082b78cea8d2a delete mode 100644 fuzz/corpora/asn1/12b6910bdea85b11d2bc2049fb9019034f390de0 delete mode 100644 fuzz/corpora/asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 create mode 100644 fuzz/corpora/asn1/12cfb317f716067eaa787eced1ca1364aeda8a11 create mode 100644 fuzz/corpora/asn1/130520a520867b3d71da17f22c7eb1c14d3d951a create mode 100644 fuzz/corpora/asn1/1335dbef350fe1aec07bb76cb0a1b2c631778733 create mode 100644 fuzz/corpora/asn1/1359e7420200ffb9b0c7a973fd5a8e3e6e0310f0 create mode 100644 fuzz/corpora/asn1/138a40a5d6f1c1f3afb9b31f7bd07fe03d74b90f delete mode 100644 fuzz/corpora/asn1/143ee33062413c2ee3c62dab1d56b4db02357555 create mode 100644 fuzz/corpora/asn1/1444ee03645e1a2679b5bb6e09cfc964bdc80f19 delete mode 100644 fuzz/corpora/asn1/1473d4569f0c2f8e92ac16afca6f2b2b8f124af8 create mode 100644 fuzz/corpora/asn1/147d9ea67737aaa7d41dc3663b7cbd10109479e9 delete mode 100644 fuzz/corpora/asn1/1488685510f1dd21651e157bd54557e522da67fa create mode 100644 fuzz/corpora/asn1/148985893e8bab6ffd218799987c1e3a1e8e1a40 create mode 100644 fuzz/corpora/asn1/148aa90165b66bdc47dcf2a3e76138be94c5b1cf delete mode 100644 fuzz/corpora/asn1/14a73a3b7179b360368ef6bedad64d503b16df74 delete mode 100644 fuzz/corpora/asn1/14baecd88cd86197979e9592a3614e57bbd01235 delete mode 100644 fuzz/corpora/asn1/14dc55bfc6050a4bc837a4032d9c486ab24b6f95 create mode 100644 fuzz/corpora/asn1/15196f05b117690f3e12e56aa0c43803ea0d2a46 create mode 100644 fuzz/corpora/asn1/152fb419ccea6b1bfd06d8a51244d07102bf4b8e delete mode 100644 fuzz/corpora/asn1/155ce94b858fb740d6ae3ad461ddbceaaca46c29 delete mode 100644 fuzz/corpora/asn1/1568b874fa3efeed245b7a7564953eaf3c997227 create mode 100644 fuzz/corpora/asn1/15817fc79bf02134d2271908812ec5538a35aa0d create mode 100644 fuzz/corpora/asn1/1613fd753322069a0f36cca558f3c9a7d6e06875 create mode 100644 fuzz/corpora/asn1/16250ea4930f59d337a7bef63ffa4eac7d604c7d delete mode 100644 fuzz/corpora/asn1/16432017e26348c930d5dbdffe209846d26a857f create mode 100644 fuzz/corpora/asn1/1679da809c93dbfb920d9a7fca4771c949d0b387 create mode 100644 fuzz/corpora/asn1/173534a659f210c48c78367a444e5e031be1462d create mode 100644 fuzz/corpora/asn1/17a76bdbc79312e4918056ae598acb7ce1dcc55a create mode 100644 fuzz/corpora/asn1/17da5529e84e35a77195b7907c48afe7650b7a09 copy fuzz/corpora/{crl => asn1}/1811d39a7ce6f02a27372a1204875a34dbbd6b46 (100%) delete mode 100644 fuzz/corpora/asn1/186a6c21f14fefa00ee8cb9ed857c1aa5b7183eb create mode 100644 fuzz/corpora/asn1/1876d518c62f2bc6ee0274b651017019b0e12dfb delete mode 100644 fuzz/corpora/asn1/189d0c7b6e60b16ef4fffad80296cf9a8a40b316 create mode 100644 fuzz/corpora/asn1/18ace5ddb3cfb5d4b1118cf0ed24eacf7f3dfc44 create mode 100644 fuzz/corpora/asn1/18c725b2f2b6ec51ec2dbe0c541c8a8036a89889 delete mode 100644 fuzz/corpora/asn1/1900f20bcfaa30ad95beef4c3e6acf0d4343541a create mode 100644 fuzz/corpora/asn1/19065351ff90c7c057cce1ee218372aef546959f create mode 100644 fuzz/corpora/asn1/19867aea61fcdb40de4ccdea147697205989e36a delete mode 100644 fuzz/corpora/asn1/1999ba757e6f82eaf0d795352099cd0291dede60 create mode 100644 fuzz/corpora/asn1/199dcba87149d816e58d11051bb7bde0c38c5262 create mode 100644 fuzz/corpora/asn1/19c154d23148d9b8e855fcc67216460cf8baa712 create mode 100644 fuzz/corpora/asn1/19f57814b0aa596cd8827c3617c152c88c41de2c create mode 100644 fuzz/corpora/asn1/1a07025e4513d75ed689c5ab610d52f98514fab8 delete mode 100644 fuzz/corpora/asn1/1a14bbd11995761940a0c923a4d3635877c5441e create mode 100644 fuzz/corpora/asn1/1a3fddf3878010bd2d23da9eb901f7bc0953600f create mode 100644 fuzz/corpora/asn1/1a7c35d5fa288e3058f46cb8cfe98dd04b517365 create mode 100644 fuzz/corpora/asn1/1af7d346659b2b094cea86d8c47429516a146baa delete mode 100644 fuzz/corpora/asn1/1affea8bcb3cb60c056f95e5e02beaad0047e6e5 copy fuzz/corpora/{cms => asn1}/1b03fc22a2551582f9488dc87e8324ff4e8e5bf3 (100%) create mode 100644 fuzz/corpora/asn1/1b8fb277d626c2513670f163fd0d7baaca0b6bee create mode 100644 fuzz/corpora/asn1/1bc0daff35111ded53d88fe003a0b9528a1c4c7d create mode 100644 fuzz/corpora/asn1/1bd35d5e227a257ee7140a58ae287af641dade4e delete mode 100644 fuzz/corpora/asn1/1be55cf513c974d3eade0aee34d36541b7b69e34 delete mode 100644 fuzz/corpora/asn1/1c223080eb8b753d4cfdbfca51aebc3b52c28293 create mode 100644 fuzz/corpora/asn1/1c4ad493756aec6a4bdc9de0fc21520ccee7b2a1 copy fuzz/corpora/{cms => asn1}/1c603914003d56dac12c2161ec9e3ccd7fd3b2c2 (100%) create mode 100644 fuzz/corpora/asn1/1c6677c5aed9a02ba9a77e246caef0bad52f07b0 create mode 100644 fuzz/corpora/asn1/1c811e97b173a5579f47849c4621f48c956c8657 create mode 100644 fuzz/corpora/asn1/1c99ff11c1b3d15be4634f48f8515ea570f97d72 copy fuzz/corpora/{crl => asn1}/1c9be8374507a1afec4728c75bfd1e270f56f52d (100%) create mode 100644 fuzz/corpora/asn1/1cb5189fed18fbc19c63f730bfb70811fbeeb463 delete mode 100644 fuzz/corpora/asn1/1cbee09d821a362d08fc05d2897d8f4d499c66ff create mode 100644 fuzz/corpora/asn1/1cd72422095f188d8e78e077588e1c8ce22d55d7 create mode 100644 fuzz/corpora/asn1/1cf24dd1cf48146a37d00e68441474ac28a1d7cf delete mode 100644 fuzz/corpora/asn1/1d372e25751ed91089eeeda2564cc2fafe442bbc create mode 100644 fuzz/corpora/asn1/1d739c0eab3c3264254db148d86a2bb780a7c990 create mode 100644 fuzz/corpora/asn1/1d73b9298a762e5d0fcca1d6b0444d6128f4f04f create mode 100644 fuzz/corpora/asn1/1d84d95c3f2a317ec63cd8cbcfc394944ed37519 delete mode 100644 fuzz/corpora/asn1/1dfd87dff884809947c98655e8c800be2b2fceb1 create mode 100644 fuzz/corpora/asn1/1e12d894e93262f6648476b13517156e2c0239b4 create mode 100644 fuzz/corpora/asn1/1e1d9120060b653d613e3f868e59bb227a10610e create mode 100644 fuzz/corpora/asn1/1e2b015286fff484e9f810d142ad4e4e82e915d0 delete mode 100644 fuzz/corpora/asn1/1e84ae24c3e24fa34d26ecc14bbf9b4402bf2a29 create mode 100644 fuzz/corpora/asn1/1ec15c3f97de34c419ce3c1690930a17b4dbd713 delete mode 100644 fuzz/corpora/asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 create mode 100644 fuzz/corpora/asn1/1f20a7c6080385d228cdc2d4e274b9abe851cc9c create mode 100644 fuzz/corpora/asn1/1f6955299b142a33cc7b3d9dc928033a14b84383 create mode 100644 fuzz/corpora/asn1/1f86566e0223f926c10a03891ed11294604348b2 create mode 100644 fuzz/corpora/asn1/1fcb87ec768ae202fdba2b6e263ba72c2bfb275b delete mode 100644 fuzz/corpora/asn1/1fdfa30350beb8392faebea513848a797885e6a8 create mode 100644 fuzz/corpora/asn1/1fe859e061f20306b8cfc856556f3aa953d7bf23 create mode 100644 fuzz/corpora/asn1/1fe99c16c51a687f3522b8d32a295278acf3f428 delete mode 100644 fuzz/corpora/asn1/20192d0b6366e42242ee4bb09ed1178030544c8e create mode 100644 fuzz/corpora/asn1/204bb0a05fcf8b30ea8d39b129a501591c3d4d42 create mode 100644 fuzz/corpora/asn1/2053905cf4d38758706051c13698e99b3015f8a0 create mode 100644 fuzz/corpora/asn1/206f184230dd2558cd43d2f86f29d426d3580213 delete mode 100644 fuzz/corpora/asn1/20868e1d6cc3614231cfc815f7c0753250e70957 delete mode 100644 fuzz/corpora/asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae delete mode 100644 fuzz/corpora/asn1/210c683da69f9512bfc96f9c565aab4e69debcef create mode 100644 fuzz/corpora/asn1/213ca4e92f3cfe54691b1956e30a647eace94b96 delete mode 100644 fuzz/corpora/asn1/21673e58cabf9958a4ff5b1877204869e14ebdcb create mode 100644 fuzz/corpora/asn1/216a81777787e5f7c5caa07f9e2f668d20db1636 create mode 100644 fuzz/corpora/asn1/2192902aaf80c6fff6415713336755ebe458d77e delete mode 100644 fuzz/corpora/asn1/22099be816b6b56abef5cd50498fe21098c667dc create mode 100644 fuzz/corpora/asn1/22811a9a3f6deac7d0d2b36e5a1c53ca8e5abbde create mode 100644 fuzz/corpora/asn1/2282d843e648787b4dd77d1ea1cc82e16651f507 create mode 100644 fuzz/corpora/asn1/22f06e75ee7e1006128fe49728103c5c1e515741 create mode 100644 fuzz/corpora/asn1/232227e72aad2f491b611901efd3cdc4105e7b8d create mode 100644 fuzz/corpora/asn1/2332c347a88c76b2e26b4816feab16de40cf9e28 create mode 100644 fuzz/corpora/asn1/23637c67b591363dcc6e9c01769bcbe12718e10c create mode 100644 fuzz/corpora/asn1/236d1acd22c0a190c6cc7139435fa22fb099b9e6 delete mode 100644 fuzz/corpora/asn1/236fc371383aa1ddda6f515f54ea075c3b02630c create mode 100644 fuzz/corpora/asn1/23f798fd5c40dd5349fc3cb0db3879482c1eb452 delete mode 100644 fuzz/corpora/asn1/24774c4cfd0db472755b3f07ebfa02ab472895eb delete mode 100644 fuzz/corpora/asn1/24bcd1768f6f3652c4f76067a99e1100b143d63a create mode 100644 fuzz/corpora/asn1/24c58c5beea08a0b8515e9976ee67b8feb2ad959 delete mode 100644 fuzz/corpora/asn1/24ef520b60133abc1244849394a16318c6e19128 delete mode 100644 fuzz/corpora/asn1/252107cfb652429aaae37efbbd57e66372dbd2d8 create mode 100644 fuzz/corpora/asn1/25653dc417807448e4fb4c8cd31853f7ea5b40fc delete mode 100644 fuzz/corpora/asn1/25a02e8a73c825d25fa23f2ab182ad44da504681 create mode 100644 fuzz/corpora/asn1/25a627f8c64d1463571fb7fc6d9ab64dc2600e4e delete mode 100644 fuzz/corpora/asn1/264b6c02155344033e0692bfdcc97de0dc29f6d9 create mode 100644 fuzz/corpora/asn1/265bf05ae8342de53667eb00cefa8bf975b79dac create mode 100644 fuzz/corpora/asn1/26758dbd1a85df8684a19f758267ed6f77627bf6 create mode 100644 fuzz/corpora/asn1/2692cd71069ee71106e7d416599fe37edd26f267 create mode 100644 fuzz/corpora/asn1/26960590c7b83ef74edf2bc7e75d59bd7328a048 delete mode 100644 fuzz/corpora/asn1/26b2a4a04e1390af66d5dcdd8cdfdf3a5a2ee9cb create mode 100644 fuzz/corpora/asn1/26b8372e760cdd6b95f47f908281b387fb9fb8e9 delete mode 100644 fuzz/corpora/asn1/26d9d45401209cd3b27da56f374754a9fb2bc949 copy fuzz/corpora/{cms => asn1}/26f23299ae2272b17d32a213f2421bbe1384f017 (100%) create mode 100644 fuzz/corpora/asn1/2758c3ab4a9fd2d7d988cb22b2ccc54eff1679f9 create mode 100644 fuzz/corpora/asn1/275b59e7772f2d6bac8fe8ce4508d1b2de364322 delete mode 100644 fuzz/corpora/asn1/27d845c2fdb89d779f9f8892efdca412bc725f85 delete mode 100644 fuzz/corpora/asn1/27dd9eaedae8689069e8f472741771db4597dd81 create mode 100644 fuzz/corpora/asn1/27ef335ac3cfb72238985453e35ac5fac9f2e2dc delete mode 100644 fuzz/corpora/asn1/2809f305beb60fda1336dc7f4def369b8b7d7790 delete mode 100644 fuzz/corpora/asn1/2825a21d87a17ffad542196d9d7ac1aa9ecb5ab8 create mode 100644 fuzz/corpora/asn1/282d7f3b1edb04841d301bb561976abf2fe09811 delete mode 100644 fuzz/corpora/asn1/286e89bc2f6489dfe24a96ea0db2915ee17fe318 create mode 100644 fuzz/corpora/asn1/287b370584ddea92465a1ea9101293c03c2d6690 create mode 100644 fuzz/corpora/asn1/28f15198ac8cedb4dfbc65e774b4bcf01f6241e2 create mode 100644 fuzz/corpora/asn1/2903ef26c4d981c4983f43663e05a420dc4fec53 delete mode 100644 fuzz/corpora/asn1/291c06dc930e9a695d710a889f65c65886218a6a delete mode 100644 fuzz/corpora/asn1/29239624af14d4061d016b63abd34267cf2e20c3 delete mode 100644 fuzz/corpora/asn1/293c6327bbfc42301586ebe01334d71eb5698eff delete mode 100644 fuzz/corpora/asn1/2970542b07ec588c62bc82efc155c6fbd5969dea delete mode 100644 fuzz/corpora/asn1/29982471e301f57e1cf2df6e0748a535e30af5eb create mode 100644 fuzz/corpora/asn1/299a8c335c1446f73536b066adf9bddbe41766b2 delete mode 100644 fuzz/corpora/asn1/299b5c17cc1d52094a673f147b24f1ce346659c5 create mode 100644 fuzz/corpora/asn1/2a0b5b5702024c2b21167e74d65f2af4ffecf798 create mode 100644 fuzz/corpora/asn1/2a5c7e5bd3f4433d8baaf050368997f1a5d513a0 delete mode 100644 fuzz/corpora/asn1/2a668ee6f7b0e2052b2ab9dea92f2b1ad069925a create mode 100644 fuzz/corpora/asn1/2a774a0c20aefd0b367d70ed4e90f18c5f2e0de7 delete mode 100644 fuzz/corpora/asn1/2a808675f81df3a737de4876aeb708b7c6617715 create mode 100644 fuzz/corpora/asn1/2a891221014883fec0c9d9c40d24fd73c0fd93da create mode 100644 fuzz/corpora/asn1/2ac8c96bbfd230549eb8fc9210a178fc69f609b5 create mode 100644 fuzz/corpora/asn1/2af83fc41b039c34a981cb89c13896874c05b5df create mode 100644 fuzz/corpora/asn1/2b3b91e134b2927c2992181e1a3082228ec9de96 create mode 100644 fuzz/corpora/asn1/2b4d1329cd94fc9629a58889fbed36b864dce12b create mode 100644 fuzz/corpora/asn1/2b5903cad24959310fa641972449a34c7842776c delete mode 100644 fuzz/corpora/asn1/2b88813a1d9d45ffb425c3bedd536307ece81117 delete mode 100644 fuzz/corpora/asn1/2bd40468dd0012573d2db0ada0b2a3ff954cae3d delete mode 100644 fuzz/corpora/asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 create mode 100644 fuzz/corpora/asn1/2c1b708696bed879b42475d8d80b6c61016a1249 create mode 100644 fuzz/corpora/asn1/2c544d37d9f5591c3b2fc028544edc9932a68e8f delete mode 100644 fuzz/corpora/asn1/2c87d3dee8495bd546889f97ac9adb8c690008f4 create mode 100644 fuzz/corpora/asn1/2ccc72f087288ca317c34ae8c04d79f00968731f create mode 100644 fuzz/corpora/asn1/2cce3337ecec3795edd1e00feeea6426b58aa65a delete mode 100644 fuzz/corpora/asn1/2d04a1d60d19ad42000e7d2194627f38ea985333 create mode 100644 fuzz/corpora/asn1/2d338dd76c7317f28e2398787e4560ece5443100 create mode 100644 fuzz/corpora/asn1/2d631431667211bc1f5ef2621e072c330def31e1 create mode 100644 fuzz/corpora/asn1/2da999b9a7f0c383462522bb19cdca623b276b5e create mode 100644 fuzz/corpora/asn1/2e32c853a3f8cddc904d131f409a65c95cc91e38 delete mode 100644 fuzz/corpora/asn1/2e6ef7927eeb462d98f7db01f0459d9f2cddb96f create mode 100644 fuzz/corpora/asn1/2e7bbd932da323830fcb7f32c30a893d3afc9449 create mode 100644 fuzz/corpora/asn1/2e9fabf1b397de44ce8655cde81d17bc45ea3619 create mode 100644 fuzz/corpora/asn1/2ebda7ddcd61554548e30c8724fd52ed1affdead create mode 100644 fuzz/corpora/asn1/2ecf3479a4fbf1fe08168918922396f45008391e delete mode 100644 fuzz/corpora/asn1/2ef8a9e3dd9fe0e449662d2aa4d055fff8107a1e create mode 100644 fuzz/corpora/asn1/2f04edd81b41c33e754e796ab6858e2fb18b9483 create mode 100644 fuzz/corpora/asn1/2f32ed88e5fea790e4d04db4ba92292073f298fb create mode 100644 fuzz/corpora/asn1/2f3f9dfcf898a9024f46707e53239094adea2d5a delete mode 100644 fuzz/corpora/asn1/2f504e0400369721b6f969ea0c75cdbea56f3bd4 delete mode 100644 fuzz/corpora/asn1/2f568bae61f24eeac56e92c635393596af413b12 delete mode 100644 fuzz/corpora/asn1/2f92a59e8919c968909806e489dad000f0cbae52 create mode 100644 fuzz/corpora/asn1/2fd926fad2489fcb09dbb22bc80968e0005f954b delete mode 100644 fuzz/corpora/asn1/2fff0856ebc37d5c4f9082a325071868924be7b9 delete mode 100644 fuzz/corpora/asn1/30122d96b2e9aacd835a4a5159ffe548ec141da2 create mode 100644 fuzz/corpora/asn1/302f0a52d3e4f98bed30fa34a00c1614eee73d96 delete mode 100644 fuzz/corpora/asn1/30733ff7c53db49e1db2dca30937831fd76af00f create mode 100644 fuzz/corpora/asn1/308810affb65caa2c4fb2bdee6923aa5e6ee59b6 delete mode 100644 fuzz/corpora/asn1/30e36f6a42f75a71c5867c2655012f73b215fc61 delete mode 100644 fuzz/corpora/asn1/30f92e2df77cf3521aac0910977dde34ba5eb133 delete mode 100644 fuzz/corpora/asn1/30fa0e175d59d1cb87e30ff8d175fa7d2df69d47 delete mode 100644 fuzz/corpora/asn1/3125e66d284921ff46045851751285da61703545 delete mode 100644 fuzz/corpora/asn1/31449142f4d2d8be8cceb6b7660ed92d42861e94 delete mode 100644 fuzz/corpora/asn1/31a00765f459a6fdf2ea453df1286e9807b5e44a create mode 100644 fuzz/corpora/asn1/31aebcffbad12a36db2015195cba0253be535cd3 create mode 100644 fuzz/corpora/asn1/3206a501e01178c0f595354577c83b4fcca6d073 create mode 100644 fuzz/corpora/asn1/321d2835f2230b7f23fa5a0d09cf169ae342b854 create mode 100644 fuzz/corpora/asn1/3267e1754ce829b8fcd193d15459444e27051a67 delete mode 100644 fuzz/corpora/asn1/3289e5c4d29615840fd5b286c47d7f2890b5de6c delete mode 100644 fuzz/corpora/asn1/328c971df9b802dfc2cb5ef92ceccfd30070e32d create mode 100644 fuzz/corpora/asn1/32b21e28670a0bf876eb954053e8abead95a3bb4 create mode 100644 fuzz/corpora/asn1/330a5296bc7da50e73c01c9d7b51f54ba59dfdaa delete mode 100644 fuzz/corpora/asn1/33525eef832654e28be67809af9ec10f17fbd069 delete mode 100644 fuzz/corpora/asn1/33893b4a5d14d4ec7ed54328190e4449124fcadf delete mode 100644 fuzz/corpora/asn1/33d06267bb16c5716ae11c102bfe8289e73e5496 create mode 100644 fuzz/corpora/asn1/33dd25a69a21d454e6f9b7db5d140f5f0021c819 delete mode 100644 fuzz/corpora/asn1/33edcde35653b3e190c1236876715542eb777f0a create mode 100644 fuzz/corpora/asn1/33fe2e2fe0397a26777ee56379791af51fc94d7d delete mode 100644 fuzz/corpora/asn1/34372e77a174c8b4a4dfebaeadbcac1c87b26a33 create mode 100644 fuzz/corpora/asn1/3455087d4e0b5744b88301b4bc077cc705f360a9 delete mode 100644 fuzz/corpora/asn1/347749055d5846586eec85980af29407a3277834 delete mode 100644 fuzz/corpora/asn1/349abe618f170a4a3809f68dc93f3593945bef6c create mode 100644 fuzz/corpora/asn1/350129ce4679a77b6c35328a96a774d9c6b6e2aa create mode 100644 fuzz/corpora/asn1/353c9da04247a277acf95324d33ebd858d340ac9 create mode 100644 fuzz/corpora/asn1/354d7ec9eb20ee56d05d970a5b90e1abe0f2e41c delete mode 100644 fuzz/corpora/asn1/355264c5774b425732603b4068ba0080effb974f create mode 100644 fuzz/corpora/asn1/35ab9769ef3996297b79ab8df48961eb2995dbd9 create mode 100644 fuzz/corpora/asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e delete mode 100644 fuzz/corpora/asn1/35de752496283b3f3fa809a31a198e632978a393 create mode 100644 fuzz/corpora/asn1/35ee77d596ef6995d8ed463d4549c7d5ed4aac13 delete mode 100644 fuzz/corpora/asn1/360cd5ed95dc85a3ac9a3b118acef6e4e866ae4e delete mode 100644 fuzz/corpora/asn1/363d3d897f238037393ff2ed7c3da710201824d5 create mode 100644 fuzz/corpora/asn1/364d476475ded50891332b133f4e5c684e22f1ac delete mode 100644 fuzz/corpora/asn1/3688620f64a2fa71d9546f6cf731610af859fdae create mode 100644 fuzz/corpora/asn1/369fecba161247d986b94aab01bb683fb18274cd create mode 100644 fuzz/corpora/asn1/36b84765327cc6a498d2a71c7337ad3092c61ad8 create mode 100644 fuzz/corpora/asn1/36b97a07569b075272078333856ab16318650420 create mode 100644 fuzz/corpora/asn1/36d3cc2b5607e1c17772ab2a08b313da15f3d735 delete mode 100644 fuzz/corpora/asn1/36dcc30313f458daacedcd6eb79dd50df8354b34 create mode 100644 fuzz/corpora/asn1/36e9e43b4d92a0e3138735ccb053cdc4a30cfe44 rename fuzz/corpora/{x509 => asn1}/36fedb70596ac137f3de717c64196c3ce2538583 (100%) create mode 100644 fuzz/corpora/asn1/370ff82e3b0d919e25508ff488668ea83f7ac160 create mode 100644 fuzz/corpora/asn1/37145824b1e72cce1afa36b8d37d7f029185676c delete mode 100644 fuzz/corpora/asn1/372b81922a932191550a451687564f38340f05bd create mode 100644 fuzz/corpora/asn1/37598efaf07e746ed688a7a74f4be6b00cf5737e create mode 100644 fuzz/corpora/asn1/37e6d20f4e2097511cdedaa148c20c4a3ae87052 create mode 100644 fuzz/corpora/asn1/37fa4ad07a8831ed69baf42b08a8f10f0ddc8103 create mode 100644 fuzz/corpora/asn1/383f4aee1d5cdc6f106d5c4b958f03f2a762bef3 create mode 100644 fuzz/corpora/asn1/384eec2d64125296042e93d23cd90be62ac1d613 copy fuzz/corpora/{crl => asn1}/38acb2494069c317223440916145ef655a9136b8 (100%) create mode 100644 fuzz/corpora/asn1/38b05dd6c79706c635cfb1a6ab2e12d5468956be create mode 100644 fuzz/corpora/asn1/38d2d21cc7a7785139cb163e27a8479494ac769c create mode 100644 fuzz/corpora/asn1/38de869fd06f88fc02ba39dfc638de86ed2e3f2c create mode 100644 fuzz/corpora/asn1/3919d863692eb530f1d769d225bd739cb691ada8 delete mode 100644 fuzz/corpora/asn1/3964a9fbbc85879bacf32877c24f62ea6f96e1ca copy fuzz/corpora/{crl => asn1}/39747d271beacd7e2ab31515f392cd2e1049a4c5 (100%) delete mode 100644 fuzz/corpora/asn1/399dcf77063842bec885237080b03c5af3f1ffef delete mode 100644 fuzz/corpora/asn1/39aa87336e3682ae8c8de9645e483055d8454dd1 create mode 100644 fuzz/corpora/asn1/3a05b725e58a95452733c7d30b5875472b731c4e create mode 100644 fuzz/corpora/asn1/3a10011b5def389a65f5c453180ef0262f230b29 create mode 100644 fuzz/corpora/asn1/3a184e86a38d9c2e5af957b262b40e20671d457e create mode 100644 fuzz/corpora/asn1/3a3bc08fbe9a2233bdb5746c19e667e516f68f2d delete mode 100644 fuzz/corpora/asn1/3a3ffd7fb87b7f328f2442880ecfce204016ae1d create mode 100644 fuzz/corpora/asn1/3a45e621ef586fc98c79cc71bfe73c0690caca3f delete mode 100644 fuzz/corpora/asn1/3af740ef59337af2c2153eca4060dfb9644d8566 delete mode 100644 fuzz/corpora/asn1/3afd97cd16bb60ee2328f4ac62a7d125a7beab26 create mode 100644 fuzz/corpora/asn1/3b6017c99040cb35864924c09cd56afe39387ff5 create mode 100644 fuzz/corpora/asn1/3b849f16baa44232ce25030cbc0fd2a4265be66a create mode 100644 fuzz/corpora/asn1/3b9ae9a43fcb16de29f9780d93bb4b0490d2464a create mode 100644 fuzz/corpora/asn1/3bddae5d8df3de4e93f90a43f99b2aa3ddf6aac3 create mode 100644 fuzz/corpora/asn1/3be92ab782e161c590b103245c92b31a9887af3a create mode 100644 fuzz/corpora/asn1/3c2e43809359613ed579f876fe5c8800d7c91fa4 delete mode 100644 fuzz/corpora/asn1/3c5596d17fa3a0ca107a39a7aace6e79f812ef75 create mode 100644 fuzz/corpora/asn1/3c667fae67c2997d822113ab8715b6b5c7320c34 delete mode 100644 fuzz/corpora/asn1/3c8c183f26a7488ac4eff066b7a7fc8bb16993e2 create mode 100644 fuzz/corpora/asn1/3cac46472c2e76ac12259685818fc631d7cd7c6f delete mode 100644 fuzz/corpora/asn1/3caecca759167b04933c01d8bc206b4fe7ca101f delete mode 100644 fuzz/corpora/asn1/3cb17fbfbadba0659777c41e7979ef73bf519867 create mode 100644 fuzz/corpora/asn1/3cc00e46dae7cf161295db7a8ad72ea4d0da634b create mode 100644 fuzz/corpora/asn1/3cc4e3b93cb1e6f79953199568d3b11270ba274d delete mode 100644 fuzz/corpora/asn1/3ce2191ffaa8baee35351674f55e67dbd4e0eb26 copy fuzz/corpora/{cms => asn1}/3ce24064435f1df0efba17c8149753b45ca3b948 (100%) create mode 100644 fuzz/corpora/asn1/3ce916b45c84fec881fb2bcd15619dac4431279f delete mode 100644 fuzz/corpora/asn1/3d27aa4b3d490ffe1decccec9b7d82fa4f077be8 delete mode 100644 fuzz/corpora/asn1/3d3d2accdf0e22afe084671983b2c854837ca294 create mode 100644 fuzz/corpora/asn1/3d87125b5384229207cc8af33338670657b79b50 delete mode 100644 fuzz/corpora/asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 create mode 100644 fuzz/corpora/asn1/3ddfd1b0b7cf3c1cd6588f87ea77f0956287b274 delete mode 100644 fuzz/corpora/asn1/3dfa5027157aa4dd1ab0dbc178f2abc6a2cb4749 create mode 100644 fuzz/corpora/asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 create mode 100644 fuzz/corpora/asn1/3e673ddd5b69a30e041947687b6e7d09a070af9a create mode 100644 fuzz/corpora/asn1/3e8d29d2a21933ee014dc82a4c6f6c9a5f1b3b62 create mode 100644 fuzz/corpora/asn1/3e8f5556d481a1e0ca2a79f8f1b71ab9afbaf9f6 create mode 100644 fuzz/corpora/asn1/3e9d3a144da9ba188b4e39000ad75e48f219c7c9 create mode 100644 fuzz/corpora/asn1/3ec3c5310eb70fa8660ebda4617ce1e23eab7c3d delete mode 100644 fuzz/corpora/asn1/3ec5f12fda420c2b8779748f675e288b95f3d846 create mode 100644 fuzz/corpora/asn1/3ed7c00f3c6292abaad0c48acc2d1531b25dd493 create mode 100644 fuzz/corpora/asn1/3eee58e0e0bed8bd5dc736314277777f7df8524b create mode 100644 fuzz/corpora/asn1/3eff611a04d9a2a5253bded9328b7c6cba4f72ca delete mode 100644 fuzz/corpora/asn1/3f0daeed759349f8690c052c38e28cba04f5bb2f delete mode 100644 fuzz/corpora/asn1/3f2e7893886945fcbca8a222bfc02526fe0d88f7 create mode 100644 fuzz/corpora/asn1/3f39ff9b4ff2fac68aa2cd274d46e69633272fa5 create mode 100644 fuzz/corpora/asn1/3f6316a142c283c386b03fb99b2f8b101fbefa59 create mode 100644 fuzz/corpora/asn1/3fa7edfec1abea5c8802d68c58d249130ab4a995 create mode 100644 fuzz/corpora/asn1/401ff1a2309b3b9c3cbb8f34c1a69f35f48a4ccc create mode 100644 fuzz/corpora/asn1/4080d174a44001b6b85d779cc8789b794992d3d9 create mode 100644 fuzz/corpora/asn1/4096b11cdbc77a6e1137fa9b4cfabe4c673ad0e0 create mode 100644 fuzz/corpora/asn1/409f28f788eb94eac28dd81704ac5672f8a80e3d create mode 100644 fuzz/corpora/asn1/40ada2e7d5934b319f8b902c3534be62409ecf74 delete mode 100644 fuzz/corpora/asn1/40d2461895b51a18ba99277bdd576d97eea4b691 create mode 100644 fuzz/corpora/asn1/4108dd70f4f8ea24eab0d1ca445d4ae615d82b22 delete mode 100644 fuzz/corpora/asn1/410c38f8b41f01bd924e5f3bc01e13f52117ee0e create mode 100644 fuzz/corpora/asn1/4119ca9592b5285ebae1d303fc47e5fe975957ca delete mode 100644 fuzz/corpora/asn1/414f5678f95a36ad75a700940e29793f12c97ded create mode 100644 fuzz/corpora/asn1/424f39e91378904f04eadf504a83c643688a51ad create mode 100644 fuzz/corpora/asn1/424f6d879735ee72eb1ca882787c4b856f878831 create mode 100644 fuzz/corpora/asn1/429e59f1fabb5d010474f966a582b9262529eb0f delete mode 100644 fuzz/corpora/asn1/42d3e45198da4650726ce52f514c5c7f5056d312 delete mode 100644 fuzz/corpora/asn1/42d5e5618638d208cd1976faa51aa8349beba229 delete mode 100644 fuzz/corpora/asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 delete mode 100644 fuzz/corpora/asn1/43302f5124a4930d19adda5847a3920bc030dfdc create mode 100644 fuzz/corpora/asn1/4336e7b58b89c07b30cb9960c4e48b97ac90433b delete mode 100644 fuzz/corpora/asn1/43432e79cb23e67f0f898890b247370744161c02 create mode 100644 fuzz/corpora/asn1/4350ab0758f0768f5f56491fa23e6f4677e5a44c create mode 100644 fuzz/corpora/asn1/43934526c06789c8fa0082f784f046591b55c3b9 create mode 100644 fuzz/corpora/asn1/43b20390439678fea275c2121d36c78b53ff4ddc create mode 100644 fuzz/corpora/asn1/43ceabef1ea814f9053b5d19b946c4b9fdbcec73 create mode 100644 fuzz/corpora/asn1/448b1d1b6e9dd692bec9b475185aa046c7bd79c3 delete mode 100644 fuzz/corpora/asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 create mode 100644 fuzz/corpora/asn1/44b658f993bf4453dd518c598c9cd0a472083877 create mode 100644 fuzz/corpora/asn1/44ea9ee0722b406a591ae4e43eff7f119640e729 delete mode 100644 fuzz/corpora/asn1/44f10b57be067c562182a4abc6482c55ecfc5fcd delete mode 100644 fuzz/corpora/asn1/4511de649ec1584198b873e1075c858723287bea create mode 100644 fuzz/corpora/asn1/451910946537dafbabe4332b627190d495d0c0c2 delete mode 100644 fuzz/corpora/asn1/4522f10bf785135675286aaa7367cb2222a32171 create mode 100644 fuzz/corpora/asn1/452694d59f0189e2a4642e84b146f0d0aae4f780 delete mode 100644 fuzz/corpora/asn1/45354687d1b049fc003c34f81f941f310020fa5a delete mode 100644 fuzz/corpora/asn1/45453d2de66005a8c343d5553b6f80b6a2553116 create mode 100644 fuzz/corpora/asn1/45464827ca9e5fd6d7dfc23bfa1bf11074209970 delete mode 100644 fuzz/corpora/asn1/45545c97b113e8f32ff4a3af24e2ec62c82cdbb5 delete mode 100644 fuzz/corpora/asn1/455faf58f4f94a9321e354d75574ac71ba583402 create mode 100644 fuzz/corpora/asn1/4562af05e0407ff5c3b4109532aefc6e73abd646 create mode 100644 fuzz/corpora/asn1/4578b22dd47e8f4a0b2be4b43d5892388df8d9d4 delete mode 100644 fuzz/corpora/asn1/45899c3aca76046f616f7de6551ad830fc8367f2 delete mode 100644 fuzz/corpora/asn1/45c3983618680e4b2826ffa8eed7fd3482c6e7c6 delete mode 100644 fuzz/corpora/asn1/461af5455c481970b46a2824d5c1576268896603 create mode 100644 fuzz/corpora/asn1/46b1f41445f73d352a3c0beea23fa8011d449df0 delete mode 100644 fuzz/corpora/asn1/46b9f5f316c4c8e00dd732a38f3e0960182d392c create mode 100644 fuzz/corpora/asn1/471c77d8c188979e5fc0fca26380d1b8cec584fb create mode 100644 fuzz/corpora/asn1/477975a3f91e9f717e1572afb25933404f0914ac delete mode 100644 fuzz/corpora/asn1/47889763bfa7195f0cd0058d95c9bfe2ddbae9e7 create mode 100644 fuzz/corpora/asn1/47ab7b09c3452f7a865744e144fcde626a27644e create mode 100644 fuzz/corpora/asn1/47c3ff0c0968093a0ac5a3311cb6fc2f6a57546f delete mode 100644 fuzz/corpora/asn1/47dc55fc2b29e8d55ada53cf090fac206287245b create mode 100644 fuzz/corpora/asn1/4839b9fab7c9217bd2cc0bff6cecc0f88da48796 create mode 100644 fuzz/corpora/asn1/485a2f7630e864d7af34ff851e83fbf7130cacca create mode 100644 fuzz/corpora/asn1/485e754794acc0ebfe0765a9586c534b6d8dccee delete mode 100644 fuzz/corpora/asn1/486a3e95c801b70b26c7d46919a25ef00fe48531 create mode 100644 fuzz/corpora/asn1/48eaf823b3d169897e1721edce00a67688824b2d create mode 100644 fuzz/corpora/asn1/490180016066ae6bcc08bac474546efe0e2778ac create mode 100644 fuzz/corpora/asn1/490c8bdf5156cc3128780f74e7973742c9fb8488 create mode 100644 fuzz/corpora/asn1/4913b302366be3764909e26cbf274db1a8d1918c create mode 100644 fuzz/corpora/asn1/4915b49b19e7a978c9d7060e4ad541d14a1bf92c create mode 100644 fuzz/corpora/asn1/496fc3833631d194621df5d34d1a2927bc49c106 delete mode 100644 fuzz/corpora/asn1/499dd67ab47b7a8a07cb619c9ea3ac1c52f2622c delete mode 100644 fuzz/corpora/asn1/49b70425e87930f43af45ddaf9c111665439b349 create mode 100644 fuzz/corpora/asn1/49c6b824270ad9d2fb0f495a53fc76dc85f56c3d delete mode 100644 fuzz/corpora/asn1/49df673d623d0568630f7c5d7470f8ed5e2728bf delete mode 100644 fuzz/corpora/asn1/49f43384d8ed7ee8a33ebd1329d408861bd6ac07 delete mode 100644 fuzz/corpora/asn1/4a1b4f25c61aa3dac9f88da201662f251c1b742f delete mode 100644 fuzz/corpora/asn1/4a475986344ec17485fd05e1fc022525f1ae8eb4 delete mode 100644 fuzz/corpora/asn1/4a554c7b2e9abb8490df6ca28c8f24ce651c1cca create mode 100644 fuzz/corpora/asn1/4a9251c03384d58e3213b2e84331c89a02030ef3 create mode 100644 fuzz/corpora/asn1/4aa4f50f7871cfa95e0f7b196b2e2978043e5e27 create mode 100644 fuzz/corpora/asn1/4aeffd52f3074945ad8fd3cbb81cb56648d2438d delete mode 100644 fuzz/corpora/asn1/4afe53a83fbd2b6b5e4473aa05c8350bb2041893 delete mode 100644 fuzz/corpora/asn1/4b23e670c85b8e7ea2c0357499fa1f9c8bf98946 delete mode 100644 fuzz/corpora/asn1/4b3a89118c473596f8bbd04368a6437d4c74cb86 delete mode 100644 fuzz/corpora/asn1/4b40f6ea31727352897ff626c981cff1fba321d6 create mode 100644 fuzz/corpora/asn1/4bcc4959e712a61dd2ec2dca09435c0c97e4c255 create mode 100644 fuzz/corpora/asn1/4be17ffd6bb767385524a2cac68714411b5ac735 delete mode 100644 fuzz/corpora/asn1/4c1286c3afec06f950419be5ad0b687934248bb5 delete mode 100644 fuzz/corpora/asn1/4c1392012bdede787acf366cac8b0357a46496d1 create mode 100644 fuzz/corpora/asn1/4c13df3eb140039a97b45cc8665df2ef4bb4341e delete mode 100644 fuzz/corpora/asn1/4c4591fd462c06edaccd6ab88ccb5ed795d91ac4 delete mode 100644 fuzz/corpora/asn1/4c49e2c122cfdcc6bffcf4ae5708efea899dfb6d create mode 100644 fuzz/corpora/asn1/4c5201f26df9bddc4566a199f3e98c423bebdb0f create mode 100644 fuzz/corpora/asn1/4c541d82d8b8094947ea55431130e953a8e189a7 create mode 100644 fuzz/corpora/asn1/4c9ab42cf1c230f91cea5a6867483a80d40d785a create mode 100644 fuzz/corpora/asn1/4c9cd261514539a316af960d151c55a7c8d73447 create mode 100644 fuzz/corpora/asn1/4cf98c6bfd558034951618499056441599f5518c delete mode 100644 fuzz/corpora/asn1/4d7ce51682a5158ec6e8ef2b107a398612890682 create mode 100644 fuzz/corpora/asn1/4d87117ed94ce924e4c846db7cfdc54d6f6d994f create mode 100644 fuzz/corpora/asn1/4d9f1f28c4d9f0ccf40007a68a73c0dcd859baf0 delete mode 100644 fuzz/corpora/asn1/4da02167eafd1909c638b7dac2b859477c905aa4 create mode 100644 fuzz/corpora/asn1/4da126796f57e09a3aeef71a4d1ef6e84b232bff create mode 100644 fuzz/corpora/asn1/4dac6aea5dc6ae79238c32cb3f338d775ff9be03 delete mode 100644 fuzz/corpora/asn1/4dbb81c1d77498cf4321161ea899db049d447868 create mode 100644 fuzz/corpora/asn1/4dcb5b0aa5972796de0d8e5aad7b80b9e96a4193 create mode 100644 fuzz/corpora/asn1/4dd447d64aad03b742ea949dd77aabc331953a79 create mode 100644 fuzz/corpora/asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 delete mode 100644 fuzz/corpora/asn1/4e19b1cd62cc060853fc11d5494567afecb206f2 delete mode 100644 fuzz/corpora/asn1/4e1a9e4a4bb84e165e45f3e4fbcafe62c665af3b create mode 100644 fuzz/corpora/asn1/4e5ece4e81585bc006355a40a4f0bd777196fe54 delete mode 100644 fuzz/corpora/asn1/4e6806d7e4f08d97c1a5d66d40099b37e9c2e089 delete mode 100644 fuzz/corpora/asn1/4e69a54d0415c47ca54d8b635c43fb65e4cfd740 delete mode 100644 fuzz/corpora/asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 create mode 100644 fuzz/corpora/asn1/4e9cd126906ad27f0861fee1adce26cff9a48786 create mode 100644 fuzz/corpora/asn1/4e9dcdd3a4df49b352899e79681426df77f0a505 delete mode 100644 fuzz/corpora/asn1/4ebd8a0d27e307dbaafe964a64e081b01d99409d create mode 100644 fuzz/corpora/asn1/4ec3f673729f8edd129a2145af8647e9c72fa8e7 delete mode 100644 fuzz/corpora/asn1/4ecd4ac6f4a9bc440cde6147f5b12906a119cfd4 create mode 100644 fuzz/corpora/asn1/4ed4a7af1ede841f188b435f200607dc1cf3cd9f create mode 100644 fuzz/corpora/asn1/4ee21f7d581e83956f7b87a8edf798f832a1eb5d delete mode 100644 fuzz/corpora/asn1/4f2f1eb51ca5ba60df0fc51f2d749bc6bcfa91e1 create mode 100644 fuzz/corpora/asn1/4fb0cbbcba3b7e856e4faed0596d9cbd458d45bf delete mode 100644 fuzz/corpora/asn1/4fffa9d21acaa0938eda6cf7f42671e6725aee03 delete mode 100644 fuzz/corpora/asn1/500562ebca80b7a063da3ac60eaf6a9fce301a2d delete mode 100644 fuzz/corpora/asn1/503eafc478e6b04d2e8d95828304d012c3288565 create mode 100644 fuzz/corpora/asn1/50424da675ddf6231639b9882e7a4054588bb663 delete mode 100644 fuzz/corpora/asn1/507cac7b7a454372a83a68605585f0a0f25f9860 delete mode 100644 fuzz/corpora/asn1/508d1b8735121daf2fcffbdeb26d90a6cae2976b delete mode 100644 fuzz/corpora/asn1/5095a0bdc01f93a316f087336a6de8403b158da5 create mode 100644 fuzz/corpora/asn1/50efe641b7101f77d02736373dec3583d3c06741 create mode 100644 fuzz/corpora/asn1/50f1294ea074456a2308795bc20bf4e33852d36d create mode 100644 fuzz/corpora/asn1/5111221a446d03aedd58cc993b3b2fec5903d086 create mode 100644 fuzz/corpora/asn1/516bf84772e714e91fccd80a2de742eb0b919a78 create mode 100644 fuzz/corpora/asn1/5197598e2a84e257a3948b7febe1c14284f2290d delete mode 100644 fuzz/corpora/asn1/5198ae1046890f62e5c229b6d756e72166440067 create mode 100644 fuzz/corpora/asn1/51b03a644ea53289c2b4fe50899c449facd2748d create mode 100644 fuzz/corpora/asn1/51c6325b4a917c4b1a4d2be2f9c004585b487e9f create mode 100644 fuzz/corpora/asn1/52009c19fb870280ca6a14d7131383f421c5460a create mode 100644 fuzz/corpora/asn1/5212bbb0b2fce413e8f21feadc71787d14601d88 create mode 100644 fuzz/corpora/asn1/5270245c9e6aed9e5f2dcef71c94f38ea0dfb3d8 delete mode 100644 fuzz/corpora/asn1/5275739b749f59aa7f845b6260d153e5939e4d56 create mode 100644 fuzz/corpora/asn1/52d4c6a5484a48dd14ff5f65a61911eefb5c0128 delete mode 100644 fuzz/corpora/asn1/52d6f5e1a56cfc9e658b1ed43793c9337d0a5935 create mode 100644 fuzz/corpora/asn1/534cc5704213b20d26bcc9a0ece8b1558deddbb5 delete mode 100644 fuzz/corpora/asn1/535cf9c8fad29f18b38b7ae81e840435dd7e620d create mode 100644 fuzz/corpora/asn1/5373ab895071a86d01d713aa23d66153ededfca4 create mode 100644 fuzz/corpora/asn1/53bb16cbde39199139c5bc6e48f50840fa715ae3 delete mode 100644 fuzz/corpora/asn1/53edc00fad422f39bb55c26a2fb7686e7376a699 create mode 100644 fuzz/corpora/asn1/53f4a09e653c8f9971437420d2117218c72708de copy fuzz/corpora/{cms => asn1}/543edb0aa5bab678c91709565b5ee372b0cbe042 (100%) create mode 100644 fuzz/corpora/asn1/54525207786f345309fc1d9563ff2fbfed5ab6cc create mode 100644 fuzz/corpora/asn1/548fc6979a821acd8a849d61b276262b5e5efc77 delete mode 100644 fuzz/corpora/asn1/5498e37c341efe182476ccf4653ffc28fa8a2a89 delete mode 100644 fuzz/corpora/asn1/54b3cb92961de36d6fbc3d164fde6c2dc3f787ad create mode 100644 fuzz/corpora/asn1/54d208e3370507224ef9ea89e7ac8c84e769b4a2 create mode 100644 fuzz/corpora/asn1/55a12417cb7eeead63b36b6577cbf3fc9bd1633c delete mode 100644 fuzz/corpora/asn1/55a5c7054893c48091b370af5fe0a415ea04abaa delete mode 100644 fuzz/corpora/asn1/55a6afcc15e8991e171a003a448e54aec8802beb delete mode 100644 fuzz/corpora/asn1/55c177feb4170d2c94b597fbbd6375612a9c2065 delete mode 100644 fuzz/corpora/asn1/55e51b24301d5ae8375df9fb887518d8d51ddf43 create mode 100644 fuzz/corpora/asn1/567641fca38d0b019a59cdd2d12c2db9bb3fe803 create mode 100644 fuzz/corpora/asn1/5680daab34e25d0f39f903076d4df68cfe2555cc create mode 100644 fuzz/corpora/asn1/56a5baaf88eb611bb64b1da06eea872f7c6c73a8 delete mode 100644 fuzz/corpora/asn1/56e888ae9db53f2bcba04c4be287530733771bdf delete mode 100644 fuzz/corpora/asn1/5701217de486b834b98b4769e2ca2dc8a0c35021 create mode 100644 fuzz/corpora/asn1/57ab7a8c2010acf79bfb0ea1de50f96ce6573212 create mode 100644 fuzz/corpora/asn1/57c54606bbb266b125a2c60a10ccfa9d4258dd0f create mode 100644 fuzz/corpora/asn1/57f126262cd1adfee379586ec73e0fd27479d5c8 create mode 100644 fuzz/corpora/asn1/5824874a40e42a8d9e6ee56c253d4b6057484e0c create mode 100644 fuzz/corpora/asn1/587c8340c02fd7c186463e11666fddd452d7c54e create mode 100644 fuzz/corpora/asn1/58b1e715be0fdd240de0ccca50c3df4763c80544 delete mode 100644 fuzz/corpora/asn1/58ba7ef2e24397daf556ba69cdd5d5952b79aa87 create mode 100644 fuzz/corpora/asn1/58e78aab5fa4a7760bc393a9a55a436c0e876c98 create mode 100644 fuzz/corpora/asn1/599915c42195ef64d3858cc3ae0564d28df1da7c create mode 100644 fuzz/corpora/asn1/59bc6d3bbc5b29a7b39c80bc62d2a06fd729a156 create mode 100644 fuzz/corpora/asn1/59c317e9a326ec6d4e906726418cf179fc871fae delete mode 100644 fuzz/corpora/asn1/59c890fa7f2bce87c1e27a77d8de0cbaa9cabf11 delete mode 100644 fuzz/corpora/asn1/59e854537d8818a92bdc7f5a482041dbf18c150a create mode 100644 fuzz/corpora/asn1/5a35b27062ec9eeebcc417591f1cb71d8ac284e2 create mode 100644 fuzz/corpora/asn1/5a7309ad3b8f2cc38e39b3f1afb1f0bbf0148f39 delete mode 100644 fuzz/corpora/asn1/5a825629e44569c56d1c549ba57c19d09be1ea95 create mode 100644 fuzz/corpora/asn1/5a8d30bc8c03d97dc8783059802742e67fcd7058 create mode 100644 fuzz/corpora/asn1/5aa7ce25bc96c4ac82d1ecd9e2d36e361d806ea4 delete mode 100644 fuzz/corpora/asn1/5aaab58b4acf0c6cc62e7b4cf85d8cab02de4e97 create mode 100644 fuzz/corpora/asn1/5af3999c24f8a30fa6c2a40b55fe3e28db7f264b create mode 100644 fuzz/corpora/asn1/5b3b5eee0e67d015fff6f905f2ee640bc7a70b94 delete mode 100644 fuzz/corpora/asn1/5b897ddb965099ac051387ff1bff526b8e7dcc7d create mode 100644 fuzz/corpora/asn1/5bf761e02da4951b01e73d6ea7c5b05b52c9366b delete mode 100644 fuzz/corpora/asn1/5bfa556d7c6e82332aadfe86887d661b0db37fe0 create mode 100644 fuzz/corpora/asn1/5c177749d61d73510f9a5cef218306424927ef6a create mode 100644 fuzz/corpora/asn1/5c1cf89fb06c662d7cd177e805dca815cd063ceb delete mode 100644 fuzz/corpora/asn1/5c3b8ea8a9f3e33c432c1fe7052597f7effe4c5f delete mode 100644 fuzz/corpora/asn1/5c4a9a40395e5dc003afc44dd143116de7cbfdba create mode 100644 fuzz/corpora/asn1/5c59303bc39278905a47de4489a0d95f52168d08 delete mode 100644 fuzz/corpora/asn1/5cc360165b802b19cd346aaa0b187ba6fe7c89d4 delete mode 100644 fuzz/corpora/asn1/5ce728071db62f8a7dfdbab6d2a53d1c9551af72 create mode 100644 fuzz/corpora/asn1/5ce97c02a110627b76c1d24be50ac23bdad4a411 copy fuzz/corpora/{crl => asn1}/5d095f877943d9a5ede4b08ee41190d9ed9e966a (100%) create mode 100644 fuzz/corpora/asn1/5d313bcf54c10988b929dc77575878c8efd34a7a create mode 100644 fuzz/corpora/asn1/5d9690f615d01ef03bcc8fb2c89fc0e1c885b24a delete mode 100644 fuzz/corpora/asn1/5dc8a27ee3db85e7fb983aa3a92f39ab6fc6d3b4 delete mode 100644 fuzz/corpora/asn1/5df2b13224a86b6f6edad90cd6cc05ed5e1eab2f delete mode 100644 fuzz/corpora/asn1/5df8a5f3cc667689fb0899856005886b85cd6653 create mode 100644 fuzz/corpora/asn1/5df9557a22df26d8fa4c26806225d42b2d6c191f create mode 100644 fuzz/corpora/asn1/5e11c9618186aab762b9176f7156a1b68525d220 copy fuzz/corpora/{crl => asn1}/5e5163eaae2085a714464f5bfe412c4238ad7aeb (100%) delete mode 100644 fuzz/corpora/asn1/5e9be9f41b51ea09e6c121b40a4d745910d792b5 delete mode 100644 fuzz/corpora/asn1/5ecc66c68c6bc03885ac1c17852ce87f9b652e07 create mode 100644 fuzz/corpora/asn1/5ed8bbd55f5c67495d276084deba8e0851e0baa1 delete mode 100644 fuzz/corpora/asn1/5f1a6bd8df7c25aefa9ceef7f28a590cd6a4abc4 create mode 100644 fuzz/corpora/asn1/5f3aac593153402f33e3dad0143e07f7f8e8e5ec create mode 100644 fuzz/corpora/asn1/5f4f3343d401371ead735895741a4c78cfc21b98 rename fuzz/corpora/{x509 => asn1}/5f62d2faba74051336b284b353fc4b6cf6dc001f (100%) delete mode 100644 fuzz/corpora/asn1/5fde03d758e49811e767aed62daace66af40f5ea create mode 100644 fuzz/corpora/asn1/6077be1432478f661a2b8f665fa310f146165492 create mode 100644 fuzz/corpora/asn1/6080bc3f4711bdcb6fbce60970376bddd1dee77b delete mode 100644 fuzz/corpora/asn1/6098da1a70115387dcef038ab32102dd7174885b delete mode 100644 fuzz/corpora/asn1/609b9e7467a79ce9b583ff35ad84877924bed27d create mode 100644 fuzz/corpora/asn1/60c74d738953874549113b52a50ebb93e95f6162 delete mode 100644 fuzz/corpora/asn1/60d369422b5357140813fd57c35906a0fab55aef create mode 100644 fuzz/corpora/asn1/6102166099f6c0b84ca64a2971e45ed97f9caeec create mode 100644 fuzz/corpora/asn1/614e4b55856f22eb1e96c6410cee0d1253184bc9 create mode 100644 fuzz/corpora/asn1/61a41d57edaaee0864f1d95c12e442b81fd216ce create mode 100644 fuzz/corpora/asn1/61af51b5febfbebdd959f76357db7481d418ba30 create mode 100644 fuzz/corpora/asn1/61b1b9fae55d7b14dc5bdc67471831bff67e1e6c create mode 100644 fuzz/corpora/asn1/61c0db8528d6d95dde4ab433a0cceee6e513d203 delete mode 100644 fuzz/corpora/asn1/62179c1b4303373652266ae6322bda9578336424 create mode 100644 fuzz/corpora/asn1/622567ae7f90e235cbbd2bd197e4d3f48a608c50 create mode 100644 fuzz/corpora/asn1/626171be6efd1d93a8c01e49ef86136fdf50744f delete mode 100644 fuzz/corpora/asn1/628c8aea19bab9b36afb9ca0ec3e506746db8c32 create mode 100644 fuzz/corpora/asn1/62a4ce661392d87eaeb615a231a8b83e1da988b4 create mode 100644 fuzz/corpora/asn1/62b1cb09551bad9937279fc8e9d3d9b74b2a3733 create mode 100644 fuzz/corpora/asn1/62b9ee7e35e01a8cf16b66a16f27eefeb82d6631 create mode 100644 fuzz/corpora/asn1/62dd12e87b77b39c84740a55f6a79a98fe466787 delete mode 100644 fuzz/corpora/asn1/630fc28c0cb0645407f68fef3835e316ce9db7b9 delete mode 100644 fuzz/corpora/asn1/6319a974c44f848504ded46a6b32ad71e13b0e3f delete mode 100644 fuzz/corpora/asn1/6358779969905ce9cbd2e81194d5ebbb255c4f18 create mode 100644 fuzz/corpora/asn1/639ddc896239a2044594e6aa61c30f1640f0bdf2 create mode 100644 fuzz/corpora/asn1/63afec57874191661748d7b4c7ac8707e9ead861 create mode 100644 fuzz/corpora/asn1/63c124a325e764239e0599e2a088685e622894d1 delete mode 100644 fuzz/corpora/asn1/63d48f945855d831c8e2517a356ff5576c71435b create mode 100644 fuzz/corpora/asn1/6409f7c3477fc240572ef7b057b36af4b2371269 create mode 100644 fuzz/corpora/asn1/641991be2f46095e14ea6a2d4f4fdaa90c48537b create mode 100644 fuzz/corpora/asn1/642ced229b9760a59fce5564efcd8c23f2bce0b3 create mode 100644 fuzz/corpora/asn1/642dba0d89d232eb5c5019bcddbb493998a6b770 create mode 100644 fuzz/corpora/asn1/64408a2faa9e73337879765825c2d1672cf94221 delete mode 100644 fuzz/corpora/asn1/6483126b5d44c186e6fc951ca8dda59ec3bd25e6 delete mode 100644 fuzz/corpora/asn1/649c7ed1d0b36b9b39d390d4d117fe009e6be4aa delete mode 100644 fuzz/corpora/asn1/64edb90490bf7395e2eab9f909dce143d98ab2e1 delete mode 100644 fuzz/corpora/asn1/64edc543cac16b46d54806b1d6c783b2ef7ff3b4 delete mode 100644 fuzz/corpora/asn1/650a5d51f591c39524cb68f07fdbaa04f6c57af7 create mode 100644 fuzz/corpora/asn1/652c31910e67f5a7ca382c34177b63aebf2333d9 create mode 100644 fuzz/corpora/asn1/653f5fd6f0c89727e1a428f9412c2ad4b8df198d delete mode 100644 fuzz/corpora/asn1/6546c3eb036863ddd8488c030e46ae17ddc1ca34 create mode 100644 fuzz/corpora/asn1/654cca3894053f5f90b9f73f61568fe2b4eb727b create mode 100644 fuzz/corpora/asn1/65be80515e11834603a19b941c62d04b492d30eb create mode 100644 fuzz/corpora/asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d delete mode 100644 fuzz/corpora/asn1/66120581a64b49df9c8643ff8de8881d76e8e5cf delete mode 100644 fuzz/corpora/asn1/6615e878821dc14b4eb4f0352a144dc462ae15ad delete mode 100644 fuzz/corpora/asn1/66be4db08ef8265b6359b8bb18b0a5390e36bfc7 delete mode 100644 fuzz/corpora/asn1/66c51b0295332e4fe41cde4cf3364f27f6e961bc create mode 100644 fuzz/corpora/asn1/66c7a4444912c3a4933dbc2141f144eb117e4463 create mode 100644 fuzz/corpora/asn1/66cde203ac4031a07a9e441f9858d1b520a7ea14 create mode 100644 fuzz/corpora/asn1/66e14b23523a95d9b250578c5a68dcea30f4cd06 delete mode 100644 fuzz/corpora/asn1/66e427d7d58ba657a97905dbf059f236d713d6f9 delete mode 100644 fuzz/corpora/asn1/66e648f9201ac34b3821182444044087d6460f99 create mode 100644 fuzz/corpora/asn1/66e7b2140bf50682bb9405c6768c58b186875b27 delete mode 100644 fuzz/corpora/asn1/67154677dfcf0db7727eceb4d0468a20fabeea13 delete mode 100644 fuzz/corpora/asn1/672338d6fcae390caeb24bce77b8e3293091d018 create mode 100644 fuzz/corpora/asn1/673f9a9a4ea8ba3d7e844741feb9c7ff08196239 create mode 100644 fuzz/corpora/asn1/677b1a6ed6236e3fc98aa6f837731af4efa68ec5 delete mode 100644 fuzz/corpora/asn1/67856f241a1a04fd5fbd07778c5b1a1890bacefc delete mode 100644 fuzz/corpora/asn1/67cc59098c6f30ffcab928708f3ea347516b85f9 delete mode 100644 fuzz/corpora/asn1/67fdf6c87225985c51dfc57c12d7bbd28a8dcb7b create mode 100644 fuzz/corpora/asn1/6831905b4ea0211c34f150402aa3ab6fbfcee2b6 create mode 100644 fuzz/corpora/asn1/6865910a1677f4e0929cf14409cedd1542898bd8 create mode 100644 fuzz/corpora/asn1/686f6fbce4e9f678d24da88e9a23eaf82a9c0c0b create mode 100644 fuzz/corpora/asn1/6890914a19b8d119ba1850dfb4821215ae60897c create mode 100644 fuzz/corpora/asn1/69508ad41a27421a28cb06030bef8172a3bf8a28 create mode 100644 fuzz/corpora/asn1/696463e769527e9ac945122527eddcbb551e78b2 create mode 100644 fuzz/corpora/asn1/696d1a78ab23d5e4587cf353adda073413b3c936 delete mode 100644 fuzz/corpora/asn1/696ded799e789a97051afb45d0754cc156205c94 delete mode 100644 fuzz/corpora/asn1/69743fdd3579dd162c481ed49d9d62dcac3ca637 create mode 100644 fuzz/corpora/asn1/697c2b0ef89be508619db7375452d9c4e53f843c delete mode 100644 fuzz/corpora/asn1/69c08d7f1f4916b14d5316a080ee76f07440cc55 delete mode 100644 fuzz/corpora/asn1/69caff793183fb77f5feb3b9083274ca11cf1197 create mode 100644 fuzz/corpora/asn1/69e304412bf5ff8afb0b10ad54ff8360c88a1163 create mode 100644 fuzz/corpora/asn1/69eef6edd01a7f3963fbdf5a11e25e061ea7db4c create mode 100644 fuzz/corpora/asn1/6a0512508b5172bbb8cbdae7b74e5c935b492e7a delete mode 100644 fuzz/corpora/asn1/6a935bc7f464ec678f39a1d3973342d3979b7aea create mode 100644 fuzz/corpora/asn1/6b2a7caedd9381a82c72f29906329462df27e0c2 delete mode 100644 fuzz/corpora/asn1/6b33cc3b8e7aab800d0b68fb14b433d15f3f9b4b create mode 100644 fuzz/corpora/asn1/6b6faad32e1ef3776d97634be3d2e594948b5214 create mode 100644 fuzz/corpora/asn1/6b70135067a89c6a0a405acb3e0cf61fbdefa014 create mode 100644 fuzz/corpora/asn1/6b7adafa320f945ecd800db56c37cb878e5a30f7 create mode 100644 fuzz/corpora/asn1/6b917c331f6d7050da17fb5ac1091dbfa50dd90b delete mode 100644 fuzz/corpora/asn1/6bbbfc93bb556acc4e41337303c01ee7f32d1e2c delete mode 100644 fuzz/corpora/asn1/6bde0d30122b52b6ff0dc63410d4fab5f12df6f9 delete mode 100644 fuzz/corpora/asn1/6bf40a1a3a0ff7dd1caacb1ec60163f8a13caefb create mode 100644 fuzz/corpora/asn1/6c0aa3b6f189b72765d6634d705d0f65cf78affe delete mode 100644 fuzz/corpora/asn1/6c2bac0e6efa4454e5b2f533ab96ac18f8fef732 create mode 100644 fuzz/corpora/asn1/6c4be6ab2ead4f5cb9d8fd3df4ca78b9c1ea6d04 create mode 100644 fuzz/corpora/asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec delete mode 100644 fuzz/corpora/asn1/6c758aeff896e808123ee2f312b2ac684bbf8c35 create mode 100644 fuzz/corpora/asn1/6ca102e61f05faf23af1ee5ba8818ec8288e2fb8 create mode 100644 fuzz/corpora/asn1/6cb9076d590499682da5cc3925fffe6093f89dab create mode 100644 fuzz/corpora/asn1/6cc25d262e2f204a1045f1cbb0c82f311e7577ef delete mode 100644 fuzz/corpora/asn1/6cc2bdc9a3b3dc0359f7f2fe78ec4e4461752d8b create mode 100644 fuzz/corpora/asn1/6d0f11debfe36db52963d144497e3065e8de3d86 delete mode 100644 fuzz/corpora/asn1/6d3f77f525b5094272901e7d472d3684defa07f3 create mode 100644 fuzz/corpora/asn1/6d5bce49080675329b392907d60e974766c269e2 create mode 100644 fuzz/corpora/asn1/6d9f699df052075687ad660a6786ee70737928b9 create mode 100644 fuzz/corpora/asn1/6db395063bd853670fdedc591fc61add00859315 create mode 100644 fuzz/corpora/asn1/6de568368b868a06c037816ea0a3b4660ea3a370 delete mode 100644 fuzz/corpora/asn1/6de6eea125e464b0363ad60710814e0a492a3e98 delete mode 100644 fuzz/corpora/asn1/6e08620372e0b4d8d0893738ced14c4f69aade26 create mode 100644 fuzz/corpora/asn1/6e2b0f459b836e34e948a64495a64ea92c9f9f68 create mode 100644 fuzz/corpora/asn1/6e4d8abb586c91c467b03ce00b809d21660c7b26 create mode 100644 fuzz/corpora/asn1/6e667f656f8c2a5a85ee54626487c0bdf946b784 create mode 100644 fuzz/corpora/asn1/6ec0ee18912a5c6b8218183cb0624ab107e7318d create mode 100644 fuzz/corpora/asn1/6ed60bdbffca7f79262a6b447718172bbcbfa68f delete mode 100644 fuzz/corpora/asn1/6f0cfa96407e4a871020ccb38b8113f541482dfd delete mode 100644 fuzz/corpora/asn1/6f4d1bda16e2869c0c40f2c25d4df66f723475f8 delete mode 100644 fuzz/corpora/asn1/6f5345e71349167778fb9a9f9228e50a31706b66 create mode 100644 fuzz/corpora/asn1/6f5b604b2c6b0d4a22e0c3e155b6821993032b0b delete mode 100644 fuzz/corpora/asn1/6f7e4abca698377ced8332fcf3265b1783509647 create mode 100644 fuzz/corpora/asn1/6fabb758360883510b6dc064deb0775781209c15 create mode 100644 fuzz/corpora/asn1/6fba301635a37c83b4ee94a062da73365331278b create mode 100644 fuzz/corpora/asn1/6fe7d46d01e8572459a010a500eaa6d35ab3d4c9 create mode 100644 fuzz/corpora/asn1/6ff3209e18c5cb25f8bc4d24cac10a4e642129df delete mode 100644 fuzz/corpora/asn1/7003935cc39a4f5febdf461100c6e7989d10dae7 create mode 100644 fuzz/corpora/asn1/700cb4b079b1ddb4b5ddf03a76d3a875adf97156 create mode 100644 fuzz/corpora/asn1/710a0f34de68e14cf3bf4a378782f359c81e0b53 delete mode 100644 fuzz/corpora/asn1/710f5cbf35ba0c89e88ee97abb50b93a421e8330 create mode 100644 fuzz/corpora/asn1/713ac479f0590c1d99ab60f09a3e8185ea5d2beb create mode 100644 fuzz/corpora/asn1/714d76bc84c51e7493a8747c5b1697a7c17b9b1f delete mode 100644 fuzz/corpora/asn1/7156d4cc436b517b16046ba39f6fa35a225096bd create mode 100644 fuzz/corpora/asn1/717bddfb84cd8a248ab859bcc6e2d9ff02e82822 create mode 100644 fuzz/corpora/asn1/71a48a71e8cb0b9a285c240ddac85f03f07cfb04 delete mode 100644 fuzz/corpora/asn1/71c342ab087a30664b93719bcbed6f3b1f160345 copy fuzz/corpora/{cms => asn1}/7246147b09b2b48f08f5d026c63f112c681a002c (100%) create mode 100644 fuzz/corpora/asn1/72499a92ab1c1349bb4056f10595c1c4deda1f8e delete mode 100644 fuzz/corpora/asn1/7272bdf019eea75da18114af050ae797b8c2dc15 create mode 100644 fuzz/corpora/asn1/72a5a02287bba553214fe121289edc99ba14b170 create mode 100644 fuzz/corpora/asn1/72b864bf64f4cc084dabf89625b82d125724733d create mode 100644 fuzz/corpora/asn1/72da9a25c7ca6f5eccc1a3742a76c34740fc7238 create mode 100644 fuzz/corpora/asn1/72faccc7a6a07fe9f0c0f0a806d79d68ed9dc623 create mode 100644 fuzz/corpora/asn1/7322c932ca09e04e8cc82ea9347946d29de5ebbc create mode 100644 fuzz/corpora/asn1/73348b8b944e4f245e6d008e51e638705c2187a0 create mode 100644 fuzz/corpora/asn1/7334e6cf1b7f6533279d19f6398e23bba07b6b12 create mode 100644 fuzz/corpora/asn1/733b31f80aec996009c2c760e786a2dbb5ce5f79 delete mode 100644 fuzz/corpora/asn1/735824def7ee635276aafa111baa5bf6bf1307c8 create mode 100644 fuzz/corpora/asn1/73f491623032cbf9ba51c147451e56988121c59c create mode 100644 fuzz/corpora/asn1/740394d7af00d78ffd58ec065701ba4c97e8ccf6 delete mode 100644 fuzz/corpora/asn1/7430b8a0bb9d34aed7e26e9e838089c20d8e4d5b create mode 100644 fuzz/corpora/asn1/7467d0f6c956377662704f327161de2c85ee665c delete mode 100644 fuzz/corpora/asn1/747774d746e68a3a8b5cde6cdabd7f8126e57339 create mode 100644 fuzz/corpora/asn1/747aa3be3a5b3ece5e8e2eb1efe2e8e1f080bdaa create mode 100644 fuzz/corpora/asn1/74ca6023ff45ec464be52091c0c0115d70f5498c delete mode 100644 fuzz/corpora/asn1/74d9a0799ce79298cc9704e59558ec2a50670183 create mode 100644 fuzz/corpora/asn1/74dde68df01604e0490ca0708896bdbb1e354dee create mode 100644 fuzz/corpora/asn1/74e0e19fc3bc5381f335183db09f621843495713 create mode 100644 fuzz/corpora/asn1/74e75d8b13871476de09f4c3288daa74d25c7866 create mode 100644 fuzz/corpora/asn1/75049d1d3c140040045ab713c4cff7dc2f983bb9 delete mode 100644 fuzz/corpora/asn1/7525b625220fe9071cbd57bb5f8d226d5e4e0d38 create mode 100644 fuzz/corpora/asn1/756e00a8e1e80b9dcac8550ea713b000a57e65ea delete mode 100644 fuzz/corpora/asn1/7570a6d2393c8db1a0d019300e36ef4a1f5c7235 create mode 100644 fuzz/corpora/asn1/7582556448157d5aef7d3541e848f2e10c77c7b5 create mode 100644 fuzz/corpora/asn1/7598d3fc3bb35cff60088b77be73ae9a93fb1736 create mode 100644 fuzz/corpora/asn1/7625b14249ee9249d574bc0eb372806517d14877 delete mode 100644 fuzz/corpora/asn1/7654ba902fbebc01496aeb41b48e7b92fdaaf7aa create mode 100644 fuzz/corpora/asn1/767cc874549d53c55d50be86d21fd7343a56e809 delete mode 100644 fuzz/corpora/asn1/7696793f9baf70eaa6b2681cc09904dfdbc25377 delete mode 100644 fuzz/corpora/asn1/7698517eaaf6fa7ccc674fc212743a30b92543ea delete mode 100644 fuzz/corpora/asn1/76bb686264281e2b911555b062936fb8133c6d0a create mode 100644 fuzz/corpora/asn1/76f64b452060a35631f033833d9f538d82d364fb create mode 100644 fuzz/corpora/asn1/76f6df883dcfece1cd50ba7c0067695ed6b8bb8d create mode 100644 fuzz/corpora/asn1/771ff32a12fb3e9ffbe9a310a87f952b2bc0124d delete mode 100644 fuzz/corpora/asn1/7721d0043474c98dd638ef7bfaac1247332e128a create mode 100644 fuzz/corpora/asn1/772b4464611c5b49c336feb7a8f216dfd2fa5bee create mode 100644 fuzz/corpora/asn1/775bdcf12c8f84b654e82a52f76b32907a05f09b create mode 100644 fuzz/corpora/asn1/7782f82629deabdbad201f9aa30f14c1e5669ee3 create mode 100644 fuzz/corpora/asn1/7787f7ba2322a4b2e991608b80459b17117475be copy fuzz/corpora/{crl => asn1}/77908eece8c25b86a3d06fdda7f1e793e2ebe48b (100%) delete mode 100644 fuzz/corpora/asn1/77a09f014eac3e8c3742cc0de99d443d2ff63bc5 create mode 100644 fuzz/corpora/asn1/77d0c092f23b7ed17e96c0af1251ed29561c8d0b create mode 100644 fuzz/corpora/asn1/77dd9e0f19607e824f1f008416fb00201fde90e1 delete mode 100644 fuzz/corpora/asn1/781171188c8c6c81708108bac9bb6acb7d3ff767 delete mode 100644 fuzz/corpora/asn1/785ed665a4455b52fd8703bcb84f3092c3c39298 create mode 100644 fuzz/corpora/asn1/78b0a80cdcd3299ea02bdcec239d40e83d8de5b3 delete mode 100644 fuzz/corpora/asn1/791c548727e6f8c4d777d23151ce84f9a4046be8 delete mode 100644 fuzz/corpora/asn1/7925565fa38589d55dda74f30bbb1951609e07c9 create mode 100644 fuzz/corpora/asn1/7937e81358079bb1019cb0e5856bd90584eab080 create mode 100644 fuzz/corpora/asn1/79677c058c7d01acc14276f2dedca745247d39d8 delete mode 100644 fuzz/corpora/asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 delete mode 100644 fuzz/corpora/asn1/79892b3167106fba793b0d4f0be3d4bc5f4733dd delete mode 100644 fuzz/corpora/asn1/7993012421020d91d82ab3a9787e4584211e3d6a create mode 100644 fuzz/corpora/asn1/79ec179a09c545c8e1662dce8bc33b22546f9ced create mode 100644 fuzz/corpora/asn1/79f3abefdd030bd835dac6334d00e2b7e176edca delete mode 100644 fuzz/corpora/asn1/7a03a44d35d847ca34a1162e84ed8a85e2f29afd delete mode 100644 fuzz/corpora/asn1/7a074662756fed7ce2d16827d0695c983309642c create mode 100644 fuzz/corpora/asn1/7a0a6561e3341bcee152309b553196d66c10f907 create mode 100644 fuzz/corpora/asn1/7a3769c0325edc46c51d3fe42800bd596c97b851 delete mode 100644 fuzz/corpora/asn1/7a3cf0b2f2c0a25e880c6dd324891f424e880617 delete mode 100644 fuzz/corpora/asn1/7a9300f9c6f34b19591dbc82dcd1751720378add delete mode 100644 fuzz/corpora/asn1/7aa94232655a15bc21241d6e1271e06e4b2d7229 create mode 100644 fuzz/corpora/asn1/7ac96319c7a073f6d30af936b638a497a7589e3e delete mode 100644 fuzz/corpora/asn1/7ad40801dc00a26a75edd728aa7d42e352de98d2 delete mode 100644 fuzz/corpora/asn1/7b1776dd22e629d7c6245bfaad9cf4d85d76e4fd create mode 100644 fuzz/corpora/asn1/7b5b3fd794918d484e3305db8f00f1994747789f create mode 100644 fuzz/corpora/asn1/7b9d7c71acd96d682bd5e7a2052d06fba5556269 create mode 100644 fuzz/corpora/asn1/7bc513ad23d1aa7ce29c3488660e3dd31732625a create mode 100644 fuzz/corpora/asn1/7be774672ef4dca61beea4ba33a3a9181b7aaf30 create mode 100644 fuzz/corpora/asn1/7befa082cbd0f73e2c793bae16e6f57a60458273 delete mode 100644 fuzz/corpora/asn1/7bfa33b20430362e1e8374a274592b8be05201d1 create mode 100644 fuzz/corpora/asn1/7c159a9f43de77a3f303fd14a75dd74ef0c1433e create mode 100644 fuzz/corpora/asn1/7c6c654da6de12f058c97468f68093de18148105 create mode 100644 fuzz/corpora/asn1/7c6e8d34582746220e0163d84989a365d9c889f5 delete mode 100644 fuzz/corpora/asn1/7c6fa4aec53ddcd6b71ff9a95336e70d13bebc44 create mode 100644 fuzz/corpora/asn1/7ca8862f60346a5034454c5d71cdb474ac1f51c3 delete mode 100644 fuzz/corpora/asn1/7cbad16101755bab48c511f1a6603970d4d7b596 create mode 100644 fuzz/corpora/asn1/7cdf6cfc15c5063c7a292e6422a7e1829d8cbeeb delete mode 100644 fuzz/corpora/asn1/7cf19b1c71094a4a5928b93a3632557b8a0fe6e5 create mode 100644 fuzz/corpora/asn1/7d15a612d73e363e52a9944738af93a3e5c7db19 create mode 100644 fuzz/corpora/asn1/7d519cc1dc9fb1f2049e650b83966c33b518f757 create mode 100644 fuzz/corpora/asn1/7d56490290ac812388ade3fb8cbcd6d4c871ddee create mode 100644 fuzz/corpora/asn1/7d7a602a5d5d35b356e3783023cd422d37fd7164 create mode 100644 fuzz/corpora/asn1/7df96fc4c7c6db9ed4ea7b51a576c792ffe8fd14 delete mode 100644 fuzz/corpora/asn1/7e1d9d6ceab5cd890e2fde91f4d3552cac906ff4 delete mode 100644 fuzz/corpora/asn1/7e6b57a2f7248a4f3b6880511b9c06fdb8de256e delete mode 100644 fuzz/corpora/asn1/7f19f451628fb54a15b1be46ad682b56a39d9417 create mode 100644 fuzz/corpora/asn1/7f4f7d13156977eb23b9154c1fe70aff5931ef12 create mode 100644 fuzz/corpora/asn1/7fa31f51a6feb05cfedb23c15e7de483cb41d92d create mode 100644 fuzz/corpora/asn1/7fb7c074cc7bb2e66671cbfbc37c7f9bd51824bf create mode 100644 fuzz/corpora/asn1/7ff05e1f538f1f18c115bdc068e4d45d28626133 delete mode 100644 fuzz/corpora/asn1/80234277da2c9c5134f2739ad233bd19748be795 create mode 100644 fuzz/corpora/asn1/80287dda1afa5e7a8141b3a4d17e0e1c62c91d84 delete mode 100644 fuzz/corpora/asn1/80a0020e31fd79a189386a23adb7e25aff911d4a create mode 100644 fuzz/corpora/asn1/80c0037748b7c83a865a591db24e6a552639a3b0 create mode 100644 fuzz/corpora/asn1/80cb5a64e5e80bc1635bcb5603b719afd4e325c8 create mode 100644 fuzz/corpora/asn1/80dcbc6f9a9a7cc73076f99327523d5f9618b385 delete mode 100644 fuzz/corpora/asn1/810627386329d3a2154fa63adee07d49e3bbe0ba create mode 100644 fuzz/corpora/asn1/8110a798c1168e36e42bc53163036d8af6e0409c delete mode 100644 fuzz/corpora/asn1/813d528e2533b8d46d1b3651f3c3e9ca95ff8c6b delete mode 100644 fuzz/corpora/asn1/814220f41539917489a73f220724b3a2fa65eb51 delete mode 100644 fuzz/corpora/asn1/816519d91e01703c433490b32b6ba7e75964e08f delete mode 100644 fuzz/corpora/asn1/816e59d500890ba1d958b23e32acd24aadc482ee delete mode 100644 fuzz/corpora/asn1/81bf4000ba8b5eedda84593501a89f65edd85509 create mode 100644 fuzz/corpora/asn1/81c98f52c09caa789ab7a93daece9fe6588013be create mode 100644 fuzz/corpora/asn1/81e739946825b2c12d0ae3f04634e8b05184e603 create mode 100644 fuzz/corpora/asn1/81ec031687102504f1972fd0f4aea5cf550b7cfa create mode 100644 fuzz/corpora/asn1/822d94f46eab3792cfe7eedea0f376e4092f9bd3 create mode 100644 fuzz/corpora/asn1/8230bc563af64ee8fecf8abebd5c502d1007a43a delete mode 100644 fuzz/corpora/asn1/824814049349f133b4276368dc81399e26e6fd85 delete mode 100644 fuzz/corpora/asn1/824d63701d2d1ffecc2630cc28d4b8895518e12c delete mode 100644 fuzz/corpora/asn1/8262202105ed70746a2380458c116ed3bae6365b delete mode 100644 fuzz/corpora/asn1/828c98a171213d8db4fa840dc198b06dc24b061c create mode 100644 fuzz/corpora/asn1/82a58b80db8d3b075791c9c3cbe7ec03310857ae delete mode 100644 fuzz/corpora/asn1/82d2fe81d12bb0c2e3135d7c10c31c486022a52b create mode 100644 fuzz/corpora/asn1/82ef535ed648a1f403c6ab1b06340a3630d249e5 delete mode 100644 fuzz/corpora/asn1/82f0028c907362be3ba7ad2357293573ca34dbc3 create mode 100644 fuzz/corpora/asn1/83165e5b76855328beb02c6952200c08ba52e240 delete mode 100644 fuzz/corpora/asn1/8329f502e466c4a3706926c95695deba7caeb72d delete mode 100644 fuzz/corpora/asn1/83445d682012a4799ab6df21ab22492910b01d50 delete mode 100644 fuzz/corpora/asn1/834b0ab8f0979382a1563d67726cd9afd8b74fe1 delete mode 100644 fuzz/corpora/asn1/83541ca2ca5635072253b2b5c2d438749da55e33 delete mode 100644 fuzz/corpora/asn1/837cd805c7181e049adc52556b9385527e05439d delete mode 100644 fuzz/corpora/asn1/839e8aa400601bd4a854d233c6fb929616b0d2e9 create mode 100644 fuzz/corpora/asn1/8434168ce42db17a1176ce34396faf7b2cc71e50 delete mode 100644 fuzz/corpora/asn1/844270dc3547b27fea83e6a89cd6ababce86bcb0 delete mode 100644 fuzz/corpora/asn1/844436593f41e8df62397d7ae8f548071d3ca871 create mode 100644 fuzz/corpora/asn1/84525c1b4563aa81c8dcc4d87b6b47b17ae3002e create mode 100644 fuzz/corpora/asn1/845a055d2902e690e354b717b8660d4fb83ab5b0 create mode 100644 fuzz/corpora/asn1/8474696dd8862880a04e7a80ef4e252126234922 create mode 100644 fuzz/corpora/asn1/84c22e165ae38f24758ba1aad679aa59cfc0fc30 create mode 100644 fuzz/corpora/asn1/84f32be00084a6569c578686487ae319ed86e1af create mode 100644 fuzz/corpora/asn1/8530ca60e1165d3c045cb0c747eb9c607cd38db0 delete mode 100644 fuzz/corpora/asn1/85322014a028a6bfd92cf060b0e35f30fca24d03 delete mode 100644 fuzz/corpora/asn1/8545c0c162364c93871784edbf2f8938c2aab742 delete mode 100644 fuzz/corpora/asn1/8560529387704334a0715161f92e8b57d91b5bbe delete mode 100644 fuzz/corpora/asn1/858c388a49745134c68e2a078bf327ef5eeedaf1 create mode 100644 fuzz/corpora/asn1/85aef8536ad605aed50cccb6cb06ab92a40c4d55 delete mode 100644 fuzz/corpora/asn1/85b2b1b53eaba8df654c81ae1f56ee111e3df178 create mode 100644 fuzz/corpora/asn1/8634f8287815b57469542011cb48a33276798d3e create mode 100644 fuzz/corpora/asn1/86c6721008168f739763b2f5bc5211f82441f8d1 create mode 100644 fuzz/corpora/asn1/86e623da9cf65a100e6c591093f34890d1cc76a5 create mode 100644 fuzz/corpora/asn1/86ee07c8f7abe81f641b15ea7f8352c3e860a3e9 create mode 100644 fuzz/corpora/asn1/871028b9c22248671e75a1b373745375f828aa03 create mode 100644 fuzz/corpora/asn1/871342285eacee7b1406fa6f3d05f6f5e6cb31d2 delete mode 100644 fuzz/corpora/asn1/878eed9dde521c6011162839ff53a01490f3b140 delete mode 100644 fuzz/corpora/asn1/87a44cd9f6c5257b9c55428857a843046058a3df delete mode 100644 fuzz/corpora/asn1/87a9f53f0fa4ba7d48797a2a8f04fdf5dd7332d3 delete mode 100644 fuzz/corpora/asn1/87ad80687c1fe7f27ee8836f6cb20282127ec576 create mode 100644 fuzz/corpora/asn1/87c0c1c7fc3a210ed96526e56a972f3af0b9bf36 create mode 100644 fuzz/corpora/asn1/87d5d1ae967cdc510d6cd28009d20edc7bbc705a create mode 100644 fuzz/corpora/asn1/87d76dcf2df4c86d2fc1951ba7ca3f690c09d017 create mode 100644 fuzz/corpora/asn1/8835eaa069c4a3ceabcf7447407f7d1ec803e38f create mode 100644 fuzz/corpora/asn1/88488fe9d6cfd22f0919e245b2afc3e1e2e68edb create mode 100644 fuzz/corpora/asn1/8864b31448eedc8a560344f479e355a8dc15397e delete mode 100644 fuzz/corpora/asn1/88699f964d50ba912cef92770b977e0798a31e75 create mode 100644 fuzz/corpora/asn1/88829d5ed5277fe477e11570dd8c1e03c4941563 delete mode 100644 fuzz/corpora/asn1/888b2c5a65121ac57bb8c84d2d51e1743d3cd15b create mode 100644 fuzz/corpora/asn1/88a62a91efb24bcc4faf656317cdfaf0ac8f3ac1 create mode 100644 fuzz/corpora/asn1/88b85e65ddb37b8128dbb11e6a9ae19ae3d71a99 delete mode 100644 fuzz/corpora/asn1/88c1b35be3949e4bcbed7ee8379bd0178edbb9c4 create mode 100644 fuzz/corpora/asn1/89406a4c8641020316224650ac22df6e0d3d2e1c copy fuzz/corpora/{crl => asn1}/8944ca86e54e208424667070b5bc62d6c95ae748 (100%) delete mode 100644 fuzz/corpora/asn1/8958ca4443a2b75b4b077c48041579a99baddbd8 create mode 100644 fuzz/corpora/asn1/89a23d0768ad8748bf201c87c1822b0c734a015c delete mode 100644 fuzz/corpora/asn1/89dd84a80c091c494e49b497e42d12240ea3d121 delete mode 100644 fuzz/corpora/asn1/89df3f49e11b1259e105477d72727da3bb50a569 create mode 100644 fuzz/corpora/asn1/89e4e8f05d43e4a29dfcc5b54fd41100303388a8 delete mode 100644 fuzz/corpora/asn1/89e87857a4e75ec95af50b20609c151620e922a2 create mode 100644 fuzz/corpora/asn1/8a1f47206dad7af03e596e476d5bcaea877c6d21 delete mode 100644 fuzz/corpora/asn1/8a4c32d8d7f10af76fb416dff9fa0527f2aca4a3 delete mode 100644 fuzz/corpora/asn1/8a50145634f5ca36a82197537855218b976534dd create mode 100644 fuzz/corpora/asn1/8a9fe69e93f17c2b189ec45ff583b667c4021c47 create mode 100644 fuzz/corpora/asn1/8aa723d2ffb7c0b1e07bf585c7b60ed93a03443d create mode 100644 fuzz/corpora/asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 delete mode 100644 fuzz/corpora/asn1/8aee9d2161a011890a062160aa9114ee17ae783d create mode 100644 fuzz/corpora/asn1/8afa9c8013f640b4eafbd4fa3363a119b552d3d1 delete mode 100644 fuzz/corpora/asn1/8b0550c0e14c4eb6cbe02d8da53bbf0f4d712326 create mode 100644 fuzz/corpora/asn1/8b2986b136693168b3506f5350ae141d36df95d7 create mode 100644 fuzz/corpora/asn1/8b3fe8b5bc83d6b4993e8cb303c90ad7c5af34bc create mode 100644 fuzz/corpora/asn1/8b4eb30f215c07ff4967a2c879571071dddb7f0b create mode 100644 fuzz/corpora/asn1/8bcc17272fc85643c7e2e19236995119e4b719b0 delete mode 100644 fuzz/corpora/asn1/8bf6e93e9657d9fdcbc8ad52d896d3318b7e81b3 delete mode 100644 fuzz/corpora/asn1/8c106249bb4958b5286e409423dcec6fe66c9ddb delete mode 100644 fuzz/corpora/asn1/8c268b6a7895ca3e76efeb896f1c8998dc81eb70 delete mode 100644 fuzz/corpora/asn1/8c50fe3fa8085de21336b02b65d5b3c6f1e3e4ae create mode 100644 fuzz/corpora/asn1/8cbe02f3921f11dda7ede74aaeaa28066fe64a68 create mode 100644 fuzz/corpora/asn1/8d112eb1b09488da7e3c083bcc6c47519733f997 create mode 100644 fuzz/corpora/asn1/8d21424d153f2efb61e4b27e87e7836654e657d4 create mode 100644 fuzz/corpora/asn1/8d2f684128fa451ecacc5a476e592f54e38283e5 delete mode 100644 fuzz/corpora/asn1/8d4d29279186dc20b709f2adaa3072056ecb3235 create mode 100644 fuzz/corpora/asn1/8d6a994b5c922121925e14b7c468def445fd8528 create mode 100644 fuzz/corpora/asn1/8d8363b2c8b1f823dfe9efd35698b99097338ff0 delete mode 100644 fuzz/corpora/asn1/8d9bcab2b781bcf9645adcde40c5deca38968898 create mode 100644 fuzz/corpora/asn1/8dcbc16d5abe6b98c42dae742efb0ec5883210a7 delete mode 100644 fuzz/corpora/asn1/8dd3ad12c0ab5b193ccadf2c08ad50520143d76d delete mode 100644 fuzz/corpora/asn1/8ddf26133fb3194c014944e5e699973de57eaf14 create mode 100644 fuzz/corpora/asn1/8de8da507de47153e92b965efaf4c60167795706 create mode 100644 fuzz/corpora/asn1/8decc0af4d94214c10a442aa6a57fda5a59b72ec create mode 100644 fuzz/corpora/asn1/8e71f00e37019434648a7410794f3184ffba7412 create mode 100644 fuzz/corpora/asn1/8e8d5b062de3e56caf3dba9a8ed051cd8065a460 delete mode 100644 fuzz/corpora/asn1/8ea6e651be07b2e123ce6f4c9a1512c60048c28e delete mode 100644 fuzz/corpora/asn1/8eb8e762101ecd1d8e4c10ed601fc8c006f5a0a5 create mode 100644 fuzz/corpora/asn1/8f2461fb83b899b02b5948bff6f0a2b2644f52e5 create mode 100644 fuzz/corpora/asn1/8fb163cd3923345edf41a89843470f8a3bd92e6a create mode 100644 fuzz/corpora/asn1/8fb37e5faf76b4dec571093dcf69b7e27e8b1fb2 create mode 100644 fuzz/corpora/asn1/8ffced53ad172f8d62e2dc191fbbbef65b37757a create mode 100644 fuzz/corpora/asn1/9005796e0611c31055f3b7d5eb9076c7ce2756d2 delete mode 100644 fuzz/corpora/asn1/903c537ee1aa9e1edb34d60560ebad136d562638 create mode 100644 fuzz/corpora/asn1/9054beb6e9ab81c757f31adf34755d4176697063 create mode 100644 fuzz/corpora/asn1/906287cb75af23cda3b3cfdbf7ce9305bca49d87 create mode 100644 fuzz/corpora/asn1/907dc9b910d77b2a83f2ddc6e3fe4e06038487bd create mode 100644 fuzz/corpora/asn1/90824343eb2fd520eab619ad5a311d9f3814136a create mode 100644 fuzz/corpora/asn1/90a7f80cc7f0b7f38179fb85c287d28b939224f4 delete mode 100644 fuzz/corpora/asn1/90a9fff82ee70f441563a47be968151a017af56e create mode 100644 fuzz/corpora/asn1/90c6747c5b1b1096817660357b2534cd515d0bcb create mode 100644 fuzz/corpora/asn1/90fb61da8cb7816713ecf8c30885bf8ad8f8f4c3 create mode 100644 fuzz/corpora/asn1/9113cf4b2aeb892a998ddc3aa3790552c08df7bc create mode 100644 fuzz/corpora/asn1/916b143cf36d7dba4f51a0ec62e6b8d285e5f371 delete mode 100644 fuzz/corpora/asn1/9191b787e16c36c9608aa4509c7bda2e9e6694de create mode 100644 fuzz/corpora/asn1/91a4e76b7300867887b3a86631692548fc5f636c delete mode 100644 fuzz/corpora/asn1/92133c991934b89b087f504679a40d05a5cbe85a create mode 100644 fuzz/corpora/asn1/927baa423e527d6f21fd4ba0301c34361916ffd3 delete mode 100644 fuzz/corpora/asn1/928bed14eae2004c4087bb0064ba5f8c3e43c36e delete mode 100644 fuzz/corpora/asn1/92947e20d0551ac382ef671cbb661efb5222a845 delete mode 100644 fuzz/corpora/asn1/92cb1e0564c315697c38879cd542829945098a12 delete mode 100644 fuzz/corpora/asn1/93147d9e9b7944a3b66fd2d86d8c99a6c3726cf1 create mode 100644 fuzz/corpora/asn1/9323ce019fe3f19a88305f1c0f62aa3092031fff delete mode 100644 fuzz/corpora/asn1/93421685df0caf2e3b394a1e4e5a1b4e4b10583f create mode 100644 fuzz/corpora/asn1/93447b3b4014646df2a371ff7bbd8e297d404406 create mode 100644 fuzz/corpora/asn1/934d0eb1522deecae53f5f23644455d2d126ed96 delete mode 100644 fuzz/corpora/asn1/934dda003202c9e24fc8dafadf2fe63a0d6aab80 create mode 100644 fuzz/corpora/asn1/9389a9d5d486e5bd979c0c2616a3aa98ec432f54 create mode 100644 fuzz/corpora/asn1/93a459e9a6c1fcde84a73b087eed2f00c10e555b create mode 100644 fuzz/corpora/asn1/93b4dc13a7e653e07a316eb5029bc5b1d7843d91 delete mode 100644 fuzz/corpora/asn1/93bfc1e3daf147623f781c2dd967a91976b69ffb delete mode 100644 fuzz/corpora/asn1/93ecb3317135f2fcec86cb14162ee1dbdaf1ca33 delete mode 100644 fuzz/corpora/asn1/9401c4095af618d39e687b90e7930825e8c02e8e create mode 100644 fuzz/corpora/asn1/9406ce48c06b99e9ca4f6bebdae180e986b012d8 create mode 100644 fuzz/corpora/asn1/9416c5da6f9572664de2a6823ba937e57dfea90e delete mode 100644 fuzz/corpora/asn1/941851624ae10f7e0d3f5277f1e16d415b3decef delete mode 100644 fuzz/corpora/asn1/941922f49433617b1090f5a76df609a828139ee9 delete mode 100644 fuzz/corpora/asn1/9425eca6427952019af5d310a39e1386607fbf96 create mode 100644 fuzz/corpora/asn1/94374b6d37be3c057379bac859efc08b59cc6bf3 delete mode 100644 fuzz/corpora/asn1/946a817e985265fd8c1a131ae401eb8465ca929d create mode 100644 fuzz/corpora/asn1/94d3943e2eab63138fbbdf1fff4525d96595cca6 create mode 100644 fuzz/corpora/asn1/94d958c5de8e9f74021768b5b5aff474f389a8a9 delete mode 100644 fuzz/corpora/asn1/94ddb2de2c3ff69337fcbc3a6a4160d47fdd3ab7 delete mode 100644 fuzz/corpora/asn1/94de454a577cb5411a0cb87266be537ed69819c7 delete mode 100644 fuzz/corpora/asn1/94eb63160c702219bb14443a2577a839c906964b create mode 100644 fuzz/corpora/asn1/950f4d9a80e0583b330010e1708eee42a5f0ee7d create mode 100644 fuzz/corpora/asn1/95131fe6a069961997e10933f1fb0fa3171ff7ed create mode 100644 fuzz/corpora/asn1/95277556d0c8da17f2b91773503c79662c7dda65 delete mode 100644 fuzz/corpora/asn1/952c9b7aa4c396061ad77b65a118ef3d4cdca6b0 create mode 100644 fuzz/corpora/asn1/952f117ee4deef179673f99b7d7c98d22305d407 create mode 100644 fuzz/corpora/asn1/957d7f92812f8bb21cdc98c117f2904b33f802b8 delete mode 100644 fuzz/corpora/asn1/95973de51b8d2e89bab3e854cb580586d1d3d587 create mode 100644 fuzz/corpora/asn1/95bc3988154aea1b65a9a78a487b6020365b39b5 delete mode 100644 fuzz/corpora/asn1/9615922445959eb0d5c2e369c429ce4decb4d3b3 copy fuzz/corpora/{cms => asn1}/961f1e3edba0e0e444b1f85245ea69f774e6e96c (100%) create mode 100644 fuzz/corpora/asn1/9622ba0f0ad33c94e8661af5b4ba39c8a33b3e00 create mode 100644 fuzz/corpora/asn1/965206c5babdff41b4579ddc351121b7d10dbb91 create mode 100644 fuzz/corpora/asn1/96693987fd954ab7615272ee03ffa5b524492cf2 create mode 100644 fuzz/corpora/asn1/9671e314a2bd325292bf48a1642fd61573bf57b2 create mode 100644 fuzz/corpora/asn1/9696ab3533246ebc8ef3b850ba129220b570c67a create mode 100644 fuzz/corpora/asn1/96d2f2334a7b8f1bc245cb1a122db079b4734605 create mode 100644 fuzz/corpora/asn1/96db40b105fcefbac81e52010238be22e239cc54 create mode 100644 fuzz/corpora/asn1/97053552ce7026c41e74e3a84920e5c82b8631dc create mode 100644 fuzz/corpora/asn1/970a6d87ad3dc550c3230cb3d9cb0022ba2f7ce8 create mode 100644 fuzz/corpora/asn1/970f9e6dbea50639e763f00be6acb989486ebc2b create mode 100644 fuzz/corpora/asn1/97186d1a3718b1c6bdbba8e15f2a62b73604f7a1 create mode 100644 fuzz/corpora/asn1/978dd231dcb1688f548b33b21a95a077e829b90f delete mode 100644 fuzz/corpora/asn1/97a0879f3fe0a4488783877f44ee33276d57d617 create mode 100644 fuzz/corpora/asn1/97b562ca2176251ddf0d843f1c504d312a6a35e7 create mode 100644 fuzz/corpora/asn1/97bfcd04cad807ffdfc0a0c54cd77e4a440a203d create mode 100644 fuzz/corpora/asn1/97c2af9b0ced494c6de41109321fd62c416e0938 create mode 100644 fuzz/corpora/asn1/97c5f19c22916191f633a4de7c677dc5d1a85845 create mode 100644 fuzz/corpora/asn1/97c8616763da6b64ef52996dd11b95b4b19da2e9 create mode 100644 fuzz/corpora/asn1/97d634c759b5fa02e03ef09776fc3c7a453d1a2a create mode 100644 fuzz/corpora/asn1/98145f0316a5dba4aa4598073ef99720e6907ab7 create mode 100644 fuzz/corpora/asn1/9822e06617f3bb0cf9c5c9befb8990f9415534f9 create mode 100644 fuzz/corpora/asn1/987769c2fdfdbbcb1bde1650f142e8783ba9f82f delete mode 100644 fuzz/corpora/asn1/987b8cb24ff5470ab9158ece786f8d69237a82e6 delete mode 100644 fuzz/corpora/asn1/98b24dfe28b455c2e80b0904e6fcb0c03e26a631 create mode 100644 fuzz/corpora/asn1/98b8d23c45a49303549d36e94d82b5f3e19d5d67 delete mode 100644 fuzz/corpora/asn1/98fe996ddba4d5d0dafe2d759acd36c9b5f693ec create mode 100644 fuzz/corpora/asn1/990a0e378ad091cb31b2f2eb8d6662fd6bac4e2c create mode 100644 fuzz/corpora/asn1/99190fcdd194f2b3a6deb59bfc5de2d965e9239e delete mode 100644 fuzz/corpora/asn1/9987c7493822febfd4d298f00c58496592468862 create mode 100644 fuzz/corpora/asn1/99891295a9a2ad7834a5c322b6bd6375dd046ccf delete mode 100644 fuzz/corpora/asn1/99be89d1b5447f190f26d42377e547482a472a7a delete mode 100644 fuzz/corpora/asn1/99c7b42876e3695cdc2909be98e7c40b39b7ff76 create mode 100644 fuzz/corpora/asn1/99f0b514eebb0759346e95cb3cd5e4a45aaa1c6c delete mode 100644 fuzz/corpora/asn1/99faee6380625a602870bae66355a059a5a60e31 create mode 100644 fuzz/corpora/asn1/9a3a2f1d3f6b871f8caf9db288d75d560ca7ddcc create mode 100644 fuzz/corpora/asn1/9a6239def636fb242ca8507bab46b912b65a1e7e create mode 100644 fuzz/corpora/asn1/9adb8e727a35bc3766ed240397f6721ee67a229e delete mode 100644 fuzz/corpora/asn1/9b4dfabb71c966934439ab68bffb6209b0df8999 create mode 100644 fuzz/corpora/asn1/9b6083488399ac084580bb13df31020bf04671b6 delete mode 100644 fuzz/corpora/asn1/9b738f47708cadbd915744a50772e990a824bff2 delete mode 100644 fuzz/corpora/asn1/9b8486dd80d12b5f2983927d9ade4655d228b104 delete mode 100644 fuzz/corpora/asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb delete mode 100644 fuzz/corpora/asn1/9b996388a0ca24094001f9b9040ddf8d3a47587a create mode 100644 fuzz/corpora/asn1/9bebc345d7986451cc83402706ba96128698f86c create mode 100644 fuzz/corpora/asn1/9c4542ac33097446fca0e3d2244a4bc925f121e6 create mode 100644 fuzz/corpora/asn1/9c6c73a93ce4ec15b6beac7ae2fb576ad32bcd5f create mode 100644 fuzz/corpora/asn1/9cc9fa0fa9c1272753b66c92c716088b1a66f626 delete mode 100644 fuzz/corpora/asn1/9cd68ca03ee48d9cb747d791919d85a56b9e9da7 delete mode 100644 fuzz/corpora/asn1/9cd9581a58b2610433d3f7bac158a921f1121cf5 delete mode 100644 fuzz/corpora/asn1/9ce060d870080eeb81ad1a58b57c4fc29033dfce delete mode 100644 fuzz/corpora/asn1/9ce8c76ae58ff68598fa56c51a35edbcf486d73d create mode 100644 fuzz/corpora/asn1/9cf5b61cd12e9cf1583f102e484a9134d1bf2550 delete mode 100644 fuzz/corpora/asn1/9d1ece89c06ab1b3e9362aebcb124a912a0965f7 create mode 100644 fuzz/corpora/asn1/9d24ff8607eb2cfe3d7bad9250b797aedd9ff22a create mode 100644 fuzz/corpora/asn1/9d550df48be1a9a2f07d63c1dca499a6d8be19f0 create mode 100644 fuzz/corpora/asn1/9d75693c8e0628adee60cb2c7af36c1efa3f676c delete mode 100644 fuzz/corpora/asn1/9d8160031bc3658378020e159ef8677296f1d9ec delete mode 100644 fuzz/corpora/asn1/9da04dacdd87a7d09b48b6c07bec59c3582380a8 copy fuzz/corpora/{asn1parse => asn1}/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 (100%) create mode 100644 fuzz/corpora/asn1/9e38aa8d965b3630798ce72a93f9300af9b264c8 delete mode 100644 fuzz/corpora/asn1/9e5a363ec50f7d2fe3eb57e1996507911764266a create mode 100644 fuzz/corpora/asn1/9e5ee557275d31b28a31bf2ef14dc427bc4a0f55 delete mode 100644 fuzz/corpora/asn1/9e89fd792fc9e933f8cc74d115e7216946760a62 create mode 100644 fuzz/corpora/asn1/9e9a61e43871fc9a96322a468c41c1cf2245c1df delete mode 100644 fuzz/corpora/asn1/9ea3f166b9bf6ff77490d4ff0822b50fec550760 delete mode 100644 fuzz/corpora/asn1/9ed1d93221f68bb77476bcac5d3e9b6fced230c5 delete mode 100644 fuzz/corpora/asn1/9ee90397b1ab7bcedf87edc81d6f96ec90af3408 delete mode 100644 fuzz/corpora/asn1/9ee9e41196a9d17c266f61944c40af532603c24b delete mode 100644 fuzz/corpora/asn1/9efcae8e15026094d69493f13850655d2101b7ff create mode 100644 fuzz/corpora/asn1/9f057a6593ff295a8a24e1aa703367e662b53355 create mode 100644 fuzz/corpora/asn1/9f960b3d06a321eb88d7d84efa86f30e3032ffbe delete mode 100644 fuzz/corpora/asn1/9f9d1a67e5bfcbe73e550ae444d913423e3be128 create mode 100644 fuzz/corpora/asn1/9faaeeb4517290cd28fca042a351c24472bfc7b9 create mode 100644 fuzz/corpora/asn1/9fd54cfc5f6f88942d50081b67174aaabd99ac4a delete mode 100644 fuzz/corpora/asn1/9fde22a13be1615867034d58bd93b82a3335b7c7 delete mode 100644 fuzz/corpora/asn1/9fe3b4b9387fe2db41db91e909ec7ceeff516fd1 delete mode 100644 fuzz/corpora/asn1/9ff3b4f5148369b4e79098c3a2c3ae67393de8e0 create mode 100644 fuzz/corpora/asn1/9ff7a05e6f1e13d3a6589f5ec8b1e70963966d2b delete mode 100644 fuzz/corpora/asn1/a06aef9eefbe82f148465e89d196844d2e2cd9c8 create mode 100644 fuzz/corpora/asn1/a077a98b8115cd701582cda9daa417005959920b delete mode 100644 fuzz/corpora/asn1/a0d48a0fde78c22341174eb6b85b1f0920e04fdc create mode 100644 fuzz/corpora/asn1/a1090bc7b9b4c3dd0a40f312c7af7f3d3321aeb7 delete mode 100644 fuzz/corpora/asn1/a10d9512bc3916b201597145922a69101f4f6feb delete mode 100644 fuzz/corpora/asn1/a133d9bf44e053e2cf675b84dd93e08ad689dde8 delete mode 100644 fuzz/corpora/asn1/a14160e8ea78a17b728595ce71d9411d1cb5d110 create mode 100644 fuzz/corpora/asn1/a1537bb6897046aadc96eae3a86a91b703f2897e create mode 100644 fuzz/corpora/asn1/a17be5849cc85edde87b2c74394ff6e19e8eced0 delete mode 100644 fuzz/corpora/asn1/a18fbd05ba5cac36598f5014365a7ea57b886807 create mode 100644 fuzz/corpora/asn1/a1bd9fcde5998a75ea1bc8bd680eb2a982d1ac7c create mode 100644 fuzz/corpora/asn1/a1e554b04b754332ee8a7ea463aae40586d9db47 delete mode 100644 fuzz/corpora/asn1/a20a4e849bbf1e3a2e19c18d9c899bcf15168bb1 delete mode 100644 fuzz/corpora/asn1/a212b98bbf4f142df3ae86ac0da76bbfe73ca27f delete mode 100644 fuzz/corpora/asn1/a26d4b112a23f98dd8bc1a8c1e40cd9bf3a4c950 create mode 100644 fuzz/corpora/asn1/a295897c78d475ddbb270c66f6d562a5a0e31721 create mode 100644 fuzz/corpora/asn1/a29eeddfdc174795c5c2652cf8d1477eec0f28ba create mode 100644 fuzz/corpora/asn1/a2b4da83fffbe485c05a573c594bee55b0873c61 delete mode 100644 fuzz/corpora/asn1/a2c564a116f451c9d6a378f6a0f3ad0af21c2bca create mode 100644 fuzz/corpora/asn1/a3022913d0710f15cc2dc045d3b6da2ea2d4f7f7 create mode 100644 fuzz/corpora/asn1/a31745eefcf35cfd98560f662f960485258a55db copy fuzz/corpora/{crl => asn1}/a320d6fc87a11f219d02d37a22507a1b3f1aeac8 (100%) create mode 100644 fuzz/corpora/asn1/a33eb3c54f8a180c2ebc3b6bc5b5b6d72004abc0 create mode 100644 fuzz/corpora/asn1/a351efe7912a239d90328b23887a1227bba53ae1 delete mode 100644 fuzz/corpora/asn1/a35fd24db43a92bb1a9031b90129081d5ab8d45d delete mode 100644 fuzz/corpora/asn1/a36b1ce7c82a26d5d50b7991b3d17ea23d08326f create mode 100644 fuzz/corpora/asn1/a36c465836451eed4eafbc86750ede878af156e7 create mode 100644 fuzz/corpora/asn1/a3de61015553b67bcb54c65c06894b18f06bef51 create mode 100644 fuzz/corpora/asn1/a3e7dd9446ec740180967bac19b4e0c7f8aad493 create mode 100644 fuzz/corpora/asn1/a3ea26cb9de5707cfcec93f2d8cbdddaa7a5abba create mode 100644 fuzz/corpora/asn1/a3f97cc6efec4351b2fb5e7a4ac7623e285e529d create mode 100644 fuzz/corpora/asn1/a426af4dc45226933c8778ee990f0eaf92ee662a delete mode 100644 fuzz/corpora/asn1/a483eb3cc388eb089e02edd21f53f011c6971620 delete mode 100644 fuzz/corpora/asn1/a49f4d71b9a9d876051c044c2b4f0db425f13545 delete mode 100644 fuzz/corpora/asn1/a4b4b5bb3bfd99d3b683a56ae0866f3526b32a55 delete mode 100644 fuzz/corpora/asn1/a4cf4d82213cb6359b95bb911de40311b8c17376 delete mode 100644 fuzz/corpora/asn1/a515adaa488d6d97ebbdc39afb39d7a6184dc8fa create mode 100644 fuzz/corpora/asn1/a51c8007a6d0ab9fff653c8c5fb5aef86459d5da create mode 100644 fuzz/corpora/asn1/a53a8465ed7b49ecef854a20fb274e31b683f807 create mode 100644 fuzz/corpora/asn1/a58ba40694456f57dc0235718de860b8c867fd25 delete mode 100644 fuzz/corpora/asn1/a5a1e56935b91317ca280ae0b40bb7b90cbb195b delete mode 100644 fuzz/corpora/asn1/a5bb67f3dad85b2f4c088763e9b47d6f0cb153c0 delete mode 100644 fuzz/corpora/asn1/a5d176e377bac398cb1ba2b7f115c5e7f1f30e71 create mode 100644 fuzz/corpora/asn1/a5dfcc59aeefbf4a9066fd76bf93147db43d32c6 delete mode 100644 fuzz/corpora/asn1/a5e1b9f98b2f87b5c3afde0e4087e7be55ccaa87 create mode 100644 fuzz/corpora/asn1/a5f035cb367b4b33f4487bc4bc25a8aa04b59920 create mode 100644 fuzz/corpora/asn1/a64f6d63a1ab576495929ce19319f789f93f9b37 delete mode 100644 fuzz/corpora/asn1/a65519f30f6135a7adb45a130765de6e679c9f1a create mode 100644 fuzz/corpora/asn1/a65eca6d8aaf6a1863ccdf9e89fd2fa2ae8e642b delete mode 100644 fuzz/corpora/asn1/a66e7ed756b5c7a74783fb0ed3a55cc931e28f89 delete mode 100644 fuzz/corpora/asn1/a672eea48bb4a94dd07b1ee0ba1802661b51d8e9 delete mode 100644 fuzz/corpora/asn1/a69091b72e795f5f898c1e1ce85aa728f1426cdf delete mode 100644 fuzz/corpora/asn1/a6a430873653315c33e50f16d4d9edf78cb7bfa4 create mode 100644 fuzz/corpora/asn1/a6c7283e6e79423e79106832f05b44750fef4efd create mode 100644 fuzz/corpora/asn1/a6daaa7ba00ba5b176ab271d7c1894a77d5ceea9 delete mode 100644 fuzz/corpora/asn1/a70b1c1e82e265b31b86f39bc6a86e81dbfe6f3d delete mode 100644 fuzz/corpora/asn1/a70c9a50b4c330eb04483e4f5d2498955470c0b5 delete mode 100644 fuzz/corpora/asn1/a710637c23ebdf0137523b58f013cadd9e7cb125 delete mode 100644 fuzz/corpora/asn1/a79b21c4cb6a93e3955b9141499737e0d7bba371 create mode 100644 fuzz/corpora/asn1/a7a1f617ff1ab741a9874d47a4a466fbabdc236e delete mode 100644 fuzz/corpora/asn1/a7c6b42a152eb791590c6d52cfdb4165cc28356b create mode 100644 fuzz/corpora/asn1/a7df823af7b2f9c1ad0337c1d901d30814ccff5d delete mode 100644 fuzz/corpora/asn1/a7e0bb7bb1fe476e84f4b7ce636b56ce2667cf98 create mode 100644 fuzz/corpora/asn1/a80d2c4a902104625614d350d59ad6e1e0b6a680 create mode 100644 fuzz/corpora/asn1/a80ed88b6af868ede7d15a40c8e554da7b30b51a create mode 100644 fuzz/corpora/asn1/a81713e04df1b14f28d2434997589cccc5ed9b88 create mode 100644 fuzz/corpora/asn1/a820284c9e27c3fca55b1adba341d109f966decb delete mode 100644 fuzz/corpora/asn1/a8409901dc4158759a21336a618b400f5919ff49 create mode 100644 fuzz/corpora/asn1/a87a38b02e1d5a8014498e3c17d9b574cf8c2ba4 create mode 100644 fuzz/corpora/asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 delete mode 100644 fuzz/corpora/asn1/a8da5cb8dcb4dbde56c7dfbadfa3fb2021277090 delete mode 100644 fuzz/corpora/asn1/a8e44fd26c32e91bae9df239f225b78f1df5ba18 delete mode 100644 fuzz/corpora/asn1/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f delete mode 100644 fuzz/corpora/asn1/a9b3068ff03f4a06f88d900261b3a2a990889c08 delete mode 100644 fuzz/corpora/asn1/a9fe42f4350e5bf082db1d095f6168bba01a709e delete mode 100644 fuzz/corpora/asn1/aa7971f29f71974801f99079fde064c6ef853aa0 create mode 100644 fuzz/corpora/asn1/aa8cff895a11be88e6b75db54762ac8680462e29 create mode 100644 fuzz/corpora/asn1/aadcdd0dc84c2f425c01547965440a8aad6dddd7 create mode 100644 fuzz/corpora/asn1/aadf25cc8aff2cd4971d3ed95d5cc64503d672aa create mode 100644 fuzz/corpora/asn1/aaf24d1bb4f69665c2dff9cb3d6cd1c758061fc1 create mode 100644 fuzz/corpora/asn1/aaf8fb493a7d55e86a1c23476171fe51878eb22c delete mode 100644 fuzz/corpora/asn1/ab0930e51165307b7bd133824590382e3e83f247 delete mode 100644 fuzz/corpora/asn1/ab3e7af5c70c47ac4cc5c81de9ce2e25a61019ce create mode 100644 fuzz/corpora/asn1/ab5cf5a06312374253efb139fcb4950472cacfae create mode 100644 fuzz/corpora/asn1/ab60430c3ad4b90ea462b89dcf5161ab80774761 delete mode 100644 fuzz/corpora/asn1/ab667951961ef28dd2511a5bf12099bbb86a34e8 create mode 100644 fuzz/corpora/asn1/ab8e7288ff55c2c27fcbf94536b5d09085cbb3c2 delete mode 100644 fuzz/corpora/asn1/aba560a29f89b37fc4ac6419bf7216835c1b3e14 delete mode 100644 fuzz/corpora/asn1/abddf608006e92e2548848dcd1ab11a9a21c6723 delete mode 100644 fuzz/corpora/asn1/ac2c13afd874ada69994cb9d50ce5796486dc741 create mode 100644 fuzz/corpora/asn1/ac7aa6723692909d84fbe5d402c041baba94a529 create mode 100644 fuzz/corpora/asn1/ac7d48471d2e31d73ada427298b76028f4aae15d delete mode 100644 fuzz/corpora/asn1/ac997c6892d3d676ba1c8fbfc3499525ed18e6c8 create mode 100644 fuzz/corpora/asn1/aca1d712f61bda0a0fd05dadb0a24bd0abce28ac create mode 100644 fuzz/corpora/asn1/aca987c1eb92695f07065a2428c34eed2c7a7f15 create mode 100644 fuzz/corpora/asn1/acc902dd5c2af352ffa406922bb26e0261803011 delete mode 100644 fuzz/corpora/asn1/acd4ee8ec7782ab067e45d68d2f24b235db39f37 create mode 100644 fuzz/corpora/asn1/acf7f6e1ad19aa2bfefee885ce56f29bcc60735d delete mode 100644 fuzz/corpora/asn1/acfa4209c27f990d42ec39106d2e3e8f56c19fd1 delete mode 100644 fuzz/corpora/asn1/adadd9695e3407752029df4f9b5cba11af8aed58 create mode 100644 fuzz/corpora/asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 create mode 100644 fuzz/corpora/asn1/adc60e5b8b645a41408cd9aa55c6ab744daa5417 create mode 100644 fuzz/corpora/asn1/adf171cddb8d3b161c6efd4373c91e37904eaada create mode 100644 fuzz/corpora/asn1/ae02185fc44f7c5d7fd47b15e5003805cc1c0654 create mode 100644 fuzz/corpora/asn1/ae4329800529c86d5f543a2efb0b23a7e4d16e69 create mode 100644 fuzz/corpora/asn1/ae501556a91580c10cff0b9fa40811a4d75b3951 delete mode 100644 fuzz/corpora/asn1/aea4bf5dab7fcfe5ab2727e899e273d8ca17397d create mode 100644 fuzz/corpora/asn1/aea9f268f0d03e861b84fb8f5215380c1d33a3b7 create mode 100644 fuzz/corpora/asn1/aed2ba803f42c32bbd548693c7b63190d0048497 delete mode 100644 fuzz/corpora/asn1/aee3cef3c3540cc5328221647da766c8ed5139fe delete mode 100644 fuzz/corpora/asn1/af0f928a2a9760c0e7826ceabee4c5836dedbbe8 create mode 100644 fuzz/corpora/asn1/af1013cd95bedf5a29984b07dd4933f1070ff5a2 delete mode 100644 fuzz/corpora/asn1/af147f30d337ebab3bcaa32e5d46b64f9a4f6fd1 delete mode 100644 fuzz/corpora/asn1/af14f1db336f46bc4fd126a1897104f83209289d create mode 100644 fuzz/corpora/asn1/af1d8aa0a08cf6e0bbda58d2b2665b7b1ff8956a create mode 100644 fuzz/corpora/asn1/af228d8bff4a54ab47825e9d25762e2d9130dae1 create mode 100644 fuzz/corpora/asn1/af243247faa77cff37036fc63d60a79dcf741db1 create mode 100644 fuzz/corpora/asn1/af281115e7616f7a02e58b1c2a3e8465d1e7e55d create mode 100644 fuzz/corpora/asn1/af5174fe4be6432a3589be91a092f2e3b5266d9f delete mode 100644 fuzz/corpora/asn1/af75e74bdff0667e9b884b885588108fadd8a104 create mode 100644 fuzz/corpora/asn1/afb4104504d5c84a0002517b46d529e3b2187c76 create mode 100644 fuzz/corpora/asn1/affd4e52f5f6bb58759cf045832cbaa9aa323574 create mode 100644 fuzz/corpora/asn1/b0243afe3e630c1a509b5b78b2a8890c5084779d create mode 100644 fuzz/corpora/asn1/b02486c9d7707e9f14a43901adc503b15af5c42a create mode 100644 fuzz/corpora/asn1/b0662958cbdd6591c23917340b1a45302296316e delete mode 100644 fuzz/corpora/asn1/b06ca3bdc623191c87747ffda690582dd21adba5 delete mode 100644 fuzz/corpora/asn1/b0729be43b795255095f247e164f63a7639c14dc create mode 100644 fuzz/corpora/asn1/b0a114faa664f3d1aad65e79d1c53476e09ce4ad create mode 100644 fuzz/corpora/asn1/b0b9d8946e163f0c633900c540721c6916a854a4 delete mode 100644 fuzz/corpora/asn1/b0dbc2c03ddb3d31c5236ec1a35611d772f9309a create mode 100644 fuzz/corpora/asn1/b0efd7296368fa2d1e2183eedafebe83e54a595d create mode 100644 fuzz/corpora/asn1/b113739e0e6896c59a0947182a6e67177039fe8e create mode 100644 fuzz/corpora/asn1/b135ad4f2ae59e3c55b2d4dd9c75f3f0b91bd16b create mode 100644 fuzz/corpora/asn1/b1414921a3487d6ddce571cd2320f9f13f02aaac delete mode 100644 fuzz/corpora/asn1/b15c31de0adf8713ffcb277509722d55e63e5137 create mode 100644 fuzz/corpora/asn1/b16a1f85efedc845f1288857d9d868ebd3030746 delete mode 100644 fuzz/corpora/asn1/b17089fd471de98519ce19a743645caadcda536a create mode 100644 fuzz/corpora/asn1/b1901e7798afe550f9c0545623db0fb2e0a19687 delete mode 100644 fuzz/corpora/asn1/b1a81edb1889ebb53879ffbb45048c88d3c01a46 delete mode 100644 fuzz/corpora/asn1/b1aa1d5730d7d2dfef6c25d4fadf6556c1d087e5 create mode 100644 fuzz/corpora/asn1/b1d7b9408fc599c715b47dff34d449831d9c7bb2 create mode 100644 fuzz/corpora/asn1/b1ef3f89ed9a86c8c4af47e5ffdae6be645a62fd delete mode 100644 fuzz/corpora/asn1/b1f07ebd3fa7e4eb712faf7ec05b4dc795167b0a delete mode 100644 fuzz/corpora/asn1/b210d340937689d4ad7c5110dd8fe5e83582c822 create mode 100644 fuzz/corpora/asn1/b221541267138a7f6b82b82aaaac07ef6cc1d4f9 create mode 100644 fuzz/corpora/asn1/b278232742782d84ff0a523ac9d4f2072802f8f2 delete mode 100644 fuzz/corpora/asn1/b2945b8ad3dd7ccb30383bc22f25988692c40701 delete mode 100644 fuzz/corpora/asn1/b29fb5056e5685e015110c3c2436374fbb4c551f create mode 100644 fuzz/corpora/asn1/b2d46e9e02c4169f00293c87416b44950532ada5 create mode 100644 fuzz/corpora/asn1/b2df8cb87e427522821b33fee259c7a4e4e78e10 delete mode 100644 fuzz/corpora/asn1/b2e63f52abcf8014f279dd72513534f85dbd8b63 delete mode 100644 fuzz/corpora/asn1/b2ecd4fababec6e91c79d6e37aa6b5e896e64445 create mode 100644 fuzz/corpora/asn1/b2f570ec611ba6df3bcc29a40096a8ff5af36641 delete mode 100644 fuzz/corpora/asn1/b301ddca1a402891e1440523552795c802d8289d create mode 100644 fuzz/corpora/asn1/b30a413d7bfed0b186de84ba92030d3c877eabdd delete mode 100644 fuzz/corpora/asn1/b3149533da93d06002245b8ed726b32e1542a4e5 delete mode 100644 fuzz/corpora/asn1/b323eab270632a83fd60382075ad23fd0941ba8b create mode 100644 fuzz/corpora/asn1/b338428d933d489dced66c76be0e9fd7cecaf2b2 create mode 100644 fuzz/corpora/asn1/b34b8fca7d22b9e512c28922f34b6133c462b748 delete mode 100644 fuzz/corpora/asn1/b37eeab1e671a7ef891b1c8582aaadad31c86ab5 delete mode 100644 fuzz/corpora/asn1/b381971a0cdf40fd61579b012b34d0e0950880e9 create mode 100644 fuzz/corpora/asn1/b39ed3b3a078855e507ca4e3050e66db60aeba75 create mode 100644 fuzz/corpora/asn1/b3cde027fe0a4a610ef06924229a3e7f6d143686 delete mode 100644 fuzz/corpora/asn1/b3da114bd014de9f367a20ad387245b970e19c08 delete mode 100644 fuzz/corpora/asn1/b3f9347e9725b719ea155fb2e90b73cd855ff95a delete mode 100644 fuzz/corpora/asn1/b3faca7c3e32172b6bb54d7903ebe233052c3cfb create mode 100644 fuzz/corpora/asn1/b40e99482a7b59f52ae5243b89d44d5a539b5f39 create mode 100644 fuzz/corpora/asn1/b44b74ae8f29df7f3f70ed7002b1e9fa8cfc17e5 create mode 100644 fuzz/corpora/asn1/b45758e14a2681e43a80bff0738aa334cab1116b create mode 100644 fuzz/corpora/asn1/b46674e0e98df598028defcab271188aa7898779 delete mode 100644 fuzz/corpora/asn1/b488bc9e3506a772766f35baecb12a7d68ec4183 create mode 100644 fuzz/corpora/asn1/b4a959decb93d031f4304a1810e212041a5d2d79 create mode 100644 fuzz/corpora/asn1/b4b8535e793ce60b55ba0d23708cd9eb366d8386 create mode 100644 fuzz/corpora/asn1/b525f5494bd093037011608ff48762725fc6283e create mode 100644 fuzz/corpora/asn1/b582c23ca4ee90a4cee54f4721d5224f4e326717 delete mode 100644 fuzz/corpora/asn1/b58504e361fe5fa5c10e1558b1c56df76779f216 delete mode 100644 fuzz/corpora/asn1/b5884d8c03b8890747d00c3905ade794aa3e88c3 delete mode 100644 fuzz/corpora/asn1/b5aab4272d9cb6ae1bbadc69b4e605a958f28cd6 delete mode 100644 fuzz/corpora/asn1/b5b469509909de8b30e63f5bd6f1589c6856f78b create mode 100644 fuzz/corpora/asn1/b5e064bcd6906cd94fb83535dec510f600f3f73a create mode 100644 fuzz/corpora/asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d delete mode 100644 fuzz/corpora/asn1/b5ed337d267aed4b4e24ca675fef4137a77016ce create mode 100644 fuzz/corpora/asn1/b5f06f19be410af9ad8b69886e244df2c813de70 create mode 100644 fuzz/corpora/asn1/b5f75d644fe9eb50242d683cdfbf0eb1cbd2889f create mode 100644 fuzz/corpora/asn1/b60b246491ce526296f95b0c450201db21879232 create mode 100644 fuzz/corpora/asn1/b64859e25180d81f034836d60d466f5ff231655a create mode 100644 fuzz/corpora/asn1/b6739618af343b21b63edf27df1f699154d2634f create mode 100644 fuzz/corpora/asn1/b67a84b3334c9fbdf322b442151422e2829a52c4 create mode 100644 fuzz/corpora/asn1/b696e0a82eb37c09e140534b0163b54661c62e7b create mode 100644 fuzz/corpora/asn1/b69b43146b0a067de7d5461e3e98c700cf2771e2 delete mode 100644 fuzz/corpora/asn1/b6dbe5e4a78117d9f142fd5c8788ee7894bbb896 create mode 100644 fuzz/corpora/asn1/b6f834b9c635021e46ecd0ec8812cffc9e696a59 create mode 100644 fuzz/corpora/asn1/b7071121af38907ba0a699243ca8abc8aedad9e7 create mode 100644 fuzz/corpora/asn1/b710af5f843dc194acb73cbab411e6c0b2b6f1f5 create mode 100644 fuzz/corpora/asn1/b711603edb01977c10b8fe575610fc5109e47f3b delete mode 100644 fuzz/corpora/asn1/b727d07a558e4456b69a6914a6329484618c700d create mode 100644 fuzz/corpora/asn1/b76e848d6cbe6b3fc71cd04208301c94dce44590 create mode 100644 fuzz/corpora/asn1/b77e3612a51b953275caad778dc40585410d92c9 create mode 100644 fuzz/corpora/asn1/b780f5d40a3c6ba4852d5d85bd2d2cdb80e4b832 create mode 100644 fuzz/corpora/asn1/b7897ff7aa60cd6e7a5b15fa1f272ce369f4dd3e create mode 100644 fuzz/corpora/asn1/b7aa5769aa55621ce0fb810b8bda0e6431b328e2 create mode 100644 fuzz/corpora/asn1/b81f7321f19a98574e01e94fe233ffab26545619 delete mode 100644 fuzz/corpora/asn1/b83e5731a96510b6bd0a3b87b60908d3c8b46dcf create mode 100644 fuzz/corpora/asn1/b84e57c5cd798c2774cf3e234de98675882336be create mode 100644 fuzz/corpora/asn1/b85aa0b4bfbfe71e9b30c536e75900aa8f2759ae delete mode 100644 fuzz/corpora/asn1/b8794fca7de65cda0d0785db7bce245cbe59ec1e delete mode 100644 fuzz/corpora/asn1/b896a1d8785a9726bf761ed20767b278b3a5a55d create mode 100644 fuzz/corpora/asn1/b8b446bfbfd8575c0162dced5999c4d3350b5b2a create mode 100644 fuzz/corpora/asn1/b8b5224f8c44a79b64af2e7b594bbfaae9731482 create mode 100644 fuzz/corpora/asn1/b8d79c9afd418303584d76d26a0a0a8ae1b9a643 delete mode 100644 fuzz/corpora/asn1/b934529bd78d21ad544d2d90e5c9c083d6b6fb95 create mode 100644 fuzz/corpora/asn1/b96081477a807ac0d3143628904940c07dd6de62 create mode 100644 fuzz/corpora/asn1/b9b250a28abc55656ed03e48ca9bcd26c11658e3 create mode 100644 fuzz/corpora/asn1/b9df0a861e1e0165631dc7e24ce585ed0c7b1764 delete mode 100644 fuzz/corpora/asn1/b9e8b23fc3aa720bc084511b4d94ae34722af4d7 create mode 100644 fuzz/corpora/asn1/ba00eb2e6d238d768b95ac02b7f2af58eece065d create mode 100644 fuzz/corpora/asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 create mode 100644 fuzz/corpora/asn1/ba5cf0f1053e8317adda7aaa59707b731ae717d7 create mode 100644 fuzz/corpora/asn1/bb1030e2301fbba64d6d7995bda689aaa23a10fd create mode 100644 fuzz/corpora/asn1/bb1650925d3e990ebbc49633a2fe5319c537927e create mode 100644 fuzz/corpora/asn1/bb640d59ddd611121fab05b8c8d06b2fe3ab0b8a create mode 100644 fuzz/corpora/asn1/bb6dd3546b96c3b4d763c0dc8d6e83dccc1c375e delete mode 100644 fuzz/corpora/asn1/bb8182577f85fd88ec27bac3023e3e086b9999c9 create mode 100644 fuzz/corpora/asn1/bb987eb152ce4681e79eb10d0ad5eeb3533a3414 delete mode 100644 fuzz/corpora/asn1/bbcbf39e2570a39596633ba5788c63763a2e1d20 create mode 100644 fuzz/corpora/asn1/bc1d039398751dc204d299dcd6162fc5fc5cac7c create mode 100644 fuzz/corpora/asn1/bc57913de2020a83b3d9882763fb4f9d363a791e create mode 100644 fuzz/corpora/asn1/bc5a8756d7c523a4649dc039e0f992aee0b99197 create mode 100644 fuzz/corpora/asn1/bccff6955abc95ef9bfeaf117d8fda84f314d73f delete mode 100644 fuzz/corpora/asn1/bd11112c38e0cf8545b47c771ddc3780046d739f create mode 100644 fuzz/corpora/asn1/bd198a8c0a15dc75fc7c3beadb3ff7121d80abe6 create mode 100644 fuzz/corpora/asn1/bd67d6840a8887223b5d7922985ab1a1937bdf97 create mode 100644 fuzz/corpora/asn1/bd6b729af0d111c6b5023a2ffcce00a935262a1c create mode 100644 fuzz/corpora/asn1/bdc43001421c089af672ca7b334bcebf4f4ee819 create mode 100644 fuzz/corpora/asn1/bdede739b4e0c4e0c056bd883d997ed4fcd05324 delete mode 100644 fuzz/corpora/asn1/bdfd0fe5c46934269fe00cbbd744b17d63c58fc5 create mode 100644 fuzz/corpora/asn1/be298c5c63f45c53ba6e9057ecfd73a749ffa429 delete mode 100644 fuzz/corpora/asn1/be3f3122f598aac9afd85588d3b4632b3c6b31b0 create mode 100644 fuzz/corpora/asn1/be43ba0334e0b40ad1e74fff391357674d64e6c2 delete mode 100644 fuzz/corpora/asn1/be9eb47462eebb10f46bdc65077780a56c85ae84 create mode 100644 fuzz/corpora/asn1/bedd97eb54d8830ec680b9e6ed3970c165207acf create mode 100644 fuzz/corpora/asn1/bf082fcb716bd6dab6721b40dc5bfef83f69e4d0 create mode 100644 fuzz/corpora/asn1/bf176c2074647e0723a59a0b6ca6c0f723aeae0b create mode 100644 fuzz/corpora/asn1/bf3ab5989b0255b29017290e542a329680bc8ce6 create mode 100644 fuzz/corpora/asn1/bf5b05979b659d7e2e9aca84e5cbbfc04c19a180 create mode 100644 fuzz/corpora/asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 delete mode 100644 fuzz/corpora/asn1/bf8e70f25295cb56ae69b117985487ccc02c1335 delete mode 100644 fuzz/corpora/asn1/bfaca950e57257546a50268a1872d1b7b7b0be8d delete mode 100644 fuzz/corpora/asn1/c01878201ee66c558a8aa76afd73834aebc8da25 create mode 100644 fuzz/corpora/asn1/c069e9bceef7d4a530f687cdb9a97eb7e5e6427b delete mode 100644 fuzz/corpora/asn1/c06edf338ed97805d774c5be037b3fb3d92fadf3 create mode 100644 fuzz/corpora/asn1/c08729b5b54336ffff39b0aa2d10faa629477f19 create mode 100644 fuzz/corpora/asn1/c0b08d76acbb4527a90ab226e3c93b6469a2cc8f create mode 100644 fuzz/corpora/asn1/c0c94553aa0bedcbe731b2032405d0961671f2f1 create mode 100644 fuzz/corpora/asn1/c103d94d1dcf5d23ff6e6ba58d0c6598a82a6178 delete mode 100644 fuzz/corpora/asn1/c1288e7cfb811dd466c67cd50da3b63e788f268c delete mode 100644 fuzz/corpora/asn1/c19a1de591f64bb5e4c662b708b1406f09424a16 create mode 100644 fuzz/corpora/asn1/c1ab05e78e9cc97285c0c9468b9895018bd71a97 create mode 100644 fuzz/corpora/asn1/c1d5b3fac019f739a652862ab714d7c6c0ecf12e create mode 100644 fuzz/corpora/asn1/c1e36c14060d8b482630dbf8cb2e687bdabcacff create mode 100644 fuzz/corpora/asn1/c203c4d936457db6791765ff6f665811e664496d create mode 100644 fuzz/corpora/asn1/c26ff963b07f44b5266b24b603abe82ade63f025 delete mode 100644 fuzz/corpora/asn1/c28b6507756cb1464eea4067be3df42599f97f7c delete mode 100644 fuzz/corpora/asn1/c2a7b531eeeace1643da80336f586abe8016ae60 delete mode 100644 fuzz/corpora/asn1/c2bf57e1c854671bfbdfe7081b69820c474b711a create mode 100644 fuzz/corpora/asn1/c2c58b2dd615af45349c8bcbae0055551d088efe create mode 100644 fuzz/corpora/asn1/c2ccf0058c0ac148d555300752e19bd82753106f create mode 100644 fuzz/corpora/asn1/c2dbe0f31fa42d5e2e20e9fcc021b1af898a377d delete mode 100644 fuzz/corpora/asn1/c2dd38300ed749f60349015af37c75e3a9bdfa97 delete mode 100644 fuzz/corpora/asn1/c2e7c18ee78fdb1c6f6846aed94cc93b4bd76d7c create mode 100644 fuzz/corpora/asn1/c30a296f4f6a3c0ba88758879459951cfb997f45 delete mode 100644 fuzz/corpora/asn1/c327575143d087aae7dcf1b656fff941cfc8495b delete mode 100644 fuzz/corpora/asn1/c37ba8f866eb3ded523a3bbe9ae85f1cbdae305c delete mode 100644 fuzz/corpora/asn1/c37e79bb926015070cea4be5bd2d3305e9d6a087 create mode 100644 fuzz/corpora/asn1/c3acc04fdfc8594a263f0ba75125287157c96978 create mode 100644 fuzz/corpora/asn1/c3b757def3be6e1d59e019b24929467d528f417e delete mode 100644 fuzz/corpora/asn1/c3dbc3d491be12c083ea3f88f3b1d2b80e29ff55 delete mode 100644 fuzz/corpora/asn1/c3ef66c5a01de9b23f265ed31fda5426770bcab6 create mode 100644 fuzz/corpora/asn1/c42e3c54dd06e9d0807621650f8b5824726711fd delete mode 100644 fuzz/corpora/asn1/c4620ec90f1b894a223cd8d2b22ca0fcfc909f82 delete mode 100644 fuzz/corpora/asn1/c487a343f1a69919e3d5e8e98211534aea609e0a create mode 100644 fuzz/corpora/asn1/c4e2f641a71efb942dcac3a8f3ce81755f4011b1 delete mode 100644 fuzz/corpora/asn1/c5081b4bda8ee1198b4e08135c2ee8f110938c60 create mode 100644 fuzz/corpora/asn1/c5102004bca6212c5331cf46b16440cf018964d0 create mode 100644 fuzz/corpora/asn1/c51e20f5bcdc2ac8ea44f6f42f087a3344e570cb delete mode 100644 fuzz/corpora/asn1/c53796f609390f831a0e8784860fe17c8e287faa create mode 100644 fuzz/corpora/asn1/c53f37d5f461ff9594471d83fa60bbd19967962e delete mode 100644 fuzz/corpora/asn1/c56b484cda75322c695a920b87b37ad0c4dafb0d delete mode 100644 fuzz/corpora/asn1/c56e548263d8ed23da993bffac83ae4a4fbc9b8a delete mode 100644 fuzz/corpora/asn1/c59848ed903ce8e328f242d91a85573347fe76e0 create mode 100644 fuzz/corpora/asn1/c59bf49658627cde99a992886edd418a8c01e4fb create mode 100644 fuzz/corpora/asn1/c5a13b27dff8e6e62e7d7e120663bf83479d9a5d create mode 100644 fuzz/corpora/asn1/c5c7c3ee5a9bea45e4f828dd04d561c3aa99fea6 create mode 100644 fuzz/corpora/asn1/c5e0282bf9b2e5f67721944ff949ecf30c827f82 create mode 100644 fuzz/corpora/asn1/c5e690443c078664aa58a8ca7491cac1560b332f create mode 100644 fuzz/corpora/asn1/c5f61198c6b0486887acf7056c9c3e8813616a41 create mode 100644 fuzz/corpora/asn1/c60aaf5934dc6e94fe5b592e1f438b5d6a1b3c2d delete mode 100644 fuzz/corpora/asn1/c62511af08883c558adf63c3a27dce307cb3d84a delete mode 100644 fuzz/corpora/asn1/c67114568c6ddbc67c3341b7095302ab3f0fbcaa delete mode 100644 fuzz/corpora/asn1/c67f7ddc4231531650efa259e367ff0e019b40a3 create mode 100644 fuzz/corpora/asn1/c6a0bb5d957f453a184b94d64281a146f461ae71 create mode 100644 fuzz/corpora/asn1/c6a804b0abfc3aa2a85aa76f7c65312890957a5e delete mode 100644 fuzz/corpora/asn1/c6ad3be272a3cb96a4a50965b079efb31436295c delete mode 100644 fuzz/corpora/asn1/c6b521d7fef04cd8ad543fea2419e090589d46db delete mode 100644 fuzz/corpora/asn1/c6d295d4508cb73b0c1c78cf55c738f5581121fd create mode 100644 fuzz/corpora/asn1/c70c72f20d7be7f97d9d3ef4bf56b370b0fbb2e5 create mode 100644 fuzz/corpora/asn1/c71e68a37181a242a013b7ea779babc7e5ea870a create mode 100644 fuzz/corpora/asn1/c7463c9ee13a1d991b2f3bfd5be8468636e333ef delete mode 100644 fuzz/corpora/asn1/c7af4b465518ebb7e88597b78df7e3734c238505 create mode 100644 fuzz/corpora/asn1/c7b0a6cc959d7a10ecd6b42f2635d91cfc0e1f80 delete mode 100644 fuzz/corpora/asn1/c7b936b7a48e2d9bc4435a2ce0c8534cf40c4ba9 delete mode 100644 fuzz/corpora/asn1/c7c7432350faeb56f987c240587c67c26d2aedb1 delete mode 100644 fuzz/corpora/asn1/c7d23f74d344d148d4d443a12cbdbc472b314285 create mode 100644 fuzz/corpora/asn1/c7d2ded36ef526ba30a935e8291660c1823bd41c create mode 100644 fuzz/corpora/asn1/c84e7b9ba71246ec1445f9aa401cd5443bc1a6f1 create mode 100644 fuzz/corpora/asn1/c8686b5450fd2e3e242836c2b19ad2b9b9636740 delete mode 100644 fuzz/corpora/asn1/c87356e145af277af285d7d9a615dfa48cd348b7 create mode 100644 fuzz/corpora/asn1/c87591ae8ce5203dbda40ed509ec574fb3c32258 create mode 100644 fuzz/corpora/asn1/c88cd9ed974b94047f7d037406464baa0a339baa create mode 100644 fuzz/corpora/asn1/c8d591aeb3f8e0fb34db09ae059b8f766655cde4 delete mode 100644 fuzz/corpora/asn1/c90583d5a2dbe1ed140c51737c919f616be54928 delete mode 100644 fuzz/corpora/asn1/c905bf5cebe323c45d997693d4c16c9d791ed418 create mode 100644 fuzz/corpora/asn1/c9157936cf6f6951e8d90f9fcb2669ed117e77bc create mode 100644 fuzz/corpora/asn1/c93d5d3970b414750704a6b6e356dd115ac55b15 delete mode 100644 fuzz/corpora/asn1/c950c4104aa8c1b4526a7143229497e1946f976e create mode 100644 fuzz/corpora/asn1/c95efa3a448c908653ce7c811c18864b242aefb4 create mode 100644 fuzz/corpora/asn1/c9655f89b72e409c28b8d544d29fc58ec8e644ff delete mode 100644 fuzz/corpora/asn1/c98e2db0e9ff02c4049392a047785ce9ee310cfa create mode 100644 fuzz/corpora/asn1/c9932c862143b9edf9c3c4be660eb29507686b79 delete mode 100644 fuzz/corpora/asn1/c9da2adafe59dd645447d76d0eb472decce11782 delete mode 100644 fuzz/corpora/asn1/ca649df9d2db4473ed4726f2fe0b21bf4bd4df94 create mode 100644 fuzz/corpora/asn1/ca79a31641f700179036be33f16233ad531a0dce create mode 100644 fuzz/corpora/asn1/caab05fd9f1a472086edbee6592d6a7ba5e4358c delete mode 100644 fuzz/corpora/asn1/cab0368aba4abb2cbc461db9eeff58b2cbc182cd delete mode 100644 fuzz/corpora/asn1/cae51fa10237e74e3476199db13c74873610c76a delete mode 100644 fuzz/corpora/asn1/cae97ce24ca666c003ed2d81443bf0272688c9bf create mode 100644 fuzz/corpora/asn1/cae9a8387ed60e5c897b09cbaa4f1cef0b071b9a create mode 100644 fuzz/corpora/asn1/caef3314fa584e5103557041df39d58f5c886b8a create mode 100644 fuzz/corpora/asn1/caf583e9ec59b8b7e15a2966daea66d4b8de2788 create mode 100644 fuzz/corpora/asn1/cb3c657c67bd16ee31394e08c52eab66df72c193 create mode 100644 fuzz/corpora/asn1/cb3faaf6fc2a52b95a6f538575bd174439ea2a04 delete mode 100644 fuzz/corpora/asn1/cb4ea752fc1dde59f23c8fadd10b6bffdc0bf052 delete mode 100644 fuzz/corpora/asn1/cb73c9dfe0e778c1d10f712de442a21407254019 delete mode 100644 fuzz/corpora/asn1/cbe2057da0c7672b7ce884340f4e77a37e4fddb8 delete mode 100644 fuzz/corpora/asn1/cbe9280195326a184767720dea39138afa9df267 create mode 100644 fuzz/corpora/asn1/cbf46d43499ccee64d07dbc4e0101f4302157766 delete mode 100644 fuzz/corpora/asn1/cc0643280708ea1fde621aab7d57c741c40bd2dc create mode 100644 fuzz/corpora/asn1/cc24d39102e3f135f8b777e2a7f4bae5b0f39157 create mode 100644 fuzz/corpora/asn1/cc375481830b1508feb2fdc25ce281fd51452f5a delete mode 100644 fuzz/corpora/asn1/cc3d117c990ac246dfe5139f40bc5c9e4d168356 create mode 100644 fuzz/corpora/asn1/cc76db3fd942276c98b548f176a77457dac07f03 delete mode 100644 fuzz/corpora/asn1/ccb0025611467808f65245135cd17a0ab17ab704 delete mode 100644 fuzz/corpora/asn1/ccc7f3388f509725e1a9c4217693629ac348812d create mode 100644 fuzz/corpora/asn1/ccd850a6c096b4b2109633459d225c929cdaad7e create mode 100644 fuzz/corpora/asn1/cd0673c6797a823fa3fd10e747052c1aef2656b3 create mode 100644 fuzz/corpora/asn1/cd06dad253756f22baeb8c8055f8dec1ade774e9 create mode 100644 fuzz/corpora/asn1/cd1f363d6da63288b1722605d6608970acb8f2db create mode 100644 fuzz/corpora/asn1/cd21d303e1bfeb16276ee871f6449fbb8ada8364 create mode 100644 fuzz/corpora/asn1/cd2347a4079e84eeeec27ab07b942fbdfa71d9b7 delete mode 100644 fuzz/corpora/asn1/cd6c4c504999a389ff093d29cb4ec38f35711dd1 create mode 100644 fuzz/corpora/asn1/cd7068a13130dd98e35a58d0ac8a433d7ce7e690 create mode 100644 fuzz/corpora/asn1/cd7cb3a18e56ce054d4033ef1ace9b34ca395607 delete mode 100644 fuzz/corpora/asn1/cd868ae8b067c3cf6b88acff97f7d01761f71eef delete mode 100644 fuzz/corpora/asn1/cd90bda03454eb30a305d4e9164de70893a737c6 create mode 100644 fuzz/corpora/asn1/cdb1213bd71e3bcd36f1f2f15826f0a1dceb4c32 create mode 100644 fuzz/corpora/asn1/cdc6b5850e19d08011c5e0933a1c8974b9a89ba5 create mode 100644 fuzz/corpora/asn1/cdecbf2410ba274aefb3ecc109e8c33757b02dca create mode 100644 fuzz/corpora/asn1/cdee7be91ea78c8ac1d0a2cab830fadb909b0260 delete mode 100644 fuzz/corpora/asn1/cdfc64b5948065bfd781f5d511fe81a5da37b44d delete mode 100644 fuzz/corpora/asn1/ce003471c1b8e0d990d0bc947aa7e29bb3415649 create mode 100644 fuzz/corpora/asn1/ce23e037b22537d3d05d6844f5f6fd7bed0a1f3d create mode 100644 fuzz/corpora/asn1/ce3da067e6f0950a0382ce984a8318c8ac43ec36 delete mode 100644 fuzz/corpora/asn1/ce5048428abc70e5174ba4acdca8d4d3ec2e6783 delete mode 100644 fuzz/corpora/asn1/ced6370047690f9320fb7e3285f2b40f7ae49c7a copy fuzz/corpora/{crl => asn1}/ced8f62833915247bc65650101b6b50a35d44d90 (100%) create mode 100644 fuzz/corpora/asn1/cee6feab9c7efbc7d849f9ee45e53e770338328a delete mode 100644 fuzz/corpora/asn1/ceeb501e2ce78f3eddd5f450919d4972524cc6a7 delete mode 100644 fuzz/corpora/asn1/cef4fb2682a729b0a9f98507ab927c2968c0cf56 create mode 100644 fuzz/corpora/asn1/cef5e3d644bec227665e48e6a098bbe232a76f18 delete mode 100644 fuzz/corpora/asn1/cf0584aa3b3c57dc0243b3568c86026464be6a3c delete mode 100644 fuzz/corpora/asn1/cf1aa4e7d95d6d9cafb68903674689518045c064 create mode 100644 fuzz/corpora/asn1/cf2560b2677e5f46343898bfe29a46e329e4f8ca create mode 100644 fuzz/corpora/asn1/cf2cada37dae07bb4fdb51e2691e752c2420a391 create mode 100644 fuzz/corpora/asn1/cf3e10dea4c72928cc3f78a06581c6336c94e0f9 delete mode 100644 fuzz/corpora/asn1/cf615f8e0daaef3749b847a87a329b6aea8e2eca create mode 100644 fuzz/corpora/asn1/cf646ec7887f8a0d2fe1884e43cead6a37e0ac1b copy fuzz/corpora/{crl => asn1}/cf9c1a4fb99fc5eab7c72b08a36939e910eebef3 (100%) create mode 100644 fuzz/corpora/asn1/cf9c51d05acbbcc17a67bcb29c1ed5510cd888c6 delete mode 100644 fuzz/corpora/asn1/cfd8bf40f9d4d20dd6d96bde901b6651e0400fa4 create mode 100644 fuzz/corpora/asn1/cfe1a5687d1a045759ee260c9c57d610d3368aa5 delete mode 100644 fuzz/corpora/asn1/cfe36c2da788822a76f924cfed710572b0930990 delete mode 100644 fuzz/corpora/asn1/cfe4f881c888799b9268c4c9595ad3ee20d1254e create mode 100644 fuzz/corpora/asn1/d00adaa01a4bbad56c04a5a00cef8600a7cc1a4d delete mode 100644 fuzz/corpora/asn1/d028d9a37db4f3fa864fbdbed0b638b8c76da3a4 delete mode 100644 fuzz/corpora/asn1/d02c42174437c584df17e0167278d4cfa2949357 create mode 100644 fuzz/corpora/asn1/d03aac891b56d894c12e44f3860bd7cbc3614c19 create mode 100644 fuzz/corpora/asn1/d0463053191666f13a52a1e3b4c954239d18a420 create mode 100644 fuzz/corpora/asn1/d06c933c2672371c7f1ce874b1b68e3017cd9731 delete mode 100644 fuzz/corpora/asn1/d07235a586530e7736ac2ce0bbfc615d9425d6f0 create mode 100644 fuzz/corpora/asn1/d076a5134829684ec98eebd9759cd58ba2fc89ce delete mode 100644 fuzz/corpora/asn1/d07e2cd6cb7f29ad1257d488b4053d26807977b1 delete mode 100644 fuzz/corpora/asn1/d08b859bf9587db685c236e34fb7284a9bd168bd create mode 100644 fuzz/corpora/asn1/d098a3648f27e8de6d2c9ca6c9f67bdd8e50b53d delete mode 100644 fuzz/corpora/asn1/d0b9b2b110a8bbd07cdf0b4c43516c9dec165883 create mode 100644 fuzz/corpora/asn1/d0d46ff9830fdd299381c923461d014b05be4a47 create mode 100644 fuzz/corpora/asn1/d1327db1abbbd4e3a38af3e85482e0d6710cf48d delete mode 100644 fuzz/corpora/asn1/d163d2a208d44e5f2be633690dc7161f30402adb create mode 100644 fuzz/corpora/asn1/d170889a5ca9c2990f144ab8c672dbfe7c1aef8c delete mode 100644 fuzz/corpora/asn1/d187cc52736a5ebd59f0ff050eb5505bdb76cb66 create mode 100644 fuzz/corpora/asn1/d19866ef6d5ee064257e66b4f0e91591f16906e1 delete mode 100644 fuzz/corpora/asn1/d19cd7b8461b73e4e9d7e93428814fde0a22e7db delete mode 100644 fuzz/corpora/asn1/d1a5b3fe0480498d9a2b146291a25116d9b0cad2 create mode 100644 fuzz/corpora/asn1/d1b0d247dbc7bb708051de3fb4347bbbc7a5b43b delete mode 100644 fuzz/corpora/asn1/d1e68dfb3c1572d7d83c88ed131a78429e902ce7 create mode 100644 fuzz/corpora/asn1/d1e716a30382458e7ed0c255561edfcedf6087ad create mode 100644 fuzz/corpora/asn1/d1ee1cfcf0869d7eb99a26b164322f27656dfccc create mode 100644 fuzz/corpora/asn1/d1f8c689e3855dcc3447e9607e46e4133d8a3c1c delete mode 100644 fuzz/corpora/asn1/d20fe9d755d198ae45914a619714836614457b4d delete mode 100644 fuzz/corpora/asn1/d217d1064ee99e583fe56a090948c6c79c616a79 delete mode 100644 fuzz/corpora/asn1/d2268b40cc1f5068ad3cd6ef022d44cb1266e24c create mode 100644 fuzz/corpora/asn1/d23c73764e1cece7ebc0a38e9f716d46e189dcfe delete mode 100644 fuzz/corpora/asn1/d27116f8c0a14a88dcc59926de18877e79bd660a delete mode 100644 fuzz/corpora/asn1/d279f24e04b582e4742d7c59f88d776932f6586f delete mode 100644 fuzz/corpora/asn1/d2a5f884deee9fcc1b1d840ca3ab2962898ed513 create mode 100644 fuzz/corpora/asn1/d2e0fd6c49483c26bc43c5051b9913e833df3fd1 create mode 100644 fuzz/corpora/asn1/d2fde538ed28488f6d2c3b154fa40d73832d88d2 delete mode 100644 fuzz/corpora/asn1/d30fc1987d940468023847829745d5c3ab6e34f5 delete mode 100644 fuzz/corpora/asn1/d31f9a6a2d4dceeece09ca984b58061e2c410a2f create mode 100644 fuzz/corpora/asn1/d38a6376ec5937a3e13ab90d9c03a9eba82df5d5 create mode 100644 fuzz/corpora/asn1/d3b058cffea01f67777d9534169b742be001761e delete mode 100644 fuzz/corpora/asn1/d3cec41ca733a99cf37468d286cc4b13b8ef90c9 delete mode 100644 fuzz/corpora/asn1/d3dd83bfcb25f75cda1543a10de61b043c154ae4 create mode 100644 fuzz/corpora/asn1/d3f6e3925f354a57d7b61c2a593b55d97fc39d59 delete mode 100644 fuzz/corpora/asn1/d41e2df798cb4916671f4688874ec86323e246d2 delete mode 100644 fuzz/corpora/asn1/d43e7ed30ccc28fadc2b0d0b243bf554ba874c5e delete mode 100644 fuzz/corpora/asn1/d49628914d5ce091e1e53cb4ef88a05593486ad4 create mode 100644 fuzz/corpora/asn1/d49ec057a709002bd30a8f53d14f4e2a92c9df33 create mode 100644 fuzz/corpora/asn1/d4b0d400cb7a107616395ab236bdb2917941c711 delete mode 100644 fuzz/corpora/asn1/d4b206726463c95d7216a2cd6485b2b8191d70cf delete mode 100644 fuzz/corpora/asn1/d4b5bb303faa5a6ee2123c37fd913cb826354c82 create mode 100644 fuzz/corpora/asn1/d4e51db8227215c6af2e4203933a4c57788fd726 create mode 100644 fuzz/corpora/asn1/d50a2c7fc109f58bbd799ffbaa3e963286d6546b delete mode 100644 fuzz/corpora/asn1/d511e989181a87623d5314a50dcfe9ce9f9a31f7 delete mode 100644 fuzz/corpora/asn1/d51eb21f9462794d0c952b45752926198b3e3d6f delete mode 100644 fuzz/corpora/asn1/d545d40fd44ca09b07f6127a295036d298d809cc delete mode 100644 fuzz/corpora/asn1/d551598362b9ec6c28f106b3a0ba6382d9d16440 create mode 100644 fuzz/corpora/asn1/d5781afe30e76939778259404aa133dbbb6fe392 create mode 100644 fuzz/corpora/asn1/d5a75a33f81df12695a20e137a10d4a390fd2610 delete mode 100644 fuzz/corpora/asn1/d5bb84472e720bb1c43df821ba1f499ca756a318 create mode 100644 fuzz/corpora/asn1/d5bc623e93dbc9518adbbdbc09810918c6bf56c3 delete mode 100644 fuzz/corpora/asn1/d5d3e478da3fa119dcd8f9ce0afbac4db27fae5b delete mode 100644 fuzz/corpora/asn1/d5ec3f53c4fb1c42331e234a570e6ab4f87629e1 create mode 100644 fuzz/corpora/asn1/d6006e270fa64480aead46d420128fa11f62303f delete mode 100644 fuzz/corpora/asn1/d61d5d970fdffaa077fb97d147f62dc6e7bd1de0 create mode 100644 fuzz/corpora/asn1/d62d5a04214402c689118793a836f6023d10d018 create mode 100644 fuzz/corpora/asn1/d644d50c804563d42bf2236ba52f06306087b11a create mode 100644 fuzz/corpora/asn1/d66da730822693fea95bcc7b57e5e4d27e6024ed delete mode 100644 fuzz/corpora/asn1/d681fe34423ca8007d746f8e9caad301bc005dde create mode 100644 fuzz/corpora/asn1/d692d51f21b50100c6d5603cc2e701ad75b65977 create mode 100644 fuzz/corpora/asn1/d69dd12e6c2590f7bccc9cebfaf1d5ea1ed5268f create mode 100644 fuzz/corpora/asn1/d6a399bb8a7ba8b21c3f89edb852eb9c30eeb25b create mode 100644 fuzz/corpora/asn1/d6aa1472cbbf583cadb1ec31d0afe0a27669c79f delete mode 100644 fuzz/corpora/asn1/d6cc9ee611dcbc555c8a3615d76367dc7cdb67aa copy fuzz/corpora/{cms => asn1}/d6f43dba3e60f6da9a766594c3fac94884caa7bf (100%) create mode 100644 fuzz/corpora/asn1/d71bffc818fe28a7f6dc4dedbfda1ca25aeaab99 create mode 100644 fuzz/corpora/asn1/d7333b24eb1231d50f049f7b0dedd9e16ef0c4a0 delete mode 100644 fuzz/corpora/asn1/d75e16d26e37592910eb15e9a5fb4e2406666b80 create mode 100644 fuzz/corpora/asn1/d772ed65628d22f1c8d4077030b315aa27214cfe create mode 100644 fuzz/corpora/asn1/d77dc2a3812b69da4e6abce097c97cb0441b6f8d create mode 100644 fuzz/corpora/asn1/d77e4252fe197f4591cecf5abefac2076f1a0ce5 create mode 100644 fuzz/corpora/asn1/d7829cb67725b041d352d79916aec3d40a430e2f delete mode 100644 fuzz/corpora/asn1/d7836dc1452cf55045e35adc765a55c0c2a7a29d delete mode 100644 fuzz/corpora/asn1/d78e90b34c816bafcf6fcc14b293b24d23424286 create mode 100644 fuzz/corpora/asn1/d798113368bffbc5332c3e3d7e366eb814f2cedd create mode 100644 fuzz/corpora/asn1/d7bf5a38bc69378f706c5835250a608214a986d7 delete mode 100644 fuzz/corpora/asn1/d7e5e10176864eb1f35107e4378eae896ee73d24 create mode 100644 fuzz/corpora/asn1/d7e6996643ce88c2d6c797781fd19ed9c3b23005 create mode 100644 fuzz/corpora/asn1/d8077c9b6ad443ba10f9ce4d922977cbbe4d413a create mode 100644 fuzz/corpora/asn1/d82a366cd3b88ba654aaaaffa291e3c2562635ec delete mode 100644 fuzz/corpora/asn1/d82a9094182822c8353f733c6dad11d6093f0344 delete mode 100644 fuzz/corpora/asn1/d885032614a3d76917f892e4f32958659a1dc767 create mode 100644 fuzz/corpora/asn1/d8e3a67860d875604d3a522bde92e5a0ab493a6b delete mode 100644 fuzz/corpora/asn1/d90395117c6092a69fc58e9b28766211b67285a8 delete mode 100644 fuzz/corpora/asn1/d94d1b69c6418182ace32553475f27bc49dff870 create mode 100644 fuzz/corpora/asn1/d95bf7f244c7f06e2b24de4bebb31c6514c97f17 create mode 100644 fuzz/corpora/asn1/d95d0d4a104f74586beb0a2f2720f7c093d36895 delete mode 100644 fuzz/corpora/asn1/d97175932017384ec6c606d8ff4f08870eb85af3 delete mode 100644 fuzz/corpora/asn1/d99930e7d334da0440e20ec6932ff397c4f15cfa delete mode 100644 fuzz/corpora/asn1/d9c4c165fd0a1c1c92faa4c2781eb377769bec57 copy fuzz/corpora/{cms => asn1}/d9ec3d5fbf9e624a7e90fbce8ff41eede469a9a0 (100%) create mode 100644 fuzz/corpora/asn1/d9fe09c889395dc85f9789afd3a5676098db9605 delete mode 100644 fuzz/corpora/asn1/da15f11a5a8c3bc134fca11016631e1d2aa6f173 delete mode 100644 fuzz/corpora/asn1/da1f381df36ad9c970551d05a93680a4a3bfa8cf create mode 100644 fuzz/corpora/asn1/da33db5861b21c36c1a953195e4663414af4bb05 create mode 100644 fuzz/corpora/asn1/da8b35331a99aaf315dc4104cc9fd3be2b1c71a1 create mode 100644 fuzz/corpora/asn1/dae912ed6cda5420499e7dfb2fe3bd60523e81f8 delete mode 100644 fuzz/corpora/asn1/daf360a444f4c9e9b041e1b3e763219fc5789e55 create mode 100644 fuzz/corpora/asn1/db034addbc40d6cf90e06a2af30aeda05b203bd2 delete mode 100644 fuzz/corpora/asn1/db1c1bfc7b5e92b05ea54e1af0a749ebb2e03cc9 delete mode 100644 fuzz/corpora/asn1/db3d392985a5b4451480feb3545cf208390f636a create mode 100644 fuzz/corpora/asn1/db4d3cd51202b7de25069a430c767bcdb649fe7a create mode 100644 fuzz/corpora/asn1/db55d9b798b754d3ad8bf4b99e9d8c3ac9d133a5 delete mode 100644 fuzz/corpora/asn1/db70561bedd23b53a357cd736ffe1b2a865c144c delete mode 100644 fuzz/corpora/asn1/dbbe1b3ed9f76ee691de2a3bd9f296128d8b1075 create mode 100644 fuzz/corpora/asn1/dc03b90de888128789775768f27fcb2ad9c0ccec copy fuzz/corpora/{crl => asn1}/dc23e58d88d7d1adbb08d57a06f110b85441b881 (100%) delete mode 100644 fuzz/corpora/asn1/dc2f4589917127d0c618c7250c76979864e59fbb create mode 100644 fuzz/corpora/asn1/dc35ddd7271d4d8f622d9fb11a552768bbbca6b0 create mode 100644 fuzz/corpora/asn1/dc386c9e7d4c5c7ef17c78f005e51a5998f92cbd create mode 100644 fuzz/corpora/asn1/dc599d2a2431d464f9c87adb13ffbd282a071897 create mode 100644 fuzz/corpora/asn1/dc634f6c981a8806f1168f17368989d510811ec6 create mode 100644 fuzz/corpora/asn1/dc66d9a8498fecf44580177e84e8bb0dcfb31f43 create mode 100644 fuzz/corpora/asn1/dc6bd7f1f4e4f16613d2b8f9cf0bbdd661e80b4e create mode 100644 fuzz/corpora/asn1/dc86ee5161970184c87dada795d962f30888d78e create mode 100644 fuzz/corpora/asn1/dc92759f039ab862746897a633ace6064634b986 create mode 100644 fuzz/corpora/asn1/dcb44d9d66f27ea3286b95053f094f294e77753d create mode 100644 fuzz/corpora/asn1/dd15356be437fce86e8dd5a69894c4328c65e19d create mode 100644 fuzz/corpora/asn1/dd3444ac0ba21c8818d4f2dda26b675f9c2ec71b create mode 100644 fuzz/corpora/asn1/dd5a0391a4378b5d5ac91fb3993bcb6117760d5c delete mode 100644 fuzz/corpora/asn1/dd947156dda44f2b78a68e1b74ffebde88087621 delete mode 100644 fuzz/corpora/asn1/ddacea689252d994d128d90bdd9c990f78ba70c9 create mode 100644 fuzz/corpora/asn1/ddc32b9ab8a273e10a14f149b7ab4e60cb047a4e create mode 100644 fuzz/corpora/asn1/ddd39964a918b476741344ee9390eba5e4da49f1 delete mode 100644 fuzz/corpora/asn1/dddfc4fef9d539a4d9418cd38f77b9abdeb5a5d5 create mode 100644 fuzz/corpora/asn1/de4b4ddcff6cc5565549782919b6daaeaabb0a81 create mode 100644 fuzz/corpora/asn1/de54afd0a03a4453971573b213b97d1872aafb85 delete mode 100644 fuzz/corpora/asn1/de7a977a29d994865401a5d410125ecfaf626804 delete mode 100644 fuzz/corpora/asn1/de7ca8c7ee2705f6b7a551a60764530e81676490 delete mode 100644 fuzz/corpora/asn1/de7fd7b72874bbcc526976bc816d17bdcb6376f4 create mode 100644 fuzz/corpora/asn1/de994dfc6f39b267345bc62ddf6d405efd47f66a create mode 100644 fuzz/corpora/asn1/deb77a0348beafb6106a46b7f966e5bd002e0c8f create mode 100644 fuzz/corpora/asn1/dec19109a9afc17675a0d892685a6562ced2fdfc copy fuzz/corpora/{crl => asn1}/decf9590bcfeffc7de599e862925daf94feb4f0a (100%) delete mode 100644 fuzz/corpora/asn1/ded82e3386b00ee5aecdec507d35c97d6583a7da delete mode 100644 fuzz/corpora/asn1/dedb2629a815ef7fcc185a9e654fb5f95c80506e create mode 100644 fuzz/corpora/asn1/dee3625721a7652df6e7f803a405376dc7549ff2 delete mode 100644 fuzz/corpora/asn1/dee737b14cfb23a73f725825a94aac0dd4d047a0 create mode 100644 fuzz/corpora/asn1/df0c1f975f40b6d74192da9608a8e75faadd2e70 delete mode 100644 fuzz/corpora/asn1/df18f8a76eed9fb163746d5d7803a0b815e135fc create mode 100644 fuzz/corpora/asn1/df1da21a40795e6cde4b5c0a9f80971cdfa4ffc8 delete mode 100644 fuzz/corpora/asn1/df300fe2df67e04392d856d89242fca2f7fe7ebc delete mode 100644 fuzz/corpora/asn1/df389afbd5624b8a65c2128ce58a0ee49acf320c create mode 100644 fuzz/corpora/asn1/df4fc1a7e02ce3de0b11a9aa609029673d895022 delete mode 100644 fuzz/corpora/asn1/df5b9790a36b45dc477cf281c1ae9d0e3b2149c3 delete mode 100644 fuzz/corpora/asn1/df616da591fde4a4308e57b0168e2cce9405741f rename fuzz/corpora/{x509 => asn1}/df78a9918d0eb7c4b49166fc1d2d56ab16f12818 (100%) create mode 100644 fuzz/corpora/asn1/df8fbb4be61d3da4ff07575a360b6e7a571fd9ed create mode 100644 fuzz/corpora/asn1/dfa5a4a704937014a5225413c7a8e770820963fe delete mode 100644 fuzz/corpora/asn1/dfe157c3492d7d0ec6575c5de40b9901a90d4213 create mode 100644 fuzz/corpora/asn1/dfeb53e9b73122f103a120cc9a984c7cf7f74e3f delete mode 100644 fuzz/corpora/asn1/e0166d06dd676befd594a4e9962235bcb93fb8cd delete mode 100644 fuzz/corpora/asn1/e03fba3c3c15bf3c30c064507c59ad6b969e0c3a create mode 100644 fuzz/corpora/asn1/e0958d7f3b5dd96a9f09284e363a19c2931e564d create mode 100644 fuzz/corpora/asn1/e0d24318aa8ba0e189382a1c08e691cb15c88949 create mode 100644 fuzz/corpora/asn1/e16c8556ad82b26705308c6e7977f3248d969e70 create mode 100644 fuzz/corpora/asn1/e18fa01d1b11438ed1ae007fc72ebe699c30bc7f delete mode 100644 fuzz/corpora/asn1/e1ebe0db554efcaf91ce9a12bcce1a92d5c51638 create mode 100644 fuzz/corpora/asn1/e2024493c9e27783738da4c7e4c38abc844d5242 create mode 100644 fuzz/corpora/asn1/e22d3824ea324ddbb0978ce8635670e9816e0a00 create mode 100644 fuzz/corpora/asn1/e280d065a824a791f8305234d3e093fc9a5a90c7 delete mode 100644 fuzz/corpora/asn1/e2f247b15fa86840b1172df22e61838de6dbfe39 delete mode 100644 fuzz/corpora/asn1/e2ff692ad42e688e0fefe71cd20de87b6e6dd04e delete mode 100644 fuzz/corpora/asn1/e3541f3fe055c47030aeca92bde70323ad7832f4 create mode 100644 fuzz/corpora/asn1/e366a75239894ca54ec000fcc379a9c2588b805d delete mode 100644 fuzz/corpora/asn1/e375be9800d3b9b4d551979ad80f7539894564f1 delete mode 100644 fuzz/corpora/asn1/e378d81a9b2d64cdb14159ed393d3728760fa76d create mode 100644 fuzz/corpora/asn1/e388b41dc4fa2e553861f5d68b12664dce0fe3fc create mode 100644 fuzz/corpora/asn1/e398cf4169de4e2e1568117e47c29f67ce08f0f6 create mode 100644 fuzz/corpora/asn1/e3a576a4f120eef80c0dfac3938f1d76866b67fd create mode 100644 fuzz/corpora/asn1/e3c73cb21fc9eaa2a49cb9548ca903c7f305cb40 create mode 100644 fuzz/corpora/asn1/e3c96aca3631a330686f3a29fb18960889e9ad4b create mode 100644 fuzz/corpora/asn1/e3fe8f5c2ecc5a3eb1ab792967398865ff5f7421 delete mode 100644 fuzz/corpora/asn1/e415aee61540ede43e785cc308cd9764c2cec4b1 create mode 100644 fuzz/corpora/asn1/e41ea044e86db5d014091661592ed26cc319c33e create mode 100644 fuzz/corpora/asn1/e480c040ddb5e942eae90a9a2ce1ef0684e55498 create mode 100644 fuzz/corpora/asn1/e48704df35ba4eaad4ef9a7247544593ba58e7d4 delete mode 100644 fuzz/corpora/asn1/e48af2c72e1cf4a09d5da7927e036e397a4fb0e3 create mode 100644 fuzz/corpora/asn1/e48ca39b1e8c7a3725f395ff10c27f4fa5df5946 delete mode 100644 fuzz/corpora/asn1/e48dd930527639b0738fc9625016eaa94c628e00 create mode 100644 fuzz/corpora/asn1/e4dfcf04f760a6d1ee24827873cf94a1ea470a06 delete mode 100644 fuzz/corpora/asn1/e5073c9d20385aca039feedb4757831ac70518de create mode 100644 fuzz/corpora/asn1/e51ba6eadc48d25b33a96a138716457a55f5b959 create mode 100644 fuzz/corpora/asn1/e5539b29d2e22f5abb908d92b71001bf5e5e84ca create mode 100644 fuzz/corpora/asn1/e55b39830b1c0d64e1a49917e7de8d3d2d7c2f99 delete mode 100644 fuzz/corpora/asn1/e564f37d18796700136d497c262ace8b39f168c7 copy fuzz/corpora/{cms => asn1}/e59ec87c9a3e0269102c701307d9bc656b411990 (100%) delete mode 100644 fuzz/corpora/asn1/e5a7be5446431aa7edbb2ee3e3dc9e5683096377 create mode 100644 fuzz/corpora/asn1/e5b893c6186c925367f62011396ffc5e53254f00 create mode 100644 fuzz/corpora/asn1/e5c08fb7389794cabd3756fbdaa91e6aa2f061f2 create mode 100644 fuzz/corpora/asn1/e5c57f283587925d2893167afbca3e234941affa create mode 100644 fuzz/corpora/asn1/e5fb7e94d67afbebda26bb4daa811fe1f03ab990 create mode 100644 fuzz/corpora/asn1/e60003a45d9cf227bc83d2dd9cfef7e7f3023ca3 delete mode 100644 fuzz/corpora/asn1/e6166d7967d9485255c31cbb1695ee8f701d936d delete mode 100644 fuzz/corpora/asn1/e61a6b151e16fe9ca8d2ccd03bcd46807742572a create mode 100644 fuzz/corpora/asn1/e658efc32c1d0c183778733fbf507d58b1941255 create mode 100644 fuzz/corpora/asn1/e660ae00341bdb7e944783e48b6943d9a236d8ad delete mode 100644 fuzz/corpora/asn1/e6688f81be03d391c5a0eeb46bbfc60d534b9877 delete mode 100644 fuzz/corpora/asn1/e675d8a3b22abe155f9881bb35eae53d750a7a53 delete mode 100644 fuzz/corpora/asn1/e692ccd4e720ee676b3eb3ddd198008281dd4fd9 create mode 100644 fuzz/corpora/asn1/e6fdb87a75f6e9e643717cf4f7e555e7ffbf0cb2 delete mode 100644 fuzz/corpora/asn1/e7203fbf2116aa5d9a80bfd0d4843756a839815a create mode 100644 fuzz/corpora/asn1/e730e41ff26e82d3c2192414784ef85b25167f94 create mode 100644 fuzz/corpora/asn1/e7529dab28482f4119a4294bfded317ecfb53059 copy fuzz/corpora/{crl => asn1}/e752a63a2abfddf6a9115f5d989cbcfe6b724086 (100%) create mode 100644 fuzz/corpora/asn1/e780375b915decebb03c0d9fa5c79e05d993bec7 create mode 100644 fuzz/corpora/asn1/e7a17b6c076061bdc794503c2a5fbfdd5dc1dc01 delete mode 100644 fuzz/corpora/asn1/e7a8233ce913bb904a55bd4053f94d4cd10958dc create mode 100644 fuzz/corpora/asn1/e7dbda76f24c541ef194f11347c9710d570ff8bf create mode 100644 fuzz/corpora/asn1/e83571f00ac7c94cef5bd16d39913ba05089f313 delete mode 100644 fuzz/corpora/asn1/e83ccaed84fd18208275ccf0dd3c18cbd3696ead create mode 100644 fuzz/corpora/asn1/e85aada0889eef20031f6ce4b687fd7b6232eaad create mode 100644 fuzz/corpora/asn1/e865b53ef469b2e4e49908648e7371f4b9a750e0 create mode 100644 fuzz/corpora/asn1/e872dce7ff0ad70921c95107ee70fcdf006c0ca5 create mode 100644 fuzz/corpora/asn1/e8a9ee7b72a9ec231bf030165355761dbc93a52f create mode 100644 fuzz/corpora/asn1/e8cc6cd3421b36afe1ff877f6cc4bc48b226ef7c create mode 100644 fuzz/corpora/asn1/e8ef4e3b3a778c4552f13121d4e73c833b702f9c delete mode 100644 fuzz/corpora/asn1/e94ebd3e133cbff765bc62b600644526be2f8a94 delete mode 100644 fuzz/corpora/asn1/e958b9415fd00698520a14a0c7e4206dfb95b2ea delete mode 100644 fuzz/corpora/asn1/e9794e41f27ab34cfa8615afc2b8f6bf37901aa9 create mode 100644 fuzz/corpora/asn1/e9818b9cd36759c041d555e73678af5eab64dc63 create mode 100644 fuzz/corpora/asn1/e99e523c043d0f6a98cfbc9fd4c7ee69718a94f6 delete mode 100644 fuzz/corpora/asn1/e9b2fdc0ffb54e2d56c724de00a5df7c019db8a2 delete mode 100644 fuzz/corpora/asn1/e9bd29605675ac32ccd41df015cd94b0e7fe48ad delete mode 100644 fuzz/corpora/asn1/e9d0b890dc86aa0742c257da47232725dd9ec3ae create mode 100644 fuzz/corpora/asn1/e9f616f4d0ed11e2ff5a494e56aece6bcc61a272 delete mode 100644 fuzz/corpora/asn1/ea00bb51fc625de818a49b8118d2c3a6b6e81cbc create mode 100644 fuzz/corpora/asn1/ea174be7f244036783e80c164bffd675189484d8 delete mode 100644 fuzz/corpora/asn1/ea1dd3402165595bff92b262e621004b9ff95815 create mode 100644 fuzz/corpora/asn1/ea30ab5fee1210dfcfb8270e45c057aee5695051 create mode 100644 fuzz/corpora/asn1/ea599f2c041fa79725c6d7d1852441bf40250483 delete mode 100644 fuzz/corpora/asn1/ea5f98c7ddddd50741d005634fa38f95d3afd332 create mode 100644 fuzz/corpora/asn1/ea765a723c5512a07791eb0f878eabbaffdc521a create mode 100644 fuzz/corpora/asn1/eaa24b80cc0f199b37cb83c20c5367465054f0d7 create mode 100644 fuzz/corpora/asn1/ead8a6dd5fa627c2ec5a86cbf4aea878def56433 delete mode 100644 fuzz/corpora/asn1/eafdc6a8981d5ec2ccb9cfe2489fb83141c2abd7 delete mode 100644 fuzz/corpora/asn1/eb0ef603dfd8c1c46f4423d775f38b0a14d5b601 delete mode 100644 fuzz/corpora/asn1/eb18ec988a61583c6be70f73d2fa1b0a2e1aed1d create mode 100644 fuzz/corpora/asn1/eb360389ced63179a8096dfb06e72595872178e5 create mode 100644 fuzz/corpora/asn1/eb537d9dfa32d883211c30dde0f442fd9fb2c592 delete mode 100644 fuzz/corpora/asn1/eb5d1b5ac41292e92bc06b9bd1181ede3a07e57d create mode 100644 fuzz/corpora/asn1/eb6e6ea86afda2dcd0da1f9c7218d7836c03dbca delete mode 100644 fuzz/corpora/asn1/ebf341b0d7b7114c293893e5c3b9eaa1068746d0 create mode 100644 fuzz/corpora/asn1/ec0579fe810e7d7ea40d87ef7f826e9dc6cf2a54 delete mode 100644 fuzz/corpora/asn1/ec2512085c667c9f3b4439f319c07872794b166f create mode 100644 fuzz/corpora/asn1/ec2f0504a2116325d4f4c92621517e968e936e1c create mode 100644 fuzz/corpora/asn1/ec3815b3820f53b85001363edded69d5ff112913 create mode 100644 fuzz/corpora/asn1/ec412a2de009f8084423c75b818b5282c455408b create mode 100644 fuzz/corpora/asn1/ec46560b563b5cb8f014154ba85febc360c10908 delete mode 100644 fuzz/corpora/asn1/ec4d5478b073e83261bb8f4894c39708426d40df delete mode 100644 fuzz/corpora/asn1/ec75b790a535eef595f7890dff51cb3c280504d7 delete mode 100644 fuzz/corpora/asn1/ecad75dea73f1ff80fc18df56bbc53b5b50d24cd delete mode 100644 fuzz/corpora/asn1/ecc25ff7be1807249c56c01bcbc7ccc4872d4451 delete mode 100644 fuzz/corpora/asn1/eccfddfc9f59287bed50f6b29fb73c71564b5612 create mode 100644 fuzz/corpora/asn1/ecfbb6d1eb31c49b65a7f859359998dcebc31b55 create mode 100644 fuzz/corpora/asn1/ed04f3bcfa2fce599ca0adefbd2e406a5c8d1858 create mode 100644 fuzz/corpora/asn1/ed0a059b20c23b9ebe68cd3de957ae3be697063e create mode 100644 fuzz/corpora/asn1/ed25f4fb43b9a3bf87777f6621caf44449ce9f6f create mode 100644 fuzz/corpora/asn1/ed415b8a5db39dab9fe4bfb16f56fa33566ca67a delete mode 100644 fuzz/corpora/asn1/ed6722b567f19f19390ebc4870b102f706d71556 create mode 100644 fuzz/corpora/asn1/ed681c37182850a855278118abf35d5a4dcef4ea delete mode 100644 fuzz/corpora/asn1/ed8253eb6bd5ef4fe7be0b43685fc7b1117ada3a copy fuzz/corpora/{crl => asn1}/edebe1622e00210e52a4141d3040679119625fd1 (100%) delete mode 100644 fuzz/corpora/asn1/ee0c9ef83353432f70dffbade26d7f7f89dd5bfa delete mode 100644 fuzz/corpora/asn1/ee1846fc6e1dd454757d219d8ca47be109f8855c delete mode 100644 fuzz/corpora/asn1/ee19f52220df02e676c6d537f9e1603de7d03124 create mode 100644 fuzz/corpora/asn1/ee3c5e10091352b328a3875fa9bb113efaefa05a delete mode 100644 fuzz/corpora/asn1/ee3e834ac1ce4e0c70b73b51da3623454a371ba9 delete mode 100644 fuzz/corpora/asn1/ee4501a55a7852e28e0a1ee39ca450d6d4072513 create mode 100644 fuzz/corpora/asn1/ee46b303709f21604b2212b7136056171866f016 delete mode 100644 fuzz/corpora/asn1/ee474f3156d42faab59e5b0925022b8fcadd803d delete mode 100644 fuzz/corpora/asn1/ee498c03a89a918f1743d396a96bc8608a1d6dff create mode 100644 fuzz/corpora/asn1/ee69f55b6c7e4ba166f648dfa91aa7a0a85a4c74 create mode 100644 fuzz/corpora/asn1/ee6c9d8f1b60786b212a769804d4b601c68d49fd create mode 100644 fuzz/corpora/asn1/ee6e26402eece216c75ed71c24c249eefce93cc8 delete mode 100644 fuzz/corpora/asn1/ee7d75a95b9155e752ab89c1305c914740f78e0a delete mode 100644 fuzz/corpora/asn1/ef0323c3d83f3df3e1e36494fdc5695eb1c87ac4 delete mode 100644 fuzz/corpora/asn1/ef035161553c8f878a8c5a58c4da4c285f9fe4d4 create mode 100644 fuzz/corpora/asn1/ef0611b3919141cd94d73cef586db6e046be9f18 create mode 100644 fuzz/corpora/asn1/ef0b28f814079acafd4234108a21d832ea0a35da create mode 100644 fuzz/corpora/asn1/ef132ea65067034b24b4fbc58ccfbcb85542964f create mode 100644 fuzz/corpora/asn1/ef38b1e388531b5fadf6890c5a1b18a4f245e9b8 delete mode 100644 fuzz/corpora/asn1/ef4b283300aaf75570946790b0fd2c953ef0894a create mode 100644 fuzz/corpora/asn1/ef5ffdb40ddac0278ec033e416a0716fccc79bb0 delete mode 100644 fuzz/corpora/asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 delete mode 100644 fuzz/corpora/asn1/ef7580354d425900c189b25e2af3bb4bddd50cc0 create mode 100644 fuzz/corpora/asn1/ef940fc6895d341b397ea9d86873dea5c9c19805 delete mode 100644 fuzz/corpora/asn1/ef94cdfc8515881cca569f2d5593150c427c47c7 create mode 100644 fuzz/corpora/asn1/efa911028e1e5e10d600fdfd35bc16ab5f59e78a create mode 100644 fuzz/corpora/asn1/efb8e25be07034a8341fec54f2a009e2202d85e0 delete mode 100644 fuzz/corpora/asn1/efc416676862fbbe786cceec7dd39c121078e70c delete mode 100644 fuzz/corpora/asn1/efc5bc302fa89b7eec6ff8cb33c665812f201c06 delete mode 100644 fuzz/corpora/asn1/efc805f4c65a1ebd1a017c9b8334422b22a63328 create mode 100644 fuzz/corpora/asn1/efd2bd3f440e2fb042a548a7051f28e4c7d2fdcb delete mode 100644 fuzz/corpora/asn1/efed54b27799ba94f5f099d34159fb4b0f355fe2 delete mode 100644 fuzz/corpora/asn1/eff6f27cbbda22ad1e7c3c84fad6896d9f18e090 create mode 100644 fuzz/corpora/asn1/f018c1a5eb15d2a90990a4dc6382148404d2ae82 delete mode 100644 fuzz/corpora/asn1/f0259a78d1470a30c84fb086230a4137ce0be4ac create mode 100644 fuzz/corpora/asn1/f03dc451888dfc7a779f6039406b4d88b45030f3 delete mode 100644 fuzz/corpora/asn1/f0409989882bb98938f08973d297be17c94ac888 create mode 100644 fuzz/corpora/asn1/f045c00f6ded67246cca052f974d22d05b9af4d1 create mode 100644 fuzz/corpora/asn1/f04c930fe8e0b7adbe1a2e97470c01f14dfec819 create mode 100644 fuzz/corpora/asn1/f068864abf4dd4c1335f8673e6f2c421de5d2efb create mode 100644 fuzz/corpora/asn1/f06cbf6f17cd10a3deceee10b48ec7c8ebbfc81d delete mode 100644 fuzz/corpora/asn1/f06ef102aa4d1bb2cbcf464b2b52e78c31525384 create mode 100644 fuzz/corpora/asn1/f095a867c05d97aa29f3f2552fa6c951984c2b64 create mode 100644 fuzz/corpora/asn1/f0ba8d29a48fec24b74df82cf654603d2d8d5bf6 create mode 100644 fuzz/corpora/asn1/f0c9705bad62016f89256811decd810d8bb3dc8a create mode 100644 fuzz/corpora/asn1/f0caf2b28076fa568f774cf29aaa695e3ff8eb7d delete mode 100644 fuzz/corpora/asn1/f11275f74555992540a9024ad87f0e8557e92be4 create mode 100644 fuzz/corpora/asn1/f11874e92ba8fc77be4132602349cd4d897a158b create mode 100644 fuzz/corpora/asn1/f14d39c792d592f6f5906c16a3937c77174463e1 delete mode 100644 fuzz/corpora/asn1/f1635f2056c37b7f9d4bfbece486a3bfaebdea9c delete mode 100644 fuzz/corpora/asn1/f173aa95627d057c8a4107b16e37393b9911f6f2 create mode 100644 fuzz/corpora/asn1/f1815032ce0444cb5204e3e01dd43a24cb5695e3 delete mode 100644 fuzz/corpora/asn1/f1cf52fa2afdd4e789426177fa4af50f71af1b26 create mode 100644 fuzz/corpora/asn1/f2307f42fdd949c450a9e762d31843e1301a1a3c delete mode 100644 fuzz/corpora/asn1/f2382d8d7e9c9c6ffc4fba2d2d1f2ef8ecb58fa7 create mode 100644 fuzz/corpora/asn1/f2413912107b6b40f02d1491bf4ee79b53f2c683 delete mode 100644 fuzz/corpora/asn1/f249f6e9d91caacda3cf70097f1b502dcd51676c create mode 100644 fuzz/corpora/asn1/f2593a2108136f7463ee0e8ff594c3719a2fc758 delete mode 100644 fuzz/corpora/asn1/f2b404f1066bd3df9144d2115158a48d6bfc21b7 delete mode 100644 fuzz/corpora/asn1/f2cd63363780efd2fa6ef3e3b3a9fa51e498886b create mode 100644 fuzz/corpora/asn1/f2f0716b7e2b0218c9c8a83a3aa6d326a95df433 create mode 100644 fuzz/corpora/asn1/f2ffea337b57bd5f84fd4e4ec8e8df106bff75d8 delete mode 100644 fuzz/corpora/asn1/f3046edff0cd9f243ecbb1aa9451a255a8497c32 delete mode 100644 fuzz/corpora/asn1/f3277721fcbd025581bcb29eb93c9683d51593d5 create mode 100644 fuzz/corpora/asn1/f34b288ef75220e925792dd876e59a657678e9ca create mode 100644 fuzz/corpora/asn1/f35efda3071df4255db658bd3303d2880a3faff8 delete mode 100644 fuzz/corpora/asn1/f3647332f47dd48718a09f05b65ef9cb2f3b6266 delete mode 100644 fuzz/corpora/asn1/f3667e5dc4999d27f131a7ed8a60abf23bcda9f7 delete mode 100644 fuzz/corpora/asn1/f376d8ea1e31f16f1a22e9de85ae57439da7e1d4 copy fuzz/corpora/{cms => asn1}/f38b4fe253e09779ddb333f415a8398962445bbf (100%) create mode 100644 fuzz/corpora/asn1/f3979f7ad52767b9e3fca006b0b5fe2de5093e57 create mode 100644 fuzz/corpora/asn1/f3b5ad92ade24d2518fc1f898abc46a29a432da1 delete mode 100644 fuzz/corpora/asn1/f3cd11fa6b02dcee1d4b91c99a30c51fb4405330 create mode 100644 fuzz/corpora/asn1/f3dc1287d073dc9c303afdde6025fb41f6f0edda delete mode 100644 fuzz/corpora/asn1/f3f16f3bbaf496729bd78dda6a8961f099eec0b9 create mode 100644 fuzz/corpora/asn1/f40349869b8a700ee464b65b4857703b95ce0185 delete mode 100644 fuzz/corpora/asn1/f41b6987f7e322ae89ddecbae00d1069a7bfbedf delete mode 100644 fuzz/corpora/asn1/f430f6bb617590a599feed4376a92048d5f74b58 delete mode 100644 fuzz/corpora/asn1/f432d854a35d3914ec55c42f09ff856bf28a6ce1 delete mode 100644 fuzz/corpora/asn1/f43bf49acb337b40d59295cd46c47cc80b057270 delete mode 100644 fuzz/corpora/asn1/f44a2dbb0555ebd210bb894b2050443abdf23390 delete mode 100644 fuzz/corpora/asn1/f474dbeb46e8f8ee497843ed65fcb751a82057b0 create mode 100644 fuzz/corpora/asn1/f480595439fca91c931cbda73acf341c08655764 delete mode 100644 fuzz/corpora/asn1/f481176c73e3d02ea8080da28e86e50b83171d16 create mode 100644 fuzz/corpora/asn1/f4a0d0891bc32e49ee0b3ee34f464c493f90609c create mode 100644 fuzz/corpora/asn1/f4a6f6f3359629bc3bf85f37b235dac88711e46a create mode 100644 fuzz/corpora/asn1/f4bca0426cd9560ed61d3f1fc1266bb2390492fc delete mode 100644 fuzz/corpora/asn1/f4d72349c066c7a60fef18c0dc5d0e4eb6f2b780 delete mode 100644 fuzz/corpora/asn1/f4e96ed096922cd7b81bd5c19b4b63a181bdce3f create mode 100644 fuzz/corpora/asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 create mode 100644 fuzz/corpora/asn1/f5375d92c3f2dd2432ff2f5536f90918be1b4c07 create mode 100644 fuzz/corpora/asn1/f5399d319e6ab1b5ccc62cd3617462a52784ff38 create mode 100644 fuzz/corpora/asn1/f54723cd1b07a1b8b6ce14d8e19a731a8a5c2846 create mode 100644 fuzz/corpora/asn1/f54b8a0ed478ccfe237a09b32a62a6d33e796e85 delete mode 100644 fuzz/corpora/asn1/f5670749042fddcc5d260c4d6ae43ed55e6673fd create mode 100644 fuzz/corpora/asn1/f577da668637969b66459dbd36e52d13bcbe488a create mode 100644 fuzz/corpora/asn1/f59f5c3b2614e5d56c037b28bb321c6469c2509d create mode 100644 fuzz/corpora/asn1/f5a58bfd7654a42950a489eda6449a93085f9091 copy fuzz/corpora/{cms => asn1}/f5b8f8165f03663dd1de28f75bdd49bea766b4d4 (100%) create mode 100644 fuzz/corpora/asn1/f5d7462943bc2668626839a78260411f8672db26 delete mode 100644 fuzz/corpora/asn1/f603fdabccc5eaf4b04af9a7ad8dd26548b8d226 create mode 100644 fuzz/corpora/asn1/f629f2e6305f1c0ebffde1823a0814e3f0b075b9 create mode 100644 fuzz/corpora/asn1/f63e861322d4780c4584e625622ba23ae7321b91 create mode 100644 fuzz/corpora/asn1/f64f384fa30631b2ec0c998d386e4a570e1da647 create mode 100644 fuzz/corpora/asn1/f65d78f9a0733cfd0f84fad36c03b25c3dfd0286 create mode 100644 fuzz/corpora/asn1/f65ff6429c629ddfbebe0aeeefae6dd7f46b55b9 create mode 100644 fuzz/corpora/asn1/f6a44d8a3aafe9c130ec5a77eaa0da9bb3e12c1a create mode 100644 fuzz/corpora/asn1/f6cd4e88ad7555a68639ada4812a3c5f6590bafb delete mode 100644 fuzz/corpora/asn1/f6d2131145c330a4415bd209d032626224210386 delete mode 100644 fuzz/corpora/asn1/f70a469e53e05dd8cee47bf17860ea2a570bb99f delete mode 100644 fuzz/corpora/asn1/f753e4817cf6e9f34fae7cd4ab39f01b6ee7900a delete mode 100644 fuzz/corpora/asn1/f7648def1b6b24dd830fa75a6bb552bce4b74247 create mode 100644 fuzz/corpora/asn1/f766c8c43247cf9e04e8fb044a92421ffe47c37a create mode 100644 fuzz/corpora/asn1/f76ffbdfae91b130ea7e72aa919002f0650320d1 delete mode 100644 fuzz/corpora/asn1/f7b93cafd06646dd88d593a7fde8b05b3debc3fe create mode 100644 fuzz/corpora/asn1/f82d3b71af0607cac2886297bfa2ec89dd101cee create mode 100644 fuzz/corpora/asn1/f83026b38e9dd3d21a164c856fb2674f5caeb26a delete mode 100644 fuzz/corpora/asn1/f854a8b8c9538bd9c83cc95bab321a889ca1d494 delete mode 100644 fuzz/corpora/asn1/f86469fb26f3ea3a2a9d93cc4e58e78c072243e5 create mode 100644 fuzz/corpora/asn1/f89f0c5a5f2dac0fb0cca83c3b92a4a2fc3ccf93 delete mode 100644 fuzz/corpora/asn1/f8dcdbaac77c18980a71d865446d721e16c87098 create mode 100644 fuzz/corpora/asn1/f8f341fbe6967b809b1739da61400b8e7fcc0594 create mode 100644 fuzz/corpora/asn1/f9451df9a79da21b010fbb1de9e6cf2cb87330e7 delete mode 100644 fuzz/corpora/asn1/f947fac14ec01134c1a16fecbd1cf5e442b20390 delete mode 100644 fuzz/corpora/asn1/f95324fa4a65f071d1307097f2b586ed11b2ffe5 create mode 100644 fuzz/corpora/asn1/f967d31a33c00f096f2dccb2cd15065ec6e040e2 create mode 100644 fuzz/corpora/asn1/f9705c64d5a7a757051c7144e2ee80048ac3d59b delete mode 100644 fuzz/corpora/asn1/f9776498adad4bc8216a207d0e1cc4759bd160b9 create mode 100644 fuzz/corpora/asn1/f98aceb112ce5dc54226ab62687a4156b0099ddd create mode 100644 fuzz/corpora/asn1/f996ffda43f44368d05bf3d5e66d22b4220ebf48 create mode 100644 fuzz/corpora/asn1/f9c2b424dcac5532e3426a57f13fc39d59d0c185 delete mode 100644 fuzz/corpora/asn1/f9c69e150dedd936b71c84337a4495ffcde9e66e delete mode 100644 fuzz/corpora/asn1/f9ec03e05d66e6a9908a2cc8a6015af5e9eb46a0 delete mode 100644 fuzz/corpora/asn1/f9f02ebecec0d08be6716719823b730defe410e4 create mode 100644 fuzz/corpora/asn1/fa01386fd5071f3dfb86744a8393026cd6b90fe3 create mode 100644 fuzz/corpora/asn1/fa052b51c726b1484ff34f99d5c0eb5855b089cd delete mode 100644 fuzz/corpora/asn1/fa292a35c769cb4e4276405fdb96aafb433d2826 delete mode 100644 fuzz/corpora/asn1/fa2dfbeb92bc1a954381ac192dfea5406e6ae2a7 create mode 100644 fuzz/corpora/asn1/fa47eaf6a31c270227d411dd03578346a36c6b4e create mode 100644 fuzz/corpora/asn1/fa6bb126d0f150c39c1545ff3bb271ce7e23c277 create mode 100644 fuzz/corpora/asn1/fa73e49f81773035e50dc826d71d8f684b6b277d delete mode 100644 fuzz/corpora/asn1/fa86e5ca6ab34f7aa22a3112aea1d6bddcd53b8f delete mode 100644 fuzz/corpora/asn1/fa8af4856f82f6e96083ca0617168fb177a2948e delete mode 100644 fuzz/corpora/asn1/fab573c08c44e23bce98645e17e01e51076370ae create mode 100644 fuzz/corpora/asn1/fade5e78c8882bf122578a846e2c4b6198058d38 delete mode 100644 fuzz/corpora/asn1/fb105731f08c876e72a61380f3fafb75e03195d2 create mode 100644 fuzz/corpora/asn1/fb623e0b78f585c450119364272c941d96d3a1ae create mode 100644 fuzz/corpora/asn1/fbcfcf3548d14eb747287b6bad596b26bf9d858d create mode 100644 fuzz/corpora/asn1/fbf0f59154558a55009b6886ffe986116aeddef3 create mode 100644 fuzz/corpora/asn1/fc0a4fc6895821bcfac98ed0aa92716e81effddd create mode 100644 fuzz/corpora/asn1/fc9c3abe69801609f968c503ee23457996219ee8 create mode 100644 fuzz/corpora/asn1/fcb8a6ba4fd92ae1bb659d1641e04dc85d870291 create mode 100644 fuzz/corpora/asn1/fce25d4aaa9c191010973918e428c71d3b82b834 create mode 100644 fuzz/corpora/asn1/fcec8a61673a8288ea876f1396909e315e90cfa5 create mode 100644 fuzz/corpora/asn1/fcf19d3ce8a123f30bfaa0229d69096d6e72126a delete mode 100644 fuzz/corpora/asn1/fd33a2bec4cf687b0ec3c11f6f1f220ac80e84b1 create mode 100644 fuzz/corpora/asn1/fd47ec93e82591a042a2d8bf8abb80ab426387f5 create mode 100644 fuzz/corpora/asn1/fd4aa10388dad21a5c44d6020681f1408e882d1c create mode 100644 fuzz/corpora/asn1/fd5700d5996993b2c4cc5b2468eb44e5fcf2750a create mode 100644 fuzz/corpora/asn1/fd5b7afd03a36b7efa3daef4b6886b473e202154 create mode 100644 fuzz/corpora/asn1/fd601736a7f41edb257f31a2d371f5af270afeb5 create mode 100644 fuzz/corpora/asn1/fd66fa54ba7996e695ae269333374eceb592569b create mode 100644 fuzz/corpora/asn1/fde14c7bb6c3664768c27297266570b3f4da6ef5 create mode 100644 fuzz/corpora/asn1/fe0a2b47b55df7cd2159a22ccb36c682a74f2c0e create mode 100644 fuzz/corpora/asn1/fe4298dd0f2d9c7af16e6e1cfd42ed58cb59bd8f create mode 100644 fuzz/corpora/asn1/fe4a2fbad171f5383d7c564106e5ddad67a1a92c delete mode 100644 fuzz/corpora/asn1/fe65d32acac126b42e85f16d4e960710f2a69246 create mode 100644 fuzz/corpora/asn1/fea7f9bf93be0d6036f6b5ed5d3a3af122182104 create mode 100644 fuzz/corpora/asn1/feb97ea06f9c35481e01c079f2ffe64a6cece472 create mode 100644 fuzz/corpora/asn1/fee68c61b4e602a83ff4eec9093827a5d9cfac19 delete mode 100644 fuzz/corpora/asn1/fef0d913d0b9567fe9bff43abf547769f5037f13 delete mode 100644 fuzz/corpora/asn1/ff0afff318887d1f6970da547491f2eda17628f4 delete mode 100644 fuzz/corpora/asn1/ff2779ccdbcc9cc44f3ed2f286c47c2ce7064fef delete mode 100644 fuzz/corpora/asn1/ff3a28044a66909afa279003518d815a674e0ec5 create mode 100644 fuzz/corpora/asn1/ff4e855a4c14cc2bed0cc60e19fb9ae6015a1269 create mode 100644 fuzz/corpora/asn1/ff62baf1bbbe554e7502bdc5bccd2c7c15c1a651 create mode 100644 fuzz/corpora/asn1/ff6612b1fe26c4beea3f76950ad4a0d193f44f2c create mode 100644 fuzz/corpora/asn1/ff6d65fb6cdbd4ff7695950cc45d8740de480d10 create mode 100644 fuzz/corpora/asn1/ff7f1ecc5d7e5bc816064fa5b71842a9231c0528 delete mode 100644 fuzz/corpora/asn1/ffaf41ca5559e1c6b79ab4bd54b92f32decc563b create mode 100644 fuzz/corpora/asn1/ffd375eb86b9a756e723478eaf76f6f3ea7fe911 delete mode 100644 fuzz/corpora/asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d delete mode 100644 fuzz/corpora/asn1/ffed969abb18797c50e2e800b26973cb77a2206a create mode 100644 fuzz/corpora/bignum/000d2e11bac5e0c4173eaf4f47344446587be710 create mode 100644 fuzz/corpora/bignum/024d6a420055e25bbfbae832c0336d395d4855a8 create mode 100644 fuzz/corpora/bignum/03263ffcb6b390be60619fd70ff361f92cec621d delete mode 100644 fuzz/corpora/bignum/039600c45dea3ad0ed763df35674c12e28c91b04 create mode 100644 fuzz/corpora/bignum/044bd4500028d553ffd2e6bc6f6a5e567cbaeeea delete mode 100644 fuzz/corpora/bignum/04b432603542026b55acb8ee8bd1151cffcfc4fa delete mode 100644 fuzz/corpora/bignum/05fe5a0e78727359e02fbaf8906341814f837d0c delete mode 100644 fuzz/corpora/bignum/063ce898e795b7f963dac09e92efc9f10f13cf12 create mode 100644 fuzz/corpora/bignum/06b2caed28fb2d1e3f0d8d2faff6a238da2cf8f9 delete mode 100644 fuzz/corpora/bignum/06f11403a93bf739a0a47d297e5ba265a00a2679 create mode 100644 fuzz/corpora/bignum/07a2fef12af1307158f235eebedbe0d1910a49be delete mode 100644 fuzz/corpora/bignum/07a8547cd784d2511add62aec2db5719c7996234 create mode 100644 fuzz/corpora/bignum/07d27fcfca3df4c31fe4d014b70284cd60022814 create mode 100644 fuzz/corpora/bignum/07e027f2f65aead0574ae8ce08c1a252fc624b37 delete mode 100644 fuzz/corpora/bignum/08e2f4591fcc861b251a4a5e07d9dc2409d43ae6 create mode 100644 fuzz/corpora/bignum/08e7caebde0c78e0ac0152d26cbd4941a117fb4a create mode 100644 fuzz/corpora/bignum/08f18ff6ddd7a44f5b21844de1e519c9ee29df17 create mode 100644 fuzz/corpora/bignum/0a30b195e02c938714feabb3933d46d174b01dd5 create mode 100644 fuzz/corpora/bignum/0a50a78ba1f3e942b931b6fd2d86cb9fe6bd466a create mode 100644 fuzz/corpora/bignum/0ac9badb05be3b0e7ad40b1a2a903dd48120a8ec create mode 100644 fuzz/corpora/bignum/0aea1be2a491aa8504203f549c2011974d001f0f create mode 100644 fuzz/corpora/bignum/0b22628996a915e8c849010d553ca7976844b739 create mode 100644 fuzz/corpora/bignum/0b76cd6d5145875ece89d4f8a086fc2f0d1c8ea1 delete mode 100644 fuzz/corpora/bignum/0b85f74f7249d001127e070bbc6ab95378ad13e5 create mode 100644 fuzz/corpora/bignum/0bb68fad351a71b2f54d5eca2238ec5b1093c3fa create mode 100644 fuzz/corpora/bignum/0c4b92b20247d0240d98453124815f868b6e172d delete mode 100644 fuzz/corpora/bignum/0c9e39d8d3f0e6d1097cd4a0e394b039d7bba53a create mode 100644 fuzz/corpora/bignum/0ce7b22f5748cf5906886afeb83e016b7d52afa7 create mode 100644 fuzz/corpora/bignum/0d50c202149608e939960dbd23f49c91ea87ec1b create mode 100644 fuzz/corpora/bignum/0e04b2516b1bdbe9aa9ee10bf489cdfcfcc76efd delete mode 100644 fuzz/corpora/bignum/0e8fd6500a3ed23465a87cce84788e11259a583f create mode 100644 fuzz/corpora/bignum/0eaaddf3208269e2bfffa194b829c6146bc04b22 create mode 100644 fuzz/corpora/bignum/0f24cc7dc73b97f9d216d66da7f0249a3a7e988d delete mode 100644 fuzz/corpora/bignum/0f3cdf5cdb36046ddb1716f644a9ad986274ed64 create mode 100644 fuzz/corpora/bignum/0f3e37e5823bdbae6b01f51bd8545a35dbdb8dd9 create mode 100644 fuzz/corpora/bignum/1068ce69061747b36e613dda9d535f1b1e5fc91f delete mode 100644 fuzz/corpora/bignum/1129623d6f7314caf04ef1baa7e2dc24623cb93c create mode 100644 fuzz/corpora/bignum/112d862426a24afee424ca0a5c763b773f49e380 create mode 100644 fuzz/corpora/bignum/11349092c25b3433a0eca8c999c4dcbad971f85f create mode 100644 fuzz/corpora/bignum/11513cc2ea09f6aefb615c628264054dc9146e64 create mode 100644 fuzz/corpora/bignum/1165dde7431d509e86b69753dee9e4e220032fda create mode 100644 fuzz/corpora/bignum/128850a2326b8af3e15cbe90428dc4a30984d216 create mode 100644 fuzz/corpora/bignum/12f95be4a81864b3e0f06a15d951e1c30aba7140 delete mode 100644 fuzz/corpora/bignum/136587773db53806501747df80d85faaa3a32b69 create mode 100644 fuzz/corpora/bignum/136fecf8ecf6fad73ee772349d78bf5e874bf055 create mode 100644 fuzz/corpora/bignum/137d23ffbd05d6cc30bcf509ce040690499212d8 create mode 100644 fuzz/corpora/bignum/13cc51402341349862d362506dd6bab7aa45e726 create mode 100644 fuzz/corpora/bignum/1408cc036f8835518720f318b6065052391b0cd7 create mode 100644 fuzz/corpora/bignum/145f55b979fc78d9dc75371a8d36000734bb4746 delete mode 100644 fuzz/corpora/bignum/14d2a972cc03ed1b0d9ae2c506068c09cac3325f create mode 100644 fuzz/corpora/bignum/14d6cb1bded936714d11ca0bec812246abd7bf06 create mode 100644 fuzz/corpora/bignum/15680cfae112fbbca9fb3558898237b35fb264ec create mode 100644 fuzz/corpora/bignum/15b3c13ec54023be7fd68f65b2cc9b3da77bdff3 create mode 100644 fuzz/corpora/bignum/16c562a4001f28399b81b43194e7ccde68487bfc delete mode 100644 fuzz/corpora/bignum/16ddfe6677718b8e46b17bd98836e75e8d096655 create mode 100644 fuzz/corpora/bignum/18539c93974b08c2928ac372f369266b343837d8 create mode 100644 fuzz/corpora/bignum/186d213af0874a68802e5b057e1ad68cf7489af6 delete mode 100644 fuzz/corpora/bignum/188d5a3df9686d79436563676966e5792a910120 create mode 100644 fuzz/corpora/bignum/18a3fcfe74466fe0d821f1f158c0db53eed9a369 delete mode 100644 fuzz/corpora/bignum/18c5c0f8546cef0141419e0eb54d199a57430c86 delete mode 100644 fuzz/corpora/bignum/191374086808cca9518a8ddb50eb3726b5b634fb create mode 100644 fuzz/corpora/bignum/191729ebf24fe1a4537066d99c1fff3e52bef19b delete mode 100644 fuzz/corpora/bignum/19177bd907a0e4f3f98f268aad403bf34d7aaed8 delete mode 100644 fuzz/corpora/bignum/1a2d6f81e06fbe4df0b2458364a3106aa35aebb9 create mode 100644 fuzz/corpora/bignum/1b0525795a17c91121c3164ae76fae93e83c208a create mode 100644 fuzz/corpora/bignum/1c386438b8344bc2ad2e17cc0350180c90cf34fd create mode 100644 fuzz/corpora/bignum/1cbb141d3047367d9410e9d77e3ddfee89683afb delete mode 100644 fuzz/corpora/bignum/1cd7f4bb843c22b577ba0120a1ec67d97671cb10 create mode 100644 fuzz/corpora/bignum/1d3c2ccf0252810557ead2996dbfbbecc1d600ca delete mode 100644 fuzz/corpora/bignum/1d560a21a9ca3b238bee65e8263b996735d9c7aa create mode 100644 fuzz/corpora/bignum/1dce52bc5e9ae633d73ae196611f8531a7a37f93 create mode 100644 fuzz/corpora/bignum/1e0cd4b6b04b8429d7d0d28d0d2a81352f194b00 create mode 100644 fuzz/corpora/bignum/1e7acf831a0f0bd822cb560f02d79be5e590dac0 delete mode 100644 fuzz/corpora/bignum/1f22f5522bd9e7d3e6389fc62da6e73d129623f0 create mode 100644 fuzz/corpora/bignum/1f71b451a2e8795055e48276e844ae7b6aab8772 delete mode 100644 fuzz/corpora/bignum/2049a94185314d4049a8644d76a8f729051fa253 delete mode 100644 fuzz/corpora/bignum/210b78032ce82a5c34bb8d9698156545ebd8610f create mode 100644 fuzz/corpora/bignum/2192cbe3ddde5c7fdfdf59e36fdbf337b7a23732 create mode 100644 fuzz/corpora/bignum/21ac33ed0badee09f9ae7e6f8b03092b4d2738ef delete mode 100644 fuzz/corpora/bignum/2226a75d29e6354f24dcfa4fda84cf0f7a94dd0b create mode 100644 fuzz/corpora/bignum/237c6bf286c02ac1035cc08c704ae35d3ecb3b77 create mode 100644 fuzz/corpora/bignum/238ae49f22c22c54e916cc6c5734219a561a7b5d delete mode 100644 fuzz/corpora/bignum/23d24c3a5e0a07194f2e4fd9a0989372d5f3ccbb delete mode 100644 fuzz/corpora/bignum/23d7e2e0118526446654bfcdb4120d279c50764f delete mode 100644 fuzz/corpora/bignum/24141c47c52b0d38137b1f98fbaad9edcfc67254 delete mode 100644 fuzz/corpora/bignum/2432bc480808988ae14923e6fa824c5d5fafb5a7 create mode 100644 fuzz/corpora/bignum/2433d2dc44ff67783172bfaa063f7d045b9b1a2b delete mode 100644 fuzz/corpora/bignum/2504f6ab58a142bfdf8eb09ec71b6d0ae4e246cc create mode 100644 fuzz/corpora/bignum/25125d50b85618f33d83795767a26e34e2c4ae2d delete mode 100644 fuzz/corpora/bignum/2589a86c9871d6fa8fb09e301216e918893db6c3 create mode 100644 fuzz/corpora/bignum/25b57c397fc41c13380aa23088741779031f6959 create mode 100644 fuzz/corpora/bignum/25c0c716c4fcc8e8183363b19322b503afb2baa0 delete mode 100644 fuzz/corpora/bignum/2631de5a8338f70bff0de69ed5932597612239c3 create mode 100644 fuzz/corpora/bignum/26b8282762b2393f1fa55c195152e421b5b0dc58 create mode 100644 fuzz/corpora/bignum/271143066a377256e1f1d2e9e943bbde1b6b9c9f create mode 100644 fuzz/corpora/bignum/27cc4df85fc31a182f31ec4b3b9dc15e98fd7e97 delete mode 100644 fuzz/corpora/bignum/286f5a46b087880e5354bbd5250723f868bf2d7d create mode 100644 fuzz/corpora/bignum/287ed5b1ab784a362038176b132f49e8a9a6a69c delete mode 100644 fuzz/corpora/bignum/295b03d827819ea30ba76e735b1c015842d26df3 delete mode 100644 fuzz/corpora/bignum/299d7d767632645623102e160a858dc007df5074 delete mode 100644 fuzz/corpora/bignum/29a8fa8c2de70757a6b7fcb287a11b0ba88dd84d create mode 100644 fuzz/corpora/bignum/29db29b1b9d60be2e46a73f31cbf838d43ccaa42 delete mode 100644 fuzz/corpora/bignum/2a326dc7c687ec928003164ad96bebb46b87f3af create mode 100644 fuzz/corpora/bignum/2ad2df90e0ef0822e7cd5ff2e5c6bdc757fe463f delete mode 100644 fuzz/corpora/bignum/2ad73d503a1b44169940e41c00064ec1fabad324 create mode 100644 fuzz/corpora/bignum/2b9df2a6a3922814d974c860dfc9e20cdfe7d817 create mode 100644 fuzz/corpora/bignum/2c16bcb6b273190e2fcac539f581472a64b47c72 delete mode 100644 fuzz/corpora/bignum/2c2065d32c88be0795cbac83d78edf9cd07866de create mode 100644 fuzz/corpora/bignum/2c921a5b65c55380aa25c303b2bd0ed342bdd753 create mode 100644 fuzz/corpora/bignum/2ca592646c523027ab6253173179a4c1235da152 create mode 100644 fuzz/corpora/bignum/2caa60aef3752e2bab5892675cd5eeba71a6878a create mode 100644 fuzz/corpora/bignum/2cd2fc01f1cbf83b03f580a6675eec03e3fd8f6c create mode 100644 fuzz/corpora/bignum/2e09f15389fddf79c8e18d4a5c064ece6c5b3517 create mode 100644 fuzz/corpora/bignum/2eb388573a24fa9ba78ee779eeeb024e30eff940 create mode 100644 fuzz/corpora/bignum/2f7daa8bd61f7c70a1143f79cd7a642e6b894066 create mode 100644 fuzz/corpora/bignum/31f3150403d4f089ceec03312d60960286dd424e create mode 100644 fuzz/corpora/bignum/3286ed4d96f7bd3d8ecdbae91080171c5e3a5ed5 create mode 100644 fuzz/corpora/bignum/34c6ffc54b69c3b9c1ec1db4eb00e1c89878b78b delete mode 100644 fuzz/corpora/bignum/34f7b3657c747f0e6eca6798b2f9954c5331a1f1 create mode 100644 fuzz/corpora/bignum/35f066bd737b99272cd9eaf36ec190f5004b457e create mode 100644 fuzz/corpora/bignum/36660a0225cfb187b72f9ea446f583e1874ce8ca delete mode 100644 fuzz/corpora/bignum/36cd3ce66f51edf2eb3018dc397fc1cdfdd83c73 delete mode 100644 fuzz/corpora/bignum/37dd1c2d2bece1b94cf4f2b084531de7b4308dd1 create mode 100644 fuzz/corpora/bignum/380eb037af938cad6638a453127a4302e8d1ba2f delete mode 100644 fuzz/corpora/bignum/382a971e0e43a6c22f17ae54d2d2c337acae73e6 delete mode 100644 fuzz/corpora/bignum/385d827d425c373edaf6456f4c943bc65fdad2d0 delete mode 100644 fuzz/corpora/bignum/385df8d530703c281dfec91151a469a5817536ad create mode 100644 fuzz/corpora/bignum/38690f58256cffd05890d3ad140ba2cfa17a3d2f delete mode 100644 fuzz/corpora/bignum/38984bc3c4d89f75b52fb53477b40030feaf6b8b create mode 100644 fuzz/corpora/bignum/3957191a00bf8a892d16f8e67d88879770ab2d15 create mode 100644 fuzz/corpora/bignum/3a3e33a045c3420bdd3f60bbe0f9c4fb9af92dbc create mode 100644 fuzz/corpora/bignum/3a6b82c038a68e3469c701f65553b551f67988d9 create mode 100644 fuzz/corpora/bignum/3b5dc352d246f3131509e4d8ad546062f9a80391 delete mode 100644 fuzz/corpora/bignum/3ca36d05d51f4520ee74b9367983baa4c934e3c7 create mode 100644 fuzz/corpora/bignum/3cd9c636f9bc7745bc246a44d679e7797b0de18e delete mode 100644 fuzz/corpora/bignum/3cf8bef98ccda527288b1f31ccca043a48d94ad6 create mode 100644 fuzz/corpora/bignum/3e2373264e7fd5afb5d0d9cddc9761beb9418a7e create mode 100644 fuzz/corpora/bignum/3e56a3546d932e176c126bac69ee2a73a9581d02 create mode 100644 fuzz/corpora/bignum/3ee814b1f5a0b2a95b4db67a197af69cf7a959a3 create mode 100644 fuzz/corpora/bignum/3f3d2d8955322f325af6db2238355fa07007ebd9 delete mode 100644 fuzz/corpora/bignum/3fdd98813a851293230a4a45f11a79f81b4ebab1 create mode 100644 fuzz/corpora/bignum/4088c98ffd0a26c41acc5e63ce81f8a8b00ead57 create mode 100644 fuzz/corpora/bignum/40b0eb1aa5f2b8c947c8af77927dac05862978aa delete mode 100644 fuzz/corpora/bignum/40f212a8f933208c9e4cbf149df5a220601d8d6f create mode 100644 fuzz/corpora/bignum/415a45bfec26dd13dad64d02b434409a26382f28 delete mode 100644 fuzz/corpora/bignum/416f4d3f4ac30550ed4bc1332c8d966387032f32 delete mode 100644 fuzz/corpora/bignum/42082c098d4e5232c38d47a7cebea91fb37153ec create mode 100644 fuzz/corpora/bignum/425148a06972a555409eb1a2e5811b7f90804dd1 create mode 100644 fuzz/corpora/bignum/425ea8c788aa1252fa3ee6cc8d1584bae72da745 create mode 100644 fuzz/corpora/bignum/42e4bd416880c6ea560bf3e221377c13f774ff4d create mode 100644 fuzz/corpora/bignum/446c78ade61aa14c74ed703a37468d67a2be007c delete mode 100644 fuzz/corpora/bignum/44835d81357f2cbbff4d8da4b00bd4d125095e14 delete mode 100644 fuzz/corpora/bignum/44b161b5c00f2fc0f5a584f58a61d7e8643b79e8 create mode 100644 fuzz/corpora/bignum/457e4e8a598cd16765e714ca52800b99a79048e1 delete mode 100644 fuzz/corpora/bignum/47c1f782ac49fa2da8010a709fea2e3258758686 create mode 100644 fuzz/corpora/bignum/48090e57aa711c5cc678c10b693f374b3f3d5b6e delete mode 100644 fuzz/corpora/bignum/48809304729df6310c9df53585f08197a7da44ab delete mode 100644 fuzz/corpora/bignum/48df8df83118ff5c3f5af47cea654d5de85090dc create mode 100644 fuzz/corpora/bignum/4999193d6ae6fb7e3d7a0c679b5a84eceb9a9627 create mode 100644 fuzz/corpora/bignum/49a87788fa43157a43a7ceb71513319bf85e44df delete mode 100644 fuzz/corpora/bignum/4ada514a25dae7ddc10acb87b9609e801f4b08f4 create mode 100644 fuzz/corpora/bignum/4ce06715c1c813b3190f9c8a520ffaec4ac181d6 create mode 100644 fuzz/corpora/bignum/4ce9c86372c5a6528001da19d85051b3396abda1 create mode 100644 fuzz/corpora/bignum/4d2127ee9e7d595b58e360c84a6723f91bb9e360 create mode 100644 fuzz/corpora/bignum/4d92b25a7e9872d50e77d3bd026f8e084991248c delete mode 100644 fuzz/corpora/bignum/4dce6af0e9929eb6501c7d18aded6114e796556b create mode 100644 fuzz/corpora/bignum/4df0bb4844af1e2dbeab6a2544ea845b904cc4bb create mode 100644 fuzz/corpora/bignum/4e376522ea32e46bba92fa328d824e8483ed7a79 delete mode 100644 fuzz/corpora/bignum/4e65baf380a4ce2c9794164dfed5013619896e4b delete mode 100644 fuzz/corpora/bignum/4e9b08be51daff9e01a1258be1353186e9c5b367 delete mode 100644 fuzz/corpora/bignum/4fceaec4d93eac3e024736687c03a78ed92d359c delete mode 100644 fuzz/corpora/bignum/5034f027c4020156030cb875f2328b568a641066 delete mode 100644 fuzz/corpora/bignum/50f97da56743397e88071bc654855b2dd6d7280f create mode 100644 fuzz/corpora/bignum/51cc86ebf5aa237152f9a042b7c532e32fdc103b create mode 100644 fuzz/corpora/bignum/51facd827592bc6686555132c535630fbf7f6908 delete mode 100644 fuzz/corpora/bignum/51fe6153dc7e446a3d6e443b2a824c75d6fee3c9 delete mode 100644 fuzz/corpora/bignum/5262c382716bcfd23b784307b58cba186ba4b9ca create mode 100644 fuzz/corpora/bignum/52b1fdfe332f294cfe4345d70de20d8c8876a6f9 create mode 100644 fuzz/corpora/bignum/52eab68c63eae635cc23315a3319f8d08fd4b790 create mode 100644 fuzz/corpora/bignum/52f1071389461411e9a17c89b2646bbd29e2e4f9 delete mode 100644 fuzz/corpora/bignum/52fda88b57acd6492500708369a78ff2e3a00b16 delete mode 100644 fuzz/corpora/bignum/53607819a57804f016de89749a88428ad5b0450c create mode 100644 fuzz/corpora/bignum/536f9e47f3849a99bddd5475219c01c7d8e54242 delete mode 100644 fuzz/corpora/bignum/53b571140c6c4cdec8dc62a57c1668d41f6bd0ec create mode 100644 fuzz/corpora/bignum/53d22ecc8e43b44a1fe7ce0ab8d19b54cfc57148 create mode 100644 fuzz/corpora/bignum/53ef445c983d52dbe5b21da79a150ba6c311ccfb create mode 100644 fuzz/corpora/bignum/5408595f675bfa026853272d5fa11891591968c2 create mode 100644 fuzz/corpora/bignum/5490873f11c7600843b9ef264c73809c300f19b6 create mode 100644 fuzz/corpora/bignum/54f65c915ffb78ec4681db6fa409ca1850c03df3 delete mode 100644 fuzz/corpora/bignum/56118caa7c719450dc8aa48fa8407f5bb10913e7 create mode 100644 fuzz/corpora/bignum/565061784a6bada28696838716d0a688fe606139 create mode 100644 fuzz/corpora/bignum/5685d7d80783949fb931009555f8daa2e8caf65e delete mode 100644 fuzz/corpora/bignum/56868caa9dd5d91207638316d1eab97c40989489 create mode 100644 fuzz/corpora/bignum/56c3a848ebd77c82949c8d77a8170da3264d0889 create mode 100644 fuzz/corpora/bignum/57234409154d6735847aea01e4d677b521940a5e delete mode 100644 fuzz/corpora/bignum/574def82175227b566456829f85a3cef84b7162e create mode 100644 fuzz/corpora/bignum/57821cc6af22200dd6b5547c76050b9ddb29153b delete mode 100644 fuzz/corpora/bignum/585ae32799300cc1b8d0bb1c6eed4ea0235dcdf3 create mode 100644 fuzz/corpora/bignum/58f0cdc55c23aa628b19b473be923496e8a7ab3a create mode 100644 fuzz/corpora/bignum/593498aa5940ba0052d6dbd4a70aff56612eb7c7 delete mode 100644 fuzz/corpora/bignum/593dd2addf028749d30b6767251f273c4a780050 create mode 100644 fuzz/corpora/bignum/59a5bad1abe327cb54e6f1cb9dbabe29b730725a create mode 100644 fuzz/corpora/bignum/59bf2f5e14bb4151f7089fbae0c9381cc64c9ca3 delete mode 100644 fuzz/corpora/bignum/59d56ce971d814f3344cc4838f813ed8441951f6 delete mode 100644 fuzz/corpora/bignum/59f342231fc58b885310afd202286e546ed71caf delete mode 100644 fuzz/corpora/bignum/5ac429964d99a0bf490fae0d401741e18abec616 create mode 100644 fuzz/corpora/bignum/5ad303c440a53b70e60a5b4491a814f15ffc82ad create mode 100644 fuzz/corpora/bignum/5b86d8f8161974a08dbc26ecc149bf7add470a00 delete mode 100644 fuzz/corpora/bignum/5b9f1a45d0d9bdee99fcd95252a8e0b252524727 delete mode 100644 fuzz/corpora/bignum/5bedb44de51672908fe2dbf005e1dc6d1628c3e8 create mode 100644 fuzz/corpora/bignum/5c11d41bf5f10d45dd8eb05d06e222aad00ecb17 delete mode 100644 fuzz/corpora/bignum/5c38290813cd155c68773c19b0dd5371b7b1c337 delete mode 100644 fuzz/corpora/bignum/5d1d89a21ba1c581f964636c84de0944274ef691 create mode 100644 fuzz/corpora/bignum/5e24a81ec78649781ab09d9acfd4c3d712991cdf create mode 100644 fuzz/corpora/bignum/5e40d17c889fffe0f97cd1bb9572430f55b0e0e0 create mode 100644 fuzz/corpora/bignum/5e82487ca3a096dae41f3f0b6436b220151c7627 create mode 100644 fuzz/corpora/bignum/5ed8acb0d07843d20b457e548c52ab37ba728bdf create mode 100644 fuzz/corpora/bignum/5f9ba9da4b28000ce1baa4e87c32a236da9d519f create mode 100644 fuzz/corpora/bignum/5fc0486f53be98a89e3063dcf0515511c620a9d6 create mode 100644 fuzz/corpora/bignum/6059410d9ae2f4930d4565181581b3ab30c0ce01 delete mode 100644 fuzz/corpora/bignum/60824b966c4f184e4aa6b7d741c82f774294a22d create mode 100644 fuzz/corpora/bignum/609137ead36afb94f84375331667b17181f07356 create mode 100644 fuzz/corpora/bignum/611f1a128c646c2c2e213b84fadbeac33fa45147 delete mode 100644 fuzz/corpora/bignum/613453003f4250231a3badbd1563d6b8244d0746 delete mode 100644 fuzz/corpora/bignum/6140b1fb02d5bab078c44533096ef0bac5a94535 delete mode 100644 fuzz/corpora/bignum/6148788b83b41d2ccd1fef87b67da52796a482cf create mode 100644 fuzz/corpora/bignum/61654ba82daf76edccabd37db1038e5cf20aa746 create mode 100644 fuzz/corpora/bignum/61a97b8be7622a1a04e3ad77c74ff68982ea9b43 create mode 100644 fuzz/corpora/bignum/620eb6e856afe12b59a2910701aef6fc14f84479 create mode 100644 fuzz/corpora/bignum/62e5825953e3c282b2952141999829d67cc6518d create mode 100644 fuzz/corpora/bignum/6355c0f65a4575977e521e7587d7532f1b960d41 delete mode 100644 fuzz/corpora/bignum/637306b31c709ac64530e6376dd30aa03d0bbceb delete mode 100644 fuzz/corpora/bignum/63c24f211cf9b62c07f91dd6b58cd0aa38084e04 create mode 100644 fuzz/corpora/bignum/6480a37c7b175ca2ab6e83e6f953247a7b6cab2a delete mode 100644 fuzz/corpora/bignum/667417cfed9c0100eb64a0c974b819e20a7f3c1b delete mode 100644 fuzz/corpora/bignum/66846b6b0bc777a8d943d95a94afc777792f2ac6 delete mode 100644 fuzz/corpora/bignum/66d4d26c588efc1856fe4bf159e982a86ccf3624 delete mode 100644 fuzz/corpora/bignum/6761db1ffb9a4204c339d1538a32bc718b24f8e4 delete mode 100644 fuzz/corpora/bignum/67f5b3b4bb7bb43860929b0130ffc6e302f2c4d0 create mode 100644 fuzz/corpora/bignum/685708aa20cf881abffe725dba3aeb8071247396 delete mode 100644 fuzz/corpora/bignum/68594cc77a3a6a87541afbddda7aa4a55262b1bd create mode 100644 fuzz/corpora/bignum/68e1c3dbd236378403a7ead1a524ef27af88ea4b create mode 100644 fuzz/corpora/bignum/694aca6ac6148828a06503eb08b64914a757b990 create mode 100644 fuzz/corpora/bignum/69d7e55962ad5c3ca98c3b5d000c0cdd9f5aa2c9 create mode 100644 fuzz/corpora/bignum/6a744e5fddc8c38646729b383d5dd2cb8ae7cebf create mode 100644 fuzz/corpora/bignum/6a970a73f1a47e6721107a855c1ec087fd1ab471 create mode 100644 fuzz/corpora/bignum/6ac041b8d635613bd578e20c825106ad832ab769 delete mode 100644 fuzz/corpora/bignum/6b1706214eaca015d7f1bddf2c14227c155fb05c delete mode 100644 fuzz/corpora/bignum/6b28d90b9174476d4b792f2a1fe28eab5520d8bd delete mode 100644 fuzz/corpora/bignum/6cc0f4ea193ae9e79ab3d5b09f6711396b4ccaf9 delete mode 100644 fuzz/corpora/bignum/6d3032269a936b2f1ed1c5a96f8b21f91fed7753 delete mode 100644 fuzz/corpora/bignum/6d7bb5e6b3faddecf4e5ee7f29d62b3cdc19b0aa delete mode 100644 fuzz/corpora/bignum/6de442fd1a18e9c721568ecf686ad24733a8ddce delete mode 100644 fuzz/corpora/bignum/6eb30b0182e72722e2e30adf23e2b66210dab6c9 delete mode 100644 fuzz/corpora/bignum/6f63081895b20cf0efe76f4cd5197c02b049c6fc delete mode 100644 fuzz/corpora/bignum/70c904c86c1f179b461c860437901ecb3f4ca236 create mode 100644 fuzz/corpora/bignum/70e9796845eb455ad731716a387f62eac023a6c2 create mode 100644 fuzz/corpora/bignum/712367b03ab9b5b2a4e940c6ee58a9970690aaa8 delete mode 100644 fuzz/corpora/bignum/7200a3a0e7e054a4eed9e2242e82e1246afff723 delete mode 100644 fuzz/corpora/bignum/72052f4571034a9baf0cf7c969aba530c2b93bed create mode 100644 fuzz/corpora/bignum/72283bdeea9e68d29a23e0ac1f13622a03aa5adb delete mode 100644 fuzz/corpora/bignum/7280c92e23c783ec519177e621be2655d592fa64 create mode 100644 fuzz/corpora/bignum/72a0d8870999f16c4c42bd01b66c296c6ff3adcb create mode 100644 fuzz/corpora/bignum/72f47f5a8848d4352089d7a355a9cfe1c67f32e8 delete mode 100644 fuzz/corpora/bignum/7319c0dd196beb7c541419263241dea5b3407537 create mode 100644 fuzz/corpora/bignum/739417dd4666b8ac82a7e2ba13ef20de74029c8b delete mode 100644 fuzz/corpora/bignum/73a3c979c4cca99d4a3cb1998bcc067e9e846172 create mode 100644 fuzz/corpora/bignum/73fcf4b9b994136dfaad985a59c68f5d125f5ceb create mode 100644 fuzz/corpora/bignum/741ac128afab3dff880c1682dbe2da477f854e41 delete mode 100644 fuzz/corpora/bignum/7432a6b4243c23bde10f58c503934c2fd65de080 delete mode 100644 fuzz/corpora/bignum/74591e0f0ca130871adb79d1e0f40863c2e8b65c delete mode 100644 fuzz/corpora/bignum/7468db5f307e6b1bce56453f848fda9abf46a204 delete mode 100644 fuzz/corpora/bignum/749999d7142e076f084fae2f4609c2973fd06482 create mode 100644 fuzz/corpora/bignum/7594e5f2e7766ca6c591ea21f5a2d8e764451035 create mode 100644 fuzz/corpora/bignum/765b10b00fdefc68d9b12b13c93189c7bf7eba4f delete mode 100644 fuzz/corpora/bignum/766d2d32c9a5f359c8dbff60a776696bcf13e6fc delete mode 100644 fuzz/corpora/bignum/768f0bcb718ec88a0ad48bf831fc6d4b938f6145 delete mode 100644 fuzz/corpora/bignum/76b36c0589d363e6247ce0b91d2a7e0c0a28dca6 delete mode 100644 fuzz/corpora/bignum/76e5b92edbb9f832c2ad8393079f991f10eca718 create mode 100644 fuzz/corpora/bignum/775bda139443c798dd9d35a43d7f2f03188dd0c8 delete mode 100644 fuzz/corpora/bignum/778a62bc94cf30bdf4472480e47863ea79d52d67 create mode 100644 fuzz/corpora/bignum/77d4f62a9cad3a39884bd24ba208d48d37d4e5b9 delete mode 100644 fuzz/corpora/bignum/78e53760837277df91f4c61d39e2a13c52e124c7 delete mode 100644 fuzz/corpora/bignum/79112f53573f81e335d6404782ed1a8a72f87311 create mode 100644 fuzz/corpora/bignum/791ad00be58b027c51898ab36cef6d9e520c2546 delete mode 100644 fuzz/corpora/bignum/79aa49cb1e55dbf208c784d8543cb73e48e80b30 create mode 100644 fuzz/corpora/bignum/79dcceba401ad6e22b8712749d40d2e427207122 delete mode 100644 fuzz/corpora/bignum/7a6353d83ccf1a4b5177d3c19f4fa1ef546081a7 create mode 100644 fuzz/corpora/bignum/7a85bcb80dcfce610bfa8eb24417012b6c4d16bd delete mode 100644 fuzz/corpora/bignum/7a900c13711365223d3b78c99742884a43edd0bd delete mode 100644 fuzz/corpora/bignum/7ad3fb889f35c5c0149a958c6dd3360863ebbc66 delete mode 100644 fuzz/corpora/bignum/7baa79bba3ffee11321b1d8ec59c8ccbb4e4b48c delete mode 100644 fuzz/corpora/bignum/7bb51a32b75f8ad542b8355c4d76048285107256 delete mode 100644 fuzz/corpora/bignum/7bbe74c42f78b3de824c1d461888d8064584064f create mode 100644 fuzz/corpora/bignum/7bfb263454cd63e33b0a38868d78381f0c19828e create mode 100644 fuzz/corpora/bignum/7c08b12a44a237fd6dd870833251528bb0a63453 delete mode 100644 fuzz/corpora/bignum/7c449fa8c6b3fcf3c580071edec1d920f350fdd6 create mode 100644 fuzz/corpora/bignum/7c571704001bb614e99a57dc73c024099639cd79 create mode 100644 fuzz/corpora/bignum/7d5f3657f5ce824866fcd7acfdb6411824ecdccb create mode 100644 fuzz/corpora/bignum/7e7b3edc9210923da8091d0c7e0e26ba40488f95 delete mode 100644 fuzz/corpora/bignum/7ea9e251aa3a5600b0c39ad0eb0bd3d4658e5066 create mode 100644 fuzz/corpora/bignum/7eb975cced17b2749462664047b94ac6dd15c270 create mode 100644 fuzz/corpora/bignum/7ebde0f9ab786a4fe7d27b4e9705c7c0451b24ba create mode 100644 fuzz/corpora/bignum/7ede26fd50e6568249894b96b81968d0d6459b4b delete mode 100644 fuzz/corpora/bignum/7f1c8582b7a926a740308904c5382e36d30ef063 delete mode 100644 fuzz/corpora/bignum/81631f35a0616883cdf10dcdc0a27d1237dcee5b create mode 100644 fuzz/corpora/bignum/821422ae3ac2821c70267b2e8cb142ef65ceb893 create mode 100644 fuzz/corpora/bignum/8270b4ada6f1aff44c18bd88cb3f012888789f80 create mode 100644 fuzz/corpora/bignum/832af06f483d21853a366a6e10c729ddf7416ee8 create mode 100644 fuzz/corpora/bignum/8330eec3effb2e6d86550e1cfc355989bc2ea6e4 delete mode 100644 fuzz/corpora/bignum/846edaa19ffe7a1e55e9ebb29c2a4c29486359dd delete mode 100644 fuzz/corpora/bignum/8495dfce839d104048bdc975f1a5dfc38dfedd96 create mode 100644 fuzz/corpora/bignum/84a7688d4baf37b1ff4204ae11fbbd287b3892dc create mode 100644 fuzz/corpora/bignum/84e9566974b175f2f959b865d0af11d8b3aaa536 create mode 100644 fuzz/corpora/bignum/851ccc2f07cd3897da1e265a69eeb7c426f9cada create mode 100644 fuzz/corpora/bignum/8583dcefcb76b3cb4b0a71c31912301bec015c4e create mode 100644 fuzz/corpora/bignum/85930deca05f1ee6926d72d0ee4a2bb642c62c67 delete mode 100644 fuzz/corpora/bignum/86b6abfdbe036b0287f8a4729ab3fb3dd3191c8c create mode 100644 fuzz/corpora/bignum/871fd501443e5cd457e02ea777291f039b4f98d2 create mode 100644 fuzz/corpora/bignum/885bffba6a7a73e0ffe492aae5ebdb114e50abc6 delete mode 100644 fuzz/corpora/bignum/888f0024b2fa65f660aca5e32fa1fd07f041282f create mode 100644 fuzz/corpora/bignum/8898d93e2f625179a18d70b4e0ed82a160bc9951 create mode 100644 fuzz/corpora/bignum/88f58c8b1c922a08f17b3136bee6cc786ea7806f delete mode 100644 fuzz/corpora/bignum/8965a995042ea5f89459bdac9a1923fb1e81d383 delete mode 100644 fuzz/corpora/bignum/89a660a8afd379200f99b0e4f518e7f63d4709e5 delete mode 100644 fuzz/corpora/bignum/8a4198cb150003d28bc39699bc76fad77aa83ee0 create mode 100644 fuzz/corpora/bignum/8aae679ba6232efe2d1e3d0848d09101a09106d7 create mode 100644 fuzz/corpora/bignum/8ab9e1a1b27ecce26ad44917b9817d598977d573 delete mode 100644 fuzz/corpora/bignum/8acb095a49751e00d5676d77ee44fd129c4270a7 create mode 100644 fuzz/corpora/bignum/8b10e00ed0dbc964c4bd7915500204e1336faa8a delete mode 100644 fuzz/corpora/bignum/8b3e0d1e0ebc514e61826a33b63f2cc2d1ef48d1 delete mode 100644 fuzz/corpora/bignum/8b5f25407d7105b70286852503f10c15de3b4350 delete mode 100644 fuzz/corpora/bignum/8b815e530533c0dfd1c2577eed33b7ba41f57812 create mode 100644 fuzz/corpora/bignum/8b99ac339bc1f0d913a7d6800f205d174a51460f create mode 100644 fuzz/corpora/bignum/8c2ed09a394c24ec321c63b0e268ddada777ba2b delete mode 100644 fuzz/corpora/bignum/8c8c967d6353f3aa71a786a2c3506057464e6e9b create mode 100644 fuzz/corpora/bignum/8d1923a2951234277d3be36eccf5ee630206df7e create mode 100644 fuzz/corpora/bignum/8d3a0167ff8dcdeed93614e5ba48d92a8872ec60 delete mode 100644 fuzz/corpora/bignum/8e313c2b3abdafd6faba6cfbe9684d5212be91c0 delete mode 100644 fuzz/corpora/bignum/8ea51d4fdbada50089565dc38b8eb984cb5fd653 create mode 100644 fuzz/corpora/bignum/8eb0c38864327b88abf519473814cf553e3d9283 delete mode 100644 fuzz/corpora/bignum/8eebe8b8395c081ea6dbe43f436f70290398d260 create mode 100644 fuzz/corpora/bignum/8fb9a2610a3c8c667c7da72fe00454e3e9cb787c create mode 100644 fuzz/corpora/bignum/8fd79dd91459709ea4024416b3972e94b3324af4 delete mode 100644 fuzz/corpora/bignum/8fe589f734903933a41243fc73623818d5630177 create mode 100644 fuzz/corpora/bignum/8ff5f5f646e11af304879ef287a4729de90f661e delete mode 100644 fuzz/corpora/bignum/904169d92141950a95453c12ce6d55fdb5eb4f59 delete mode 100644 fuzz/corpora/bignum/9058a04d701cd6810535730ea03ede1a9f6fd90f create mode 100644 fuzz/corpora/bignum/90a546f20177e87732b5468f95afbfaba2b85bba delete mode 100644 fuzz/corpora/bignum/90c05b0d85c3521a89727b4676f4815ebeb41ffb create mode 100644 fuzz/corpora/bignum/90d08f8f21e9752a1da2bd944e0b751cea85d8b8 create mode 100644 fuzz/corpora/bignum/911ee38b6169c1bec250eae70db36b6a75c9c162 create mode 100644 fuzz/corpora/bignum/915c83c70a6c16fcdbaace27e9950f93cbce1cbd create mode 100644 fuzz/corpora/bignum/91c3132b10fedc0b84d3e217269387a20cd42c25 create mode 100644 fuzz/corpora/bignum/920861efbffda6de686ed60111e17f7eef31b072 delete mode 100644 fuzz/corpora/bignum/920c8a487def5d01861ef14b47bc442371942cf3 create mode 100644 fuzz/corpora/bignum/929d0bb9521f5e58618a927d4e8d7208d2ce9621 create mode 100644 fuzz/corpora/bignum/92f749fc643cb271aa817f4bcfadc4c9ef40b3de create mode 100644 fuzz/corpora/bignum/9301e5f14aa397bff029f423c0e7672a03e3b562 delete mode 100644 fuzz/corpora/bignum/93246271a2a78a185ea8b07a109d463cb50acb37 create mode 100644 fuzz/corpora/bignum/9375618cd7e548bf721da784330f63dc7c6db037 delete mode 100644 fuzz/corpora/bignum/949e1329a2d0596bd2ef36f46bab60bc9b0d9a3e delete mode 100644 fuzz/corpora/bignum/951db0aad5bb2cf3b3698b1d82dbac8e69316788 create mode 100644 fuzz/corpora/bignum/95548c20388bd24929ca21191c957d7c82dcc83e create mode 100644 fuzz/corpora/bignum/958b1131b29e2fd027aa5c0011dcd71cce6cc105 create mode 100644 fuzz/corpora/bignum/95f1d6b5d80e4ad910c43289612f39c14508c41f create mode 100644 fuzz/corpora/bignum/96f0423fdfdb9be6ccb8f4dfeb892e6411231292 create mode 100644 fuzz/corpora/bignum/9746b00baedf5052e44bca5befc09dcd9e85128b create mode 100644 fuzz/corpora/bignum/974c1d938477ae9144b72b3e03ca7f2e6813bdd1 delete mode 100644 fuzz/corpora/bignum/97519a524eea6bc1e774bec7a9b23640f5698d59 delete mode 100644 fuzz/corpora/bignum/97645921731871e6ee33b428d9c4ffdba77ad07a delete mode 100644 fuzz/corpora/bignum/97cdae52155000c5119f090399f29f61123e42b7 delete mode 100644 fuzz/corpora/bignum/98c2b5caa9773cca45ad5ef977021bc8b805422f create mode 100644 fuzz/corpora/bignum/98dda4b7945f5db00303116ef9afc7628d31ad3e create mode 100644 fuzz/corpora/bignum/98e50937fdf33772e0da50d1c4bd4951604b1c78 create mode 100644 fuzz/corpora/bignum/99530606d38f6fe82e55fb7f9ba21cebd0ec8698 delete mode 100644 fuzz/corpora/bignum/9a5314700d35807745b4bbe9c5d09e3ebd291d19 delete mode 100644 fuzz/corpora/bignum/9ab8fc005381299528262cd0174e1e79aab7ff55 create mode 100644 fuzz/corpora/bignum/9ac78e4381752e7d5380f4604c39926a70b21ea9 create mode 100644 fuzz/corpora/bignum/9ae7ca4627f9e6f1d3309ba223014b3f0e1bd258 delete mode 100644 fuzz/corpora/bignum/9b078dad674ae19c7d5f9be716d198498dd60339 create mode 100644 fuzz/corpora/bignum/9b5924e2c4b8cd65940f6526a3b64fc3e5ccdb58 delete mode 100644 fuzz/corpora/bignum/9b681886af2f164e8a42489ddd2980226adc2c8e delete mode 100644 fuzz/corpora/bignum/9b6de7d503e4446e8e18ea5f92558fe49ad3b54a delete mode 100644 fuzz/corpora/bignum/9b98f962c26ed7257ae67bb7c739d983a09feee0 create mode 100644 fuzz/corpora/bignum/9c08bf70a9d5a332b2bee840a94283f9fa4bd095 create mode 100644 fuzz/corpora/bignum/9c56e4cc96712d8ead9aa1215e73281eb87bb3c8 delete mode 100644 fuzz/corpora/bignum/9c914ed49f58fa724ca97cb14f2b478ee97a3407 delete mode 100644 fuzz/corpora/bignum/9c9dc431a5b60818e5e5e2a3c712f4e0e745acd9 create mode 100644 fuzz/corpora/bignum/9cb513881c4fcd725c8ceb71901d4990d5fc1e26 delete mode 100644 fuzz/corpora/bignum/9cecf0bbfdabfc5ef4ba89f3d8c388d8d0884084 delete mode 100644 fuzz/corpora/bignum/9d226e284d5da4c3d52806ae5bea9de34ed219ac delete mode 100644 fuzz/corpora/bignum/9dac938587b2b4e838bb9ac19519666e5c8b4383 delete mode 100644 fuzz/corpora/bignum/9e1c0583543d8f5d2b320657c4ed06abedb2aa85 delete mode 100644 fuzz/corpora/bignum/9efd108c0a775f0ce6b174c4ec21ae6b2e8b65f6 delete mode 100644 fuzz/corpora/bignum/a0d8fd9a3b0679b3df8470be1fb12b8f4c3e24ed delete mode 100644 fuzz/corpora/bignum/a146f99ec872e11db5ae48b4764405f22e947a6e create mode 100644 fuzz/corpora/bignum/a2032bbecc5c31be728b443cedc413f660d411d4 delete mode 100644 fuzz/corpora/bignum/a2d2286b123abf93f2059023545b53cf3d392005 delete mode 100644 fuzz/corpora/bignum/a34676c9a1bce2d8338910c7dea556af0d2c7427 delete mode 100644 fuzz/corpora/bignum/a3661540439042079e6bcbe50ba8cbdf7ffe1534 create mode 100644 fuzz/corpora/bignum/a37a61a36ab5ffe56b00a6ca53f6a1a215149760 delete mode 100644 fuzz/corpora/bignum/a3b09cbf4bd466d39041cebaceb641a44446b8f8 create mode 100644 fuzz/corpora/bignum/a3bb71f82820719d2028dd49fee9b5fdd864f42f delete mode 100644 fuzz/corpora/bignum/a3cd9c65df53a865c09c752532b110961be25e91 create mode 100644 fuzz/corpora/bignum/a3e25710c9200a40bc530ea2cb3669f3a6249373 delete mode 100644 fuzz/corpora/bignum/a4a488ee3a307b94de3fffb5225b9ee140eaee71 delete mode 100644 fuzz/corpora/bignum/a4a8fc1bc8888eae3cd4ac1491ab3b8d570f1883 delete mode 100644 fuzz/corpora/bignum/a5198ba3b3a632bd501c90154582d06f7d1bc13f create mode 100644 fuzz/corpora/bignum/a536c25d6262d1b812cf44912e0f8a4fae3fcac9 delete mode 100644 fuzz/corpora/bignum/a56909cbc5b6e6283e4bb362afdb67836b7f5acc delete mode 100644 fuzz/corpora/bignum/a616667a23961854652350197f4fa14e6d737094 delete mode 100644 fuzz/corpora/bignum/a65ebac4ff932ebb1c073838d708fe3d84191946 delete mode 100644 fuzz/corpora/bignum/a6e206d5ec4d3fe1bcd370586aab0cf77d90b5d4 create mode 100644 fuzz/corpora/bignum/a6ff81548968999c2630e13b8fd6944fc0cf4def delete mode 100644 fuzz/corpora/bignum/a7b85f27d9ba6e569f5876c4e2d809d152c38c4d create mode 100644 fuzz/corpora/bignum/a7bb61e236bd097d46e6189c2f24fa1875f33550 delete mode 100644 fuzz/corpora/bignum/a8358e67ba75efbb541a4177472dd0e2f29d9dd5 delete mode 100644 fuzz/corpora/bignum/a8692a410c698dcac314b1d6dd868a64f681c8df create mode 100644 fuzz/corpora/bignum/a8ce318c0b17beb3d4b27e667a912c2be85374c3 create mode 100644 fuzz/corpora/bignum/a8e8700f0afb958853d532e6f9f18b52ec7b5549 create mode 100644 fuzz/corpora/bignum/a91103a9d4292b74a4acd2ca26b58216f71128f0 create mode 100644 fuzz/corpora/bignum/aaae5ba21a378f6635701fd698b24fbd2d74b372 create mode 100644 fuzz/corpora/bignum/aabca014da49cfb5b9349f0d3420ad14727a6b3a create mode 100644 fuzz/corpora/bignum/ab2fa29e7c33d79d7f653adf3e6c56cbf6f9f815 create mode 100644 fuzz/corpora/bignum/ac74d6e4d5b35eff689a8b2f2acac5877a65934d create mode 100644 fuzz/corpora/bignum/aca3063b46b9d5dc485b63a3037d885473fdc26c create mode 100644 fuzz/corpora/bignum/ad12c5c32bea8ff1f8bc836e888e661940eaa23d delete mode 100644 fuzz/corpora/bignum/ad3f1dd5acb08f35f0042d78d0f62f0b0dad2db5 create mode 100644 fuzz/corpora/bignum/ae520b556668d003beae5588a270069d3d860674 create mode 100644 fuzz/corpora/bignum/ae67c44e2ca66a11cce0610e59e4f49dc5623847 create mode 100644 fuzz/corpora/bignum/af17e859c517771ac0d0c7eacba5ff29bfcebdc9 delete mode 100644 fuzz/corpora/bignum/af3caab87557dc1a275f79cec9f118144bec9bf8 create mode 100644 fuzz/corpora/bignum/b0484b4709a82410f62dce9d42d989bfd941969b create mode 100644 fuzz/corpora/bignum/b08e5f4bab3fbf8c4ac1a4658b14f7bd4378e39f delete mode 100644 fuzz/corpora/bignum/b0bd4e76961b2b62f2ee2098c1c15e472bc2ee71 create mode 100644 fuzz/corpora/bignum/b0cb51a586e2b92cc1efca8aa50e096268feafbd delete mode 100644 fuzz/corpora/bignum/b1092502823978bb198ee5aab5ebb724370b5701 delete mode 100644 fuzz/corpora/bignum/b1682bb8516acda57260e4c45ff53478a761bbe2 delete mode 100644 fuzz/corpora/bignum/b18b9fd997f4e547fbd35142e700b543a1aa2f62 create mode 100644 fuzz/corpora/bignum/b30a24164f44d9341dbe01ea0a091047265edbc6 delete mode 100644 fuzz/corpora/bignum/b3203fd2031c67b974445f72629136aeb65bd0f1 create mode 100644 fuzz/corpora/bignum/b3e0975c2b7077c6e6abe21b3f8345fb42dd3fab delete mode 100644 fuzz/corpora/bignum/b449af17e1bec535521202fd0e37169374cb8fb0 delete mode 100644 fuzz/corpora/bignum/b48dcae5fa6b0458b4cb0e4b39579c8523cf4f69 create mode 100644 fuzz/corpora/bignum/b4bc6714605cc3d91586c5af8838c201ebb2d9d9 delete mode 100644 fuzz/corpora/bignum/b4c2743b21af0c1ef9fa11bedef5cefe2fadd846 delete mode 100644 fuzz/corpora/bignum/b4e6934d6d42977e262bd9b3873c58dddffb1c04 create mode 100644 fuzz/corpora/bignum/b50855b968dd50d4c4821e0b65b2d4c89819ed9c create mode 100644 fuzz/corpora/bignum/b50f2d5535ea6f80a010534b8f54ca6a13a71bd5 delete mode 100644 fuzz/corpora/bignum/b51f4975e4529b7b38845574a096b31409a58e5d create mode 100644 fuzz/corpora/bignum/b54f820cc22717dcd96f09efaebca2955363f79b create mode 100644 fuzz/corpora/bignum/b561b4a6bc4c4978952acbd56f351c245a17f94c create mode 100644 fuzz/corpora/bignum/b58dc39a68cbbce0ee28f934359df312529ce299 delete mode 100644 fuzz/corpora/bignum/b645ed9f714a24ecd395d166e7321fd0edd34be3 delete mode 100644 fuzz/corpora/bignum/b6502bbbd8951969a757e8287a0947804162e350 delete mode 100644 fuzz/corpora/bignum/b6975a691aa17ed7db07dbaf591bf544b5b14df2 create mode 100644 fuzz/corpora/bignum/b6adc1a0356017bcacb2b664c2083f98ef2688d4 create mode 100644 fuzz/corpora/bignum/b6b04a0e7a8037123ba7e69b024223b9f8091397 create mode 100644 fuzz/corpora/bignum/b75d42fc086ab992bcf74e2fdcb38469b7381e47 create mode 100644 fuzz/corpora/bignum/b771318805bd5b870fb717cd36edc597c22e39b1 create mode 100644 fuzz/corpora/bignum/b7a7e0a00f1f3e0d413495d9568677fdca0b50a6 create mode 100644 fuzz/corpora/bignum/b86bc885ec0596361f52aaa5b3d35681a1ec4046 create mode 100644 fuzz/corpora/bignum/b8e938e834f66979075c843c6cfb18e62687e45b delete mode 100644 fuzz/corpora/bignum/b9c61eb6c57ad07579f58f79d5886e3a90bd590e delete mode 100644 fuzz/corpora/bignum/b9ef902e9dc2a181c35e5dae2fe141ba5b46a37a create mode 100644 fuzz/corpora/bignum/b9f0a4a7eb71f7e2dca960e3082893111ae9488b delete mode 100644 fuzz/corpora/bignum/ba24d288963a9eafcd1e57168ab32789bc162668 create mode 100644 fuzz/corpora/bignum/ba3273910f465dd2acd8cef785d2176539133d7e delete mode 100644 fuzz/corpora/bignum/bac97874eee0a3c12c35b5eba0cf808d0f6bd14c delete mode 100644 fuzz/corpora/bignum/bb757622dcaf9e53e7a178aecd5c0f85fab2c77b create mode 100644 fuzz/corpora/bignum/bbc9803700f807320820d595865deea960bd2de3 create mode 100644 fuzz/corpora/bignum/bbe59171082a9a76311a292bcf2966cfcbc04b56 create mode 100644 fuzz/corpora/bignum/bbecc7a71db33a074664645fc6a36064b4b8798b create mode 100644 fuzz/corpora/bignum/bc1791e9df6f8ad09b1d073cc461a43dc299af46 delete mode 100644 fuzz/corpora/bignum/bc569ce29a57303bdc8bf0b151d557287fad499b delete mode 100644 fuzz/corpora/bignum/bc896b78d33d62724e5691c6096fcdd45d43ac6a create mode 100644 fuzz/corpora/bignum/bcf466624e0cb658c3cca5d42ff3aa9dd24de8e1 create mode 100644 fuzz/corpora/bignum/bd1d74c27793973da701de6b535acac15a64be8a create mode 100644 fuzz/corpora/bignum/bd2a026b776f546c0f809083eb7d10f60692f6cf create mode 100644 fuzz/corpora/bignum/be47df5cda6bb41872ee195f6c99201dc4d2c094 create mode 100644 fuzz/corpora/bignum/be6a54a0773efbee2848a5a25e7f1a245cd9d3b1 delete mode 100644 fuzz/corpora/bignum/beb3a10b24cf84587b3e735d4b1ac4486fd94eb9 delete mode 100644 fuzz/corpora/bignum/becc976a85801c6a0feee7dbbf17104d1580f19e create mode 100644 fuzz/corpora/bignum/bee8a4922dce691a3d7ef1283007020d3aa52fbe delete mode 100644 fuzz/corpora/bignum/bef8e18e87072238334b476ee81d39bc3f462584 delete mode 100644 fuzz/corpora/bignum/bef97621311344247a3ca17fe5f42a2bffcc968e delete mode 100644 fuzz/corpora/bignum/bf3ff9db749ca883b18db1a63781aedc42873734 delete mode 100644 fuzz/corpora/bignum/bf6e5fb0eabe29fd0e304ddcbc8ff5ffa02eae69 delete mode 100644 fuzz/corpora/bignum/bf87704113fd6979f3850e8b97851247b7ed5b5a create mode 100644 fuzz/corpora/bignum/bf895c27105c16852bd4890cdd6d84b1968014b5 delete mode 100644 fuzz/corpora/bignum/c04435fac55ece02ead586bf38d87fba3e66159f create mode 100644 fuzz/corpora/bignum/c048f66eba821845ee4c1e0200d33f540a485aab delete mode 100644 fuzz/corpora/bignum/c0fee6ae7c6270e9ac78a756d4a9cf91c7dcad3e delete mode 100644 fuzz/corpora/bignum/c13441e813c0371804b3249ee79ca256263998a0 create mode 100644 fuzz/corpora/bignum/c15399c6ff22289256e9f29915d0dac8204aae89 create mode 100644 fuzz/corpora/bignum/c1fa47d38fb16123777c0df7b65f4a3757449804 delete mode 100644 fuzz/corpora/bignum/c20fc357cf0eabd07a480d741154d21aefc090c8 create mode 100644 fuzz/corpora/bignum/c24ab80df7d5ab52c0a91bc77b48bb07229a2886 create mode 100644 fuzz/corpora/bignum/c307e364c04b858f1920e02afe00cd81a76af1ed create mode 100644 fuzz/corpora/bignum/c315bfced94f5011f72f18260270c49d4c23700b delete mode 100644 fuzz/corpora/bignum/c3542e8a26e392ff7cdd6101174a7870427b7adb create mode 100644 fuzz/corpora/bignum/c3a72831aad687ce7107e01a897a785821ce8024 delete mode 100644 fuzz/corpora/bignum/c3cadf64da228669a6b1b1358d9f5b2478d006fe delete mode 100644 fuzz/corpora/bignum/c3dbb60f40fe28186cb458c679310f587a1216fa delete mode 100644 fuzz/corpora/bignum/c41d8374667d32ff24fd4cdde499908e51667de9 create mode 100644 fuzz/corpora/bignum/c44830130766ba8b54fe286b821eb592ec7b4146 create mode 100644 fuzz/corpora/bignum/c4687134becc40d4de92e90005a7d0de4ab2a4ab create mode 100644 fuzz/corpora/bignum/c4dd3b9289ab1a4873e0d1d9462edf70963a01d8 delete mode 100644 fuzz/corpora/bignum/c4fc86113b0dd12a4e49fb9550831bc9b3a6d771 create mode 100644 fuzz/corpora/bignum/c5a2bc0a10c5b0a6bafa4bb3ac9e53af5c36ffae delete mode 100644 fuzz/corpora/bignum/c611dd5469579cda32bab6fc6363b59f6b619530 create mode 100644 fuzz/corpora/bignum/c65bb211056eb0a089e5f3df091208835887d282 create mode 100644 fuzz/corpora/bignum/c69369b5234405d4974f2074958f15d2b3ed9cab delete mode 100644 fuzz/corpora/bignum/c6c1cfdfa11f91999bc15f8ceb01cd70e6d3e1dd delete mode 100644 fuzz/corpora/bignum/c6d9fd07cd15d6f32067b756416f79342286fa1e create mode 100644 fuzz/corpora/bignum/c7e5b3a523b60de124cdc3692af9fd6f0f6ad685 delete mode 100644 fuzz/corpora/bignum/c870c202336a0f6c5c252286bf2bffc94aaa6df3 create mode 100644 fuzz/corpora/bignum/c8d47f4a2a8844d854945b825fd3e8f87dbcea11 create mode 100644 fuzz/corpora/bignum/c8f587e9f75c59b693e48e5d9ceb7b715e5fd99f delete mode 100644 fuzz/corpora/bignum/c90ba45111b69b2f9312826243d79b47205f34bf delete mode 100644 fuzz/corpora/bignum/c93cd8d62cda561e96304cd84a3b9291529aee1f create mode 100644 fuzz/corpora/bignum/c9428da9cd5ed3eb9f6a695ce0874b8445196c8d delete mode 100644 fuzz/corpora/bignum/c97909110a1eb8f582fcdfdc7c39b129b0287206 create mode 100644 fuzz/corpora/bignum/c97f8a9c0e72c013ec5759fdfa9e8a7c93e54281 create mode 100644 fuzz/corpora/bignum/c9d5f09a00f0be06388c51c6eca2efc4babadec2 create mode 100644 fuzz/corpora/bignum/c9f696b983ad40f7c9fd7164ce093048b10f5b37 create mode 100644 fuzz/corpora/bignum/ca47b5428a26503e119e876eeee7984939701474 delete mode 100644 fuzz/corpora/bignum/cb33e940baa0412ec1a162a355698fe8b83dd167 delete mode 100644 fuzz/corpora/bignum/cb3fc3b1372259f50a5bf907a46c34f27deadc8e delete mode 100644 fuzz/corpora/bignum/cc235672e9756bd412f9e772aac4e4259106d9af delete mode 100644 fuzz/corpora/bignum/cc4154dec1d7ec32bf6e6ca178fe95a4a00f00ca create mode 100644 fuzz/corpora/bignum/ccaeb2c68e8344878c39bc8b2206d8d162611207 delete mode 100644 fuzz/corpora/bignum/ccedf262a96788c6f89816050f9c8e7fa1bf2b67 create mode 100644 fuzz/corpora/bignum/cd5b607b083cbf7315289362169770c06c5e4160 delete mode 100644 fuzz/corpora/bignum/cda0c0bbbac66e2f0cfbadec0a4110f0ac5dea7b delete mode 100644 fuzz/corpora/bignum/cdf84e996259450696aa8cba8d1412230a20b7ac delete mode 100644 fuzz/corpora/bignum/cdfe51e3bd684d83ad60601f2551b2ca67ec8fcc delete mode 100644 fuzz/corpora/bignum/cdfeb8e12248e32fb03f7de38fc9bb5918eedbe2 create mode 100644 fuzz/corpora/bignum/ce5453721f52f916c8d6f0a5549fb2f34d5578de create mode 100644 fuzz/corpora/bignum/ce76d4e6a0debdc58223b98baa90674bb949052e delete mode 100644 fuzz/corpora/bignum/cefe524bae0a70c1a580f72c350d0fdaefcea40c delete mode 100644 fuzz/corpora/bignum/cf018fbee47e58d3b1d6318e3f316875aa2a405b create mode 100644 fuzz/corpora/bignum/cf107539500fdb3bf49667b19a3482f8f84791de delete mode 100644 fuzz/corpora/bignum/cf1a48f02c44d27e9c9997e7e226657651e30d2b delete mode 100644 fuzz/corpora/bignum/cf43ad0401b1a6b1e136c3a81f8aad508f629d00 delete mode 100644 fuzz/corpora/bignum/cfae752d568d72948f559a2e9028af5b98c4221d create mode 100644 fuzz/corpora/bignum/cfb3d610b96531ad745eb6ed218298efe3a17f17 delete mode 100644 fuzz/corpora/bignum/d0511fbebf218dc27d8153b69376816424fc0524 create mode 100644 fuzz/corpora/bignum/d0f78b088f23aeec7727dfb7c3d05a968cdf4d59 delete mode 100644 fuzz/corpora/bignum/d10ca2e214da460ee9551a866d6da802c438f423 create mode 100644 fuzz/corpora/bignum/d1167494a0d4099ee37bb4918f021fad42b64b45 create mode 100644 fuzz/corpora/bignum/d11a923dca9768946e428567de1005a4a1f16d3d delete mode 100644 fuzz/corpora/bignum/d170cddf344a833c759668a2b929ea01be29fa3e create mode 100644 fuzz/corpora/bignum/d1b6c29f1193317750dd0ffc6e6af2ee4c3f3608 create mode 100644 fuzz/corpora/bignum/d2575846e6c980e7d8680906d3aa292af4c7cd39 delete mode 100644 fuzz/corpora/bignum/d437775a8767879c85e32bf8272531ab82f2404a delete mode 100644 fuzz/corpora/bignum/d48e0a0a87a94cf98963bc8ad14206f956d605e6 create mode 100644 fuzz/corpora/bignum/d4ae12feb3c3b6fccd76f29ffaaa5b43b9f595fe delete mode 100644 fuzz/corpora/bignum/d4c3b3c39128de48024e468860cb126606d60709 create mode 100644 fuzz/corpora/bignum/d4cbc48ff1e8c3fbb01f4e7b33ac5db0e8d2bb2d create mode 100644 fuzz/corpora/bignum/d4f37790cf6d5a4acb5fd3339c22c02d307189cc delete mode 100644 fuzz/corpora/bignum/d5025908a0e2fadec075c36e15f24780e8f45a4a delete mode 100644 fuzz/corpora/bignum/d54f61745afca52e5fb0d11c76f88b974901ef5c delete mode 100644 fuzz/corpora/bignum/d58a9043834d37a8e1c18a96b7ebbba944208f96 delete mode 100644 fuzz/corpora/bignum/d65c29859fc5e1a27f416cd6d2707660fa6ae208 delete mode 100644 fuzz/corpora/bignum/d664d276301fbe605cc539567eb846c626a8e693 create mode 100644 fuzz/corpora/bignum/d6a7412fe02bccadaea41378be941129bed750e5 create mode 100644 fuzz/corpora/bignum/d6e6c05428a1d118a63303564a5d2549b662ad68 create mode 100644 fuzz/corpora/bignum/d752097ba29b9ec46a45f6550559f6f9b4ebaf79 create mode 100644 fuzz/corpora/bignum/d75c4d8cef2cc235526a0c91dd37d3a3b2f03cba delete mode 100644 fuzz/corpora/bignum/d76f23fcf91c960b5b57342f417fcd05f884409f create mode 100644 fuzz/corpora/bignum/d7d6485cfc477aa11f5c1ca22d980838f256266f create mode 100644 fuzz/corpora/bignum/d8753ec68f06c9ef68adc5a5ffa4bff598cdf3ae create mode 100644 fuzz/corpora/bignum/d87e60d0cb6acc9b10e86be1633c0a25ead80222 delete mode 100644 fuzz/corpora/bignum/d89cd87b910fc6902fd95746642af20e8ef3a967 delete mode 100644 fuzz/corpora/bignum/d8b0e591ebec05d300c8d9396da5e278f5ac0dcf delete mode 100644 fuzz/corpora/bignum/d8cbb8fa816bc48dbdf8f9409928dbaf75563693 delete mode 100644 fuzz/corpora/bignum/d8d658f5043d7240d0e6b5174903394185531e09 delete mode 100644 fuzz/corpora/bignum/d8f86ab2b3b9a8f4a8da39d188a66e5064626e39 delete mode 100644 fuzz/corpora/bignum/d90e132d21b58b341439c6e6755027a2f182cf1a create mode 100644 fuzz/corpora/bignum/d94272b3af87c591bccf22b647bc355b7fc50030 delete mode 100644 fuzz/corpora/bignum/d9716495de635fb4815b1b2d0a5841bde74ac385 create mode 100644 fuzz/corpora/bignum/d9a39b6ed11d560cbd848eb3249ee424c7db43cc delete mode 100644 fuzz/corpora/bignum/d9cea5ac84d370b92bc508007a5e41df9913fb77 delete mode 100644 fuzz/corpora/bignum/da39a3ee5e6b4b0d3255bfef95601890afd80709 delete mode 100644 fuzz/corpora/bignum/da5370dcbd6ea928bf2772d5de6f8e6d6022c9e6 create mode 100644 fuzz/corpora/bignum/dadcd8aa1d05d24b9332c9d3dedf883b33b9ecee delete mode 100644 fuzz/corpora/bignum/db58f92bbc5befb020f68d1158ad7ea277ee62a2 create mode 100644 fuzz/corpora/bignum/db77b3de83c539e18ba1079f05c0fb71089ddd83 delete mode 100644 fuzz/corpora/bignum/db9d45cc5c0e08f8754393c0edb601cfbb3a473c create mode 100644 fuzz/corpora/bignum/dbc211a351c75ccb27a2e80004644890e9181af6 delete mode 100644 fuzz/corpora/bignum/dbd19f9740bc45f57f4d05ded88c1ecc7e6f5b86 delete mode 100644 fuzz/corpora/bignum/dc15706339e0642a21b39a2c60051112a2534369 create mode 100644 fuzz/corpora/bignum/dcee241e3d9f002c4a5f926372d3604b4c62c44a delete mode 100644 fuzz/corpora/bignum/dcfe015b8693dfc6a21b958ebc4300e8a89c5dcd delete mode 100644 fuzz/corpora/bignum/dd33a587454a345544acd20513a12af55c9a3216 create mode 100644 fuzz/corpora/bignum/dd69eff617a1509e5933993d51dddedc532430b7 create mode 100644 fuzz/corpora/bignum/dd6e00bbbeba92f762998f6174e9cfe61ff9a40f create mode 100644 fuzz/corpora/bignum/ddba878d5eada3649c08a3c7e9734a2b5c8179df create mode 100644 fuzz/corpora/bignum/de1175d0eede5d0bc7d2f034dd44cecd6d2ceb99 delete mode 100644 fuzz/corpora/bignum/de2e9cd6522e3d565da375872d685e16963f24f9 delete mode 100644 fuzz/corpora/bignum/de8a93351be19701f6693feee3f6d9fb427f69fc delete mode 100644 fuzz/corpora/bignum/de944210d8385b18ba874ee8497d68b44ae95092 delete mode 100644 fuzz/corpora/bignum/ded62e87264cde0652b6463fb18d9a3aaeac7626 delete mode 100644 fuzz/corpora/bignum/df87a36b98a84a25d131e1beea737d06f93c80c0 create mode 100644 fuzz/corpora/bignum/df9d663297fe0514901feb9fe75c0200389fa4c4 delete mode 100644 fuzz/corpora/bignum/dfa12e8255a314a863127481591f32da00a1d3e5 delete mode 100644 fuzz/corpora/bignum/dfce04d797b9527b169199ee36edfcdeee41f357 create mode 100644 fuzz/corpora/bignum/e023d1afe1c6eaf1a7e9e2bdaf5071fee52b960a delete mode 100644 fuzz/corpora/bignum/e02b09b3571e95aba869e9c6edfcea0e9d5e4acd create mode 100644 fuzz/corpora/bignum/e09dbf5ba307df36fedb17a08dcbb1039daefb8a create mode 100644 fuzz/corpora/bignum/e0b77fef8141b57e13bfc87856f6a820968e27f1 delete mode 100644 fuzz/corpora/bignum/e10f68e102ba532799635b42ac106a588fd7509e create mode 100644 fuzz/corpora/bignum/e121e2e748580e5ae757bfc244d66892fb012557 delete mode 100644 fuzz/corpora/bignum/e1e284a78501c64be10f8a9af6075d06a901a145 delete mode 100644 fuzz/corpora/bignum/e1f3bd185a7e9ede80fc4ddb4c35ef6cfb5cfd0b delete mode 100644 fuzz/corpora/bignum/e2241d185b106bb6b8f5a30a5488b54380ee08ee delete mode 100644 fuzz/corpora/bignum/e254efdd9838674d66e939e4636ed557a937db86 delete mode 100644 fuzz/corpora/bignum/e2d100c32e458f0bd1d34d776e9fd73419444527 create mode 100644 fuzz/corpora/bignum/e377c2f5849f8fc329f95ba19cc46687bb1d89af delete mode 100644 fuzz/corpora/bignum/e37c038b1a07f6af0710675c000ad516f1a6c825 create mode 100644 fuzz/corpora/bignum/e3b6625f102437a586d9e073fea76c833b90f031 create mode 100644 fuzz/corpora/bignum/e3e12d195fabff1218ec8093b86335a3d50cb33e create mode 100644 fuzz/corpora/bignum/e3fd9ec6727cb94476cfd80c65317d487e798dc1 delete mode 100644 fuzz/corpora/bignum/e4729840a31b36be1b498b4957da60c20cc0d3c2 create mode 100644 fuzz/corpora/bignum/e4a97d1938dc7e87f6bface107f2fd29c08caf5f create mode 100644 fuzz/corpora/bignum/e4b8b7005e8d74fb966b76eecbf8a63958f89921 delete mode 100644 fuzz/corpora/bignum/e4f31dc1d382fe1550d3f1ba418d69a1c11cc399 delete mode 100644 fuzz/corpora/bignum/e4f58f81fd5edf43b32108cd6d4f1a8721c35002 create mode 100644 fuzz/corpora/bignum/e574da82180cea41e13e8155157a3096f5e13bfe create mode 100644 fuzz/corpora/bignum/e5fc97ea49550dc13855094ba81ef6b010b2d335 delete mode 100644 fuzz/corpora/bignum/e605a9243463b296de7c380f3871cc019d810b17 delete mode 100644 fuzz/corpora/bignum/e608458a07237baee26dd78d8cc7ce738b69a74f create mode 100644 fuzz/corpora/bignum/e6d7854c725e63c0f43ac02433953efec21dbc0e create mode 100644 fuzz/corpora/bignum/e6ebb8f0a59963a1c9cc1d41513733ab1d165df3 delete mode 100644 fuzz/corpora/bignum/e7a5c998c1e2498909610bca27e775f86938f752 create mode 100644 fuzz/corpora/bignum/e7e6ab7b7bcd9d6c9d8c1a32c356350a50ef8a9f create mode 100644 fuzz/corpora/bignum/e86f0ed08bbf6a7131436e1f4fdfc339e639d6ad create mode 100644 fuzz/corpora/bignum/e88c3fcf27850d6447409d430a56364e3ffefbe3 delete mode 100644 fuzz/corpora/bignum/e8de84b0514601032348e901aff9692efbb904d6 delete mode 100644 fuzz/corpora/bignum/e937d9ae0a065506f9de59a793d86f327e132ad1 delete mode 100644 fuzz/corpora/bignum/e9475c56725676a03c23602d810bf47fea49123c delete mode 100644 fuzz/corpora/bignum/e94ff30528fdcac1f87afb671ea730becc87590a delete mode 100644 fuzz/corpora/bignum/e990ae3ab7da8450a10a191052117dc6889dd7ed delete mode 100644 fuzz/corpora/bignum/e9e2ca60d98b2915614de33bcd72a6da200021c0 delete mode 100644 fuzz/corpora/bignum/e9e7b3a09582f6a0461027db07c74bacde736c82 create mode 100644 fuzz/corpora/bignum/ea0d60e3e6fac62837fa97db823220d915e6320d create mode 100644 fuzz/corpora/bignum/ea16405a881c91e544152897b69477cc019cdc12 create mode 100644 fuzz/corpora/bignum/ea3010d8e09c214696f2e47f3d97f12c56e86458 delete mode 100644 fuzz/corpora/bignum/ea78f9d87d9b0ae0406fc6d443d39bbc126f20c5 delete mode 100644 fuzz/corpora/bignum/ea8a4cbfc471000e7cfb98cc6db093fb4831beda delete mode 100644 fuzz/corpora/bignum/ea944fb65ad22d6325cbde2cc30411b49c5880ea create mode 100644 fuzz/corpora/bignum/eac26a287c50daa3c7d15070520b5f674f6aafa9 create mode 100644 fuzz/corpora/bignum/eac92614718344b2fd2b7d34c2202889d844ea67 create mode 100644 fuzz/corpora/bignum/eaceca74df50a41ef71166a5a2e47dc4233b2e43 create mode 100644 fuzz/corpora/bignum/ead81ba89f6fc502c6e90cafc587855c1714d949 delete mode 100644 fuzz/corpora/bignum/eadbb2c065ef52fcf7e511c7b72e5539e9f1db3f create mode 100644 fuzz/corpora/bignum/eb85bd8fb1a23c6ce84977860ab32e09cddca86a create mode 100644 fuzz/corpora/bignum/ebe93cb1a58b195bdceb362c7ed86cbd14f1e41c delete mode 100644 fuzz/corpora/bignum/ec034de6d9b39e746eafba47d384d4d841a7d877 create mode 100644 fuzz/corpora/bignum/ec3b2826ccee69ac893ce17086c827e0675fc722 delete mode 100644 fuzz/corpora/bignum/ec5cce03efc469268b71d397c069f41b4ef27bc7 delete mode 100644 fuzz/corpora/bignum/ecad29093074e2715654eb5868906ea9c1ade839 delete mode 100644 fuzz/corpora/bignum/ecd3caa00dce0036c45c4c292b2014b7cc69e7b5 create mode 100644 fuzz/corpora/bignum/ecf611d16e76c5a445fab1a2401c96e215de4127 delete mode 100644 fuzz/corpora/bignum/edaf0aa9be2b03af3db9fb28e1d0a1a546eb1f61 delete mode 100644 fuzz/corpora/bignum/edaf4777e70e947be11d99d51d0174b4bbc100a5 delete mode 100644 fuzz/corpora/bignum/edd2da0dfb226c97a9eb7a8fc9e88f6a06b338f0 create mode 100644 fuzz/corpora/bignum/ee0fa2d96239f54b55c49a841f5eeda9e72c0717 delete mode 100644 fuzz/corpora/bignum/ef11511939859b56a71004926811be5085447e29 delete mode 100644 fuzz/corpora/bignum/ef7a76f7e015eb801cca9fe43ba019a9603bf1a2 create mode 100644 fuzz/corpora/bignum/efc0245c583b8e78adac15261c76f5e321b4fdde create mode 100644 fuzz/corpora/bignum/eff2665b4322827d202155045fdb6b55ed3a465e create mode 100644 fuzz/corpora/bignum/f0052d02e5d252fa48c738dbe1287ea1c768fc91 create mode 100644 fuzz/corpora/bignum/f0791f9049d3fef7c86d0a1118910c497cb2239d delete mode 100644 fuzz/corpora/bignum/f0c09e4c7e63ee6636c59ee6bcb6325bdc81359a create mode 100644 fuzz/corpora/bignum/f0f2b0aa4ee8b8bd1e2c4e01f673f66d386a46b3 delete mode 100644 fuzz/corpora/bignum/f164f093a439aee7ea00bc0cba052fafb1d0f07c create mode 100644 fuzz/corpora/bignum/f178bdd1b6a0bd86d55830355c0fc809b3fb1dc4 create mode 100644 fuzz/corpora/bignum/f1f96db10dc34ef04df7eda002765b20c4f6a733 delete mode 100644 fuzz/corpora/bignum/f23e1cc96e9629d6b977872ce1f9f54c338ade0d delete mode 100644 fuzz/corpora/bignum/f282a6467410c4049af190a5bfdc123628835664 create mode 100644 fuzz/corpora/bignum/f294f630de20322442cff3c3df323fb6b8c4a4c1 create mode 100644 fuzz/corpora/bignum/f2e58f52109f6c2a974aa8f61cd7c9f8a2961e13 delete mode 100644 fuzz/corpora/bignum/f2e62ef219669c455d8943d6fdf7892125cfea41 create mode 100644 fuzz/corpora/bignum/f3407bd9c8185ac48f6a6df75c7e618623c46cbc create mode 100644 fuzz/corpora/bignum/f370a44b8765eae60f377eb9ae9e9860a6aef211 delete mode 100644 fuzz/corpora/bignum/f393dd602756f491e856c78c9bf19075f972629a delete mode 100644 fuzz/corpora/bignum/f3bba7334065c76aaf49fcc23c0481aeb3735a4a delete mode 100644 fuzz/corpora/bignum/f431a3141a5ad5a3782f06686ff0a5acf6899fe8 create mode 100644 fuzz/corpora/bignum/f440b41f1ae3efe2451080c22d5324360c0a4225 delete mode 100644 fuzz/corpora/bignum/f441b8450fd03801bde0197157c1130da101c3c9 delete mode 100644 fuzz/corpora/bignum/f46023f11566462545568e0f55e7a766d043477e delete mode 100644 fuzz/corpora/bignum/f469b35a1fa6d6e234190823dbce45ef5ed510c8 create mode 100644 fuzz/corpora/bignum/f47ccc6feac58f2365aec911db28afe4c7920fcd create mode 100644 fuzz/corpora/bignum/f4b72678bee43ac6d684d734ffb39dad09d60bde delete mode 100644 fuzz/corpora/bignum/f4dd53222bd0e3c6c7018be28b2071ccace35118 create mode 100644 fuzz/corpora/bignum/f56bf31407091c4b117aa4b95a0a7f110b913e7a create mode 100644 fuzz/corpora/bignum/f583cb7d081efbc17c3b980c80e481efef749fa9 delete mode 100644 fuzz/corpora/bignum/f5ff8d476828fc0ea7cec0d714766899bc00ea2f delete mode 100644 fuzz/corpora/bignum/f62d4aa49791b84c2adf1a07766db25b130bf841 delete mode 100644 fuzz/corpora/bignum/f6a3412b0809cb8806ae48e7550cad6f73e0264c delete mode 100644 fuzz/corpora/bignum/f6d2e10b380fd84bb41c058d07ef3f9abd9e321c delete mode 100644 fuzz/corpora/bignum/f6f94378223b8da8b14327e4535d4568383d4b4b delete mode 100644 fuzz/corpora/bignum/f72fcc46d940f9d0c9910e90f08d540de0c2a760 create mode 100644 fuzz/corpora/bignum/f74080044607ca75e5764bd25d43e750f44ea68b create mode 100644 fuzz/corpora/bignum/f74b46adf8e8fc6a47879339547100c6b7b5caaa create mode 100644 fuzz/corpora/bignum/f7a886eacf45e79cdc945412ef94bcc93c8f11ee delete mode 100644 fuzz/corpora/bignum/f7ab9bf9789b086f6bf98ce4cacdb3cdda31dd49 delete mode 100644 fuzz/corpora/bignum/f7af4fa1469985052fa242067a950d1ad08b3279 delete mode 100644 fuzz/corpora/bignum/f7cb3fe3ce1de5a1834c13dab5f0388dd5890507 delete mode 100644 fuzz/corpora/bignum/f845c57fd14b9339c3cf4b593affee4083caff26 create mode 100644 fuzz/corpora/bignum/f87dc15bfeb60b9155c7d1d909db04cc358a444a create mode 100644 fuzz/corpora/bignum/f8c29886d0147a4cd962744256fc739eb0ff50fa delete mode 100644 fuzz/corpora/bignum/f9129fc8bacd59389223492d7abd3c9e5c8272cc create mode 100644 fuzz/corpora/bignum/f91acd7b3ee78b75801d19dab62c3f1e3b719881 create mode 100644 fuzz/corpora/bignum/f929817c918de5d48ebb416b9e7aa64f383bd2c7 create mode 100644 fuzz/corpora/bignum/f9b03b9130244ea355bce1d60bf86b9f59c2bcc8 create mode 100644 fuzz/corpora/bignum/f9b3ef39be0a782f25d4973e9715186bf247a69f delete mode 100644 fuzz/corpora/bignum/f9cebb69acb6131847dd6fb1aec14ead6464e0be create mode 100644 fuzz/corpora/bignum/fa253a08be3465282e00fd5a8958d2b9c6ea7c6c create mode 100644 fuzz/corpora/bignum/fa3d8b6ba466b84d64d535e3de40bb5bd01bc4ed delete mode 100644 fuzz/corpora/bignum/fb552de093dc818761c9dff0e692dbb9c0dc62f3 delete mode 100644 fuzz/corpora/bignum/fb6c24d255e84061f7f92d123c3c90ace1223a6f create mode 100644 fuzz/corpora/bignum/fb920adb2392c675e57cfe95f1f6ba37015303b1 delete mode 100644 fuzz/corpora/bignum/fbfbb253503360a8c2e726ccf174cb577b9781bf delete mode 100644 fuzz/corpora/bignum/fbfe97b02da0a97eb3d550ff10b5df55e1f6b594 delete mode 100644 fuzz/corpora/bignum/fc160e0b4b3b30969994514ff4ba8958866babd4 create mode 100644 fuzz/corpora/bignum/fce641815e07a444d409a113efb4f4f01ca06202 create mode 100644 fuzz/corpora/bignum/fd08a4ea4b2bc0c98ce329044c2dee5a7ad73e86 delete mode 100644 fuzz/corpora/bignum/fd350823d68e2a62b5b1fb859b5bedd1bc50c25f delete mode 100644 fuzz/corpora/bignum/fd59809c172368c50cb10c1d21fc1511522208de create mode 100644 fuzz/corpora/bignum/fd622b166d1274889028283e6aec6196b98c20e1 create mode 100644 fuzz/corpora/bignum/fd6c37cf67420fc2636d9d1ad6577ead008671cd create mode 100644 fuzz/corpora/bignum/fddd2d7322e0ff4bc76445aa358d073717f7f7a3 create mode 100644 fuzz/corpora/bignum/fdebf3a9f353f6a581ba183f9df94e0ca0eaa147 create mode 100644 fuzz/corpora/bignum/fe2510e49ffece413b15dac41c64e74862d7db1a delete mode 100644 fuzz/corpora/bignum/fe5cc1b1facd1681c32c2363774f4aeb343baf48 delete mode 100644 fuzz/corpora/bignum/feaa608a68da21c0bd55af635330d024a40d06eb create mode 100644 fuzz/corpora/bignum/fed6bf22d7f80effb73e1efe1db949d184b5ed22 delete mode 100644 fuzz/corpora/bignum/fedd2c09a3309844574b1c9bc6725b6b6d9b0910 create mode 100644 fuzz/corpora/bignum/feeb0d26677fc18aa91fb25c55d5a62145f79cca delete mode 100644 fuzz/corpora/bignum/fef4a6687a675c2e407a3b6dca57965a218d3c16 create mode 100644 fuzz/corpora/bignum/ff84bd56755578712522fcd08e37a71fe7c5d6aa delete mode 100644 fuzz/corpora/bignum/ff966598b4d65277aac2b9ffc0deb102e24f5095 delete mode 100644 fuzz/corpora/bignum/ffcf7bb9f13d56093a5f20c15c33f548d2df9cc6 create mode 100644 fuzz/corpora/client/0000f08f06d9e416395f5a61e2673b8afe7ac66a delete mode 100644 fuzz/corpora/client/0044a6e216412b7b5a1a87ea3ca94b3901a04376 delete mode 100644 fuzz/corpora/client/004bc97d2481c9e8fc828a4822eb692cabb58bf6 create mode 100644 fuzz/corpora/client/006ac22826f3b390886fe96a68f252e8a147a855 create mode 100644 fuzz/corpora/client/00a2bf27352a9cbe02320bf7eca6e9cbc819c7c5 delete mode 100644 fuzz/corpora/client/00a61d25d6193ebe29e7210a1773ed7caf34f76e delete mode 100644 fuzz/corpora/client/00b5bbb155f01ff9c3dfd6960a87d22cfdaccb5f create mode 100644 fuzz/corpora/client/00b9dee8437fb52b96d5dd7cebca4b5a8047cf32 create mode 100644 fuzz/corpora/client/00c508631afb9eada3f1b982a5d9c67049e8eb33 create mode 100644 fuzz/corpora/client/00fe9f1e189a542f90a85262ed293a02920930cf delete mode 100644 fuzz/corpora/client/01136e0482a0d44042ce2dbd9b652e0a4833d7df create mode 100644 fuzz/corpora/client/013f04a0a866d931b7e378f00f8e0f1582c34496 delete mode 100644 fuzz/corpora/client/015bd790aa15cec2a11d5a85d8e98c37720416b1 create mode 100644 fuzz/corpora/client/01a1f3fa2dd2a503383a9fcf7bd0aaafb72f954b delete mode 100644 fuzz/corpora/client/01cf87cceb0835ec2edf9967e5a6474c3964de3b create mode 100644 fuzz/corpora/client/01e5041b27f2417063669ed31c028983af72db06 create mode 100644 fuzz/corpora/client/01ea31efed13a1ea8fe0689c290917051911f158 create mode 100644 fuzz/corpora/client/0206bb2d5f9c72926036f3fd4fbf9aaa6d2cd80e create mode 100644 fuzz/corpora/client/02157b42b6b45759cb9eeebfb4c614282cf69435 create mode 100644 fuzz/corpora/client/02226fddd14fe31760ce234d8d3bf6e62851496f delete mode 100644 fuzz/corpora/client/0255ba23955d035ab661205ebe48c80a2695410b create mode 100644 fuzz/corpora/client/02d8fdc40eff99b284211121f9ddff775bd8a8a3 delete mode 100644 fuzz/corpora/client/02dda52fef6c9594e915b309539c3146c820e7f1 delete mode 100644 fuzz/corpora/client/03090a801dcbbbd277ad663c565952f4dae55807 create mode 100644 fuzz/corpora/client/032bf11f8ab6e06b7a9746826b1d0711aa81553c delete mode 100644 fuzz/corpora/client/032e3c613e3c8389be2b70a62385d734cbd90b08 delete mode 100644 fuzz/corpora/client/0349610e885989ec6690943fa9c0594eb70e67c3 create mode 100644 fuzz/corpora/client/03669bdbba6a61fc9ebfa2ad554e31d0f99c623b delete mode 100644 fuzz/corpora/client/038efcccbb31cf18552389c94cca5dc5e27b5baf create mode 100644 fuzz/corpora/client/03fedbd2557acead7f021a261e7c76d81feff316 delete mode 100644 fuzz/corpora/client/040e9270f49fb3ace38a5ec0c31879f33e80181a delete mode 100644 fuzz/corpora/client/045b6408a9f4704b5383184562251fb9a19d3f75 delete mode 100644 fuzz/corpora/client/04667337864459c339677565c0b80adf4ce09b26 create mode 100644 fuzz/corpora/client/048d8a23d868a54876e4eea167bd1d3ce43649c1 delete mode 100644 fuzz/corpora/client/04b0bf2655478b2af637be2f34f485cfb1344774 delete mode 100644 fuzz/corpora/client/04dfa973ab9a6f30babe08b2d62eeed7c1ff1e56 create mode 100644 fuzz/corpora/client/0509702a7f580daca9103c86d6d9ccf293512266 create mode 100644 fuzz/corpora/client/052d42d4b7f4536b460c6e35cbe9b49c436e5920 delete mode 100644 fuzz/corpora/client/052f800e283abf04a341be10098c200961becde0 delete mode 100644 fuzz/corpora/client/054840167d0316c61e288c68dcb8cb52794492ba create mode 100644 fuzz/corpora/client/0587435d5efcc7fef82f648370376b5489ec2d6e create mode 100644 fuzz/corpora/client/05a449fd8a6b137fa296f49ad50d83fe448a4e59 create mode 100644 fuzz/corpora/client/05a585b6a9081356a47607add92f4eeb48991e3c delete mode 100644 fuzz/corpora/client/05ae5d9f63069b6af5e9e40faea63f656c185971 delete mode 100644 fuzz/corpora/client/05f0a94b842ec2ea63a0826ba53f95c217577308 delete mode 100644 fuzz/corpora/client/065bbdda56c546dfcce2e568452f522eaa290e96 create mode 100644 fuzz/corpora/client/067496877bfa1c14363261df6a8b95fde0cd2514 create mode 100644 fuzz/corpora/client/06ab74939c0f10da9be7fe4be6465c59f7c57c0b delete mode 100644 fuzz/corpora/client/06dd320d53471dd45ea11c88b75b5e37344a5e69 delete mode 100644 fuzz/corpora/client/06ec4f301d541eedf8ace4db5357a346c2329f63 delete mode 100644 fuzz/corpora/client/07077b614ae47be0578e3910cd651a651493fe80 delete mode 100644 fuzz/corpora/client/0707f928339469da8e3828ab094b580dc93fb758 create mode 100644 fuzz/corpora/client/07138d0b5b149f93b7e28d2d0d04dff410d4ed20 delete mode 100644 fuzz/corpora/client/0719eabdfaf0a551450a0eaa658b749269b0d480 create mode 100644 fuzz/corpora/client/072c4c579e76c8b7466ab7506d470b76ba5426b2 delete mode 100644 fuzz/corpora/client/0748c5e1323160841bb8398ee2c97018c9ed7824 delete mode 100644 fuzz/corpora/client/075291bb28898a85e2d0d1406d24a1e1ec23e3e1 delete mode 100644 fuzz/corpora/client/0759081c4175d4e54ee503d51ef9194f64b7f86d delete mode 100644 fuzz/corpora/client/07963eaef831be4fd88743ed6fee04d2c63c8863 delete mode 100644 fuzz/corpora/client/07f7bda6677313d63c151dcd93e61a1d79aa9ee5 create mode 100644 fuzz/corpora/client/08133842a593a0bdaec28e957fa1c7cf46018e11 create mode 100644 fuzz/corpora/client/0826e6a478933180504cd2f45f8b2f0c196cee8a create mode 100644 fuzz/corpora/client/08311f35964bc0be342dbd69384bad01977cec40 delete mode 100644 fuzz/corpora/client/08676bf7d3b3d45699764f4ed019ac39debae6f5 delete mode 100644 fuzz/corpora/client/0873d0eb2b8b61e26fbf09258ae41742db9b5e6e create mode 100644 fuzz/corpora/client/088366baf182288d027b396cd0848aef4fcfddf7 create mode 100644 fuzz/corpora/client/088a9a06c58e22c602d2c705768062935989646b delete mode 100644 fuzz/corpora/client/08ef8b1cfc9389124667569582f1909fa82fdd14 delete mode 100644 fuzz/corpora/client/090e52e269b5a84a3aebaf2d432f8acf325d869c create mode 100644 fuzz/corpora/client/0919849bdccbb9703344012e4e921c911eb34b8c delete mode 100644 fuzz/corpora/client/098447aa7e2ad0d137cf993a08a9b9f1bfa4dc90 delete mode 100644 fuzz/corpora/client/09bc450c456fdc28464b110ccef4a53158143c94 delete mode 100644 fuzz/corpora/client/09c6c592da73a41181cdafe6361fb4380208d0ba create mode 100644 fuzz/corpora/client/09d0e89a43b13b2f1a48b7437d1f971b22ed0485 delete mode 100644 fuzz/corpora/client/09ef0d1f2a8ded31ac0153c89e659138e6b8ae89 create mode 100644 fuzz/corpora/client/0a0d1c4395d930717d522adb8bc95eb8e1f14656 create mode 100644 fuzz/corpora/client/0a217e766cf41ee54c935594824377749e3fad53 delete mode 100644 fuzz/corpora/client/0a91d5e05167ca88804f9b5e8ae6cb4b5cd9de84 delete mode 100644 fuzz/corpora/client/0a9cc22cc2066dd98045718e8d827ad737012fb9 create mode 100644 fuzz/corpora/client/0aadb07c0ecfc11a4e1c1882e389d7b3b451c38f create mode 100644 fuzz/corpora/client/0aed6e2c5c312df21efd08af1c2803d943922ff0 delete mode 100644 fuzz/corpora/client/0afbcc801f5bc746b78d4a1501f07419bf0b5139 delete mode 100644 fuzz/corpora/client/0b1225af84607adb286d5cdda6428faa5201e7d2 create mode 100644 fuzz/corpora/client/0b2f6adfd6e4585c99102b84f2fc4201d192b954 delete mode 100644 fuzz/corpora/client/0b4f4354bdbe400f27f0a1ed9d9b3e881edb3fa2 delete mode 100644 fuzz/corpora/client/0b6d7fe08cbbaa3d50073d3ade311a3c47a802a0 create mode 100644 fuzz/corpora/client/0b9d34b4626473fbaff0243163bdc9f6238fd2e7 create mode 100644 fuzz/corpora/client/0ba5e2806329a5fbec8790ad29e8eb3ae19acd15 create mode 100644 fuzz/corpora/client/0bcf4a7b51a23f177f3737e098ede52a4d53a9d4 delete mode 100644 fuzz/corpora/client/0c15954c570563611452000cab75c75c4c69167e create mode 100644 fuzz/corpora/client/0c2c4c8575623af6fdbc201cbebdcea0b64670f8 create mode 100644 fuzz/corpora/client/0c3286f57d1269782c700c7db8f3d387c1274790 delete mode 100644 fuzz/corpora/client/0c42e472f02e6788b861968e72fccb078f202289 delete mode 100644 fuzz/corpora/client/0c5255f8b794c0ab050e1bf9347588b8e9446b7c create mode 100644 fuzz/corpora/client/0c6ea4a87960e65afb179ab5df57f5caab73b056 create mode 100644 fuzz/corpora/client/0c774846e3a8a2499f2ada027b79733929cd73a3 create mode 100644 fuzz/corpora/client/0c7bf1d4705daf1ebb55f82f34651cb7b702d4c7 create mode 100644 fuzz/corpora/client/0c82a68966557159d6322c5cb1014a6dab0d622f create mode 100644 fuzz/corpora/client/0c9a2ef6304d734210e39cf50908a8dac39e5d8f create mode 100644 fuzz/corpora/client/0cc9ee8b9406ce605fb841d52a3c805f046e6e3d create mode 100644 fuzz/corpora/client/0cf52d6697504f4dc8b7ecea85b92d05afaead08 delete mode 100644 fuzz/corpora/client/0d0a99b67aa064956b9442963c04f51431015d40 create mode 100644 fuzz/corpora/client/0d245c19fe38f267316b9a813faeb3de4dd1e115 create mode 100644 fuzz/corpora/client/0d303c9d53fb1c9bdf3fe6e51884bbf579ac61f5 create mode 100644 fuzz/corpora/client/0d37262c6bff8b2c77d14c7a00713ad37a8f9225 create mode 100644 fuzz/corpora/client/0d4857facc0a5c3a2d1670517f65670c81d94b43 delete mode 100644 fuzz/corpora/client/0d50135625ecd0f2928286f1a0aabdbb8f12d6b1 create mode 100644 fuzz/corpora/client/0d92583a8e5fd8819de760c890a039f1e8db241a delete mode 100644 fuzz/corpora/client/0db62acae55ce11dc457535af2beb157a983ad63 delete mode 100644 fuzz/corpora/client/0def17e3d3e1ea8b9a1b156963e86864ac00b10c create mode 100644 fuzz/corpora/client/0dfabe01fc3e407c73a160e09ee799c108218c54 delete mode 100644 fuzz/corpora/client/0e017b36d31224e805167e01dcf6fac1b4f40d59 create mode 100644 fuzz/corpora/client/0e255e3167ad107f35c931864e47afda5e2a0e35 delete mode 100644 fuzz/corpora/client/0e46dffb11972dc2ed3139c5d8c93a7642d55fa5 create mode 100644 fuzz/corpora/client/0e5ebc72e97374d0c07346177abe3e162515ea1e create mode 100644 fuzz/corpora/client/0e76aab1dc9be225b022c89c895007992235bc89 create mode 100644 fuzz/corpora/client/0e86dff5f68f33fe5755b516bdc9fe6b58acdc98 create mode 100644 fuzz/corpora/client/0e94609e15467f1d26347d62fb6ec9699df4fc4d create mode 100644 fuzz/corpora/client/0e9b7c8cbc9a15c42024a80ea390303cc969c848 delete mode 100644 fuzz/corpora/client/0ea75c35249b9abbe2b1d1217cca83c099536625 delete mode 100644 fuzz/corpora/client/0eb6bd78dea836226ea1a7cd4dc9535cd99f03a4 create mode 100644 fuzz/corpora/client/0f05f6d10eac09f73aded335c854f25aaebe3f99 create mode 100644 fuzz/corpora/client/0f24a32a025fbd9e5d6c4c262014762648f1b5cf create mode 100644 fuzz/corpora/client/0f484f31ed98f0055d800295ff792c68e8e4602a delete mode 100644 fuzz/corpora/client/0f65c2531080c5f36624a3250ead0bdd5dc614da create mode 100644 fuzz/corpora/client/0fb5717203b9cbc3cce87de41cc0e0753881ef61 create mode 100644 fuzz/corpora/client/0fbb8da95eab2e5c98c52f36baba52c1c7b1798c create mode 100644 fuzz/corpora/client/0ff5f22f247cf569b304340c1773c48f06c5dfa8 create mode 100644 fuzz/corpora/client/1006f861e027d53d7a730496e627c5b535b51210 create mode 100644 fuzz/corpora/client/10113b07cdd65734f049e221709353bdcd64c515 delete mode 100644 fuzz/corpora/client/10121f2ed94d45305281bc90015d1e868a5c5992 delete mode 100644 fuzz/corpora/client/1022df11f7a8cfb0619deb15dc031211ed7f09e8 create mode 100644 fuzz/corpora/client/1030c8dbbd478b78c4e9526c174afa492d4d47d3 delete mode 100644 fuzz/corpora/client/10314e0f0211e8e087e63574cd2d343c71d44482 delete mode 100644 fuzz/corpora/client/10453953d9ce9acc0a1b551a73262b07365f41a8 delete mode 100644 fuzz/corpora/client/108dd8d79da0770a5879283d49c3df243d3c2204 delete mode 100644 fuzz/corpora/client/109cc8a4a0ddb44bb4b10229ea94754b71e00bc4 delete mode 100644 fuzz/corpora/client/10e30ce8d21a0d5320ca0aa0c278355aa7c7820d delete mode 100644 fuzz/corpora/client/10f9c42fe63f01c81d60e0bd3bca52b210142503 create mode 100644 fuzz/corpora/client/11033cb75531e84632e75e8b74b5aa361d68a8dd delete mode 100644 fuzz/corpora/client/1116043f3d0abaf1721c1390e4a943a8a93756b0 delete mode 100644 fuzz/corpora/client/112137fb5c20680f7062b37579d0400037972be6 delete mode 100644 fuzz/corpora/client/1129b30cbc09eadeaa2c03fe4da99ced056d666f create mode 100644 fuzz/corpora/client/118fdefa6cea26e391506ba5a027194fe548665d delete mode 100644 fuzz/corpora/client/11a2443300fd0eea55f040009923c98db434abb4 delete mode 100644 fuzz/corpora/client/11e371b9b733361871a13c09fc0d6ef279d86aa1 create mode 100644 fuzz/corpora/client/11feea2afbc9a332a03553ebe5f588ce87ac145e delete mode 100644 fuzz/corpora/client/120c8b672426d7b07a2980e49c809fdd8b2efaba delete mode 100644 fuzz/corpora/client/122f8fc709d868391fbad12167f0c338cb854d8d delete mode 100644 fuzz/corpora/client/125048734fa51faab935007087a0ed1795b68f72 create mode 100644 fuzz/corpora/client/12618539bc580ff0fed6ffdfb7f9fd9cbe14f621 create mode 100644 fuzz/corpora/client/1294980efbf8355868e806962f2534c6c9805ae0 create mode 100644 fuzz/corpora/client/12a9e1dbfac3c5033a6dc15395e8f5a8795dd22c create mode 100644 fuzz/corpora/client/12c623445b7ff41ef9e2855ec3b1d8c0c6a132d4 create mode 100644 fuzz/corpora/client/12cb7c2a65b847728f9eadd4b30bcf553a5679d0 create mode 100644 fuzz/corpora/client/13097ae3a77f736f898fcab48942392f88fc90de delete mode 100644 fuzz/corpora/client/131f55c183496a8e6a37b155afcd9f45d4a02f1c create mode 100644 fuzz/corpora/client/132bfd53a89a73f3be965885751660da3d9a9ba7 create mode 100644 fuzz/corpora/client/134bfe6612c92e9b5f99a9cb76693669ed7d77dd delete mode 100644 fuzz/corpora/client/136fd343636854ed39467c99b2bc2beca71e9e01 delete mode 100644 fuzz/corpora/client/1395128884d0ed21bc636fb29c6e3ab3729f1a6a delete mode 100644 fuzz/corpora/client/13c2e841d97199c8c2aca1ca824cb045a816f8a0 create mode 100644 fuzz/corpora/client/13cfcd563ef574772e7345868508aef86a647160 delete mode 100644 fuzz/corpora/client/13e37952b03e31d45111e3eae3e2ce585b22725d create mode 100644 fuzz/corpora/client/14859f5a54339a40e70cf19a12c44c6d3ec54774 delete mode 100644 fuzz/corpora/client/1487bfbf37fd9de1ccc6b0753b1cff25d8eea057 delete mode 100644 fuzz/corpora/client/14abaec719912c09ec64c2198aba7c721411be58 create mode 100644 fuzz/corpora/client/14f3b29fb1610275bf78e5bf5c61f2e2fbddf16d create mode 100644 fuzz/corpora/client/14ffbbf441eb30603431c0329c4ddc6b77c66dd5 create mode 100644 fuzz/corpora/client/15078c397b8330a10c2b95ea34877fdedee0b96a delete mode 100644 fuzz/corpora/client/1526688b83633f90fc8bbaf2b8f954867b91af14 delete mode 100644 fuzz/corpora/client/1535f69f9752591b480f97d625131b7c3e440a2b create mode 100644 fuzz/corpora/client/153ad527d49b45a245e35be057bf7d1cbf72920f create mode 100644 fuzz/corpora/client/1547b452cbfae67c5dfba3d1e1155dbd9966ca19 delete mode 100644 fuzz/corpora/client/1548533c1a5b33a3c7909899ee1283c9bfcbd295 create mode 100644 fuzz/corpora/client/156fc66ea4b35d200bb2403aa5fdb5b7ff975ac1 delete mode 100644 fuzz/corpora/client/15d05464e58c76ba94806ec41547347daf5b0512 delete mode 100644 fuzz/corpora/client/15e2272fde844c9b6fbe4c3c2289d8c26adba73b create mode 100644 fuzz/corpora/client/15e931efdd6c8b6fbcdcd891bfe8038d8e8cca7e delete mode 100644 fuzz/corpora/client/163f9995ccb09c799d8d9e40849bebd03ba69598 delete mode 100644 fuzz/corpora/client/168f46d4f6372598c54c746ee8a9ff2380878a61 delete mode 100644 fuzz/corpora/client/16c4ae4b0fc1bdb3356d24bb8ec6aa4a99024cee delete mode 100644 fuzz/corpora/client/17097832ba3f2418e7589db3f770e70f14a29a69 create mode 100644 fuzz/corpora/client/17186edef33996f52ca7ef6c653a2861e38229cb delete mode 100644 fuzz/corpora/client/171d87f5da580ff0d927ab95cea71cbc196a5dce delete mode 100644 fuzz/corpora/client/1798fe5aa9a605fda2baf67887b25b141e21e695 delete mode 100644 fuzz/corpora/client/17a4edb0af2de1bd749cd4d17cb1efded92c4e42 delete mode 100644 fuzz/corpora/client/1812cecd9b9ff2ecf1f842b05fe842729ac8526e delete mode 100644 fuzz/corpora/client/182443d8f78c7debc0d536f4f8d1578a840ee5c6 create mode 100644 fuzz/corpora/client/183c92f35f9a631b49fd352d561cf74ec0149947 delete mode 100644 fuzz/corpora/client/185edd75d875cf60a6e6e241004f482f3a6f07c2 delete mode 100644 fuzz/corpora/client/18631843c29c9f9e0dcd57ef5d6767ce227ec2d1 delete mode 100644 fuzz/corpora/client/1883bc82a1494bb534388e8a9f683f5548103079 delete mode 100644 fuzz/corpora/client/18856fad4e3b1716cfc3da1400e7da3ea38e323e create mode 100644 fuzz/corpora/client/1899e35d4e471a13642f0c491caddd5791294860 delete mode 100644 fuzz/corpora/client/189c9decff83f555ef7116afd1a5b0988f4be11e delete mode 100644 fuzz/corpora/client/18b3295f3d7589b540c723795afbc36941e5e0e1 create mode 100644 fuzz/corpora/client/18b50198e759e74ee8c87a2106bf449f13d0e6b9 create mode 100644 fuzz/corpora/client/18cc0dde720be7f6779ace6f0c23ce977109dbf3 create mode 100644 fuzz/corpora/client/18ff204409833112fc521361f7845b963957de99 delete mode 100644 fuzz/corpora/client/19224d6c08618b3dabf1fe28fe0a5d744812169d create mode 100644 fuzz/corpora/client/193c40097dd8fafda1b27f667fb75c63daa200db delete mode 100644 fuzz/corpora/client/1957b4827814abe3f9ba99854d4e6d6f7d5bbb96 create mode 100644 fuzz/corpora/client/196c22c3e9489b49c7d81af9ce41e70e7a8d6ba6 delete mode 100644 fuzz/corpora/client/19ac5a7e497cbe8160fca2cedaece151f2ac7e4b create mode 100644 fuzz/corpora/client/19d836a1746af3858fa68ff2a5787f94fbac1c0d delete mode 100644 fuzz/corpora/client/19e4b33f51fba0e72ee210c14ddbda7f17aa99b7 create mode 100644 fuzz/corpora/client/1afd7f1dc75a25254af9f2203907b8f0286b674a delete mode 100644 fuzz/corpora/client/1b0f0485dfe984e4f1f9c20c0e2a266e50a3c60d create mode 100644 fuzz/corpora/client/1b2b7cdc2027514fb9e548299a7f007e13afa0b7 create mode 100644 fuzz/corpora/client/1b6a58eb0a55c57c3ff78004279b741b64ad8cf8 create mode 100644 fuzz/corpora/client/1b7afcfca6a9c331d4bb9e180f50854441390add delete mode 100644 fuzz/corpora/client/1b7c0ced7abc124c47b08d31b62219c9168450a4 create mode 100644 fuzz/corpora/client/1b846f6d539c330247884ed966a5dc8888a6cfe0 create mode 100644 fuzz/corpora/client/1b92c18226bdcda38e5040df71587ac4bc086f9f delete mode 100644 fuzz/corpora/client/1ba27976804c0fed2557e44f2d2f684457757e5d create mode 100644 fuzz/corpora/client/1bdfa0d281120b928d3e65e8e4ce60b791b3e7ec create mode 100644 fuzz/corpora/client/1c112f148c2ddc6afdb01b72498407f0eabb7e98 delete mode 100644 fuzz/corpora/client/1c1149eddceac8cc276c6386dfeb2b8e1b2c531b create mode 100644 fuzz/corpora/client/1c2adb49b24111314066ebbd2e073bb6d68d3aa2 delete mode 100644 fuzz/corpora/client/1c317121163ee24a417b44b0e61573809c235333 create mode 100644 fuzz/corpora/client/1c58cc62afeb60a702852ed74ea1691e5f941128 create mode 100644 fuzz/corpora/client/1c71a6415119afb77bf6702fdd1ff618850f0055 delete mode 100644 fuzz/corpora/client/1c81b290bf6785a13a3d94530c28171a21d0db99 create mode 100644 fuzz/corpora/client/1cbb3d6471e9ecc5bf72ef61360eb79a18a04530 delete mode 100644 fuzz/corpora/client/1cbd6ed9e842518eb47f4fe55f8f00cf231c0fa2 delete mode 100644 fuzz/corpora/client/1cc783d41877185b245a05a67c093f87191d4a16 create mode 100644 fuzz/corpora/client/1cdb6ea80938a4768692e3bacdaee227457091fa delete mode 100644 fuzz/corpora/client/1ce43cd12d5c05b2282ad9f5b76419af71fe94d0 delete mode 100644 fuzz/corpora/client/1ce7c13bb8e4b56f561e80ab55642b77f4802c86 create mode 100644 fuzz/corpora/client/1ceaaeeccc4f4058c9581f9430ac1a5c5c6717d6 create mode 100644 fuzz/corpora/client/1cfb00b474faace74c77d8d2ad491f4588fb4722 create mode 100644 fuzz/corpora/client/1d64a153ae698f91c593f03459f74bd2b60f7372 delete mode 100644 fuzz/corpora/client/1d663372a9f8baa62897572cb9891b357fe5340a create mode 100644 fuzz/corpora/client/1d789b61656990999e2bb8ae18d4ca0be7d0f1eb create mode 100644 fuzz/corpora/client/1dcf1eb8208ae1fdb924815ef0a58c0a73469442 create mode 100644 fuzz/corpora/client/1de24ff171d73085d5b78f79447ac56e9e759b0d create mode 100644 fuzz/corpora/client/1df47e7c0b922b97d5b8b1891aa9e4cf4808720e delete mode 100644 fuzz/corpora/client/1dfa26d9fa229f1145c49258327e51109fe2b5ce create mode 100644 fuzz/corpora/client/1dfeb3f296d8009b16539e8fa2c636340a99e566 delete mode 100644 fuzz/corpora/client/1e47c60fe32b09524559ca119e1b2ff19fe52874 create mode 100644 fuzz/corpora/client/1e5f1301f8b529ebca8391fe2412ab60ff30686b delete mode 100644 fuzz/corpora/client/1ea5fa09c910f0bfa23a73b2b3397fc403818332 create mode 100644 fuzz/corpora/client/1eb7e22440c7f86615c97722e1f831a802118ffa delete mode 100644 fuzz/corpora/client/1eeb9359d691594c8bda86e9ed88a4dd74ddb994 delete mode 100644 fuzz/corpora/client/1f38e8eafcc0d957bb462805526d0469849291c5 delete mode 100644 fuzz/corpora/client/1f4722e6de37670294c01e33a645b9154f1ed7c5 create mode 100644 fuzz/corpora/client/1f8d2c668090912aa517ed97f0f21ed499379a94 create mode 100644 fuzz/corpora/client/1fb5d5479833813de5c7b268dde8b67e33abe4f7 create mode 100644 fuzz/corpora/client/1fbe58c256fc56d612667306f09f1a7b860bda87 create mode 100644 fuzz/corpora/client/1fc7b971f971cac218a2626b8a667b82c6279018 create mode 100644 fuzz/corpora/client/1fdf7ca6ea32c720c685a48af9c43f40083a8a57 create mode 100644 fuzz/corpora/client/2000913e84cbe57116d17c360a89bd47af6c6fe9 delete mode 100644 fuzz/corpora/client/2007012a75d1bc268368786fcf0d2516c99e8697 create mode 100644 fuzz/corpora/client/2017e4ee597486f9385f5e2a8a8c8c60b6624a5d delete mode 100644 fuzz/corpora/client/20186db5840b7fea0c7dfc7981a151d8467ac334 create mode 100644 fuzz/corpora/client/2045bac1040ed8076f5f63079b2a7f830643ef08 create mode 100644 fuzz/corpora/client/2052b8b65e0252d01b94d2cdb1a8c8c23be8f612 create mode 100644 fuzz/corpora/client/2071f1472f7a646b20a1b864c3ef907dc3ccfed7 delete mode 100644 fuzz/corpora/client/20cbbb807a15d74997cc493f504797e977c4f446 delete mode 100644 fuzz/corpora/client/20d8ac143d303af0a97c85e39459fc58d0f5637b delete mode 100644 fuzz/corpora/client/20e073e8d9d5d4f76b7790acbd0664cef0e573f9 create mode 100644 fuzz/corpora/client/20e6d7ca0c8a1c7cb8e9998dda75dca7163154b4 delete mode 100644 fuzz/corpora/client/2104cbb281470ced4229e0f82aac2bb3b46984e8 delete mode 100644 fuzz/corpora/client/211516c007ae36dfba55793de104d294a52d7e20 delete mode 100644 fuzz/corpora/client/212e4e7feb1ce3eeec1e65e89854940f4544c165 create mode 100644 fuzz/corpora/client/214f39471b6626ecb733439747932123367ef3a4 create mode 100644 fuzz/corpora/client/215e263ea703b91b053c5b9d3d830a69097a1549 delete mode 100644 fuzz/corpora/client/218582795ee9723d7308e8beee56bc5ab6dcb6d2 create mode 100644 fuzz/corpora/client/219594fc8c0ce6a7fafea7e69b0e2de9e091b59c create mode 100644 fuzz/corpora/client/21cb678c465f43b31a80c1c26274ecf6c54f8a8e delete mode 100644 fuzz/corpora/client/21d6f6212c3abc24d21a5bde4295ef7045aefc5b create mode 100644 fuzz/corpora/client/21daebfb16e7ce43ba6dafd47b8c37af33cbf6b9 create mode 100644 fuzz/corpora/client/21e24a45c68829d47fb9cee5b858d6f3c5641e41 delete mode 100644 fuzz/corpora/client/226262910a47cca42f779bff8c69aaef21bc1160 delete mode 100644 fuzz/corpora/client/22c2bf5164d08f00f0d83995f6c3242a73cab788 create mode 100644 fuzz/corpora/client/22fcf5d6b64ed297605e3481765bc0da81748e02 create mode 100644 fuzz/corpora/client/2306a8dcba5e240a817713e51ea7964b70611006 create mode 100644 fuzz/corpora/client/231b29dfb0a7acd49db62a18016eeb7f5360b43b create mode 100644 fuzz/corpora/client/2320ee84ac4ffe3772d304a5c398f4ad29ee707b delete mode 100644 fuzz/corpora/client/2354c6c61f9c7fd12666888d74bd4e436b3f66d3 delete mode 100644 fuzz/corpora/client/2378afc8d8c856e099c935b949eb6734ead3b5d9 delete mode 100644 fuzz/corpora/client/23991ff7d86779b6d50d841ad9ff8bd42ebd487d create mode 100644 fuzz/corpora/client/23a697049357d9fb7dbe56822eca3a8544818e21 delete mode 100644 fuzz/corpora/client/23b36cf192b60ab6a5048fd5dfbf67f05c59ea46 create mode 100644 fuzz/corpora/client/23b5c20656054cf5c4ba526cd831a0f86febcf76 delete mode 100644 fuzz/corpora/client/23b8c3f6ee2e10e3d316d39095ced097c350d2c4 create mode 100644 fuzz/corpora/client/23d858e8b2fd354e91e0fa1a6ab02f6fa161082d delete mode 100644 fuzz/corpora/client/241127517126befb4d386d41aa273b128671924d delete mode 100644 fuzz/corpora/client/24356d6b892b8a248a5efe49c6869a4589fa924e delete mode 100644 fuzz/corpora/client/244655c1afb82960efb875cdb81af7b1e59f4d91 create mode 100644 fuzz/corpora/client/24491fecd75cc2f107534627f044ae84e7197ae5 create mode 100644 fuzz/corpora/client/24760c856ea37e6a4c7bb2ae984be6a32a46104a delete mode 100644 fuzz/corpora/client/2476c89452f034a0056d8fd4d8593dcafd7d900a delete mode 100644 fuzz/corpora/client/248afe60a5cc515b147112e732774ec37534a40d create mode 100644 fuzz/corpora/client/24a1dc8a3f57a691c791a5de9bb6d1f97c58bf76 create mode 100644 fuzz/corpora/client/252594965129d333a1cc081632a3da1f62906e30 create mode 100644 fuzz/corpora/client/25262bf93ae4b9696ba1607919a3b206a75403bf delete mode 100644 fuzz/corpora/client/25296baa8061ec4a35af11437797b65c904473ad delete mode 100644 fuzz/corpora/client/25491de405d0c602fcc7cf3807452c83a94496bc delete mode 100644 fuzz/corpora/client/256262b7355c93f1244d62b9d0121668139a5ea2 delete mode 100644 fuzz/corpora/client/25bb04c9cbfc6d5e3a8fc465681c56739d81c872 create mode 100644 fuzz/corpora/client/25dcd0c9d2293b76b60bc340f98e0df4a889981c create mode 100644 fuzz/corpora/client/25e54ce29917cf59058bc97c4f87b3b44dc434b0 create mode 100644 fuzz/corpora/client/25fc1c86397cc7016ffb6168b4d4d2482a7d898c create mode 100644 fuzz/corpora/client/261676f8f89173120fef35eb8ec4b43fe980e090 delete mode 100644 fuzz/corpora/client/2628b441a8380fa592b4e01a1d88430aa976b15a create mode 100644 fuzz/corpora/client/264379ea6957371c5e459085902b54d12360a4ab delete mode 100644 fuzz/corpora/client/2669f9d94fa5df9082975bfa153a6d9e6de41310 delete mode 100644 fuzz/corpora/client/266fb9f016d0b8478083860705e527f825af156c create mode 100644 fuzz/corpora/client/2675799bdef64b5daf6107a626db13dd60a15dcc delete mode 100644 fuzz/corpora/client/26927540580dca375354ebc1bca1c06f2db5d264 delete mode 100644 fuzz/corpora/client/26ac437c7d0966f6ae7c5c589c325bda2eb19b56 create mode 100644 fuzz/corpora/client/26ac4497347e0b69c86bd97481b7676218ad45f3 create mode 100644 fuzz/corpora/client/26d7a8f0a52c1fdf452b4918435475b8ae537e69 delete mode 100644 fuzz/corpora/client/26f987d7d4be86e729d66e32eb338643304f54f3 delete mode 100644 fuzz/corpora/client/270c8f31204c8645fff14828d9dbb727b567f3ea create mode 100644 fuzz/corpora/client/270efaacc865b60bcc0a2c41851e65bdb6cbf851 create mode 100644 fuzz/corpora/client/272ae51004e33df3434deca342d42fa422486115 delete mode 100644 fuzz/corpora/client/2756f33bb0d114582b0ba582de2c4948a6296ba5 create mode 100644 fuzz/corpora/client/2770ca1ec3ea560732745bb75507fa9879dc80ea create mode 100644 fuzz/corpora/client/27ad696480cd35fb2767e2a56fbf04a0125e8909 create mode 100644 fuzz/corpora/client/27d2f2be69df27e3ecf66d5a9f0ed823eccf7ead delete mode 100644 fuzz/corpora/client/28323c78b3a8abd8c666e6a4527b6a81d911f315 delete mode 100644 fuzz/corpora/client/283f74c4f7dc0bb9171bd8273de7d227e963e2b6 delete mode 100644 fuzz/corpora/client/2846fe0fd97760d06f18fb6e3b8173cd53939390 create mode 100644 fuzz/corpora/client/2856b36b9ce25af90c5967a68a854daea97e23c2 create mode 100644 fuzz/corpora/client/2862cc0d5d6c47f8e103837f122916dd49db8066 create mode 100644 fuzz/corpora/client/287d6cd68bc2877640f3898c3d06bb5df56ba129 create mode 100644 fuzz/corpora/client/2893c33f719efd8bf5d05290cdbf6eb9af0fcaba create mode 100644 fuzz/corpora/client/289e955001e604451040e7f991df02fd6383ef5e create mode 100644 fuzz/corpora/client/28f2bcec716800062187fe49900c6e3e1812ae1e create mode 100644 fuzz/corpora/client/294a1974f9fc593ea75034fbb8586a49ef5013e7 delete mode 100644 fuzz/corpora/client/294a259742af5561900fa0837f5c02bfdb9ad974 create mode 100644 fuzz/corpora/client/297033d31888429d6007eb034ed1b5313c7b34b1 delete mode 100644 fuzz/corpora/client/297e8f9e41fc3acc37b3b87d23078b5b7a739335 delete mode 100644 fuzz/corpora/client/299e904f8e673341e7862c592d73d0f1c243c761 delete mode 100644 fuzz/corpora/client/29b875476e935cc58e93f3cff6e88982fdb0e757 create mode 100644 fuzz/corpora/client/29dfe3eae58ad2608efb8c089d7fff8131e6af6a create mode 100644 fuzz/corpora/client/29e3bd8658028a1bb6e4a6e956928ceaa827609d create mode 100644 fuzz/corpora/client/2a5eb1fe75605b8aa94cf3363b419ac3a745c457 delete mode 100644 fuzz/corpora/client/2a8a743005e99bbc58efdacba25d600ff27d01ef delete mode 100644 fuzz/corpora/client/2a95fd706a61bd9a5c8f7260c7a64a06d2d6c512 create mode 100644 fuzz/corpora/client/2ae900111e1123cedd516d80d144a5745e1bcc99 delete mode 100644 fuzz/corpora/client/2af4cc8f6efaafdc631948044f6c82b71b8a46bf delete mode 100644 fuzz/corpora/client/2b2f56e2ea291da15caabdf9d99bd54b26b172e9 delete mode 100644 fuzz/corpora/client/2b3f38996e45ee66cd1593f745a15ceef840cffe create mode 100644 fuzz/corpora/client/2b4dbf27f1ac84529545e2c6d662c528da7d8a80 create mode 100644 fuzz/corpora/client/2b6fa85a6dc0c13eaef1a95df7e623da35f46e54 create mode 100644 fuzz/corpora/client/2b9dc612d84129b93e2282e6eb4ac150165f945b delete mode 100644 fuzz/corpora/client/2baed6973100c161c82397a65a2868b22dfdae89 delete mode 100644 fuzz/corpora/client/2bc3152212232e6bd9ea3e7cf56eb71e2e3fab8b create mode 100644 fuzz/corpora/client/2bce6e0cbef58a4c9ca35b2047d198c57869c4ee delete mode 100644 fuzz/corpora/client/2bd7b8ed45da5196387e0fbcd62019a64cf376cc create mode 100644 fuzz/corpora/client/2bdd964771467b4a82fe8ef42eb828cac98ebb55 create mode 100644 fuzz/corpora/client/2be1b1e68e7d3686534763d23835bfd87cdaefb0 delete mode 100644 fuzz/corpora/client/2c2a2c6eae9aa8b0f66cde3cef606480daf18f44 create mode 100644 fuzz/corpora/client/2c4315a05f62a110e8f43a56e80ff136c7f9a7c6 create mode 100644 fuzz/corpora/client/2c4d8067476c6856465db142b779039461e9a387 delete mode 100644 fuzz/corpora/client/2c50314e5d6bfc80f996c2fec93ff72355de41dd create mode 100644 fuzz/corpora/client/2c72095a08ec1a4ddfbef83db389e8cbb5dd6ae9 create mode 100644 fuzz/corpora/client/2c9e42f3a187ffe5c9a39ea6e3fb79c522fa962c delete mode 100644 fuzz/corpora/client/2cab52b970545506d39c29bdb3a37e7efe1fc80b create mode 100644 fuzz/corpora/client/2cab7a3ce75492f9ed50da2355454202eeecd332 create mode 100644 fuzz/corpora/client/2cb0dd494dc6bf11a2f6cef7e7a68c8a418abe50 create mode 100644 fuzz/corpora/client/2cb1da8b08cebdac2e0f22262a18799473b1a64f create mode 100644 fuzz/corpora/client/2cbfafc3e92f6d9a542aa9d15a947e844d62a968 delete mode 100644 fuzz/corpora/client/2cded679f6c5448a2e625e0f370e0ff2b87b44be delete mode 100644 fuzz/corpora/client/2cf543de0bd676ba913991f653df2fb02272e1d3 create mode 100644 fuzz/corpora/client/2d1d3248f4671e174683051c263e752f8e57aa1e create mode 100644 fuzz/corpora/client/2d236e99a2e4b0de1e8605dbd21d7ec167f06c60 delete mode 100644 fuzz/corpora/client/2d65a684f04cd845874332da725b80582ac75178 create mode 100644 fuzz/corpora/client/2d9829bdbc293722aaf280989a396664fbc67a3f create mode 100644 fuzz/corpora/client/2da35e761c7c76d085edd0fc0c521d3cfe50fc72 delete mode 100644 fuzz/corpora/client/2da9b8fbc3f2aaa79dec5a5b96f7d22ff315ce0a delete mode 100644 fuzz/corpora/client/2dabb9b90515b7bc3a7f1721b3e3178276f9b080 delete mode 100644 fuzz/corpora/client/2dad77f014afdaa1ba8f754527633123b5ef2fdf delete mode 100644 fuzz/corpora/client/2dfa24005fd108ce885ff5eebbc8e96ad4d266df create mode 100644 fuzz/corpora/client/2e199f592aaa0c17241ac5b8614880571230c873 create mode 100644 fuzz/corpora/client/2e60934fc1ab1d5db39024f44af081b457ccbf91 delete mode 100644 fuzz/corpora/client/2e8504be5f1c37332cc23a87875347e3ff310ca1 delete mode 100644 fuzz/corpora/client/2e9fefc41f491d5f4fba0f81480cbca1e30e5de9 delete mode 100644 fuzz/corpora/client/2ea5a4b6bbcd59da1bc96758a50e40fd8b031d9a delete mode 100644 fuzz/corpora/client/2ee39562baa613df6c0f0e9f9570e6379d739990 delete mode 100644 fuzz/corpora/client/2f212dd21641d3532600d6da3decb80723c0e134 delete mode 100644 fuzz/corpora/client/2f58f7412a67991c80216b6e012b01bf09b8ec60 delete mode 100644 fuzz/corpora/client/2f8f660a1117259fb41648c8e4f701ab5b279f0f create mode 100644 fuzz/corpora/client/2fbd7060ba6ddc28eadd280b318c0ad45af18c65 delete mode 100644 fuzz/corpora/client/2fcd11fe5c5dcaf320bfe05152b0940edfec8257 delete mode 100644 fuzz/corpora/client/2ff0a8b571f25a27a637558730e9e53a30a307b9 create mode 100644 fuzz/corpora/client/30462f37ff54ed4ae0a246c52cf1f21a6719d0b2 create mode 100644 fuzz/corpora/client/30b96a3ee77d5f96dec793f9e8f7c2f5663762b8 create mode 100644 fuzz/corpora/client/30df0a518f94bafd1c903d1f4e00153306f88049 delete mode 100644 fuzz/corpora/client/312742409210c25d3f871ba5df62462a55adb13d delete mode 100644 fuzz/corpora/client/3140f0c1c5716a1414e0ce7c90b7686c4065e0fa create mode 100644 fuzz/corpora/client/3176a63be6ddd16ef9f6cf240fd2da183967b56b delete mode 100644 fuzz/corpora/client/31771cbc070fe72fa836b050c908ef2b0051aaf0 delete mode 100644 fuzz/corpora/client/31d120ab92efd93040bcee6e3097b084b344c890 create mode 100644 fuzz/corpora/client/31e1a2450acd1ff9855ef030bf56351a47bfa6ba create mode 100644 fuzz/corpora/client/31eaf2ea34b26c66fd4b55ae9ff609768bd3fa38 create mode 100644 fuzz/corpora/client/32310cc3a238efc6835be1f15db55ecdc21b0107 create mode 100644 fuzz/corpora/client/323883c79164d13d5a374fe6a8f8da71734760ed delete mode 100644 fuzz/corpora/client/325f31e60d9ba7db05b0578ad4d9e708a3412427 delete mode 100644 fuzz/corpora/client/326d5f25b7bd57a03de1572f385fb5b70f6639e2 create mode 100644 fuzz/corpora/client/32e0c2e5e4cc81a986d173f4d06c71603b59e1f5 create mode 100644 fuzz/corpora/client/32efebde5d52b96ef0fba0c5f49db5dae875cec8 create mode 100644 fuzz/corpora/client/32f8af7c019a15301ddb5a2b326f2808437cf8e0 delete mode 100644 fuzz/corpora/client/3304259d6980214271885e2fdfc03048792d2de3 delete mode 100644 fuzz/corpora/client/3321a1d865ab6612deaa3d9cc9b64c42287eedf7 create mode 100644 fuzz/corpora/client/3337de06a5d70864de5329e7a26b4d58c8a51b54 delete mode 100644 fuzz/corpora/client/3342cf99ea8d55c460464af59f8eb1393279d810 delete mode 100644 fuzz/corpora/client/340b21d093db26ea75d7c484374fee3e56fcc7ee delete mode 100644 fuzz/corpora/client/341284f9e2ed0cfcf6fd6a56d7488c3e7cf3fc6e create mode 100644 fuzz/corpora/client/342b71b381e26dd8dc13659aacf5d0a0609e193c create mode 100644 fuzz/corpora/client/343371766f1a0708e85f1117b6f7206fc99b539c delete mode 100644 fuzz/corpora/client/34396c9cf9201747e363fa2e9b6fffaee4ca62dc create mode 100644 fuzz/corpora/client/345e2fbbb37a75387e75796c62ba30f2cb63f34b delete mode 100644 fuzz/corpora/client/346bd51a79ce09e3df081a7920a651b80833660f create mode 100644 fuzz/corpora/client/34a3deee0e7655ec519a1acca7706af1052c2ce7 delete mode 100644 fuzz/corpora/client/34bcc344b334c4365bc580e3d776fa3e33b30015 create mode 100644 fuzz/corpora/client/34c7d495749fafc005e20eb57bb74073e1721813 delete mode 100644 fuzz/corpora/client/34dc022302469f22f1e5f2c3dfb3ee481751c52a delete mode 100644 fuzz/corpora/client/34e1dfd7e5bdbbcea7e90e74a5fb657df500b70d create mode 100644 fuzz/corpora/client/350c7fa91497d926e25344df71001070b8bf11be create mode 100644 fuzz/corpora/client/35315d4c6973e634b3d5aa4699a779c548e1e0df delete mode 100644 fuzz/corpora/client/35426b61e9af531f77d933641d4b86d99e97a1a4 delete mode 100644 fuzz/corpora/client/35622da345dfb8d94d71e60a38237cd462fded65 create mode 100644 fuzz/corpora/client/35a8675f78b69e29a7b312f1661c9957112b3c5f delete mode 100644 fuzz/corpora/client/35dd75058b58abcc5c43327621d3c2e83fdde234 delete mode 100644 fuzz/corpora/client/35ffac8c419af863bcfb8a45beee6cd13148616e delete mode 100644 fuzz/corpora/client/3611870bedbb49a97ed1ac7d7d9ae09b9ed52087 create mode 100644 fuzz/corpora/client/361f3536ef0f8b78cfa5179a8c87fbabc5bec123 create mode 100644 fuzz/corpora/client/363307575fcf6cbd6860309ed766850280f2bd07 create mode 100644 fuzz/corpora/client/3645ba6bf92f5212d1495446edcff74aca840b1d delete mode 100644 fuzz/corpora/client/3647e7ca269896c38db7c2674d459a02db69fabd create mode 100644 fuzz/corpora/client/3676c55c5061072a02c2dbf57115923a1b248764 create mode 100644 fuzz/corpora/client/367b83c59e4b8dccca651fc4063a9a75c1f6a2fb delete mode 100644 fuzz/corpora/client/36b2b4bfdb88510905e9c7a115efa6ac9ce8bebb delete mode 100644 fuzz/corpora/client/36b720b10b74f4cf7aaf088d9dae373a1cc0eb2e create mode 100644 fuzz/corpora/client/36d4f5ae929a61ccc3772c2c6c52c6eba13f2740 delete mode 100644 fuzz/corpora/client/36fde60675f3ab83b841a678cd7af7eeee00c67b create mode 100644 fuzz/corpora/client/370bf879b5842cb9a03e4128af9a540210521d7a delete mode 100644 fuzz/corpora/client/371cc8c603e2704dc8b16f010b723da39c200c69 delete mode 100644 fuzz/corpora/client/37364bef0157dd1d50bba2e4da10a210bba8ef43 create mode 100644 fuzz/corpora/client/375358bda7e890a7ec296c16dffae3a4a33003e7 create mode 100644 fuzz/corpora/client/3754a83a48b5ece5435b185c99f93da0a222e16b delete mode 100644 fuzz/corpora/client/37651ea81b786eb2357ee380b75c68b0035e12ef create mode 100644 fuzz/corpora/client/3791dfb5e88f8e84ec311a2904f9851e0b7c292f create mode 100644 fuzz/corpora/client/379465eced61e3c08ac9b007b5b693e16edc5190 create mode 100644 fuzz/corpora/client/379fb1b1958481d450d2e375b70de3039ad2e1c6 create mode 100644 fuzz/corpora/client/37b765300242f761915f43c4689c5c6ed63bb6fd delete mode 100644 fuzz/corpora/client/37e2d349c15c81bb97db93492bf681f74838d4d4 create mode 100644 fuzz/corpora/client/37fc529277a6d627cbda7ef9bee503a0f31ff6ae delete mode 100644 fuzz/corpora/client/380e1a6b968668d79af2fe94d7090f9c6209df73 create mode 100644 fuzz/corpora/client/38196a5b5823ca12d9fe4117f8608eca69869f6e delete mode 100644 fuzz/corpora/client/386123e7113078b408d62db5e4e2a27df129e99c create mode 100644 fuzz/corpora/client/38991484a1f88dcfa596c8ccbcc3ae23f014b524 delete mode 100644 fuzz/corpora/client/38aa116df28f1cfc9335db325a998908cb10a39f delete mode 100644 fuzz/corpora/client/38c368e22a93294d342dfe71f2e2207ba194f678 create mode 100644 fuzz/corpora/client/38d528c3acb71468ef9ee9823a592c900ab2086b create mode 100644 fuzz/corpora/client/38f2c1168526df10949800d8d73127e3fdfbecd1 create mode 100644 fuzz/corpora/client/3932345e7abb5fcfd43a28f25430411b869339d5 delete mode 100644 fuzz/corpora/client/393de4dc4bb0aeb99c0419dbd69236071c0876ac create mode 100644 fuzz/corpora/client/3971c718b5cce1e38af0c4e98f55bdd412f64d8f create mode 100644 fuzz/corpora/client/398b274e541055030e12a1402875492fd5297ca4 create mode 100644 fuzz/corpora/client/39966c198d111af65f6fd5c9cfb69f24122080b5 delete mode 100644 fuzz/corpora/client/399df7da8bb7ca287bc533579ba590a1a63f162e create mode 100644 fuzz/corpora/client/39af492abca25cb953aa333ae6abc483de40e80b create mode 100644 fuzz/corpora/client/39c1ea1a144cdf40f1273e7a931732ef7e9c1261 create mode 100644 fuzz/corpora/client/39c2546c1e279c1ce78632a274fec3f5df0fa230 create mode 100644 fuzz/corpora/client/39c374a8529707b2e10d1535300a1163cc80ee1f delete mode 100644 fuzz/corpora/client/39d2f1948c05097a3f3036c7fbad242884bdfc7b delete mode 100644 fuzz/corpora/client/39e104b58dc28656832394c572ae4ee6033cd8d3 delete mode 100644 fuzz/corpora/client/39eba6c9aa92fb454788d3a0f9b8cfba99802978 create mode 100644 fuzz/corpora/client/39ebc1bb35f56fa3de7d9874247132740e17a872 create mode 100644 fuzz/corpora/client/3a0ae51e5abe5f47e78f1123e927b7353943f9e1 delete mode 100644 fuzz/corpora/client/3a27967a28cc3fceced30551fc2288f2747b9f38 create mode 100644 fuzz/corpora/client/3a3296a3adbea2f7fa13b40ab6a8bb7d8ab09352 create mode 100644 fuzz/corpora/client/3a5da9b13aa09f7c8986dc884c690dbd500af7ec create mode 100644 fuzz/corpora/client/3a6dfefc4d4a29413bf7b22f537736fe54276a36 delete mode 100644 fuzz/corpora/client/3a79e74b5bdc8df45f284c01ae5498bdf35ddae4 create mode 100644 fuzz/corpora/client/3a87adf1a6e3dfb230513603fe061b4a9aa14709 create mode 100644 fuzz/corpora/client/3a8c85014b9e0b267b9cd3a9bdd65d62301220d4 delete mode 100644 fuzz/corpora/client/3a94eff33e61a17aa38525f1b010b12a24ca3ea1 create mode 100644 fuzz/corpora/client/3ab93be89ec562f1f3db49b48ba078579f14aa3a delete mode 100644 fuzz/corpora/client/3ae62d1c740b0c0da06885051d2f91a4ec586091 delete mode 100644 fuzz/corpora/client/3b0ee7ac8066b021916ce7e2493163aef83ad980 delete mode 100644 fuzz/corpora/client/3b1f3128f8cd2263f7c17e2bad4c077fa6e57e69 delete mode 100644 fuzz/corpora/client/3b25fbe97d5aa7c21b3512da027440e0c846abee create mode 100644 fuzz/corpora/client/3b30387bb0de574043068aec7163c06be3ae9903 delete mode 100644 fuzz/corpora/client/3b36d1b13cffa40b136ad214aea6699b963b226d delete mode 100644 fuzz/corpora/client/3b57b9e1a640b2d8ec270f28164ec976af0d2e9a delete mode 100644 fuzz/corpora/client/3b5fd0ab5ac6a366f01e75014f6980e38fb52f60 create mode 100644 fuzz/corpora/client/3bece9894a8f31bc4fed854dad1538fd980d549b delete mode 100644 fuzz/corpora/client/3bed5dd637dc5bf6f65c8cd086089dfaa083f288 delete mode 100644 fuzz/corpora/client/3bf79d2f4e9eaa85ad3fe9b96d9b188623e82273 delete mode 100644 fuzz/corpora/client/3c01580d6f6c9c4c586435b6f9a6c1ebca4995a3 create mode 100644 fuzz/corpora/client/3c0c4fef440074064ebc93d1f76a22912d1371b3 create mode 100644 fuzz/corpora/client/3c198b80d29291e59b4a84b47ff364b7f6da69f8 delete mode 100644 fuzz/corpora/client/3c2580abb7b79a5c9e151fab28c9b2849fb8f131 create mode 100644 fuzz/corpora/client/3c488204d345f728152b73e9447ae1d8edaae2e2 delete mode 100644 fuzz/corpora/client/3c555615cae1d6d7725379be3e41f9586ca3f300 delete mode 100644 fuzz/corpora/client/3cf4abbc158bbc5f06e69ebc6443f0781e2cb5db create mode 100644 fuzz/corpora/client/3cf7bbf0751a847b1b7e1bb39c4b656354faed05 delete mode 100644 fuzz/corpora/client/3d3a33f2c30197749c6b50dc2112780c93800eac create mode 100644 fuzz/corpora/client/3da58e2ca7120fc98dc41fc830a3a843738a285d create mode 100644 fuzz/corpora/client/3dafb9514878147feca7da5f37dff41a353b38cc create mode 100644 fuzz/corpora/client/3dda4797879421b1ff7fd79ebaa0bc524e35ecb0 create mode 100644 fuzz/corpora/client/3df6cb48046b0667d907edb15cad5a9a3982961d create mode 100644 fuzz/corpora/client/3e3e539bffb809087e408e5513f679542de07e44 delete mode 100644 fuzz/corpora/client/3e44defcac1d70ea0ad0a489c1921e0e3f84113a delete mode 100644 fuzz/corpora/client/3e7ff4f0e781c2457c28431a96ca21302076e0f7 create mode 100644 fuzz/corpora/client/3ebb418d4b4b333ed1bd1726298c7f9e34f51dfa delete mode 100644 fuzz/corpora/client/3ebc59088d11033a4ce7effdd52b0d1588b92756 create mode 100644 fuzz/corpora/client/3f0c796dd5bb0bc1bf0c421cfc77c206bfa2420b create mode 100644 fuzz/corpora/client/3f2bbde38a1b6dd8524e668d7b8261de28281cab create mode 100644 fuzz/corpora/client/3f48914483c673674dab730d0998deb3818611c3 delete mode 100644 fuzz/corpora/client/3f4e2bf47d309239955b1a798eaea56b46750a73 create mode 100644 fuzz/corpora/client/3f7a843563fb1fa3877709656126b724ebc0bc72 create mode 100644 fuzz/corpora/client/3f9f01e9a394d0bfddebf629e135502ea8b3f3d8 delete mode 100644 fuzz/corpora/client/3f9f7a11a541bc3ee207b9836851a00cecddcfd9 create mode 100644 fuzz/corpora/client/3fb9b86bcd93c6195c5288381ed7da9758da313f delete mode 100644 fuzz/corpora/client/3fc9da49cf3aad5662794ded6af80082d4d78ea9 create mode 100644 fuzz/corpora/client/3fcb454d299ff3a37d32367063aedeb5dce67a80 create mode 100644 fuzz/corpora/client/3fcf413a3c221647c07f315ede534faaad91a2d1 create mode 100644 fuzz/corpora/client/4032e74fc36930903564416e3ddaf3998d4dfd2e create mode 100644 fuzz/corpora/client/407ed7a75bea46b7af6ea5132b5d09bc309eff3e create mode 100644 fuzz/corpora/client/4095597ccd3445c84a621018d1988576c18d2ff1 create mode 100644 fuzz/corpora/client/40d5dc42bf71eb12b979e07c7df2e4e04bc17def delete mode 100644 fuzz/corpora/client/41007e966ab1b3c283fca2ed380351e514ac535c create mode 100644 fuzz/corpora/client/410f28118d85cb30f8e20f0b629cca0693acf3bb delete mode 100644 fuzz/corpora/client/4113181ea73e8d20f176b40fe2def4380c832a60 delete mode 100644 fuzz/corpora/client/4134ad387c7bb6217168dd0b5d69a176b02822f5 create mode 100644 fuzz/corpora/client/413d02ea852efb135fac95df0fc1d80d458ed668 delete mode 100644 fuzz/corpora/client/41401fcb257570bcef7351da5761fa56ebe631a5 create mode 100644 fuzz/corpora/client/4148800c69b4a0a6b3e59755cb9c445c7b4274f7 create mode 100644 fuzz/corpora/client/4176c53d497aef3279249dd43cd90dd695406c1d delete mode 100644 fuzz/corpora/client/4178bf2d273b1960b14ed355f54ee030561e87c1 delete mode 100644 fuzz/corpora/client/418c02084348ab70cad9cf471286ac2858151a30 create mode 100644 fuzz/corpora/client/418dfb773b5cdf53a9d45d4c5bcc317d3f0db6e4 delete mode 100644 fuzz/corpora/client/41a5c06b59a3ed9c7af55e8c39617e1ad583a46d create mode 100644 fuzz/corpora/client/41b72d02b008c96b4a279a74d0bd493f9f898fc9 create mode 100644 fuzz/corpora/client/41d53ca4bfb496b00aea7f667e14ec206ac16f38 create mode 100644 fuzz/corpora/client/41f8b20ff6fa35a8a6d373a2138efe9ad4b694dc create mode 100644 fuzz/corpora/client/421fa52131e727de79d60ba3b7a4d9166e98956a create mode 100644 fuzz/corpora/client/422443358c6499dcd2d4980bee194bc1f89ab7d9 delete mode 100644 fuzz/corpora/client/423bc14643c21983cbf82c35b2120a6c26e4f531 create mode 100644 fuzz/corpora/client/424c8c9e1d06e80435b2fd5c4ef89d95ecc1d714 create mode 100644 fuzz/corpora/client/425456a3461762f34471f97fd452cc81bd458c8d create mode 100644 fuzz/corpora/client/425b66aef591694b94069f39660e25924571e2dd delete mode 100644 fuzz/corpora/client/4260645aaf5e265c8c14f33287ecf9cde65a11c0 create mode 100644 fuzz/corpora/client/4276e774e7ea4d963b053d59ac9f9eb6dba793b0 create mode 100644 fuzz/corpora/client/428d4f477ca6995343aa17a1781e1f617a347ad7 delete mode 100644 fuzz/corpora/client/42bd37ebc0c3a274c090e1489570a0ff99ef4fff create mode 100644 fuzz/corpora/client/42d104cf6c6f371829a70a0519b61546bd8415cb delete mode 100644 fuzz/corpora/client/42fb1d60707650925255fee06d765e44e08f6bb3 create mode 100644 fuzz/corpora/client/430246f5a91f0fd57f16ea88efb1d60249f733ae create mode 100644 fuzz/corpora/client/435667da819e3275c9376bf31e145e704cabe4ba delete mode 100644 fuzz/corpora/client/4378921e0af9ddcff892ba66c4a0d7133010a525 delete mode 100644 fuzz/corpora/client/439871a87106b3a7c76d13d5c7c17ab5056a5a15 delete mode 100644 fuzz/corpora/client/439b224952044e5753c359d2e58480ee3edb2cae create mode 100644 fuzz/corpora/client/43c94c23882728b7090c2ec4f4cdbf006ee7a354 create mode 100644 fuzz/corpora/client/43e5a5e14ab3a215e27d86841af29665447ee854 delete mode 100644 fuzz/corpora/client/43f386ad5616ec1fc36e1d1c21cb49760bfa4848 create mode 100644 fuzz/corpora/client/43f805d1d0d53be8818c02d07e2c0153ae9f3cdb create mode 100644 fuzz/corpora/client/44017b2e7fc0a9e0b6efaaad2754d8e351b9b30a delete mode 100644 fuzz/corpora/client/4409176a0dc8cfa5f38ef90ea732ad5518781e2e create mode 100644 fuzz/corpora/client/442db3e69463622ccc2a4843ff817e8c71264607 create mode 100644 fuzz/corpora/client/4435e434a9c87187c6f1fb49a88890a32cda6f08 delete mode 100644 fuzz/corpora/client/4452bb577ac994f5ca6a418daee66fbbaeb21f3f delete mode 100644 fuzz/corpora/client/44687e55f4986f391e1b124dcbc810ef64d72ba1 delete mode 100644 fuzz/corpora/client/446d1365cbc12b5e08ecdaf8b5e9683c46b46660 delete mode 100644 fuzz/corpora/client/4487f7d4dd32204ca0324d2f1f0c76b209f40730 delete mode 100644 fuzz/corpora/client/44919fdba5fc000b3e64c65e27cba7e281cdcd8e delete mode 100644 fuzz/corpora/client/44aec488b6e5d728691cf14da4c052524fe18fa6 delete mode 100644 fuzz/corpora/client/44f00fca850d1f5c13aba8fb6d1d3a0cadf53cdd delete mode 100644 fuzz/corpora/client/44f72b1bb8ee578a5131eb1a39935e175687e799 delete mode 100644 fuzz/corpora/client/45671e62612a0cef4d4eb95aa0a7641edb923515 delete mode 100644 fuzz/corpora/client/457b91abc6182638eac2ce083dc01d16cafac3e1 create mode 100644 fuzz/corpora/client/45bcff66f428dd87be69b2fac6aa7c03b5207e46 create mode 100644 fuzz/corpora/client/45bfb5d7d173650d4fdfbcbd2d707af20b719ac4 delete mode 100644 fuzz/corpora/client/45fe04a47d79901fdb2ba2c48034ba6baf1333b4 create mode 100644 fuzz/corpora/client/462d68061f6f244e1e161553e4fef8eb787944cb delete mode 100644 fuzz/corpora/client/464abecec8088cd4b02434d6c67935321ad53230 create mode 100644 fuzz/corpora/client/464e766086f7e285fa7b94052e91bd1e5a1b763e create mode 100644 fuzz/corpora/client/46834454b4fa0376b5bc6d2b2f441c7bf6766177 delete mode 100644 fuzz/corpora/client/46870e1972590f9a393ec01fc23de2adba874c6a create mode 100644 fuzz/corpora/client/46a0bb153d697ca3621bf62f2442ef57884d0bd0 delete mode 100644 fuzz/corpora/client/46a6d707f4ce8ba9fe0a14fb9da4b0951a6aa362 create mode 100644 fuzz/corpora/client/46c645c86a93c2a8da13ae9743936483988de7ea delete mode 100644 fuzz/corpora/client/46dc3949e35fcecd9f16d51a4c954f2a546d7118 create mode 100644 fuzz/corpora/client/46feb1e34f712f0d0cc53822934fa01e60912f15 delete mode 100644 fuzz/corpora/client/47378198e6496856548ad1e0dd4a46f7e70e0ea4 create mode 100644 fuzz/corpora/client/476d6e15019d60d8700d18f9e9b2a32b3c543c06 delete mode 100644 fuzz/corpora/client/479a157bc9cc1c6389862f368d522dffca02b0aa create mode 100644 fuzz/corpora/client/47db91f3d1120833cb92f134f731d6e05a53d2f6 create mode 100644 fuzz/corpora/client/48341c248743e96d1df3a1a20a2f291d2b9e5832 delete mode 100644 fuzz/corpora/client/48438f71043a180c3b863c7aedc7c4f15ca81fd3 delete mode 100644 fuzz/corpora/client/4878760d72570f2bfd4070360af26e42937cc5f1 create mode 100644 fuzz/corpora/client/48ef5ff9acad7cc35977e6ad9a863c37caa538c2 create mode 100644 fuzz/corpora/client/4926047d56f1d03bf02d68e724e6044775cbea29 create mode 100644 fuzz/corpora/client/4934f223dcc0a80af7aa18def5af17326a6ab001 delete mode 100644 fuzz/corpora/client/4954bd76d695192cfad955b0e9d06adf50a144f2 delete mode 100644 fuzz/corpora/client/498a8a168866380b433408fc39d810c553d85306 delete mode 100644 fuzz/corpora/client/499addb6b373682977d80c35094b8df2bda0c439 create mode 100644 fuzz/corpora/client/499f4b9c7d19e495d52e96c04d684ea6d7a5a4dc create mode 100644 fuzz/corpora/client/49d008f41db5f6364e1ad9bdacc04875eb88ec2e create mode 100644 fuzz/corpora/client/49ebebb17e8777ee80a29f4753229a5cf630d16c create mode 100644 fuzz/corpora/client/4a0044bd9e35a78e1665957dc86c3ec4a73f921e create mode 100644 fuzz/corpora/client/4a0cd07f0e73d5ffb870f65d2f743f1cae5167c4 create mode 100644 fuzz/corpora/client/4a380ace193642ac4dfddea6198f830aae7678d4 create mode 100644 fuzz/corpora/client/4a686e29e7f13028fa856abc104c3be317ae27d8 create mode 100644 fuzz/corpora/client/4a72a974c227fd1d28349378cc4f095c0259a8fc create mode 100644 fuzz/corpora/client/4a961b234f2ccd0da553000cfe2266d612c3ed9d create mode 100644 fuzz/corpora/client/4a9a2dfb5f2895de0078f5795d34cc80fe767c4c create mode 100644 fuzz/corpora/client/4a9f16806b4a0fcefccd761ae5ca36757697c40b create mode 100644 fuzz/corpora/client/4abcb798f0a7b412caebb5873ac4db7817bf42d3 create mode 100644 fuzz/corpora/client/4b2369a90ae16c4ceef256000c0a9f5c47979eb6 create mode 100644 fuzz/corpora/client/4b27358b3aab1b2adcb6edc6764489e476b65360 delete mode 100644 fuzz/corpora/client/4b3659922714890d98373e64345b30b1633b0b7c delete mode 100644 fuzz/corpora/client/4b4864bbfe8bb84d0ab99391d94da4dd68f97cda create mode 100644 fuzz/corpora/client/4b4d90e19a143d7887f97f0d45fad0368fd4c0c7 create mode 100644 fuzz/corpora/client/4b5e9a278fd56c57b9182ace4835c2c412430b5e create mode 100644 fuzz/corpora/client/4b6d8f579687f023ec99e9eda1e82a2c934536f0 create mode 100644 fuzz/corpora/client/4b88c521e277511aee7750ae551df7fc1cf993c6 create mode 100644 fuzz/corpora/client/4b92ffb6a71c8440b2090a5077b9afc51a413ef1 create mode 100644 fuzz/corpora/client/4bab1000240138cbf9b6e1fed61446dab77b277c delete mode 100644 fuzz/corpora/client/4bdb84934fae4aed9a0f17313d61b145d10663bf delete mode 100644 fuzz/corpora/client/4bf6b3ded084d734119d32c4c8e2d7bd817146b4 create mode 100644 fuzz/corpora/client/4c2a414120f430b083ca7504b008339e741cc712 delete mode 100644 fuzz/corpora/client/4c49430c3f532b4e6c58e1899e82b1b37cd64657 create mode 100644 fuzz/corpora/client/4c65ae11ce9fcf72bc2a947ac471ff49b7d2c289 delete mode 100644 fuzz/corpora/client/4d0ba99cf14cc9ff31889aee8151433fd81fce05 create mode 100644 fuzz/corpora/client/4d13d84208e45bf883aa34c393351a751447756d create mode 100644 fuzz/corpora/client/4d27f703583ac6e575a69f772aeffe7938ffe388 create mode 100644 fuzz/corpora/client/4d29f0d4d51e57a53905ad5aaf917e26832b36b4 delete mode 100644 fuzz/corpora/client/4d30fc433b0c1db47bed64c069eb6ac0890df772 create mode 100644 fuzz/corpora/client/4d400781b3f30be839b9149a312bebb566120c9b delete mode 100644 fuzz/corpora/client/4d601e8c4cb1ee9cc0211b75cc5515b9ebe3dc33 create mode 100644 fuzz/corpora/client/4e0567c0cea1b331bdd2066df3136d496c0e4b5f create mode 100644 fuzz/corpora/client/4e24c437ea21096ac4e0cb91c9a95482747a3b76 delete mode 100644 fuzz/corpora/client/4e3ef42d46f378c826eb26de9a64a030f5b01934 delete mode 100644 fuzz/corpora/client/4e6c6e4f35a865f672b671a64d272ca63ca91f44 delete mode 100644 fuzz/corpora/client/4e7ea9bc8a23e612a56bc4dba08e12d60579b1b0 delete mode 100644 fuzz/corpora/client/4e814a62726cdb46c343a4486ed87711b158d7bd create mode 100644 fuzz/corpora/client/4e9c7593a59f3f1c0c98a1a91464ce62d9c622a5 delete mode 100644 fuzz/corpora/client/4ebd95be07815ce02e25a5887a0459ef795bfe20 create mode 100644 fuzz/corpora/client/4ec87b1da87674786ac2015e9efce6894a3f058c delete mode 100644 fuzz/corpora/client/4ec98542e2dc9b3d26fcb3bcbfc4618182046a72 create mode 100644 fuzz/corpora/client/4efdcc23148f1efd7c0c8ac8560f70ab7396e376 delete mode 100644 fuzz/corpora/client/4f2ff355d0ecdc5ea804838d792a4a28cd5ba66d create mode 100644 fuzz/corpora/client/4f3b6846153f17d4c37e2cc7ca84aba88c184a2a create mode 100644 fuzz/corpora/client/4f402bb2a24a4afdf22d4e4a6013436322953ce3 delete mode 100644 fuzz/corpora/client/4f4b904d93a26dcd165251a5a7cc3a2ec2bde2c4 create mode 100644 fuzz/corpora/client/4fc0de76cde82d07cf9567eb882cd983c07ab032 create mode 100644 fuzz/corpora/client/504e7e1854464da27b590cd9e5d3c97ce50dbe86 delete mode 100644 fuzz/corpora/client/505bc442b16ef09ad60fe75cb433f265f06f4156 create mode 100644 fuzz/corpora/client/50750d88f170a89e8b0532caad49e0ea3e1ebdb0 delete mode 100644 fuzz/corpora/client/50abce6c266af485d111f790ce63028fa161b0c3 delete mode 100644 fuzz/corpora/client/50e11a4b9dbadcea46d6c59ae5b7c570c392a4b2 create mode 100644 fuzz/corpora/client/50e7e10e5b6c4c15ffaa48abe88f93a1439858e1 create mode 100644 fuzz/corpora/client/50eef7d0b860d8ed3e5327943e1de845a9c3aacb delete mode 100644 fuzz/corpora/client/50fb6e271f07cea14092d0851d853b18e41ec84e create mode 100644 fuzz/corpora/client/5108103990a7c9ba7964dcd595ac7330dc4e3867 create mode 100644 fuzz/corpora/client/511562f9705bacff0e01125b00b22e6c3f09f40c delete mode 100644 fuzz/corpora/client/5124134f94e31ca5099f259b0c53582beaffd8d5 create mode 100644 fuzz/corpora/client/513ed6657d0f6ea27f9d0828f5709977682d96fb delete mode 100644 fuzz/corpora/client/517bad1711a94d3e0b713dad61403e79650ed4b1 delete mode 100644 fuzz/corpora/client/5183db953b7da39f293b596caec95015ed974e54 delete mode 100644 fuzz/corpora/client/51a7351e3b3f592c4dac2daa3433e501cf47613a delete mode 100644 fuzz/corpora/client/51bc2c9680e9e459e83b6f18a3e7ecd0aced5685 create mode 100644 fuzz/corpora/client/51c881e5c566bccfa564b0a4595056e41d5404b6 delete mode 100644 fuzz/corpora/client/51ea11e8a35d8697b2650738037b265c40a8f777 create mode 100644 fuzz/corpora/client/520f266944891e6df889c3ff86f409d9b361641b create mode 100644 fuzz/corpora/client/5219c64c183f8d237817a47d8002610326a3a000 delete mode 100644 fuzz/corpora/client/522ac8e615e75c31c7d4ad71606dd9a5abc696c9 create mode 100644 fuzz/corpora/client/523e676726b69ac0eab53a9d0912d551e9123bc4 delete mode 100644 fuzz/corpora/client/52432196dd0abea21a3801f0df2314f90802f436 create mode 100644 fuzz/corpora/client/5243983b7167774bbb87ad46fadd7b95ec5f6b3a delete mode 100644 fuzz/corpora/client/52568ba3746bacd1f4ca5d630535c733de38db25 delete mode 100644 fuzz/corpora/client/526df0feda9202635936bf5688537e0beda226b7 delete mode 100644 fuzz/corpora/client/52b1474ea45a45c1df5850019f2ec760101d0fd8 create mode 100644 fuzz/corpora/client/52d40c86c398aad7ee2205902dff157fdac3a94a delete mode 100644 fuzz/corpora/client/52faf1088531d7dffe86a6edd4ce30e0d1cb9107 delete mode 100644 fuzz/corpora/client/53417afb1c73f493030ce0a5185c49270f53a317 create mode 100644 fuzz/corpora/client/53481f193adcbea4d56e6c762427ad13986f6568 create mode 100644 fuzz/corpora/client/537e46973b47190dc64d1aa71d79408c6fba6c77 delete mode 100644 fuzz/corpora/client/539ec916930446fbd1ef005d71b2862c1a5a5c24 delete mode 100644 fuzz/corpora/client/53a9d706a788d95243e3f3ff073e1f4242ce3957 create mode 100644 fuzz/corpora/client/53b8dcb92624bede60cc815a798ab4ad4b069da5 create mode 100644 fuzz/corpora/client/53ff976615459f646a3377fe504ad677c33989f4 create mode 100644 fuzz/corpora/client/540bb8292c9b90cd0a4a6dc5bf07fdeb806977e4 create mode 100644 fuzz/corpora/client/541b3a71f099bd975f242a1b401493da0db916ec delete mode 100644 fuzz/corpora/client/5437d5e4ca7b0e87d1ce2d06b193a42bea1cad4a create mode 100644 fuzz/corpora/client/545c328e8bc843e092f3d72626b2965356d856f5 create mode 100644 fuzz/corpora/client/5466acdda191e364bc1788c779137a1bd8c039e5 delete mode 100644 fuzz/corpora/client/547fa587ca66dbd970950e8108e8f4e6bd1c728b create mode 100644 fuzz/corpora/client/54c40e603be225c0fee4b2a68d53f7340a6fce0d create mode 100644 fuzz/corpora/client/54c7b61d4c089c0abf56e7355dfcdc51f76167a1 create mode 100644 fuzz/corpora/client/54d8b28f7d6884edfb86f05c7a60c3afda508b8e delete mode 100644 fuzz/corpora/client/54fdb0b01b172ee5824901b70493c15bf617c1ee delete mode 100644 fuzz/corpora/client/552c2a1e712db88133313336622b24a73a3529d6 create mode 100644 fuzz/corpora/client/553af8c153e3402394d6c209c2e4d9fcdba7d02a delete mode 100644 fuzz/corpora/client/554147916b20869f3aba2366c0b6a9c0af59538a create mode 100644 fuzz/corpora/client/554b023399e19920b87876b990c213ca726e932f create mode 100644 fuzz/corpora/client/55a439dd46288ffd6f71c242cce1b273a832b582 create mode 100644 fuzz/corpora/client/55d9c66124aeb92d2b630c083c2076e9371617e5 delete mode 100644 fuzz/corpora/client/55de0cc1d6346b918595832403412f606e666973 delete mode 100644 fuzz/corpora/client/56084f73c62bedf27ec830f2af2ef8833e507316 delete mode 100644 fuzz/corpora/client/560a445e8a2ed706cf1c20afec56cb2a7daa9927 create mode 100644 fuzz/corpora/client/564757ad6809aa909778f2df8f17e2f9157ec666 delete mode 100644 fuzz/corpora/client/565606152c7f195237a24abf0e219dfe49dc2073 delete mode 100644 fuzz/corpora/client/5677e3e02cb33b7a9b197c32949f38783ea5c944 delete mode 100644 fuzz/corpora/client/569e0994af190087a5227c628319951d9426264e delete mode 100644 fuzz/corpora/client/569ffa641720be64c8237220dd2443b7cfeee7be delete mode 100644 fuzz/corpora/client/56ce3025222cde92a31b3d0315386c055fd6e53e create mode 100644 fuzz/corpora/client/570810f244d95efc0a618246856951e9c244fab8 delete mode 100644 fuzz/corpora/client/573edfa78e62bc0b719272023da854e02a6d5deb delete mode 100644 fuzz/corpora/client/574bee07c2d73d1380696b884703f9f391ef48b1 create mode 100644 fuzz/corpora/client/5751b73fb9fd28588572f38cf307590b632a111f delete mode 100644 fuzz/corpora/client/5770aa4bd907b2eb69221cb7342a73588e30b43b delete mode 100644 fuzz/corpora/client/578100aa6af46482e06b722c36b9e065d8c62002 delete mode 100644 fuzz/corpora/client/57a9d915e16b8a3727eaa2494a7ebf236f7391a6 create mode 100644 fuzz/corpora/client/57b508ca0886b5dc02b5b26aedcf9d69f80e98a8 create mode 100644 fuzz/corpora/client/57b6a3d97b9cb13848f64b9a0f1740e4c7044ad3 delete mode 100644 fuzz/corpora/client/57d5ce8947c25f2e54e3a38603b08b10ac418ab4 create mode 100644 fuzz/corpora/client/57d87a76d71960097a0a6304ae9e9d0cd09e45ea create mode 100644 fuzz/corpora/client/57f51219a31a32d0d6da3da5fceab6eae7b9a49c create mode 100644 fuzz/corpora/client/5801b818e92f2c84b48e1f12a4f8a487e92dcef0 delete mode 100644 fuzz/corpora/client/581c560cddc27eda08888967d3b611d1b9e7a63d delete mode 100644 fuzz/corpora/client/58430bea03b20a8796c94b876aebebb96a0090d9 delete mode 100644 fuzz/corpora/client/586fd0667ba1b1ece5e484d89c89a04fe851e855 create mode 100644 fuzz/corpora/client/5873c42712ecd71010070b619ed4263003756ad6 create mode 100644 fuzz/corpora/client/58b3456116a9ed7ccf34d9f2d4d77b6f5bdb81c3 delete mode 100644 fuzz/corpora/client/58d99be24d7515f5472c79f06d1d277e2a7fb714 delete mode 100644 fuzz/corpora/client/58f513d68e29532f523b2dd1e7b95f0c8e39315a delete mode 100644 fuzz/corpora/client/58fd895e684c202133d18f767a65a234e68d3876 create mode 100644 fuzz/corpora/client/5934d6212cac9e68db989b65ae6db4a9d42feff7 create mode 100644 fuzz/corpora/client/599068a733ccb767d305a10da99613ad2e84deb8 delete mode 100644 fuzz/corpora/client/5995b29119b22fed052a5ca7075b638258caf83a create mode 100644 fuzz/corpora/client/599ec9f8360704800c50be302a62813bee87f8de create mode 100644 fuzz/corpora/client/59a216466fa57eb0e9d7ae621c947f1b195649f8 delete mode 100644 fuzz/corpora/client/59cbe4f47d97709db54a76a4113c8e433e332348 create mode 100644 fuzz/corpora/client/59df26d6ef6d5d5964ff7c8970cb240127028e10 delete mode 100644 fuzz/corpora/client/59e4b1a8172078de310db08449f4c886050ae0f1 create mode 100644 fuzz/corpora/client/59ecca6de529b5a1c72c9b175e538feaefee316a create mode 100644 fuzz/corpora/client/59f8402e21d1fbca5607de41b711265a913add82 create mode 100644 fuzz/corpora/client/59fde4df3d75856e9b638594c096fc2929d34428 create mode 100644 fuzz/corpora/client/5a0479aa5456497c7ee8355de623af39d930f6a0 create mode 100644 fuzz/corpora/client/5a0bd6ebe0dc3ac83df3bc954f87de6466d8a911 delete mode 100644 fuzz/corpora/client/5a28102877ef82f83a51efc9a712b822b2122837 create mode 100644 fuzz/corpora/client/5a6a65c319097c9fb6a0688b561c75eafb4e3050 create mode 100644 fuzz/corpora/client/5a8639c0ec70c0aa76e66ae5382585efbfebe045 delete mode 100644 fuzz/corpora/client/5ab2a3cf2f9470871b7f9bee5efab648d3a22dd0 delete mode 100644 fuzz/corpora/client/5abe8939b4db34f8e20b064c9abd2c9f20bc3121 create mode 100644 fuzz/corpora/client/5ad69dcb0a36490e7c4a65850ad21b738a2f667c create mode 100644 fuzz/corpora/client/5ae00ab825309e6682e5d1cf22f738c7cb4de932 create mode 100644 fuzz/corpora/client/5b2a64827aa151b08309ee199bd5d985d1523326 delete mode 100644 fuzz/corpora/client/5b627429a3545a8067d3489223ca242630148346 create mode 100644 fuzz/corpora/client/5b88b52804ce6f84a03f49f57b8af25282793994 delete mode 100644 fuzz/corpora/client/5b8ef56d17bd9e5341c72497e44fad0f91f69985 create mode 100644 fuzz/corpora/client/5bd359ac0b8706be61831f2380cdc0bc866f3d6f delete mode 100644 fuzz/corpora/client/5be64612da33a84b4d1b8aa9efe258e9cb74bcb8 delete mode 100644 fuzz/corpora/client/5c24e602e4e6de4a85522c58b419a7c89fb5f2a7 create mode 100644 fuzz/corpora/client/5c29163c9cc2942bbac2cf5eee1bf718b1c24429 create mode 100644 fuzz/corpora/client/5c33bc034b2c3bc24c97a707b0a714aef146cc71 create mode 100644 fuzz/corpora/client/5c5df52161391b5b7261d598fc7d661b39e39b0b create mode 100644 fuzz/corpora/client/5ca51e48329a2928c333e9d7c38dc98cacc72d93 delete mode 100644 fuzz/corpora/client/5ccba9621ef70a8343c6d2dc708c67e36c95b288 delete mode 100644 fuzz/corpora/client/5ce60087b895c248811580ab4f54b9983e7e7728 create mode 100644 fuzz/corpora/client/5cf036d508b326a956ce98688aa16842be56bfbd create mode 100644 fuzz/corpora/client/5cfbfd352aa59744e0b886359a9585ea535bbf48 delete mode 100644 fuzz/corpora/client/5d33832d0a9155e54982c4b439b173a758756d64 delete mode 100644 fuzz/corpora/client/5d649ca2b8580a991a3f11d9907c7eb72689be2c delete mode 100644 fuzz/corpora/client/5d6e7a929fe3896c3387c4d30ff39212c48606a6 create mode 100644 fuzz/corpora/client/5dae03972fc945e860a7309ad52f66093970fb6f delete mode 100644 fuzz/corpora/client/5dc6894aa428940338fe2d04ea63e0d81bcfaa46 delete mode 100644 fuzz/corpora/client/5dd2595efbb9842ff36bb42364aba8a245b4ff69 create mode 100644 fuzz/corpora/client/5dd862e6255485d3b40fedbefb9810569dbff515 create mode 100644 fuzz/corpora/client/5de482598e8f854326e883ebb780c2e7f10aa160 create mode 100644 fuzz/corpora/client/5de836a64e3a6005ba85a78c881739070733470e delete mode 100644 fuzz/corpora/client/5e06be424994c5780d5dca8a2a18c25a6d6e8872 delete mode 100644 fuzz/corpora/client/5e3f65ec0f5f67ecc742a078199ea610841d3e9c delete mode 100644 fuzz/corpora/client/5e52b18d8fee90a25be98a42998324655b4536a9 delete mode 100644 fuzz/corpora/client/5e7971911723148ae0f3cb31e089be2b30543834 delete mode 100644 fuzz/corpora/client/5ec34601beac4f3d922d1ecd6f827759aea63349 create mode 100644 fuzz/corpora/client/5ee2b0150e4aae4bbcba314d9d052f90f8916eec delete mode 100644 fuzz/corpora/client/5ef7b1b4378ee838477c823b394cf506efd51afd delete mode 100644 fuzz/corpora/client/5f0942c51327177fb623b2d416190fd637ffd4fb create mode 100644 fuzz/corpora/client/5f1da73dbebcc33e8a21c5dbfc9495fc42f01c54 delete mode 100644 fuzz/corpora/client/5f22a76b3347ee38ae77ddabc0706da57fcb0594 delete mode 100644 fuzz/corpora/client/5f235d5a2ea9285749df13f7ddb59cae17705335 delete mode 100644 fuzz/corpora/client/5f78cc4d55a4010fc5f936f98fa6936c91f35d09 create mode 100644 fuzz/corpora/client/5f821010fa6acd52797a4bf45dd3f98d311bb8e3 delete mode 100644 fuzz/corpora/client/5f83130973744e195fdbe9faa2a34eaf547dd2e7 create mode 100644 fuzz/corpora/client/5f895b3b4d8c94c6e867a684ac25c7c04c55e873 create mode 100644 fuzz/corpora/client/5fbaf783e846c1b7d909d45804a09ab3a53535dd delete mode 100644 fuzz/corpora/client/5fd81e2adcdc983d888c4227f001c28774727180 create mode 100644 fuzz/corpora/client/600859b8aad2747eb3d9ca1b0bb9ad681bf02792 create mode 100644 fuzz/corpora/client/604a60ee267f15d5ecd8f9fe10a9fd3295cce615 create mode 100644 fuzz/corpora/client/6067c95def9e62eacbfa09204b05301298ad7519 create mode 100644 fuzz/corpora/client/606871af394cce7bf8466c6173f3e80757af820d create mode 100644 fuzz/corpora/client/60990bbf8e41e5c7091eca2c7e9f4f5b1eacc23e delete mode 100644 fuzz/corpora/client/60b0807d0e718ad6b8fba5274c5fbf223c627dda delete mode 100644 fuzz/corpora/client/60c08ca628ac548487af453b55e087794b999a48 delete mode 100644 fuzz/corpora/client/6106493aa9cd5e2d22977e9b17e413feae08b401 delete mode 100644 fuzz/corpora/client/611328ab022e366bcb4a593413e112578f7e9655 delete mode 100644 fuzz/corpora/client/6123933cfb6da7429a60cfc5891787ebc881f0ba create mode 100644 fuzz/corpora/client/61493b1b99a75976b9ef000374da737df724fe75 create mode 100644 fuzz/corpora/client/6164d4814602fa6de63b568a9bf41959926c7a1e delete mode 100644 fuzz/corpora/client/61794e0f7a786e544e54a8a14ccd75430e200eb6 create mode 100644 fuzz/corpora/client/6183eec1cc8f73365dfc40e3570da27f65206803 delete mode 100644 fuzz/corpora/client/61a5e5a7aba6f45bbbc42e940f6bd5ed8a1418b1 create mode 100644 fuzz/corpora/client/61b421e6700e040018be9338acef2fa0e16dc519 create mode 100644 fuzz/corpora/client/61d354688e3f29b277aba49d5bc9f1542560e298 delete mode 100644 fuzz/corpora/client/61dee695dc33b0a56bef61c95d066ebd64408b55 create mode 100644 fuzz/corpora/client/61e51bc60412be5431a79ae52af67a40dc9382b3 delete mode 100644 fuzz/corpora/client/61ef3123c503c6364e9372912258b2cca98decff delete mode 100644 fuzz/corpora/client/61ff4ec9440d70f927ad40c3db161231355aa514 create mode 100644 fuzz/corpora/client/6235f53dfb3304317b2bb2763c298e0910f4cc9c delete mode 100644 fuzz/corpora/client/626432c9b9ef8004b1fb03a5b15034a55a48b84b delete mode 100644 fuzz/corpora/client/626ade584a225130eaa4e415baa5e48cdc4b3a80 delete mode 100644 fuzz/corpora/client/62c72d3b5e3d7424d375f6b66c189e56d96daf70 delete mode 100644 fuzz/corpora/client/632987647986f3eac4e213536f2a287672918d66 create mode 100644 fuzz/corpora/client/632c797f0552971190c48636c2ebfd0ffb0cea2b delete mode 100644 fuzz/corpora/client/633e47b7f69c77a785014d38a5c2e0ee4644229e create mode 100644 fuzz/corpora/client/638450b43b16d8a3588f81e62c5b8491253cbe94 create mode 100644 fuzz/corpora/client/638c62827b14bbb78dd5bb2c38db9050b7df26c6 delete mode 100644 fuzz/corpora/client/63a707abf86e8d05327d4e7b7c10b78b30c3d70b create mode 100644 fuzz/corpora/client/63d971fb66aa79329773344bab0d713f711aa87a delete mode 100644 fuzz/corpora/client/63e249160ce5a7e8ba1e48a14b661086d3ef5ba1 create mode 100644 fuzz/corpora/client/63e53f206532462c57cced9c6af35d9239afbffe delete mode 100644 fuzz/corpora/client/6474d5e638df2751343da94e60a229ace88daf4f delete mode 100644 fuzz/corpora/client/649651004692a371c3d6f78227517d9066908bf6 delete mode 100644 fuzz/corpora/client/65350446d3be678d505f8b7fb145aa6a0aeef21f delete mode 100644 fuzz/corpora/client/653918d135139c09810d45a8e0e6449e2b1bafe5 delete mode 100644 fuzz/corpora/client/655b00efc4414772f47a3d7cffb767fb213349c7 create mode 100644 fuzz/corpora/client/6561b5955fbec2a70098b549dbede6ece006b9c9 create mode 100644 fuzz/corpora/client/656224ee5b397e4e9fa223ff989b06f09ae9817e delete mode 100644 fuzz/corpora/client/6579406ae8f7454e0b4c3cb551204a4d23d503ce create mode 100644 fuzz/corpora/client/65855d1b64cd3cc960341aaf8feb7e9f4a48558f create mode 100644 fuzz/corpora/client/65abe6d9662b13838ae2bbd09e77838909619528 create mode 100644 fuzz/corpora/client/65b24047fc9433d563aa17a04b23b7a71c460887 create mode 100644 fuzz/corpora/client/65e62210485517989aa48737e5be6896160a6900 create mode 100644 fuzz/corpora/client/661dfd44938eb86d0023226d3581d95a2fa95a9d create mode 100644 fuzz/corpora/client/6668b2375ef63f2bc4e8540534a9ea0fe3c31be4 delete mode 100644 fuzz/corpora/client/66a10a392f69996443a80bbc2fad170660c1972a create mode 100644 fuzz/corpora/client/66a133dc509d2dcb7124d0a97c117417849cd657 delete mode 100644 fuzz/corpora/client/66cd6ce22b0aa9d4facf745e426f03d096345e63 create mode 100644 fuzz/corpora/client/66f67bc64df8cc38b5bcef2f249123431d9a9f71 delete mode 100644 fuzz/corpora/client/66fdb2afdbe870fce96e3645d4c03b7f5656926b create mode 100644 fuzz/corpora/client/6735216a6608eb5bee216caadf667bad407e584b create mode 100644 fuzz/corpora/client/676f2c61fd88565f43ee12c2b4a4f8fba11e67c7 delete mode 100644 fuzz/corpora/client/677557ff1f44e02905d5fe2bddb7b695e55d9657 create mode 100644 fuzz/corpora/client/678160ee9c9c74e5f8878931e7f23ac46cdcdb2c delete mode 100644 fuzz/corpora/client/67b5bb2413c41c515cafe833695b0cddab3fba1e delete mode 100644 fuzz/corpora/client/67ba72995f8b5bb1bffa15d7498baa6e7a0d214a create mode 100644 fuzz/corpora/client/67c674e6e3447e13f26fb535a4be7ce39bee1016 delete mode 100644 fuzz/corpora/client/67ead85979d2d13e3092e40183348134a52bd45a delete mode 100644 fuzz/corpora/client/67f0ada98f6c3727c446a3304340c5a8a8d5ec2d delete mode 100644 fuzz/corpora/client/6819d485ba7995d95f7bc335cb9735882a083f06 create mode 100644 fuzz/corpora/client/6867db53ac920fcd84c66328d3dc5c255ff2fa2c delete mode 100644 fuzz/corpora/client/6870eaffc5681ae520dee47ee5bd89e17c3f49fb delete mode 100644 fuzz/corpora/client/688bff003e81c84fba0f1d06a1eaf831b2ca6a93 create mode 100644 fuzz/corpora/client/6908d6527ee8fb401ba25cb774bbf21108baa09a create mode 100644 fuzz/corpora/client/690a85a85af57d4a4bde1712426a107afe81f0d9 delete mode 100644 fuzz/corpora/client/691edebd48ecebfa3fb3a1c1716960b6fd8d7632 delete mode 100644 fuzz/corpora/client/6953798f46cd5fe6e5ff7289fae113f35da02175 create mode 100644 fuzz/corpora/client/69a24c54e76839814fb50ab27224899f21faf0d5 create mode 100644 fuzz/corpora/client/69b6bec9fbbd783098111008925c13f160c7bca5 create mode 100644 fuzz/corpora/client/69c6d70b2e442a1fb52beba8dde05486ec8fe0b0 delete mode 100644 fuzz/corpora/client/69cfa64be702394c025161cd48c6e09b2546e4b6 delete mode 100644 fuzz/corpora/client/69de9e3a9a5a9056c532c63dc740dca8431a0fb6 delete mode 100644 fuzz/corpora/client/69e4b2dd43a9cb9fe59b2d3e56752ecc47bf7fc3 delete mode 100644 fuzz/corpora/client/6a0aa36495d584391d3e604383a3e51c30287ddc create mode 100644 fuzz/corpora/client/6a0e24ee04a440cb78f1bbf15a5a8127722a6f6a create mode 100644 fuzz/corpora/client/6a596d89dcdff4ac5e5fcb32f7f2ea893744a0fb create mode 100644 fuzz/corpora/client/6a80f75fabf4b83b7df8759916aa6956511066a6 create mode 100644 fuzz/corpora/client/6a96fc30f0b775f11663dfb11bcaf4f567fe9a8f delete mode 100644 fuzz/corpora/client/6ab249aee5a82317221d82ec633bc067133fe62e create mode 100644 fuzz/corpora/client/6ab43cc90ad2965373762900b3da90f96321153f delete mode 100644 fuzz/corpora/client/6ab5fb4546fb33f78f6d3ede7a3ddf8f94800f60 create mode 100644 fuzz/corpora/client/6acb7ceee84edf43d9364026fd2926132f8fac74 delete mode 100644 fuzz/corpora/client/6afa509c0ddf8b647929a1e81f3c25938b46bac7 create mode 100644 fuzz/corpora/client/6b11b51454a342e33ccceb3fdbef9b368ad59483 create mode 100644 fuzz/corpora/client/6b31ea026970d6ce90f3389833f2252c3f8cd2c5 delete mode 100644 fuzz/corpora/client/6b546a1618c3f68242778d82bbfd7c27e0800d5a create mode 100644 fuzz/corpora/client/6be5210c9af410ac6d11ba27907717e16a5a6b22 create mode 100644 fuzz/corpora/client/6c6c1c5449c11e7c60a4fbf570bf50e1364d97ab delete mode 100644 fuzz/corpora/client/6c746ab0ef25318b98acbc7ed738f5cabe7d2ed7 delete mode 100644 fuzz/corpora/client/6c81a99f76eed2eec92d48c17dcd99207346aeed delete mode 100644 fuzz/corpora/client/6ca2e477aaceaf7164f7a4a192bea8851d70fe41 create mode 100644 fuzz/corpora/client/6ca39f7d48002a9af3e6ceabe57dced220e4797d delete mode 100644 fuzz/corpora/client/6ca5ca94fd14ae288093975159acdfa7839fdc79 create mode 100644 fuzz/corpora/client/6cb9f692169fc2d82c50ca97b01123b3c11f5489 delete mode 100644 fuzz/corpora/client/6cc159e904da6bc85bbf00166e0cc3024224e121 create mode 100644 fuzz/corpora/client/6cd0a2fc39efc33bbd79473162835dc4d899d34e create mode 100644 fuzz/corpora/client/6cf09585c37ea2a6a4f9facd48ee446f6d87e2c8 create mode 100644 fuzz/corpora/client/6cf0987656e26dc3c2bbd200323075cc8ebca70c create mode 100644 fuzz/corpora/client/6d50875d21c6869b838d911ff7dc6aa5f412e1b2 create mode 100644 fuzz/corpora/client/6d5a819f9223ae293e00b53398fbbc1be2e70372 create mode 100644 fuzz/corpora/client/6d7545a6efb10a17d1f01fc37a77cb015ace56af create mode 100644 fuzz/corpora/client/6d9b7bcc79c0a2190b4041680003863199ca461c create mode 100644 fuzz/corpora/client/6ded5e5658db82b5d3983bc284a40335b0d72b61 delete mode 100644 fuzz/corpora/client/6e140f385819d04b83a8fca51f9fbbbd2d7e0bff create mode 100644 fuzz/corpora/client/6e316a9308bd1af14d3685eec9f44be8c36889e2 delete mode 100644 fuzz/corpora/client/6e929653e007a3e6d54956afd0117ebc4acfd006 delete mode 100644 fuzz/corpora/client/6ea898a9ede96a96f90f43e1afe704e5e0372127 delete mode 100644 fuzz/corpora/client/6ee322ce48f6b3dabb9c547707550939f3b8bef8 create mode 100644 fuzz/corpora/client/6ee864f23a397017c8af96715278c56b7b4a3176 delete mode 100644 fuzz/corpora/client/6f6fee4418f69d96ea535851979bfad96099bb78 create mode 100644 fuzz/corpora/client/6f77c33dc8f8a181277a263013be4199500c0cd5 delete mode 100644 fuzz/corpora/client/6f7f2bdc97903fa9a00053bcca362de8f836e363 create mode 100644 fuzz/corpora/client/6fac4f77fd680c906d60ba640573fa2b63c8b532 create mode 100644 fuzz/corpora/client/6fb5595aaa3047865dbf295f4ff3e1bde87cf97a delete mode 100644 fuzz/corpora/client/6fceba8a403759d032c3e4df1c597e9fe40d948b delete mode 100644 fuzz/corpora/client/6fd05d27f5c3de70e48cd8c407475b8ed6359a9e create mode 100644 fuzz/corpora/client/6fd840753ae3ff1bbcf7f50ba9d39ca5670fac3b create mode 100644 fuzz/corpora/client/6ff44a7cdcdc38b409249e0cfe1b6c72b7c314e6 delete mode 100644 fuzz/corpora/client/6ff90787b794507258d91386c25d5e631908cf88 create mode 100644 fuzz/corpora/client/7017c1e327ca93fd3a3adc4bdff067a2bcb3f66c delete mode 100644 fuzz/corpora/client/70195ff83702aba17b946bc696b7529511b3cc5e delete mode 100644 fuzz/corpora/client/703a5a7da03f7ec2c43b28f1497be01b89142013 create mode 100644 fuzz/corpora/client/70413b431cd1171e8af9a8219e41b74ca6f9cfb6 create mode 100644 fuzz/corpora/client/7048865aea6224e683fe10a86c7468024d030d56 delete mode 100644 fuzz/corpora/client/70556af14a8c77dd083b33054493f62c688f20da create mode 100644 fuzz/corpora/client/7074c3b0aa9e9f63e18c75e6a77b81c9d574ea0e create mode 100644 fuzz/corpora/client/707cd90cbfaacdf1817a7f84fed5f4f348d813d3 delete mode 100644 fuzz/corpora/client/7091de8218e0edb101bbaf471bcf8cd225bac6e3 create mode 100644 fuzz/corpora/client/70c6a49d072f42633d28f7d971c166ce95020763 create mode 100644 fuzz/corpora/client/7116e6f87fe14456a1ac85c3996775620ca7b343 delete mode 100644 fuzz/corpora/client/7119f1b6bde47fe6b672eb3215d52f40fd692ee8 create mode 100644 fuzz/corpora/client/7174bd095edfdd36382a8bfc4dc246db7939a532 delete mode 100644 fuzz/corpora/client/71a09f2d6a05644cb74a120937e21fa2c24be557 create mode 100644 fuzz/corpora/client/71bc25597b258d308c94717cdf3e218059ae924c delete mode 100644 fuzz/corpora/client/71f11c4cb56cc74f5680ad55b7c026754abd5cfa create mode 100644 fuzz/corpora/client/72194c1d59e21cea0f818d2e14158b1c82a08087 delete mode 100644 fuzz/corpora/client/721a53252a37bc014720d912c547cf2fc051ea7c create mode 100644 fuzz/corpora/client/7231dc38dd70723617191405abc0f72f9142e56d create mode 100644 fuzz/corpora/client/72408a63076332bf1b96441cd6def711bb562856 delete mode 100644 fuzz/corpora/client/726f42efb9f2fd552ed7c817bff1348537baac46 delete mode 100644 fuzz/corpora/client/727086d71b8bcfde366b1a8973077c1534bb89cf create mode 100644 fuzz/corpora/client/72c442861cc01cd40b8c404a261ae70e0049deb6 delete mode 100644 fuzz/corpora/client/731de45f4dfaae928921ebecd3622dc6c94270b3 delete mode 100644 fuzz/corpora/client/731f55503f40c9b22ce161ca6c601bcd8c355251 delete mode 100644 fuzz/corpora/client/734fb5f9188e85fff24b86bfd2a6f935af0685e5 delete mode 100644 fuzz/corpora/client/735bd51d7b15837e7935432c99a2f527d130dfca create mode 100644 fuzz/corpora/client/737d0004e82d2dc69fa8cc16bbd08b812a6c6f4b create mode 100644 fuzz/corpora/client/738bb950eabe7a793eda911b24c46b086c033b72 delete mode 100644 fuzz/corpora/client/739274efb5e604cebc9bf7baf0e139c8dcf7433e delete mode 100644 fuzz/corpora/client/73c52b6b787460442a98cf6467f652f372de9c01 create mode 100644 fuzz/corpora/client/73fef41dfd95ea38a6f309625c0afee8fa1111aa create mode 100644 fuzz/corpora/client/740e76559ee42506017040678b39a9545ed67200 create mode 100644 fuzz/corpora/client/743d84478c61747ea579c98a82ab2ba0fa5a22da create mode 100644 fuzz/corpora/client/74a124619405c671a5bd503a593f8b920121ac65 create mode 100644 fuzz/corpora/client/74a798a28069cda6aa51af7923f0949a5b762576 create mode 100644 fuzz/corpora/client/74bc118b2e16e09702cc2be176b943d030f42e46 create mode 100644 fuzz/corpora/client/74e28bf8b7f0c7d362821924e0d41925a7ba44d1 create mode 100644 fuzz/corpora/client/74fea1c644ae21b16d5044eb84bff429a257d0cf delete mode 100644 fuzz/corpora/client/751d40907b68c61f988f15cec8503ed54e760ee8 create mode 100644 fuzz/corpora/client/7559d3b5002c769f30a0cf871c13f66b3f1840ea create mode 100644 fuzz/corpora/client/75a192c3aea9bb367483d2295eb822825ae4fb14 create mode 100644 fuzz/corpora/client/75a7d04dd6c1c7451e7b1e1ea6c1b0fb8ee0aca4 delete mode 100644 fuzz/corpora/client/75ae452b87ddcb6dbb2e0ff2bd893042c7de1aac delete mode 100644 fuzz/corpora/client/75b4a817febe5c0c50a6daa516dd2d93a48b825a create mode 100644 fuzz/corpora/client/75b8d0f618850930322d8fc634b5e70bdf97dc82 delete mode 100644 fuzz/corpora/client/75d4e745b6153ed588ef2f16f894f49337b9416e create mode 100644 fuzz/corpora/client/75f7c8a47fcb458b6fc27b9fc98fab3afb6a5c3d create mode 100644 fuzz/corpora/client/76110cfb5f7e11b4d573169fab5fc48c6138d2c5 delete mode 100644 fuzz/corpora/client/762a77bb2689323e9bf1193c0a0987e1c4ef5467 create mode 100644 fuzz/corpora/client/7648b066d3c4f5cca733d460b09236a4a7d616aa delete mode 100644 fuzz/corpora/client/7655ebbd5ab126fa377597937e3f9e301744bd28 delete mode 100644 fuzz/corpora/client/767c8ac86c056d1e64ee696b6001b1a7005c6be6 delete mode 100644 fuzz/corpora/client/76bbf55a868a70eec9bc65ac330423e5dbf21fdb delete mode 100644 fuzz/corpora/client/76c09b86d1c4b8336e02ba4042d57a9241f7dd82 create mode 100644 fuzz/corpora/client/76ccf07402d33d6fbf4d22ee784e1837a376c12c delete mode 100644 fuzz/corpora/client/76e7a82809e223793c6738d281cebc634abafe73 create mode 100644 fuzz/corpora/client/771292c2b5a8010f2b7cccae213489018154914d delete mode 100644 fuzz/corpora/client/771f8f98c13691273743465c764d35d6bf9b43f7 delete mode 100644 fuzz/corpora/client/77293fcc6a5b496eeb74d4641d9e3a233b106aea create mode 100644 fuzz/corpora/client/7743f9642f64e479e2f83a554ff6d0e063fe64de delete mode 100644 fuzz/corpora/client/774b6508ca3938e4dcbbad8ffd425211ea5f699b delete mode 100644 fuzz/corpora/client/77a5a6550ef7aa07984b1a1588ea360011adc8de delete mode 100644 fuzz/corpora/client/77abd4c3c9c0e2dd688a7a75a61e5c8dab436f70 delete mode 100644 fuzz/corpora/client/77b9dd0182fdca5c8ff0ca93b554e4bf307884b8 create mode 100644 fuzz/corpora/client/77e984d9783f31aaa0a153c19d7a0e289ee33e64 delete mode 100644 fuzz/corpora/client/77ec6f30d1834aae25b4e7ba82e7386fe1d1c8c8 delete mode 100644 fuzz/corpora/client/77fd7db22413191962aab77394884b27409b7952 delete mode 100644 fuzz/corpora/client/780258daf6b0610c4c0f033841bbf80918276911 create mode 100644 fuzz/corpora/client/780d78b6e49f81c9ffbc2ea84809b738a5c02370 delete mode 100644 fuzz/corpora/client/783f9f464deef6fd67376334013a785e2f1efd98 create mode 100644 fuzz/corpora/client/784b3f4131be950569de2bb2a64312e92c93a20e create mode 100644 fuzz/corpora/client/784dd072b3bd9fc3fb7876dc3036e1d50bb5d62f create mode 100644 fuzz/corpora/client/785f9785990865e7a968e693d67e48e9fd9ad620 create mode 100644 fuzz/corpora/client/787dfccdf61e40c998ac00a842fcc9911b9f8e33 create mode 100644 fuzz/corpora/client/78a26b7c737799b475c90ff5348b36b1fe4ae13c delete mode 100644 fuzz/corpora/client/78ae256b4ea34f741194aec765ccb8e4a1624329 delete mode 100644 fuzz/corpora/client/78ee8c8b2055ea9df3c5361a0f2b1373c55afafe create mode 100644 fuzz/corpora/client/791ea8459127585e705d4d28c798b07223d441d5 delete mode 100644 fuzz/corpora/client/792922cd3c6998a5794a357c5f56fae5a6559cef create mode 100644 fuzz/corpora/client/7971c00e74bb6164d44367b2cf8b531c66175159 create mode 100644 fuzz/corpora/client/7981a897d1f69cf091228093a1c08cddd9ce530b create mode 100644 fuzz/corpora/client/79a1e070dabe1f4a2bc14019f74064c5a8bccfc7 delete mode 100644 fuzz/corpora/client/79aeec9f1b9abe75bedf7cbedd3a57dcea2268ce delete mode 100644 fuzz/corpora/client/79c708e69a5c7951237064d36edc36bff5cc6054 delete mode 100644 fuzz/corpora/client/7a29df3ec8da9a8fc93bf0cd35714b959c6dcb03 create mode 100644 fuzz/corpora/client/7a6186c8017604005bcc1b30e7b0d89115b4853c create mode 100644 fuzz/corpora/client/7a620963fb91a5c7ce60116fa072c556f0431521 create mode 100644 fuzz/corpora/client/7a643f0ad8be1893b49c7b4868eb2ba8d6d3cda3 create mode 100644 fuzz/corpora/client/7a69eb993192c2ad56f0f44e3cf7024e5e63f071 create mode 100644 fuzz/corpora/client/7a799b660d801bd976b2f39185f8944903146a96 delete mode 100644 fuzz/corpora/client/7abc436c1c4db96e8174d53e0852bd5d12db3ee8 create mode 100644 fuzz/corpora/client/7ac6ad8ee711c924b44f283ae821b40c5351d325 create mode 100644 fuzz/corpora/client/7ae4b9314e29ad40c930f433868af618820c7016 delete mode 100644 fuzz/corpora/client/7aeb179d1884cf14f64696ef9bfeabd2bf5cb976 create mode 100644 fuzz/corpora/client/7b17125e318a0842cd143bea18edd578f7d85fdf create mode 100644 fuzz/corpora/client/7b3d21bd0d8de00d85a598ca83c8b2fbebf67056 delete mode 100644 fuzz/corpora/client/7b4e075daa4037ddc3741e6836b22121eb97339c create mode 100644 fuzz/corpora/client/7be577e8b2e7ac293052e24a04dd1bc24288abd0 delete mode 100644 fuzz/corpora/client/7c2004cc633b058fbcd4c9d1aff5f4277623149e delete mode 100644 fuzz/corpora/client/7c2772fa3adc1af7ab1a87ef336ecbbceac3ab04 create mode 100644 fuzz/corpora/client/7c2b74371e55475eed71e93b6cc1750068d5d016 create mode 100644 fuzz/corpora/client/7c35556fa0f45468b2bad5861bf179c3506a6f57 create mode 100644 fuzz/corpora/client/7c4252e51559d9fe144e1d64c48dfca54fee4263 create mode 100644 fuzz/corpora/client/7c57832f3b410b71c5bc4a14a5497abe4ab42e66 create mode 100644 fuzz/corpora/client/7c8c9a01a18ed4348fff8bbf4bfa9a3c1aba4d79 delete mode 100644 fuzz/corpora/client/7ccbd4ea8a48e20b88c108cbb688714d9589a6e3 delete mode 100644 fuzz/corpora/client/7ccee987a1a19bc365070f3e88f6a127d9d7d99a create mode 100644 fuzz/corpora/client/7ccf38e86b6e4e447b46409b3d8db2cd79a5cda1 delete mode 100644 fuzz/corpora/client/7cefdcdf6db9c110cfb7a6393e632f688f33fc0b create mode 100644 fuzz/corpora/client/7cf67879af57960788daa7fc441e8a0836431635 delete mode 100644 fuzz/corpora/client/7d1f464f87c5e6eba58c4ca3e82f8171bbdb510f delete mode 100644 fuzz/corpora/client/7d34501158dfa5f4ff2c39aae649e8dfb8935765 delete mode 100644 fuzz/corpora/client/7d9acbe7c02f9256d3c5b0a2146c5555668c7e7d delete mode 100644 fuzz/corpora/client/7db0f809dbecf74ff5826d51b0f36f2dc469bbbf create mode 100644 fuzz/corpora/client/7df6b59e0eda3cc90f1431d9bd3f311f4a4951a6 delete mode 100644 fuzz/corpora/client/7e1f11363a617be190fd84a34c44e79c9780af6e delete mode 100644 fuzz/corpora/client/7e2c5780f49bb6a4986d528b847e48f4e21974dd delete mode 100644 fuzz/corpora/client/7e4719ff19e234ef5de7a568ea63d4b081b48704 create mode 100644 fuzz/corpora/client/7e49479b228514a7c1802928fbe5be298d41da7f delete mode 100644 fuzz/corpora/client/7e4d4138e28fb762469d536513bcdc3fc7dd0204 create mode 100644 fuzz/corpora/client/7e66d4850ad94dbef527a98c80bb6f806b12d196 create mode 100644 fuzz/corpora/client/7e6ef1aa199e0100c98a8d09973421a0b1241137 delete mode 100644 fuzz/corpora/client/7e834f5089e06f50321c11040a73c91bdf5cd206 create mode 100644 fuzz/corpora/client/7e8ea9f22dfa0c56ef5f5a72b4767b2bba4fe109 delete mode 100644 fuzz/corpora/client/7e904db7fd97525252a3a9747faa1bbe1fb68a46 create mode 100644 fuzz/corpora/client/7e9d06e729546e45b199f7f7e53bf0de0f2b1cf1 create mode 100644 fuzz/corpora/client/7e9ed921baec80b54dd67d362312acfa4e0c9124 delete mode 100644 fuzz/corpora/client/7edd5f75a958f59489c903abbd8a39ccf1cec24e create mode 100644 fuzz/corpora/client/7f012cff0b64910d056b192b25b666297d47d4eb create mode 100644 fuzz/corpora/client/7f2001b2aabdf96b8a663d1ae3356c0cf05df81e delete mode 100644 fuzz/corpora/client/7f2c382bbe9ef0e029506a0fb4c2a58e0e32b4d1 delete mode 100644 fuzz/corpora/client/7f2f264dc4267648bc75fccdda728593924bebe6 delete mode 100644 fuzz/corpora/client/7f58f37db001a4d9a3b0bb5deef66cf72c5a2414 delete mode 100644 fuzz/corpora/client/7f6861c600a45d93005fc1fab4a04792263d76ff create mode 100644 fuzz/corpora/client/7f69924d80eb8058372175daeae0a82dacd90587 create mode 100644 fuzz/corpora/client/7fc2be87f77f2a694c5b952ba954f15f9abf1ace create mode 100644 fuzz/corpora/client/7fc8aff1685a2549e1d5f9d14c029ef8d2b0f588 create mode 100644 fuzz/corpora/client/7fe1c0394b4ee8ef66df62cc71b1c4ae6963deff create mode 100644 fuzz/corpora/client/7fe662224807b500880c466ab01e4e0737d98cea delete mode 100644 fuzz/corpora/client/802ec5375d3de27099f3542f03ed0ade7ff3cb6d delete mode 100644 fuzz/corpora/client/80317e1edc6a6fd8d449510c8072d6bdb142fb42 delete mode 100644 fuzz/corpora/client/8065853bcf0f33c20ff534c0a9ad659d3d7096a5 create mode 100644 fuzz/corpora/client/8072793d78e04190ea86bb391f435bac941699f6 delete mode 100644 fuzz/corpora/client/807f8ec7bd6888749dd56f9609a11b0bc77848f9 create mode 100644 fuzz/corpora/client/80aaeab008798e9853cd97d7a24f34a70a54936b create mode 100644 fuzz/corpora/client/80af3b1ac2da335edb5644f5618dccf3f3e6eaef create mode 100644 fuzz/corpora/client/80b43069aec45d245f247ea3877ea5e9f0393cdc create mode 100644 fuzz/corpora/client/80c668ece8b4b505f0f7a2aa319f3b2f4e015084 delete mode 100644 fuzz/corpora/client/80ebdef8e49ac63be6642e3117744ee33fa656a3 create mode 100644 fuzz/corpora/client/810b85962927545fc269202560ad4098297e7624 delete mode 100644 fuzz/corpora/client/814f87d86f445883a37a5d9cdecbeb40c4bb56b3 delete mode 100644 fuzz/corpora/client/817b57f35145ce6e1c86346727e3207b77ba20e3 delete mode 100644 fuzz/corpora/client/819a9693e553b43cb7673028698716600a015f2e create mode 100644 fuzz/corpora/client/81a212b983130ac3efba69bf76f1063ffe950e8d create mode 100644 fuzz/corpora/client/81b928de391c0033ca380e385ab0328000bc261f delete mode 100644 fuzz/corpora/client/81bf92815e401c53d6ecc50767dfe7adcd069f1b create mode 100644 fuzz/corpora/client/81e94e6d0319cca3ca0cc8778c5514e4c72d2380 delete mode 100644 fuzz/corpora/client/81f19c0ccc3ed1560aea3d3de23ca4eeabb226cc delete mode 100644 fuzz/corpora/client/820b565413ac1c4ad0a15a258e154615ef0fb34d create mode 100644 fuzz/corpora/client/821f258ec2fab22e360853a6c71742c5359fa434 create mode 100644 fuzz/corpora/client/8226481518e8a799a71a9527bd854f0ecda7e4ad create mode 100644 fuzz/corpora/client/822a4a4adcf911d03a156e2e9300a01768be8b48 create mode 100644 fuzz/corpora/client/82312267216f5d6ed380fdeed37dc35799a4a09e create mode 100644 fuzz/corpora/client/82362dcce332ddb535f5c1f729129242885514ea create mode 100644 fuzz/corpora/client/82470f7bbedf89e98b0f2deef0ff0893a3b04f4a create mode 100644 fuzz/corpora/client/82472e7f73a6c374c06b9594b77666866cd6425e create mode 100644 fuzz/corpora/client/82549b1b75303190ba25b409219b0165098e8eef delete mode 100644 fuzz/corpora/client/82550be7f8d8c2c04222223b6cab2b53f6bf6f27 create mode 100644 fuzz/corpora/client/8281b8c24c6342e36c03504bae6050b6961b597c create mode 100644 fuzz/corpora/client/829e48d1576d6633de865559b6f171b0db3deeda create mode 100644 fuzz/corpora/client/82faa0d57be5db28eb41d86889aa05cc60a338c6 delete mode 100644 fuzz/corpora/client/834851ee8d498d7e6dccc08fc4afa48c95698090 delete mode 100644 fuzz/corpora/client/8351d125e4ed6af7822f9ad8093f24980101a2dc create mode 100644 fuzz/corpora/client/8359f88762b3251e757628c1c612376899685882 create mode 100644 fuzz/corpora/client/8361b955720478487018ad586b236eb79e773bef create mode 100644 fuzz/corpora/client/83abc277748ad5918c8fd35324c62841d9ba0bce create mode 100644 fuzz/corpora/client/83b4056671f3faa0f5258ef7463a43e0121d0531 delete mode 100644 fuzz/corpora/client/83fdb4fb13910ece61f7c887c5d97c46fad6d21f create mode 100644 fuzz/corpora/client/83fdd6174a970185ad82e4de13233e6d1fa8fe71 delete mode 100644 fuzz/corpora/client/8404cd8e9e71b8047dae3c1e3ef24f5cd88dd63e delete mode 100644 fuzz/corpora/client/84159d09613ead796b186ea3c725b5fe59b2c498 create mode 100644 fuzz/corpora/client/8444c771714aa556b56d13a26ae4833683c726e6 create mode 100644 fuzz/corpora/client/849d2c2284575fe5afb4e9513a3618806d34cb58 delete mode 100644 fuzz/corpora/client/84bdd243d2af1555648eb310f9fffa98c57a7de3 create mode 100644 fuzz/corpora/client/84ca1b48c1f36ffae02e92e0b3e33af71173beaa delete mode 100644 fuzz/corpora/client/84cb0747f0bf95d16c1d0cf183120c23691b52d3 delete mode 100644 fuzz/corpora/client/84e970722dfd865d2e1e6e34109c0a6994eb3167 create mode 100644 fuzz/corpora/client/84eeb42021d0d43b75d1562500bf948b21511dd0 delete mode 100644 fuzz/corpora/client/85054fb30fafb59949192c6cfeb8b6c527975195 delete mode 100644 fuzz/corpora/client/854f4caae78fde9718f6cb0102e861472b10ffc4 delete mode 100644 fuzz/corpora/client/855104ea59d59365ab2707332b3d5579c3609b78 create mode 100644 fuzz/corpora/client/857ca1efcaa9151bed7de24a89829780136f6ab5 create mode 100644 fuzz/corpora/client/85c319895bfa548a11a4034636c06874072b4fda create mode 100644 fuzz/corpora/client/85e83730da7f1a83f0ec58264601ebdefbc7e018 delete mode 100644 fuzz/corpora/client/85e8f6e04745226fd5285737bf8213855f6d914a delete mode 100644 fuzz/corpora/client/861e46e1c6a50e52b6eaaaddf056f7c5125f6e5d create mode 100644 fuzz/corpora/client/868ae7fa578df585b3b55cf2d3c826304d4ba2a2 delete mode 100644 fuzz/corpora/client/86ea0efc95a7f657672c1748725e3b63fd0b0682 create mode 100644 fuzz/corpora/client/86f8bb5bbf9d8b796acd5e3d482afb27f82c9330 delete mode 100644 fuzz/corpora/client/870e250dd8c9c35ec675db7d3359dd1f3429b5be create mode 100644 fuzz/corpora/client/87130c4648bbed9490f0d0036800140f1e3b1fe4 create mode 100644 fuzz/corpora/client/874cbb247f11956dd622205eb68021d220502e79 create mode 100644 fuzz/corpora/client/87690ca695ec15af000d936dee3319a0554b24a2 create mode 100644 fuzz/corpora/client/8776355c8a4ff674fe1e1aed20aa9d2152e71616 delete mode 100644 fuzz/corpora/client/8781005fc00ea42c2c4fc1abe46ffa49a7cb6890 create mode 100644 fuzz/corpora/client/8781741c157e8de524457d8b9c59781750461884 delete mode 100644 fuzz/corpora/client/87acbb6f9f1b6e14a8509819ce81a6649a932d72 create mode 100644 fuzz/corpora/client/87bb5abe04cc56f785568eae78aaa53b291e4a24 delete mode 100644 fuzz/corpora/client/87cf53e71f68666372016c57191e481c595d9d1e delete mode 100644 fuzz/corpora/client/880dc7964b07566c10a620ef721cdd09dd850608 create mode 100644 fuzz/corpora/client/882de7650d969b99d688dead53dd91f8f12a7e23 create mode 100644 fuzz/corpora/client/882ee24f7bb30427b2c7bf21464a2988505f89a3 delete mode 100644 fuzz/corpora/client/8849f42cd77520fdf057d6d3be437ba9b833f73f create mode 100644 fuzz/corpora/client/8880abd679225fd89c52f5839f92243e7c11a4b4 delete mode 100644 fuzz/corpora/client/88a4607f1bf0d3516ca49aaaf946a4e7af0af5da delete mode 100644 fuzz/corpora/client/88bdb7188cfc1bfe358207abbbd5bf22d00a0bf3 delete mode 100644 fuzz/corpora/client/88c187fc77a3317873bf742e898589fce7b9195f create mode 100644 fuzz/corpora/client/88c659eb2bb9aacc273df6e2be8dfa3784c04b69 delete mode 100644 fuzz/corpora/client/88d20a2bd6eaa184bfddc1693ee59c827ee61cb1 delete mode 100644 fuzz/corpora/client/88d43f0ff36a147f0802e16017e8d31904824a3e delete mode 100644 fuzz/corpora/client/88db97138078bbe28c409cffb3fa4469aa118c02 delete mode 100644 fuzz/corpora/client/88ec741f8aa755639a833ccf4310c1a832ec56df delete mode 100644 fuzz/corpora/client/88f0b745b04aad3ac6f764816ed87fe32eae3c6b create mode 100644 fuzz/corpora/client/88f224d6df2878325963213e2557f8e67d410009 delete mode 100644 fuzz/corpora/client/890daec2dc1b8308c54d329ec30b76a2a6456cb1 delete mode 100644 fuzz/corpora/client/891aa3176e5726e8a9326204d475a20fb7c54d1f delete mode 100644 fuzz/corpora/client/895b4c07b24ed8d4296da346e71869800b5f0936 delete mode 100644 fuzz/corpora/client/8963b67ed05e03041228968edf7c883b9ba1a471 delete mode 100644 fuzz/corpora/client/89850390060a5c00ed9a1c737a229e8f2504f7e8 delete mode 100644 fuzz/corpora/client/89a7a132e1cf645a867a199d4d29f29d94653d8e delete mode 100644 fuzz/corpora/client/89c487d60fe931180316bea0025b71a69eaff4ab delete mode 100644 fuzz/corpora/client/89c873c9dddac39c391875e7757f7a90a491a7c9 delete mode 100644 fuzz/corpora/client/8a565cd83be4daadb375c248357271619c19711a create mode 100644 fuzz/corpora/client/8a6d685bafba0b09a136d2f253c7e06cb389df12 create mode 100644 fuzz/corpora/client/8a860b92119ff0b28c3b17fec8bd1c598b525100 delete mode 100644 fuzz/corpora/client/8a903392a32fad91c497150a464bfeae896f08be create mode 100644 fuzz/corpora/client/8a9366c9a84ab86ad61635aa7f2ce1cd3fd79734 delete mode 100644 fuzz/corpora/client/8a95b17701896948ecd0d425ecf049b8de8b2f3c delete mode 100644 fuzz/corpora/client/8ab0e423091a48aa67f09565257c8834111dbd1c create mode 100644 fuzz/corpora/client/8ad78d5f6ce9829b7b541ff1d7b924be01b9ccdd create mode 100644 fuzz/corpora/client/8adcb298f7f6ac3c7d7f61382e0e57ee14bb315b create mode 100644 fuzz/corpora/client/8ae32b78926bfeafb8a1a569a4f11cf8f2a39b49 create mode 100644 fuzz/corpora/client/8aee0285f78850b3c6f9e0c9117eee6dcea22fe5 create mode 100644 fuzz/corpora/client/8afa389add45e6beb62a100faae2b46740b2901c delete mode 100644 fuzz/corpora/client/8b1b9ad38842395e219270ec95efaff1f5f3b824 create mode 100644 fuzz/corpora/client/8b1c508ce057bb51e21ea7a44db61ced7afa6b44 delete mode 100644 fuzz/corpora/client/8b5234777eb4871e4bc963c714527ab27c5b06e6 delete mode 100644 fuzz/corpora/client/8b547a403a2a4623f678f250d09a63c4ab20ff15 create mode 100644 fuzz/corpora/client/8b7c88863bdaa582a633e0a700a77e7e19855cd1 delete mode 100644 fuzz/corpora/client/8b96fc68a9529971d7cc3bc2b1de533d36f7bf94 create mode 100644 fuzz/corpora/client/8b9c4c3ac724e6e6e693f18ccc6ccce2445b356a create mode 100644 fuzz/corpora/client/8b9d96d77a2b9ae824770bf8bbc01065648a5c33 delete mode 100644 fuzz/corpora/client/8b9f5ac7de3099211b5ee4e14450dac6e120324b create mode 100644 fuzz/corpora/client/8bb41478bae407617612387326b1f87dd5e5d13e delete mode 100644 fuzz/corpora/client/8bbb6df29a2a7c7f80e53dc3a6b44121285bdc1d create mode 100644 fuzz/corpora/client/8c1af050f21b2414caf075c549102d91e5a34773 create mode 100644 fuzz/corpora/client/8c30ac23e4f1bcb7786774957d673f9be20f3b52 delete mode 100644 fuzz/corpora/client/8c5d4ea1d2b1b1421e9eb350adf45bbacb5e88c2 delete mode 100644 fuzz/corpora/client/8cb2af00861b6474f53ad033c9910a5d6a9e3847 delete mode 100644 fuzz/corpora/client/8cb4df9ff6cbbd1c717b626e71560d94c755a589 delete mode 100644 fuzz/corpora/client/8cc05f4883fd551531cf9608ff181d6149c4e848 delete mode 100644 fuzz/corpora/client/8d065766dc89aac11107a97cffccd54248482cf6 create mode 100644 fuzz/corpora/client/8d0a33513584ac5bd6a4dd04903f077c608ba1e2 delete mode 100644 fuzz/corpora/client/8d0ef8ba065060e26d384855aa67925cc853851a create mode 100644 fuzz/corpora/client/8d83dba0e39c92e73aad52828414e9e2010e75ba create mode 100644 fuzz/corpora/client/8d9be212f245ede126f29ac2d0874e16cf19b8fe create mode 100644 fuzz/corpora/client/8d9c954ce7597d83c383b21c090cb8d37288654f create mode 100644 fuzz/corpora/client/8dab03ae1d6145308019222f7051703e479e7571 create mode 100644 fuzz/corpora/client/8daee2f3b71fbffbcd6d5a4646ce9ff880b610f0 create mode 100644 fuzz/corpora/client/8e017dbe29dfe141172426e97421fe910a740396 create mode 100644 fuzz/corpora/client/8e0c947f2b3741deb2e0c339d81729ca2676f0e5 create mode 100644 fuzz/corpora/client/8e2caeea5c19ec237010f38cdd212e27d41a34c2 delete mode 100644 fuzz/corpora/client/8e388224499f365e4993f268b00ea9909abd7b1c create mode 100644 fuzz/corpora/client/8e471f90bb32dc00b189a992e6e679bb01a36f36 delete mode 100644 fuzz/corpora/client/8e54cc89e500166e0c8a53be85012f9da78f2dbc delete mode 100644 fuzz/corpora/client/8e56e238ee755ddd5a58df01dfeb01cd2d808fda create mode 100644 fuzz/corpora/client/8e5ca445ef817ce9c1bc406cb098bfb079e4cef1 create mode 100644 fuzz/corpora/client/8e8a57e2e8d2faa1e450fb76259f90043c21aeb9 create mode 100644 fuzz/corpora/client/8eb1d2b5c1e5c467e6f1d81094bfd56d89311627 delete mode 100644 fuzz/corpora/client/8eb32bf8a07fcd7e4a4122c46632ed744d91a00e create mode 100644 fuzz/corpora/client/8eef9844eb932b8481f369e8a37e71e834ed985c create mode 100644 fuzz/corpora/client/8ef59d87c879a64d8a14c24d3e6c6aac1e178db7 create mode 100644 fuzz/corpora/client/8f675e3186c99d5c90c42bad29e17a8ea6dfed5b delete mode 100644 fuzz/corpora/client/8f80fbc9e0944c552dce722450ee67e5b8c35ead create mode 100644 fuzz/corpora/client/8f83b3a60ebfa0152afdc1a8c61633344e1c3112 create mode 100644 fuzz/corpora/client/8f912d50cf1e3a8d6b8048e42c6db91c99b5b544 delete mode 100644 fuzz/corpora/client/8f9667706da73846428a1cd630d484164bb7494a create mode 100644 fuzz/corpora/client/8fa6e73d4b4e94e8fc4a21d22406735284071a23 create mode 100644 fuzz/corpora/client/8ffa176abc5986c601045b9c95abf1e3eb6f4e23 delete mode 100644 fuzz/corpora/client/90239c10aa7278a6bc664c84132e35d6641aa481 delete mode 100644 fuzz/corpora/client/903b044220073922e541476530f9c59d3d8ec828 delete mode 100644 fuzz/corpora/client/903d601f40921c3dbf3949a78341e178fb0b918b create mode 100644 fuzz/corpora/client/907a85eb44b96e8145db7ee63c262e4a7048960e delete mode 100644 fuzz/corpora/client/908a9c5d0be08b3094c6c509b64efd3c657bf4c4 delete mode 100644 fuzz/corpora/client/909c3ccc27e2e9a0d9025e6e40c3527f5c336cf2 delete mode 100644 fuzz/corpora/client/90bf4a0b309c417e4f52dbf871e4e9ba87237915 create mode 100644 fuzz/corpora/client/90d5ac53bef5cdb151fb3f76f848ded4d3f2418d delete mode 100644 fuzz/corpora/client/90e98187abb980d0362fdd945054e664e8e9bcc0 create mode 100644 fuzz/corpora/client/9102052c3d26759d2a1c6b2726fde001fb2aa7de delete mode 100644 fuzz/corpora/client/91046b62cfc61c91431d7da7a6bb6525a509c8d1 create mode 100644 fuzz/corpora/client/9116ea1397a98ecdf995a6e55d34b77c69c8afd1 delete mode 100644 fuzz/corpora/client/911b0aff6e2ba3c84fc40592b98e9d244c62d5b8 delete mode 100644 fuzz/corpora/client/912fc62b0b088c54c6e6c5c4ee8b972ed0e05d39 delete mode 100644 fuzz/corpora/client/91732e498cb07a095c1f06b780c3cf0bfdaf7bcb delete mode 100644 fuzz/corpora/client/920880a5f95461f1ff03746d4a58b6e3686c8fca delete mode 100644 fuzz/corpora/client/9214108c0c04aa2b78a5cad4a28b5c5cb4509b5c create mode 100644 fuzz/corpora/client/92271a116f030bf6e549decab171faac591ec2eb create mode 100644 fuzz/corpora/client/9237b62e32deee23ac99e9331f1f42bf14e5f6c0 create mode 100644 fuzz/corpora/client/924cc55c4080512ae7b0aff541ac6c6a4aef4402 create mode 100644 fuzz/corpora/client/928f33a64ac41faeac204245edfd84fafc18da0e delete mode 100644 fuzz/corpora/client/92a46ff97ce4f6e81b708fddda1eba98b80c79a2 create mode 100644 fuzz/corpora/client/92affbef87e9e3a080b06a1e22dfbd214ee850fb create mode 100644 fuzz/corpora/client/92c1c5416fc23b66686e4e7beafd501bf3193b0c create mode 100644 fuzz/corpora/client/92c71dea19118914e8355f5c94387ce6d57a05ef create mode 100644 fuzz/corpora/client/92cba96308c2fb61b00fa9dd9ef90853b2e626b1 delete mode 100644 fuzz/corpora/client/92f2264d7b5fcb95064c6688669e308673b6f383 create mode 100644 fuzz/corpora/client/92f56607897f9d9ce7a2826130483a3674f017b7 delete mode 100644 fuzz/corpora/client/930e0a4f4baf8c4394b5b9a22e892e12b505af9f create mode 100644 fuzz/corpora/client/934c98d67a97811bebba05d92850f6556f29e440 delete mode 100644 fuzz/corpora/client/934f625aba70ddca54f38ac52bb4b4196aed9e5e delete mode 100644 fuzz/corpora/client/935e05cc00f3f275c248cf9323c57edbec0a8ed2 create mode 100644 fuzz/corpora/client/9365bae5eaecbd4b2966a5c3a10142abe5aa6e53 delete mode 100644 fuzz/corpora/client/937bf3eff8a0607576ff417edac874e2c51e370a delete mode 100644 fuzz/corpora/client/93837edb94e3667db94c63874d1e57622c7c08d9 delete mode 100644 fuzz/corpora/client/93b35d1ea593be35630ffe539f9f14d59170c784 delete mode 100644 fuzz/corpora/client/93ba10b141d1321d382baed5243c2896c0d79bdf delete mode 100644 fuzz/corpora/client/93c36d06babaad62949b9b5f97a64aa5a745f281 create mode 100644 fuzz/corpora/client/93c516c59dbac44630db8a30a0d32c8a09bd0beb create mode 100644 fuzz/corpora/client/93f123f526744bdb11b842d35b7f9c07f0838633 create mode 100644 fuzz/corpora/client/9408782f01ab4cc786d71cb1fc4904294e212237 create mode 100644 fuzz/corpora/client/9414c6930d47c1320036173d458e8b9cf71f4771 delete mode 100644 fuzz/corpora/client/942e14a1e9cbc675920ae8f63bd0855dfa8fd232 delete mode 100644 fuzz/corpora/client/944ca1b0b6b940d6d10a3865d3d3ffb98045fb27 create mode 100644 fuzz/corpora/client/9450b1069ce1a515fe84c1a6f7c36f294718b345 delete mode 100644 fuzz/corpora/client/9493bbeb2c619ccee9498affc2e7ad1403138576 delete mode 100644 fuzz/corpora/client/94b733685d42cd298a326610bd96f20abc4960ca create mode 100644 fuzz/corpora/client/94cc3a9a310800c9eb9a2071b66f6d0ff8505df7 create mode 100644 fuzz/corpora/client/94ccc0bf6d8ed78b63c2206be4c823650c73377c create mode 100644 fuzz/corpora/client/94f129c786e179ca031b1b73d72dbd0baab86985 create mode 100644 fuzz/corpora/client/94f83d758886b54aac337304e86d5df75ace7aa5 create mode 100644 fuzz/corpora/client/95366ccba7ae53b3cbf7e96bcb44bdeaa5fbe7e3 create mode 100644 fuzz/corpora/client/953809a3085f6a7baed64a58ffef9b6fd103cf1b create mode 100644 fuzz/corpora/client/953d8d336584b3916ef2e3102bd34e72eabef8fb create mode 100644 fuzz/corpora/client/9545eb2f98ab91372982db72f42b5f49feff2ee4 create mode 100644 fuzz/corpora/client/95581815f97169c4c5c2f344a2b190c2c0821205 create mode 100644 fuzz/corpora/client/955d16fae121a00424a670f074f296ec3b3a11c6 delete mode 100644 fuzz/corpora/client/9561ffc01f2792509c88dfc1afb3e9ebfd42a835 create mode 100644 fuzz/corpora/client/956f06b16a9bb77e6d101b09d74b8faaf220df16 create mode 100644 fuzz/corpora/client/9570d8fd349ef32dfd9318a775a143e64b43aac3 delete mode 100644 fuzz/corpora/client/958f1a36a73515db299c3adf38c63e8493cf3c50 create mode 100644 fuzz/corpora/client/95a53d4d2ff384298ec283465965753d91f8f582 delete mode 100644 fuzz/corpora/client/95beffb91d07d2d7479eac0a0137a4ecab77bc17 delete mode 100644 fuzz/corpora/client/95c45e1d99b84481c8cdaeae6e3feec8ebb4d0cf create mode 100644 fuzz/corpora/client/95c9c8496d7100645e24f028b4ac0de3eaa2f056 create mode 100644 fuzz/corpora/client/95dd06261f2400151edc3b17c194f1047a3c7534 delete mode 100644 fuzz/corpora/client/95f75656b3430dd62cd928c1bd80871f2206abd9 create mode 100644 fuzz/corpora/client/96163e9316d9efe1700fab0313f737abd252724a delete mode 100644 fuzz/corpora/client/962bdf16ca3ddb1798b4ef78652d801026fa9a86 delete mode 100644 fuzz/corpora/client/9631ca0fdd87edd8840abc48263ecc2a40dd59d7 delete mode 100644 fuzz/corpora/client/9668695f7a4efd436e3035cfd9d571b63119a1cc delete mode 100644 fuzz/corpora/client/9668cdf95af23d89999fe0e8337680b41a815c0d create mode 100644 fuzz/corpora/client/969163e00588acdb7450a17ce12be21357e8c2e7 create mode 100644 fuzz/corpora/client/96e6e5fa418b7245dbce3a92c9b3bc33b68707dd delete mode 100644 fuzz/corpora/client/96e9eb62df3b04edae0d841dec60be0694204265 delete mode 100644 fuzz/corpora/client/96f1147c4e9505a3204c7d30676ae387acf404a1 delete mode 100644 fuzz/corpora/client/96f42a5b4095c374735fea160c8ef636e5f09f17 delete mode 100644 fuzz/corpora/client/96fe8a84801e27a439d819fd4e2dfbc88d322a35 create mode 100644 fuzz/corpora/client/97314a294bb9326388983a76e17c3b2f6e22a505 delete mode 100644 fuzz/corpora/client/975d6496adba6d0d0c8d459ffaa1a67922ecb309 create mode 100644 fuzz/corpora/client/97904ec2a6c1f470bcc2d77d6a499e8a339b7cff delete mode 100644 fuzz/corpora/client/97a635b207c13838db9adbce285929fc1e0282c6 create mode 100644 fuzz/corpora/client/980985908cd40f9af2a01fb147a0ac358e7bbf06 create mode 100644 fuzz/corpora/client/9816ae9c49bba45a4d76f2e36160b7c8b4bf52c4 create mode 100644 fuzz/corpora/client/982213c8c900454640c169cfabd496f4ef4bd06f delete mode 100644 fuzz/corpora/client/9842203b4a2c1c9558da166409bd750494b57403 create mode 100644 fuzz/corpora/client/9856c662e02d36b219424c287814e624bf3c4c4d create mode 100644 fuzz/corpora/client/9887be3310bf43f0dcc3d4c11bd54a50a261221e create mode 100644 fuzz/corpora/client/98abc40ee06e9635c8a96187678c8605bb6dfad0 create mode 100644 fuzz/corpora/client/98b9e3c2ec914bd4d20429f2d475729f4cbeb687 delete mode 100644 fuzz/corpora/client/98db2d30efc4b769d6625d545d15e5ba65315e6a delete mode 100644 fuzz/corpora/client/98efc344a207df2468767110d5ecf29973811d4f delete mode 100644 fuzz/corpora/client/99336ca18edbb308fce9a133edeae77d6a226d23 create mode 100644 fuzz/corpora/client/9938520f20c379b994c181a06b85a6fc89d60426 delete mode 100644 fuzz/corpora/client/996abb5ef4a5ef2eca806d77ac96e3610697d68c delete mode 100644 fuzz/corpora/client/99b0436097ac9442f737bd195128e01f328f9b62 delete mode 100644 fuzz/corpora/client/99c1cbe7c38df98e13852dae4a2f60f4b0db1f2f delete mode 100644 fuzz/corpora/client/99d6e8032a3803035f855ac1e409b4e03373088a create mode 100644 fuzz/corpora/client/9a3a3dfd74dbcdba5bc0b2414646c7d4d7d18ef2 delete mode 100644 fuzz/corpora/client/9a4228c5def141eaa56f115c97133dfa7b5fc8e5 delete mode 100644 fuzz/corpora/client/9a49e2c11aa44c1c7badf9b92b5d118226a31a9e create mode 100644 fuzz/corpora/client/9a63a18fed4edabd00ae76994a884182e9d8a10a delete mode 100644 fuzz/corpora/client/9a6e45780def71df53586ae9300bcf563813a8e8 create mode 100644 fuzz/corpora/client/9a965842977ccb7eebb73da0eab8ecc6489d2a67 create mode 100644 fuzz/corpora/client/9ab4a4345c668523ab90ed67f5a618ff4843d834 delete mode 100644 fuzz/corpora/client/9abdb57d552b8c7dc3a75188b3feae2e8fdfe2ee delete mode 100644 fuzz/corpora/client/9ad074f57085f262ed84c6bb8c442416c96c08dd create mode 100644 fuzz/corpora/client/9aee631b6984281d8933637caf90347155b294ca delete mode 100644 fuzz/corpora/client/9b0b9c93ee5aca5ecad4710a6323779e83e40452 create mode 100644 fuzz/corpora/client/9b18a12d746c6699777cff28ba7883258fe05714 create mode 100644 fuzz/corpora/client/9b28a261d120e736ffb5ab92953c8a5688fe851b delete mode 100644 fuzz/corpora/client/9b3f57ad85edeaee9fd794ae6068b4e1d4c90719 create mode 100644 fuzz/corpora/client/9b5e9b595edfb90827a071228f300e0204795eda delete mode 100644 fuzz/corpora/client/9b6f5e54738b63285d6210008047186a17cbf974 delete mode 100644 fuzz/corpora/client/9b75de188728caaf471ca496a452f749df2b9ac3 create mode 100644 fuzz/corpora/client/9b89eabbc4c2b6f46ca2a5eeefaf7ac0f5369b63 create mode 100644 fuzz/corpora/client/9b8e02f17d5a381b72caedc43dfc806ffa04d355 delete mode 100644 fuzz/corpora/client/9b9debbca46667249976c0f7f31238fb55965778 delete mode 100644 fuzz/corpora/client/9bc3bddbf69d5fd6ab668378e47ef5de0ec63348 delete mode 100644 fuzz/corpora/client/9bed2c23d751c6449dbaef69b741f0d84e2b75cc create mode 100644 fuzz/corpora/client/9c12d1db710e2f803f2bd30e53b537cef4865b43 delete mode 100644 fuzz/corpora/client/9c2566b996ac1391ad79dcc46284cd2f041db442 create mode 100644 fuzz/corpora/client/9c386069a65b403a5f986c765fe59a79a933fc38 create mode 100644 fuzz/corpora/client/9c59826df366f4423627dd3a1ca83b9aee23b150 create mode 100644 fuzz/corpora/client/9c91f548bcefa78c40f2692f134c0b129c372332 create mode 100644 fuzz/corpora/client/9cb474c8b25af2bf71593764b8ba8edc6a6116f8 delete mode 100644 fuzz/corpora/client/9cdb3beee13f99e4185609ea1afece583436f04f delete mode 100644 fuzz/corpora/client/9cdbacef3099deadc0c728132f95b2764d602014 delete mode 100644 fuzz/corpora/client/9d12f78781ed69fd77040860e658e9147107cd05 delete mode 100644 fuzz/corpora/client/9d2f0cf00d33e1cb2b2175b1c47d9be0edf53df6 delete mode 100644 fuzz/corpora/client/9d477dba22be006e5555bda106b6ee1391a49b3a create mode 100644 fuzz/corpora/client/9d8f0243e472ce80d45582a76ba95f1af41751be create mode 100644 fuzz/corpora/client/9dc5422199025462a7ca70ff6e17ddf7ff528442 create mode 100644 fuzz/corpora/client/9dcdfd339597ff56b7ed01728d8b5d49174536f7 create mode 100644 fuzz/corpora/client/9e0e0cad97d64657546a1f7af41217408e9f08d8 delete mode 100644 fuzz/corpora/client/9e1645f7a7a4b0afd76ea23c871632dc5166b34b delete mode 100644 fuzz/corpora/client/9e170d955f5cf38cb158b676c201d9836ba58d47 delete mode 100644 fuzz/corpora/client/9e20ab4470cbe5be261a7172c4d916639533841a create mode 100644 fuzz/corpora/client/9e3524d34cc4cabc1ed9162a366045449e31a824 delete mode 100644 fuzz/corpora/client/9e3c1fa936aaf3ca688ae34ae6363d7af561272b create mode 100644 fuzz/corpora/client/9e496d153a2956577ac5ec81395369133c6cff84 create mode 100644 fuzz/corpora/client/9e575f0bf4501528821727fd62ab51e6a6c6a6b7 create mode 100644 fuzz/corpora/client/9e679631a4788b2f44e3f0f27480ba2001135e65 delete mode 100644 fuzz/corpora/client/9e80a118b98a2331d037ad43002847103dfe9462 delete mode 100644 fuzz/corpora/client/9e8b670d52bce743df43be2ba2391afdffc16789 delete mode 100644 fuzz/corpora/client/9ebe415dfed1feeb307722cac23acdeec21b08ae delete mode 100644 fuzz/corpora/client/9edc1b0d144e650cada3a7f855ae482e382c14ba create mode 100644 fuzz/corpora/client/9ef0cbd7ca9ac58c14ee10b0a9e554efee71318c delete mode 100644 fuzz/corpora/client/9f394f7a16b2113d5d8dc84230f8bac17d369483 delete mode 100644 fuzz/corpora/client/9f405b69842c70ecd3df7cd926b0c5eb13258aa0 delete mode 100644 fuzz/corpora/client/9f41035a7584dbbb2247cbd8f19902d1e4d0acc6 create mode 100644 fuzz/corpora/client/9f4268ef417023f43a41e09e33aead96234a8012 delete mode 100644 fuzz/corpora/client/9f65fcc08201bc3940f2f0d2c3ef731ecf5a2c70 delete mode 100644 fuzz/corpora/client/9f7b1c883b32ac2fe269d8e071a5b362e6e77687 create mode 100644 fuzz/corpora/client/9f8f5601afca1dc2cd3d191159d0b0338b8a814f create mode 100644 fuzz/corpora/client/9fc7b3a3683f861f8f128b2aaf55097b81b5d408 delete mode 100644 fuzz/corpora/client/9fc870419b778b69af81d6fc22124c9236fbd124 create mode 100644 fuzz/corpora/client/a02751b26a9c577e30f0c00d9cbe8aebfd0ede0f delete mode 100644 fuzz/corpora/client/a0702bbcbda466ae51db3c65cadc1f1d3065d7d5 create mode 100644 fuzz/corpora/client/a083c52210c630579df85448dee9b6b37c715559 create mode 100644 fuzz/corpora/client/a0df392acdacb25a2c2cd0f4af80895c99a16844 delete mode 100644 fuzz/corpora/client/a0e3c235a6e0470164b18661451a68f2cdd37933 create mode 100644 fuzz/corpora/client/a108fb66da0ad5e0b292159cae0008a7f3f5bf94 delete mode 100644 fuzz/corpora/client/a134c65f62cba0094444566af52f4bcfd4b4693b delete mode 100644 fuzz/corpora/client/a1493d45d5316e8b6d7ea570230637a9b45e4d11 delete mode 100644 fuzz/corpora/client/a16321ae6e6dd5c27f73b72aa584c8bdcb561272 delete mode 100644 fuzz/corpora/client/a16c71e3cee054ef520ad4d9fc5e5af08f478be1 create mode 100644 fuzz/corpora/client/a175cc3c63711a4cd8973f1453df5f9150763a4f create mode 100644 fuzz/corpora/client/a18d5e61288e1d74458b7283ae9185edabc99859 create mode 100644 fuzz/corpora/client/a18dd77fef52ebf64747bb05f075bdea27c3f459 delete mode 100644 fuzz/corpora/client/a190e30f97f43d741da57563b06ab34b2a6c959e create mode 100644 fuzz/corpora/client/a1a3682d9c4bf1303c15d0f4790deeeabdd21614 create mode 100644 fuzz/corpora/client/a1da6e17211f8549749fb12d6128077147de899c create mode 100644 fuzz/corpora/client/a1ee38345f80076e85b82d2cf5721f73f8c20a39 delete mode 100644 fuzz/corpora/client/a2039a513b82d65323289fcc7831f1f14cc757e8 delete mode 100644 fuzz/corpora/client/a20b1c7eb3543d7eb8deb16c77436b1ef1dde948 create mode 100644 fuzz/corpora/client/a21e30ff6a5d3622d0ca07521e8f56127ae8b190 delete mode 100644 fuzz/corpora/client/a21f905aab0dbb1344088594eb0e4f71ae7a519a delete mode 100644 fuzz/corpora/client/a23e949bc01d9b4d0c0aceda2ef086bdd7a39361 delete mode 100644 fuzz/corpora/client/a26a4827f04fffd2733d482eeac8aa1ceee15a9c create mode 100644 fuzz/corpora/client/a27b5b8bda036f5b5ce973e5e32ddb572a2d957e create mode 100644 fuzz/corpora/client/a28682646e4df7d61fe991950440db03783b0588 create mode 100644 fuzz/corpora/client/a2b3603af3a00274f4ff095a469c53c7fbeee3f8 create mode 100644 fuzz/corpora/client/a2f07331f9832b3044258f70d19eacab3618bedb delete mode 100644 fuzz/corpora/client/a2f48ff12afc14e3a92fe9fa9d5d0339e9a7f6bc create mode 100644 fuzz/corpora/client/a31549da69ad54eb96f908beea85e1302835e2ad delete mode 100644 fuzz/corpora/client/a355fb0d7147a5d0e033f51f6abb461726412199 delete mode 100644 fuzz/corpora/client/a36480aeb9a5a22c1f9921e3950090749ec98738 create mode 100644 fuzz/corpora/client/a3746e373ee5631e036d3e30aa476af8e76e323b create mode 100644 fuzz/corpora/client/a3c25b564fe44900e846eab14ce5eb1ca1d70f31 delete mode 100644 fuzz/corpora/client/a3ca8e1de5548081248f21af4c70247b0e89d6f0 create mode 100644 fuzz/corpora/client/a41106b59ebdcb19e902080f7695da397bde4a52 create mode 100644 fuzz/corpora/client/a41e2a21e28ceb7ea9041618f41849b0c775c6ea delete mode 100644 fuzz/corpora/client/a4243a0398547c24cd50c98bc3c83e08c7ba50b1 create mode 100644 fuzz/corpora/client/a42b6d37fe3be22d38b73d98e1f2e337ae3f75d3 create mode 100644 fuzz/corpora/client/a4644b47e367a1f97fad85c2eb08a3a7a7516ce1 create mode 100644 fuzz/corpora/client/a481aefb7f534ae623737aac5d547837a84bde9c create mode 100644 fuzz/corpora/client/a4b198879d72dacc132e708d689ed5cc05c65f08 delete mode 100644 fuzz/corpora/client/a4d21012024e5f114102dcc2c3fd557141cfbee0 create mode 100644 fuzz/corpora/client/a4d3b479765351c9186f9a43e2b436eef0b826a1 create mode 100644 fuzz/corpora/client/a50053d26e3a00a2f59e862cc4a627119059729c create mode 100644 fuzz/corpora/client/a52a8c5c9a0e1be19c800755c3785eab43831107 create mode 100644 fuzz/corpora/client/a5342db9f1505e5bc17ab9fececcaeefe3db7c45 create mode 100644 fuzz/corpora/client/a5467fa7292b886da20c504d2dcbcd8df01b9adf delete mode 100644 fuzz/corpora/client/a5551bdb8970a6642892dd6150bf6defe335619e create mode 100644 fuzz/corpora/client/a59e1c24b8abfff47e40b50db9e7664f657e8739 delete mode 100644 fuzz/corpora/client/a5a387c9e39eebcf77b6ea400e6a5c259980cf72 delete mode 100644 fuzz/corpora/client/a5c7f5ca9972ddf45109a8a356b19145c6bab8ec create mode 100644 fuzz/corpora/client/a61324abb3d8745514c942706d111aa9374b54a7 delete mode 100644 fuzz/corpora/client/a641f60779e6c2ee66d7fc457a39319d27883527 create mode 100644 fuzz/corpora/client/a648da343317d4a21cb1f18488c4c949d154dfdb delete mode 100644 fuzz/corpora/client/a653e1f8659a575cbf636d03b01273b3488141d5 create mode 100644 fuzz/corpora/client/a6d4d954b444d60562db4640c1dc51bf3ac59a6a delete mode 100644 fuzz/corpora/client/a6ef5eb7385391055011f01250d1557eb0938d24 create mode 100644 fuzz/corpora/client/a703af9729eb457f566abaaae28ed60e7d666487 create mode 100644 fuzz/corpora/client/a70714b5431a9f8cc901e46ac49c9eea1b0bdc91 delete mode 100644 fuzz/corpora/client/a71009573893c0988367d81fcfef94ad40b6ac80 create mode 100644 fuzz/corpora/client/a72e4b9913c99ba2a93cb650d5a2aaa3f16d00fc delete mode 100644 fuzz/corpora/client/a73d6242beaee3d913b0d9c6d7b31b962b1384cc create mode 100644 fuzz/corpora/client/a741f0ad97b45d7af13a3a186cdb0e8ac66f29e6 delete mode 100644 fuzz/corpora/client/a74933abd973055d7ded4d760f2a6ecbead3ce0f create mode 100644 fuzz/corpora/client/a761bafc5f4da97e31b0ba1e27d45c1a2bd81371 create mode 100644 fuzz/corpora/client/a786ff586afb9648680420e0006d886549917e78 create mode 100644 fuzz/corpora/client/a7bfd3771de1285ff5dbf7414f3b6205f74457a2 create mode 100644 fuzz/corpora/client/a7fb946f24c7f63258fd6b4322f76c6cce27a127 delete mode 100644 fuzz/corpora/client/a80a51e7dd9712f00240bbb02e3f09e9973bfae8 delete mode 100644 fuzz/corpora/client/a8245f0b298cf39e9edc00382a107f30ed9f8104 delete mode 100644 fuzz/corpora/client/a845b553953863590b952bcec380d7f5423e7fb4 create mode 100644 fuzz/corpora/client/a8539c5d24fa062d92aa8131be42dc02f4128b87 delete mode 100644 fuzz/corpora/client/a87dbe435dc7056314337695b2318faf340ea7b9 delete mode 100644 fuzz/corpora/client/a8b2e0577ef82f7d4951abc173f4d20cfea1d10a delete mode 100644 fuzz/corpora/client/a8c227fe97c1696a69ff1f17a7eb605273403d5b create mode 100644 fuzz/corpora/client/a8e133b914a40e5ff58b877cf128d32fab468a8d create mode 100644 fuzz/corpora/client/a8e714f781133732e3ba92f5a58fb8bee19760ef create mode 100644 fuzz/corpora/client/a9104215fab8f1f8794381d79cf4e40814335e90 create mode 100644 fuzz/corpora/client/a93359d72a9b3305bc466060a66b38808464d4c2 delete mode 100644 fuzz/corpora/client/a933f04ac336432d3eb5304c14f50a744ea0a58a create mode 100644 fuzz/corpora/client/a94311d862646b44e3c2e49e17d97a551f9ba767 create mode 100644 fuzz/corpora/client/a94d206c2a9feb90ed7f228c337a47db161ef4ef create mode 100644 fuzz/corpora/client/a9647aaec0d39ccbbd482ae0ccd9c59246f60322 delete mode 100644 fuzz/corpora/client/a978fc2dbc75851018cff2aed64ee8592671a45e delete mode 100644 fuzz/corpora/client/a9937ca5e3408cb57646d86b5c735094d8a0f648 delete mode 100644 fuzz/corpora/client/a9953afa3ccb02e7abf18e94da620ca80b009bb2 delete mode 100644 fuzz/corpora/client/a9a9c40e70e1d016062fba13a74a7cc6cea56691 create mode 100644 fuzz/corpora/client/a9c664a06b7ffbb8894fba5a1633a0b34b78ad68 delete mode 100644 fuzz/corpora/client/a9d3be8c99b976dc2ad5207f6980726ee1f58aa9 create mode 100644 fuzz/corpora/client/a9d4666a097a529e544ac281b2f29789dc699cc8 create mode 100644 fuzz/corpora/client/a9e3ee1009adfb860da78d70c2046a74a6ced99f delete mode 100644 fuzz/corpora/client/a9f654ae4910fe213e43d8ebdd00ce2b0f08b473 delete mode 100644 fuzz/corpora/client/a9fffa3c8326984006d04c8d79758ad9ac45cbd5 delete mode 100644 fuzz/corpora/client/aa27aa7b143bd37da59453962b22f557f82b555e create mode 100644 fuzz/corpora/client/aa5f8b9ffddcbac0c50bfd25d85e12ed75f88d24 delete mode 100644 fuzz/corpora/client/aa82b0793bd7bc6259769dd42f105e72cf7b77f4 create mode 100644 fuzz/corpora/client/aa85553cb9fa7247fd20f194efbc2bb9b43b6c63 delete mode 100644 fuzz/corpora/client/aadb8f2b9ac5d7b4e91d156a5bbb484b1000520d delete mode 100644 fuzz/corpora/client/aae2d4b76946c7a25d1e49b3dff227911ee1147f create mode 100644 fuzz/corpora/client/aaf99c5bc255a8b963807f8cd276d7343b4ee368 delete mode 100644 fuzz/corpora/client/ab02ad58e44b3504c440732c423c12837e255b76 delete mode 100644 fuzz/corpora/client/ab2610ac704f5d55633f6b549b967e2952da65d0 delete mode 100644 fuzz/corpora/client/ab3e0ae0bb40e896625ee9da579595f1e89a4522 create mode 100644 fuzz/corpora/client/ab4bf7c08b41753fb8d5743d19c5d66fe0ab9741 create mode 100644 fuzz/corpora/client/ab604c43e728cda01d931e560e3aed9946edb693 create mode 100644 fuzz/corpora/client/ab73211b746303120052cd1fa29ba89c6166190e create mode 100644 fuzz/corpora/client/ab7f9685bd3b07fc895a719d67fcb31572e29667 create mode 100644 fuzz/corpora/client/ab95280ac74d22937d4bcfa0ac6426eb6ec66b43 delete mode 100644 fuzz/corpora/client/abbb82f08f048edd2679c494135c57e722501487 create mode 100644 fuzz/corpora/client/abc7bdd6266054151f9d5eb026b7b33b23ee5b2d create mode 100644 fuzz/corpora/client/abcd17cd3ec3c9078433073459acb059135c78ad create mode 100644 fuzz/corpora/client/abd347db95efaec9412d294ef1f4718682ef88c1 delete mode 100644 fuzz/corpora/client/abd58362dc99ef5be79974353f3e940c496b7f80 delete mode 100644 fuzz/corpora/client/abec828f3e6fdf48771be1db8efe91bb44d7ddfb delete mode 100644 fuzz/corpora/client/abff65e183802573f392b5d565df6fe454c29831 delete mode 100644 fuzz/corpora/client/acacf26e54070b146454309784394010e76814cb create mode 100644 fuzz/corpora/client/acca2859ef5c2501b8c6ff8af0d6cb4555225284 create mode 100644 fuzz/corpora/client/aceaf3b5463af3e8e5ece3057ce3d8a35bc684ea create mode 100644 fuzz/corpora/client/aceda81253ad8b69b493ca3572fb5756212a9c08 create mode 100644 fuzz/corpora/client/ad331c3423a4da3fc58370d675d82495557abfad delete mode 100644 fuzz/corpora/client/ad3ca65ec3fbf1ca63d9683bc7a7a49087deff25 create mode 100644 fuzz/corpora/client/ad3d86ef7f3ffd377c43109b80059888c7143598 create mode 100644 fuzz/corpora/client/ad500e80f103676a4769edcaf43cca54ac7d3f40 delete mode 100644 fuzz/corpora/client/ad5802846a322ed9b491c1e8901d4c14d1d1e784 delete mode 100644 fuzz/corpora/client/ad76d212bef628558ee6005202ce77dca27e0303 create mode 100644 fuzz/corpora/client/ad96abd9706da954a8882c42cd9644f4cc55c48d delete mode 100644 fuzz/corpora/client/adb80ceb3f3b3d9c57b669928eae09ad2324732a create mode 100644 fuzz/corpora/client/adbe389d0217620ff0ab571ce3b6df84aee0b92c create mode 100644 fuzz/corpora/client/add1e5e6012b4c39d6568c7115ce1c3dfd546886 delete mode 100644 fuzz/corpora/client/addd35a0a4f903b43398e916007420fcc5ef45ad delete mode 100644 fuzz/corpora/client/adfad2699036eacece782cc64299e13b85237864 create mode 100644 fuzz/corpora/client/ae0cc3fb681c6f261ff789491d4cff262ced3481 delete mode 100644 fuzz/corpora/client/ae2fe13676fcac727190ae974757770ccc797755 create mode 100644 fuzz/corpora/client/ae66140b237569e0dcdbf45577616f236b7e11b8 delete mode 100644 fuzz/corpora/client/ae7209d401b78dd1b099bccf6b2f80eb1f6c2803 create mode 100644 fuzz/corpora/client/ae9c877ebd001bce091c448cf9b91b5e6a619b9f delete mode 100644 fuzz/corpora/client/aea746ff1e569e1054efa5ef6689f53760b2322d create mode 100644 fuzz/corpora/client/aea9468fd5dd3f02526e29ea0ef707fe576ca787 delete mode 100644 fuzz/corpora/client/aeb5d08e45adc4a367b7a4139a800c999fbd21d1 create mode 100644 fuzz/corpora/client/aebabd90146cf91b1d12c33f6c12a94fed93a1f4 delete mode 100644 fuzz/corpora/client/aec360550645346c86d863c26899e7e1fb975d50 create mode 100644 fuzz/corpora/client/aece48c9f0ae5d1f79e0df5857d9dbaf1c027030 delete mode 100644 fuzz/corpora/client/aef89ad946c950b343667d5a6aae72a230705980 delete mode 100644 fuzz/corpora/client/af2d9d847da342e6bb7dc39ec8bf2095bc2be530 create mode 100644 fuzz/corpora/client/af3e12a92759795bc88ee14f96477c44cf649352 delete mode 100644 fuzz/corpora/client/af452f589e0e0df65355eb8747f7801d72ceb101 delete mode 100644 fuzz/corpora/client/af529f46ea67aa0391e5a89662efd76cb6ff85cb delete mode 100644 fuzz/corpora/client/af60402dfcbc425f0cb283fc64f45701a2412adf delete mode 100644 fuzz/corpora/client/af8e3c39f69b10d22c60f8bb02ab33854053d3aa create mode 100644 fuzz/corpora/client/afa9694ff1c499557670749cb57bb52cd246a63f delete mode 100644 fuzz/corpora/client/afd7efb0ae3412b84592a5033f47cc2ad0679eff create mode 100644 fuzz/corpora/client/b016bbc667c89f58a88c80f4c23cc08a97db5f00 create mode 100644 fuzz/corpora/client/b07112146f9f5a48699584cf1e4205892b035121 create mode 100644 fuzz/corpora/client/b07bfff2683ccd141328558dad38f46c6ce4934b create mode 100644 fuzz/corpora/client/b0bad2331595d9e4cdd7613cabee968ccb946919 create mode 100644 fuzz/corpora/client/b0c862cfc9b599a0373bdad5d23badf0d1814c45 delete mode 100644 fuzz/corpora/client/b0d1cd8ea7e909f36c2978d19d31ab8402f117c2 create mode 100644 fuzz/corpora/client/b0d2343473c627e14b574874b214fded2175de40 create mode 100644 fuzz/corpora/client/b0ee2bf654a5ba0e2e70662d15525670e110a457 delete mode 100644 fuzz/corpora/client/b0f5772977e5df2008bacc58ae1a6136512cb230 create mode 100644 fuzz/corpora/client/b1063d9aaa3c7b08b6952aa3137ea2b3ead57c95 create mode 100644 fuzz/corpora/client/b1224c6402809c0b32707b32b9c0ed86c23f29ba create mode 100644 fuzz/corpora/client/b1435bdd199aa5a8c09aa28dbb9784ab090148aa delete mode 100644 fuzz/corpora/client/b15eda26e1bb5d3bff42cbe8f244e3cff0ac75f2 create mode 100644 fuzz/corpora/client/b179f5359978592a4480c83daccd764d6d0fa56c create mode 100644 fuzz/corpora/client/b18d3987af0d9baef8c687397360c7935b652a9f delete mode 100644 fuzz/corpora/client/b1a2b54ca4b6b8176f4618e1be6244145c0df514 create mode 100644 fuzz/corpora/client/b1a9251550a689538439dd5f015294068ca6a819 delete mode 100644 fuzz/corpora/client/b1ab396e987f6fc2c3c5c71751b40263bc65fe27 delete mode 100644 fuzz/corpora/client/b1b1d004f264c7f879a3d7afd99ddd28b935d7a9 create mode 100644 fuzz/corpora/client/b1ba58b1c241e130981559a5d0f8cbcc1fab41b0 create mode 100644 fuzz/corpora/client/b1bc5dc2db1d64193cca63a1e40f61ebd141ecc7 create mode 100644 fuzz/corpora/client/b1d637329cf0023e7769fc3b58574b734ce4aa78 delete mode 100644 fuzz/corpora/client/b1e2861bb7ee68cf9a39e2513ffe5a84ef6ec589 create mode 100644 fuzz/corpora/client/b1eed1aecddeba6967e48f2917492e3a0e244274 create mode 100644 fuzz/corpora/client/b1f091f86fa0f80e5f0669a6e060ed2bba15a046 create mode 100644 fuzz/corpora/client/b1f4da63109dc116c1c35f59395dc787a94efb55 create mode 100644 fuzz/corpora/client/b2287a95733faf14b3763849a5763e9318c9ca92 create mode 100644 fuzz/corpora/client/b2413227fbb5ac4bf939577dbbdb4d10ce319f6c create mode 100644 fuzz/corpora/client/b257689ef32b766e54fd8871a919dbd63d8ef980 create mode 100644 fuzz/corpora/client/b25b4221e6031420c53754a4f4a6f45a548d8030 create mode 100644 fuzz/corpora/client/b25e0e63956b17cde4aef8e4946499f48a4e364c create mode 100644 fuzz/corpora/client/b27f82acd74de84ed4c79d9f0a0dcb30b00c7215 delete mode 100644 fuzz/corpora/client/b2d5176d064e59ff6b2ec46311eae4ae5016f6ea create mode 100644 fuzz/corpora/client/b313cbd7789c61bf89b48576c67581c9d9542d20 create mode 100644 fuzz/corpora/client/b3435ece1b71390e423621c2a53ff639495b1185 delete mode 100644 fuzz/corpora/client/b361b753b3fdf9b38d2293e4b1249e17eb7c4c3a create mode 100644 fuzz/corpora/client/b3a2cc6a0eafbe948f3b64c7361d509d06991ef7 delete mode 100644 fuzz/corpora/client/b3ce5d64e2cffca03d90ef34a98f3f1c47dcbc3a create mode 100644 fuzz/corpora/client/b3fbb1cc7c5a825ce9e020ed10bd3066875def01 delete mode 100644 fuzz/corpora/client/b40e5d627c1097adac63f9bd76804b02f2481738 delete mode 100644 fuzz/corpora/client/b42431064f21e5d89ff16f13d770df922cd7a9ca delete mode 100644 fuzz/corpora/client/b44802b19e2e56ea26b00cdffb701d984b346570 create mode 100644 fuzz/corpora/client/b4cc700e35ba6a768a8e0109441d020b6aac823d create mode 100644 fuzz/corpora/client/b4d061b0535a2f907d61d996ea96bb09717309dc create mode 100644 fuzz/corpora/client/b4f12af04ad31dd281d41c3fd01b11dd5d3dbceb create mode 100644 fuzz/corpora/client/b5286a3341077e4ab65330663a19169ccd183943 delete mode 100644 fuzz/corpora/client/b54dbaa259c3416e67dc7164dd96d289f5f7d3a3 delete mode 100644 fuzz/corpora/client/b55d06b49c39ffd4f716a397cffaab5ad259bcc5 create mode 100644 fuzz/corpora/client/b55da21b52ca706f2e5783f1aa0f3728311848e1 delete mode 100644 fuzz/corpora/client/b579077a758ac8b3076d1ae0ddbe4c4731808752 create mode 100644 fuzz/corpora/client/b59ecb3a8b933cca48b15156e73578222b883cb8 delete mode 100644 fuzz/corpora/client/b5c54096cec16ca3025aab03493152887b281e0e delete mode 100644 fuzz/corpora/client/b5e9095a9fd8feeff8044f1f0e47697eddba9128 delete mode 100644 fuzz/corpora/client/b60179c1f477ddbe61da2f33f9a136caa73874bc delete mode 100644 fuzz/corpora/client/b60db10416fd2bde4bdf23016abf1285ade8bb9b delete mode 100644 fuzz/corpora/client/b6200f53e4371057f19cd13a765395d30727cdda create mode 100644 fuzz/corpora/client/b6259a63cc0ce6406526cc6ffc23c0afce2cf346 delete mode 100644 fuzz/corpora/client/b6262f9ce60aceafd80f7d98df80f6e493076ddd create mode 100644 fuzz/corpora/client/b6281eb810a4fcf900152d677b25b28998c9c1bf delete mode 100644 fuzz/corpora/client/b6434af9448eb6a6a3dee3e661c9c324ac3aee5a create mode 100644 fuzz/corpora/client/b6554462b1dad0bde33403ed7dd989c5d1faecba delete mode 100644 fuzz/corpora/client/b65f5b9be81f28be3b7762f8bf3940fef489456a create mode 100644 fuzz/corpora/client/b66338aa66c8c32bb74590ba21e29eda6ef00fc2 create mode 100644 fuzz/corpora/client/b66c80263604f359cefcc25ce48a09dd063d96ae delete mode 100644 fuzz/corpora/client/b67ecec3bc05f22a09f905ea128c833b104f91c2 delete mode 100644 fuzz/corpora/client/b6806436d6f449804def3bc21162f3dd6e606f56 create mode 100644 fuzz/corpora/client/b69e9230117b023910df459c9f024b46300c39c6 delete mode 100644 fuzz/corpora/client/b6f3d13865930dff66e064b4b263990b4edf1fe9 create mode 100644 fuzz/corpora/client/b710fde755150184c11b91d3269625ac282010ed create mode 100644 fuzz/corpora/client/b72d95443efc368abd9eb45825d76773642d9821 delete mode 100644 fuzz/corpora/client/b73e76f2162b10aa8efc1a5a6c0ccfad2c75b4a2 create mode 100644 fuzz/corpora/client/b74046e11df967265573fd086094f22656bd2a6b create mode 100644 fuzz/corpora/client/b74162b9b110cd9942676863b3621bdb0b41c43e create mode 100644 fuzz/corpora/client/b742e0a1535f0108eb5305615c5bf2d02dbebe89 delete mode 100644 fuzz/corpora/client/b7498c8f145e0d409fcae4d325c15c8a0b8a9869 create mode 100644 fuzz/corpora/client/b75e75d54ef6ab61192b8a6dc1521248c91917db delete mode 100644 fuzz/corpora/client/b787afafc1e83aced62643d70eb43713f30ed228 create mode 100644 fuzz/corpora/client/b7a468c651d817cf046d3f0d78c68ff99171fbc4 delete mode 100644 fuzz/corpora/client/b7a645c8468ee267f1260d53270723b4ee436a9f create mode 100644 fuzz/corpora/client/b7ac900e5a421de5cb1e40da729af51a19b9cf50 create mode 100644 fuzz/corpora/client/b7bb655952e5ba11ad90217dc4b6f0319a1c8f18 create mode 100644 fuzz/corpora/client/b7bca619b7bc4ccc276c852360dc2d397314211d create mode 100644 fuzz/corpora/client/b7c0d90c4fe0dcba78dcd45665db701332d22fea create mode 100644 fuzz/corpora/client/b7c34346911a28d44162f4b1082261190f209d14 create mode 100644 fuzz/corpora/client/b7d567c6dc22f90d9c39f20038ee25f495aaac63 delete mode 100644 fuzz/corpora/client/b7e5ed641439e5f9a135e6bc4f174a1b4b87a30c create mode 100644 fuzz/corpora/client/b7f1279cec5f6f0a034743e37993e2b79cabd431 delete mode 100644 fuzz/corpora/client/b7fccc8eb082d7ef25f877c21c44a17d7db2d794 create mode 100644 fuzz/corpora/client/b8299662e89c63b5b06facfa53005e759273798c delete mode 100644 fuzz/corpora/client/b82f76605abcf3bd45bdd3aeb81518f1659bae4c create mode 100644 fuzz/corpora/client/b846f6e3baede75c51ba6972b19fb8648b8e955f delete mode 100644 fuzz/corpora/client/b85200aae751b66aea94e2bd7073a6ed90c04fc4 delete mode 100644 fuzz/corpora/client/b89f0d18f02c8e4ced5db23108ee16c23cf4d425 create mode 100644 fuzz/corpora/client/b8aa74efe8a83088ee56a734d00541fe6c715dbc delete mode 100644 fuzz/corpora/client/b8be66eb438ba3b7f12ecdcc598468a7b22e2ab1 delete mode 100644 fuzz/corpora/client/b8c136d66c66563f76d03916f7840da45d04cbaa delete mode 100644 fuzz/corpora/client/b8e9e82f3d339e88a27a080e13e183259b30b301 delete mode 100644 fuzz/corpora/client/b8f137dd373d11e70c1ae37fc7e9c59007a3d077 delete mode 100644 fuzz/corpora/client/b96397fbf11e52184376add0c88adc1560aa2518 create mode 100644 fuzz/corpora/client/b96a70b59d5878c7fc60d4b4581f37145bcbc10a delete mode 100644 fuzz/corpora/client/b9968c5565ef00a14bb7c65cc1cf28ba2881bfb3 create mode 100644 fuzz/corpora/client/b9a97628ab1a6bc0bf9714bb611e269cd0378163 create mode 100644 fuzz/corpora/client/b9a99d82f3b3e23efd2479363847d0fc8a27e80d delete mode 100644 fuzz/corpora/client/b9b2b2ea1c823e4d3afa77cc6ec444485b52757d delete mode 100644 fuzz/corpora/client/b9d12d952a0072bddb8bcef9a23fe18c320136c1 delete mode 100644 fuzz/corpora/client/b9d7d08eb5f1c7b6f639088bef0f6a8fb4da50ef create mode 100644 fuzz/corpora/client/b9eabbcebd176118c910daea9e9f88262c3912ca delete mode 100644 fuzz/corpora/client/ba372b6302489572855b558ce8710045993ec074 create mode 100644 fuzz/corpora/client/ba40734f277e9c442944fc9a3b82f92860075e3b delete mode 100644 fuzz/corpora/client/ba61d0386a80176abcea12842241b7411b8ea802 create mode 100644 fuzz/corpora/client/ba7303e10fca5682ca233eb2d9b38c80d83d25c2 create mode 100644 fuzz/corpora/client/ba81480258216a38e1a1f4eb171962a7b8536f20 create mode 100644 fuzz/corpora/client/ba8ae878c4dcb9e2a53250527a223ba90c4a8354 create mode 100644 fuzz/corpora/client/ba8b3e5999ebc31ad9851aef3c85ebd58ab778e5 create mode 100644 fuzz/corpora/client/baa6a92b7826acb5d1f23328289078d30cdecd8c create mode 100644 fuzz/corpora/client/bac92f3e11aa95d0dfdf28e953fa24acf92a4160 delete mode 100644 fuzz/corpora/client/bad64ff1fd6d1b3471eb0d066b05a93e3f12d836 delete mode 100644 fuzz/corpora/client/bafae972361b82ee8dc9d68cc50d761e0a8c593a delete mode 100644 fuzz/corpora/client/bb274855dbcbf9ab1f49a309f82e35e2a23a26f8 create mode 100644 fuzz/corpora/client/bb447c5e203b9db0dae6bebacd7c6cd759951c37 create mode 100644 fuzz/corpora/client/bb4cf8573401840cfe527ed72fc724a3fec06cbd delete mode 100644 fuzz/corpora/client/bb686f0606ee0f3e8f65620513fbfa5057a73776 delete mode 100644 fuzz/corpora/client/bb7858ff426e7072d4a51dca4579339d804992d5 create mode 100644 fuzz/corpora/client/bba96d7bcd6dcdfabdd9066936b5f6843a539124 delete mode 100644 fuzz/corpora/client/bbc642579c19de83b2b3a0fd6b4e38c1c460e026 create mode 100644 fuzz/corpora/client/bbf8089812bfce74dde8782cf0933dd4e3fd2dee create mode 100644 fuzz/corpora/client/bc12b36dd8c248983f62a496628f81f48cf47fa3 create mode 100644 fuzz/corpora/client/bc3783e8d1e5b2ab1dd00236047444e38d074a2d create mode 100644 fuzz/corpora/client/bc606c26b66ef7fe5aaeb3b1e022a425d99a6cd4 delete mode 100644 fuzz/corpora/client/bc8222661fa35bd5c8eea5a0b2517aaa014d0b1d delete mode 100644 fuzz/corpora/client/bcafe9f682c7bb280443ec7b9891aae00fa423ac create mode 100644 fuzz/corpora/client/bd0c55b15a0e14c73fb3b4a0148acbdf14e61422 delete mode 100644 fuzz/corpora/client/bd2a3827bfa2548d21fa2c8b33d94b82becf69b5 create mode 100644 fuzz/corpora/client/bd4dc5936ea67ec7bbec7d5ed1a207a7a18fd1ba create mode 100644 fuzz/corpora/client/bd5666fc4a86a1135b8a2a0ab0ce673af24b8e64 delete mode 100644 fuzz/corpora/client/bd5b5a6ae7c28bc785e4cfacaa6e2607acd94360 create mode 100644 fuzz/corpora/client/bd6cba19c3bbcfae0aabf1349179484c8bc4059e delete mode 100644 fuzz/corpora/client/bdfcf0a20420ce841be0f7f9c5751aeb8560ed2d create mode 100644 fuzz/corpora/client/be2d529b510fc0f5e9db38e969184a26df940808 create mode 100644 fuzz/corpora/client/be3727728f96ecbea7f92799872f50258093bad8 create mode 100644 fuzz/corpora/client/be41477ab4a2406aa65b4b7eac12195d7f0e7626 delete mode 100644 fuzz/corpora/client/be41f49da37d45ee1918c3b5f37f654d10e5317a delete mode 100644 fuzz/corpora/client/be530568668857e7c9bec531ddfed517118dba7c delete mode 100644 fuzz/corpora/client/be72cf06ba40573feac7be0ccbbb8d654ed3c91c create mode 100644 fuzz/corpora/client/be77a1425edc893f768822c7a25248b54ae64083 delete mode 100644 fuzz/corpora/client/be7a3887682aaccf46f24c6018e27987c4745c2d create mode 100644 fuzz/corpora/client/be83fc5d459c0aaa78d2c8730fa5367b43f017ba create mode 100644 fuzz/corpora/client/be878f7dd4502d4fe77795f56e7dfe58b8b84995 create mode 100644 fuzz/corpora/client/be957fcd708ffffe815b9962e34460f58839ad20 delete mode 100644 fuzz/corpora/client/be9d89fae8e2a465499b97c45ff1ef87fd4e373d delete mode 100644 fuzz/corpora/client/beb180c36926fa0c715faf8b0b2a0bf3c7a91807 delete mode 100644 fuzz/corpora/client/bec8915e642543ab01ecd5c531ae14eb185aac70 create mode 100644 fuzz/corpora/client/bed2037cfb437343e0abfd69be46ba0e1fde5b6a create mode 100644 fuzz/corpora/client/beef3ad57153d8e6c73778eb9172b6a96f45b446 create mode 100644 fuzz/corpora/client/bf154da714dd820f741ecaf56f5a17e32a73d5c2 create mode 100644 fuzz/corpora/client/bf401b3a4eb4a3ed006b896fc13be9509ef2e605 create mode 100644 fuzz/corpora/client/bf6a9e5ec95caf2ece76a1a848682b3b907fbfde delete mode 100644 fuzz/corpora/client/bf6f0ba76061eb4920c9cd0cb7d3d6c4dac1138c delete mode 100644 fuzz/corpora/client/bf7122ca5d8a77c4eb0ff3dda4c0133f7b1656b3 create mode 100644 fuzz/corpora/client/bf925316366be64f5c6c228e5f909b4fa1786463 create mode 100644 fuzz/corpora/client/bfa01ed495edbd97025cc59e29d27cbfbccaeb22 create mode 100644 fuzz/corpora/client/bfdf950a56ebff6d785e7cba9efd4b657e0acb39 delete mode 100644 fuzz/corpora/client/bfe31c56c1b8ce36efafd981db1c94e16d65be04 create mode 100644 fuzz/corpora/client/bffdfa1466cba69a26e1b344a59cc7f2ddebce4b create mode 100644 fuzz/corpora/client/c00f335987148cec0f90fdd8f7511176f1057ff2 delete mode 100644 fuzz/corpora/client/c0af3873736f3d682b2bb05579f03f18e474bc25 create mode 100644 fuzz/corpora/client/c0b47db1afe6e028a62b1c1829d7f607217a55d0 create mode 100644 fuzz/corpora/client/c0c429eb0a81a98d78b47e0f27002c2b43abe5a4 delete mode 100644 fuzz/corpora/client/c0dc3de7362ce221487edb00185bbd3101602f62 delete mode 100644 fuzz/corpora/client/c0dd333ec48ea4f1d051a02cfe72de387653999b create mode 100644 fuzz/corpora/client/c0e5bb9db4816be87e7fb7d8a014471cd12dc9be create mode 100644 fuzz/corpora/client/c0f8940ebbd49e16a89d1c44685ac488ab847d5a delete mode 100644 fuzz/corpora/client/c1146659eef758d38346645b94c78e7c15b3d341 delete mode 100644 fuzz/corpora/client/c12cc1802cefc3b228a7c910589bbafb0e97a045 delete mode 100644 fuzz/corpora/client/c14e8e61d1397fed6168e5b5fb4597f722f380c7 create mode 100644 fuzz/corpora/client/c1530459001d1e7ff72c7c3bd8b5a3402005592c create mode 100644 fuzz/corpora/client/c159b7e957e731550f179de89472d7869f04a1c1 create mode 100644 fuzz/corpora/client/c1862402499f455b8aa9b106c7fb16626877f328 delete mode 100644 fuzz/corpora/client/c18b8e558c4cae510709ea0cd09775120519176a create mode 100644 fuzz/corpora/client/c18d6d03ccadd64bb0a73cacbdd8e83b81213a02 create mode 100644 fuzz/corpora/client/c1c364e4371e28ba74e87168ed0fe03a4ebaf81f delete mode 100644 fuzz/corpora/client/c1f339bbaa7da476f3fb51c2f868b4aee2fcb7ab create mode 100644 fuzz/corpora/client/c21cf837a442ae25aeffec7ad4295e9c0c953090 create mode 100644 fuzz/corpora/client/c24470d6719206a825d1df95728db6f4c520f6dd create mode 100644 fuzz/corpora/client/c245de68311dd6c7f8b3ae83d63e6cbf2853efea create mode 100644 fuzz/corpora/client/c28820f3a62296626925ca5d3aa55a3306233739 delete mode 100644 fuzz/corpora/client/c2955783171e0ad3440d21977c90e12f9472bc2b delete mode 100644 fuzz/corpora/client/c297fb108acd3f58244facd88b1e9a728e9a40f6 delete mode 100644 fuzz/corpora/client/c2ae13a99d67db605d9b2b34ec5eff06987edbb6 create mode 100644 fuzz/corpora/client/c2ded3967d3ecb513258bcddc65c41758ea31dd8 delete mode 100644 fuzz/corpora/client/c30d770fb02c1dd98007ebd7003baee1d78a49f9 delete mode 100644 fuzz/corpora/client/c318275aee3508e9ad4ea289fdde2023f94db23f delete mode 100644 fuzz/corpora/client/c319a0bde3b54199c94da5261aca78e18eaa2c75 create mode 100644 fuzz/corpora/client/c323caa9226856d0f0d0135639ee1e38eb23490d create mode 100644 fuzz/corpora/client/c34a9c79ae5604d7145d22bbfeec8099ca17e0f7 delete mode 100644 fuzz/corpora/client/c354b6e011e13ac0a7828e98225df46daf698084 create mode 100644 fuzz/corpora/client/c38d46f8043b69252c1de7a6885e8ed15eefe67b delete mode 100644 fuzz/corpora/client/c3c8ff368e229c3d84dfb4bb66b990432191ab64 delete mode 100644 fuzz/corpora/client/c3ca65864167fd66dda8d17625b6fe06c8ff2eb9 create mode 100644 fuzz/corpora/client/c3cff6a46a139d6da5abc9e712ba5f2f00d1fc6f delete mode 100644 fuzz/corpora/client/c40c447c585fc423767635e23bff383d3937ef5f create mode 100644 fuzz/corpora/client/c41693bb09d7c23013554b910cd05ec0935c1e0d create mode 100644 fuzz/corpora/client/c4551d002a1de3c6d5ff76f5c2655fe073786194 delete mode 100644 fuzz/corpora/client/c4a93b1bce33a0b8a3bad7228e71f31504e1c2fa delete mode 100644 fuzz/corpora/client/c4aa885d32561b53e1c059e827f28f45b541391c create mode 100644 fuzz/corpora/client/c4be1f2731f5dd6553ff8d0ff2e6d5d3c627b348 create mode 100644 fuzz/corpora/client/c4d2407eaa7256f914a9977087a7944091679cd9 create mode 100644 fuzz/corpora/client/c4d7b6f434da876258a502a8f2d5079c1948c0af create mode 100644 fuzz/corpora/client/c4ec93365e10cf15dcf44e293f73dad0cac7ab4e delete mode 100644 fuzz/corpora/client/c500b2fce68ed8a8e40bc45315c210077d213c1a delete mode 100644 fuzz/corpora/client/c507b916a5d80a25ecc5bbdc6b78d514f86c6bd2 create mode 100644 fuzz/corpora/client/c5297447cc128f7a2b4625f5d4d3e51ed8976925 create mode 100644 fuzz/corpora/client/c535c6266bc2c188bff2603b9d1998de61b68cc1 delete mode 100644 fuzz/corpora/client/c53c5b90800aeb7acdea8ced45c1f04d08b3ca84 delete mode 100644 fuzz/corpora/client/c55e62cb00663a3eed557981774799a734d51dbf create mode 100644 fuzz/corpora/client/c5a34aff8a784ae3b4b81ccf1c5c015d9f1f5683 create mode 100644 fuzz/corpora/client/c5bdaf0b4f5b1f624cd1d029859c46d4f3790a42 delete mode 100644 fuzz/corpora/client/c5ceb6c6f90796abdfaada75eec22365b4c2f598 create mode 100644 fuzz/corpora/client/c5cfb5a786b276f757253acafc69aa13c8a09407 create mode 100644 fuzz/corpora/client/c5dccbe328e1f182721f734b9b04c2df3683264e create mode 100644 fuzz/corpora/client/c60da588d0047f2547cc3d6057d7f852db3317bc delete mode 100644 fuzz/corpora/client/c64c2803b82dbd330af2136eb127fba1e6db2644 create mode 100644 fuzz/corpora/client/c6583c0690885f1e5f500f0c005b6b83d39820cc create mode 100644 fuzz/corpora/client/c6595c48eacd1d625f46b2d6d031720654e763e4 delete mode 100644 fuzz/corpora/client/c69622e12e50b1de9bcfa695541253164a932b32 create mode 100644 fuzz/corpora/client/c6b886f4b4f9a9c6fd06631f63973a9d6c1dfecc delete mode 100644 fuzz/corpora/client/c6be1030041faf451b843e37f84a7e1f5f57c8d8 create mode 100644 fuzz/corpora/client/c6c6f75f141550687462f3f6d0df470911341478 create mode 100644 fuzz/corpora/client/c6d4582e50b5d5973b4b4109064f393e367ec2f5 create mode 100644 fuzz/corpora/client/c6e3f111ca254ed82d9a1bf366b587b37b72efb0 delete mode 100644 fuzz/corpora/client/c7165e648bca4e9ea698dd791837387aa090ea0d create mode 100644 fuzz/corpora/client/c7288f14ada7deeb6157535c2e809fb4bf552891 delete mode 100644 fuzz/corpora/client/c73cdb19d6c7d5db862a727c618b58c9798cc3e5 delete mode 100644 fuzz/corpora/client/c75817c56f10824e1aaafd87f5552df133093a66 delete mode 100644 fuzz/corpora/client/c76038d3e4ef35b56f2234c8d957a20fa78bfa6c delete mode 100644 fuzz/corpora/client/c763490456e6e4a1ce33d97a7b2f3dac82a5cd71 create mode 100644 fuzz/corpora/client/c76473595e42ca0942f76ba35fec90337c530577 delete mode 100644 fuzz/corpora/client/c7895e231d30a4d26e9592ef4c9df1083d43c3ca delete mode 100644 fuzz/corpora/client/c7c6b4128de74e6ba70b3157e7047e2f4adb73d9 delete mode 100644 fuzz/corpora/client/c7df512314321236c6fb76b22fcded4c7a3d996b create mode 100644 fuzz/corpora/client/c81d8795ff6d0bab4967a497b98d71781d6e0360 delete mode 100644 fuzz/corpora/client/c828d6ca42b08ae1e9ad871b9b435910fd1868a9 create mode 100644 fuzz/corpora/client/c855e0aae3072bc376e7ec8f1438eb63053fcd27 create mode 100644 fuzz/corpora/client/c8694e43635f4442e02626ba8e2759b4a745672d create mode 100644 fuzz/corpora/client/c88504bf3f74a2a58ded3fb980c19cfdb90d2730 delete mode 100644 fuzz/corpora/client/c893adcd97d917612c2386c8e06bf487103a02a3 delete mode 100644 fuzz/corpora/client/c8a0d3c5088ba5dd7b17fcf7285a74cf853f6f0a delete mode 100644 fuzz/corpora/client/c8b824eee3bbf51fdc92c490c4d901068b2b72ab delete mode 100644 fuzz/corpora/client/c8eed4acc3a024b6beec05482a2d17cbe4543792 create mode 100644 fuzz/corpora/client/c8fcb59dd20654236bc1b7f4c278550480869934 create mode 100644 fuzz/corpora/client/c9093489207164e9ca9c51e4811e5e9888032de7 delete mode 100644 fuzz/corpora/client/c9261fd366ee86e145c0c4dc8895d9b9dfcac7d1 create mode 100644 fuzz/corpora/client/c927d0cbb57369167a72ebe34e3cfd74ce499c73 create mode 100644 fuzz/corpora/client/c92810a953c96273ef350883295b6eb515f978c8 delete mode 100644 fuzz/corpora/client/c92c34131b635630b3beb51e80bbd1ade7cc21f9 create mode 100644 fuzz/corpora/client/c92cdd23638322b707b1326ab720869665fceaa5 create mode 100644 fuzz/corpora/client/c936bdd010a0a9ccdbb81723fe9d9a039fd8f420 create mode 100644 fuzz/corpora/client/c96a3d6cee6b9ebe99897df5a54d1d85522ec308 delete mode 100644 fuzz/corpora/client/c96b32cc3cd89055994eba396c22052734df2e46 delete mode 100644 fuzz/corpora/client/c98fef080d54e42a134b82f5f0897bf2e2499614 delete mode 100644 fuzz/corpora/client/c9afcc98e8ca81a4bed52161097e1b436807aeeb create mode 100644 fuzz/corpora/client/c9c309c113749d8170687fbffb55c30008b2d778 create mode 100644 fuzz/corpora/client/c9f0f27113e56dfbca5deb040d0cb11d06274141 create mode 100644 fuzz/corpora/client/c9f95ea882d200067686725576e77a498f2672c6 create mode 100644 fuzz/corpora/client/ca31c7e773e21067a0fa31274c59d30e59e8ac31 create mode 100644 fuzz/corpora/client/ca981a82f2d61af39f49bb874b62acd97a74a7c4 delete mode 100644 fuzz/corpora/client/cab8ec1a96e92fb7e070b13ed3efcb10fbaa1497 delete mode 100644 fuzz/corpora/client/caecb26f8231230fcbec2cf588d6910bcc463553 delete mode 100644 fuzz/corpora/client/cba153e403efcee72545150d8a449f52aa72124d delete mode 100644 fuzz/corpora/client/cbb141401c14d628c38f8d5e07e4be536527c8cd create mode 100644 fuzz/corpora/client/cbb582a98203ddb77458a8221361386c10c2be60 delete mode 100644 fuzz/corpora/client/cbbccbfd9f38479a2ab8a353b4a9ee4c7a120e87 delete mode 100644 fuzz/corpora/client/cbc33c007faaeb66ddd33c70a134419fd98e3daf create mode 100644 fuzz/corpora/client/cbef8bf9a320458795d08d67ecf4d4c96b7bd39e create mode 100644 fuzz/corpora/client/cc21b82efb375724e3bf4b05566bf306d2ab477b create mode 100644 fuzz/corpora/client/cc222185be55e126fdec78749e2ad49f775fdfb7 create mode 100644 fuzz/corpora/client/cc28958d338366bea1237fa767d5f98701843e25 create mode 100644 fuzz/corpora/client/cc371c2490ff4971b51e73dcb8a843800ebb46f3 create mode 100644 fuzz/corpora/client/cc5570dfa4f24c8b4ae48b8f9f63fedf093b2c67 create mode 100644 fuzz/corpora/client/cc6777d3b0830f4446e214ff11d7c527fad6afe7 delete mode 100644 fuzz/corpora/client/cc6d75a61fb637c2e25bedacf90fa9e8d5f170c3 create mode 100644 fuzz/corpora/client/cc74987531015569a000d514d087991e7daae082 delete mode 100644 fuzz/corpora/client/cc89f33e592e4ac02fa786b143b51503f27094d2 create mode 100644 fuzz/corpora/client/cc9ddd27b898bb988c09f7d44e2586e93d950780 create mode 100644 fuzz/corpora/client/ccc340d10c8f22771df5ee4e6aa9cd62cba75fff create mode 100644 fuzz/corpora/client/ccea4e3e8e130250a005c39208f2393e3c35fa34 create mode 100644 fuzz/corpora/client/ccef0404320e018779c9dd9325f8176ec51065c9 delete mode 100644 fuzz/corpora/client/cd849c4bb76c2366c29ad9ce2cc025487e76c2fd create mode 100644 fuzz/corpora/client/cd86ae75828bb9633f47f8b158b8d304e8e0b56a delete mode 100644 fuzz/corpora/client/cd9c59878129a44c0b54b36e9c65918eb70fade2 create mode 100644 fuzz/corpora/client/cdc20d4497862d185be909bf1d87970d01eded1d create mode 100644 fuzz/corpora/client/cdd7650a86aa12093435d0bd1dbdd06e401406ee create mode 100644 fuzz/corpora/client/cdf0c5c5ff361621669726290c5a5de9f0eee42c create mode 100644 fuzz/corpora/client/ce0062e18cd73a5bcaf65db41b0b4d93a6221b2d create mode 100644 fuzz/corpora/client/ce24402b5a7aa6844553f7639f6377cac60b5235 create mode 100644 fuzz/corpora/client/ce2b29e1afcd6dcb491dd98308a2b36f429676e2 delete mode 100644 fuzz/corpora/client/ce59735f24a5ec7af1eca9589e04a76122694d34 delete mode 100644 fuzz/corpora/client/ce63d1823c5e78ff5c8386b5e9cb1425194e44ce create mode 100644 fuzz/corpora/client/ce78efa12adb056d37ac7335bb67b9fee84947e7 create mode 100644 fuzz/corpora/client/ce7a30fffd772e03d537d498225de02ab24478a6 create mode 100644 fuzz/corpora/client/ce821c8a9f3dd5f02a40532747ffa11d3f32ab77 create mode 100644 fuzz/corpora/client/cedfe7f75a2f271f8eb206acebc8834ef5b01842 create mode 100644 fuzz/corpora/client/cee3ad0fd08764797fbf71b20155ae31a825b9e4 create mode 100644 fuzz/corpora/client/cf337a8869e905dc5fd1372e2190725352232b57 delete mode 100644 fuzz/corpora/client/cf69e3dd2b8321770d799c14a043f9175264d4ab create mode 100644 fuzz/corpora/client/cf6b55096568b9c4d36770c5dd7001028d08f1ee create mode 100644 fuzz/corpora/client/cfa0dd9ad2438bf599f61ebbdb7cb6a965d15f84 create mode 100644 fuzz/corpora/client/cfe20c526d9beb1407aecfaabed9eb3a2790b6f3 create mode 100644 fuzz/corpora/client/d01397d59c550b6248f2d11668144da5044b818d delete mode 100644 fuzz/corpora/client/d01b5d1a437ceaa4d5353613431c1c47177c43d3 create mode 100644 fuzz/corpora/client/d01fc0c4b98722982b185d0cbfc6c9f81eb76fac create mode 100644 fuzz/corpora/client/d031cced4e84e9621d483b9721f4180e1693f201 delete mode 100644 fuzz/corpora/client/d05c727684543eee16d623d3ed00e5504b437b3a create mode 100644 fuzz/corpora/client/d0633435236c6d8170206380fa86600f3263be5b delete mode 100644 fuzz/corpora/client/d086143cfa1c65c2fea63222af8926f251fe9dbf delete mode 100644 fuzz/corpora/client/d0aea7c26c388c877780456180d0deb9d6be8722 delete mode 100644 fuzz/corpora/client/d0b1303ab67a2c683665e66dbf2138518e9d6125 create mode 100644 fuzz/corpora/client/d0c115393c177ca3184bff797a6c21b8522c41f0 delete mode 100644 fuzz/corpora/client/d0f6b1f3999cd5e94fc5bb7d42cc7022ea93fc18 delete mode 100644 fuzz/corpora/client/d13cd60d3974fdcef465fbd3c0bfbbf5f852e54b delete mode 100644 fuzz/corpora/client/d15a7e621a5f65f84de1fac5fd2ae89ad7e7ff7d delete mode 100644 fuzz/corpora/client/d16ce9fd9ee2d9b42b83852c5d939ccd5ecfa9d1 create mode 100644 fuzz/corpora/client/d1896cb68a1b17fe49c3f2dbc6cb3ebf13d1127f delete mode 100644 fuzz/corpora/client/d195d23174b742d2edd50c3e13dea6c4b65824dd delete mode 100644 fuzz/corpora/client/d1c30aa9e85e2fd8d5ac3ced97f046037e273c24 delete mode 100644 fuzz/corpora/client/d219a65360b46f823b66aa47652b2297d22fd022 create mode 100644 fuzz/corpora/client/d229972d5c356c0e56d5f7c544caed094004e106 create mode 100644 fuzz/corpora/client/d22ad41eaa7345e5c8f303c984e05fdc231a20af create mode 100644 fuzz/corpora/client/d22c9a9aaf36c61ec601b48fb61cafe478fbbe52 create mode 100644 fuzz/corpora/client/d2463fd9f42ce04c170275640a2bba7220c9f1ab delete mode 100644 fuzz/corpora/client/d2620923026a9c103573d91bdf212dfefdaaf47f create mode 100644 fuzz/corpora/client/d2aebfa87df8bff9a8104a1799e9a157fd79cefc delete mode 100644 fuzz/corpora/client/d2b807eef176380471b29ca9a2701680f21c8628 create mode 100644 fuzz/corpora/client/d2bfd0488a9ad0077f02e637747be99a52ec04c8 delete mode 100644 fuzz/corpora/client/d2c15ce0beb354d8a6ee3a82a4e585855e0e9ec6 delete mode 100644 fuzz/corpora/client/d2f2a81c1212274ed499a08b28201cf753732f02 create mode 100644 fuzz/corpora/client/d3262ea0ad7a672107b72af2297b1785b3d8ecaf delete mode 100644 fuzz/corpora/client/d33d0d09447815bbe043cb35d7456f5ac27280e2 delete mode 100644 fuzz/corpora/client/d342cf6227c47dac338347d3c86e36cea61a9a85 create mode 100644 fuzz/corpora/client/d35e92bbb56236ed7604ab9484c828aec18e2cd0 create mode 100644 fuzz/corpora/client/d35f35595fc5aa59ccf959cfe5bff609bdf7cd5e create mode 100644 fuzz/corpora/client/d362edb07a24e19591cb9b52c338faf94accb8c8 delete mode 100644 fuzz/corpora/client/d398bfde1b62a5a6b298dd0679d8a4cc1f4c8402 create mode 100644 fuzz/corpora/client/d3f558e1745a55eb826a354dfd0136d7b19941b7 create mode 100644 fuzz/corpora/client/d3fa654703a54ec84538ecb44568ed1bc4163eab create mode 100644 fuzz/corpora/client/d440a4cd46ae151fdbb8ba526b1312cbaa718728 create mode 100644 fuzz/corpora/client/d4602afb83b48c2376f0f6e8c1ae26469cf8ad5e create mode 100644 fuzz/corpora/client/d46821e8264c4f1c0b5445aeeeb34620316007b5 delete mode 100644 fuzz/corpora/client/d4a31b67cda600d2be15e41cc7a5311485cb8045 create mode 100644 fuzz/corpora/client/d4a34a52d9e567674ed5b08b8ca6f78830cd4ec9 delete mode 100644 fuzz/corpora/client/d4b83c531596f5fba65feec7edd23692e9b82464 create mode 100644 fuzz/corpora/client/d4c0d207c4c8425ac41dcfd50a00e367bee5114d delete mode 100644 fuzz/corpora/client/d4f4389a07e573c3d8b6f20ac3d1bfc3c3aa185f delete mode 100644 fuzz/corpora/client/d52438ee58ca9fb8191837d54506af60e8aa24f0 delete mode 100644 fuzz/corpora/client/d52b5cfd8c19cfa0c76359a78bb8c807fec8031c delete mode 100644 fuzz/corpora/client/d52daa3738a1fc9e3128a8ffcd059ac2125e2ad1 delete mode 100644 fuzz/corpora/client/d543df3bd0c52b731386f0368e35618585123075 delete mode 100644 fuzz/corpora/client/d551412a3186429fba844e4828faf5312661a983 create mode 100644 fuzz/corpora/client/d55fff69147f2d1285bc5593005f6d175459fcbd delete mode 100644 fuzz/corpora/client/d5712711a1811a76cfad8d839aa0b474ed8f9c97 create mode 100644 fuzz/corpora/client/d59cf9e5179ae57248c8bce0cdf058c73dcfd5e4 delete mode 100644 fuzz/corpora/client/d5c59e819f0743b08f433240f20308a4ad47b80e create mode 100644 fuzz/corpora/client/d5d20bc10140d4789c83c5fd734abaf2cb5a47bf create mode 100644 fuzz/corpora/client/d63362d9a6207a1e82d23e4685ff11fa3530d9d0 create mode 100644 fuzz/corpora/client/d63646a4109a6e80c98b8b232fda4981bd56786f create mode 100644 fuzz/corpora/client/d649b94d35507766557001ccdc34f0b4695fca23 create mode 100644 fuzz/corpora/client/d65e1de85673a78775f41d9d1eb19925fca04c2a create mode 100644 fuzz/corpora/client/d690b850840065f83fbba5c2f29625259047e3c0 create mode 100644 fuzz/corpora/client/d69df5c205e4964e32ffcb947a819a3e6c6ed0dd delete mode 100644 fuzz/corpora/client/d6ac89f432df8dd1d0c2296896f674a4806e185c create mode 100644 fuzz/corpora/client/d6ad9a4d592c808b1ba56f6d7662c797de4c06e9 delete mode 100644 fuzz/corpora/client/d6bc317d4f192a670c887e3e985f04538c2fe447 delete mode 100644 fuzz/corpora/client/d6bc80f8a44d12922bb99a96c084d7754f317ca3 create mode 100644 fuzz/corpora/client/d6be00827e7cc5d5ec23e2908f4effe28d528393 delete mode 100644 fuzz/corpora/client/d6c1389d2c3ca16745937d40f2478964430cd5d0 create mode 100644 fuzz/corpora/client/d6e8c169b7fe7546cd4cc3fead4e891b70650e2a create mode 100644 fuzz/corpora/client/d701b1586be89f0acd07384c58c6f51f033b820d create mode 100644 fuzz/corpora/client/d74e65c21d92eabde496d96d8ed89d64c10071a4 create mode 100644 fuzz/corpora/client/d76e233917e17232d003fbaef87209b294e728c6 create mode 100644 fuzz/corpora/client/d7728fec9737951e82a61b59a1864e4976a05339 delete mode 100644 fuzz/corpora/client/d7882680a8aac66591aed2d932ccd6c3fe260171 create mode 100644 fuzz/corpora/client/d7aa76ca7b40d3162b5a0591a8c0d64074a13cfb delete mode 100644 fuzz/corpora/client/d7b6abe456001659824f692069fec7d4d8f44936 delete mode 100644 fuzz/corpora/client/d7dd2935f9b5998952f7deded8aec2e4c1aa9583 create mode 100644 fuzz/corpora/client/d7f6a9b75436fb5dadc60d5ae97fc93f210ee26d delete mode 100644 fuzz/corpora/client/d7fba32094bd1d4f3f049911f4467ca0116644be delete mode 100644 fuzz/corpora/client/d806dd20534b156f3114b8a8cbf00e8786a6d9bc create mode 100644 fuzz/corpora/client/d81a4afebd68e31246db83fd0118df33446094d0 create mode 100644 fuzz/corpora/client/d83d94ae619ddae47f6efbfcc562d6d2264ad44e delete mode 100644 fuzz/corpora/client/d8808dcbbbb015a2305914cb366c7412aea58d77 create mode 100644 fuzz/corpora/client/d8ab39bb686fa6f84a4f75f0968e9f214ceea048 delete mode 100644 fuzz/corpora/client/d8c8101ea0cdf23c2a8f66025366396e5b65c859 create mode 100644 fuzz/corpora/client/d8f2c8d393248f749bd8578aa66fa3b294ce0990 delete mode 100644 fuzz/corpora/client/d90cc7a869245068add9d25d54752f4ef63303bd delete mode 100644 fuzz/corpora/client/d90efd1d47131a5c88797daa63c6210004f5413d create mode 100644 fuzz/corpora/client/d94dec61aa6566ee6f2724df57e29282572abe2a create mode 100644 fuzz/corpora/client/d95471974f000ea3082b3b7102f54a376d811c33 create mode 100644 fuzz/corpora/client/d955c5f2c8316321521c0e749e7e3ca053359069 create mode 100644 fuzz/corpora/client/d95e8163bc9e0387821e5d1c75445789ee958b8f create mode 100644 fuzz/corpora/client/d98f5d7acce3c0ba71e0433f8827909ec07fb265 create mode 100644 fuzz/corpora/client/d998755ec5f5d2fbc13ec15d43641be0b8555a42 create mode 100644 fuzz/corpora/client/d99a9c860ef33b4d534dba17b193d8aa1b1bae92 delete mode 100644 fuzz/corpora/client/d9ce278dcf7c7931dd547695242954e8d4b9dcc2 create mode 100644 fuzz/corpora/client/d9d25e478c781c85841708acb5357718f37fcd57 delete mode 100644 fuzz/corpora/client/d9e9c3a5a2803615833a0fea5bee7474068f6bbd create mode 100644 fuzz/corpora/client/da3f5cf9fed2fe557fcebae605cb0eb57387ae1d create mode 100644 fuzz/corpora/client/da565d24df030cbb664f48c2acf666b08df13177 create mode 100644 fuzz/corpora/client/da72131288f92e86d213308f9c8a4e34a4a706b0 create mode 100644 fuzz/corpora/client/da93cafbe403d0008303036b0c35172d9124c089 delete mode 100644 fuzz/corpora/client/dad1fab898e18efe2d4dff104d0170d53096c0b5 create mode 100644 fuzz/corpora/client/db09b1212909cf78e0bc065bf65cc2042ea75e65 create mode 100644 fuzz/corpora/client/db0d7b4092d31de0427fcb1a4957e30726414263 create mode 100644 fuzz/corpora/client/db0e1872ee109cef7205e32b71c78782050dde49 delete mode 100644 fuzz/corpora/client/db1d246dbd825d891ac10b43c1fe50858b309fd4 delete mode 100644 fuzz/corpora/client/db7ee27bd69c31f94224b7cfa050adf1b8fc8a1a delete mode 100644 fuzz/corpora/client/db88691cc39129292d708b1537e73d422dbf53b6 create mode 100644 fuzz/corpora/client/dbb3e9b01b5b45b3e72966a9e62d8ff5d884f94a create mode 100644 fuzz/corpora/client/dbb51601a82870b111bd0917144d56f6d7760985 create mode 100644 fuzz/corpora/client/dbba9f9bbd3d784398c6cdc046659547c5a3da55 create mode 100644 fuzz/corpora/client/dbc389fa5ecbd1ea358b4351af84f519c0c93593 create mode 100644 fuzz/corpora/client/dbcfa6107098bb0d1158f60fa570b472b226ff32 delete mode 100644 fuzz/corpora/client/dbe518bc51be2ddb3f522457204123e3ddad804b create mode 100644 fuzz/corpora/client/dbeb084c233e57b6b3f439265f7ab256d6c30c1a delete mode 100644 fuzz/corpora/client/dbf75e81ed1a290d52087ccdc151845ede132b4e delete mode 100644 fuzz/corpora/client/dc24adda9f0f8fd115f5eb5542161ae15d76d92f delete mode 100644 fuzz/corpora/client/dc43c87ecb954627a1bf2023a6134c16ff2a0f70 create mode 100644 fuzz/corpora/client/dc4c4d7730058a5397e8553c72d89d4dcb985552 delete mode 100644 fuzz/corpora/client/dc6a612bc9dcff605b3bb2f444083f27e5af3fc9 create mode 100644 fuzz/corpora/client/dc8c270e41e8844d6cadb9a7d38aac91885703cd delete mode 100644 fuzz/corpora/client/dc9646932e5de5b8153aff16e7a77f11ae1d4a51 create mode 100644 fuzz/corpora/client/dcb520d869c67df7eb3339c4ea35e93d3d7a7a3c delete mode 100644 fuzz/corpora/client/dcb60861a88b40afbc92aed5907af3b95c7ca546 create mode 100644 fuzz/corpora/client/dcc1405815b6ffaeed5752bd917dfd66ec0b3951 create mode 100644 fuzz/corpora/client/dcf38e94034327ecb215e10d728bbbdccb411fea delete mode 100644 fuzz/corpora/client/dd14a3084d1ecbfaf082c824d3917868bc29fb0f create mode 100644 fuzz/corpora/client/dd287fb1b0fae2b0998d5ded45116d33c4a45a77 delete mode 100644 fuzz/corpora/client/dd305484cc3a0d0505531cdba5608bcc0033f018 create mode 100644 fuzz/corpora/client/dd49547560f783d8a4b5737c16ccda016d1e28bd create mode 100644 fuzz/corpora/client/dd68ca4c8eb9ea19a737fdddf07174cd5300cf8f delete mode 100644 fuzz/corpora/client/dd787b7a1d05bca0941d180d27b749b34a3335e3 create mode 100644 fuzz/corpora/client/dd98f3284b2621b75fe1d2fc47b4319b255b2ef2 create mode 100644 fuzz/corpora/client/ddaa771bb81f33338aacb56767d6e805ef80137e create mode 100644 fuzz/corpora/client/ddc0b0d66d09750f1bf057e544056c780b07d1a4 delete mode 100644 fuzz/corpora/client/ddcb34fad2a6edb3f175cf100dec3a5c2f78c720 delete mode 100644 fuzz/corpora/client/ddcdfe0ef39a01af2866a07e466a9736ec9127fd delete mode 100644 fuzz/corpora/client/ddede0dbbac1a55386f3b509f9b192815ab1c5c7 delete mode 100644 fuzz/corpora/client/ddfeff800e055cef60d1db744f6ddc3ff82d3041 create mode 100644 fuzz/corpora/client/de02be6f2a36e9db113c1c2ba197316cfc1c6e21 create mode 100644 fuzz/corpora/client/de1e259fb54962c3ef6a0f9c51d34edf29805e65 create mode 100644 fuzz/corpora/client/de41f217b4cb73113d2f95f1b665f1381b68f133 delete mode 100644 fuzz/corpora/client/de6235cdb9adb91aee56c3db0ae3a355208cc1bd create mode 100644 fuzz/corpora/client/dea486f764c4a8ba68b16992eee40f53e11090a6 delete mode 100644 fuzz/corpora/client/deb60d45953bd1268565efe7677a702550c4e1b5 delete mode 100644 fuzz/corpora/client/deda536407042174ff6435dfec614c4a03236eb8 delete mode 100644 fuzz/corpora/client/df1f4a2867acc86cfc4e94b2642e50c30bd43abe create mode 100644 fuzz/corpora/client/df21d159a0415ae5c927a468e4f8ca8c1b2a7d7b delete mode 100644 fuzz/corpora/client/df3ad61df8cddd7842a78e8f07753e4db30b5d9b create mode 100644 fuzz/corpora/client/df3e0c0f328bbd7678724948f43ea47f5e825124 create mode 100644 fuzz/corpora/client/df5aaa7f90a60a74995d7655cd31368a5ebf473e delete mode 100644 fuzz/corpora/client/df65f523e4cd09555d4ad61828bafaa9868267c3 create mode 100644 fuzz/corpora/client/df711e950e529a6768a9518927114f9677610c43 delete mode 100644 fuzz/corpora/client/df7eddedae54158ef299878e4174f7b733a35766 delete mode 100644 fuzz/corpora/client/df8c4f1499e21647587cd347c5cfbe326327ec68 delete mode 100644 fuzz/corpora/client/df936e3996515d80fc8df8c4164edab7dfb6e47f create mode 100644 fuzz/corpora/client/dfa2109a98f6c8350be66fe4c3c38886496e487b create mode 100644 fuzz/corpora/client/dfa305d802085fb83498e09db00f9259054f6b44 delete mode 100644 fuzz/corpora/client/dfa7b683ab6b55e3cf866652908ee5d7176eb403 create mode 100644 fuzz/corpora/client/dfcf2a723d5a45bce5be2a1d17e2d0894cf8df8f delete mode 100644 fuzz/corpora/client/dfef4351d68818eb2b4050e2a8e30360d8f848c3 delete mode 100644 fuzz/corpora/client/e04ddf551bd27f9283e809ead0da71f369fd60eb delete mode 100644 fuzz/corpora/client/e076ffaffc89ea9ad19c304514ee451552e72348 create mode 100644 fuzz/corpora/client/e0ac7cbebfba3c7f960e2ed893fc6ce03db8d985 delete mode 100644 fuzz/corpora/client/e0b296b6920007c80ff695c4c4d6a2a4c1e85d8e delete mode 100644 fuzz/corpora/client/e0c098c863e5383095ff1b8c0a6bb455ffd620a2 create mode 100644 fuzz/corpora/client/e0d7726edaa90cde0e07195c37cb3793977196bd create mode 100644 fuzz/corpora/client/e0d7961c12fc128d3858bda78b54da3a2964c705 delete mode 100644 fuzz/corpora/client/e0d7f5b7f71f6b7e68fd01da521437255f6915a7 delete mode 100644 fuzz/corpora/client/e0db7d9f97fb0b4180e3cb430795376f13fb1c0d create mode 100644 fuzz/corpora/client/e0e01626f0473829104e15682998dd5e38c338af create mode 100644 fuzz/corpora/client/e0f825cd1fae1df57883c8fd6cbe6aad0b252075 create mode 100644 fuzz/corpora/client/e0f8e263731b709f3eb699850febc75849d643b7 create mode 100644 fuzz/corpora/client/e16542ec2c1ab729f711d06cd45a667566065dc5 delete mode 100644 fuzz/corpora/client/e16a77cdb5684af093cb35878c32a419a958d339 delete mode 100644 fuzz/corpora/client/e17c732666833083acc560eafd1a347607a54bb4 delete mode 100644 fuzz/corpora/client/e181f03b18389541796c3d284d569bfd04f7d23b delete mode 100644 fuzz/corpora/client/e18440fc1615db1e083886571e1792c7a75b9e8d delete mode 100644 fuzz/corpora/client/e1a87b607edb755ab9da1de0eda06d62d59f5f1f create mode 100644 fuzz/corpora/client/e1ab17aceb5d6fe34c0ada0703f00e4977a4ffa1 delete mode 100644 fuzz/corpora/client/e1b05e1003d6c66ed68fbee27f34985141d2d1e9 create mode 100644 fuzz/corpora/client/e1bb0f62b7348d43dbf22c603cf042deecc414b5 create mode 100644 fuzz/corpora/client/e1db29b6ee6d1f4b5f1e77a780d2e03dfc553273 delete mode 100644 fuzz/corpora/client/e1e70dc5ca3d092a2d916461cad258a5d1079808 delete mode 100644 fuzz/corpora/client/e1e726a5cb8d773287402e3f0698dd0886172b9a create mode 100644 fuzz/corpora/client/e1ef5a13ea0a48fcb27cdd1fb3ca84b416a12c30 create mode 100644 fuzz/corpora/client/e1f1f0178293bb5a6cfc01116b22b8813d310c95 create mode 100644 fuzz/corpora/client/e1f35813c64cbdfb16a93b03409124e834a337d6 delete mode 100644 fuzz/corpora/client/e1f538db9af97c8e25d780127e341e7620d4be10 delete mode 100644 fuzz/corpora/client/e22367393aa88f1199b66456ce81058afe53c366 create mode 100644 fuzz/corpora/client/e25e577e8589356b6c67706cfc3964262f61ceb2 create mode 100644 fuzz/corpora/client/e2724d98bdd30b04a4b5eb2c8c293661823968ae create mode 100644 fuzz/corpora/client/e28eb5ff7b6729f06c922a7fba7f326eaa749d0b delete mode 100644 fuzz/corpora/client/e2bea4a27d7a08fcc663ce36a1770af7a524295b delete mode 100644 fuzz/corpora/client/e2c2c7ec8a3c5b81131fc7aee4ca95933d4bccc3 delete mode 100644 fuzz/corpora/client/e328be9f75181d36207c57f91edd76ade1596485 delete mode 100644 fuzz/corpora/client/e360aaf8c0ca669b73af9c7af56cba8d84b61263 delete mode 100644 fuzz/corpora/client/e3aa59e3af39a03a3e9fd9eb92ad4e8ec4253c8e delete mode 100644 fuzz/corpora/client/e3af1232709b4e7f48a19f96c6451535000780a3 delete mode 100644 fuzz/corpora/client/e3bbdb9f79df04326b94ade96ce700a4996a2232 create mode 100644 fuzz/corpora/client/e3d6dc50c3f1ba8df9dbbbce815d2900ca5dd12f create mode 100644 fuzz/corpora/client/e3ee1af4ef14b8c6479bb793c467c3ef95c50c63 delete mode 100644 fuzz/corpora/client/e404d1a9aa61889229b6ca4cacaa0d9b94fdc2ba delete mode 100644 fuzz/corpora/client/e428eb7a31ac919158dae2b339efd1081d29b1b8 create mode 100644 fuzz/corpora/client/e4607bf047f9093e558b6374abb897a9b0316701 create mode 100644 fuzz/corpora/client/e46f2fcf27feeac9990531c51b92c35dff68dc08 create mode 100644 fuzz/corpora/client/e478111eaa0cb323f9b602a8c58a9976adad38bd delete mode 100644 fuzz/corpora/client/e47c8ca91430dc3f40b84ee78c863fa02f11f0de delete mode 100644 fuzz/corpora/client/e4a347d0a8b4cda12134f0211b460a92150d36af delete mode 100644 fuzz/corpora/client/e4ab23e22a7ba79c3be539f5936a6217e1cb8551 create mode 100644 fuzz/corpora/client/e4d84df99f1da6a22ced4c286b525803d1cc14e7 create mode 100644 fuzz/corpora/client/e4ec4032f3fb86a61d2e8250b5b44baeb014cf4e create mode 100644 fuzz/corpora/client/e532e61f1f61061b9cede0ee7079add985a6ad68 delete mode 100644 fuzz/corpora/client/e54f71a9bd546e1c8aa50b18a2e6dab84cd5c8e2 create mode 100644 fuzz/corpora/client/e56b95d192f2a205d2f67a8eb1b3dd85df21d55f delete mode 100644 fuzz/corpora/client/e5716790d5a871b6d2f174c0bedd90a36d0d93bd create mode 100644 fuzz/corpora/client/e5ac5421ffc3530e2e359ce118fd48ab24c7013e create mode 100644 fuzz/corpora/client/e5ae25d7f60170c6d53e5934a89d05faeb0859a4 delete mode 100644 fuzz/corpora/client/e5cd306994b189c7e9e40e3151cf91ddc8cd982f delete mode 100644 fuzz/corpora/client/e5dc41db72d4589c83358d4ef845f72879f4b002 delete mode 100644 fuzz/corpora/client/e5e539811e753dcd814282ce9adfa1001dd29e56 delete mode 100644 fuzz/corpora/client/e5f157f764a08eb896587b5c39287eb8a0451150 delete mode 100644 fuzz/corpora/client/e5f6b08412f290b06fc3fbf95dc723e0211083da create mode 100644 fuzz/corpora/client/e620c70079a3c9100b91d43f4767e3b0ed3e108b delete mode 100644 fuzz/corpora/client/e633eb0086205c90050ad6d502c53c8b3c2bb05d create mode 100644 fuzz/corpora/client/e635244594884929be8bbd5cfc26b49d67d88b29 delete mode 100644 fuzz/corpora/client/e650891ac99fabdf6b18ce758898886bd58c7513 delete mode 100644 fuzz/corpora/client/e6595c51caf0cc43ad141396e6ae7877809a8714 create mode 100644 fuzz/corpora/client/e66cf72c4f3056f3d7eec815ba30afee1ddc982e delete mode 100644 fuzz/corpora/client/e681dfcb29d143f6ead52e22bfd42ab2cbc9b0a8 create mode 100644 fuzz/corpora/client/e692a341bc65e0283c0bdf3f46b6941b5ae70095 delete mode 100644 fuzz/corpora/client/e6a9b32e9a9b5a6dc95ce6163fb5d4f957e9e6b7 delete mode 100644 fuzz/corpora/client/e6af10e95d539138b198c804c6af5350408e8689 delete mode 100644 fuzz/corpora/client/e6b442c97d1e88e8b1886dec2aec904087c52661 delete mode 100644 fuzz/corpora/client/e6f444b350f5ed8d9a28e714aa1fb63b122bdd77 delete mode 100644 fuzz/corpora/client/e7063fbfc12552535fa072fba3adab92704e8136 delete mode 100644 fuzz/corpora/client/e718478192e3e7bd2c046982573d12e8d5b25cc3 delete mode 100644 fuzz/corpora/client/e7370024da107a7c8423a9ad3b272cd7fab8bb8a create mode 100644 fuzz/corpora/client/e738402bbdabf597603633f240b848fc63155623 delete mode 100644 fuzz/corpora/client/e7520a190b0a69ca193524b0ae3a1e32c00a7b10 create mode 100644 fuzz/corpora/client/e7630661dd6e640b31a9d3855b0e3eae31b8b671 delete mode 100644 fuzz/corpora/client/e764741579e74a96083200ff0e73e52c10e76931 delete mode 100644 fuzz/corpora/client/e7690a41faea8c1ba8464e995a51000f24f81627 create mode 100644 fuzz/corpora/client/e76d80af9d935153febf473fbcbe94cd0e6f9edb create mode 100644 fuzz/corpora/client/e784fc5adf1e259e188d000a70b5b0cf02e4c754 delete mode 100644 fuzz/corpora/client/e785be70b590b6f8a09628f511b025994e59b062 delete mode 100644 fuzz/corpora/client/e796a93da5cc95c501b2b83e9019bcb463d0445c create mode 100644 fuzz/corpora/client/e7a79402bbd46af99c0369b8e4b2df7267072ed1 delete mode 100644 fuzz/corpora/client/e7aaf22711cd808597ea723212d862b162df3680 delete mode 100644 fuzz/corpora/client/e7c0711e85e45ef330ee3afebf40c276b9f30ff5 create mode 100644 fuzz/corpora/client/e7c28e49ecb1cf9265213680f2c5896588f886e0 create mode 100644 fuzz/corpora/client/e7d6a65b1a3fd48bb36b7825055349dc5bc48776 create mode 100644 fuzz/corpora/client/e7f6d4a02dc0923641bba67d0966c2523e74f6d2 create mode 100644 fuzz/corpora/client/e809c682c3f66ad48ef5406d259d404147b951ae delete mode 100644 fuzz/corpora/client/e8257da9c6066da675861d026f87ff8f9272197c create mode 100644 fuzz/corpora/client/e83ef78f6a358e9d17247d9017fc5092f4a1a5ca create mode 100644 fuzz/corpora/client/e840e4b0f81dbb354b7d95cef1405efb2a1ce441 create mode 100644 fuzz/corpora/client/e84ecca9379eb80439e3093297df393794981457 create mode 100644 fuzz/corpora/client/e85a36873645ebe3d7f4894b4629f27d1da25d9b delete mode 100644 fuzz/corpora/client/e86ab2cf3916bf7bb7ebca090aaf52fbfea61187 create mode 100644 fuzz/corpora/client/e8abb58102652cd78fd83290eb65c5ae9d62d298 create mode 100644 fuzz/corpora/client/e8b43a25810b4c42cf13fce85f44b64c09f2ba1c create mode 100644 fuzz/corpora/client/e8e3bf1e430c3190647ad776fb169b4ffd5c3e74 delete mode 100644 fuzz/corpora/client/e925f14ac2f01031053ac6ac38b83511fcd4c0f7 delete mode 100644 fuzz/corpora/client/e94587a42f92915752bcfa7bdec5151b43a725b0 create mode 100644 fuzz/corpora/client/e95404113994c2f92369fc02128c6d2a8d232601 create mode 100644 fuzz/corpora/client/e982267136876d01673f2fca8564b9067c9b4256 create mode 100644 fuzz/corpora/client/e98719288553ce46fafd08a7f6290897c23032b6 create mode 100644 fuzz/corpora/client/e987dac3620165dd245111fc3286a8318ccd47b1 delete mode 100644 fuzz/corpora/client/e9962a0dfddbeffcf4d47d054cf09fb351bd232e create mode 100644 fuzz/corpora/client/e9c0751e400fad69efe95ae14cdfd837098e69db create mode 100644 fuzz/corpora/client/e9c2603c357fe8287228f2cd39d8500d26bc720c create mode 100644 fuzz/corpora/client/ea03ad49fc4836c89f59884f25127fb7b0db9174 delete mode 100644 fuzz/corpora/client/ea44bab06a69fd3bb5354572f760fe9fa0c3be0d delete mode 100644 fuzz/corpora/client/ea736de6196a1426c598b2113cdd9bc4ab1d92da create mode 100644 fuzz/corpora/client/eac0360b3066b299e4b3afae699c1a4897448b48 create mode 100644 fuzz/corpora/client/eb32f1491d33ac2f388ba071d24286fbea5940fe create mode 100644 fuzz/corpora/client/eb334a21161f84c16fa990009d5cb1c95ecdbc4c create mode 100644 fuzz/corpora/client/eb349a4d9291d0a3d30e9b44b828e496199e5b07 create mode 100644 fuzz/corpora/client/eb4e73ab3de99bd17152ccfc2fd9794fa832a925 create mode 100644 fuzz/corpora/client/eb55c490800c95349e672593a60212c63f2c6acf delete mode 100644 fuzz/corpora/client/eb62243d5da5ac50f96d952ae81895f67a572e06 create mode 100644 fuzz/corpora/client/eb886c6fedd73ef692239dca228fe11f60793ad7 delete mode 100644 fuzz/corpora/client/eb97fca75eecd6750e5e48dd5ac824b916e9fa92 delete mode 100644 fuzz/corpora/client/ebd470ec3114200c1f3f77db06ca027fc4b6b15b create mode 100644 fuzz/corpora/client/ebdc52cbe0f6ae3f085b645d5d82d92d31546cba delete mode 100644 fuzz/corpora/client/ec0ec1af8a5a3a64f299953485c3d9b562c13c23 create mode 100644 fuzz/corpora/client/ec22142cd340841f4eb371d0b3af52b8c0b01349 create mode 100644 fuzz/corpora/client/ec93746f8e5482773f49fb85745a8276380ece02 delete mode 100644 fuzz/corpora/client/ec93e96f96a2ea86a92f6ad3f6b23e3940f81d21 create mode 100644 fuzz/corpora/client/ecc8de2be4495cd98c778a680f8d152ab871b6fa delete mode 100644 fuzz/corpora/client/ecce590b9e9b6bddc9bd27e9f57ea2a974f2becf create mode 100644 fuzz/corpora/client/ecd2ddc1168effd45f834e3bd989dff1aa66a781 delete mode 100644 fuzz/corpora/client/ece0d1965f2fb5aabb4a3392cd45aee189d910ff create mode 100644 fuzz/corpora/client/ecfa3f1bbcd1b452dddad590f8731bf827a89a4d delete mode 100644 fuzz/corpora/client/ed02bf8b6597917258fcbc725720e5e7fcba6ca6 create mode 100644 fuzz/corpora/client/ed148ec8eada02ce4da0f0a46e76e7b9ca1424fc create mode 100644 fuzz/corpora/client/ed4dd6839b9fffcfc7bb08202f63357a71653f2b create mode 100644 fuzz/corpora/client/ed5c17c33323eeaa01cb6f7c45ead241acab7134 delete mode 100644 fuzz/corpora/client/ed7a3c2e497d75afe243d8f8869a612c5f8092c2 create mode 100644 fuzz/corpora/client/ede2d1fa9631603165fbef784b507bcc9def0baf create mode 100644 fuzz/corpora/client/ede7fcdfe6ec392e5d4376701627b28d77b000d1 create mode 100644 fuzz/corpora/client/edef443aea93cf56cfe27b892b4563fb7aa4e7cd delete mode 100644 fuzz/corpora/client/edfb0e34eb7711d21ab372b06b62f1b76d847e8e create mode 100644 fuzz/corpora/client/ee15a98007f5df1232d7ac175efd5d7c9974ab31 delete mode 100644 fuzz/corpora/client/ee1ced0ae805c3ddf04c086d149ec7f420c76281 create mode 100644 fuzz/corpora/client/ee6379a43070fb110bbf3ef221c8ed72737167fa create mode 100644 fuzz/corpora/client/ee7aaa4bd321a3c30484f1f94ac6fc9786b934f8 delete mode 100644 fuzz/corpora/client/ee7c718e0dc6f723572fe9c2a1d1a8b426475eaa create mode 100644 fuzz/corpora/client/ee7e352ca24d007d133b8957053d231677649d4e delete mode 100644 fuzz/corpora/client/eea2a127b42289614efc3013cc64c0f3b112edfb create mode 100644 fuzz/corpora/client/eeb757fd837d1f19f9f78c39bc4a821c32cd13c1 create mode 100644 fuzz/corpora/client/eec21d8cd766006da7ee9ab16dda1e142a2378fe create mode 100644 fuzz/corpora/client/eec729569ff3449e9182d579c873bb7477951b08 delete mode 100644 fuzz/corpora/client/eecccb754f12ab51a7137bd02127832c093edeb2 create mode 100644 fuzz/corpora/client/eeceaa5860eeb8b115bb922bdecf4660fa54f50d delete mode 100644 fuzz/corpora/client/eed1820f3d8f3303532fe3c49c78b2def8f31694 delete mode 100644 fuzz/corpora/client/eeed08063db17cc8f2e6787fcc749722a304f569 create mode 100644 fuzz/corpora/client/eeef9b37f780ffd04ccc42184892ddcaee2448f5 delete mode 100644 fuzz/corpora/client/ef02422b98a803b7a7c1b7f47c3f071d9b94dd95 delete mode 100644 fuzz/corpora/client/ef068f5f9b376daf1e18d6e4b12a52c4236a5c58 create mode 100644 fuzz/corpora/client/ef2ef63b63794989a2d6cc50ed73ee2f4c28a785 delete mode 100644 fuzz/corpora/client/ef3cb31e07cd50ac0ffeab6ce94bcde1f0a4a061 create mode 100644 fuzz/corpora/client/ef3e995014ceee54001eaf0df9a3f74fd3462459 create mode 100644 fuzz/corpora/client/ef644613e3fc9b0a15f183e739bfab6be92b2e68 create mode 100644 fuzz/corpora/client/ef7824f3086194d6efb5127c27138638f4ac3253 delete mode 100644 fuzz/corpora/client/ef8f51d736fc7e63d4d0b1f8eb612d7079ee178b delete mode 100644 fuzz/corpora/client/efa75a4fabc866f855f839104c56de4f85033ef3 create mode 100644 fuzz/corpora/client/efd33730fa1c7e6f49a120b4750732bda3f2597b create mode 100644 fuzz/corpora/client/efe5a361487b2350c5721e4ea2e8141d72a276ee delete mode 100644 fuzz/corpora/client/efe7421c64e58a45810c6c5659b4dbe3f52ee041 create mode 100644 fuzz/corpora/client/f00561fdc07bb29a7bd3572eebdf7f93b902340e create mode 100644 fuzz/corpora/client/f015f36fb71f10b87ec91a6f81decff1bbcdedfc delete mode 100644 fuzz/corpora/client/f048fcf5ba2232664c2b6b669e8036b7498b7cc7 create mode 100644 fuzz/corpora/client/f04a77a5c644cf2dc8571c11845c6cfc8711dac6 create mode 100644 fuzz/corpora/client/f086bfd199ccad4370c02b0471e45cbdd2dbf897 delete mode 100644 fuzz/corpora/client/f08bfe6659eaf3887efc42a34a7b7d1cdd2b914e delete mode 100644 fuzz/corpora/client/f09e904140adb52b88391c1399d869a946474070 create mode 100644 fuzz/corpora/client/f0a0e0e69082bc0c6e00ee8a438db90deefdd19b delete mode 100644 fuzz/corpora/client/f0a5cfdd9733c477529ed1ae9a88c2f25ee5794a delete mode 100644 fuzz/corpora/client/f0c74d1c836574fc502ba75f2929b13875898eb2 delete mode 100644 fuzz/corpora/client/f0ef29318f8c8551ad79b2544809f2f7193986ed create mode 100644 fuzz/corpora/client/f1244f1ddaaa20f7b3f05295a97dc90f99357070 delete mode 100644 fuzz/corpora/client/f14b389d52b1e3c6d944e20349e38635cbd91567 delete mode 100644 fuzz/corpora/client/f15058d1191807f0135c238faa4dbe7eef6d6954 delete mode 100644 fuzz/corpora/client/f1737f3507c8dba22aaa616d79f161f20dd986c4 create mode 100644 fuzz/corpora/client/f18ddb1efec80f9878a6bc9a92a8568cdcc21b48 delete mode 100644 fuzz/corpora/client/f1e07d94b4d20506c0e21e2a490bcc75441d764e delete mode 100644 fuzz/corpora/client/f1fb31c245bd15a62d4b2332b6ac5fbabac1950b delete mode 100644 fuzz/corpora/client/f20c5c6ed80b32d2fab2074ac7ab7e722e0fdf3e create mode 100644 fuzz/corpora/client/f21249c5f800eaf4e8a9006e980ac2d96b93bef2 create mode 100644 fuzz/corpora/client/f21ff7736827c58ae765164a01b9ec25c66a2d47 create mode 100644 fuzz/corpora/client/f2237030a2929426263bcb9951fb52a2c923bfdb create mode 100644 fuzz/corpora/client/f28e45d2d2e549351c3804e314c6c495b12cbe23 delete mode 100644 fuzz/corpora/client/f291a742c17b2443f81b1206485333372f89b581 create mode 100644 fuzz/corpora/client/f298aabff2ac9f161c14828eba0fd6b5e471022e delete mode 100644 fuzz/corpora/client/f29a44d1c11eab748cf2c5f3ca38f84e7ce87357 create mode 100644 fuzz/corpora/client/f2e13937c993b89f9a74994ffaf4185a3ed8193e create mode 100644 fuzz/corpora/client/f2f4c5918b3de39c9e499d4bb0585e7dc26931a2 create mode 100644 fuzz/corpora/client/f3026efc157e0caf5c8f772b47e9232670a08d49 create mode 100644 fuzz/corpora/client/f30dead16b0593a65e26809bb4fff961aa1b51ae delete mode 100644 fuzz/corpora/client/f30eec20b8cb39c36be8880ad3606d6a420fef8f delete mode 100644 fuzz/corpora/client/f3270189d2e78f7dee5ee8d141b932f5d161762a delete mode 100644 fuzz/corpora/client/f334f5326d57216e8e6c79ff03a052874779d1de create mode 100644 fuzz/corpora/client/f3861d8bafea9851fec895a1634782e65c617ce9 delete mode 100644 fuzz/corpora/client/f3b9bd78800d150a63449e3aa3df0493898304d2 create mode 100644 fuzz/corpora/client/f3cb94f8a8de840a3c785dddc6dde4cc00000338 create mode 100644 fuzz/corpora/client/f40bf768cd1fb9ba9906883d93f9a115e3e84d0e delete mode 100644 fuzz/corpora/client/f40cba18ca4686783e4d07e31a6d3e9dc88e3e06 create mode 100644 fuzz/corpora/client/f4195c45efbe7c97e088401a4e0337c07e049bad create mode 100644 fuzz/corpora/client/f443c1c70c42a7921daaae1f188ce76e1071c336 create mode 100644 fuzz/corpora/client/f45f2905aa8e8fd99088f686bd27923efa078182 create mode 100644 fuzz/corpora/client/f4663f88e0ccd580478d8e49afc7598a60241b25 create mode 100644 fuzz/corpora/client/f47abf0c8bc97e240ac8362a62d695823664b9e9 create mode 100644 fuzz/corpora/client/f497fd02905838131b9fbc88907290b7e001590f create mode 100644 fuzz/corpora/client/f4b05152185100c8dc61f08cb44430baf52e0a68 create mode 100644 fuzz/corpora/client/f4b2fdaeed9b4434ad4c8007269610ead292386d create mode 100644 fuzz/corpora/client/f4d153c5e55e2885e98de33ffde71f250220dbe4 create mode 100644 fuzz/corpora/client/f4dc57b36ead84efe8504ed1beb3be92823d5378 delete mode 100644 fuzz/corpora/client/f4f5b990bba168dae6bae814eef76a791e2c1ca4 create mode 100644 fuzz/corpora/client/f4f98962527a0ec3763b8245679bbf766e2cf808 create mode 100644 fuzz/corpora/client/f551bce16b21bdae2d95aea820397c5699860450 delete mode 100644 fuzz/corpora/client/f59b4653fb8ab4e867dc5d129bd1c5bd16b3859c create mode 100644 fuzz/corpora/client/f5c303f43c91c8d1ccf02b5fc6f6b5de4e3b88e9 delete mode 100644 fuzz/corpora/client/f614f6380d69d7034fd05e49c6b2503e2e9d4a84 create mode 100644 fuzz/corpora/client/f618f6c666ecb310123b7da61abe5d59b4310bcc create mode 100644 fuzz/corpora/client/f62a4bfaa2e2115b9f1210cb7d0df66f935b3dd8 delete mode 100644 fuzz/corpora/client/f62cd68f351dbb42279001f5f8860fd06720553e delete mode 100644 fuzz/corpora/client/f6392804ddd0a6f821003e506c7ba9fe2db0f557 create mode 100644 fuzz/corpora/client/f6398ab9413254e48f1d282b6caebca7c597ea38 create mode 100644 fuzz/corpora/client/f6417fbd8685351774224fce1daf0c54cf878ef7 create mode 100644 fuzz/corpora/client/f652b80cd574adbc1ebcb464dd5344e56485d569 create mode 100644 fuzz/corpora/client/f65654e9080a11cfd391770d8569eedc980d6a6e create mode 100644 fuzz/corpora/client/f65be28007a9be39e6e1d205bae609df87cf59ad delete mode 100644 fuzz/corpora/client/f65de91f8ad86442a49f1f6b71c0a80ce5766bfe delete mode 100644 fuzz/corpora/client/f6669de8eb17a5af1e428c1385b03474d1892dfa create mode 100644 fuzz/corpora/client/f684ea47d8c14dbb5e1a702b4929549959ee2df1 create mode 100644 fuzz/corpora/client/f69517217006767ff0db53e9dda1dbbf99db9850 delete mode 100644 fuzz/corpora/client/f6c00522190b94882d8ea93b45efd666f06aaea0 create mode 100644 fuzz/corpora/client/f6e7354b4650798cbcebf98fa2cfa8865718ce23 create mode 100644 fuzz/corpora/client/f6e9f47bcfeb35eb8351147cea5d80c8249a9fe4 create mode 100644 fuzz/corpora/client/f6ff5c25bc58477910eafed36e41c207a438ec8d delete mode 100644 fuzz/corpora/client/f73f9b9a8722808c4cd4cb3e37b6c6de716d46f2 create mode 100644 fuzz/corpora/client/f77039d002931a43fabd8c7e6d3bab83d3968988 create mode 100644 fuzz/corpora/client/f7771fa40fd8e7b2f8dd64d49e7aba8e5f27855f delete mode 100644 fuzz/corpora/client/f77c46dea8b89a0b8801ef926ea8d4c5adee71e3 delete mode 100644 fuzz/corpora/client/f7dc75a0229afe33e0a3bf52453b83ff1d68985b delete mode 100644 fuzz/corpora/client/f7e66f75bd5b7d429f6a4c28c77eae9d1aeb40e7 delete mode 100644 fuzz/corpora/client/f7f8f1b8848877ff91ceb46e5e3f039282b5ce9f create mode 100644 fuzz/corpora/client/f858fb689858a07976ac8539ecc56bfb2a3db733 create mode 100644 fuzz/corpora/client/f88677f32d050f6a8c8393a0440d4e72d381ed86 delete mode 100644 fuzz/corpora/client/f893caa6bc572323ff54faab812568c1b5806dc1 delete mode 100644 fuzz/corpora/client/f8a609dd1530fa99a35c4a94413897675044c964 delete mode 100644 fuzz/corpora/client/f8b88d8d77c1b44ef3f332afc8b4f442aac4bb29 delete mode 100644 fuzz/corpora/client/f8c2ed7636a900b46b84fa132917d08f0ac3339e create mode 100644 fuzz/corpora/client/f8c72166ce80e01f47112244ddb6558de050e23f delete mode 100644 fuzz/corpora/client/f8d6744609a340fb253a49bd242825eb23ecaaba delete mode 100644 fuzz/corpora/client/f8dd55e996504205005595ebeded754b1a415c6c create mode 100644 fuzz/corpora/client/f901051668cc49a6978b5ec5ca459b6931981482 delete mode 100644 fuzz/corpora/client/f901d230f44d28e73cd640ac2b87ed59d3264609 delete mode 100644 fuzz/corpora/client/f91920f4607bb5985c9e8b5fc0da467a500b3f94 create mode 100644 fuzz/corpora/client/f91c7a05ad1bd9f9ffa3fde1e606cb54ad91a087 delete mode 100644 fuzz/corpora/client/f955bf8670ecb926cd43e615be1a78aafd1d0f56 create mode 100644 fuzz/corpora/client/f95950fa2abb970c3358acddf0ba0ea0a8fda8ab delete mode 100644 fuzz/corpora/client/f96bc1f59d4dda4864b156cbaeea743b1cc2ea4e create mode 100644 fuzz/corpora/client/f97c6ba17967155538d277521f3f9e5eaf24968d delete mode 100644 fuzz/corpora/client/f99bc2f7928a4e769667704ed513803667c18897 delete mode 100644 fuzz/corpora/client/f9a96dd5e2cba18a12f1b0890eab18d0fccf7189 create mode 100644 fuzz/corpora/client/f9b85f40450e91e1e07648b7aab0f09b18cee6f5 delete mode 100644 fuzz/corpora/client/f9c709c617b88304e10b85cf246d02d1c495ca85 create mode 100644 fuzz/corpora/client/f9cca99b628f98f5c6dbd6fcae0def16da616567 create mode 100644 fuzz/corpora/client/f9d825a6a7a70780561c45bbeb77f705f1cc5303 create mode 100644 fuzz/corpora/client/f9e6837fa66fa802dfdfb578e983b08e09da0220 create mode 100644 fuzz/corpora/client/fa0d01dee6c7ba0c394b736d3fe2a08dad0c9d48 delete mode 100644 fuzz/corpora/client/fa143c9a658daf9d748489200d92234c6a0c20e5 create mode 100644 fuzz/corpora/client/fa250e67ab98fc831d21fa3d718708e739595d5c create mode 100644 fuzz/corpora/client/fa31012fa2d2b10782288f0181bbe404b162c34a delete mode 100644 fuzz/corpora/client/fa5cfa2ed59754bf808bd11d447209f7e08ec9d0 delete mode 100644 fuzz/corpora/client/fa870a0a5df854e07ec8cd96280ab2159c613a71 create mode 100644 fuzz/corpora/client/faaf9ab6bbf5ec4e0673cfc5c79003907bb8e74e delete mode 100644 fuzz/corpora/client/fabe3b0a43ed32dc41e06e3359d23df302a50415 create mode 100644 fuzz/corpora/client/fac95966de05a73824a7b48cd47532ff691595f1 delete mode 100644 fuzz/corpora/client/fada905dcd802d2f71104685f8242875bfeffee1 create mode 100644 fuzz/corpora/client/fafd1c6526ead1d717fa7eff3ecb622e17394207 create mode 100644 fuzz/corpora/client/fb09387b058c547972e55c7023e8aa1982c0c061 delete mode 100644 fuzz/corpora/client/fb09b2d2a267a96f1fec69a5d2a1a9b13fc03fca create mode 100644 fuzz/corpora/client/fb304060227156c16e9b7e466fb9163dd4868d2e create mode 100644 fuzz/corpora/client/fb7899678dc7862831886941293e4dd13164ef97 create mode 100644 fuzz/corpora/client/fb87b12e695c532cd55e3c4244246e85301a2970 create mode 100644 fuzz/corpora/client/fba7d5e6a3970263f7264115f35387422237ca9d delete mode 100644 fuzz/corpora/client/fbae6946b0539373101a35699af5a855ae7042c2 create mode 100644 fuzz/corpora/client/fc03347efb51a5c8ab02ff1eae09a170273b2cc2 create mode 100644 fuzz/corpora/client/fc0d72df847f07d6040d72220f3ed2c765dced2e create mode 100644 fuzz/corpora/client/fc2e6e553eb61b5d2d31e2c7b842be0857dc737b delete mode 100644 fuzz/corpora/client/fc3a8a8e606824936d2c4054835d6bfe6580d96f create mode 100644 fuzz/corpora/client/fc4269fb218981cebbaf4a5c7d9f578579be9b5f delete mode 100644 fuzz/corpora/client/fc4fbc0a29f62b3ff677f0ead06aa80c8019bfcf delete mode 100644 fuzz/corpora/client/fc52120c3578b957409f636ded958c9243ba9866 create mode 100644 fuzz/corpora/client/fc666a10b102178d7be32be96958618603eca7b7 delete mode 100644 fuzz/corpora/client/fc7750d3f83cb8d9716097bea1fee93b8a8b9167 delete mode 100644 fuzz/corpora/client/fcc77e9a824e495884fcdd967ca4cbd37a562371 delete mode 100644 fuzz/corpora/client/fcd97cd9518777c93f9204cb7a77ae6e4bec25e8 delete mode 100644 fuzz/corpora/client/fce07b4010f3bc8f3f32219d94473e3922733570 delete mode 100644 fuzz/corpora/client/fcf0e73a105eb1a5a21f206a1186548852baaaee delete mode 100644 fuzz/corpora/client/fcf70418e8a39344b1f26969f51bedac063db057 delete mode 100644 fuzz/corpora/client/fd1bda542ec0c87bc388396ab402ab33fba34248 delete mode 100644 fuzz/corpora/client/fd207b8ae421bca1e94888a6febf240a0e3b0404 delete mode 100644 fuzz/corpora/client/fd29a23a1ad9e087b0695464515f72897628594e delete mode 100644 fuzz/corpora/client/fd5c5ee5d2744c52becd78ac44a5eba55b5e1d9e create mode 100644 fuzz/corpora/client/fd788cc49f6f7aa99e96487b95fb8b1495ffe536 create mode 100644 fuzz/corpora/client/fd8f055a3897b93b08dce0629463297eab5466ca create mode 100644 fuzz/corpora/client/fd9deccc50fc9924f90fc1926ed775ccfea47402 delete mode 100644 fuzz/corpora/client/fdc22ef71ce6333ff8eb0c91a78154d75886d579 delete mode 100644 fuzz/corpora/client/fdefe7a4535290ff4a183498b55696eeacd66526 delete mode 100644 fuzz/corpora/client/fdf495b190da203bfc256968deec750e04c5e582 create mode 100644 fuzz/corpora/client/fe252ce28f4ab79d1e8e7171f0ef9f2a06502687 create mode 100644 fuzz/corpora/client/fe2f511cc3b94008a199f9751096ec282f7b3414 create mode 100644 fuzz/corpora/client/fe32d8d099ae9c2c847bdb96af210c5aa1748475 delete mode 100644 fuzz/corpora/client/fe49036280ef7eac9b2795dd63630575e5e7f8c8 delete mode 100644 fuzz/corpora/client/fe5ade7009889414e3edc6cf12d5d176454ec14d create mode 100644 fuzz/corpora/client/fe68f55ea97eae4887eef7bd0fd277750f1b0b13 delete mode 100644 fuzz/corpora/client/fe6e475ee50cce93e7f2a893c96817cc1a7a1bd5 create mode 100644 fuzz/corpora/client/fe9337b88cf0350c09fa3fe5338272222333bd79 create mode 100644 fuzz/corpora/client/fe9d9d091822b295d7e97ed0673ebceeb8a04239 create mode 100644 fuzz/corpora/client/fec0cfcba96dc6c64b379e625d0fe80b8025558f delete mode 100644 fuzz/corpora/client/fedd6f2cd5cf317d4f3a1d52ac6d41594c0923fe create mode 100644 fuzz/corpora/client/fefbfc7ff44c3e1191ebe0463722d969fcb10c46 delete mode 100644 fuzz/corpora/client/fefd14036bfd2b655dbba2bd793060a2d59e9d88 delete mode 100644 fuzz/corpora/client/fefe06bcafc63ab681c59417c7682985f2a9bee8 create mode 100644 fuzz/corpora/client/ff003e9a0191b7c607fe7e587898154f4dcc05b6 create mode 100644 fuzz/corpora/client/ff0cb7378d76abf9bb144cb16202ffa24d0087ae delete mode 100644 fuzz/corpora/client/ff2d6b376cb24ca37380bbe444b45dad0be6ecdf create mode 100644 fuzz/corpora/client/ff2f79167e0f5410aa158efb73e824e41a33cfb6 create mode 100644 fuzz/corpora/client/ff54935a73e9332fd486666caa66c6c959095e3a create mode 100644 fuzz/corpora/client/ff5e6830bb23997bc46f3592ad9e524b083fe8f4 create mode 100644 fuzz/corpora/client/ff70e4b6f8fe956bca3ce246e46126e253bffea7 delete mode 100644 fuzz/corpora/client/ff750151f42edbb61a56697c29271599e7a44186 create mode 100644 fuzz/corpora/client/ff7ae180d040e6db8a6ff8a77f09d4971b42c4e2 delete mode 100644 fuzz/corpora/client/ffa0915ecad8dedf0873c8269c9e5d3993ec6301 create mode 100644 fuzz/corpora/client/ffa96e44996149dd0134b3c00b0b42fa96ca8904 create mode 100644 fuzz/corpora/client/ffc42f45f8bd7dff60860d2af2cdeecca31fa9e0 create mode 100644 fuzz/corpora/client/ffd8651ee30ce2c8d0bf90a6c5840f283f89adb1 create mode 100644 fuzz/corpora/client/ffe81b2fa10268a7cdaf53387f43f5de56c891f2 delete mode 100644 fuzz/corpora/client/fff71e810ab002b1e1e71c52887f8671ec7b9b8c delete mode 100644 fuzz/corpora/client/fffcc791d1449f4fc9c562a85d747f3627d8361d create mode 100644 fuzz/corpora/server/00048f36a89d843b4571b19534e6685dd2c59776 create mode 100644 fuzz/corpora/server/000c2485490e53f8b3f9d660de86b300a37fd207 create mode 100644 fuzz/corpora/server/001000e34c531ed6e7398f7e594cfd8fbab1b910 delete mode 100644 fuzz/corpora/server/004aca1cf39f1e87bf0d8c50c7c83d4c3d53a33a delete mode 100644 fuzz/corpora/server/0063741d81674e5313cc22ca8918172f33c11ca1 create mode 100644 fuzz/corpora/server/00734395430486ec8fc44e1b276a3602fdad9cb0 delete mode 100644 fuzz/corpora/server/00b016c0038cfea614bbd8e688c27cdbdfca100a create mode 100644 fuzz/corpora/server/00b8cc77faac5082afc9319786d716ee8fe8c09e create mode 100644 fuzz/corpora/server/00c46d5484471ad48bc741d7a44943b779123267 delete mode 100644 fuzz/corpora/server/0174f63cd9d68bf8395bc17ecdd8ca664661feff create mode 100644 fuzz/corpora/server/01af83d8cf022d74fe410b0db3057c7226e562ff delete mode 100644 fuzz/corpora/server/01b43a97c5b336da1e160c14af6f4c2003340bd8 create mode 100644 fuzz/corpora/server/01b85c231b29d228f32770f090c77f269517f504 create mode 100644 fuzz/corpora/server/01de27965bccc14eee211db1aaef6790d7afe89a create mode 100644 fuzz/corpora/server/01ea039429dcca932939cbfb565ebda7edcef1ff create mode 100644 fuzz/corpora/server/024fe4847c1676ba9cfa6bfc9d00d7ac9230a45e delete mode 100644 fuzz/corpora/server/02aedbfc4362974dd226a24710f66b64a1db0726 create mode 100644 fuzz/corpora/server/02ce231afc87eff68c429c9445284b0350cb97a0 create mode 100644 fuzz/corpora/server/02d1b2e0c55a9d4609e94fb642a50845adfb78d2 create mode 100644 fuzz/corpora/server/02f7d76b527cb5138699ebffdb26ac95a15da7e2 delete mode 100644 fuzz/corpora/server/03151b0f986fd14c01799aaa3c57f9466bfac24a delete mode 100644 fuzz/corpora/server/03153e062ea4de7d0614f8436334d86b2b1a8980 delete mode 100644 fuzz/corpora/server/03296c71a5a471610d1ae56743656cf555e85cdd create mode 100644 fuzz/corpora/server/034224f9966f5f10cdb210dae81e7e5f615fe457 delete mode 100644 fuzz/corpora/server/0346e3bf3f9759130f1be4a3d14cb202fe567b22 create mode 100644 fuzz/corpora/server/03745291e8900eaeb51220d4b404ea29269739a5 delete mode 100644 fuzz/corpora/server/037a6f26700ed0f0a1b0876bdb3ecdda11efb2ef delete mode 100644 fuzz/corpora/server/037f5806b2fb619f7b8e81a0895b53ec6b82ccd8 delete mode 100644 fuzz/corpora/server/038c9b39e174c445ea5de5d15759fa04850fc639 delete mode 100644 fuzz/corpora/server/03a08030c5ef1e428d22941fdc99278303097c7e delete mode 100644 fuzz/corpora/server/03cfa76eecd2719c3b43e6c30157bdea5873921d create mode 100644 fuzz/corpora/server/03f8533b518c0ac9df9b93b5f556a14c997a4dbf delete mode 100644 fuzz/corpora/server/04148bff4b900aa225a1d6b3c620f2f5d18d80ac create mode 100644 fuzz/corpora/server/0468c7314bd5db22955bb4ffbfcf5909cc052631 create mode 100644 fuzz/corpora/server/0497d93e252f34d8f648d007b959f2b2c24fda2b create mode 100644 fuzz/corpora/server/0499496c3e6070e85578ef56385670f5645a8f22 delete mode 100644 fuzz/corpora/server/04a53f8294a8a42fff09b791f5398db3cab32f5a delete mode 100644 fuzz/corpora/server/04b2a081aca3abf86caebbb8808668074b3bbba9 delete mode 100644 fuzz/corpora/server/050e84d1e479a3873c8df0d505ff20da8ed8768b create mode 100644 fuzz/corpora/server/05617f99fdb555378118153d4653214c8e5c45e6 create mode 100644 fuzz/corpora/server/0570d40eef1c22b079d6fd819bd47a4a04edd7cf create mode 100644 fuzz/corpora/server/05790342adc92d4baeab66bf0813379b543109b8 create mode 100644 fuzz/corpora/server/05b11441d626c40dbac44c983216a15fb6c641b9 create mode 100644 fuzz/corpora/server/05e6ad28dcdfa1ab16b1cccb7728a3d7bffe2c8a delete mode 100644 fuzz/corpora/server/05ee867b2bdf0380b77fbf70499190465f48d317 delete mode 100644 fuzz/corpora/server/0627bc7c68db4e6dd3bf42a32d5074607dd266c6 create mode 100644 fuzz/corpora/server/068bf3c89d09db10ccdd00a6a324ddb2c93d264f create mode 100644 fuzz/corpora/server/06d1ef3f2497c74c4e4f56d97042fd683dea8001 create mode 100644 fuzz/corpora/server/0766659213ec1a9891de3ff0b75455901602145c delete mode 100644 fuzz/corpora/server/0774586f81c2fc2104fbf3c82eda1e99e3f64a41 delete mode 100644 fuzz/corpora/server/07ff7e64ba59095f560f07dfdb43008cbe501239 create mode 100644 fuzz/corpora/server/081374a985e69da0e526022c216e288730cbc83c create mode 100644 fuzz/corpora/server/0827866dc8092801da2ee8540a64f479f517a3e6 delete mode 100644 fuzz/corpora/server/083b4c710905f56c52b4065c54532c0727b9eae0 create mode 100644 fuzz/corpora/server/08aa26e8ef88a2a1150be6136f57b527cc9c2eca create mode 100644 fuzz/corpora/server/08ca71b4e2d9e64197c20c59e76e8b9788410481 delete mode 100644 fuzz/corpora/server/0912c547ebe5aa620ef2ace0aff094dd23546ee3 delete mode 100644 fuzz/corpora/server/098d5f15caad43340bdf2d43df5ac96202d225bf delete mode 100644 fuzz/corpora/server/09fee83164706886b24257f848e7206b059cff99 create mode 100644 fuzz/corpora/server/0a9002e6dfc6711122f4933f52741d65d9d1ec6e delete mode 100644 fuzz/corpora/server/0ab1657163fb542c7f6ae6836fbd4aeaec742257 create mode 100644 fuzz/corpora/server/0ad51e37ef443887c5541f85b579832d1bbd286c create mode 100644 fuzz/corpora/server/0affa4183bca5616491f4c6ed0a1b06467f93e3a delete mode 100644 fuzz/corpora/server/0b0e6add810aba0c7b6714f70f2a96e9cac002d6 delete mode 100644 fuzz/corpora/server/0b3bfc04c9ff5e9dbe00b6d2eb389a5e265fa1cf create mode 100644 fuzz/corpora/server/0b3f2f5f3a6fea402f97effb105dcaad8b8d7aeb delete mode 100644 fuzz/corpora/server/0b7f8c631da876da834e9e64c7f7c21d34d0f57d create mode 100644 fuzz/corpora/server/0b9d2dbe71e437a6c72467c04b4a14b48aafe744 create mode 100644 fuzz/corpora/server/0bb2e6c8c44c398b590bda7506ac8e42108fde70 delete mode 100644 fuzz/corpora/server/0bb466df083e92a7e0f2e782d72e52b31905db00 delete mode 100644 fuzz/corpora/server/0c02451eb250931b1518d788b9df21399c9c2b91 create mode 100644 fuzz/corpora/server/0c0960989aafd80776e39edf2d2af01bbef07ad5 create mode 100644 fuzz/corpora/server/0c2191e43daace2f4fea60000374db4bac24bcc6 delete mode 100644 fuzz/corpora/server/0c411e35817e81b9f7be910389f62e8f14453cf5 delete mode 100644 fuzz/corpora/server/0cab136fe9b1be5f71413107f8680fffba28c0c8 create mode 100644 fuzz/corpora/server/0cea7098b0bf603d94cfe37e86615ca172fce356 create mode 100644 fuzz/corpora/server/0d6477559b216b48f86fb09cfaddec88eadd90a0 create mode 100644 fuzz/corpora/server/0da4e1b2be3a6d1aeb291752fe558a3e4a104369 create mode 100644 fuzz/corpora/server/0e0ab9ac7622db8714d3d177679b895e9d3c316c create mode 100644 fuzz/corpora/server/0e9de3368b2fcc73780badea20548f8ca6f1a49d delete mode 100644 fuzz/corpora/server/0ec63276c435d1d71783f643f98260a1ffe491fa create mode 100644 fuzz/corpora/server/0f32a4814eaa70b2ae9aaf6c3fb3d27ca8a7311e create mode 100644 fuzz/corpora/server/0f52f06abe044a94248edd52c82e3080f9b2908b create mode 100644 fuzz/corpora/server/0f6bbe9f1c3fb90f5e64619c7a11d0738e8f8033 create mode 100644 fuzz/corpora/server/0f72bf628e676308e04500fda0d647549444c36d create mode 100644 fuzz/corpora/server/0f96be2a50b5b9a1aed036d63a4521579cf0ec4f delete mode 100644 fuzz/corpora/server/0fcd309901c43cca52b59c36b1bc1e35aac43f77 create mode 100644 fuzz/corpora/server/0ffe15aa3b1a54cfef37f5f15889304240da9fa8 create mode 100644 fuzz/corpora/server/1004a10e36d7e01264ad8c247f2b07532181d73f delete mode 100644 fuzz/corpora/server/10088dd3d19a2f4fcd18137b341cad73eed04728 create mode 100644 fuzz/corpora/server/103e5eb6544a5b9e300ab6f6c27ecdb65958e44e create mode 100644 fuzz/corpora/server/10721dd6fd82c06d7126f5c9bedbbc58c7602fa8 delete mode 100644 fuzz/corpora/server/10757972b03eb9f3821fbcefa5fa4364db16415b create mode 100644 fuzz/corpora/server/1079530fa2eefa873870a0ebce69808d0d7b54ae create mode 100644 fuzz/corpora/server/10ddcbc765e012acc5daf0328095d900ca8752ba create mode 100644 fuzz/corpora/server/10ea27156095a3d0c1eabd982cd607dc630661bd create mode 100644 fuzz/corpora/server/10ff91f8e20342d5add0aa8a4624cc2742ec3b10 create mode 100644 fuzz/corpora/server/112c4296f7644aea153b55e3329380a0d3028696 create mode 100644 fuzz/corpora/server/117e6855e4afa5a1aeebd970432e1463089c7d74 delete mode 100644 fuzz/corpora/server/11872aab3e1ed7326f4cd4594427d937b0392062 delete mode 100644 fuzz/corpora/server/11b89eb32e8c1c2d13fb4b6c1d49465aa0191e0e create mode 100644 fuzz/corpora/server/11bc9399b896b0633a716d383a2cb6c063e8ab10 create mode 100644 fuzz/corpora/server/11c1bf3e2a24c97b7762d4230ffc35f5fec4f874 create mode 100644 fuzz/corpora/server/11c984dbae116e3b5d44a0d70271000f8022ac2d create mode 100644 fuzz/corpora/server/1223c7c8a61c195bb179c4204c08bfa334569992 create mode 100644 fuzz/corpora/server/1267db8829cf2e317268f59c6e66f689d44c9523 delete mode 100644 fuzz/corpora/server/12a98036ff99402f5be27c4e64456059b440c248 create mode 100644 fuzz/corpora/server/12d8cdbb5c009d56a275ae2ba83c2165e17ee12c create mode 100644 fuzz/corpora/server/12f3600544ab0dbca5ab646a83b7387e52b2d2d8 create mode 100644 fuzz/corpora/server/12fbc47a007b242cea0ba61c0eae3d90e3e654dc create mode 100644 fuzz/corpora/server/13dba71c5a5a923382c987bd7c9d10c093b22fb3 delete mode 100644 fuzz/corpora/server/13e4bf204ae6cd62169b0dac623ab3a325a3064b create mode 100644 fuzz/corpora/server/13e841350ffcab546899066603a14ea01c5dd92f delete mode 100644 fuzz/corpora/server/13ea5b2d09d3a2b3803d8e8ac3ab854298c8eebb create mode 100644 fuzz/corpora/server/13fa3c06e86373bf99a2c1a53c9c8912c5eecb75 create mode 100644 fuzz/corpora/server/144caa7d6275267f7a62ab6bc994163366c50d5e create mode 100644 fuzz/corpora/server/145733d8fcb4889ce1f01a6abf0d663b1a1b510f delete mode 100644 fuzz/corpora/server/14a87ba5e2f752d7e57931a1ac728ff485578197 create mode 100644 fuzz/corpora/server/14d5d21910031cf40ced4e68052af0b76c5fe078 create mode 100644 fuzz/corpora/server/14de11576ea68cd855c039d98222309ca60ca66a create mode 100644 fuzz/corpora/server/14de845422c51c69101913bbf02685f083e6b85a delete mode 100644 fuzz/corpora/server/14f4d8f452453f62a668783673625086de547711 delete mode 100644 fuzz/corpora/server/150d48e6992c734312bca9c35f82e5bfb0e29c58 delete mode 100644 fuzz/corpora/server/1527c913fe265690f7b167b5a002bdf0395059ad delete mode 100644 fuzz/corpora/server/15b49365ea97337da68af582f538bfdc0bdcd4f5 delete mode 100644 fuzz/corpora/server/15fde9441e999316ffe72549ccdaa8103bfc6efc create mode 100644 fuzz/corpora/server/1648add002b016cdf787a834f58209926328b0b9 delete mode 100644 fuzz/corpora/server/1654a2e54f1ecaa7f359d7202f0eddc8978fa9fb create mode 100644 fuzz/corpora/server/168be15e0569dd916013b8b0c2a461b1ba3c8e48 delete mode 100644 fuzz/corpora/server/16af3ede286d8eb43a66fb984c6c21cc54c46903 create mode 100644 fuzz/corpora/server/16b969b50a0d4a14d9d39134b227455fb57c5be4 delete mode 100644 fuzz/corpora/server/16bfd59b085f2e08de3ce92cdce29b68357fa2fe create mode 100644 fuzz/corpora/server/16c4b502cdd60e6ac4e7cc3720a0bb6400b2df4b delete mode 100644 fuzz/corpora/server/16d2a4b097d238a8ece99e707bd8e33602b836ef create mode 100644 fuzz/corpora/server/16e2745581f3d0bb2ea16cb16b2657e3a5a3cd95 create mode 100644 fuzz/corpora/server/16e841d24c5429d94e5733c12d39b7fd939e6285 delete mode 100644 fuzz/corpora/server/174a5f10816141af4e5f46fb08067c670563213f create mode 100644 fuzz/corpora/server/177d869e212af141564463b194006ef0293d7dd8 create mode 100644 fuzz/corpora/server/18008a615bd3a246ae122669cb851964b2246f70 create mode 100644 fuzz/corpora/server/1810f6f06d86537e97a68a88a266fe2079caa2a5 create mode 100644 fuzz/corpora/server/18518bb01c492ae5a970ed3a3040e36448e1fd53 create mode 100644 fuzz/corpora/server/187d4194172551c06ab45ee83bb26a4c895d24f6 create mode 100644 fuzz/corpora/server/1880ee82d61fc097275441420683e6a32d7bf285 create mode 100644 fuzz/corpora/server/190a0a6ebfb8e6783017c453a82052ac6a46d982 delete mode 100644 fuzz/corpora/server/194b9ab6149bc744044184f3a84b981becf4bbe9 delete mode 100644 fuzz/corpora/server/1978585f7ec6ac08ae1ba097a481ba1f0f04f56c create mode 100644 fuzz/corpora/server/19ef5f400219aa831d26db25a4886789ea29acfc create mode 100644 fuzz/corpora/server/1a105e61d3cce32a622608f801d849951e9bc235 delete mode 100644 fuzz/corpora/server/1a2c268444c268d85a85574df6633c5d2266b21f create mode 100644 fuzz/corpora/server/1a4812e0de511e621427b4f7ebf2ca8c17822f35 delete mode 100644 fuzz/corpora/server/1a61e6638dc4ccd7e5e3c6340f73742175694eab delete mode 100644 fuzz/corpora/server/1a921f8a098638a4ff60b298139477bb9a897f80 create mode 100644 fuzz/corpora/server/1aa1fee0a0489fde9ec86c5b7f050a60f4da0c9e create mode 100644 fuzz/corpora/server/1abf97ce3a0f46161ad0ce27cec727fa30effadb delete mode 100644 fuzz/corpora/server/1af0e80abe2eabae5543f785e12d917a4f71800d delete mode 100644 fuzz/corpora/server/1b0bcf1fbd25a2a023855383717c5729f7d16034 create mode 100644 fuzz/corpora/server/1b58262d8e8e34b8f6afdb0542eabf683216882c create mode 100644 fuzz/corpora/server/1b63f422cd259fbb4381765e246673f2cf9b14fa create mode 100644 fuzz/corpora/server/1b6b071013191c17f2dd2102c03cd153e779def0 create mode 100644 fuzz/corpora/server/1b8b515df63b4cf9afddaddcc559f4fe66c3ed3f delete mode 100644 fuzz/corpora/server/1c16d291f132815b3c7b7067f78a7130bd85a361 create mode 100644 fuzz/corpora/server/1c41716795968d1c1ac1099aca5a0ff4a2ee9995 delete mode 100644 fuzz/corpora/server/1ca06753157d820627f0712bdfafe142bd59b531 create mode 100644 fuzz/corpora/server/1d391a6953c5c6df01653b9095b5093870eedc0a delete mode 100644 fuzz/corpora/server/1d41d6874252f58dda171189f3499c727eb766ac create mode 100644 fuzz/corpora/server/1d8941da2e3198fb4ccda444ab636a537c1c4715 create mode 100644 fuzz/corpora/server/1dbcd806c7beb0f7982b74e7f5909c627e176681 create mode 100644 fuzz/corpora/server/1dd2886b0bdd94d0dbde091aa0d712c534708ffd delete mode 100644 fuzz/corpora/server/1e1a30b3a4ebea835915e54e45cdc6fcf3bc41df delete mode 100644 fuzz/corpora/server/1e3edf84e01b941b5fa3fb1a3c003ddfc1208d53 create mode 100644 fuzz/corpora/server/1e97bf68966b3447c675c14b268f646150d94b71 delete mode 100644 fuzz/corpora/server/1ec742cabb681f47a9b1f026eddea97f443e3218 delete mode 100644 fuzz/corpora/server/1f0aa0ad3764e189e6faedae8d408c675569971b create mode 100644 fuzz/corpora/server/1f0ad5c79e4b7c7550a6fc95e8339b83b50c2704 delete mode 100644 fuzz/corpora/server/1f4dead9935178eeb4f45e27cfefacd483ed809f delete mode 100644 fuzz/corpora/server/1faf8d9bbf85be5df1f135d426fa5386de565465 create mode 100644 fuzz/corpora/server/1fbff665dc4a0e516b637d1b662ee0c286d9e33e create mode 100644 fuzz/corpora/server/1fcbaa5c0f3add063656185930f7ba013f61dd87 create mode 100644 fuzz/corpora/server/20004afdb68bb50ad878c853b18d0a64b9daf52a create mode 100644 fuzz/corpora/server/201497e9d2e497bfc642bda7d87497f4f6f6ce29 delete mode 100644 fuzz/corpora/server/201aaa8c0dc7aa65d98b05859da467ec8757fb66 create mode 100644 fuzz/corpora/server/201fcc5829ff853fcc7b5d9d2cef6a7049011dcc delete mode 100644 fuzz/corpora/server/207e2308e836504e419617c425fdfb516827400b delete mode 100644 fuzz/corpora/server/20b5345e463dc683f397b2a768374ca2e44a9201 create mode 100644 fuzz/corpora/server/20fad7f2534802ab0faad205695c91ae0e165163 delete mode 100644 fuzz/corpora/server/212681d25bf792cd10624dbb4e5233b1927f0ea3 create mode 100644 fuzz/corpora/server/212afa856c85fb440242e5a592580da22f5ef7c8 delete mode 100644 fuzz/corpora/server/213b0814cfd19ddd22949fa615e41b442a6c8bf8 delete mode 100644 fuzz/corpora/server/2149f5f4200cd7f95a2bedc97b3f15c2705f99ad delete mode 100644 fuzz/corpora/server/2160b856d0a95e5506a017fc4859f0f686d185d4 delete mode 100644 fuzz/corpora/server/218f8c012d12c5017c9e0679e933db130ab621ca delete mode 100644 fuzz/corpora/server/21ea1a4bd5574e595218a66b3312ea262c9b479d create mode 100644 fuzz/corpora/server/222e6b03292d8b398a5532eaa9e8a01f30dcc6de create mode 100644 fuzz/corpora/server/224db89edc514c36d90ecb8b5939c1936167ab27 delete mode 100644 fuzz/corpora/server/2274f69b1a0cefcae02fb3b4da8d8ba09dd6b450 create mode 100644 fuzz/corpora/server/227e261ee26ed923c1281b6465a13cace4e39922 create mode 100644 fuzz/corpora/server/22919e5c77a7a33a0cac2f9f6226045b3e17d608 delete mode 100644 fuzz/corpora/server/22a11740252beeb0320473e20bc97204ffba4da4 create mode 100644 fuzz/corpora/server/22b7ee246ea81793f99859287cddfd6952f08d56 delete mode 100644 fuzz/corpora/server/22e2e388ba8be8cb5dc487844582574f38eedb31 delete mode 100644 fuzz/corpora/server/22eb7c1f9881e60a5a26a4179924dd9abf75fc42 create mode 100644 fuzz/corpora/server/234dad7d7ca370811fee3fd3dbae425804582de7 delete mode 100644 fuzz/corpora/server/2381627d347d2fadc2b200528c11462d97c905a1 delete mode 100644 fuzz/corpora/server/2387351d3060cc804ba43406c13ef61b35b24030 delete mode 100644 fuzz/corpora/server/23929a2ee94a87738eec35ec1f0f767da3fb0df9 create mode 100644 fuzz/corpora/server/23cc7201c9555a4dbdc36d32b525b8bbe8203e2b create mode 100644 fuzz/corpora/server/23f58dcc8ec7a81df6d1a0da556083bae403267d create mode 100644 fuzz/corpora/server/23f67739e82a1dd35885b966b1097f8bb35e74a5 create mode 100644 fuzz/corpora/server/2461a049f5136605e8699daf43c5a9ec6b8db3fe create mode 100644 fuzz/corpora/server/24942546544e5c107d1685833f86a43deb89dc9a delete mode 100644 fuzz/corpora/server/24d1a07634f96a40019678ae9065ba92cdf8ca97 create mode 100644 fuzz/corpora/server/24ff89448d9305fdb70211a037c83e13ffedeb37 delete mode 100644 fuzz/corpora/server/250a748de388107a5338005a9b489a709c985e70 create mode 100644 fuzz/corpora/server/253a757c028b624f573a2cf495d8832a8b35decf create mode 100644 fuzz/corpora/server/253f0c972dbfd8745b86296db148ac50aab07015 create mode 100644 fuzz/corpora/server/2574deadec474c6120fb6e19426410b0e0600983 create mode 100644 fuzz/corpora/server/25cae0fc95995b2fb508fd0cb27e9da0f786b49f create mode 100644 fuzz/corpora/server/260f0a56db96ecd73d2bf2322896e2b3e9b634ac create mode 100644 fuzz/corpora/server/26b3ae4d4eb4d033166a27f7367a0779646bec88 delete mode 100644 fuzz/corpora/server/26e5dc0489ddf0d8b87d4c800e60c8184b39bbee create mode 100644 fuzz/corpora/server/26ecc532f4380a64784fd0ad750ca7bf67b8f052 delete mode 100644 fuzz/corpora/server/2749fd8373752a0a436a02f6866494f162ebcd59 create mode 100644 fuzz/corpora/server/27788f871ea052245eadde3dfcc35d7796f8fc9c delete mode 100644 fuzz/corpora/server/27949b98623f2b2e8c1f23fb11c36958c3736633 delete mode 100644 fuzz/corpora/server/279e47974b98ef6072b98bac8f119dc0e36d969d create mode 100644 fuzz/corpora/server/27b20a8877defa8addecc622aaeb864b3928f79d delete mode 100644 fuzz/corpora/server/27befdb23ac399864385f81b892e66882f71bac2 delete mode 100644 fuzz/corpora/server/27c7ffcc8af7387e2b2c00df5924d54fe3d2f192 delete mode 100644 fuzz/corpora/server/27da4177eb135a3f826429b86c6ea42d730dfb5a create mode 100644 fuzz/corpora/server/27f64dd9d8ad882dc40ae65b5f24e44cd3a3de43 delete mode 100644 fuzz/corpora/server/28107490ec659cd11b025cace4e6e59c3789f9b6 create mode 100644 fuzz/corpora/server/2819e1c27da94f5a5ff9db5d10d78809ce779ada delete mode 100644 fuzz/corpora/server/28996b6813a69b53d8504f74fb545ece87db467f delete mode 100644 fuzz/corpora/server/28e26a0e6d33dc7ce2fbcd7ea5cbe1dabb52d1b9 delete mode 100644 fuzz/corpora/server/28e99659bf27cb5979cd12c4b13ac40bf8054142 delete mode 100644 fuzz/corpora/server/290699b92c3d3ea35c3f84b88f93b372bcf8f9ff delete mode 100644 fuzz/corpora/server/295ebddaaa291ed242f3df506e7d5ed09c336788 delete mode 100644 fuzz/corpora/server/29d090b920603655c1d69c8511cc6088d7828898 create mode 100644 fuzz/corpora/server/29fc59904d0b8833dad63e1f8620360200c2473f delete mode 100644 fuzz/corpora/server/2a83514cd6dc732c163c666ed726ea76cc99f9cc delete mode 100644 fuzz/corpora/server/2ad1e13c530630841541b814507354b9eb68ff59 create mode 100644 fuzz/corpora/server/2add6c9678c3621d82f5d5c8d0e0a91bb7738905 delete mode 100644 fuzz/corpora/server/2af1ccc0ca54870ebc50ecf7e90c4b83a1abf35e delete mode 100644 fuzz/corpora/server/2b4e9f9722dc8153217d3ade18aff0609751409b delete mode 100644 fuzz/corpora/server/2b86589d9db02a151c5e1bd441d2f9d57b86e04e create mode 100644 fuzz/corpora/server/2bd4fb71a5260b08a1a474b173e102adf37fd3ff create mode 100644 fuzz/corpora/server/2c14984ecf7b33f04077dc647f72281d04db89a7 create mode 100644 fuzz/corpora/server/2c39e6a3bf87900a8c0b02afb2b6fde8700bd750 create mode 100644 fuzz/corpora/server/2c4f05c06ecaf05ffe529f389586c3b71b48cc76 delete mode 100644 fuzz/corpora/server/2c887e1f0c9cd99b127160aa1214395878c9b2db create mode 100644 fuzz/corpora/server/2cc5261df11013abb4fa583c62515fab324b2903 create mode 100644 fuzz/corpora/server/2cdc2f4bc00d3ab79540504be9bc78dd06eec312 delete mode 100644 fuzz/corpora/server/2d43baf67f87e18c0e6a92aedff1b17f8057b583 create mode 100644 fuzz/corpora/server/2dd85099ea30a396829a983ea861ddaf01d3cc61 delete mode 100644 fuzz/corpora/server/2e1f31aa0f9683e529d2f77152eb5e03a25ad8e2 delete mode 100644 fuzz/corpora/server/2e20faff010977678b860b0d8d60438e4323cd44 create mode 100644 fuzz/corpora/server/2e64f862e4931c6211c48f161006260df3c73858 delete mode 100644 fuzz/corpora/server/2e7bc80f1020fe33eaf3f961f1132d892d9d067c create mode 100644 fuzz/corpora/server/2e8391dbfcc40c26d5c6b8a55e077f0eeb62fbbc create mode 100644 fuzz/corpora/server/2e95416ccd2923ec3e4640e6b19c0746ab41205f create mode 100644 fuzz/corpora/server/2ea007e4d6ea88b5711a7898752eb247af450455 create mode 100644 fuzz/corpora/server/2ea903bfe1898bf516eda5207c5ce10a38aa3a72 delete mode 100644 fuzz/corpora/server/2ee136e4bd56065cd3ef8f70998cb0f977cdd33f create mode 100644 fuzz/corpora/server/2efb02aad1e209ca6f3e74e688e98f77ebeb0ecd delete mode 100644 fuzz/corpora/server/2f71b387267888bc23f7ddcf72c5c17ea42d2065 create mode 100644 fuzz/corpora/server/2fb5258de7c220eba466068021f02112ffff0767 create mode 100644 fuzz/corpora/server/2fb56660c4136635f292b40776f91b4b7c17d31b delete mode 100644 fuzz/corpora/server/2fd959d010250fcf4e669c0c3fad25c1c3af6924 delete mode 100644 fuzz/corpora/server/2fe17400a549b181712794e8f1a0bb406c7d730c create mode 100644 fuzz/corpora/server/3073c7f85ac120ff08cd0f54613d45061c6613bc create mode 100644 fuzz/corpora/server/309cf4df0240a49a1d5126d32c7a417af7b8930c create mode 100644 fuzz/corpora/server/318c8927cd1cd9e8727984aa0ab473c6c9996c6a delete mode 100644 fuzz/corpora/server/31d3d271652eda4778bfd9be54843a34c349668d delete mode 100644 fuzz/corpora/server/322d964233bb4fc456846625653697cd68d5e4cd create mode 100644 fuzz/corpora/server/3234f7d6c53dd28c8ad6c33646fc909759f980c4 create mode 100644 fuzz/corpora/server/32586dbe6fa4de4f37d094bc761ce18a1837e65a create mode 100644 fuzz/corpora/server/32ee1acffca3645c86f211996cc833e2549788cc delete mode 100644 fuzz/corpora/server/3305eff03ccac10cd1b0941f041c5ab816133386 delete mode 100644 fuzz/corpora/server/331e4a938e39c54e20338b3caf0fb24b6f31a8f1 delete mode 100644 fuzz/corpora/server/336034020c9436f4bca733a5800c7743baa16541 delete mode 100644 fuzz/corpora/server/33783abde7f39f18f2b19774caa58ef0dc4cbcc5 create mode 100644 fuzz/corpora/server/33d3a04eaa09014cdfbcf391b9d681b53905f39c create mode 100644 fuzz/corpora/server/33ddc606d7864a07c4213c29cccf17d2bd2f938b delete mode 100644 fuzz/corpora/server/342b67359841ba2532b422ab3d62d1b691cff303 create mode 100644 fuzz/corpora/server/3465b0cc1eb817e39eaf9434a5f04058579e1713 create mode 100644 fuzz/corpora/server/34891febbf224ced7e733e1fc66f3580d6656223 delete mode 100644 fuzz/corpora/server/34c6af09c306e6240d46ae11660ac6441ba62cba create mode 100644 fuzz/corpora/server/34f4617fb280c3b3cdcf775a661be7ae0ad704a1 delete mode 100644 fuzz/corpora/server/34f5d17e7f05794f9ce631537840679cfbfbb1a8 create mode 100644 fuzz/corpora/server/351e5fb39d71fef1e4e26334c41ab57dcb9f5164 create mode 100644 fuzz/corpora/server/3563fd6aa4ec76036b967be431c625e020b283f8 delete mode 100644 fuzz/corpora/server/35862de60468c293120e86a3b55d2261e2f3c0e1 create mode 100644 fuzz/corpora/server/35906101b9078b67321f39b6b495c9d5416609e7 delete mode 100644 fuzz/corpora/server/3593915beedb772ebb55d4854373116a79f01821 delete mode 100644 fuzz/corpora/server/35c9c5f87b6183900089b6dc47539b4cae532dc7 delete mode 100644 fuzz/corpora/server/36036e3716b16ff5d0cc69e02dc3125a530ba804 create mode 100644 fuzz/corpora/server/3639a2ce82c3ae5e18a827e63eb9ddc010d1ed98 create mode 100644 fuzz/corpora/server/363ff134bd9633cfb343deae72626b0bdbf1e95f delete mode 100644 fuzz/corpora/server/365fb86723e8be72d431c8f5ac294c547233f775 delete mode 100644 fuzz/corpora/server/36a2b3c4aa03b9e7ccf380dbd3da6af20903c08d create mode 100644 fuzz/corpora/server/372cdf39807f23ef0d68a06a0d36263051435eae create mode 100644 fuzz/corpora/server/3730bd87c3a1749843fedec867c6f18df542c1f2 create mode 100644 fuzz/corpora/server/374a5f495dc13feeb7df9256bb642d3c51677ab5 create mode 100644 fuzz/corpora/server/374d559bb7cbf37d9555dbbe66c62eee4916ef05 create mode 100644 fuzz/corpora/server/377b2f60e384f5333ec660b5cd0bc84d517ff71d create mode 100644 fuzz/corpora/server/379010bc36b41cc4b36e2ad48116db32ac70d794 create mode 100644 fuzz/corpora/server/379b50e092c94a1428bc711647658f3b30ac4bce create mode 100644 fuzz/corpora/server/380d81f11825c73be7e6b27b2197925f78c55739 create mode 100644 fuzz/corpora/server/3813240e25d73204aa3dfd44b81ba145835812f9 create mode 100644 fuzz/corpora/server/384177c35fd7fb52a191c13116b31118e00f574c create mode 100644 fuzz/corpora/server/38b125b24931c4ed8b065bf1daae47da88855f2b create mode 100644 fuzz/corpora/server/38c47ece6178b9bd20718e5fa349a9b8ea393af7 delete mode 100644 fuzz/corpora/server/38e0cb4bf3a0f0159670a0e6770891152d7638fe delete mode 100644 fuzz/corpora/server/390f107205b3f22ecccd6d3f2ebb0a40f342b45d create mode 100644 fuzz/corpora/server/3910e2a67fbf77284596d3a7b64db07248100d1c create mode 100644 fuzz/corpora/server/3943053bec09b230895cfbd118f329f25e498b49 delete mode 100644 fuzz/corpora/server/3988e013b1c60d78a3d2835f170512519b9652bd delete mode 100644 fuzz/corpora/server/39a68d45a3a47eb8c31444bec3222da52e1e69db create mode 100644 fuzz/corpora/server/3aa09e5b22fce3df9768fe6df9d664e3ca756d87 delete mode 100644 fuzz/corpora/server/3aa53cbecd88435477afda285a0a7affcf46674a create mode 100644 fuzz/corpora/server/3ac381bf208c941c5ff97baf1a107c08514d7656 create mode 100644 fuzz/corpora/server/3ac5e9eccf1235e03a8ca627f2dafa9f9f21a56d delete mode 100644 fuzz/corpora/server/3ace0a58a69784242ddddbfef89e92221ad5d43b create mode 100644 fuzz/corpora/server/3acf948345aabc8c947db2f1f10b954b135d93ce create mode 100644 fuzz/corpora/server/3ad0c8e2fcd79ddea4d309d6d4371b325f509e1d create mode 100644 fuzz/corpora/server/3ada87e15ab8831a3d6f272b4e8b94e3d629a7a1 create mode 100644 fuzz/corpora/server/3bbbb01367b073be427800454628db2175dfe95e create mode 100644 fuzz/corpora/server/3bcff376cb4b6e70d5b8151ebd8176d496fc67bc create mode 100644 fuzz/corpora/server/3c45c79f3771384be11d20af2dfaf123cd03e69d create mode 100644 fuzz/corpora/server/3c56ed12df26aa2fc68b00995ce5185e9a080eb6 create mode 100644 fuzz/corpora/server/3ca6fe31b810c8a409c90afef4612dd016d242cd create mode 100644 fuzz/corpora/server/3cc0e4c7d6e51ac3a8a03487e483452717692944 delete mode 100644 fuzz/corpora/server/3cc7f46f7aadbe3f555f6cbf91fda54ca5a4bedd create mode 100644 fuzz/corpora/server/3d88ccd06b2cdbb1db1e0734732a99eb36a8bca4 create mode 100644 fuzz/corpora/server/3db1eacde509497013bb509c22eb1f72d6a84093 create mode 100644 fuzz/corpora/server/3df3b92de9723a3537da741c96d4cc0d35c6a35e delete mode 100644 fuzz/corpora/server/3e35b7429f46ab787f5ff99dffd45a86f1e03d63 delete mode 100644 fuzz/corpora/server/3e485abee8bbe77a21a12a35cb9e03c0dd812e17 delete mode 100644 fuzz/corpora/server/3e4e99808cb2ce8500f6df6c69dd5dd0055eb15a create mode 100644 fuzz/corpora/server/3e5b8c2cb6c30b341ea39dee7906bac2c3718fc0 delete mode 100644 fuzz/corpora/server/3ea7bc650a336c23e8e76b4aee185137a6b2955b create mode 100644 fuzz/corpora/server/3eb135621ec2f2f5c4e0f7cb333b4406a9679835 create mode 100644 fuzz/corpora/server/3ec25b64320666032446760573b77a637b929e2d create mode 100644 fuzz/corpora/server/3f4fed5861901a4c15d8075dde8f8456cb9dc710 create mode 100644 fuzz/corpora/server/3f62ed1eaeabcb2df11f88e6d97a1031f4933286 delete mode 100644 fuzz/corpora/server/3f64be1523d50f1d06c09399705843cb98c4a839 delete mode 100644 fuzz/corpora/server/3f6bd130c219390489a2983644a8cf85d9b457a7 create mode 100644 fuzz/corpora/server/3ff0e87e12348eec0e17ba8a499b6262b102ab79 delete mode 100644 fuzz/corpora/server/3ff202f0f9858980d32f378c03d068c94d316f3d create mode 100644 fuzz/corpora/server/406e6cf4f101728183f27fb56f2bdd663f490f50 create mode 100644 fuzz/corpora/server/407a9de4a7422bbab664242779986bf50dc2c8d8 delete mode 100644 fuzz/corpora/server/4096acb51e4d347a490b6b02aa20b1eb7a1f82cf create mode 100644 fuzz/corpora/server/40b0b8ce808bb3192096d124fdd94035639fb3cb delete mode 100644 fuzz/corpora/server/40c3b57a6777677b0c2f5caa14232738115d24d6 delete mode 100644 fuzz/corpora/server/4187f21b4d66864d5e06404f4729cf942de21490 delete mode 100644 fuzz/corpora/server/41b7b47b30de9aa84282f312169ac2f86b444a7b create mode 100644 fuzz/corpora/server/41db71b48f4f49737c8bcb7d601105b9d92179ad create mode 100644 fuzz/corpora/server/41eaf6280900c34fe20fee1b4b137d9934ee31b4 create mode 100644 fuzz/corpora/server/424a4218cb524baf98f0d7b6d188bbd1d0f56c78 create mode 100644 fuzz/corpora/server/426f7470f3805aa030b161257d0d11924d7ee40b create mode 100644 fuzz/corpora/server/427277e03d154c5cff3556c2eab7b3887b75e4d2 delete mode 100644 fuzz/corpora/server/4283e9e1f34194afbf90a8422ef8ba6b2d228a2e create mode 100644 fuzz/corpora/server/42dd10c1a3dc38bdccad1d297947f9dd92d89a82 delete mode 100644 fuzz/corpora/server/42f65b1a08efaaa5ffe758a8d635fca741e7c455 create mode 100644 fuzz/corpora/server/42fae5f2cbf0c502843931ddd492132384812d44 create mode 100644 fuzz/corpora/server/4315d9adce2ef7e52f34a39c4fed482c87829d46 delete mode 100644 fuzz/corpora/server/4323f21684530840d8cd0157cc118686cca4c3bb delete mode 100644 fuzz/corpora/server/4333268c10f89752d775b0cbab2d0d995385563f create mode 100644 fuzz/corpora/server/4347ee69da55a1f421b3ac0559d2c953e51f4788 create mode 100644 fuzz/corpora/server/438680c8c09e54466077473d2706dc87bf153b85 delete mode 100644 fuzz/corpora/server/4390d17257264bbec75e55779637e3d6bfddeadc delete mode 100644 fuzz/corpora/server/43d2b8cc859acada4baf100cd5550a16ae666db9 delete mode 100644 fuzz/corpora/server/43e3b4a47526417b1e89bed651f23f6e4726e5c7 delete mode 100644 fuzz/corpora/server/44075418c349e90548208f5e7a1bcd77395710b7 delete mode 100644 fuzz/corpora/server/441c6c97e80a2e3175aa7d8dce74d8accdf93ef0 delete mode 100644 fuzz/corpora/server/4422e822cf3ecd7b64900636122cf0f0a3b10c58 create mode 100644 fuzz/corpora/server/44b64d7ce3bbde9ba95f46a64f33c89a85670734 create mode 100644 fuzz/corpora/server/456062d461207919df65ee6465f6d555fcbce7b6 create mode 100644 fuzz/corpora/server/456ef8b9ebaccad44ac0937fba34c9dfee87d203 delete mode 100644 fuzz/corpora/server/45a4900c2f5498124eb48f222a4e5e3e6e7191e8 create mode 100644 fuzz/corpora/server/45f4a7b3c853283b13d050c2851a74b8a5c42cbe create mode 100644 fuzz/corpora/server/45f9a2de21039ff0ca14b56e9e9f3de28352b18e delete mode 100644 fuzz/corpora/server/46007c9723e3cf0e2ba241edff31e552d9cabf83 delete mode 100644 fuzz/corpora/server/462b40b6fcd3109969e4b9e694819e421855ac6d create mode 100644 fuzz/corpora/server/462f31b6bd9a2dd4a2e198dcd4d3a807233a5b21 create mode 100644 fuzz/corpora/server/464e2f58338640b91b1cbfe1f6cd2b2e10e0be3d create mode 100644 fuzz/corpora/server/465461fa0b7feb60af4ee474568467429b9a2c3d create mode 100644 fuzz/corpora/server/46822cd1894d9accd01b382c35a5cd1432d66728 create mode 100644 fuzz/corpora/server/468aa37aa24ebd10592d9af94dae9f27312fca5e create mode 100644 fuzz/corpora/server/46945516c5b6b64e5a122b13c0a00e2254f1b944 create mode 100644 fuzz/corpora/server/46b05124d0d13a78c96e178349a4b7ae245b9b05 create mode 100644 fuzz/corpora/server/46c6c227fd3a847259a673e02c8dfdd0c8452589 create mode 100644 fuzz/corpora/server/46fe9d1cda2747b6614d7bbc84041ebb1a95a1d5 create mode 100644 fuzz/corpora/server/4721f1e7f26a3423ebcd789d2bba5e282f77bd67 create mode 100644 fuzz/corpora/server/4723e7af841d71f449b9e51a1a3ed1efc9a7d8ed delete mode 100644 fuzz/corpora/server/47819e131197f4d2b7a6d6bc0ee89d3533fdeff0 delete mode 100644 fuzz/corpora/server/47f575eb17ced78a82ad87f3db84f8dcccd414b0 create mode 100644 fuzz/corpora/server/4864e1eabf439d5c795a754daaa4fe2f5a09320b delete mode 100644 fuzz/corpora/server/490cdf3a54756aeeb01065adf4049d6816234cac delete mode 100644 fuzz/corpora/server/4959d282812ce1c123dfe5337edf6696371f15f6 create mode 100644 fuzz/corpora/server/49a8f906dca5dfe2995d87a47c76b5c6cbe25ea3 delete mode 100644 fuzz/corpora/server/49d42e170bc587700c87aa5a863fdf99c5fb7787 delete mode 100644 fuzz/corpora/server/49f58d4fb4e7cf94510f6d15f07907771c9b327d create mode 100644 fuzz/corpora/server/4a735e35824f60ac4ffed690f247f49bffedad69 create mode 100644 fuzz/corpora/server/4a89d1985634b4dc108daf755e915bf55688eb28 create mode 100644 fuzz/corpora/server/4aa598cac2597ac7248a81a8694ba66187ec4e0f create mode 100644 fuzz/corpora/server/4af350207a6d1d698d1a2731f931dfb545f48fbb delete mode 100644 fuzz/corpora/server/4b32d2d24d4c8e667d51ed46a0035289433da2d3 delete mode 100644 fuzz/corpora/server/4b7d5059395ea4bb969de6fafe5beebca3d23c82 create mode 100644 fuzz/corpora/server/4bc15fc20f079cd9621f35618e7526bd929c7282 delete mode 100644 fuzz/corpora/server/4bc20e196aebd62d117b250b08663e5685f1f8e6 delete mode 100644 fuzz/corpora/server/4be9ec55155e5d521adcc4bfb7e8d6c409648225 create mode 100644 fuzz/corpora/server/4c6db373c07b73e790f461907340bb9eb14dcb4b create mode 100644 fuzz/corpora/server/4d12a0530e2d5508658f3ba2967db7243b12d782 create mode 100644 fuzz/corpora/server/4d8a2a9c8d085a7d03b931850ad542d7e244531f create mode 100644 fuzz/corpora/server/4da54c4018fb9f9e27dddcee183aa22240055ebf create mode 100644 fuzz/corpora/server/4e054b95d70f528e79195b36086c1f11a90a1e3a delete mode 100644 fuzz/corpora/server/4e1ee1b53c1eab4db9fa4cf2c8b83ec926071148 create mode 100644 fuzz/corpora/server/4e7c4bd10b97c132c6b084300f60e15e852d61af create mode 100644 fuzz/corpora/server/4ed41d1220759f83beea6e5ac349914da473d518 delete mode 100644 fuzz/corpora/server/4f044c4f9033d74d7df796fefbafdba105443b48 delete mode 100644 fuzz/corpora/server/4f546acea66ff8d663cb551e05965f215a643af3 delete mode 100644 fuzz/corpora/server/4faea7f1e5883d9f24a1412651b485758b8588c5 create mode 100644 fuzz/corpora/server/4faef34941e7b19e78df50ac5180c6763d329dc7 delete mode 100644 fuzz/corpora/server/4fd84387dc1801bb32f2bf4f811067f8d092fff4 delete mode 100644 fuzz/corpora/server/4fe0eafbe0991fde537e8c359f1915a8df576df6 create mode 100644 fuzz/corpora/server/5008e5620995b708cc24fdc94caeb81a7b9e3f9a create mode 100644 fuzz/corpora/server/50170d39050e98bf9315d11dee21a685f15437e6 delete mode 100644 fuzz/corpora/server/507c45e9b82d57d48539f9da0796f2ae04478c21 delete mode 100644 fuzz/corpora/server/507daebe5a3ec231a23d9288bb8045cb6954ab7a delete mode 100644 fuzz/corpora/server/50de7053db8e3181b07c8eeab1001d58273ba3c1 delete mode 100644 fuzz/corpora/server/50f39e7165e6547ecc293cfe9ae614d0abba07cd create mode 100644 fuzz/corpora/server/512319f0d43ea3b56f7185826015424b307e32e7 create mode 100644 fuzz/corpora/server/5130b378c63f0acc790a2a55886dfeeefa4773d2 create mode 100644 fuzz/corpora/server/51464b456d171dd1731ab97161035b7abbd8cf57 delete mode 100644 fuzz/corpora/server/515f6512e1fc6808e240d3e26de36b7d1d4dd000 delete mode 100644 fuzz/corpora/server/5195a15b8a29b32a448dc8aec29018d1041edc9d create mode 100644 fuzz/corpora/server/51cc00fe52819213e7c3fe81182d051115fbf5fd create mode 100644 fuzz/corpora/server/52324e6ee8e975ef24eeb4a1443035f91141221e create mode 100644 fuzz/corpora/server/524f3de742d6dfec54eec18080278d11286ddeac create mode 100644 fuzz/corpora/server/526fcc65f0af54bc198ca97d4c8c47ad52411866 create mode 100644 fuzz/corpora/server/52b8c6b549035d6fbc0598463029b6652b2cc9c8 delete mode 100644 fuzz/corpora/server/52c1df1e0bd2a2428c1cd7031f5bb23f2f8c9704 delete mode 100644 fuzz/corpora/server/52e19f44f18c4d657e1ea41ccf19b47041947d60 delete mode 100644 fuzz/corpora/server/531d775203b9863dc3dc5691e2f3392047067812 delete mode 100644 fuzz/corpora/server/534fddee67cc3d559b909851fea1963f4143934a create mode 100644 fuzz/corpora/server/5350774de82c065c0212c29a86589dde6cfc5ca3 create mode 100644 fuzz/corpora/server/5369202af25b87c438ef134f8b7c3a24e4e8357b delete mode 100644 fuzz/corpora/server/538b3ef83279fe27bd5a0edd8628617ecc176136 delete mode 100644 fuzz/corpora/server/53caf7c90646e5e07d0c891c97b22984482e8907 create mode 100644 fuzz/corpora/server/54157a6aeefa93f1124ddbb66d7cb0eccbe05ad1 create mode 100644 fuzz/corpora/server/541aad0f727e04324e3b980a2bf27430fcb68bc6 delete mode 100644 fuzz/corpora/server/543960247b6a44ba6d8b5af4d242b540f5998e13 create mode 100644 fuzz/corpora/server/5474b52acbd771c5fe861f04515a62f28e2944ca delete mode 100644 fuzz/corpora/server/54996699c32456b0f3fb2b988cde89431b569512 create mode 100644 fuzz/corpora/server/55065a5cd9ac57a16e2cd15148570aee15522f24 delete mode 100644 fuzz/corpora/server/55111d60c0c9d1b0a0c3a777376a906231b5b9b7 delete mode 100644 fuzz/corpora/server/55209e8a2dd25f016f02a1a65fc07f8561081aa8 delete mode 100644 fuzz/corpora/server/5575e2a3ef2b2909432e8bada7726ad345a300f8 delete mode 100644 fuzz/corpora/server/559a5da2995e9a25d7bccfcd1e1e624323a2caa5 delete mode 100644 fuzz/corpora/server/55a6db02c20305d0aff585dedbad0006833861c4 create mode 100644 fuzz/corpora/server/55ba4733bfee20fbba965234e5d089c50c3c3b76 create mode 100644 fuzz/corpora/server/55e5498a059fdf86a09a63cf239865eb95c10ca0 delete mode 100644 fuzz/corpora/server/561f2fdb6047d4eb1b9e028fff71b331cbce631c create mode 100644 fuzz/corpora/server/56210fae89c4b50dbd77102489585619e70e9359 create mode 100644 fuzz/corpora/server/566b2c52b232df4d92ed69c1e141bae4598f6468 delete mode 100644 fuzz/corpora/server/56838d52ccd521efbee862e7c79df92b9b8efe70 delete mode 100644 fuzz/corpora/server/568eec34a14fb2860796bead5af813067ad3e840 create mode 100644 fuzz/corpora/server/56af8fbc96d703af5cec79f03da65f8ba39c94c1 create mode 100644 fuzz/corpora/server/56e39c45fac0e1c5359c5fa7715dd7a2ce552a36 create mode 100644 fuzz/corpora/server/56fff1d72b784206d2a3234e8c16e68cfd9e09cd create mode 100644 fuzz/corpora/server/57184fb79e9177ed20504d753e03ffb0bea93fce create mode 100644 fuzz/corpora/server/571d3efc4ca5e4ceeddf20c392c916106e2b4b15 create mode 100644 fuzz/corpora/server/571e89fae0e9c522562ddba4ae80172cb4b7d766 delete mode 100644 fuzz/corpora/server/57841410d44283794e6b1a0c63e4f7e178074487 delete mode 100644 fuzz/corpora/server/57b0ef3d3397c2a10d37bc1ef99f7c28f64bc785 create mode 100644 fuzz/corpora/server/57d7cb546dc42c7ccd58de2a2201fa74434448c2 create mode 100644 fuzz/corpora/server/58127d9fc40680ef9bbef73a90d6345af7b728fd delete mode 100644 fuzz/corpora/server/586cf416c8d1004968a3fe97122a68a480830b0e create mode 100644 fuzz/corpora/server/5889578805c1eda0448356bde1ede011cd4397b5 delete mode 100644 fuzz/corpora/server/58975c29c1e82a2caccfede28d8a2b7b7a2dbe9b delete mode 100644 fuzz/corpora/server/58bcaafae08a33a5b5a6f5d079f8e55bb7278067 delete mode 100644 fuzz/corpora/server/599e3e6cdfee0f6b404575f2ef7dd31837f165c2 delete mode 100644 fuzz/corpora/server/59bad269b55d69361ce75a9a1e1f1271834accf8 delete mode 100644 fuzz/corpora/server/59e3962f78c17e44954346f8ad2a06347b446213 create mode 100644 fuzz/corpora/server/5a09b53aa688c886139f42c195f8029aa21a8f6e create mode 100644 fuzz/corpora/server/5a2c8ab06980aedce8187f9fe63d6233b54749ab delete mode 100644 fuzz/corpora/server/5a568e9a3e92e9b34eb1264527f38c826445bd0a delete mode 100644 fuzz/corpora/server/5a9b63eb45b1014ab749d00e83d03a37ee7af7ee delete mode 100644 fuzz/corpora/server/5b50f3538ff84748f8f85a95fa44fbf295933c6a create mode 100644 fuzz/corpora/server/5b62d6d35a507ab1c60a90aecb0e3ac87dd540be create mode 100644 fuzz/corpora/server/5b7ab15029479041145deaa9a6fae37aecbf8720 delete mode 100644 fuzz/corpora/server/5ba432482724d601a4d9aa305119a7f04e8f2f43 create mode 100644 fuzz/corpora/server/5babfa659142a3e23ee4d2192283fbdb24c5e7a0 delete mode 100644 fuzz/corpora/server/5bbdbc27342e616c8dc5ec37178c32cf0f8b2e7f create mode 100644 fuzz/corpora/server/5c13797c977acbc8ea40c07f10f075884bca9440 delete mode 100644 fuzz/corpora/server/5c4584267f00daa1173c508b35ca5c54f372b599 delete mode 100644 fuzz/corpora/server/5c5780d9c8ce76d170be5d7412472ea75d192dd2 delete mode 100644 fuzz/corpora/server/5c99e82e93f7c1aec200ca82dedf732bdcb77407 create mode 100644 fuzz/corpora/server/5ce0896ad9d792623591798b5bab6b6694a20d9b create mode 100644 fuzz/corpora/server/5cf6af69afe0280c4f8c754c6b3315845c283886 create mode 100644 fuzz/corpora/server/5cffbbb4bb710fb3704db3860658077b164c40ed delete mode 100644 fuzz/corpora/server/5d2ef0d973e46079397faf7bc9f28b5293f05c90 create mode 100644 fuzz/corpora/server/5d2f6ff95c37125d80b516817335754909c8278b create mode 100644 fuzz/corpora/server/5d6e48c0df88fb8263f01e5a936db6a4cb211a96 create mode 100644 fuzz/corpora/server/5d810cf08f8881f9bc5bec94a9d00f50adaeaebf delete mode 100644 fuzz/corpora/server/5db4487f741a25346e1ae329c0638a6b8736eb81 create mode 100644 fuzz/corpora/server/5dca4c49b506dc193b720b1d9a002ed22abab53c delete mode 100644 fuzz/corpora/server/5dd15b74abafaeac85bde636dd37547c74b0729f create mode 100644 fuzz/corpora/server/5e0c9bcb385c2ac07f75f406321e030cfa370234 create mode 100644 fuzz/corpora/server/5e10acd94c7921504e8dd9feddbb1790ff628a6f create mode 100644 fuzz/corpora/server/5e2822dcdcdb45303fffa5017373e15ee46c361a delete mode 100644 fuzz/corpora/server/5e362e5ba8f8374b1b88f4a06eb14b5bcf69f634 create mode 100644 fuzz/corpora/server/5e404915ed0f1cb4b79354a9e655631aa2d89840 delete mode 100644 fuzz/corpora/server/5e6915a8a8a9bdf6d7bb0638f52eca511f612571 create mode 100644 fuzz/corpora/server/5e97b4545f7291ad9ab8a7b34bfa80c9c2575cce delete mode 100644 fuzz/corpora/server/5eac581d94accad8f67b1e3eb57c20253391388c create mode 100644 fuzz/corpora/server/5f1b3783df784e5e67b81c4abe3039e446b6dde8 create mode 100644 fuzz/corpora/server/5f39debbceaa407215e10876b5f0566ddd9d3e96 create mode 100644 fuzz/corpora/server/5f56781955bfc3198258d4cd91081ee4264ac5fe create mode 100644 fuzz/corpora/server/5f705c1cee24aef145299a5f3da50349f17836f0 create mode 100644 fuzz/corpora/server/5f926a8d8dff655cf57f4c348c406bf7139b3770 delete mode 100644 fuzz/corpora/server/5faf7ba161c4407a42dda3a8779c160225bac748 create mode 100644 fuzz/corpora/server/5ff68d254cb397184dffe2cebd50b849051846f0 create mode 100644 fuzz/corpora/server/6015ec3fe3d16df4e0646b69925dfd612b4274ce delete mode 100644 fuzz/corpora/server/601a1b582eae8be3eb1e2f981692dc76578e3b4d create mode 100644 fuzz/corpora/server/601d5f7e0064b890202877d3c23a795efbf03093 create mode 100644 fuzz/corpora/server/60390b083af5b6dd9c3cf16efc1fca098eccb663 create mode 100644 fuzz/corpora/server/603bd079544e837b683b07590b0608df48d39b87 create mode 100644 fuzz/corpora/server/607ca8d22d02fea4613de4d9cca3f17cd09aa540 create mode 100644 fuzz/corpora/server/6129493b4c74ad1a5ed1d464e0bf23c397daafb8 delete mode 100644 fuzz/corpora/server/61502dc27f7410d1e3fbfd7fadf91bee4abfc4ec delete mode 100644 fuzz/corpora/server/61593d43e908e1fc7aa0eee4d0a87f0ad3b5bb65 create mode 100644 fuzz/corpora/server/6170f44dea44bc0275a2d512fc62394192969be0 create mode 100644 fuzz/corpora/server/6171e325adc6dd72ca40b095f1471ac8bbad0811 delete mode 100644 fuzz/corpora/server/619f34786ade950d2646bfd9c56a4514ee4c373d create mode 100644 fuzz/corpora/server/61c545a9826da4c4e31d45b960c276b15aea5783 create mode 100644 fuzz/corpora/server/61ff9692a9084af08b64d0eb441d550fad11feac create mode 100644 fuzz/corpora/server/6211f6a5a57be8a98a198b33b89f9aa52d9ff974 create mode 100644 fuzz/corpora/server/62373bcfc9766e40bc5fc1f800e52705f494675f delete mode 100644 fuzz/corpora/server/624df3950cd41adfb9846f4d4b5ceb655626150e create mode 100644 fuzz/corpora/server/62a1f22946634987cbff8ce85029dbaa5bbc0b98 create mode 100644 fuzz/corpora/server/62ba54a882d94c056a026ba5710b29b1836eabcc delete mode 100644 fuzz/corpora/server/62ba8c5d9a0847f4f130233a7d426014e40f107e delete mode 100644 fuzz/corpora/server/62cd752b0e169cd8b43cdefc60310303d3ce7bdb create mode 100644 fuzz/corpora/server/62fbdad9d9e2314e59f5cee0bcfd9dcf9415fc9b delete mode 100644 fuzz/corpora/server/62fcac18a7a68b3064fbece9e7c3bf14ce388fb5 create mode 100644 fuzz/corpora/server/6318c4538a6ec9e3055c3cf0f6567677e054a527 delete mode 100644 fuzz/corpora/server/631e5d28663af73e330f112ecb9619f191e9d5ee delete mode 100644 fuzz/corpora/server/632dc9fc8a2d4bb5039c62d7cea2911bfb95a547 create mode 100644 fuzz/corpora/server/6370db2de9b0ad34ab583dc33042d35309d52287 create mode 100644 fuzz/corpora/server/638e6a5c4ba4084a09c2b107316fa3076a4a6e0c delete mode 100644 fuzz/corpora/server/63c7790a518a4baa3316371805767266ea32a37b delete mode 100644 fuzz/corpora/server/63e7eda6a89a33a0c5ddd250da8b3f13d35a960b create mode 100644 fuzz/corpora/server/64068953b9151a3c76bcbf7b334e1a222e45d4fc create mode 100644 fuzz/corpora/server/645398d5d426d4628df7cba600cea946d03516c0 create mode 100644 fuzz/corpora/server/64ce750ea58b9f5b978abf55c8aae39d540fb392 create mode 100644 fuzz/corpora/server/64d3d26ac78a7d9bdad5137bcfdd6ad806a72db0 delete mode 100644 fuzz/corpora/server/653e5ac5cc856ee087c3a7de5ee6bd25782aec34 delete mode 100644 fuzz/corpora/server/656b0485ef76ea490b7cffe006ddfd213145a004 create mode 100644 fuzz/corpora/server/65dc6514525969756b132d5ee54901104cf2e03b delete mode 100644 fuzz/corpora/server/65e38e05a4dc0b659b0c595851b4da30196a66e8 delete mode 100644 fuzz/corpora/server/65f1e23b4f5d51a3a4c6624ffd4001ad165cf473 create mode 100644 fuzz/corpora/server/66905161b6bd450a2422a9c698ca8ab5d69bc7f6 create mode 100644 fuzz/corpora/server/6707aeb4478a43e1b260bed053d784750bf05c74 create mode 100644 fuzz/corpora/server/67311e76b29428bc937af9b453b3ed6cf1f56c78 create mode 100644 fuzz/corpora/server/678c250dc487fbc48525ee685b14fe8849b98bfc delete mode 100644 fuzz/corpora/server/67a38c93aa9d294b865872eed4bcb4edc4e8118e delete mode 100644 fuzz/corpora/server/6822ba8772e2497f3cbff02180c0d16aebc5a4d1 create mode 100644 fuzz/corpora/server/68289d94465df67563d272d1a83524c849d4c78b create mode 100644 fuzz/corpora/server/68516164b5e3d85a20451cd7e06e897c4adb1689 create mode 100644 fuzz/corpora/server/68619fd27c6469cde92e6069121239b135a3415c delete mode 100644 fuzz/corpora/server/686bbc29d172f466a378541bc27e8d72c56baaa6 create mode 100644 fuzz/corpora/server/68912a8772afc124fe376b9a4970293cbc28c5dd create mode 100644 fuzz/corpora/server/695dab2ac960453834e5de9a716d4ee4d09f0c97 delete mode 100644 fuzz/corpora/server/697719d01f56cb82d7c962772257fefdf32fb50b delete mode 100644 fuzz/corpora/server/697f69d7a75aa986d9807bd64db43d1b3e4cec59 delete mode 100644 fuzz/corpora/server/69a19c84f707b1df50594119bac8b5c1604e75a3 delete mode 100644 fuzz/corpora/server/69d477dfb77076633f305525da4b9aff38b5fd1a create mode 100644 fuzz/corpora/server/69fb696a48d77feb43f6b7798213fd6e5fa57693 delete mode 100644 fuzz/corpora/server/6a5f92140177feb14caa3e12ccd4cd6004a6560d create mode 100644 fuzz/corpora/server/6a70c85236e724d6874d60facdd4492d35fe6f9c create mode 100644 fuzz/corpora/server/6acf4fa7b5a793d527a16cbf91ea44f1cebcbd56 create mode 100644 fuzz/corpora/server/6ad7914b580b18682f503b9480d72147d6c301be create mode 100644 fuzz/corpora/server/6ad9502ab4ab77466988a3dc30ce6dcd093200c7 delete mode 100644 fuzz/corpora/server/6ad9e29108e9b826b4ae5ef1b6748dcaee3647bb delete mode 100644 fuzz/corpora/server/6adaa1f9b44af677a87cc6ecf7b3f095467fa22e delete mode 100644 fuzz/corpora/server/6adff19a28e5d20cbf9cb4cc576b86718d7b02ce create mode 100644 fuzz/corpora/server/6af30f1a3e1b51bcb8861bae95ea37fc65745e2f create mode 100644 fuzz/corpora/server/6b0d4712a7bb5dd9ddf6a9cbd30743c3f3da9ae3 delete mode 100644 fuzz/corpora/server/6b2c21ae7d016c0e0fa4a555afdd285fd3929b01 create mode 100644 fuzz/corpora/server/6b4444183f80e33467e045e2c60888617821fc3e delete mode 100644 fuzz/corpora/server/6b72ed67a2ecf9169d8442163d47d04cef4a6636 delete mode 100644 fuzz/corpora/server/6bce4b18cc97f3d42112a01deb45cdf80718d575 create mode 100644 fuzz/corpora/server/6bdc988bacfd92a8ec3d06401548edc158fccaa5 create mode 100644 fuzz/corpora/server/6bfdda5c5b85acc50d10754d6cb5cb2cc637618a create mode 100644 fuzz/corpora/server/6c60e0742a262059e3b1b7737c26b944bcd1487f create mode 100644 fuzz/corpora/server/6c77abc4321de7ad07824af75a376458ff66f41d delete mode 100644 fuzz/corpora/server/6c9fa86ccd16dfaea882bef201782ce637ceb221 create mode 100644 fuzz/corpora/server/6d2d0db3f18dac15b62f7d3e65e9a3a7b6bc18f8 delete mode 100644 fuzz/corpora/server/6d49d3571a0d95733f13f22febc66bff21d1c85f create mode 100644 fuzz/corpora/server/6d521333a8a22f78d03ee9274809749e6bc91483 delete mode 100644 fuzz/corpora/server/6d7212ce875685204dde4f83d1fb4a382bde8528 delete mode 100644 fuzz/corpora/server/6d81fe1c7b8c7d0d5a52443725e14a25b258d102 delete mode 100644 fuzz/corpora/server/6d95bbc2127a46a5f438f66f1b427bc3a73d5eda create mode 100644 fuzz/corpora/server/6dac63c6beab3172c2514461afc3a0a0a3edd283 create mode 100644 fuzz/corpora/server/6daeb3b609ea331272b55581846df421d1add121 create mode 100644 fuzz/corpora/server/6df085fa73966b9754e4b0a6cc8caa361a4697b0 delete mode 100644 fuzz/corpora/server/6e0589dad78eeddaacaa1090b8126e97fc47cca5 delete mode 100644 fuzz/corpora/server/6e15d96e3e2619da348e3a4f16d39d85a5b3b3a3 create mode 100644 fuzz/corpora/server/6e2b808e3c5e1bcb3b6ba1d632561517eec684c3 create mode 100644 fuzz/corpora/server/6e7184a0e3bff8a226f1d1085dd3c55dec2a493a delete mode 100644 fuzz/corpora/server/6e9f3120e11d5e597cf42c61814ddab4108983c7 create mode 100644 fuzz/corpora/server/6ea698d453d5ba8e194c76e0abf01bd9b06d1641 create mode 100644 fuzz/corpora/server/6eb5f7ae89dbf6f7ef92abfe6f86f980a6f1ca17 delete mode 100644 fuzz/corpora/server/6f0a0453e5cd410548902ab3d1b9cf0d6b3e9ca4 delete mode 100644 fuzz/corpora/server/6f5393452069ab198b90d0698495601fbf214a25 delete mode 100644 fuzz/corpora/server/6f624cd7431d1f754c346c3497452533c6d76672 delete mode 100644 fuzz/corpora/server/6f658059b4e7ceb3cc3dc739960aabfdf90bf1d2 create mode 100644 fuzz/corpora/server/6f816beeaf242b621cc7afccf1878020570b0a25 create mode 100644 fuzz/corpora/server/6fa49cf9122d749956e858ddd32971c4c9588adc create mode 100644 fuzz/corpora/server/6fdde1a660c4629fd46bb623175af68f425a2c20 create mode 100644 fuzz/corpora/server/6fe303c5af81e7a079d412db3cb6c7396e5d8d92 delete mode 100644 fuzz/corpora/server/6feb4fbd7ff7f56ac559f67c933358c42677c2c2 create mode 100644 fuzz/corpora/server/701acbad88cb990b095a0d541b518605e389bd70 create mode 100644 fuzz/corpora/server/701f17555f3411877aed4d550ef7a5ca28d35b77 delete mode 100644 fuzz/corpora/server/7020e94def5627872993345f693f9352a88c1476 delete mode 100644 fuzz/corpora/server/704182ef7891fefb5c6deb12a3ab19773e2841b4 create mode 100644 fuzz/corpora/server/707521a04abbe66779caf76e8b9a4af7b24daaa7 delete mode 100644 fuzz/corpora/server/7082086516d4b84a6f755453ca4be942fc7d2e07 create mode 100644 fuzz/corpora/server/70b58f7463275e11a5f746d4b880899fb395d728 create mode 100644 fuzz/corpora/server/70bb8eedbeaf617a384fc24ed0d13907dbf511b0 create mode 100644 fuzz/corpora/server/71058429380a16d3ba808a9faf55407124802faf delete mode 100644 fuzz/corpora/server/715f60cbb2b5b761ed87297f1f9220e28c75cd45 delete mode 100644 fuzz/corpora/server/719e2776677534822d5b4614106973c2373ff82e delete mode 100644 fuzz/corpora/server/71c5a597260d169717fea5f46a060a978f518546 delete mode 100644 fuzz/corpora/server/727aac7c0ec0f57ddf7b320e62e16673f10c37f1 create mode 100644 fuzz/corpora/server/72ab6dd7d7af0d17a503e43bad8e5960e77bc8ca create mode 100644 fuzz/corpora/server/72c9fd17acdd4d7e9b07b115ee22e6e14a0d8ab5 create mode 100644 fuzz/corpora/server/72dc2ebd595ce18386d89e977c8912b12e94a0ee create mode 100644 fuzz/corpora/server/72f3d7f08818ae44361579312c9d5fec57b42d04 create mode 100644 fuzz/corpora/server/72f67d2e0949d763a57b66a6a674bb59fa5f54cc delete mode 100644 fuzz/corpora/server/7307a63f312a0063ef52bf333d30dc33b1d9fb78 create mode 100644 fuzz/corpora/server/7314a7ab3d51e8bafd3b7ed3703001d129df457f delete mode 100644 fuzz/corpora/server/7339ffc36a708620775797900153d607ae98cae3 create mode 100644 fuzz/corpora/server/7341ea9e91e9f3ce424dbb4ad6bee86d90ef6a85 delete mode 100644 fuzz/corpora/server/7392d73978b9ca9645e4bd433edd37c12b2f803e create mode 100644 fuzz/corpora/server/73d631d5ebc6bd549157cc9dc008d90228fd4e9e delete mode 100644 fuzz/corpora/server/73eecfbc0f396e368d13c7fc6ac11cceb37cc4e6 create mode 100644 fuzz/corpora/server/73efa5cbbb49d6f34eb153470a68619fa1eb9149 delete mode 100644 fuzz/corpora/server/745310d1b0c017f2350a310fb9526a03bf244e8a delete mode 100644 fuzz/corpora/server/745e558aac12e962160b65bcdcf134238be5584e create mode 100644 fuzz/corpora/server/7463b96415a7c8305346b74d7a26bfb94953a648 create mode 100644 fuzz/corpora/server/747959926d672df800c8c94032879a08621a4941 delete mode 100644 fuzz/corpora/server/74898463f20a4b0620c2b48f7d0f1c79be96bf5a create mode 100644 fuzz/corpora/server/74a340d03bcc7af83b4c72ab5050442831af8965 delete mode 100644 fuzz/corpora/server/74bb20e63786faee4aaf4c6f73fd4d88962f9c51 create mode 100644 fuzz/corpora/server/74dc1cd866480d407c034f7e7eed34fca98b3d7a create mode 100644 fuzz/corpora/server/750e0c8c0d4131571958752e7a7ff0695ddc59c4 create mode 100644 fuzz/corpora/server/7524898ae34c16ee65a8283031200e11c78359fc create mode 100644 fuzz/corpora/server/7541ef4250e0f64acce37cb436ac6a4e4b31d4f6 create mode 100644 fuzz/corpora/server/75e297a685e17b6c02e1163fcee8286ef44b8741 delete mode 100644 fuzz/corpora/server/76043f0c8a528a942ee3eaaa128a63b97bf2db16 create mode 100644 fuzz/corpora/server/76b5adaf09b896ef7de313fd1b57ad4e7bbc870e delete mode 100644 fuzz/corpora/server/76ea70c855d3c6c906cf166580b7964ab977ea43 create mode 100644 fuzz/corpora/server/76ef7295ff4e9e6cf55ca64670a4ec0bd07d4235 delete mode 100644 fuzz/corpora/server/77139cbeb89ab08bd7fb9f526a2774f385a9e352 create mode 100644 fuzz/corpora/server/773ba37b6d91d724d2426288c1ccf575dd6e220e create mode 100644 fuzz/corpora/server/7768fbb7df1cde824f2775961caa354f4830a7a9 create mode 100644 fuzz/corpora/server/77bc205abf62324a9050ae8161ad3c4a2ee595f2 create mode 100644 fuzz/corpora/server/77f87380407f21213062d901f4a18575796fa21f create mode 100644 fuzz/corpora/server/78b6aae7771478c8c12a5b4f07c3116fb2df101b create mode 100644 fuzz/corpora/server/794f42abb50470811ce5c8d2f04f96e5d443315b create mode 100644 fuzz/corpora/server/7966eb8216bae623b0f36d3faf586f0cabb9f5f9 delete mode 100644 fuzz/corpora/server/7978de86b918ed8a12fd7eb271e0ad2938f28770 create mode 100644 fuzz/corpora/server/79e7d5c8cac4ad5584a42178696e81b50ca7fb90 create mode 100644 fuzz/corpora/server/7a385708786d9c2ffd0faa72705f658b0e175827 create mode 100644 fuzz/corpora/server/7a59ca1c7af0e6e10c12fe3914b51aa7f789ff6f create mode 100644 fuzz/corpora/server/7a659a61f2f987ef971320cc763b5edc5c0ff981 delete mode 100644 fuzz/corpora/server/7a84d484bf8c2d592e4c94c03329b2ec47e170d9 delete mode 100644 fuzz/corpora/server/7a8f5bb5cc036cdaac96b65e3d7e209c573040b1 delete mode 100644 fuzz/corpora/server/7abf7ebfac61a47c721225d161f8280322fd69a1 create mode 100644 fuzz/corpora/server/7ac4fa6c88e7bba3a92c62c8cd5d454c2acbe1da delete mode 100644 fuzz/corpora/server/7ac5abc92fe9a534834e27796bb8352f5dd73cbf create mode 100644 fuzz/corpora/server/7ae27b747fcb3f9ad4951483d6f1bb3e81a0c8da delete mode 100644 fuzz/corpora/server/7ae4d217f93b4e56468dbe9530e9eaeadcb4308d create mode 100644 fuzz/corpora/server/7b0f76484e29948b7204aad50fe9c8b3fa885e3f delete mode 100644 fuzz/corpora/server/7b1960ddba61ddda999b3af83cbfe4b70e919ea2 delete mode 100644 fuzz/corpora/server/7b372f17bc01b9c0b29640207ef250993b17ee25 delete mode 100644 fuzz/corpora/server/7b3c93a8a21eff74a3ea656bf3e83d6c10613ff0 create mode 100644 fuzz/corpora/server/7b53eb443b72ac02a3b4200c2c32e92d7f944e4b create mode 100644 fuzz/corpora/server/7b8451883bb9919ca0a40ce5519d53e2457c25f3 create mode 100644 fuzz/corpora/server/7bac34d6234bc7bab6601b7f5b1cb505358c502d create mode 100644 fuzz/corpora/server/7bdc551221ff937b367c55f19618ecd8a0f51e52 delete mode 100644 fuzz/corpora/server/7c0e7fcbe603573c2492de98ebcaed048e2f39af create mode 100644 fuzz/corpora/server/7c3005ec3b8f8867a9c229de5831f7bc3fdd308c create mode 100644 fuzz/corpora/server/7c48294ddd892de566d3abb72167077fdafc0179 create mode 100644 fuzz/corpora/server/7c985cb25d872b290a8e5b8d655b1099f976859f create mode 100644 fuzz/corpora/server/7cb9ca6f8a440d81a5f626c4d3b4dbbb52e4f39f create mode 100644 fuzz/corpora/server/7cf255af0779fe9290abd145bdccc8cca719c21f delete mode 100644 fuzz/corpora/server/7cf622cbae0a771de516c7b359cbb1cb34a00b52 delete mode 100644 fuzz/corpora/server/7d24884aa566b7e894e40f426435a31922cd7816 create mode 100644 fuzz/corpora/server/7d263c728e6ce5349a0ba1ced438df4c450a689a create mode 100644 fuzz/corpora/server/7d320e655dd46036436ff6a6e242bd3db4e9a006 delete mode 100644 fuzz/corpora/server/7db0428bdca99a94107e9a4d465ebebcd3cbee46 create mode 100644 fuzz/corpora/server/7de0498e0e29b86855a777a55365c7b5e30b501b create mode 100644 fuzz/corpora/server/7df066384fc2c6a67e234083fcd9c15591823768 create mode 100644 fuzz/corpora/server/7e0f8d4c26fa27a01f48052008981713e0665ed9 create mode 100644 fuzz/corpora/server/7e1477c8bce41edb7dbab6a43aa2aa75cfcad3df delete mode 100644 fuzz/corpora/server/7e19772bbd0366d612eccc6e7b9d8c9f0f01c9ea create mode 100644 fuzz/corpora/server/7e211983c56a4a2b0c3014310efec0957f709a76 create mode 100644 fuzz/corpora/server/7e2e1e7eddca4090ea78592662da02896baddfad delete mode 100644 fuzz/corpora/server/7e736841665546c41d2cb0c52fd8cea61fc9c0d9 delete mode 100644 fuzz/corpora/server/7e7c74e6fecf94008e4d8ff516710017759f8396 create mode 100644 fuzz/corpora/server/7e8418ce6a7abd0593ed9a5c4267cc3524e1afff create mode 100644 fuzz/corpora/server/7eb3a8ad8c3ade21fbe886f6ee75cdbc7f02d5b9 delete mode 100644 fuzz/corpora/server/7f0f161475ca80e9cc7870dbc8f42fcefa2658fe create mode 100644 fuzz/corpora/server/7f207615f4f4764636865ecd1ea313425d2c0756 delete mode 100644 fuzz/corpora/server/7f532d0323b6e87ec71a17461e74adf41339776f create mode 100644 fuzz/corpora/server/7f9a1f20d113ab9b67dc846ec372f2c8a59ba902 delete mode 100644 fuzz/corpora/server/7f9f92f0e01ef8bc9a8588687dfc46fad5a09de3 create mode 100644 fuzz/corpora/server/7fcd53c9a9aa324abe4a40bf00e085afb446b4b3 create mode 100644 fuzz/corpora/server/7fe19a509e32a111d9587d6c73ecf134319517c5 delete mode 100644 fuzz/corpora/server/80052c6a79d51ad813b8f27b92767cf6be4bda60 delete mode 100644 fuzz/corpora/server/801b63b36660712535f56712b6d5c5078987d599 create mode 100644 fuzz/corpora/server/80286b48f82d923931f6d58f564482e35529e34b create mode 100644 fuzz/corpora/server/80392c663e0888cdd592f2ce4ab9e8c41ed64828 delete mode 100644 fuzz/corpora/server/807e9d66eefac0a380ae40345f6f316a60984f48 delete mode 100644 fuzz/corpora/server/80a34e53ea6b933643c640c50fb8f740d3c2faaf create mode 100644 fuzz/corpora/server/80d8601ef9dd56d718eda0313af18fa21d9ede80 create mode 100644 fuzz/corpora/server/80e732095f1dff4ebd96b0711cf057926e30253d delete mode 100644 fuzz/corpora/server/80e9de86afa75325ddbd48b653a5f285c710ba47 delete mode 100644 fuzz/corpora/server/81017bf5cb60a4a95a8fa77dcd7effbd1a91da52 create mode 100644 fuzz/corpora/server/810e08703b36e3187ca5df44d5d5ad6d3bfff04e delete mode 100644 fuzz/corpora/server/814cddfd97ed47506bc214badadad99d3ce14e5e delete mode 100644 fuzz/corpora/server/817e0efab56746b405de85c1d6dca376b165e821 delete mode 100644 fuzz/corpora/server/8186705dd28c2da19a7440691bfbeafba08b3009 delete mode 100644 fuzz/corpora/server/81b81a668a647f43de4c324b0164949f7b574579 create mode 100644 fuzz/corpora/server/81bd25236899934fa25c7fb6563bbc7b56d9f360 delete mode 100644 fuzz/corpora/server/8232847838827453d8f7ab46c50cfe6c248c939f create mode 100644 fuzz/corpora/server/8285aa6fe21ddb1d29bc7f3377312d294aa45c80 create mode 100644 fuzz/corpora/server/834336a3b3de1e83842cbbb8a506c2c3186eb06c delete mode 100644 fuzz/corpora/server/83707741b0c3856112cac1fadca2ea100d7ed075 create mode 100644 fuzz/corpora/server/838242404c3d2876d955ee83d9f0ded2ef040e7e create mode 100644 fuzz/corpora/server/838867e0d145d0712560084124ec85c7b1650a0e delete mode 100644 fuzz/corpora/server/839524cb3adc7c6fd25fe690ba5ee267f7ba36d1 delete mode 100644 fuzz/corpora/server/839afc368c533b73d8702928b2998c7e4ec842cc create mode 100644 fuzz/corpora/server/83e2457dfc96042a72db68f2abdd841e6fff5e0e create mode 100644 fuzz/corpora/server/84068b59730b674d73413ac44545903ed62450cc create mode 100644 fuzz/corpora/server/84134d95698c790eba1ff590905dd70b7bd88adb delete mode 100644 fuzz/corpora/server/8449b2ba6f91ae4d64f3f34fd9fd5a6ecaa02528 delete mode 100644 fuzz/corpora/server/84512e2997b6e528a294c193f96f38fb641c8b5e create mode 100644 fuzz/corpora/server/8497466641fdb25f9f0ebc05c5cfd9dcb4658625 create mode 100644 fuzz/corpora/server/84a1fafced142518d7e1113843c30805b8d978e5 delete mode 100644 fuzz/corpora/server/84b4b88d4e551e2d81ab7c42dbf655e8b2923795 create mode 100644 fuzz/corpora/server/84b99f8288187cc55af45ba14e193d1d6709b5c5 create mode 100644 fuzz/corpora/server/84ce09953327adc3cd78c6c8082b525ef334fe77 create mode 100644 fuzz/corpora/server/84d25fb3564681414b29fd5ec996c60c9255a10a delete mode 100644 fuzz/corpora/server/853da799f05f545a75eb2bd934e9422cab071ace delete mode 100644 fuzz/corpora/server/855304859f39f339971300d1518b8d86d1be52c7 create mode 100644 fuzz/corpora/server/857ddb68d3608f3e058132b166d9989d7fac2786 create mode 100644 fuzz/corpora/server/85a1874e79b8ca35127ad0fbeef4cf2e8d3c9fc3 create mode 100644 fuzz/corpora/server/85ba853a738af2a21bb1a2f69ef90832888a626d delete mode 100644 fuzz/corpora/server/85e1b47e6de47b3091c240ae896ba22aa7a4ee4e create mode 100644 fuzz/corpora/server/85fb4cc2ddccb39498b8ffc289951f94aba0d460 delete mode 100644 fuzz/corpora/server/864f45ed01f1d7102e20cc94fe99c3cba2cda601 create mode 100644 fuzz/corpora/server/866bb05f4ffe833608d38d3a1f6c064da6697d01 delete mode 100644 fuzz/corpora/server/868e4f4ad8e477226b020cf917d445de4b1e7c24 create mode 100644 fuzz/corpora/server/86a3425c65de02b23cf3b9f8faefc84a56c79bee create mode 100644 fuzz/corpora/server/873248e33f614e7b133a7a2a6104bb6e361db148 delete mode 100644 fuzz/corpora/server/8762f3e2a0b91aa9a77fc64782f5e3a72ead9ba4 delete mode 100644 fuzz/corpora/server/877671b96dc4b5c769b8d6c645373f70d7b504e9 delete mode 100644 fuzz/corpora/server/8781baeeaf0f2f2c79ccd57ebdb223e3de7da014 create mode 100644 fuzz/corpora/server/87a1ad44e476d45de0e30499fd1cc46d2e7e1e3a create mode 100644 fuzz/corpora/server/87b08ba83539e6c7b65280987656b264aa40b3f3 create mode 100644 fuzz/corpora/server/87dceccd3d888fc27ef63b3a9bcb966b9efbc000 delete mode 100644 fuzz/corpora/server/8814b6318f3eaf17afa880b2a967dad8681a32f5 delete mode 100644 fuzz/corpora/server/884e826dfce4b804d91fa3b68caa3f3923ff699f create mode 100644 fuzz/corpora/server/885f278e2de835f2eda36879f48d0d3b5e9546fb delete mode 100644 fuzz/corpora/server/8888721110efbfe807ce4940864c4ba1656b16c9 delete mode 100644 fuzz/corpora/server/88b59bbbfdd725fc12cfedf87714d27347887f6d create mode 100644 fuzz/corpora/server/88c793e4eecd60a5e883e44cc44694978230eacf delete mode 100644 fuzz/corpora/server/88f56e15249260c28480428fd07b87dbc0be7595 create mode 100644 fuzz/corpora/server/8992f6a6696e7a0110cbc35029c9142bcf60aa60 delete mode 100644 fuzz/corpora/server/89c610e5cb3621e60da33ec79936aebcbf84dd52 delete mode 100644 fuzz/corpora/server/8a3e542e0b659502e61ea7f409168f16fd7684ca create mode 100644 fuzz/corpora/server/8a4e5905b0888ad868412d188779787b54ab5548 create mode 100644 fuzz/corpora/server/8a834f4a67d42a904cab32b3a471f204059d7a01 create mode 100644 fuzz/corpora/server/8a9111e270c043201203425a9bba93de461ec194 create mode 100644 fuzz/corpora/server/8a98d134d804ca0b3ce26f897aec840b664f830a create mode 100644 fuzz/corpora/server/8adf7e545f51cc34c6fb923d142ac01e38438ab6 create mode 100644 fuzz/corpora/server/8ae7e16e6ae21877c249efbe77b57656de217096 delete mode 100644 fuzz/corpora/server/8b0d020f416c23a1bddf5a4f1050b6cf6189f3e6 create mode 100644 fuzz/corpora/server/8b9773a7768d5d994eec40c68f405f8f8f4a5994 delete mode 100644 fuzz/corpora/server/8ba17b14e2598a62560e683b384b222840ef93c0 create mode 100644 fuzz/corpora/server/8bb2971a0f317081384a916ec724847346036ed9 create mode 100644 fuzz/corpora/server/8bd968b169eee0ddb5782d726f35b2099822135c create mode 100644 fuzz/corpora/server/8c0da654036fae415156604e78b740760e830f19 delete mode 100644 fuzz/corpora/server/8c44cfc598eb46cc3babe409bf5fef75483eb23e delete mode 100644 fuzz/corpora/server/8c516e9d35a0c2784e44b21acbbc50c3e4987788 delete mode 100644 fuzz/corpora/server/8c5bc3155d75fc55e625909438bee7711ac9f28c create mode 100644 fuzz/corpora/server/8c5e1ac73eb6b46ab7c715c7587111f49d37e051 delete mode 100644 fuzz/corpora/server/8c656054f73dca79b7647092d440c5b21f3aa17e delete mode 100644 fuzz/corpora/server/8c8d3b8a640aba51b6cedd027d24bdd5e55a61fe delete mode 100644 fuzz/corpora/server/8cc6d19a5d5bd2363792f38183bc71ce01df6209 create mode 100644 fuzz/corpora/server/8d208738e75f6a8812cc0235fe219b9eac0f556a create mode 100644 fuzz/corpora/server/8d258508cab957af86afb0727f970f718d9a14ad create mode 100644 fuzz/corpora/server/8d6e8a46dc0775c36d9206ab848a684052785985 create mode 100644 fuzz/corpora/server/8d71f5d9b5754c5a3e356d0c2a9e57ce1f4c15fc delete mode 100644 fuzz/corpora/server/8d746c849c354033a32ec6be4736009a16f0b732 delete mode 100644 fuzz/corpora/server/8d7a8ad55fdcdfffca9af7de3d6033d5cd0b868b delete mode 100644 fuzz/corpora/server/8d8cddd162990b1c1411dec688d36f5b90f22bde delete mode 100644 fuzz/corpora/server/8dc8b2505e2606261c35e16285810283cbd30db7 delete mode 100644 fuzz/corpora/server/8dcf80b8c2cda3bf3428d76efdb8a58909a555a1 create mode 100644 fuzz/corpora/server/8e1483f48bd46cccbadd3def6b1768bff9af6b23 delete mode 100644 fuzz/corpora/server/8e193efec065e9b04b316226fb961f5c5d44bd88 delete mode 100644 fuzz/corpora/server/8e40c371e63277b1fba8b881a37388150afc7bf0 delete mode 100644 fuzz/corpora/server/8edd21c8095738fdc3efee1bccac5196646872bf delete mode 100644 fuzz/corpora/server/8ee02b5701b3197959fd1ba1941ec3c925da1d09 delete mode 100644 fuzz/corpora/server/8ee4dd852ef212a7a8d36217d5fc8273830595d8 create mode 100644 fuzz/corpora/server/8ef5289753a084391beb5164c11154247f41486b delete mode 100644 fuzz/corpora/server/8f24d389d18fed41dece163012c7e30a7df39402 create mode 100644 fuzz/corpora/server/8f4b79dd1ee6a58e995162918b0e381d81b2f183 create mode 100644 fuzz/corpora/server/8f7d1cef587bb527ee3144e3d890fdd9d4ef227c create mode 100644 fuzz/corpora/server/8fc06492f433b1a5fa5bf6554000ea69d0c91b37 create mode 100644 fuzz/corpora/server/8fe0b3af6e08b2bdf705c6383dc6657839f5afd1 create mode 100644 fuzz/corpora/server/8fe485c5bb89dc717a23adc34919118dfeb60e3c create mode 100644 fuzz/corpora/server/9090de03abd3e38aa57c11888ce4383b47d1050d delete mode 100644 fuzz/corpora/server/909d9bebd033c387a748d6993149656891c30459 delete mode 100644 fuzz/corpora/server/90c117c169e37c5aba5bcfc604339da82e825d6e delete mode 100644 fuzz/corpora/server/912a2fecd532c3ea2f66cb62df84f52a4b39f0f3 create mode 100644 fuzz/corpora/server/9134c308d7db7fa25b0c0b33c066adcbe11fa760 delete mode 100644 fuzz/corpora/server/919ea277206c34aadabbbbbeeed4c6da88237a21 create mode 100644 fuzz/corpora/server/91ba7c590a6cbcca6d691ef94a6e009c427d2056 create mode 100644 fuzz/corpora/server/91bbadd39e0b4ec1225525fd4236013c7f01167d create mode 100644 fuzz/corpora/server/91d915b3c47f90199cf24d066127f74c0e7fb064 delete mode 100644 fuzz/corpora/server/920b0abfc77782f7e7a2b1f845546926208f802a create mode 100644 fuzz/corpora/server/924faaef121caa67c6598d13bb15282cbeeb4b0e create mode 100644 fuzz/corpora/server/92505cc30e817ea309f2c322161ad1a950138309 create mode 100644 fuzz/corpora/server/92736d575f91ec43704096b07060f1ad72b1276f create mode 100644 fuzz/corpora/server/92906c261d1d99007e0ec607476bc4a88040370a create mode 100644 fuzz/corpora/server/92b19db689e713b0078c454655917b0a0217310c delete mode 100644 fuzz/corpora/server/92d689ea107ba2eb2a25d7be022553477189a225 delete mode 100644 fuzz/corpora/server/92db8919818d929a346bbfc4f07eddc031039be9 delete mode 100644 fuzz/corpora/server/931bc89e9aaedc690936672143b0d93284f51f56 create mode 100644 fuzz/corpora/server/9323278f066155f64dd70489ea4860b91439741c delete mode 100644 fuzz/corpora/server/9328d297393f679199e3bce597206095f3649739 delete mode 100644 fuzz/corpora/server/932aa8f3151220e68b42e9d2a463f88fecf9e78b create mode 100644 fuzz/corpora/server/93382d57f435bb83e06d788c2d696caa7be0d257 create mode 100644 fuzz/corpora/server/934a1db4e08c7a57e3094fa7a25d87aae338f86c create mode 100644 fuzz/corpora/server/9370a6fb5e0621388b3f275527cabe824c1c6451 create mode 100644 fuzz/corpora/server/9370e43f46d80d6456c8d600dd56442607c3c14b create mode 100644 fuzz/corpora/server/938ae46368f21742cd2df76bb5cc9bee5dd3ead3 create mode 100644 fuzz/corpora/server/939ddfa5ea56808a4d757a51138984275f8944ef delete mode 100644 fuzz/corpora/server/93c3d19b25d92adb0b0d4373b7fa3e4fcadd258b create mode 100644 fuzz/corpora/server/941f6921f41e218cfd1b8b63c175ea8252926742 delete mode 100644 fuzz/corpora/server/9462c44f3145eac202e24f796cc5ae32624a35e2 delete mode 100644 fuzz/corpora/server/9469b58b8470218e818cbc2d979eb4153da5cb68 delete mode 100644 fuzz/corpora/server/9481f43bcff30a75cce25fda4ac9259fa075ccdd create mode 100644 fuzz/corpora/server/9497faa83be8735f0ac89cbff50775d13578d593 delete mode 100644 fuzz/corpora/server/94b82daabe49e8db5aedcf914303a70e7a500f3c delete mode 100644 fuzz/corpora/server/94b88697584c8848fd82bddf44f757fdfcd86987 delete mode 100644 fuzz/corpora/server/94e0c9b72aaf4a24fc1ac36b03e190c9d795f215 delete mode 100644 fuzz/corpora/server/95060bcc00b1231988ad0528ba724b89dac288b0 create mode 100644 fuzz/corpora/server/9534f27cd2dc50b42a1d7921beda645d0a5f47f8 delete mode 100644 fuzz/corpora/server/955a70d7b4f615ad6c2151d2209e7e3349ddaf42 delete mode 100644 fuzz/corpora/server/957d2043005ff29f56bb50e8d54481884dba36fc create mode 100644 fuzz/corpora/server/96010799de1b8665a63f4e04a4515383bf11ddc9 delete mode 100644 fuzz/corpora/server/963fca26d657981676bf887c9a0eaf95c65d3d11 delete mode 100644 fuzz/corpora/server/96480fafca75761a6aa0b2dfc02e68e3b822cc49 delete mode 100644 fuzz/corpora/server/967b6bf0e23cfa6732a30e93a30a2ebc704c05ac create mode 100644 fuzz/corpora/server/96d96431075671ff1cb7f033df8eb5aee535a440 delete mode 100644 fuzz/corpora/server/96dd810f842f22835565103036a9e9de0638eabe create mode 100644 fuzz/corpora/server/96fefe64542695f17adc10149520321d8787843a delete mode 100644 fuzz/corpora/server/9729d23a56f50b9f7cd50145606bdf13aa165b01 delete mode 100644 fuzz/corpora/server/972c4f2f50322e93bec6fec0ffb5e87e7e02ba10 create mode 100644 fuzz/corpora/server/9787950b8f306c125e16f13cda28c3e3d21b88fd delete mode 100644 fuzz/corpora/server/97e600ba743b1d178c5a2f5de4b8440b8120b155 create mode 100644 fuzz/corpora/server/97ea870af27a49fb38255b547ac0dc8065844121 create mode 100644 fuzz/corpora/server/97feb218e7b5858cea7b16538072142e703dc5d7 delete mode 100644 fuzz/corpora/server/98243ac42cb7dbdc84207dc6806a5cd1914fe488 create mode 100644 fuzz/corpora/server/98bb33322976a72dba42dcee548c454a8a517852 create mode 100644 fuzz/corpora/server/98c0d2537f157fbd14558128f132e9004bdba342 create mode 100644 fuzz/corpora/server/99286cf863c49561087beb02e42aeb73eb396330 delete mode 100644 fuzz/corpora/server/992d60f7286be97f70ec0f7fcf73b9b03dd7d41e delete mode 100644 fuzz/corpora/server/9958851494685b96e75f882bbf54a2849a4efa20 delete mode 100644 fuzz/corpora/server/997d96bdd4797caea58553d600928a525ed17698 create mode 100644 fuzz/corpora/server/999a772444fc286416e2fb06727996481885f0b4 create mode 100644 fuzz/corpora/server/99e41fb2fca9f710ef9a64ee0a9839ecc0a5ffe0 create mode 100644 fuzz/corpora/server/9a302326b670318c4f0b984355c6b38cff7e71e6 create mode 100644 fuzz/corpora/server/9a6fc4ec72f433ae70854b77931f0f72efc1d0ee create mode 100644 fuzz/corpora/server/9b595c03880d992fa1e2037051f22dde322f0482 delete mode 100644 fuzz/corpora/server/9b9517ba0c83c88baca3f8b87416fc09e981e891 delete mode 100644 fuzz/corpora/server/9ba43d2489b076d959fb318dce63c235aa87879a create mode 100644 fuzz/corpora/server/9bb9e288c98614fa3b9820ea231ab1adbbf7274b create mode 100644 fuzz/corpora/server/9bc9664fa2d31211176afe4130a0217d2454ce0c create mode 100644 fuzz/corpora/server/9bcad9386ac27adc2a35f10c471742e70ab932d2 delete mode 100644 fuzz/corpora/server/9be577cc0d4768db14fa40ae33e61e6b645e50a1 delete mode 100644 fuzz/corpora/server/9bf79dbeeaf4a89d35011c97cbd8dba66d1749df delete mode 100644 fuzz/corpora/server/9c01f3ff39e8a26b3771c00eab23ef345619deae create mode 100644 fuzz/corpora/server/9c86b456c82c1f5a328577582961dd06f6d16cb0 delete mode 100644 fuzz/corpora/server/9d7067c8f4cfdc4d524862b488de8966ff3b9f50 create mode 100644 fuzz/corpora/server/9dcfaf156189ee54add21c292f35f2f8ce8d7f61 delete mode 100644 fuzz/corpora/server/9de973a8a53c0c88a84e792d83a01c83b8c1e646 create mode 100644 fuzz/corpora/server/9ded269a8baa0a537c82cda36b8a01e36348983f delete mode 100644 fuzz/corpora/server/9e4e9e625d2e24b11dc92c7061652d78f0368f5d create mode 100644 fuzz/corpora/server/9e5c2d47dd033dcedc610f32d10ec16d53f754c3 create mode 100644 fuzz/corpora/server/9e5fa4e7003cd327adae8c1604e1fe4f56bf34bf delete mode 100644 fuzz/corpora/server/9e6c6dd97c60d121a9baf426cf4ca7c50fd4b6a7 delete mode 100644 fuzz/corpora/server/9e72d7c4132c06f506aeb659d8dd45d8ca5e84ad delete mode 100644 fuzz/corpora/server/9e7af8343a4e42df28e47a07d1330748daa23a05 delete mode 100644 fuzz/corpora/server/9edab90fd590114f6c9f9fe5d6c01400481a8bf2 delete mode 100644 fuzz/corpora/server/9f26c4d4052c30ce053995b066bb612dc471dcc7 create mode 100644 fuzz/corpora/server/9f365b50820c423a46cdb88284823d85cc0b157d create mode 100644 fuzz/corpora/server/9f51d77e19b7235d1a906b06808397ec6721c7d4 create mode 100644 fuzz/corpora/server/9f5859771e689d5c7ed6e5233a92bf1dee78ffee create mode 100644 fuzz/corpora/server/9f83fff5b5a3b080a29739ec50d53f4ca1b58ced delete mode 100644 fuzz/corpora/server/9fd59d15a357014f17f3824a931233e586c72d62 create mode 100644 fuzz/corpora/server/9fdc61ac3cf3e827021f9a0fb245f904cc3ee38a create mode 100644 fuzz/corpora/server/9ffb7349b72168925610eb9315940ef2512afbd9 create mode 100644 fuzz/corpora/server/a0094d2ab498ac2f48f7aa0e3dd3df3226898ee3 create mode 100644 fuzz/corpora/server/a01dd66656f9b93778a15fb0a2379594b1d3ce42 create mode 100644 fuzz/corpora/server/a078b17c91e6d193de95ce63549f86e96b57dbb7 create mode 100644 fuzz/corpora/server/a0d9e783d46acfd7452db7d870ac902f5b40d0c4 create mode 100644 fuzz/corpora/server/a0e0f8d0ba2c0c5c83e739b7b7d85a372297bc2e delete mode 100644 fuzz/corpora/server/a0f12a2937d8b8f64a51e26d0461c354efc1b4aa delete mode 100644 fuzz/corpora/server/a148f54bd34d8e6d8dd8614f3ed45a3b3319888f delete mode 100644 fuzz/corpora/server/a14b7ef3344c87415f383e27bf881769b6b11d4a create mode 100644 fuzz/corpora/server/a17589404724b25c5c57e1384ff10edd6fc5090e create mode 100644 fuzz/corpora/server/a1c085756d7030f369deca412ddc63999ea1124f delete mode 100644 fuzz/corpora/server/a1c284771ad5df5000f70f7e1f1faf03e8e6caa0 create mode 100644 fuzz/corpora/server/a1f63ff81709cac01fdedce3a027183842a7f214 create mode 100644 fuzz/corpora/server/a22c0ec2482a182c200dc2adf6e01867456a4dcc create mode 100644 fuzz/corpora/server/a277381ad692ee73d5c4f8336a31ab84f6ed1e8b create mode 100644 fuzz/corpora/server/a2ec4df491433720e29006b5b2e06050756a37e9 create mode 100644 fuzz/corpora/server/a303d855741d629f3c0f84c00180693d1105f019 create mode 100644 fuzz/corpora/server/a31a2814717e9cb37abd85be7ba2132840ca9103 delete mode 100644 fuzz/corpora/server/a326d17d4fc57de22c39282954e0c7be2a3d0812 create mode 100644 fuzz/corpora/server/a331007a5dab089686a676571604730df4cf7f3c create mode 100644 fuzz/corpora/server/a337517873ae15025553991e0bbb6bf74a2e3de0 delete mode 100644 fuzz/corpora/server/a339e9478f87ed110f8952eaa5693721339d2522 create mode 100644 fuzz/corpora/server/a359bacf9069bfcd59bdb929806bf2fe5be5014b create mode 100644 fuzz/corpora/server/a369af02903c8573267b3fec9142888409d71e91 delete mode 100644 fuzz/corpora/server/a3bccf7c46b59f260a76d98977f5f518d4df63de create mode 100644 fuzz/corpora/server/a4180f485bfc6be0a8e9852ced7485f96d3060a2 delete mode 100644 fuzz/corpora/server/a4215cda1f7bcab3f47531675eea13f9de26517a create mode 100644 fuzz/corpora/server/a44f2fb85b801dad7be005d63e4f5cb7d08f9cf6 delete mode 100644 fuzz/corpora/server/a45100f8c5ef6502182eb143192948a6a8808d25 delete mode 100644 fuzz/corpora/server/a472cc42417151771c1249be3fb39e27b207528e create mode 100644 fuzz/corpora/server/a4770c693578dee5be390a3b16cc22bcd20a5cb9 delete mode 100644 fuzz/corpora/server/a4b10489b0de3993d204b7a1cbe63ebde7f75404 create mode 100644 fuzz/corpora/server/a4d37ddfbeaaf761352f2d0c8fb53dc9e0f16422 delete mode 100644 fuzz/corpora/server/a4d9ec6346909624d3758d2bcbfe359e7661c287 create mode 100644 fuzz/corpora/server/a4db970410ef93a05e83734e35567fb83ecc13cd delete mode 100644 fuzz/corpora/server/a580ee40a83371a65f2fcde456af40e0a0d40543 delete mode 100644 fuzz/corpora/server/a59e27626c0c634b2a3f834d08f04fd5180d56cd create mode 100644 fuzz/corpora/server/a5aba32161d4aa6650849f57760ccc4485870ad4 delete mode 100644 fuzz/corpora/server/a5e0cb85ada70bbd2853b1099e4404b16d5fc6d8 create mode 100644 fuzz/corpora/server/a5f8336d6e2e7afe3f365ecd1e075e07da247616 create mode 100644 fuzz/corpora/server/a6020890fb725ef749781f7863a96764e0d83601 create mode 100644 fuzz/corpora/server/a654449441eeb9fa51ae48a3a56ac0f1a1b873fa create mode 100644 fuzz/corpora/server/a65f0a06a82ab82e29ca19d0992dd8341e9f8fcd create mode 100644 fuzz/corpora/server/a68f472826a7e16d8c981857c240ac62fea42ed6 delete mode 100644 fuzz/corpora/server/a6ae49ec7700e81e0358e7136b401319dc6af0bb create mode 100644 fuzz/corpora/server/a6c879c4de5193d5ada5745f9c937b50a76d311e delete mode 100644 fuzz/corpora/server/a6ffc1de84e3dc9cc4d89a0461f634d4e26473e0 delete mode 100644 fuzz/corpora/server/a7172553371757916c62de752a6ea02f96c27f57 create mode 100644 fuzz/corpora/server/a77932944023505f42225c35d3c18477e2278c46 delete mode 100644 fuzz/corpora/server/a7937f81e238fd2f28afd9bba44e26bff492fcad create mode 100644 fuzz/corpora/server/a7c70650605735ec78b299ff2f998c735fa23d50 delete mode 100644 fuzz/corpora/server/a7d0687dec80e746fc32832f314543d88ae82069 delete mode 100644 fuzz/corpora/server/a80281c7dda42a4c27ddfc7894c87463a56ff419 delete mode 100644 fuzz/corpora/server/a81f252d204965b78634e3f2bd14a46481a91194 create mode 100644 fuzz/corpora/server/a8470af86b50dc966bafdc93043ba5b3cf6e394b create mode 100644 fuzz/corpora/server/a8530c7b1e1ef0c8a2b06bc980650d7b082b052b create mode 100644 fuzz/corpora/server/a866d5c125a33123f700f258c1597f0e2e92aa01 delete mode 100644 fuzz/corpora/server/a86dd0757e7a17170851d943bf96c05e82103ab7 create mode 100644 fuzz/corpora/server/a8aae121e1824aca21799d346b7902cab5d36d51 delete mode 100644 fuzz/corpora/server/a90af7c34d9b15f20f53e9d5c86128b516449a4b delete mode 100644 fuzz/corpora/server/a933b11099553f9bf7f1366b7cc6e5003d365710 create mode 100644 fuzz/corpora/server/a94ce82324dbbe65dbce3e94588bbd99a49ff18f create mode 100644 fuzz/corpora/server/a980373cb958323ea98d418294d7557c9b7c0032 create mode 100644 fuzz/corpora/server/a9a09cda7101c41075e132ee6a058fb33838bb56 delete mode 100644 fuzz/corpora/server/a9d4b374fc3ac31276270aaa5c0d3697dade3a6a delete mode 100644 fuzz/corpora/server/a9fc83d0e560a9fc7e2e7874d86cdc8de6f90685 create mode 100644 fuzz/corpora/server/aa21463f2a1a7c356e976d82d1d007cd9658320b create mode 100644 fuzz/corpora/server/aa2e37342b614c3c20f4d187974bd65ca189f14a create mode 100644 fuzz/corpora/server/aa40fbd0adecbf8b876bca97695817c80f3c5558 create mode 100644 fuzz/corpora/server/aaaf6c288c89dd811f7b3d5eab566a66d36d8d48 delete mode 100644 fuzz/corpora/server/aacad2ef6e7ea6743ec10728c1037f6668bdd950 delete mode 100644 fuzz/corpora/server/aaf30bf34c4fb36a1755b0bd017b4d15dab4c240 create mode 100644 fuzz/corpora/server/ab2198d9d41735592faab9c46c55e7a038bd5756 create mode 100644 fuzz/corpora/server/ab57a3a024413834623b7e85dcc249db8569d39d delete mode 100644 fuzz/corpora/server/ab5e171a4a1976db88eac1eba5fd937c64e07558 delete mode 100644 fuzz/corpora/server/ab8685ea8ca25d0a74c02287a7e09439c85e972d delete mode 100644 fuzz/corpora/server/ab90dfd23a168eccf11819211081e75ce135094f delete mode 100644 fuzz/corpora/server/ab9dfd77b5446824aef5dd3a9dfb3dbac4cb6d80 delete mode 100644 fuzz/corpora/server/aba119e6eab005b5b1f1af3dabca01149c790f75 create mode 100644 fuzz/corpora/server/aba4fc0463c6aa25f944e7e7334b485fd7dc7250 delete mode 100644 fuzz/corpora/server/abbaeca8bd4473197d01982b5438e70d62e8311e delete mode 100644 fuzz/corpora/server/abd3e2077f62d5f93fcdefe347dc989f981957bf create mode 100644 fuzz/corpora/server/ac004942dfae1401fcb00f65e9b06622d237103e create mode 100644 fuzz/corpora/server/ac189cc0df8c96faa4f1876ffe5c212673809097 delete mode 100644 fuzz/corpora/server/ac2a391a7e6ef22750c33d6a2a9c50d9abe8b7b9 delete mode 100644 fuzz/corpora/server/ac4a00658e4e0bff05cbff2294a8215047b4f769 delete mode 100644 fuzz/corpora/server/ac8f2226e3d4092fd6e80724d7dec4c623fa73e0 create mode 100644 fuzz/corpora/server/acc5d0ae4d17e455b1e9de8a1f04e21c0048aff9 delete mode 100644 fuzz/corpora/server/acc72334640ad3e8d95f18b20013b3cc9ee85024 delete mode 100644 fuzz/corpora/server/ad0713eed3868f8c451f85a9a8e46b44d8985f9b delete mode 100644 fuzz/corpora/server/ad072464176f3c83f6f4a84da7a6326fe8e9a71e delete mode 100644 fuzz/corpora/server/ad6df88502f9d7b3c379b88f0fd113d0aedcc1b0 create mode 100644 fuzz/corpora/server/ad9bd1bc72f9c9b506ccd44c2e44c561c26f2fbf delete mode 100644 fuzz/corpora/server/ae1d73f57b3b81709c619dfedb380816428bdcee create mode 100644 fuzz/corpora/server/ae707d54350e24641d49b2673407442061d86dd5 delete mode 100644 fuzz/corpora/server/ae819349ffe9b9b46a2ec0b58d0ae3184dc98369 create mode 100644 fuzz/corpora/server/ae8cba12930ad571e55d2b8fee70236d9dc30894 create mode 100644 fuzz/corpora/server/aec22358cd42398bad6b474d17dd2a44c41d98f5 create mode 100644 fuzz/corpora/server/aee6ae26da18e35b91ba8315ae620b00f06e3f39 delete mode 100644 fuzz/corpora/server/af49830ef9ca2e0a73e008b75f8dcd539b36dfdf delete mode 100644 fuzz/corpora/server/af53493593899976939955842401bb573c969b6e delete mode 100644 fuzz/corpora/server/af765b07abf258e3e803ac0140f1df4b7a9edd6e delete mode 100644 fuzz/corpora/server/afb324cb579e079a9fd1ba46ac19283fd5c080c2 create mode 100644 fuzz/corpora/server/afcecb7ead7c878c9e4bd19b80ac90c62e777e8e create mode 100644 fuzz/corpora/server/afd80d3f4496ababbcedb84e2787809a9288d2a5 delete mode 100644 fuzz/corpora/server/afd8e6f68b742758a62c420e34aa7f0300897201 delete mode 100644 fuzz/corpora/server/afde7e63830c2e91677ab5a0712216ff47de3a4c delete mode 100644 fuzz/corpora/server/affd7c4eb6b67c8d63e696178f687b73205dafb2 delete mode 100644 fuzz/corpora/server/b001f93dcecc4c0f4303b14d8c54e5aa324229f5 delete mode 100644 fuzz/corpora/server/b008eaee6fd5206ffa5ebffb972bc6b4bea2303d delete mode 100644 fuzz/corpora/server/b011e96e8503e6b1d4f349127cec4494dfff2dd0 create mode 100644 fuzz/corpora/server/b030c2949bd369b9f51b0936541543057e965382 create mode 100644 fuzz/corpora/server/b034459c9637809c2661e3968fdc9d115bd10384 delete mode 100644 fuzz/corpora/server/b08f7b67c32af2d4b72df71121df17a2f8a11c43 delete mode 100644 fuzz/corpora/server/b0f82703bdb627886284149dec843dee25dd4024 delete mode 100644 fuzz/corpora/server/b11d5bfb8f0421cb501fa29a8dfc056cd6fd9219 create mode 100644 fuzz/corpora/server/b150c8b58815e2febc3a4c2cd9623c34261b73e9 create mode 100644 fuzz/corpora/server/b15b0d6863e2d7e43e58e33766e2a33e9f52b32b delete mode 100644 fuzz/corpora/server/b164f5e40ba9f90ca2792b3ece7ce63c5cfc53c6 delete mode 100644 fuzz/corpora/server/b17b9d9d7509df94510ceb65c2a2fe1b5d43898e delete mode 100644 fuzz/corpora/server/b1cd15e632a023430878c0d55c6a718bd2e04efd create mode 100644 fuzz/corpora/server/b2234947b47639723fe752cbd485cdb815117484 create mode 100644 fuzz/corpora/server/b22fb96bbce4f47b8c4f62a1728f6eb1d3c5468e create mode 100644 fuzz/corpora/server/b23aeedb87861ac0584da34ad3b34e01f6e66944 delete mode 100644 fuzz/corpora/server/b266e4d6dffc06ea3e05634569dfa5b0329f439d create mode 100644 fuzz/corpora/server/b283f490fd5dc87d78d722f400b03ec7b39dcd16 delete mode 100644 fuzz/corpora/server/b2994636227ad88d5ae1d7df79af55260758da61 delete mode 100644 fuzz/corpora/server/b2b74e72b6db70a90d8f51a41c492cca4a6a2e33 delete mode 100644 fuzz/corpora/server/b2e5f128c009c04ddbfe9b392992961ce618dc64 create mode 100644 fuzz/corpora/server/b395d252b507554ac6da68be359c8466067e363e delete mode 100644 fuzz/corpora/server/b39d7af9537347ceb9ab63525b0b177b3e9eb92b delete mode 100644 fuzz/corpora/server/b3b29a7bf862284b43fd75b384355bc00fe9c3cc create mode 100644 fuzz/corpora/server/b3c150adc7741e52b310d895403ede5405995b4f create mode 100644 fuzz/corpora/server/b3dd5826179a9bac8f11eb08bb617b1db9bdeca8 create mode 100644 fuzz/corpora/server/b42a0b12d1aefaa38a688c1c09ac46d8182aadeb create mode 100644 fuzz/corpora/server/b43de02d8e861a04f081cf4568915281467f8edd create mode 100644 fuzz/corpora/server/b46298bdeb799f45c25bfa814eee70a6368ef87d delete mode 100644 fuzz/corpora/server/b46428812c8dd9ab417348635a39142df814f1d7 create mode 100644 fuzz/corpora/server/b47f15d8bea2e60c211670774acc1f90c5a5eacb create mode 100644 fuzz/corpora/server/b48cb75c1eaf69dffe65faa8e705b7dee46f6f0e delete mode 100644 fuzz/corpora/server/b491af83557e4d3f20025a0feb038db807f8ec3b create mode 100644 fuzz/corpora/server/b4c20d0dc22c8ccfc504e84388a5f71f4a5e287d create mode 100644 fuzz/corpora/server/b4e524ca4b7df830f7b1fa511058ce23798509d9 create mode 100644 fuzz/corpora/server/b507677e23678520c3fcead40618931079a50f9f create mode 100644 fuzz/corpora/server/b51eef2a35ad6acbf500e8a9585d6c15a3a656a7 create mode 100644 fuzz/corpora/server/b559e8ec05795e25c05d893bbca21d549a2ca410 create mode 100644 fuzz/corpora/server/b567421f92b68007a89f7481f838c4fa8a500dee create mode 100644 fuzz/corpora/server/b568a0ec73b87b7ec8a99f0a25c7a36d7f53acdd create mode 100644 fuzz/corpora/server/b5c1d660db7f9f26e4a5b922773914af1ccd35f0 create mode 100644 fuzz/corpora/server/b61975f92888e852af3eb867ac04a98bcf8debc1 create mode 100644 fuzz/corpora/server/b62aba4d7d6dbfdd0b996ed77bcc31d7c391b4d4 delete mode 100644 fuzz/corpora/server/b63a500e508b2126b38b5bff6b9862b1c79a96f9 delete mode 100644 fuzz/corpora/server/b63f44df5c3cae78085e32e63a8e178435e18ea9 create mode 100644 fuzz/corpora/server/b6afe08f4920b4f0f9046deba2b61e5e6f356ab7 delete mode 100644 fuzz/corpora/server/b6d791bd4b42a37bfa46936eb8303491a3eaa0bd delete mode 100644 fuzz/corpora/server/b6e15f3d53c391d78d33a50ef807509d6e4e888f create mode 100644 fuzz/corpora/server/b7148b3e99a6e231c59e50bc08082c8116d5df0e create mode 100644 fuzz/corpora/server/b73bb7f413316abbbb70a20fc816864d36575b53 delete mode 100644 fuzz/corpora/server/b73ff29c04bbb43338ef2a9703a2c772c47ba368 delete mode 100644 fuzz/corpora/server/b7809e2387401f951ca4cf58216c6d56b91b606f delete mode 100644 fuzz/corpora/server/b7ab82c82f148647eb6c7868c05032200849c8fa create mode 100644 fuzz/corpora/server/b7b128330cf91a8bfbc44471ff8d8e7963d59bd1 create mode 100644 fuzz/corpora/server/b7b17ddd4e90256e61f8de651e17fe7bb0d2fecb create mode 100644 fuzz/corpora/server/b7ce1087f89ecbdf802f0886b4d7c0e4cf24aad5 delete mode 100644 fuzz/corpora/server/b7deb9a6ba6acc40001bdbf21af0ef118b02ed10 create mode 100644 fuzz/corpora/server/b80fd4c8f86eda8581c4062f61de587b80108af3 create mode 100644 fuzz/corpora/server/b823d25d66e62e95642ce3c1debf9b4dc2bfb513 create mode 100644 fuzz/corpora/server/b845914132f98df29e393b719a7dbb10b6081346 create mode 100644 fuzz/corpora/server/b85433d89e52f8e9851256bcd5c2959b790a5d19 delete mode 100644 fuzz/corpora/server/b86e09dc04e82bedaf60d9999a33dc786c9ba414 delete mode 100644 fuzz/corpora/server/b8bf1459db7fa7aae7a46cfc1160c1476abe4792 create mode 100644 fuzz/corpora/server/b8df45a7006e9ddb5f404cbdedeeb67ed2d958d8 create mode 100644 fuzz/corpora/server/b8e76a986c159664188567bf3c248ac433fce7b3 create mode 100644 fuzz/corpora/server/b9469da286b6d9aaa112d7e7e7251eab215ec3f1 create mode 100644 fuzz/corpora/server/b94df7a40f14ae5e095d855841cb41ff73d9a8c3 create mode 100644 fuzz/corpora/server/b985c2b84691f1d14faa76bec43c6fb129e50634 delete mode 100644 fuzz/corpora/server/b988fd17396f47c417450135b549ed0b0bfab440 create mode 100644 fuzz/corpora/server/b99de398b73a9c989e3671ac09cb6c324f963916 create mode 100644 fuzz/corpora/server/b9a344cca706017399392320f80f0187585e137d create mode 100644 fuzz/corpora/server/b9f2d840d97a704d2ddebea4c269313fa3300bbd create mode 100644 fuzz/corpora/server/ba34362d8320da0efeabb2ea2ad86a4721c34264 create mode 100644 fuzz/corpora/server/ba41eba7b5fe17039ae0ad90af0b97c296b4e873 create mode 100644 fuzz/corpora/server/ba56d585e9dc305dcc4692c6cddd180f26cff160 create mode 100644 fuzz/corpora/server/ba631e9636063f0ff9f5e9ff07a70dbddc8558f8 create mode 100644 fuzz/corpora/server/baea6d31d39499f6056d4064f7298503bec1de4d create mode 100644 fuzz/corpora/server/bb2ca506255b9d4cbc0bf415c63494106db1a8df delete mode 100644 fuzz/corpora/server/bb38f16f47481f4a10929ca1827a7bf95132ad9c delete mode 100644 fuzz/corpora/server/bbbfd6decab982684a0f4ea2ff1adaade4796814 create mode 100644 fuzz/corpora/server/bbd175e87deed67fab7f96dad2ccb94bac5f1acd create mode 100644 fuzz/corpora/server/bc012379308e3800111af853a0137dfe12920df7 create mode 100644 fuzz/corpora/server/bc22ae11d486384a4c26961b22e0275a3abd92b6 create mode 100644 fuzz/corpora/server/bc674f7b49470ae6c8c71e2d98fc7a765b2dc43f delete mode 100644 fuzz/corpora/server/bc7f1bbcf296864bd2f0b55e7f213bc98bf2809c delete mode 100644 fuzz/corpora/server/bcaa82152504d9da5e8b222d078a43e34aff0837 delete mode 100644 fuzz/corpora/server/bcc4a87e9a183489b622148c59e3ebdb11e534d5 delete mode 100644 fuzz/corpora/server/bcd7645bbe632fc2a6326ad90b4449a5b72ed642 create mode 100644 fuzz/corpora/server/bce44ed27e26a035ace2b65bb509e635095ff176 delete mode 100644 fuzz/corpora/server/bcff7f20151d4ff77a489412abe6cb316a30ba77 delete mode 100644 fuzz/corpora/server/bd1bacd21f560b204dc9baf3ceca836825ab7699 create mode 100644 fuzz/corpora/server/bd374d38bf17b00f3cb895d3de4a48313c22d880 create mode 100644 fuzz/corpora/server/bd3e3db9e9d029f1d3ecc6b68a07e90b9c352862 create mode 100644 fuzz/corpora/server/be1e18d9e271d5cb9537f4b5b8e7baeacfa0a2f9 create mode 100644 fuzz/corpora/server/be34dfae07230304792d57d85e3adb8418ced0e9 delete mode 100644 fuzz/corpora/server/be782c8fbfa3c72124c56d18c0016fed17b90e50 create mode 100644 fuzz/corpora/server/be8b7e64fe55bd24431ceb0b73b230c3debb160e delete mode 100644 fuzz/corpora/server/bec49d685af296f23748ec32c2ec83789313cb25 delete mode 100644 fuzz/corpora/server/bee2f1313ada62021977f626b1accd275073987c delete mode 100644 fuzz/corpora/server/bee476a628fd640738450771748cf3f0b57d3c4b delete mode 100644 fuzz/corpora/server/bf04a867f7ec2162aaab1e6d7ef70e5520562bb9 create mode 100644 fuzz/corpora/server/bf24d4b8c281d36709cd5a4e3b925b4986044297 delete mode 100644 fuzz/corpora/server/bf4608db0f86e2d3f5704f3009dd10a26d1ba5a8 create mode 100644 fuzz/corpora/server/bf67394e713dc35fbedb62b0d70206707a85b13d create mode 100644 fuzz/corpora/server/bf7cf0da91b882e03547737491e76e81bcfb6b44 create mode 100644 fuzz/corpora/server/bf85f5fc77b86e62dca9c11d9ea8ab64c098e7a6 create mode 100644 fuzz/corpora/server/bf8bee48c826b419d10fa3ce6b46c56aed43fbbe delete mode 100644 fuzz/corpora/server/bf8eef46af0f9ab3fdb3376f930af66954e6afac delete mode 100644 fuzz/corpora/server/bf9c027cb3a05b7e68c3e8f98a85bd7343c4b4e8 create mode 100644 fuzz/corpora/server/bfaa706bbf6b2c7f458f39ff4031638970e41c23 delete mode 100644 fuzz/corpora/server/bfc0ecba341740adc2d3d461ec1bbfe3679c1ba0 create mode 100644 fuzz/corpora/server/bfc2cfcd32cb2394a21cd1dcfbfe544757d74b59 create mode 100644 fuzz/corpora/server/bfd4a86125b8c9a4a19ce1f8a6d1c0338b4c9cfa create mode 100644 fuzz/corpora/server/bfd6a7af28b44b07d8e1f8797ce3ac1f59ddbab2 delete mode 100644 fuzz/corpora/server/c015648ae522e934f0941ff9b4b5466022d5f81a create mode 100644 fuzz/corpora/server/c01c6fecb83cdcf1adb1a33b2a3589953bde9995 delete mode 100644 fuzz/corpora/server/c02d86739a84e3757bba57e1cfd3f218b29d1e1b create mode 100644 fuzz/corpora/server/c0320d7acf1b892febd7af24d4b59b89ce664923 create mode 100644 fuzz/corpora/server/c0416eb2302511ba0cc371116662497e0462c75d delete mode 100644 fuzz/corpora/server/c0551ff842e2ddee8c5db1e51277b994d7dc2e4c delete mode 100644 fuzz/corpora/server/c05f6415a29ed3379d3da7e1f004ab24c3a23a58 create mode 100644 fuzz/corpora/server/c0727a1f1d99aef71e352c828061cf27c936ab50 create mode 100644 fuzz/corpora/server/c0aae8605daf92c00bb282c87a96e979779ed610 create mode 100644 fuzz/corpora/server/c0abe30553afc3254fc4bcf93cc77ffda6b1918f delete mode 100644 fuzz/corpora/server/c0bacefb92846936af0f89b68958228941fc6dc5 create mode 100644 fuzz/corpora/server/c0e35c4b760244ba6eb036e9c20821e072a12cd8 create mode 100644 fuzz/corpora/server/c0f2f8280bdd7852bbdfbba31ae21787387f56ed create mode 100644 fuzz/corpora/server/c0ff0ac6e14eff0835229f22850f5065a53f24bf create mode 100644 fuzz/corpora/server/c17c459d4295140f25c02dc4385598c1ffb5335b delete mode 100644 fuzz/corpora/server/c1d3cbfb817ff9943d97cbdc31e91f6d32490d7e delete mode 100644 fuzz/corpora/server/c1d4b5d54011a1e75bccf32eb06634f70ed5cda7 delete mode 100644 fuzz/corpora/server/c1d5c657b316f53f8152a34ac08b68c29f06c7fc delete mode 100644 fuzz/corpora/server/c1d953fde217765e88dff29b23a59265cf698aad create mode 100644 fuzz/corpora/server/c219a7b89a7d05168e6391d450d08f40a54b17fe delete mode 100644 fuzz/corpora/server/c21a5c3413c76f34cd0ea62c2bd2c7a50bdd130a create mode 100644 fuzz/corpora/server/c22c452eeb97f0a560b0943bc9a8a1699737367f delete mode 100644 fuzz/corpora/server/c2400f0453e449fe07d562c59fab8a5e61b5d17e create mode 100644 fuzz/corpora/server/c26237d6eefed0e6532166b7a50b85e3f36f95a5 create mode 100644 fuzz/corpora/server/c2d7f6ceb299a4984a826d4f2586d53f9172eeb3 create mode 100644 fuzz/corpora/server/c332540934cdf5e975a89e261f108a4988110aec delete mode 100644 fuzz/corpora/server/c33423bca8f09f86c20ff2a72a33c3133bb5b395 delete mode 100644 fuzz/corpora/server/c33f3731129ecb67a534ebe8f08873a8ee8e723c delete mode 100644 fuzz/corpora/server/c341b42dd6a0042c0843299b48197d4f1708c180 delete mode 100644 fuzz/corpora/server/c3594afe228536915ebe8a09f4a6f8956c3f1225 create mode 100644 fuzz/corpora/server/c36044354de5ef18065e5e4bde1db281c0a3edf2 create mode 100644 fuzz/corpora/server/c3680e2c2257869102b2e6e16f295eee91ddb237 delete mode 100644 fuzz/corpora/server/c3ef9341e9736eee7f97dd25d5c1d6ce7f535d10 create mode 100644 fuzz/corpora/server/c3f21368cdddf6af1e9d703106babfdc8514595a delete mode 100644 fuzz/corpora/server/c41329bc85e77d9705afe54679e21fd8bc9348bb create mode 100644 fuzz/corpora/server/c41cd82456c670e726bb98d772263df4f5c6fe6e delete mode 100644 fuzz/corpora/server/c42a0c710dcc2b6f642c17f5ed245e65d8723178 delete mode 100644 fuzz/corpora/server/c43bf4978798241a263633411e00ea72c848f984 delete mode 100644 fuzz/corpora/server/c4411f25e3b747746c3cc75075f7a390311dba86 create mode 100644 fuzz/corpora/server/c458234dccb2efa8732a32cd84d8c6845435ef86 create mode 100644 fuzz/corpora/server/c47a29b4c8b6f75cdd6551e8f0fd194190d68964 create mode 100644 fuzz/corpora/server/c49183f71d1b72966227c229a54553902d52d10b create mode 100644 fuzz/corpora/server/c53b29872fd081e905b645a661e370380ca63b10 create mode 100644 fuzz/corpora/server/c543535c409f2ffe748c41c952a337bc937ac46b create mode 100644 fuzz/corpora/server/c5556f6a726dfde9af751d5e097a0bf01025fe27 delete mode 100644 fuzz/corpora/server/c56afdb39c0c50835c71f51ab5b49605d9bff307 delete mode 100644 fuzz/corpora/server/c5703ee36ddea5eb8ac2da75a030d2df43a11273 delete mode 100644 fuzz/corpora/server/c573321d722b676707d12300644d41c8e3cfefed create mode 100644 fuzz/corpora/server/c5939fdcdfed7af65cede7b9bf1db885598903fb delete mode 100644 fuzz/corpora/server/c5a561235290c5c506ef5274118916822c0cbb67 delete mode 100644 fuzz/corpora/server/c603f9cae7eda1f6f6da433ce8eab0de82ea583a delete mode 100644 fuzz/corpora/server/c61304ac5b6c826d98b44053638dd8779e11a6e0 delete mode 100644 fuzz/corpora/server/c632710f56e2b1414f4e6ed693100ff047de380a create mode 100644 fuzz/corpora/server/c65d841f4d669665220390976e5a8e8157240d54 delete mode 100644 fuzz/corpora/server/c6658a9cc3018cdfd29f8c7a7bc78693caea4f98 delete mode 100644 fuzz/corpora/server/c676f7fee1b4e2512219106a7a83325f36915e7b create mode 100644 fuzz/corpora/server/c67c2494f08d1ab0ce1c243c06dc41fcd63cd166 create mode 100644 fuzz/corpora/server/c68e70a422bd5f17d62669f21c24f04daa8271ab create mode 100644 fuzz/corpora/server/c6d597d2b3e76614496e01f72eebb5537705b0a1 create mode 100644 fuzz/corpora/server/c6dff623a961b0a19320a9a4222cd51f708f6703 delete mode 100644 fuzz/corpora/server/c6ff74c3af41b58be1499d95ed0c8f32d31f1089 create mode 100644 fuzz/corpora/server/c7083db4de78d1ed9822688f79e99a5fe928e8f8 create mode 100644 fuzz/corpora/server/c753949a8d9a58e9db1ce0109ea6a10445c70f27 delete mode 100644 fuzz/corpora/server/c7b5d4c6ea6b4e47046413658d22466c0f72a82f delete mode 100644 fuzz/corpora/server/c7c484c4f33f05ed7f09b3bc27920cda489be65d create mode 100644 fuzz/corpora/server/c7c6c9d707428c234d9bda11c7285fef17a1732f delete mode 100644 fuzz/corpora/server/c7ca9b384fb874d12f54ba800b7db3fc35d47d1a delete mode 100644 fuzz/corpora/server/c7da1ff95a25c353f1319604703e8bfd287ee1a1 create mode 100644 fuzz/corpora/server/c7dfca7ddc1412f4d44d81eb9d6f8be12859f7ef delete mode 100644 fuzz/corpora/server/c85e3b4c11647e2c4e7241bc6e259d73cb1b5357 create mode 100644 fuzz/corpora/server/c8653b14f031c7e72bd9260c843b965a9f2b42b1 create mode 100644 fuzz/corpora/server/c8e291290866e52b555b906f54aa5e57708213a4 delete mode 100644 fuzz/corpora/server/c900ce589a82741b7d536fe309c4d7e85e846d19 delete mode 100644 fuzz/corpora/server/c95516cccd4d0c11af52c684e4fb3016d2c414dc delete mode 100644 fuzz/corpora/server/c9a34fc85f735d8e35d7c0349e0dff284635df1f delete mode 100644 fuzz/corpora/server/c9aeabfee2668487431c2c594c3eeb8c516e6679 delete mode 100644 fuzz/corpora/server/c9af8a08f795768cde47829a8a73a01415fac3f2 create mode 100644 fuzz/corpora/server/ca2892e9c1f363e5341781a169565b2dfe21d4ff delete mode 100644 fuzz/corpora/server/ca2c4e23cf51a26f37aa824b02bc4d5744e5b4eb delete mode 100644 fuzz/corpora/server/ca3250dd6fe00056df8919e0acb86c4987b43aae delete mode 100644 fuzz/corpora/server/ca34bbadec7c99c6fce2b6be79a1a4fe1c19398f create mode 100644 fuzz/corpora/server/ca4d4ddc996f3bc1e3df9e38e17c6a6b41a3858d create mode 100644 fuzz/corpora/server/ca8c53632bba1e48e49fc59b09bea90f547bc832 delete mode 100644 fuzz/corpora/server/ca8c70a80e25c86106f78f41718ece8b56e6f63c create mode 100644 fuzz/corpora/server/ca95dd14602dadfc810c550cd0ecf522505cf24e create mode 100644 fuzz/corpora/server/ca9fe805e9fe518d4f4fa7db986e8e722552bd34 create mode 100644 fuzz/corpora/server/cac1e74187ae6879e9fd33361db0cac87f6209e6 delete mode 100644 fuzz/corpora/server/cac6ec240a40ca3525541f830c6706aa9c9bdea3 delete mode 100644 fuzz/corpora/server/cb0522866d83c6a02363dcd5723f1fe375e56813 create mode 100644 fuzz/corpora/server/cb132afe2599b3beedf1a2a33ec9515e6f4e73a4 create mode 100644 fuzz/corpora/server/cb15ebcd29d49a7519a2af8b4cfbe0ed51b37aa7 delete mode 100644 fuzz/corpora/server/cb639b6982c0950b1e70bec112728056795c507f create mode 100644 fuzz/corpora/server/cb6a12ae1667d73e0ebafbfb71bc8c923f9ca794 create mode 100644 fuzz/corpora/server/cbd62e978de3d8b5e94e6654b0956a2952ab2190 delete mode 100644 fuzz/corpora/server/cbf6601d0d11ad2d13965acb00e7a731a5020284 create mode 100644 fuzz/corpora/server/cbf9e24d07b5c2805e2d44be6b62fc39d4a2e0f2 create mode 100644 fuzz/corpora/server/cc0629b8561887a0890f129ddba91fd84dbd4836 create mode 100644 fuzz/corpora/server/cc0e1f8ef7a7e60e3ec77229681d35a69a2b732f delete mode 100644 fuzz/corpora/server/cc530e2858ed0eb696c577e5868b01af6d02db69 create mode 100644 fuzz/corpora/server/cc53e78f15ec363715872afe9cd4dd299d39fbce create mode 100644 fuzz/corpora/server/cc62db8674ffc6949d83a61913159f85fa3c5ba2 delete mode 100644 fuzz/corpora/server/cc6cf8598cade6300cad06a17ca584a1547b2c22 delete mode 100644 fuzz/corpora/server/ccaa4dbb926bdde0b0cedcfb3c36f56a23047b51 delete mode 100644 fuzz/corpora/server/ccae24280619da494f0511c7e852f4ebd9b9c39e create mode 100644 fuzz/corpora/server/ccf5e1f55a2eb665452d81a6b9403f49f96816dd create mode 100644 fuzz/corpora/server/cd0e2d18c13ca993cac92b38357d61d2dfe09d03 delete mode 100644 fuzz/corpora/server/cd3bed5a87cc107c50bdde5927f2f6f83883d1a1 create mode 100644 fuzz/corpora/server/cd619e2e699557bde989b8e592e5cb4fd4b15754 delete mode 100644 fuzz/corpora/server/cd6225503a2456eb555688c4761def530cae0889 create mode 100644 fuzz/corpora/server/cd64bf4d93e944204b6be2349be7d489c5e7dede create mode 100644 fuzz/corpora/server/cd68f3cfa9493dfcbc4476f25caf1592c2ec79d3 delete mode 100644 fuzz/corpora/server/cda467bba91477ae141922fbf930603e399cf5cd create mode 100644 fuzz/corpora/server/cdd0b1e3e830411de620cc73f98226aeeaf9a2aa create mode 100644 fuzz/corpora/server/cddf02ae13eef5b0eb3d1510243e0e930326aef8 create mode 100644 fuzz/corpora/server/ce10afee243a02fa29a339cd7d68bcabb5c0f01e delete mode 100644 fuzz/corpora/server/ce64f83b9115f696fb5205b8a90b058564f838fc create mode 100644 fuzz/corpora/server/ce7013075f4041357e2e38ab0b627ecb4fbf23e2 delete mode 100644 fuzz/corpora/server/ce9418378ebc5dc7316bb355e0df4bc23f1b06ee delete mode 100644 fuzz/corpora/server/ce9c7dfa1f72fe3a8e0fd92343250c7bc1c78756 create mode 100644 fuzz/corpora/server/cebf725b516f1634d5519f36ee27a92476aec0c3 delete mode 100644 fuzz/corpora/server/cef66df2927d6412d30ce73accc4e3079267d85a create mode 100644 fuzz/corpora/server/cf3d16ad1bb0f0165acd2fef358cdf09ef5755cc delete mode 100644 fuzz/corpora/server/cf50bb14f9af6e7181fbb9fb59bae422baf6c7f9 create mode 100644 fuzz/corpora/server/cf74be894a8da0cb1cfb94d0688d3ca809765ea0 delete mode 100644 fuzz/corpora/server/cf8b04ccc96b0c84b6f1c1da44f7598330e95e46 delete mode 100644 fuzz/corpora/server/cfb1469fd6c66ada241de1adc0b6d1776c9a5469 create mode 100644 fuzz/corpora/server/cfb8fa34d6a4f56b5bba4341bc5db2f98f30d2f1 delete mode 100644 fuzz/corpora/server/cfc16671dbe7a8d64811eff9d332923df1b90d00 delete mode 100644 fuzz/corpora/server/cfc98b4fa3492067fc4b8fbd83704d8bab43f7a7 create mode 100644 fuzz/corpora/server/cff86bb2ebffad679bad2ea9404bd30c823801da create mode 100644 fuzz/corpora/server/d00455b48aa37d465b4cadc5292bc06e495418f6 create mode 100644 fuzz/corpora/server/d005b36993d20249e64b8efd146e3f8ac1f01b20 delete mode 100644 fuzz/corpora/server/d021eb7d4d4e6184904eff9eea50c1de3e625608 delete mode 100644 fuzz/corpora/server/d02534cd43e39ab0d1692de4775d396072d11c81 delete mode 100644 fuzz/corpora/server/d04db2a34daf5095e321e95958dc439886803e14 create mode 100644 fuzz/corpora/server/d071afc4589623b225f3f9a734921e5a65c3f3e8 create mode 100644 fuzz/corpora/server/d0ead8a91f020e29849ab0f59661dd38a6d39467 delete mode 100644 fuzz/corpora/server/d0f493b93692e61efe3d949d0188ea464bf04d68 create mode 100644 fuzz/corpora/server/d0f5f36893536e91507d777c344b0908441dae59 delete mode 100644 fuzz/corpora/server/d0f72b3c64a69087ecf3ec72a8b720150c74fd3a create mode 100644 fuzz/corpora/server/d107538a2c195d2361ec384011eb516f29527500 create mode 100644 fuzz/corpora/server/d11849ab71485683659bbc4603eacefc09ba5820 delete mode 100644 fuzz/corpora/server/d11ac68983ba1b68c837327c2c53c0b905104b09 create mode 100644 fuzz/corpora/server/d148c17b6080cbde89a4a7749992552701116820 delete mode 100644 fuzz/corpora/server/d1516e71c3c5646bf92886fcb315e4632a7ecc16 create mode 100644 fuzz/corpora/server/d15cd63aed67a6d5dc7701c23f4463cadc1500b8 create mode 100644 fuzz/corpora/server/d1657b4a9c08d8892270236112826e6ddd086873 delete mode 100644 fuzz/corpora/server/d167590f02cd0400dec9a4b6fd7b0847e78cc1e9 delete mode 100644 fuzz/corpora/server/d172f2f976f98d26f89b82997d5e986e11a76e92 delete mode 100644 fuzz/corpora/server/d19553bd69dfbbbd92cd37cc82d713b3e4554b4a create mode 100644 fuzz/corpora/server/d19f240f3592ee87ac3adce02704d65040fa5a86 create mode 100644 fuzz/corpora/server/d1d00709f8041a1916aa3313a2c53fa960114037 delete mode 100644 fuzz/corpora/server/d211b27b545a1c198fd530a10cf01892990bddac create mode 100644 fuzz/corpora/server/d23658b35359a79b61c0cb72fb5e99e319e91517 create mode 100644 fuzz/corpora/server/d27de53aafe043c2b565803d31f355304a73159f delete mode 100644 fuzz/corpora/server/d298169f04a9c2abe8eb3e07d1aaa73c8044fe69 create mode 100644 fuzz/corpora/server/d2f6043bd512dc1daa5453a739e568fccd21ca33 delete mode 100644 fuzz/corpora/server/d2f7ef732d28b16e117f6f6386eb135dd741cb28 create mode 100644 fuzz/corpora/server/d31573f2ea28149a484d988833b82ce9ae8e662f create mode 100644 fuzz/corpora/server/d325c60aac4b8358d7da07bae82c13081a9fb826 delete mode 100644 fuzz/corpora/server/d33cf38b90b44f9ad85fc8d66594fcee2093da78 create mode 100644 fuzz/corpora/server/d34e71e0056e76af06caf1b6d0eb2d54af3a337c create mode 100644 fuzz/corpora/server/d35dcddbf35eb8c8915d227c4e0d82be2d9c17a6 create mode 100644 fuzz/corpora/server/d3668e2723f3e2383a3a4b11af202fbfe7cd1115 delete mode 100644 fuzz/corpora/server/d3966673c3695f86560b4500a4dfb12a0e000ade create mode 100644 fuzz/corpora/server/d3d7b943e24b2f4d699e96a80629f9327e5e10e9 delete mode 100644 fuzz/corpora/server/d3fc5b4aea6f9d90615c6cbdac5f02cf286c4f9c create mode 100644 fuzz/corpora/server/d41b4e43477758c810578eb7875288c503a804da delete mode 100644 fuzz/corpora/server/d42c6d35deb1a0851336e62999efedc82bacd1c4 delete mode 100644 fuzz/corpora/server/d4440bd49439bf727e9a09615093793715349439 create mode 100644 fuzz/corpora/server/d4e55b6b77ed65a443c5a1ea5a383a28b913d8d2 delete mode 100644 fuzz/corpora/server/d5269880d4cd89eb21a30f67dbe845154fd64919 create mode 100644 fuzz/corpora/server/d52e7680f24735dc394744d83ff45d220336597e delete mode 100644 fuzz/corpora/server/d5358f9c7dbc43a5342ef6799c2409d4a1096d19 create mode 100644 fuzz/corpora/server/d57b24170a0bd02e8a2cf649cb145e389b5970f3 create mode 100644 fuzz/corpora/server/d5c78c317669428df13c09bcf8a7215b26745b76 delete mode 100644 fuzz/corpora/server/d5dd6406c9cca05b7ce7398ed40c775a02d60a95 create mode 100644 fuzz/corpora/server/d60ae87085d142f676f847a6cc8bdcae7369cc1f delete mode 100644 fuzz/corpora/server/d654de78cbb4b69b8a9be50ba2ea727deb286990 create mode 100644 fuzz/corpora/server/d691d972725a6b5dbf930a956b5760966aaa4bcc create mode 100644 fuzz/corpora/server/d6f186ef6bc5076da4e9920f59e2df9727c425d1 delete mode 100644 fuzz/corpora/server/d731f43dbdd659def523d08b7695258b9a339088 delete mode 100644 fuzz/corpora/server/d733b8a3216f9b72bffc36a1762516a98bf6b056 create mode 100644 fuzz/corpora/server/d76ab533b8ca431a5c5e4210f2650ecd07b25beb delete mode 100644 fuzz/corpora/server/d775410efae9186d792a4c9c1b815f089aedc23b delete mode 100644 fuzz/corpora/server/d78fcb4425ca9a3a503d46167f5921cfa8149038 delete mode 100644 fuzz/corpora/server/d7dc10b2acc8ed316f7ada53437715a53ed22a69 delete mode 100644 fuzz/corpora/server/d7fa3816ef746d41e48ca04dd9974e79960053f9 delete mode 100644 fuzz/corpora/server/d800c8b689730c3f311aa2b657b240a065d29551 delete mode 100644 fuzz/corpora/server/d80a148f66cbd964866c8b22f0a7fbe6fcac19e4 create mode 100644 fuzz/corpora/server/d85b450aaa38d8635d06715099d211859a2c45c6 create mode 100644 fuzz/corpora/server/d861951ca9c1cb11cfe7297ade779bd9528d3505 create mode 100644 fuzz/corpora/server/d86525608bb64e7f96988e83f9c1fa6ad524e829 create mode 100644 fuzz/corpora/server/d884b809724cdb5aca9538624436ec48baf2f71c delete mode 100644 fuzz/corpora/server/d89c746b005689f9658d182bc4bb4e8083c50a78 delete mode 100644 fuzz/corpora/server/d8a0fdc565781fe6cac0a752228ae47de45b63fd create mode 100644 fuzz/corpora/server/d8a341442c8eb97399e6cb496b3a0c07b3bc2d99 delete mode 100644 fuzz/corpora/server/d8b569075667b2cef36a17f7d9e9472755ac76b2 create mode 100644 fuzz/corpora/server/d8d50acd81de4f4081d330f7d6230eb6b1f188bd create mode 100644 fuzz/corpora/server/d8f765150ff5b383263f4997d23ef7e4079ba27c delete mode 100644 fuzz/corpora/server/d97f7a1560df5ca5983f576709d78bd4b5270109 create mode 100644 fuzz/corpora/server/d987dd7650d6f20dd633f30d56f16d606c24e9ae create mode 100644 fuzz/corpora/server/d98c21a3463f2f9d308c41665a3323258254ada2 delete mode 100644 fuzz/corpora/server/d9a4fc177540ee183a5747a2d7253685a3fb2eef create mode 100644 fuzz/corpora/server/d9ab97ef827c27f9edfdcf0451a7c139b78bf62c create mode 100644 fuzz/corpora/server/d9b6f557bf0b557308c33521555801dd8e349149 create mode 100644 fuzz/corpora/server/da1db226d5ae2fed6c96437fe620a55b18d56950 create mode 100644 fuzz/corpora/server/da260ab351cb95e1a945b02222646a77d7ecb88b delete mode 100644 fuzz/corpora/server/da32bdf11ff34c96d39207845c2c226225501aac create mode 100644 fuzz/corpora/server/da378b01dd060de971e4609af2d73221c7d6a0fe create mode 100644 fuzz/corpora/server/da688f67a40ed3e38bf3e4f99c0b7c0a3bb6c954 create mode 100644 fuzz/corpora/server/da8b05aeeaa5ab67374a03a473fae07c1541d6d8 delete mode 100644 fuzz/corpora/server/da9ad53f74f83df2853dcdd9701dcd1ea73a4aa3 create mode 100644 fuzz/corpora/server/da9dd56501655961554c8958890769568237a5fe create mode 100644 fuzz/corpora/server/dadb611f9e93fd7520f794aed7cf45a8e0db28e9 delete mode 100644 fuzz/corpora/server/daea68baa302be591f215b6864945687887486a9 delete mode 100644 fuzz/corpora/server/db22f73bcfa8c2665b83da6c2e6342bd2d7d5c0a create mode 100644 fuzz/corpora/server/db5011f64cab6b057a12b95bdb16aef2b4e26730 delete mode 100644 fuzz/corpora/server/db52031640e804169e5a7307b18a49cf2ff46db0 create mode 100644 fuzz/corpora/server/db64c278af072e17b99a0eecc2ca87b8bd36e253 delete mode 100644 fuzz/corpora/server/db6d58eabdd820a3e15fa994960b8177f5c62d45 create mode 100644 fuzz/corpora/server/db88eae273338a35c019f027b2b4ba84bf3909b1 create mode 100644 fuzz/corpora/server/dbf691700ba65e2bbfb806e62b7162be446bae9a create mode 100644 fuzz/corpora/server/dc0f89d62cd7e2734d140e81fe5e106d341e6068 create mode 100644 fuzz/corpora/server/dc19911cf3c1bb81a1808fc0427156d8d91f2162 delete mode 100644 fuzz/corpora/server/dc58d119e1d376f86e6018409c822ff9ab30d7fb delete mode 100644 fuzz/corpora/server/dcbdaf7e1205844b478f8525c7af8667d7ea1e62 delete mode 100644 fuzz/corpora/server/dcd64b24e3bf2b23f605c22882840fa679e1542d create mode 100644 fuzz/corpora/server/dcd97746e7b487506a3eb4c6f5b1e2e8fce50d88 create mode 100644 fuzz/corpora/server/dd298bd3fafb509d7de0e21fb0ce45f171895637 create mode 100644 fuzz/corpora/server/dd3cea85680b61abe4de202b246988df8caf6d24 delete mode 100644 fuzz/corpora/server/dd55e17d44b480777cde27b949a958187bf46156 create mode 100644 fuzz/corpora/server/dd73405afcbac6417fbf40742f9818055d4959e7 delete mode 100644 fuzz/corpora/server/ddd22a4fd75e17b3353e9b392438a367d1fab5ad delete mode 100644 fuzz/corpora/server/de0395aa9dd8c86c3c403206abe5f34d10793ca6 create mode 100644 fuzz/corpora/server/de1e656c94c8e84c1d2d9baf2f52067c5a9fcd9f delete mode 100644 fuzz/corpora/server/de97118d744696b325e1377c3a2de1cde112727a delete mode 100644 fuzz/corpora/server/de971fb4d826464879b1597986df865d8eb4ea7f create mode 100644 fuzz/corpora/server/de9c665dc280b46c6bfe629c50dfc3e725b2fb52 delete mode 100644 fuzz/corpora/server/dee2206444adf5805d9049b9a1f37fee64cbdfd9 create mode 100644 fuzz/corpora/server/deee2be11d04474e2ee6c282e5cb03ebcaf04ba6 create mode 100644 fuzz/corpora/server/deff900ae6457dd48e6e8524ce6bfc216aa1e436 delete mode 100644 fuzz/corpora/server/df27c34cda6650ac2f3ed80f56fef5ed9e3bdb6a create mode 100644 fuzz/corpora/server/df5409b751d53f3ba826b8b5663ba84daec3c50e create mode 100644 fuzz/corpora/server/df6a2a9895e87168ca8029231c136fa18bb79d84 create mode 100644 fuzz/corpora/server/df78bc61aae528d50d63999a1b22334fbcf091cf create mode 100644 fuzz/corpora/server/df7f0660b1aa2cc660ac03ab746b56dddb2e5459 create mode 100644 fuzz/corpora/server/df9e3a515fecac1f607053065b02980ff5bcf3e6 delete mode 100644 fuzz/corpora/server/dfa16cae5abdb42df30c88f17053321245fc4634 create mode 100644 fuzz/corpora/server/dfb8ba22467a5258c5bfa3a1648af7b612128a2c delete mode 100644 fuzz/corpora/server/dff3f514c7de34911adf76ceca6584ecafc8958f delete mode 100644 fuzz/corpora/server/e00140b75af35f6bf78d23b164bf703609f884ef create mode 100644 fuzz/corpora/server/e04aaf716fa6dfa8ff5c0aa5bcc49babd385ccb2 delete mode 100644 fuzz/corpora/server/e055c03266b493a90928241efde2635e99e1d514 delete mode 100644 fuzz/corpora/server/e07d838ad13829afc0ed519b6b6ee80f7005fe31 delete mode 100644 fuzz/corpora/server/e0b1026c5efe617aa9b7b34bb550d6e557b9d07d delete mode 100644 fuzz/corpora/server/e0b55aadeb6928d0df4474f6cdcba661a35a1cb6 delete mode 100644 fuzz/corpora/server/e0bb25dccbcb4bb83ec49ee50bca6972067bc3ee delete mode 100644 fuzz/corpora/server/e0c60b3db38ccb0da9b6ca8f7edc4413c7982514 delete mode 100644 fuzz/corpora/server/e0d29b8e82f0efa07af9a80b5b05bb01605e7eda create mode 100644 fuzz/corpora/server/e0ed2598a79bad768b8e900e93e9f3f90664216b create mode 100644 fuzz/corpora/server/e0efa55810582ac4add95ca1b1625a6764037273 create mode 100644 fuzz/corpora/server/e0f8c9b7a64769c105614cdc613072b01edd8892 create mode 100644 fuzz/corpora/server/e0fbd832d99d1b27767b90a9453ad50a8940ddb0 delete mode 100644 fuzz/corpora/server/e1187809fdd63868bf6a07f953466cd8b0371595 create mode 100644 fuzz/corpora/server/e148ba25849161828438c58439cb361b3d35462b delete mode 100644 fuzz/corpora/server/e168568047d17f61274367bcad89ec93da3547f9 delete mode 100644 fuzz/corpora/server/e16a8bde788079de4e1e9b9e15356b627099e142 create mode 100644 fuzz/corpora/server/e17137096edc48d12b6c0f7cedfa88b981da6688 delete mode 100644 fuzz/corpora/server/e197a76065baeabe80be36ade2523f91bd0ff385 delete mode 100644 fuzz/corpora/server/e1ae45a0d2e9d5304519e9d1feeeb9f5aad503ff delete mode 100644 fuzz/corpora/server/e2402b53dc1062c9ae19cf3a6368d27f3be2b2d9 delete mode 100644 fuzz/corpora/server/e2a2ae08519467784379ef94a56c9b3b27832a07 create mode 100644 fuzz/corpora/server/e2b38e10a01c6d75ddc3d40ece09016a4d7318ab delete mode 100644 fuzz/corpora/server/e2ba1dccf51cfc3c7959584e2d4b42f6aafc1131 create mode 100644 fuzz/corpora/server/e2c15f14cbaf57badacbc736ae0e1c31d07f722f delete mode 100644 fuzz/corpora/server/e33f49274b0b597785b7896f0cc9272cbed3c6fa delete mode 100644 fuzz/corpora/server/e363d956ca9c9e30ebaad33ce277124e4db01621 create mode 100644 fuzz/corpora/server/e37ecc9754b2701b092591202e39b52856d29a81 delete mode 100644 fuzz/corpora/server/e38e18194aa23b0be0df53014247ff223c5078db create mode 100644 fuzz/corpora/server/e395ec8ea07edf1e8e74a95c45a0ab1477ccc937 create mode 100644 fuzz/corpora/server/e3968d327081be6b34afeb2f87c05c8b8d232213 create mode 100644 fuzz/corpora/server/e3b08e39fb9cb11844dde1d4c39665df243e044e create mode 100644 fuzz/corpora/server/e3c40bd329769d13cd1a1ba1500bb236c02af055 delete mode 100644 fuzz/corpora/server/e3f1fe0da33652cfb1dabd2055f7b77a3d9239ed delete mode 100644 fuzz/corpora/server/e47adfaaf9ac469d76ad6e95b90cb5db5ea31096 delete mode 100644 fuzz/corpora/server/e485f9358ede53f1c0a913c0e6934b77e7983a22 create mode 100644 fuzz/corpora/server/e498bc8019b61beec5e5e793d70985a41acd1846 create mode 100644 fuzz/corpora/server/e4e8dd92492555020584fffdb662c34eb035b367 delete mode 100644 fuzz/corpora/server/e4f1f7bd5a61cb256978744327cbcf3cfe8dd53f create mode 100644 fuzz/corpora/server/e50cde1fd183857cdf88e20cf94e2a9a649bb9dc create mode 100644 fuzz/corpora/server/e50f6b687250cbd13afab41c9d3884e3205538fe create mode 100644 fuzz/corpora/server/e514d687f5ebd8661c7d2d1dd5d15e991759e8fc create mode 100644 fuzz/corpora/server/e517ab34603eb1c61475b31fea52de0a83a39979 delete mode 100644 fuzz/corpora/server/e551a75802d8f928ba94778aef33407c0771d863 delete mode 100644 fuzz/corpora/server/e560bd5ac4f287b0ba245e8868827661cd1a3c2b create mode 100644 fuzz/corpora/server/e5c6d90fb78271d78a99d796e0758d51eb55c872 delete mode 100644 fuzz/corpora/server/e5d9ed4b6a0fb23b19154a6a7e341990fc8cfdea create mode 100644 fuzz/corpora/server/e5e438a33e22700c0fc58d4274159074ddac9e48 delete mode 100644 fuzz/corpora/server/e5ed775315221973401974782d6c934cf7402d51 delete mode 100644 fuzz/corpora/server/e60475bf2458e66100b8727437d774018b6439a1 create mode 100644 fuzz/corpora/server/e63ee205704619b2bf3e022e7e1c77d82d0bcb32 delete mode 100644 fuzz/corpora/server/e64553bd7bc67a28fbabc6ad8a0d6015c3f921ec create mode 100644 fuzz/corpora/server/e666d1c3ec97829913d8edde27358cdde7807aaf create mode 100644 fuzz/corpora/server/e66c58355578f931fe8de945cf0b83a3d5052f15 create mode 100644 fuzz/corpora/server/e6993a0a9e8c0e91d000e6dc1a16ae6ac15a4cd0 create mode 100644 fuzz/corpora/server/e6a2afd382dcc2d030c5324011c416dd89e11aee delete mode 100644 fuzz/corpora/server/e6b54c0553d31ebeed3df36cdf522ab05e923104 create mode 100644 fuzz/corpora/server/e7197579612ef483c8fdd2951c36070cdbd46ea7 delete mode 100644 fuzz/corpora/server/e72236ef1b0db4b2fccffe260a8676da437123a8 create mode 100644 fuzz/corpora/server/e72a9ba13ff7a812c6ebaa1e1dfba23616a5e0a4 delete mode 100644 fuzz/corpora/server/e73d64db37ea836d0de656b6e2f3361c07a5ca40 delete mode 100644 fuzz/corpora/server/e743361851deb6809e17299683e72d4952cadbc7 create mode 100644 fuzz/corpora/server/e74c1bb3adbdb84762292d83c5a7c93f993170a4 delete mode 100644 fuzz/corpora/server/e7673e837673de74c4667e337c6378562001072d create mode 100644 fuzz/corpora/server/e76ddb8f839b672e55c80624729182906c890701 create mode 100644 fuzz/corpora/server/e7a295ab3c9076414b90eb3b3b77b2da1bfcb14a delete mode 100644 fuzz/corpora/server/e7c31ff75dcf0ddfc12844d515661f1645ee0a4b delete mode 100644 fuzz/corpora/server/e7dd8bfc6a887b6e6bf71152c56d31be4d7890d8 delete mode 100644 fuzz/corpora/server/e7f35b8f568451d0bc99eb2d2be747f51eaddb57 create mode 100644 fuzz/corpora/server/e8112c75ff176ea9f8c240e2c77bf86d10e93534 create mode 100644 fuzz/corpora/server/e83d7ddf531417a25612e099b9fcef047187d079 delete mode 100644 fuzz/corpora/server/e8dbe472ed970a317c151f33f88fff60a8c5c13a delete mode 100644 fuzz/corpora/server/e8fc58a1702f4cfeaeddaf6303193f3ee0d63cb8 delete mode 100644 fuzz/corpora/server/e9498489e3ad0cc99b1a5c41fc7f515e0cb16e58 create mode 100644 fuzz/corpora/server/e9646ec13dfeb4b2ab5b261c39c78b8348240a04 create mode 100644 fuzz/corpora/server/e9656af027933b0dc63401e24c298ddb641c0c75 create mode 100644 fuzz/corpora/server/e9d12f917606125a8e163e8824eeb191ff4219b2 create mode 100644 fuzz/corpora/server/e9d7d6ba3955bc0ac3796b6e590b8d694259db2e create mode 100644 fuzz/corpora/server/ea16a17075d3b511329119dbded99b7e542a63aa delete mode 100644 fuzz/corpora/server/ea16af6a7426c01e82013873bd50a3fd58f957c4 delete mode 100644 fuzz/corpora/server/ea1fefadace989879246ad226c6814c4e590f937 delete mode 100644 fuzz/corpora/server/ea65224690609b7d2f6dd686cdc4049b49b1631c create mode 100644 fuzz/corpora/server/ea77ffd72cff26440ac4c9fd2364c0fc27fd1850 create mode 100644 fuzz/corpora/server/eabc46f43d3eb04024dcb0c61787889f190c0b96 create mode 100644 fuzz/corpora/server/eac0a9c2055ae73e88dd31ed44ec5e79c6699ac2 create mode 100644 fuzz/corpora/server/eac410667befe7f9afab4eb00e9901e9320b5a49 create mode 100644 fuzz/corpora/server/eacd05fc97c91fd43adbad5e706ba7a339cbad6b delete mode 100644 fuzz/corpora/server/eaf4ae1d77ad0b1fff2da9db7ce5be12478c8256 delete mode 100644 fuzz/corpora/server/eb18a15598a91188ffa79700d097624a3fb072f5 delete mode 100644 fuzz/corpora/server/eb1e34833798cb27453fefce1c330ffe04594130 delete mode 100644 fuzz/corpora/server/eb49f0621bf614506590dd128c256107f18d0fab create mode 100644 fuzz/corpora/server/eb807b0f5986f84e302ce9d1614161d7f707a21d delete mode 100644 fuzz/corpora/server/ebc7f95873d6f625d26ed9741a59af9ab00181f7 delete mode 100644 fuzz/corpora/server/ebce95b1192d74fde0783acbff35ab9c730455f6 delete mode 100644 fuzz/corpora/server/ec15760fc547a1b7b957b3a2d0ae6156c24bbeb4 create mode 100644 fuzz/corpora/server/ec2852c609840eaea66e1814b86459722aeeb26f delete mode 100644 fuzz/corpora/server/ec5e60cd9e0fa3594b60bfa5cf3a74341c9fb03e create mode 100644 fuzz/corpora/server/ec5e7fa5d56397c2d6514ed53ab7b8ae9d48a9a1 delete mode 100644 fuzz/corpora/server/ec8ba1fd8d51be5f44583586c9ef2a0ebaf0db68 delete mode 100644 fuzz/corpora/server/ec933116fe64ec77c86f9e0e12d3dfa988a0a9a4 create mode 100644 fuzz/corpora/server/ec9be23abdabe565f0bb57d76bae4d558637c389 create mode 100644 fuzz/corpora/server/ece7f1c790837136502a67ed62d0b3082c226231 create mode 100644 fuzz/corpora/server/ece8792c6c5e346f5d1cf1013afab3bac84bbae6 delete mode 100644 fuzz/corpora/server/ed3ad6a56730c488b8f47f2f12382b7bd5bf0fa4 create mode 100644 fuzz/corpora/server/ed52eded0fa6339705a0d954e037ce92c9a93822 delete mode 100644 fuzz/corpora/server/ed57f5cdb899b759362595f6842e8e71e38644b5 delete mode 100644 fuzz/corpora/server/ed5f5e2b7078abb36373bdd93c6c20b907a134e4 delete mode 100644 fuzz/corpora/server/ed96f4f774eae9147dda5a9f95b4a0d2d8084c6a create mode 100644 fuzz/corpora/server/edd1bbcf00d03ba3867590ae95f10a1df1cb4675 create mode 100644 fuzz/corpora/server/edfd22ffb56ea3816e953d17ddada3f90208039b create mode 100644 fuzz/corpora/server/ee102e28db69ea14f804de0cc9b0c8845ff213bb delete mode 100644 fuzz/corpora/server/ee1c447d9b898c772c554d583ffeee99a1b5f43a delete mode 100644 fuzz/corpora/server/ee3ed1916e2af32778a36a656bd04567f115174b delete mode 100644 fuzz/corpora/server/ee546c0a8f1f530bb9bb73f744a2978802b7a2d4 create mode 100644 fuzz/corpora/server/ee971003bbb0b89794f59ddb4c91651c423bf82f delete mode 100644 fuzz/corpora/server/efa520db6cced7fd5fd2c8aaf7f6091220ffc525 delete mode 100644 fuzz/corpora/server/efc344aef81bca2129e516e3203d7b75f39d9710 delete mode 100644 fuzz/corpora/server/efcff59f190579ca16379b6818f5a971d09e6791 create mode 100644 fuzz/corpora/server/f03b6046caf1168868d70e2b91a671e27f882ac4 create mode 100644 fuzz/corpora/server/f07fd16315dfbb11816ab739541eb006ceb6f8cf create mode 100644 fuzz/corpora/server/f1046fb2890661b5df1ad64ca9ecdff2966e57c4 delete mode 100644 fuzz/corpora/server/f11b0f4802c8c9ee06fe5af25245c11a38f66830 create mode 100644 fuzz/corpora/server/f1674a0bdb2e11193ff3db6fb9a57e6cb03de5e4 create mode 100644 fuzz/corpora/server/f16ad43aaea60b8c78ac762ab1ae7b3c524e0b71 create mode 100644 fuzz/corpora/server/f189a19266ebc55493c756d07cd461e35c72b795 create mode 100644 fuzz/corpora/server/f18b12644763543da1f27670ffdcab1a9a04afa7 create mode 100644 fuzz/corpora/server/f1995a8b28f772ec6ddcf29134fc11bb4433dbaf create mode 100644 fuzz/corpora/server/f1bc928512041b2c5eb3e19e8be3ee1f9cd39334 create mode 100644 fuzz/corpora/server/f1e613bf1f2e52828d2d41e6fd3da59718658558 create mode 100644 fuzz/corpora/server/f1f14435e4068f3a137d1d96b2bb6e0e7462dde1 create mode 100644 fuzz/corpora/server/f1fe5ce9419f636f35e9163441763970dd2e6a88 delete mode 100644 fuzz/corpora/server/f204715880fae8b7e0116cf741a1df8c59ba0e09 delete mode 100644 fuzz/corpora/server/f26e9797b9bb51c4d17e402f6f139be553f1f31c delete mode 100644 fuzz/corpora/server/f2834d117b810252d9cbd99555fce9a4fe6a4ad9 create mode 100644 fuzz/corpora/server/f2996fd20bfc463f2e4be300e4299baf9e4e5791 create mode 100644 fuzz/corpora/server/f2b1adfa1d108695d45471f5202a113c26db5620 create mode 100644 fuzz/corpora/server/f2da15dec1e7aa030e8884b09974c92eb977f8f3 delete mode 100644 fuzz/corpora/server/f34cbb130fef3f89599402ea6d721b7eb3e5615d create mode 100644 fuzz/corpora/server/f359bdc5326dada0e1e6cf916ee4ce606737e27c create mode 100644 fuzz/corpora/server/f3ad00635d04d33db1b55438aaf04f9bbc6388e2 create mode 100644 fuzz/corpora/server/f44d933a8b4fb72f0531004834df41990d0d2bc1 create mode 100644 fuzz/corpora/server/f48a5a72c055a22c0acb3595dafadb29bdfa0b8a create mode 100644 fuzz/corpora/server/f4a7fd736acbed484305dff06e9bd8eb3e32dd4b delete mode 100644 fuzz/corpora/server/f4beecacb3f37bfcb2848154577f57cb5d351e71 create mode 100644 fuzz/corpora/server/f4c77f0ebc8e427f91c7205c2539f24e01b7a76d create mode 100644 fuzz/corpora/server/f4eb0e757e4c6e081ce279263cea85d1d10a6190 create mode 100644 fuzz/corpora/server/f5affa809d4207a53d8edc7803f00d39804c5dc2 delete mode 100644 fuzz/corpora/server/f5c830562835ee84bf07b8f1a2f0c39e98b2b7f0 create mode 100644 fuzz/corpora/server/f5e060143bdc865ca9bf6e27e2891a4cf19c6299 create mode 100644 fuzz/corpora/server/f5e2c68b941a4a6e9da31afc8fd69b1265915347 delete mode 100644 fuzz/corpora/server/f6258513137eeac1ea1f5c2658af2963d88b2a32 create mode 100644 fuzz/corpora/server/f63fec6b33b822fdc351812d8943fbce6467d0e2 delete mode 100644 fuzz/corpora/server/f64ded36340e88a2a9c00f49df13e4a479bb9a6d create mode 100644 fuzz/corpora/server/f6542586206cea85819f8789acdb1b7aa7c5191f delete mode 100644 fuzz/corpora/server/f6a087dc5020e1f7892ea6d082062252d17421b3 delete mode 100644 fuzz/corpora/server/f6f4a3a4bf830566fd57c4e4e0b2cd2106d67882 create mode 100644 fuzz/corpora/server/f72902e3adea4e434f514c39000b961fea837a66 delete mode 100644 fuzz/corpora/server/f729bea8f228efb3264926184390066d51802081 create mode 100644 fuzz/corpora/server/f72bb995309ab56c0917a46a71c164338d57bff5 delete mode 100644 fuzz/corpora/server/f73612b86aafa83f1f2eb1b1ceedc5e254797265 delete mode 100644 fuzz/corpora/server/f7529ae8124e4e5972747c1668ab4f8dc413e19d delete mode 100644 fuzz/corpora/server/f76c4ab2f8272e2755f4188994e3d4ff6cf8eb58 delete mode 100644 fuzz/corpora/server/f770c37508cb951f333e0608b3ceb27a1f355da3 create mode 100644 fuzz/corpora/server/f7d9f95d13b12a20e17c136823fe1b22ac844264 delete mode 100644 fuzz/corpora/server/f7f06d85af7b5fc6c122fac24fcaeacc4911cdd1 create mode 100644 fuzz/corpora/server/f7ff70354475f7ce2d5ed32c575ba14f37c54d6d create mode 100644 fuzz/corpora/server/f8004807431122706e490f0931d1a600a495b5d1 create mode 100644 fuzz/corpora/server/f876a3b88e8519214c3f055eeff8131532163455 delete mode 100644 fuzz/corpora/server/f88496122dae9a534650b47eafbfae6d8c5eef8a delete mode 100644 fuzz/corpora/server/f8c70ca96e9630b838df44942a0da2a4a34053ab delete mode 100644 fuzz/corpora/server/f8d21e1879f5da984af23ceedf0d003860505a5d create mode 100644 fuzz/corpora/server/f8dc5466d86156ba5ab77e065342ef80cfcd2bd0 create mode 100644 fuzz/corpora/server/f8fbbcadd62aa0782a39daf466b2c13834f85183 create mode 100644 fuzz/corpora/server/f90081b5b5ae1e6c71ed656ce08b947727ea9581 delete mode 100644 fuzz/corpora/server/f9057cb29390afb1e2aee9653465ce55c438ffdc create mode 100644 fuzz/corpora/server/f90dcdfdda0dee4f37edca8a0e4f9dc991c3892d create mode 100644 fuzz/corpora/server/f92a39c634324b28774f5ecadccc3847aa3aee1a create mode 100644 fuzz/corpora/server/f9482607ca46e37e8dc67c2f39a7d63f8a1667cc create mode 100644 fuzz/corpora/server/f9b4c14e6907e8630308504e21ced7936b4ae343 create mode 100644 fuzz/corpora/server/f9b81b8576f67d07cf9ad55e5415a24d92cce6db create mode 100644 fuzz/corpora/server/f9dfe0d8a8152d460860c6809974683991c3ef61 create mode 100644 fuzz/corpora/server/f9e8bf3d40247c06bc43556f681561c7535465ef create mode 100644 fuzz/corpora/server/fa169c3bb37e7bb1a95e8c461a9dd839cc842caa delete mode 100644 fuzz/corpora/server/fa2b8878337a2b86a4b825c23cff02cde7c5dcba create mode 100644 fuzz/corpora/server/fa4c92dffce3b626bf94bf6f3339dcae39de6c15 create mode 100644 fuzz/corpora/server/fa50941f44c9fb89b94b2adb3efbd3deea60e34f delete mode 100644 fuzz/corpora/server/fa570a92f3dd8d87379946ba798e43f288ed8d12 create mode 100644 fuzz/corpora/server/fab939eace0c19df489133f8e132b7c0537ddc16 create mode 100644 fuzz/corpora/server/facac8eaa41a0dad9400fc7a6dede42e9b05c614 create mode 100644 fuzz/corpora/server/faead3aaa421a282b560e97b4b2900c452c4da75 create mode 100644 fuzz/corpora/server/fb1c584335741d57acdfd84ecb3909ccd7f78436 delete mode 100644 fuzz/corpora/server/fb54f1252acd6b9073e04cd36b554df670570cad create mode 100644 fuzz/corpora/server/fb574a5a3cdbc1970b4915ab3f8a03fb4e764b46 create mode 100644 fuzz/corpora/server/fb576fa1c5f43ec89980542a6e2164494aae8595 delete mode 100644 fuzz/corpora/server/fb5fc16777878bd857481fee22ca4f3bbd5692d9 delete mode 100644 fuzz/corpora/server/fb6589a6139f6bf7ed82e1f6ac67d38db51c3810 create mode 100644 fuzz/corpora/server/fb86d78eabaf7c8044cafc813bb657a3bbfb40b5 delete mode 100644 fuzz/corpora/server/fba2c57c2bfa71bbbbdd669fbebbbfe220a6d4ec create mode 100644 fuzz/corpora/server/fba93b025dfce9286d1d87940918fc14e38f5259 create mode 100644 fuzz/corpora/server/fbaba0776f7220294d9fa8acef06bf6f5f957bee delete mode 100644 fuzz/corpora/server/fbb086f25188de0d9a23990fca048d90349ea880 create mode 100644 fuzz/corpora/server/fbd066f4ec674c16e7f673c2472654ffd6d5e209 delete mode 100644 fuzz/corpora/server/fbef9e4bc8b8d566fa9df23421158f3af751f357 delete mode 100644 fuzz/corpora/server/fbefc0efc70f5ab37dc9d003fce507f124b75edf delete mode 100644 fuzz/corpora/server/fbf01ea7c2ec908c12f4efba759cc5d9e1b85b42 delete mode 100644 fuzz/corpora/server/fc1fd6bc965b7de19de9b6d51b8636c10ee2b69a delete mode 100644 fuzz/corpora/server/fc2ab8cd9296927daab19a44de9122eca24a1951 delete mode 100644 fuzz/corpora/server/fc43fa9fdac013bd2a0549fdad11483cf22f5ee2 delete mode 100644 fuzz/corpora/server/fc473840b6dcde66a76e4ce0b9f7eef139c8a8df delete mode 100644 fuzz/corpora/server/fc6831e2129a7557f10440df4b1178e3b1fd9d42 create mode 100644 fuzz/corpora/server/fccb4a06032a4a2f6181f4f19d4b0202cc984f8c create mode 100644 fuzz/corpora/server/fcf414c4a6d39698d6e7e2ad9eeac320a4a6400f create mode 100644 fuzz/corpora/server/fd189b5b819fd468b1a5636b2f862e3fc837146f delete mode 100644 fuzz/corpora/server/fd51bf6fa302e1dec475cd9e35fc9b41aa158d89 create mode 100644 fuzz/corpora/server/fd59cf8bf3da3791a340c697f377186c0c2248b8 create mode 100644 fuzz/corpora/server/fd89e1e586c1f72356b102f4082a40fc79063dae delete mode 100644 fuzz/corpora/server/fd9eefa2a75636ef98ea8171d1c061bb0e7ae2bb delete mode 100644 fuzz/corpora/server/fdb35e0e9e6e65dec75f2a23c13738ae2f45c829 delete mode 100644 fuzz/corpora/server/fdb6690950d0592b7761d3e0500d4a9bb0b1f1e9 delete mode 100644 fuzz/corpora/server/fdf9fc24bd4f5a8cbf37021e434f6a00164238a7 create mode 100644 fuzz/corpora/server/fe19433e5b35a5a504f1354d6f880bb769a4e136 delete mode 100644 fuzz/corpora/server/fe2cd2ae4fe171e8994b47cbb97d6bd2043313a1 create mode 100644 fuzz/corpora/server/fe52ffaee6e1079d93ec6eb0a3c572d17b4747b7 delete mode 100644 fuzz/corpora/server/fe5b03a152a21a6102357038cc1ea13cd3040223 create mode 100644 fuzz/corpora/server/fe8b6a534ebf10ea96576468cfe7c0d29ded3e49 create mode 100644 fuzz/corpora/server/fec17bb53272eb22b1b044927f2cf1cca86eee0c create mode 100644 fuzz/corpora/server/ff02b2b7cf4297916b9f468dc49fa757a76fdf03 create mode 100644 fuzz/corpora/server/ff0c30d0ea5a01e0666b8ae911531ecbaa24de55 delete mode 100644 fuzz/corpora/server/ff164d41110cbdcf7b035bd2eeb1c0fdabeaf439 delete mode 100644 fuzz/corpora/server/ff2812754810cd351b7646961d5024f562414ccb create mode 100644 fuzz/corpora/server/ff2bfd1a2b76174d03ed6035034af38c66172b08 delete mode 100644 fuzz/corpora/server/ff864704660c4b76176a99bdf7cca872fd943579 create mode 100644 fuzz/corpora/server/ff94a1c2478603852203c85601b845f1696e5ea5 create mode 100644 fuzz/corpora/server/ffc7553c9ef87aa6863e9854420b42563301c511 create mode 100644 fuzz/corpora/server/ffd74f4a2ca7fcc2039b235baad3e35d210c70d5 delete mode 100644 fuzz/corpora/server/ffe0f2b28f7162c831a9ddfbd96f385c7492a221 create mode 100644 fuzz/corpora/server/ffe2d66900cb5f7428a6c5329bf4e35dbc231c05 delete mode 100644 fuzz/corpora/server/ffeffd034c0755b4386f713cd0c6297572be4a45 create mode 100644 fuzz/corpora/server/fff478424e97d7aeccf8273fac65855e2dc24e48 delete mode 100644 fuzz/corpora/server/fffd2aa138c73d50202cdcdc2d86ebd9d43e72ff delete mode 100644 fuzz/corpora/x509/002cc9ac481be582991a169c600d4d58134fce71 delete mode 100644 fuzz/corpora/x509/007ce6f94b78e5a399acba64d7ef1a76f538df9d delete mode 100644 fuzz/corpora/x509/0086fe3f16d4834d652007a94b7623d64d454d7f delete mode 100644 fuzz/corpora/x509/009aa10cdadf1e26e87ae26ea8bbefb5605ce6a6 create mode 100644 fuzz/corpora/x509/00d852313bb53b197b3a06792b8a9cbaa2075135 create mode 100644 fuzz/corpora/x509/014f338ab5c6be8f5063cb0e1bd30752f78f9383 create mode 100644 fuzz/corpora/x509/01b9452dbd9d9883c5c639616cf5c536c0d1b825 delete mode 100644 fuzz/corpora/x509/01eefeea101d4940ff26b45c8e1d39bac47e4e8d create mode 100644 fuzz/corpora/x509/020f8970188e8bec79531ac17f11edbccc13f92b delete mode 100644 fuzz/corpora/x509/023a70b5f34ab696ca4ae03f797a7d9a72407215 create mode 100644 fuzz/corpora/x509/02d9ea9c12f510e009cc9c2604472637c20a1ac2 create mode 100644 fuzz/corpora/x509/03058977e3973b5ec6865bf09084fc94dafc3721 delete mode 100644 fuzz/corpora/x509/030e4f084dba5fc60d9b8ba39843ba87a1b1ce7b create mode 100644 fuzz/corpora/x509/033fefcadb1f700215d946039291b732194954e9 delete mode 100644 fuzz/corpora/x509/034fe4521b4e292a0c59757cfdbafc8665c633cc create mode 100644 fuzz/corpora/x509/037dcd44d383639aa4c4547116796b2bb0502f6d create mode 100644 fuzz/corpora/x509/037e6fa34ca52ca0a678f01cb1fad6a43f873160 delete mode 100644 fuzz/corpora/x509/03803e17b9aa44e95d25dff6fc707b3d89be2ab2 create mode 100644 fuzz/corpora/x509/03a2e91fd775bffc81ae0ec3b5effdfb25d983db delete mode 100644 fuzz/corpora/x509/03a92033a820c08f75678cef91dc6fb6e1694541 create mode 100644 fuzz/corpora/x509/03d7d74d5e391b87235506ba0a6bacaafb2411f0 create mode 100644 fuzz/corpora/x509/040d066865e9fef1e644fb769bc2367b32d40840 delete mode 100644 fuzz/corpora/x509/04383c58a98b775ca3ffc8f5bf09755ff92d6879 create mode 100644 fuzz/corpora/x509/0439aa33a739e86f162241e152bd83e2454ea679 create mode 100644 fuzz/corpora/x509/0467ad6fb383dbb9a74566bef627db24e7f99c41 create mode 100644 fuzz/corpora/x509/04c8c204a8ad97c7a08a021db53eec0d3fa9789d delete mode 100644 fuzz/corpora/x509/055fb59399bd18a36511e1c73d27a617a7a80ca6 create mode 100644 fuzz/corpora/x509/0581754457c170f48e080f250a40cafae658e982 delete mode 100644 fuzz/corpora/x509/05823ecaec9607770ee429f32a2806c5daa06902 delete mode 100644 fuzz/corpora/x509/058cdedf8bf88e86b804de24ab099cefb96faf1b create mode 100644 fuzz/corpora/x509/0591935117c7ff4a0910e0bdc77f8207e341342a create mode 100644 fuzz/corpora/x509/05b52333df3bdf24060ae15563595a3b87ab57a5 create mode 100644 fuzz/corpora/x509/05c49102c42da213d1b57207d39e01c6a65611b4 create mode 100644 fuzz/corpora/x509/05c519f3b6734d8d96c775fd2f56b748b0fbc081 delete mode 100644 fuzz/corpora/x509/063cb29e15651efd4fa7e10314cdac37856831ed create mode 100644 fuzz/corpora/x509/06568119546ac91ef3c0aab1b98e963052fcb937 delete mode 100644 fuzz/corpora/x509/06587d5939d1867ed5b30b04accff423f5e8943d create mode 100644 fuzz/corpora/x509/06a08b18aa7f18c9bfa302130a60af3518aa1eaf create mode 100644 fuzz/corpora/x509/06ae6f26b5b34248e24e06992fa492b1adcfd4db create mode 100644 fuzz/corpora/x509/06d694496361681f2a5aac044b1e07cce7a59fcd delete mode 100644 fuzz/corpora/x509/0755cc28c2afec74b2f66c986ba7421a13185b97 delete mode 100644 fuzz/corpora/x509/07757faaafbbd76778100c599c76da779be06880 create mode 100644 fuzz/corpora/x509/07aa7c2e1f769424188ac8c2f0323c5567f90751 create mode 100644 fuzz/corpora/x509/07b6503f6516f337ca721281670b09a22cfcc980 create mode 100644 fuzz/corpora/x509/07b71178ca773960b28b4300eea5676f7de70ccd create mode 100644 fuzz/corpora/x509/08209f27fb3f98d430fc58f366484c3fa07f72b9 delete mode 100644 fuzz/corpora/x509/08266b2e73295bba20668066010301adb275538a create mode 100644 fuzz/corpora/x509/083cae9f38b98a0d8e3e8e2a178e303e30537cd6 delete mode 100644 fuzz/corpora/x509/089e3f4981daddf6004714c5553ebe4ebeb56022 create mode 100644 fuzz/corpora/x509/08df95a03c4774f16677404dc5a453976d6a7cf1 delete mode 100644 fuzz/corpora/x509/08fa17060b96f2df6ae0b6dc93929978c9cd99c6 create mode 100644 fuzz/corpora/x509/090a999da50e8ec258f16dcfd873bce4f5ccb140 delete mode 100644 fuzz/corpora/x509/0935e557ff5963592b637c1f9be363606e3bdf2e create mode 100644 fuzz/corpora/x509/094b104533b06d91040f93800d6fa6965a61c772 delete mode 100644 fuzz/corpora/x509/0985a4ba5d760a791faf19479196470d774d56d5 delete mode 100644 fuzz/corpora/x509/099637964c0b281e9d2093cc79d4d3c333165670 create mode 100644 fuzz/corpora/x509/0a01835c310fee82c9767317b4a8704d89bde617 delete mode 100644 fuzz/corpora/x509/0a2a0430886fc3371a5e74b50370ca70887f2869 delete mode 100644 fuzz/corpora/x509/0a3ba0793a5c69dd59d8fef05835bf068da1f151 create mode 100644 fuzz/corpora/x509/0a5ba4a2aba5691f52a082ee155e519fa3f5aeee delete mode 100644 fuzz/corpora/x509/0aa569b79042c02144db54bd638a0c1c0f2ce292 create mode 100644 fuzz/corpora/x509/0ab205ec6363f3d20aa426ea2f594f5a53cc8f01 delete mode 100644 fuzz/corpora/x509/0b3b3f9d643ef2c459d3779020aed2bdc3a1c6a7 delete mode 100644 fuzz/corpora/x509/0b7595347bba71c69485b7f70ef872c9965de750 create mode 100644 fuzz/corpora/x509/0b9e444ba211e1f10610af57dc255ed3a512266e delete mode 100644 fuzz/corpora/x509/0bb3059ae0f9716d895abae6ee00e288e0ad90e7 create mode 100644 fuzz/corpora/x509/0bb3eba394c4071370ebe93acb63ca4ddb3bf5bb create mode 100644 fuzz/corpora/x509/0bb8b3767f9be95db4ded2a0e25662cf0d40e3ed create mode 100644 fuzz/corpora/x509/0bcc7306b94f3dc7820e5f533ac810f3e02495ea delete mode 100644 fuzz/corpora/x509/0be6a08fa484d7119cd6138419c23c1898b918ea create mode 100644 fuzz/corpora/x509/0c0e7731a3c7efb70a1676caac5f2fa6812cbdbc create mode 100644 fuzz/corpora/x509/0cc68d93041462af8f4d12148f7aba6dc20fe5eb delete mode 100644 fuzz/corpora/x509/0cd10961c7f69fd9b32039e3ac9c1a8a8a37415e create mode 100644 fuzz/corpora/x509/0ce80a9bf7b0ec076d769822109e371fff3d161b create mode 100644 fuzz/corpora/x509/0d2cab50d383b0f7586bab938070028c48eca7c4 delete mode 100644 fuzz/corpora/x509/0d40f75f1d8a84a817c75f1fea14ad14ac822c67 delete mode 100644 fuzz/corpora/x509/0d7a266dfa82d503a1f46902065ccf3c62f1a26c delete mode 100644 fuzz/corpora/x509/0d813b096ba0320d44ac152a4432844df3625ab8 create mode 100644 fuzz/corpora/x509/0e558f2233c4339bb4984d3523eed0a8c9d3bdcc create mode 100644 fuzz/corpora/x509/0e62d42c7946601d536f788c63177ed974545f7a create mode 100644 fuzz/corpora/x509/0ed020c00521eac46e4898f54c5a917623b42b4f create mode 100644 fuzz/corpora/x509/0edc60adaf82dd0e1ba0df40c968ce3a658a0793 create mode 100644 fuzz/corpora/x509/0f22ed249c7cdfb8aa7df6666982ce8b2db55d9c create mode 100644 fuzz/corpora/x509/0f68707e49a99bd0ee91b6aa3ba069f9a71a8e5a create mode 100644 fuzz/corpora/x509/0f9335029328ac109e43c3acda13547fc4614884 create mode 100644 fuzz/corpora/x509/0fc90206f1087191e511be05ccee8e723cf4ca5f create mode 100644 fuzz/corpora/x509/102e5fd5fd00bf96320776831d19d930a3043c42 delete mode 100644 fuzz/corpora/x509/104e77a1fdad5ff004044b553b1207fe5ba10359 create mode 100644 fuzz/corpora/x509/1052bbd2853001261af2097004bddc9a9298f84a create mode 100644 fuzz/corpora/x509/1078a5c588326ffc4789d9ae868a23f9c569111e create mode 100644 fuzz/corpora/x509/1094476f5b0f44c353dc39930a386ff53672c238 delete mode 100644 fuzz/corpora/x509/10b23172f2468c17607216d127e1a244814440e4 delete mode 100644 fuzz/corpora/x509/10ed0d68b1168a9c4f9824461c3a9df4097b9a18 create mode 100644 fuzz/corpora/x509/116938a1b7cbebfb83962117000c0470490cc1bd create mode 100644 fuzz/corpora/x509/1190badf9446bac25534639b1f578ea956b150af create mode 100644 fuzz/corpora/x509/120913442eec6738647a9a7275a805108c082dcf delete mode 100644 fuzz/corpora/x509/1216b5d5f2657608eea8655aba4609831eacbec8 delete mode 100644 fuzz/corpora/x509/12253e772dc7e19edd50b0a5ec31da8c751490e1 create mode 100644 fuzz/corpora/x509/1268d66fab2acc715b92be01be034259031fb6d7 delete mode 100644 fuzz/corpora/x509/12f2e82934ff2f057b8686c6a2f6bdca88715409 create mode 100644 fuzz/corpora/x509/1340cfdac1635d8099de5f2ff1335a45e9fb1e63 create mode 100644 fuzz/corpora/x509/134a2945c50bf76b848873ef0328b43489b807c5 create mode 100644 fuzz/corpora/x509/136f2bcffde2b5b28ab1843e1ee8eec598033c15 delete mode 100644 fuzz/corpora/x509/13a5758104deeb3023e406e8121ffd83a6e0766c delete mode 100644 fuzz/corpora/x509/13dec08b6cc60f2e3b48de6bb0976ae4c637c465 delete mode 100644 fuzz/corpora/x509/14508cf762d1ec1f912201ee981a868874b44661 delete mode 100644 fuzz/corpora/x509/145d048b4b92a10fc70a802afd723e092589d5da delete mode 100644 fuzz/corpora/x509/1465c50590c6160d5cf285fd3e88e67353613c28 create mode 100644 fuzz/corpora/x509/14a085d814691f9cba26759aa21f8bb0519305ca create mode 100644 fuzz/corpora/x509/14f4cb029eba5fb682d8a821a305df1c01f924d2 create mode 100644 fuzz/corpora/x509/152f78a7bc4f2c876b5ff95e14b6cdb74da7e74e delete mode 100644 fuzz/corpora/x509/15325ade05ddc4fe7e7477a8aa56a68e1a43e415 create mode 100644 fuzz/corpora/x509/1535eca4e69c4054fe51c82379d1b9dd45a2da7a delete mode 100644 fuzz/corpora/x509/156e156f15ef6a361a37e521663f0584a4b6da2d create mode 100644 fuzz/corpora/x509/15a49d2faa4c8bc5f047f0b42e5a13964a0fb0a5 create mode 100644 fuzz/corpora/x509/15b93152b1557f909b891c430a823a4a8dd45df9 delete mode 100644 fuzz/corpora/x509/15ba948faad1b6d2f5ee837ec0cce57f16f63cf2 create mode 100644 fuzz/corpora/x509/15fe455ed4b6dc0b7f7ff1ae334209c8e2b4c5b7 create mode 100644 fuzz/corpora/x509/1629dc654151456d3314077526583278fbc978e0 create mode 100644 fuzz/corpora/x509/1637238e1ce3aec20a0d72812f3b99a6ff8a0c7c delete mode 100644 fuzz/corpora/x509/1649707771ae41f62d23774686a799e0a73acd8c delete mode 100644 fuzz/corpora/x509/1696ee25b8ce70a36baa8dc63495209d9f7b54c5 create mode 100644 fuzz/corpora/x509/16f3877370c8e503adb5a841b9af507ccb9e430c delete mode 100644 fuzz/corpora/x509/179431297df905916635048d53b0815693accef7 delete mode 100644 fuzz/corpora/x509/184640fa77f6d20dfd11a44b4058ef9b15788c23 create mode 100644 fuzz/corpora/x509/18534a9fde556488c8e64677412dbb545ef9d075 create mode 100644 fuzz/corpora/x509/187bebc42a9f7fac34649113b77dffa356abb00b create mode 100644 fuzz/corpora/x509/18803c34c5b72eebd160f771a957838d00664935 delete mode 100644 fuzz/corpora/x509/190b0b87edbf6b74ad43ce0fdb11cba0a92fdf2b create mode 100644 fuzz/corpora/x509/193b4153a076aa42a85b2f162c1b7dad031fd35a create mode 100644 fuzz/corpora/x509/193fb7950b547479428bc0e1964b012f3de1fb4c delete mode 100644 fuzz/corpora/x509/1946ea90682f9d7d776fd50f8f553a8151d8ca90 create mode 100644 fuzz/corpora/x509/19522a1d57bd4f18018d425210987680ca4e09f1 delete mode 100644 fuzz/corpora/x509/199f07f487db6dd1fceaf89be41e884c8f0d7a55 create mode 100644 fuzz/corpora/x509/19ed149144e7baaa2d9c4d50f532469f1145d64b create mode 100644 fuzz/corpora/x509/1a53dac3c989f51884c3b6e7738506393be41fc1 delete mode 100644 fuzz/corpora/x509/1a7a8169d78c739b1270c4b7dad2b9fd435940c1 delete mode 100644 fuzz/corpora/x509/1a9064115155b700ab5636f90b982a73924e14f3 create mode 100644 fuzz/corpora/x509/1a9aaa65219fcad547c9bb609ad71d6b60f6a4fa delete mode 100644 fuzz/corpora/x509/1ac10fa7f9683fb04c4150d7ea503aa7edef498b create mode 100644 fuzz/corpora/x509/1acf6e75dfbe841221098d53c65fd1ac4e518f5f create mode 100644 fuzz/corpora/x509/1b08345b9541a604dccd3b468ec1c0d56d0140d0 create mode 100644 fuzz/corpora/x509/1b0cb4a599cdec365ee3fd917fa721902f971c2b create mode 100644 fuzz/corpora/x509/1b3d661a4b9c142cd9390593b5967e4e4043c97d create mode 100644 fuzz/corpora/x509/1bc760b4212359ead79da4ff204a0c2327a96b1e delete mode 100644 fuzz/corpora/x509/1be34c70aa0866e2e9d0281966b737420461a608 delete mode 100644 fuzz/corpora/x509/1bf74b9e5b80418f2f605ab77b9e6e71a1ff13ed delete mode 100644 fuzz/corpora/x509/1c09a1cc99d3e0a1b8f570c78b2525cb5aab7df8 create mode 100644 fuzz/corpora/x509/1c20b3dffa7abab5b7668d48fea4c7b8ff8168d2 create mode 100644 fuzz/corpora/x509/1c57a764487f258a12c17de93e4cc3ea360e17d6 create mode 100644 fuzz/corpora/x509/1c6761168119041041b4d56399bf00293245610b delete mode 100644 fuzz/corpora/x509/1c829193eb7bc6382c64050e7bdd3b1d12695d81 delete mode 100644 fuzz/corpora/x509/1ce01bdbf5adb134cae5aa0876f618ddf8edb3ad delete mode 100644 fuzz/corpora/x509/1cf49b4980f691b685809cc6cd69bbc1f5d4065f create mode 100644 fuzz/corpora/x509/1d650a2a7bc81306a865c789a91223af70a43d48 create mode 100644 fuzz/corpora/x509/1d90f90c215f5f603a34c85c94b04e80a129a18a create mode 100644 fuzz/corpora/x509/1d9af400f28ef61144b89f952d5c0350e6b8c6c7 delete mode 100644 fuzz/corpora/x509/1de909c471364fe785fa932e054459600e7e5bc1 delete mode 100644 fuzz/corpora/x509/1e1350e0042aaeeff9026e2de04c00d1aeb97daa delete mode 100644 fuzz/corpora/x509/1e309bbec7a09f9e1be90c0dabf2d24ba3de6b54 delete mode 100644 fuzz/corpora/x509/1e5526adb77a5a4391d22c156d2a09225e8ad53a delete mode 100644 fuzz/corpora/x509/1e819113bf6ac53c985dc9b583d498b151a26cce delete mode 100644 fuzz/corpora/x509/1ebe9126f95df970d32e2971d7479f9043b6cf78 delete mode 100644 fuzz/corpora/x509/1ec190cf3cbaa3a0d14e3c940e86b926e26e7426 create mode 100644 fuzz/corpora/x509/1ec3facbce0b0f933c7b194bc9f99739217bdfea create mode 100644 fuzz/corpora/x509/1f7913b6d32a05f6587f1a622951217455e2b8b7 delete mode 100644 fuzz/corpora/x509/1feeb776ca5954cf1cc3aa8d77655966382b71bc delete mode 100644 fuzz/corpora/x509/200f16639aa6844cdfc5deca4c67b720eba16587 delete mode 100644 fuzz/corpora/x509/20377d83e9b7aa6cc4b7f8a3fa2602e1fb22d947 delete mode 100644 fuzz/corpora/x509/20aa7abf13ed3b538f6d098a27b2ac3086abed05 delete mode 100644 fuzz/corpora/x509/20b402676ee4c780c49ab3020c9c9cafad31b8b1 delete mode 100644 fuzz/corpora/x509/20e630edefda29dc441377f11af9f18a91c37f44 delete mode 100644 fuzz/corpora/x509/210caa7327be715f7f969961da73a48953f29320 create mode 100644 fuzz/corpora/x509/219af055b3fb36882c1bd1d4ce6afb15883eed82 delete mode 100644 fuzz/corpora/x509/21bde1e461df833ae4d48aeb0e45f0f32ca53887 create mode 100644 fuzz/corpora/x509/21ccf25a443fac2060f86bc47c6f9724f8e87096 create mode 100644 fuzz/corpora/x509/223c0caaba67dee4b3e9b9fb40d8a13ea0cd8b5a create mode 100644 fuzz/corpora/x509/22645b167c486ab8a1a0151a87a6df01d9b91906 create mode 100644 fuzz/corpora/x509/2269bc80664eb81d0a1b7941ac6ef7f167e39a24 delete mode 100644 fuzz/corpora/x509/2289dde46be5271da51309af5054060a7281a9e4 delete mode 100644 fuzz/corpora/x509/228e41602ab6dd828e8dfdf10d28d4745d0006a6 delete mode 100644 fuzz/corpora/x509/22e193d545cae5c2fa5933ca299855267eb882ec delete mode 100644 fuzz/corpora/x509/22f3c629f1b1314b202f03eb83ac7f53e5830541 delete mode 100644 fuzz/corpora/x509/231d96ab35dd638ef8edf77de8131d7f4af79369 create mode 100644 fuzz/corpora/x509/2347eeadcc10fce08b5a7115b666010597181bb6 create mode 100644 fuzz/corpora/x509/247aa79055aaad4ba81f8f502760a5f122653f5d create mode 100644 fuzz/corpora/x509/24820b4f75efc850693384ce782f4bfb0320a0ef create mode 100644 fuzz/corpora/x509/24e2c1d84d8b5cafde951d1c11aefb460c502608 delete mode 100644 fuzz/corpora/x509/24f47929f1df3a514c98d1bb8e1d160bd65fa720 create mode 100644 fuzz/corpora/x509/2604b9e35f36cd2767fa97c16448be5e746e24fe create mode 100644 fuzz/corpora/x509/26a37588d9d68531cd5476f81e38df5ecaa7c52a delete mode 100644 fuzz/corpora/x509/26f244fe3075d7718bd05bc3c53e7b92dcfab175 create mode 100644 fuzz/corpora/x509/26f75b2a5c9153657eb7a5e0635aee3f08c95785 create mode 100644 fuzz/corpora/x509/2756933afedcc55dc887b1514bac6c8797587394 delete mode 100644 fuzz/corpora/x509/275b55368dd896c2c465b142e99b0d0316329a5f create mode 100644 fuzz/corpora/x509/27d987a894cc5be03a503cacbf8ac2fa55b77cbd delete mode 100644 fuzz/corpora/x509/285af2bfd150006ef21125c8a362d59d75abc24f create mode 100644 fuzz/corpora/x509/28b326139125abbc1c97389009a02e473226e781 create mode 100644 fuzz/corpora/x509/2918eb5bff6657655ca0af3b3bb653c06a06da48 create mode 100644 fuzz/corpora/x509/2988f8a5c12ecb0291d2c50bdb738c90858c13b6 delete mode 100644 fuzz/corpora/x509/29902c0f7e3d3395bf829350438817c1e4cc9fb4 delete mode 100644 fuzz/corpora/x509/29a9ec995ad9bf737d1dfbd9ebb6555b4f5b28fa create mode 100644 fuzz/corpora/x509/29f978e246370801bc6e7e8f3b77c87737537a63 delete mode 100644 fuzz/corpora/x509/2a258cc082563d4f9c8fc43ff01184a0b436d0e1 create mode 100644 fuzz/corpora/x509/2a808d67944f623e3db7d04d01f3062dab69a6ed delete mode 100644 fuzz/corpora/x509/2a9574ad5c33afc06a40c1380df900e87c7bcc2b create mode 100644 fuzz/corpora/x509/2aa68a869021e875b3bcf7099a0c7f26ff628d7b delete mode 100644 fuzz/corpora/x509/2ab41ea11f3c279134c1fe6a9e47ea686d5aaefe delete mode 100644 fuzz/corpora/x509/2af55a3666502ec29b1157d018e0259605673389 create mode 100644 fuzz/corpora/x509/2af6d8807ed33298f37846f888237a9e080331d8 create mode 100644 fuzz/corpora/x509/2b12e7c490f14e469fb663445345ee0467320f9d create mode 100644 fuzz/corpora/x509/2b1741543c25d5318e9a8c68839413b2e057776b create mode 100644 fuzz/corpora/x509/2b497e40fa7644fd83a27a4832d1567b94637162 delete mode 100644 fuzz/corpora/x509/2b4e299f587d6ca309c838acb6e0eead61377992 create mode 100644 fuzz/corpora/x509/2b69eac4182ef39f0f903ee265cbc1b8215f7ac7 delete mode 100644 fuzz/corpora/x509/2b9467beb2de0a661813e8c71c2c4fc4204abbca create mode 100644 fuzz/corpora/x509/2bd73be12d41c376aca4cd91fa12ccb1e1b7e23c delete mode 100644 fuzz/corpora/x509/2c278afb45247c61da1a795fcbcb28b539b117d0 delete mode 100644 fuzz/corpora/x509/2c46919a27be90856cff5d96d276c75def1d424a create mode 100644 fuzz/corpora/x509/2c7a12d01af48a061f9971c965f90bf769a67153 create mode 100644 fuzz/corpora/x509/2cd919a1828a293a175a9c396e403a3044aa9cf0 create mode 100644 fuzz/corpora/x509/2d4adbc1227fabc41aa010d066ad28a7e34ba371 create mode 100644 fuzz/corpora/x509/2d4d12c2dea4eceea3fda7449aa62ba291988ac4 delete mode 100644 fuzz/corpora/x509/2d75a0cc1710cb564bce64c951daed5f366e51fe create mode 100644 fuzz/corpora/x509/2d76a0a958ba2a12c578c94d650eac240219212d delete mode 100644 fuzz/corpora/x509/2dda62b7accca816fa43e588795f4b9d5e72abf2 delete mode 100644 fuzz/corpora/x509/2decf46df74b5a66fb328ba227bc4d9f1fe568de delete mode 100644 fuzz/corpora/x509/2e23d10e02d5e16669644ea8ce0a2bdd0c3693b1 create mode 100644 fuzz/corpora/x509/2e30e384e9eb4b2f2bd18bcad86eebb5d2cc9c90 create mode 100644 fuzz/corpora/x509/2e864d062a30ad6611b30ff56af571fada80554f delete mode 100644 fuzz/corpora/x509/2ea82cf727008c72910aa60b477db846acc898b4 create mode 100644 fuzz/corpora/x509/2f07eb9eb229891094e84d9073ebdafbcc329549 delete mode 100644 fuzz/corpora/x509/2f08c387dc6bf34afe38abd08db786a26acaa62e create mode 100644 fuzz/corpora/x509/2f96ede13fbe6a2625b43a59c41f9ad95526ad5f create mode 100644 fuzz/corpora/x509/30096a733de1efd53d6fb21cd6126c5c23a7ef05 create mode 100644 fuzz/corpora/x509/3048076f87f1d8a50cdf5f360a48e7671592c34f create mode 100644 fuzz/corpora/x509/305ab0204ce0698deac514cd5f814a9a20cac470 delete mode 100644 fuzz/corpora/x509/306581601b04427f1535276bbc9cc1675a1a00f6 create mode 100644 fuzz/corpora/x509/308daf471ca9563e8beca0ada2e5ce3076509a46 create mode 100644 fuzz/corpora/x509/309514e88d6d669851f293f7a10eff17c305c751 delete mode 100644 fuzz/corpora/x509/30f64828b3892e384a87cb868c42499c72398401 create mode 100644 fuzz/corpora/x509/3144999e0c7154805d57037a073e16f90ea55dbc delete mode 100644 fuzz/corpora/x509/319ddca8038500740133b5d6b9cdb6de6035ce80 create mode 100644 fuzz/corpora/x509/31d09d2aa9994b07c9bb5fcc856964744cbba878 delete mode 100644 fuzz/corpora/x509/31ec783b3ceaf77da6bd438f26c72bedb09b7963 create mode 100644 fuzz/corpora/x509/32036f5932c43f9ba20432167eb509c4c2536d16 delete mode 100644 fuzz/corpora/x509/320e22fde443109d3821bc003e05a0c3ca3c08bf delete mode 100644 fuzz/corpora/x509/3253c489751a169aab834b9d40ea66608a1b3def delete mode 100644 fuzz/corpora/x509/32b3fcc7a797c42c07f67b9bd223c594e22f47b6 delete mode 100644 fuzz/corpora/x509/32cbe47bde0527dfb05ccf6182c4fdc277f55d80 delete mode 100644 fuzz/corpora/x509/330ab9eab14721ba4a5ec8d13322c5ba3fc8d41d create mode 100644 fuzz/corpora/x509/330f10d7279e9226a72611c19ec6bfa51e50fcfc delete mode 100644 fuzz/corpora/x509/331202be4b56441c6005235ef202433cc51240c5 create mode 100644 fuzz/corpora/x509/331e84202aa47589986d979a4993ec5eb2826f89 create mode 100644 fuzz/corpora/x509/331eb1d2e19ed2faa19cdbb0fcbe67f20fadb228 create mode 100644 fuzz/corpora/x509/33845623b33db78f1f50934e2f4b8687ae179a5e delete mode 100644 fuzz/corpora/x509/338489164b15cf24a7e9060ec4e7642a5713f6ca create mode 100644 fuzz/corpora/x509/33ad8eb932e9bee80ab4b8083c3aae9df283b175 delete mode 100644 fuzz/corpora/x509/33e11c6f48cc197fc48701a18ad06169b569bf43 create mode 100644 fuzz/corpora/x509/34203942552b27df1599cd117d4a477094da6e69 create mode 100644 fuzz/corpora/x509/34765a56a1d6492f2449bb225a149b640d285c08 create mode 100644 fuzz/corpora/x509/34ea380ca4617a677be0e2c86f424c88f105e9a8 create mode 100644 fuzz/corpora/x509/34f714c1684f56ee990a0eb53c340d8348422895 create mode 100644 fuzz/corpora/x509/3541f01eb82b2be49f182fbcfb8d967856e37515 delete mode 100644 fuzz/corpora/x509/354ad535f3e1989636660154a3fdf5b03c22e3fa create mode 100644 fuzz/corpora/x509/3556c4e4f11888ac1d51afbdc0bf3d92f8b6e726 delete mode 100644 fuzz/corpora/x509/355b2791d9e8f040164849d220f41e182dc2503e delete mode 100644 fuzz/corpora/x509/358edcc66930e783adb1ea77db2feae12980fcc6 delete mode 100644 fuzz/corpora/x509/3594e4a17dbe05024407d8819f96e07e0891d6c3 delete mode 100644 fuzz/corpora/x509/35acd851d3ed073206d7c512fe018749e12efd3b delete mode 100644 fuzz/corpora/x509/360b19aa85dbb85e43d130dedfe00fb3e82e9905 delete mode 100644 fuzz/corpora/x509/363a79358d9cb8c0f2e969f769e94baacc72c121 create mode 100644 fuzz/corpora/x509/363e13b756d79c85d222fb27cbfde36a77233810 create mode 100644 fuzz/corpora/x509/364df098d5d82d7a2ad4c5dfca44d20fa0339e18 create mode 100644 fuzz/corpora/x509/36729f3aa27ff7d8b7b3b94abf3246dc0017c3b6 delete mode 100644 fuzz/corpora/x509/369f0c7fcdfe82354266e57c68d99637f21667ba delete mode 100644 fuzz/corpora/x509/370326d3ffe3e1fe5794e171195aafba8066af7c create mode 100644 fuzz/corpora/x509/3736441ea30903539c50a292ffcab09089babb13 create mode 100644 fuzz/corpora/x509/373a300201d1be4c879b6b7792388a1a4b0b1130 create mode 100644 fuzz/corpora/x509/3740ac0b1b1c3a79bf5cf35864fb1a35f008c133 create mode 100644 fuzz/corpora/x509/3776a525c094c9bd4bb14368a32032fd72a8af61 delete mode 100644 fuzz/corpora/x509/37c2ea8b87f3cf5f8ff3f2f7009e0b9c5b0c0213 delete mode 100644 fuzz/corpora/x509/37d609467204b32260eb324dd20f54cf0cae2966 delete mode 100644 fuzz/corpora/x509/37f1937603246b8dc1d2be10ad75747effac3dca delete mode 100644 fuzz/corpora/x509/38000530077fbc68bb9a6d7166445789cb42d1b9 delete mode 100644 fuzz/corpora/x509/382105c68293ec5a2195597d7c5812bcf7027cf5 delete mode 100644 fuzz/corpora/x509/385392324468904f364a6534f098a05a38ab0bfd create mode 100644 fuzz/corpora/x509/385398c4c3f44e6492b3577044267e80bf1d750a create mode 100644 fuzz/corpora/x509/3893c26d91fc1134b8c7814c0dedb8a0e351892d delete mode 100644 fuzz/corpora/x509/38a841a57c59fc0e774842b131f68ff1c444905d create mode 100644 fuzz/corpora/x509/38c7f71a1655fa162d2786c1e22e13712c8f4085 create mode 100644 fuzz/corpora/x509/3919d5f3c5482cd2c434269c87118ea284a30c22 create mode 100644 fuzz/corpora/x509/394b7be35a0f84110c7fe3336e298910a4b8e4d1 delete mode 100644 fuzz/corpora/x509/395f71672f2e5ef5e073b8c4af6cd0f9ad44793b delete mode 100644 fuzz/corpora/x509/396ab37b53bd5d208eb77a30aeb39bbc858ef3bb create mode 100644 fuzz/corpora/x509/399ef3fa74a96153408e9a42158b20525de9a812 create mode 100644 fuzz/corpora/x509/39a514960450ca6a32bc12ef77517d6bcb6a0eb5 create mode 100644 fuzz/corpora/x509/39ebdce88ffe21208100d9f5e444ca36c967f2a3 delete mode 100644 fuzz/corpora/x509/3a49a9349de816f3651763dad87448103d6f1f40 delete mode 100644 fuzz/corpora/x509/3a4d0b6ed5a9f8189a4256d8ceb6f3ea4c2afedd create mode 100644 fuzz/corpora/x509/3a7a002558dd599d195ec146ba1695fc9d2805d4 create mode 100644 fuzz/corpora/x509/3acf83cb85e41910c077e4567adf62ee2cc4fd70 create mode 100644 fuzz/corpora/x509/3b22e40010913fcc642042fb9f200eef8efd4b64 create mode 100644 fuzz/corpora/x509/3b8259c564bd9613276f4b34c59ba2ec149a7543 delete mode 100644 fuzz/corpora/x509/3b8e65a251f7aa41a37d589700e075cca05bcfcc delete mode 100644 fuzz/corpora/x509/3baa6ad68ba91affb31cb06650fa485e25a35be4 create mode 100644 fuzz/corpora/x509/3c85619ec3f33df23e2b9dd7b25e77c84abe656b delete mode 100644 fuzz/corpora/x509/3c88c01d24f261208f97df0adc68bb0d44c14d8f create mode 100644 fuzz/corpora/x509/3cd93b7bdb59388023f1b4694560f46b80e16f0d delete mode 100644 fuzz/corpora/x509/3ce2dea9860097957d80b05d2aec99e4c135cb91 create mode 100644 fuzz/corpora/x509/3cec4a6fcb0f37eb48a53751bb17dce3a8b274fe create mode 100644 fuzz/corpora/x509/3d68124ecec4ca12c4a09632244c5960a7c4995a create mode 100644 fuzz/corpora/x509/3e12436c26dfe2a94c05b1fe9058c40c401d0da9 delete mode 100644 fuzz/corpora/x509/3e39829635225436919024648345d5b4245c7289 delete mode 100644 fuzz/corpora/x509/3e43ae81efd70c5408e3306047217cab37ccdbb7 create mode 100644 fuzz/corpora/x509/3e5eacb34390255aa58f882c74972ed5407984cd create mode 100644 fuzz/corpora/x509/3ebc17f23f14cea127691d56c462d177227f9e0d delete mode 100644 fuzz/corpora/x509/3ebd509099520526c301f0324f34cf591ab5fd99 delete mode 100644 fuzz/corpora/x509/3f06fed45e2332c568406b2c7b94027cda26da3f create mode 100644 fuzz/corpora/x509/3f2a7ec1f81569461088ef0ac640d1f015434817 delete mode 100644 fuzz/corpora/x509/3f3f32d90b5e1322d6477332cb0fee5980c1436a delete mode 100644 fuzz/corpora/x509/3f4acbba7ca221a62fa093fac1227b24f109b6db delete mode 100644 fuzz/corpora/x509/3f6901a7642a45546e2b91f6104420db2f285eb3 create mode 100644 fuzz/corpora/x509/3f6fc87f0e6bb1a8ba60eb8a5bc97e9824604ace delete mode 100644 fuzz/corpora/x509/3f749e29fb2747b4e5f601104d17dfcea5caf03e delete mode 100644 fuzz/corpora/x509/3f773dd01b5739ad06f90564da81f1c2fcf45e74 delete mode 100644 fuzz/corpora/x509/3f78f663a72931789838eef365d45b5145a74526 delete mode 100644 fuzz/corpora/x509/3fbff7f19031eb2a239d7ecdcd96c27e6c50404e delete mode 100644 fuzz/corpora/x509/403d6eb00839ec067a2c79ed35c4032075328d5e delete mode 100644 fuzz/corpora/x509/4048f2d26ae8d355f47efa32a43e72bdaf6c111b delete mode 100644 fuzz/corpora/x509/40896783cef00c29a017fdfd4e11163c6b40525e create mode 100644 fuzz/corpora/x509/4098186bc2d51612395af2cf7c258ebf4c9cdee7 create mode 100644 fuzz/corpora/x509/40cc4a000185095e7a833ae787599aa51974ec30 create mode 100644 fuzz/corpora/x509/415221d4766cf63f81e1d6eb3e8c11c1a6113d30 delete mode 100644 fuzz/corpora/x509/416d847b238305c4526409df2c975a466f85b9e1 create mode 100644 fuzz/corpora/x509/418d4aaf23f0aa398ebc9d32a0d4123c1d6264ca create mode 100644 fuzz/corpora/x509/41bd05ae1082bbb98e59d15dd08c6abe7f512d22 delete mode 100644 fuzz/corpora/x509/4219fc92e38b78890de3228df34e9d3eadd28196 create mode 100644 fuzz/corpora/x509/4241406ac7b7f779ac3ea968096b35efe4a658d4 create mode 100644 fuzz/corpora/x509/430005d4d8153869c350ebcd5a9f40c668d941bf create mode 100644 fuzz/corpora/x509/433fbefe0d2e212786b0e1a978357bb17adb3d39 create mode 100644 fuzz/corpora/x509/43582e0eef9ace3df32b1ea6fcf93fc5f23478cc create mode 100644 fuzz/corpora/x509/43ca4bc125abb2567a838c3307a8f809b769e446 delete mode 100644 fuzz/corpora/x509/43f1bc87acedceb6b19cccf0e5ff24c0509be67b delete mode 100644 fuzz/corpora/x509/4496e3f98f74af84ca1a1e61a9b6678e3cfa4388 delete mode 100644 fuzz/corpora/x509/44bf0a635d691ea98abe1d8265dc7f2880517e95 create mode 100644 fuzz/corpora/x509/44c44156b3d7f584954f2c2dbacd843475bdb9ea create mode 100644 fuzz/corpora/x509/44db7690729478e3ff2b67f2b2941817326fc7d4 delete mode 100644 fuzz/corpora/x509/44fcb93a723905d212c6277ef0fd0f0b94de1c67 create mode 100644 fuzz/corpora/x509/45105d56f7db90c334fff199420b7a53f7e8a2fc delete mode 100644 fuzz/corpora/x509/451e65cb4d02b9d27b72c46fcea60a21138fd7f7 delete mode 100644 fuzz/corpora/x509/457f7d5db1ebbbc6b01ab499458de1654146c6b7 create mode 100644 fuzz/corpora/x509/458e064b749139150127084e2d5456e300d680eb delete mode 100644 fuzz/corpora/x509/45c8312eaa6d69c216d8e1aecce5619225fcc825 create mode 100644 fuzz/corpora/x509/45de1326d32bb8b62f613ee45e18812518c61d12 delete mode 100644 fuzz/corpora/x509/46157982d031aa1c251362a2bfcb8b57a6a5c6fa delete mode 100644 fuzz/corpora/x509/4644daa17733e93f2af6369db5e2f17a09aeaeef create mode 100644 fuzz/corpora/x509/4692860e0c58a501b3869996806dbb09a39df8c0 delete mode 100644 fuzz/corpora/x509/469c169ead989658c9b628699fb9efaaaab75d97 create mode 100644 fuzz/corpora/x509/46a7cc35e47121aa3c71638b9c926277a6d35510 delete mode 100644 fuzz/corpora/x509/4731670b72fb69c40a970be2e26aa20dd1a069b8 delete mode 100644 fuzz/corpora/x509/473bf3d98d77c8fc3b028d98277a249287f72457 delete mode 100644 fuzz/corpora/x509/4790aaf65e465e5523dff1202cf7dc3cf3a8cf48 create mode 100644 fuzz/corpora/x509/479b9a3947e22a6f634b28efe8eb90552b6de28c delete mode 100644 fuzz/corpora/x509/47c5a8e517017f905f4817d53ba765ad844e20c2 create mode 100644 fuzz/corpora/x509/47d7962b680520197e7f28c9d13d4f8d42741e2d create mode 100644 fuzz/corpora/x509/47e38fa9f95a1a0894609ad78759f2884d711f50 delete mode 100644 fuzz/corpora/x509/480353a58601febb11bd6e6e543cbab7111c24fb create mode 100644 fuzz/corpora/x509/48b463c275acc37d0d25b2586f60c18c80afe1fa create mode 100644 fuzz/corpora/x509/48c0a8a195746c5861aa2fcef3c3903087c81e38 create mode 100644 fuzz/corpora/x509/48c566c5a9563761d85390528ffb8e0d7e6770ce delete mode 100644 fuzz/corpora/x509/48d369b5a8046a09647a19bd512b754fe276ce5a create mode 100644 fuzz/corpora/x509/48dc1ae7c9cc5ddb3c9c4948ecc92824473544b1 delete mode 100644 fuzz/corpora/x509/48fe30d89f9acc0602f384ad9b23ec7b4142a85e delete mode 100644 fuzz/corpora/x509/49149d8b50f40038b21f4de45adc6d09eef662c4 delete mode 100644 fuzz/corpora/x509/49249b45047cc1b83296e02c90911196b2c90dec delete mode 100644 fuzz/corpora/x509/4953d063ab1ab21b46d25f73db95471aa52f8e0b create mode 100644 fuzz/corpora/x509/496e47d88755e1e95bb381f3a75832b1e8135fc7 delete mode 100644 fuzz/corpora/x509/498a808b87a00bcbc4a576a96a5d9adb9685b805 delete mode 100644 fuzz/corpora/x509/498e86998040f760a4651dd5f264fce228eef6e4 delete mode 100644 fuzz/corpora/x509/49b0ca6cc6374291aa75abec6b1df3f46d1b9af1 delete mode 100644 fuzz/corpora/x509/49c22e0697d482927b9f1c267826d558397d559d delete mode 100644 fuzz/corpora/x509/49e7ee2fcd459d43256842c8969492e8f2188753 delete mode 100644 fuzz/corpora/x509/4a3dafa285df870ab232f6d3597c10c4dc98b753 delete mode 100644 fuzz/corpora/x509/4a654b66eb3754fccec51c230fc8c726fe92dd62 create mode 100644 fuzz/corpora/x509/4ab7a4ee411c7dced1a21db6b823456e2026a04a create mode 100644 fuzz/corpora/x509/4ab94219408581010d8b76e40e24943dad044bc7 delete mode 100644 fuzz/corpora/x509/4b024073ed44f8a1b9e1832b80a0eea401d59f01 create mode 100644 fuzz/corpora/x509/4b1d28c0530bfb6322d128ecf3fb222d590cf903 create mode 100644 fuzz/corpora/x509/4b32d258b0690d9e817f58367fa2a15e9241761b delete mode 100644 fuzz/corpora/x509/4b6f6b174edc74f1c5c4b64bdaa2fd2b09d9a632 delete mode 100644 fuzz/corpora/x509/4c150e4811f89797983be8d442e646e678f7938e create mode 100644 fuzz/corpora/x509/4c45e12678c19c8c1eb1764ecb3bca3c8eb1c6d8 create mode 100644 fuzz/corpora/x509/4c755d41b8b9d2fbb0a444e9fb749f4cc66fda46 delete mode 100644 fuzz/corpora/x509/4ca21b58e96f896bcc4731e27f7274dfa12dec8d delete mode 100644 fuzz/corpora/x509/4cd2c6232481a671d663899eec02a8e9a279a801 create mode 100644 fuzz/corpora/x509/4ceb28c61bf3b9a630ac7a2a0da11ecb3f5dbb15 create mode 100644 fuzz/corpora/x509/4cfd45c3bd848c0f06cfc1bc2e3357274fe65068 delete mode 100644 fuzz/corpora/x509/4d19b451ccb7ac79f0ae4657b1e104e2efe3a2f0 create mode 100644 fuzz/corpora/x509/4d1fa7a9e89891dce384970bb473f4909b563d7b delete mode 100644 fuzz/corpora/x509/4d6c73e5e1e25dd283c527b456232ef5f9b72e63 create mode 100644 fuzz/corpora/x509/4d9cc8a9bdb860a83a1caefbd5d68d263b4082a8 create mode 100644 fuzz/corpora/x509/4dbc98a27fdf9d823a1c007dbb63eb50e02fb517 delete mode 100644 fuzz/corpora/x509/4dd1780a781c320fbb815163d90c2d989952f817 delete mode 100644 fuzz/corpora/x509/4e39811ead3c7ff581a971dea9d84431388963dc create mode 100644 fuzz/corpora/x509/4e5d472e8093fb859615d27e9a351e00a2d302f9 create mode 100644 fuzz/corpora/x509/4e77d776fd3438f64f53c6c95340186864a323e1 delete mode 100644 fuzz/corpora/x509/4e978e2158f9adcc11786884c118615a849f737b delete mode 100644 fuzz/corpora/x509/4ef14e720e92b67380c9cb809dd81c6ae1125297 create mode 100644 fuzz/corpora/x509/4f227d3c8804cd3530da2938945c071859c1b0cf delete mode 100644 fuzz/corpora/x509/4fa4d739f6ea2f9f392d18db05d451168b8150e1 delete mode 100644 fuzz/corpora/x509/4fdeaf24e2502cc505443593b454267a392dbacc delete mode 100644 fuzz/corpora/x509/501f5fea0b562bf1d43fa9ee7bb7dcd5e5fa60a1 create mode 100644 fuzz/corpora/x509/50718e5aba70545a19b62f1891c642f308a8ecee delete mode 100644 fuzz/corpora/x509/5098e67e4e1df7a150e96b8c027eea40ab9c5fd3 create mode 100644 fuzz/corpora/x509/509ad307638f3424f06abb0c3a88e8f5e76f60be delete mode 100644 fuzz/corpora/x509/50cfbcca2f0716c4349d0f5d657303ed919ef487 delete mode 100644 fuzz/corpora/x509/50d54e6539066fe69693071a3a5d9a3b8bec21d5 delete mode 100644 fuzz/corpora/x509/50ea64314ded82aa8a37d5ba0b393bbd7808528b delete mode 100644 fuzz/corpora/x509/510064526e5e73b7751062a8a424dd7aa9221e00 delete mode 100644 fuzz/corpora/x509/510b39f40a43df4aee8357bf928b6884acdc1c86 create mode 100644 fuzz/corpora/x509/514f03c190a7ec323c28cb8a7f18f84484cf08e8 create mode 100644 fuzz/corpora/x509/51674f49ff7d391ce0643d4e72e101d199389760 create mode 100644 fuzz/corpora/x509/51826a173b3c7f380c607808e4c9ac6791e17913 create mode 100644 fuzz/corpora/x509/518b3a7ec5ca02426bc29d9d0aa424d9c6315d36 create mode 100644 fuzz/corpora/x509/51952907f534a8f864c426c403e3fff861572933 delete mode 100644 fuzz/corpora/x509/5198ab184766c14ede989bb8e7ebd97016025df2 create mode 100644 fuzz/corpora/x509/51afe999fc8f70a04d469489ae22e9347adf78ee delete mode 100644 fuzz/corpora/x509/51c2c4ff38a2c517f31b0a1a46c6477fb3f5a46f create mode 100644 fuzz/corpora/x509/51de144fae446d1cfe84a038d7b5ba08a430a66c create mode 100644 fuzz/corpora/x509/523a49462211a07c446a5178c09577e2001ec402 delete mode 100644 fuzz/corpora/x509/52839189c3b894c7f5a4077c5372eb365f2fcb3d create mode 100644 fuzz/corpora/x509/5297263d0270c6c1021f49ec2d01d23e231d46c2 delete mode 100644 fuzz/corpora/x509/52ab28c6aea14ff7a3d0fd1c93943265118b521b create mode 100644 fuzz/corpora/x509/52fbe79f26153eed02ecc778027d6c77e81bd47a create mode 100644 fuzz/corpora/x509/53055fb2b03d330c5f4303082dbbf4527983e1b1 create mode 100644 fuzz/corpora/x509/53fe3c9647cc326b71379b68c29d18194029dc33 create mode 100644 fuzz/corpora/x509/5441b99ef13a47c57d58701f2e7077f029c42bf1 create mode 100644 fuzz/corpora/x509/544337909a0fb3dfac7cabd4ab264903cf271ba1 create mode 100644 fuzz/corpora/x509/546f6c1da65394bf1ee811d92d760f51f2691d76 delete mode 100644 fuzz/corpora/x509/54ddd8009db2456dd8562a64a7ff640ca83b0b85 create mode 100644 fuzz/corpora/x509/5581ed533c04795845158680111da4955b43b1e6 create mode 100644 fuzz/corpora/x509/55914d640ffc3dcba1d95354d9de4ae3c181410b delete mode 100644 fuzz/corpora/x509/55d917b144b150b9cb82587d49405b3d09d2e17e delete mode 100644 fuzz/corpora/x509/5648d2fa9df087752b5dc96911dc0ad52d464d2e create mode 100644 fuzz/corpora/x509/57104b500eecbc9cda97302d0fbbc6a6d36b65a8 create mode 100644 fuzz/corpora/x509/57411e09d2a8ee5c1fd503e6cbd7661e41b069c4 delete mode 100644 fuzz/corpora/x509/575f3a440f1194623b11cee7fd46b6a8b3c1c492 delete mode 100644 fuzz/corpora/x509/5760d5feb46c921b45449fe9965fa2c0f25ef277 create mode 100644 fuzz/corpora/x509/57ade394282e41d9834b632bb64fd3de1b917d3c delete mode 100644 fuzz/corpora/x509/57dc32d5b1af7b7bf7ec63bae1c0a421c5999d56 create mode 100644 fuzz/corpora/x509/580233de69f61b32ff2f0523f4233a62b35b0466 create mode 100644 fuzz/corpora/x509/5815a364b56ff09c46daf840dea62518b7a4f458 create mode 100644 fuzz/corpora/x509/582835f6b186aaed0808ee13783c24459f249c66 delete mode 100644 fuzz/corpora/x509/5898fd4f1782ab33e1fd9d7794034f2719232c41 create mode 100644 fuzz/corpora/x509/58b9565c9604c064910249158655309aac036ad3 delete mode 100644 fuzz/corpora/x509/58c20101339f027d18fd3f77ccb6eb82da063e7d create mode 100644 fuzz/corpora/x509/58da534654cefb085c5d26b5fcffad71aae955d9 delete mode 100644 fuzz/corpora/x509/58e83b6e5ceb0a2a6d0c329d6a384b8036ef58a4 delete mode 100644 fuzz/corpora/x509/591cbe696381fc4e5e35cf6d5794b86bfb74001a delete mode 100644 fuzz/corpora/x509/598431aaf54e82acf641fd59e5a38872133ae6e8 create mode 100644 fuzz/corpora/x509/59a209f05f268bc6437d9a2fbbb5b00c36a6eef6 delete mode 100644 fuzz/corpora/x509/59ad1732406a4b0eec85ddf9e6ae10f1a9de5a8b delete mode 100644 fuzz/corpora/x509/5a5be2c6fd60b32aba5c94ce9dc3d8d74ec2f102 create mode 100644 fuzz/corpora/x509/5aa00f9d118f9ca2dc99531657313e40d4126479 create mode 100644 fuzz/corpora/x509/5afe40c21f57fd20dbf9203757fbed7ec711d351 create mode 100644 fuzz/corpora/x509/5b2f94656e9cbcacffea1bc18639314b9e5bfb14 create mode 100644 fuzz/corpora/x509/5b7489a8c1a890c78f8958e8360f2555752a8bac create mode 100644 fuzz/corpora/x509/5bcbc8d27ea91cc40a5a7fccce64a52de5eb8e15 create mode 100644 fuzz/corpora/x509/5c09d7e475c2f22e639734ae191f81a23e01550a delete mode 100644 fuzz/corpora/x509/5c1b4beb05a7821962d85d53aa4a28237a25f992 delete mode 100644 fuzz/corpora/x509/5c52c0a70a65e1dd8eb0c65ff02c9071e2e8ee46 delete mode 100644 fuzz/corpora/x509/5c6ca2b207c3ce866ce94c7689250955cd09422a delete mode 100644 fuzz/corpora/x509/5cb3a460d4456fc92325105e0396b21635edffeb delete mode 100644 fuzz/corpora/x509/5cbaa2f0c7cf6b7e519b315ef03badcf9ada776f create mode 100644 fuzz/corpora/x509/5cc5568bf0e5b2cda43a1153044641d8776a5316 delete mode 100644 fuzz/corpora/x509/5d09a8f5b11cc19f11f98bc5ac0b1d7519d86ddc delete mode 100644 fuzz/corpora/x509/5d37c64d36eae44e29f4dbf52fdb1c56f85d5a6c delete mode 100644 fuzz/corpora/x509/5d44a5dc6e5037d747b8edebb8abfa0155ba8439 delete mode 100644 fuzz/corpora/x509/5d641f97d9225a7a3f148dc5f9f6bd6826e49ae7 delete mode 100644 fuzz/corpora/x509/5da14014293d10af5a019932c3fd57038c3e620c delete mode 100644 fuzz/corpora/x509/5de2e094ffcf8f873c9be27b9ef616a47cd370c8 delete mode 100644 fuzz/corpora/x509/5de32e72cf76b83613be86cf1b8ba560528bcbac delete mode 100644 fuzz/corpora/x509/5dfaaf209383ad45ea809e4e9aa94c33df042eab delete mode 100644 fuzz/corpora/x509/5e117e159cae24f1406d5378db5a41b6714825bc create mode 100644 fuzz/corpora/x509/5e4fa4c7726197ce14fe282ad77dd5a530a87f29 delete mode 100644 fuzz/corpora/x509/5e6eeff389339fd7187ac640e99a657cdd670bc8 delete mode 100644 fuzz/corpora/x509/5e9bb0557e4afa5da20d690b8888f0c2bb9cc249 create mode 100644 fuzz/corpora/x509/5eeeb71814e90fec8709af348fa8da9bc8d72f4a delete mode 100644 fuzz/corpora/x509/5f14ce9c6a1971fe049255e62932a33dc3011ce8 delete mode 100644 fuzz/corpora/x509/5f3afc0a8b64f686673474df7ea9a2fef9fa7a51 create mode 100644 fuzz/corpora/x509/5f4f24729262771e8e1e56048920d91c79b9cd8a delete mode 100644 fuzz/corpora/x509/5f9861642062af2afcd58858b018782bbc77eab1 create mode 100644 fuzz/corpora/x509/5fe778705f9539b9451cdca6ba9df0bd15502f7a delete mode 100644 fuzz/corpora/x509/5fffb2139657175d211310f64761b5d4b6bb2857 delete mode 100644 fuzz/corpora/x509/600a27fd8105d37242e01105c753e5a4bd0fb87d create mode 100644 fuzz/corpora/x509/60259334c26514f8700be2e007297dfc7e3a1f1c delete mode 100644 fuzz/corpora/x509/60494c04f956d354c6bb48e91c46ad2ffe21b65a delete mode 100644 fuzz/corpora/x509/6049f9db542cbab57d4b395c6af257d30625466d delete mode 100644 fuzz/corpora/x509/60592945e879bd6cca75f098b96b0dfd95d6dc8d create mode 100644 fuzz/corpora/x509/6078362c3fec380fce731ea2166aac4970b7aa83 create mode 100644 fuzz/corpora/x509/60e511e641ba40a961a5bed4ea4dc50623a0f54b create mode 100644 fuzz/corpora/x509/60f608469377789d6b6308b147411a5ce61e6300 create mode 100644 fuzz/corpora/x509/610be53c991d85d91d34b62dfe869007f9c9aa81 create mode 100644 fuzz/corpora/x509/610ccbdd63cfa4d5014b11fff8e30aa4229fda1b delete mode 100644 fuzz/corpora/x509/6162eb9b60400facedc91a18397690e0f9ac21c7 create mode 100644 fuzz/corpora/x509/618628487445dfe7befdd6996b4c1c184f7413d8 create mode 100644 fuzz/corpora/x509/61e1bc962d2b183be22824c4de8088fec1f6e76e create mode 100644 fuzz/corpora/x509/61eaeb064de9b973f6f51578387e5bb87d5ceb81 delete mode 100644 fuzz/corpora/x509/62203f97e42781fba5ae7e12e1bb82fe8b538202 delete mode 100644 fuzz/corpora/x509/623b953deba7283fc80db7f5eb9961f9598e256f create mode 100644 fuzz/corpora/x509/62458a6e57e907b4c5032d58d0797581da90cd2d create mode 100644 fuzz/corpora/x509/62d7bb71aa3ab7d86b3c5a38b69c3ac062d6bb62 create mode 100644 fuzz/corpora/x509/62d9c338e27093243c3f7d173e06ed291b83b3bf create mode 100644 fuzz/corpora/x509/62e7d77b95825c86597c22d9bc2af4f257948884 create mode 100644 fuzz/corpora/x509/62f56cd692331f3389f7e72a14602fee720bae5a delete mode 100644 fuzz/corpora/x509/6344abe711ff6dc1d185c46dde39458aa30046cd create mode 100644 fuzz/corpora/x509/6351e4cca407aa57341f125398b22ed84637f8bf delete mode 100644 fuzz/corpora/x509/63584c94394bbf0c90cdea5d2d174816d7ad7b5e delete mode 100644 fuzz/corpora/x509/6362f329e73e0ce723c9d8595b941a54a1847b4d create mode 100644 fuzz/corpora/x509/63a207674bcd95f95312446a45bf082f756ddcfb delete mode 100644 fuzz/corpora/x509/63b4b0e40b7a9724f2e51fa8b011e5bc7860bc06 create mode 100644 fuzz/corpora/x509/63de33d2b29a0ee3a64296b533631e5b83f03f77 delete mode 100644 fuzz/corpora/x509/63e8cedf8eef81c2de61cbb78e0cc84b8a3a0920 create mode 100644 fuzz/corpora/x509/63ea6e4065654f4e6fd34ad84d920424f70d5202 delete mode 100644 fuzz/corpora/x509/63f05789e02f5b7aec32b100dc5000937f3a2b4f delete mode 100644 fuzz/corpora/x509/6420f472e0f9049917cb6c2a7320b31ba4597def create mode 100644 fuzz/corpora/x509/643077361720b316ea34947cafa9f45d62de8c71 create mode 100644 fuzz/corpora/x509/649ba0ec11ba124776a132e5ee11f61e4a5a2560 delete mode 100644 fuzz/corpora/x509/64c728edb16dcd3de03efe8565ad175e7c1e9d80 create mode 100644 fuzz/corpora/x509/64fff65b74f0e56ff8e9a3ee2738ccb079a0919d create mode 100644 fuzz/corpora/x509/658c33e6562c10380a63bff5be370f1c6a0dea9d delete mode 100644 fuzz/corpora/x509/65a6a1bf4a3a5cb11cab82cff8e754684e42788d create mode 100644 fuzz/corpora/x509/65bb8e833d4fe5842a7362a54a15a15d7441e417 create mode 100644 fuzz/corpora/x509/65c5555f1aa19a18eed7953328211b282dc059a1 delete mode 100644 fuzz/corpora/x509/665cb138efc7cee3e5f2a7855759a8067d65da10 create mode 100644 fuzz/corpora/x509/666c6b04508e2a922124505becb1dee6380a3eb6 delete mode 100644 fuzz/corpora/x509/66bb6abeba32133b03848276792c7db56524e566 create mode 100644 fuzz/corpora/x509/66cfd8a680f70712c43cba673061ad0c7784107e create mode 100644 fuzz/corpora/x509/6762d1f92a537d0c907e61c2d6bbe1341c86c801 delete mode 100644 fuzz/corpora/x509/67db2f1e2e08bc7642cd59a851a8ae0e6eb72be8 create mode 100644 fuzz/corpora/x509/67e584b26dbab3d11b14ef716b09004920c01a2b delete mode 100644 fuzz/corpora/x509/67feaf6c23546d9b20c18a38f3d586206e440439 create mode 100644 fuzz/corpora/x509/684118967008e46c2a3aafaafaf27ff1ad55294e delete mode 100644 fuzz/corpora/x509/68c811c4430692eeeb5c522ff79fbeff9c7f5a79 delete mode 100644 fuzz/corpora/x509/68e964f7a2c63d2b5b04f6bf80f1eac6a75dbdc8 create mode 100644 fuzz/corpora/x509/690e632c7efeaed3599b02cc0f87e6389f8d6f3d delete mode 100644 fuzz/corpora/x509/6929010f49f67eaba9c45b234a8bc18356edfec3 delete mode 100644 fuzz/corpora/x509/69446b403ec77211640bca83972ba3b5f0bd35c0 delete mode 100644 fuzz/corpora/x509/6945bb8fa332772cb70705263744ab1ed2296d2d create mode 100644 fuzz/corpora/x509/694fd260cf68a80e89360faad17ac124515c0467 delete mode 100644 fuzz/corpora/x509/696452b75a898eaf4fc05abc2c0be6e3468dd0c3 create mode 100644 fuzz/corpora/x509/6991e9d9f55e1cbdeed15b6cafc9710f8a61b88f delete mode 100644 fuzz/corpora/x509/69f367b793de98b188317c2c27a5e41ab372c6e5 create mode 100644 fuzz/corpora/x509/69f910a86a908ddd1df6b260aa4d6f8c6e91bebb create mode 100644 fuzz/corpora/x509/6a19b3c4859677cba8b18a69e43764be8b7c7f7e create mode 100644 fuzz/corpora/x509/6a2d71ba9cd28af005d7cb8c1fdb62847796e06d delete mode 100644 fuzz/corpora/x509/6a34fe0fbd3f0ae6ba79a152132ae1f4ff7cdfc9 delete mode 100644 fuzz/corpora/x509/6a5a621eee85b8d6f90e4eb114a153153f77220c create mode 100644 fuzz/corpora/x509/6a8e6dad68cf1833f39fc65c86984536c0fd781a delete mode 100644 fuzz/corpora/x509/6adb4938bdec8cd09636b7a61e27ed7120791504 delete mode 100644 fuzz/corpora/x509/6afa39859b15e442e8c976d46287a8131657e9f3 create mode 100644 fuzz/corpora/x509/6ba99d37dad0bd9b5adbd5f3e9b246c9ad7d8a22 create mode 100644 fuzz/corpora/x509/6bb24c564ed7f625319f26f3dff481aba57c0885 delete mode 100644 fuzz/corpora/x509/6bce607d0a9f78b972da0ba126e51864e3dfe0ad delete mode 100644 fuzz/corpora/x509/6bf76c471c72227d5ae71a3f71cf75e59311b42d delete mode 100644 fuzz/corpora/x509/6bf7d5e779ec3c5f6ff82c6e43c41095bde10a83 delete mode 100644 fuzz/corpora/x509/6c085c6a6b92ded88dd2922e7e8b85d0d3ebaf4c delete mode 100644 fuzz/corpora/x509/6c0feb85ecc68218d9e27e035805fa045df5b3cf create mode 100644 fuzz/corpora/x509/6c2296c32b9eb3be8bd7edf82da76711569d0e73 delete mode 100644 fuzz/corpora/x509/6c719c18cc8636a4cf523325d1241e1948009bea create mode 100644 fuzz/corpora/x509/6c9a0e859ae046de5163b4c12ad7bf455f15a547 create mode 100644 fuzz/corpora/x509/6c9e60769500b5d8176d161f7bd154bc4b9a8b72 delete mode 100644 fuzz/corpora/x509/6cba1ba52662abef236cea555b29ad429a193844 create mode 100644 fuzz/corpora/x509/6cc38bee6c6f26a0ff0a6eed7f206de43e9f474e create mode 100644 fuzz/corpora/x509/6cfc952526920a506baf2ee78d8107b85047b54c delete mode 100644 fuzz/corpora/x509/6d01f5ae626f6d4d5f2c764ddf6a7eefb3be8ed2 delete mode 100644 fuzz/corpora/x509/6d315442b4acfa0b65de1f61a1051225a31dfce7 delete mode 100644 fuzz/corpora/x509/6d3ae218de12cacc016c03cf2cf7ad36935c128d create mode 100644 fuzz/corpora/x509/6d4014217e1977fd3c5646d5aaea9051a2ace4ef delete mode 100644 fuzz/corpora/x509/6d554f87ec758f6d74d0d7578930608e4da4bede delete mode 100644 fuzz/corpora/x509/6d693526378f39d672502c364c24be3ad30821af create mode 100644 fuzz/corpora/x509/6d763ed1eb5e17f71228f8d3d3e69686d9f5f5e3 delete mode 100644 fuzz/corpora/x509/6d8163ec42f695e7ec54d3f9665814a56417add2 create mode 100644 fuzz/corpora/x509/6dd82bc24ba8956b04bd999af8204d53ea70c029 create mode 100644 fuzz/corpora/x509/6df550917ad904ef43b91e0b99144e6c440d181b delete mode 100644 fuzz/corpora/x509/6eabaea4230a21819d33c1465bf20bb1f9649230 create mode 100644 fuzz/corpora/x509/6f74ef126a2f53970faa5d816eaeedbd065ef142 delete mode 100644 fuzz/corpora/x509/6f928395d636e229b712ac52551c55a490a5eaa6 delete mode 100644 fuzz/corpora/x509/6fa1e76820e1dc103ca704478bb8e7a3c524bb4e create mode 100644 fuzz/corpora/x509/6fdb0baa85d1ddb7e585dd722f1fea07e94dc2e4 create mode 100644 fuzz/corpora/x509/7009edc15cc5b6b9a1b911d5e795d41b9e20b30f create mode 100644 fuzz/corpora/x509/704da48f0e77c4c91ef58d0b3aa6be08af401fab delete mode 100644 fuzz/corpora/x509/707f94b4ec3ff79a42ebd1b9a01b88bca7ce9296 delete mode 100644 fuzz/corpora/x509/70cfec57b1d006a789f6cd6e8974c98668f1f0cf create mode 100644 fuzz/corpora/x509/70d75d897ba7a8a48fffa39891207043349ec722 create mode 100644 fuzz/corpora/x509/70e9dd72ccc63e0be6975d0b8d56a7c280434ac6 create mode 100644 fuzz/corpora/x509/7100f261ad9c7c525b3b975412c57f01482d9fd5 create mode 100644 fuzz/corpora/x509/71272344fc09d0b6fd49e53462383f7836100411 create mode 100644 fuzz/corpora/x509/7148263f4d222c2168408423cb06b18019b7468d create mode 100644 fuzz/corpora/x509/71acf27a63f5ff596dd3045b7880b37b8b9b47dc delete mode 100644 fuzz/corpora/x509/71d1e6544b48fedd749ae3083c83859023da9747 delete mode 100644 fuzz/corpora/x509/71f9a51d5863d3239aafcfa5dc7e6572359aaf3d delete mode 100644 fuzz/corpora/x509/72335ec94b9f3d61ae5fc83b7a720cfcbd4820fa create mode 100644 fuzz/corpora/x509/723a7da5c12040a3355c39b2589623b6e571950d delete mode 100644 fuzz/corpora/x509/7253599f14804c692d9f8098b5d51bc4facf3fe1 create mode 100644 fuzz/corpora/x509/7280187117f799603d4c68c7cb33b3bc16683567 delete mode 100644 fuzz/corpora/x509/729b2adc284907d1423b7e3f01f2640f3e09ef9f delete mode 100644 fuzz/corpora/x509/729d92e77a88c41137ab797a50d85080841c67e3 delete mode 100644 fuzz/corpora/x509/72c6247ef12bc425f7e89591e0de83e57eaf373c create mode 100644 fuzz/corpora/x509/73226bc5360df1b4a755dc34034d1e93b6ab7780 create mode 100644 fuzz/corpora/x509/734bf38e94ac7a3a3771ad53aa2a98f59711c725 delete mode 100644 fuzz/corpora/x509/735fa54ea7ce77cfd64ff92d843bb133e49bebc2 delete mode 100644 fuzz/corpora/x509/738e403d19a5b55341b64bc44938ec31f713d5b9 create mode 100644 fuzz/corpora/x509/73a30dd65d156318889abf5c35de5d109faee0c2 create mode 100644 fuzz/corpora/x509/7408e95660baa94ee01e330930fa276ec7bf2fd9 create mode 100644 fuzz/corpora/x509/743810d3c264beb31e87c8c38eb8f714abc927ff delete mode 100644 fuzz/corpora/x509/74404b9185116a590d026033e7baf06df34c4ed0 create mode 100644 fuzz/corpora/x509/7473c3f44e26e0d25c1a13df6974d5422a8a731c create mode 100644 fuzz/corpora/x509/748262f6e3e9daea7cd84eb102bcfd78c15cdf6b create mode 100644 fuzz/corpora/x509/75008daf9a09c5a06fd627c1fe871aa3881846b9 create mode 100644 fuzz/corpora/x509/75087be329c40024b4876463069d2c269853bd79 delete mode 100644 fuzz/corpora/x509/752d1dad45e5768274bc56f2ec34dda13df86ca5 delete mode 100644 fuzz/corpora/x509/75758f87608975b5f21a9b676cfc649eb36f26d6 delete mode 100644 fuzz/corpora/x509/75ba83485600228d720225a6d616cc71190990f1 delete mode 100644 fuzz/corpora/x509/75e18593399b5ed6936c00a2e77af3ade9d7eccd create mode 100644 fuzz/corpora/x509/762a65ec87e1f511d0a91a3cf0b2928ef8d8af1a create mode 100644 fuzz/corpora/x509/763693f6969e45fd68303cb509a6d2f24629f9da delete mode 100644 fuzz/corpora/x509/76382ee935773850bed91f8aae61e1097bbff031 delete mode 100644 fuzz/corpora/x509/7643664eadaf4b61b9060ca8bb5e590bf35a2bce create mode 100644 fuzz/corpora/x509/7699159747e49493a3c1f9b2ab3483777628c79f create mode 100644 fuzz/corpora/x509/76bba63185fa59102179ad075edb11bd494af669 create mode 100644 fuzz/corpora/x509/76c79c006cedf5a3cac1e7b75d3ec1d31a87bc2a create mode 100644 fuzz/corpora/x509/771ea56dfb1da036225863574029731c9628d445 create mode 100644 fuzz/corpora/x509/77362a615ce6b350dba2eb4c15ef194c8c02b2a4 delete mode 100644 fuzz/corpora/x509/7742113e4b9eed97ae6599b8948fce9ff784bd54 create mode 100644 fuzz/corpora/x509/7769b100ccb24b73f2e321ade60f77827248fef9 create mode 100644 fuzz/corpora/x509/779aabe9d6bde2606d4765908caab1a79d419182 delete mode 100644 fuzz/corpora/x509/7801a0af85a1040bfe7d12ae477efb017ed5c532 delete mode 100644 fuzz/corpora/x509/780a23cd9609a7aa433ac15d50cdbb62bf3aaeef create mode 100644 fuzz/corpora/x509/7815b11da880e025ebc0522fffe50e081e7e1db1 delete mode 100644 fuzz/corpora/x509/788ce22bc60540663e7173486888655fe9ee9542 delete mode 100644 fuzz/corpora/x509/78a1ba45ec00d9923136fc26a0e18d2b1d91ce56 delete mode 100644 fuzz/corpora/x509/791c43a06e48f5e38adada2ab17621fbcc5903f9 create mode 100644 fuzz/corpora/x509/7920ffc585f1d384e123100f55256d6edce6d1ee create mode 100644 fuzz/corpora/x509/795d4358259f3dac0481eda8c959eb05e550ef26 create mode 100644 fuzz/corpora/x509/7960f8c6a86810f2cf1c239ae954c89f2fbb460f create mode 100644 fuzz/corpora/x509/7991e739b0b91dccdd1b2ada24a1384e4d60761c delete mode 100644 fuzz/corpora/x509/7a43d34f0fc43c290b2671dd738acfb8d2ed3be0 delete mode 100644 fuzz/corpora/x509/7a682bad710b7557392df9b1702d73a34f0c42a5 create mode 100644 fuzz/corpora/x509/7a7b62f06604cf984fe8bd0ad02711d02e6ad0c0 create mode 100644 fuzz/corpora/x509/7aa794886b93c2bf99c583162d8c1306b7e30dfd delete mode 100644 fuzz/corpora/x509/7ac7f5b69813671b0a7093510c24936b9842eaa0 delete mode 100644 fuzz/corpora/x509/7b3678849faeb8f8e4d04309621a4114dc7c77e1 delete mode 100644 fuzz/corpora/x509/7b7eba1a5c8a050ebe26e2c000eb25a8aed15861 create mode 100644 fuzz/corpora/x509/7b9e05729effc3beb819e0b02023f5590c493d4e delete mode 100644 fuzz/corpora/x509/7c02ba9fe5201ab1d98af076b3bb011e40ee6212 delete mode 100644 fuzz/corpora/x509/7c19061b05e4cda269fb67657995aa12ef342836 create mode 100644 fuzz/corpora/x509/7c710e38ec44934d584329729f9fba617dbfd577 create mode 100644 fuzz/corpora/x509/7c78703d3951959e97987afbb6a83b57602be766 create mode 100644 fuzz/corpora/x509/7cae7c506c126d7d6d31a5daf08d8f825146ae5e delete mode 100644 fuzz/corpora/x509/7cbbf2e0bd8b20dab98af20a38cee48bbf2aa4f5 delete mode 100644 fuzz/corpora/x509/7ceaa26941ca55b72926de3f487f0b5cb6da39f5 delete mode 100644 fuzz/corpora/x509/7d219c2e01d60e3f95e6c2da534c0e606d11b889 create mode 100644 fuzz/corpora/x509/7d4447b27f0e2cd0151dd9b1d7e38bf545bc988f create mode 100644 fuzz/corpora/x509/7d5001fa33d1dc1af82210df58974b240f8cf6eb create mode 100644 fuzz/corpora/x509/7d7498ee9f2a158f23c795b13369826ec766ac66 delete mode 100644 fuzz/corpora/x509/7d9b23fc9041b2bd0adc2c0eb91acfbea04f8303 create mode 100644 fuzz/corpora/x509/7db92c60c7acc912a5f4eaafd7a7320f417256bb create mode 100644 fuzz/corpora/x509/7de917ebb28f2d6a26b5dd2d31fe22e1f9bf9221 create mode 100644 fuzz/corpora/x509/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 create mode 100644 fuzz/corpora/x509/7e0c9b0feab5428b03044c4fd386406ec009b01f create mode 100644 fuzz/corpora/x509/7e216b1ddc6c49774ea9d3e9499d575af323a527 create mode 100644 fuzz/corpora/x509/7e34e1275a671f5744cce2f0a2f1b8d707df7031 delete mode 100644 fuzz/corpora/x509/7e6bb3c86407791fa9aa6cf36574167c08e66a22 delete mode 100644 fuzz/corpora/x509/7e7ffcb4b51c601937b17d00490c7efad6aadd64 create mode 100644 fuzz/corpora/x509/7f97d542247e7e549a4f0380f847632beed1ba59 delete mode 100644 fuzz/corpora/x509/7fc5ee135d8385fb67cc347aaea7ad6c42e9a54b delete mode 100644 fuzz/corpora/x509/800181f37db7e0a4bc154d993d2edb7c555b5ca7 create mode 100644 fuzz/corpora/x509/803fb5f62db1caa4a94a8b8a7c439f8b323070a3 delete mode 100644 fuzz/corpora/x509/805e537323af83c0ee206cd69aa54d078ec64678 create mode 100644 fuzz/corpora/x509/80edf079cf238aa599430b7bed1c85b12aa64434 create mode 100644 fuzz/corpora/x509/81114b393b994b65e3b67f563b89632e15832927 create mode 100644 fuzz/corpora/x509/813509607d64fadc29a32048e3564dfbd7cd1edd delete mode 100644 fuzz/corpora/x509/815997a98a6902db5a2040b46b9a4629cdfedd87 create mode 100644 fuzz/corpora/x509/816feafedc766f43313dea7b29580baa2b2c6d4e create mode 100644 fuzz/corpora/x509/817c756caab9bf7a3ef79abc04a6fe9e37f5894e create mode 100644 fuzz/corpora/x509/8190b5d2b8e4415880c4dd8618d511ddbe4e549a create mode 100644 fuzz/corpora/x509/81cf397037702a9a04a3d8c6ccbfb97e515482b7 create mode 100644 fuzz/corpora/x509/81e1a826d08515b98d3c89bd35e19c0ff80c58a0 create mode 100644 fuzz/corpora/x509/820bda92caeb6bb7e28ef0f33a6dde7303704a62 create mode 100644 fuzz/corpora/x509/824ffb249d33b5f6b6b9e7937add6ef0abd28289 delete mode 100644 fuzz/corpora/x509/8254c250b9ab9e893e2aa99362a25cb22dc4e8a0 delete mode 100644 fuzz/corpora/x509/825e0c888971e95cde3411ba18c89ab406f1abac create mode 100644 fuzz/corpora/x509/826da6a619e899bf6591e50cab4b7f78f9b1e48c create mode 100644 fuzz/corpora/x509/8277b33c44d0a08860e249c7f04a0c27ea5c1651 create mode 100644 fuzz/corpora/x509/827e0232cf26d36b83d4385e314059dd96b9e69c create mode 100644 fuzz/corpora/x509/82c9d323949dce82f150d1c4941bcc63f9160470 create mode 100644 fuzz/corpora/x509/82e24c1b4a9ae0adf78937fdd5c4fd23c155794e create mode 100644 fuzz/corpora/x509/82f56a377cfd727ae8c40b6224cae31e0e24389d delete mode 100644 fuzz/corpora/x509/830e102f284e9f289289cc2dcff8beb40e7e9422 create mode 100644 fuzz/corpora/x509/833c91c094262764920defe44d37457e2e69bc68 create mode 100644 fuzz/corpora/x509/834620a49948832f5ce54f745fd500c0a5140d25 create mode 100644 fuzz/corpora/x509/834dbadc8627f40ef0c45596e1a30abb53c9215c create mode 100644 fuzz/corpora/x509/8366aae62f93f704bcedb093e8d7351f3a57b942 create mode 100644 fuzz/corpora/x509/83b9526a62685509d4211707ba1b1add1aab3bda delete mode 100644 fuzz/corpora/x509/8419e6f00ca59278be89caee763fd85fd6313fa1 create mode 100644 fuzz/corpora/x509/8431b1f396cf8527047f75e8260ac9b013da60bb delete mode 100644 fuzz/corpora/x509/84c69ae0553614320e35f616be21045c21802192 create mode 100644 fuzz/corpora/x509/84cdd9838855ec1e20caa5819808e0ba5b3c9b93 create mode 100644 fuzz/corpora/x509/84dd59b32ec9f926b235c58409da5f8cf243720d create mode 100644 fuzz/corpora/x509/84f83c2a9f20a039157c675be9c449f25514e1fd delete mode 100644 fuzz/corpora/x509/8524319d294158a75346d45da2c4cc478b7886a2 delete mode 100644 fuzz/corpora/x509/856020617a2ef042f615e8c64df2e4e4e65b2c7e create mode 100644 fuzz/corpora/x509/85846e1112eb33f15049eaa385bb9912cd1d6e43 create mode 100644 fuzz/corpora/x509/85a796e22a34f1d1a1c0c9a57b2d551d6f98031c create mode 100644 fuzz/corpora/x509/85ada2c61b1cf67e7784a9a5454ed53105d4f08e delete mode 100644 fuzz/corpora/x509/85cb9d356d1b9cb3fb4d12767e426a88e9121da0 delete mode 100644 fuzz/corpora/x509/863b2fdb28ba5d3505542810cb7280c6255f4c00 delete mode 100644 fuzz/corpora/x509/86a1bc0a4726a275fd20d1d86d5233896e323078 delete mode 100644 fuzz/corpora/x509/86ef1c07c8bc413f13ebdd11eebd17188b0549fa delete mode 100644 fuzz/corpora/x509/8702b18400d3f5ea7209e570b56af577b0397837 create mode 100644 fuzz/corpora/x509/87147e87a35724ba5d63b9e4233f374d9e537b5b create mode 100644 fuzz/corpora/x509/8736e23a55743b4880fa35fe7b4bf512449d4cbf create mode 100644 fuzz/corpora/x509/877ff4366d64d5ee1da584328cd10e97f020c686 delete mode 100644 fuzz/corpora/x509/8807c175efa0092c4447d550e1660fca3ad9c84d delete mode 100644 fuzz/corpora/x509/8815b227326a995bd0ce30d962c6c5dbc71a3a26 create mode 100644 fuzz/corpora/x509/884b3376a7388d3ddb72b08d8db8b72d96d5d42d create mode 100644 fuzz/corpora/x509/887cc6b0bd036d0b4769bab24e2e5ed3c5f9a9c1 delete mode 100644 fuzz/corpora/x509/88a9d5b9462fb17ce85561c85a26c7b7d0241f65 delete mode 100644 fuzz/corpora/x509/88e27e3bab9fa08c8d9edab3dbc02e3a8dd2dc5d delete mode 100644 fuzz/corpora/x509/88f5c9109b9e81f512ac114f0418ad09005cab27 delete mode 100644 fuzz/corpora/x509/88fe137f82e38adad614acbe76b7ef69b6391b10 create mode 100644 fuzz/corpora/x509/890cf916b7cba73cd0f06db00e1f9fd7dfd29f3e delete mode 100644 fuzz/corpora/x509/8921e229bf40f39b09bcb7e11a11d021e96ca579 delete mode 100644 fuzz/corpora/x509/895706a931ded40a45595085fe8f5f4c50b962d9 create mode 100644 fuzz/corpora/x509/895b54c20732132adc6438137f420621ea81d976 delete mode 100644 fuzz/corpora/x509/8967cf3230bec5b9520a05030fa719cb6a8803f2 create mode 100644 fuzz/corpora/x509/898525aa33b42428de33c3c9ac7860783cec6cfd delete mode 100644 fuzz/corpora/x509/89ac0d36ecbb587c69a964a5a1bf91e4ca7f011b delete mode 100644 fuzz/corpora/x509/89cfac57205748e1c3f8cd8a3d976500b53dc8b2 delete mode 100644 fuzz/corpora/x509/89d6eac58256858ea654d5c56606a5e95987f6b7 delete mode 100644 fuzz/corpora/x509/89f4a1a1d48200dc13cbde7a0a853a1f794f5f42 create mode 100644 fuzz/corpora/x509/8a14e4ce65defc426cc8246387f9bf23607f0a82 create mode 100644 fuzz/corpora/x509/8a48c1d35e2ad6964f30be7159f3d716068ccdea create mode 100644 fuzz/corpora/x509/8a65191cf32b28852ac950ca1879e5a578452ba7 create mode 100644 fuzz/corpora/x509/8ad1631554b5c601fb7f2a3cd1bd4833bd5afe13 delete mode 100644 fuzz/corpora/x509/8ad35c8905e6aaa378e16a37892d2dea95f0a111 create mode 100644 fuzz/corpora/x509/8af363bc0bfeb844c0dd80813a9888597d63910e delete mode 100644 fuzz/corpora/x509/8afd40ed93de315fab36dae034a6b02dd4e80edd create mode 100644 fuzz/corpora/x509/8b0752d079b5f55391608813e271014dfd11493e create mode 100644 fuzz/corpora/x509/8b101ce5c5d406cc7f9ad602f3014aa21abb73eb create mode 100644 fuzz/corpora/x509/8b28c40aea1e8c6f98eb09754d4d38e332697dcf delete mode 100644 fuzz/corpora/x509/8b3422e05489e51543f470506805d7b02dacb076 create mode 100644 fuzz/corpora/x509/8b937d5212e08e733f9973217dfc149e98c6d6c8 create mode 100644 fuzz/corpora/x509/8b9ac210aa2497354f4af021247a6b6e31d24814 delete mode 100644 fuzz/corpora/x509/8bbf407af07118da9abc5b0b1016d4694ba67b46 delete mode 100644 fuzz/corpora/x509/8be212f0b3fc28e285a71d94e03d5cb9fa223c1e create mode 100644 fuzz/corpora/x509/8be919406e0d1006806337fd924b94900845d14f delete mode 100644 fuzz/corpora/x509/8c1f0a2c15137050fbe061fc93f3548c3c4b201a create mode 100644 fuzz/corpora/x509/8c851084bf9dac70389da46d5a11f3937a868223 create mode 100644 fuzz/corpora/x509/8c8e5451338dbd7d0a4936b76744447ef221dceb create mode 100644 fuzz/corpora/x509/8c93c387371c1246bf5aa7aeeb5b08a0aa7e842d delete mode 100644 fuzz/corpora/x509/8c9c0ee4aeaaa7cf663ba11da6434419152b844b create mode 100644 fuzz/corpora/x509/8cd30c0552269ffe67558da4ec2c4daa3ce957bd create mode 100644 fuzz/corpora/x509/8cf0c0943c48c503f2e11bbf5727bed295188e2a delete mode 100644 fuzz/corpora/x509/8cf5aecadeaf3f6e529d96530af6152efbf77342 create mode 100644 fuzz/corpora/x509/8d002033998cdd0d87b3e1fb266eeb0020652276 create mode 100644 fuzz/corpora/x509/8d05ee913ad8831eeec5f49542711c0777887fa6 create mode 100644 fuzz/corpora/x509/8d1b99c790577f2946f3c4e74fdf6524f5541432 create mode 100644 fuzz/corpora/x509/8d508a83b1c7501fbbe16c2fb82b646d515cb301 create mode 100644 fuzz/corpora/x509/8dace871475ddf0866a7b58c1b2fb306eea98e1c delete mode 100644 fuzz/corpora/x509/8e16ddc90446741da104f392e36b7945458984a2 create mode 100644 fuzz/corpora/x509/8e27adc0efa1ce8f583e84d5f8ed669e7b1c2bbd delete mode 100644 fuzz/corpora/x509/8e313e7f3a497d7fc99e6a70497185476f9fb06f create mode 100644 fuzz/corpora/x509/8e530d904e3c7ea39f2879614e75ccd194dd73c8 create mode 100644 fuzz/corpora/x509/8f18614096fcca64bc8066a1a276b165b9096c39 create mode 100644 fuzz/corpora/x509/8f1dedda6734a549dee77350047fea9cbffa286a delete mode 100644 fuzz/corpora/x509/8f28f2a75b8756cff17fe704d42c65981b14f245 delete mode 100644 fuzz/corpora/x509/8f7e148279d59aae48d2955b50105b7edc88b31f create mode 100644 fuzz/corpora/x509/8fa8f647db4873ede09161dbf35ff0725b41d7fc delete mode 100644 fuzz/corpora/x509/8fc43fef812aa8e8040902fa8de94ccd3d75738c create mode 100644 fuzz/corpora/x509/90073a5708dcf12181334ddead57eb87d89bf908 create mode 100644 fuzz/corpora/x509/900ca7b538607f98e4a9abfb345dd045bb6ca416 create mode 100644 fuzz/corpora/x509/901fc9653010acde685741416a89e78d06a56fed create mode 100644 fuzz/corpora/x509/906d2a4dbd800f99e1f5076f85d2e778708e41ba create mode 100644 fuzz/corpora/x509/90a17c2409c30875460c9963a92c15fbadc5f82a create mode 100644 fuzz/corpora/x509/90a8e51e4d195dd46afe5df8f331eb1da955d85b delete mode 100644 fuzz/corpora/x509/90e50e3a17fa82563f99712bb4dbb95a15945bb9 delete mode 100644 fuzz/corpora/x509/910a4ffd609fd88c66124426e3d1dbe6142cd04a delete mode 100644 fuzz/corpora/x509/9114286ef89deb61011e844c24775aabe4422fcb create mode 100644 fuzz/corpora/x509/912b42e0149e3c362496bf86b52827b485a7962e delete mode 100644 fuzz/corpora/x509/91326b61f3b934c8bcd3cd4941bbeef8c3a254bf delete mode 100644 fuzz/corpora/x509/914744fcf82f88907f09f8ee63bbbea773b1c6b0 create mode 100644 fuzz/corpora/x509/916cb64d35c1bad5768bc3ad3af821900dde8e90 create mode 100644 fuzz/corpora/x509/917a06c41f7dee3735ee7d9f8c574458308286b0 create mode 100644 fuzz/corpora/x509/917cf237b9e471f790252e54bf1f9323eb30645e create mode 100644 fuzz/corpora/x509/9187beca78ba3761e067c22ba43b9ef005328a17 delete mode 100644 fuzz/corpora/x509/91cd57ce3f3fad091d386cb48917a05fe3d5f7bc delete mode 100644 fuzz/corpora/x509/91ce77b2af8d5625015ac34cd53fa1d36d9a166b create mode 100644 fuzz/corpora/x509/91fc7804d390d7060ca67bfa90bd4188baab9bb1 delete mode 100644 fuzz/corpora/x509/9271045a28e36d0e995eeed29c48d11e78597894 create mode 100644 fuzz/corpora/x509/92d1aaed25964c51de19eeddb62a7bfacdf0cb5d delete mode 100644 fuzz/corpora/x509/92d3620edb99513b8b5cba4cb8c0a4de701e7b54 delete mode 100644 fuzz/corpora/x509/92f421b707fc1bb5b3b849aa67c8bea57bc0a722 create mode 100644 fuzz/corpora/x509/931e5e63da90c2c8d082e60a114cc4d5c2dc4058 create mode 100644 fuzz/corpora/x509/9344c0cf7a9d46a48f882001e03e1f6a34536ab9 create mode 100644 fuzz/corpora/x509/9381a4284253b16cc68c1e4bbe91cf70e555618d delete mode 100644 fuzz/corpora/x509/9390ce33deb20e1585dff32b9032561436a11c9e create mode 100644 fuzz/corpora/x509/93a5d199ae050d7bea77724bc610fea9670f141f delete mode 100644 fuzz/corpora/x509/93b35363f955ecbb471ab02c361a2785e0434a04 create mode 100644 fuzz/corpora/x509/93bdb27bc25c7ed874c82d7ca9609e4f93156244 delete mode 100644 fuzz/corpora/x509/945c888c8a4df92a16a624e5cacafd6346b3d910 create mode 100644 fuzz/corpora/x509/94e54bdc3929fbca1d2d47973fa456b1e09d361c create mode 100644 fuzz/corpora/x509/952cdfc29df5eca8d90e60a9c7ec4a812b73f75f delete mode 100644 fuzz/corpora/x509/955e318d24ef73342e8af9bf9a9f2c787cac5d47 create mode 100644 fuzz/corpora/x509/95bf34bf98e1d55d614f172a9ad87640ceb12d00 create mode 100644 fuzz/corpora/x509/961eadcc6e90bb4c8788b83ea0c59518e3952b43 create mode 100644 fuzz/corpora/x509/963da83df819e7e430b941c80f4dfc64ea759eda create mode 100644 fuzz/corpora/x509/96743ae708539dffee15d99664deadaa12a350ff create mode 100644 fuzz/corpora/x509/96b33f4e0c1bd94dd222d4e7efdf7462b01bfeda create mode 100644 fuzz/corpora/x509/96ef1e63dd1bdfcb0c0a3e2b506aa626855f4365 delete mode 100644 fuzz/corpora/x509/9726e630a0f3b69c7f89f7fee6977373a8371a70 create mode 100644 fuzz/corpora/x509/972e8a958cfc8d7b258b64710476c71822ee05a3 create mode 100644 fuzz/corpora/x509/972ec7c3eef9505b6a528f561635b009ed8ea6b3 delete mode 100644 fuzz/corpora/x509/974840f9cf748e11f72df9c6b9f5546d7889c5ba delete mode 100644 fuzz/corpora/x509/975eb7d50ac48733b877b5376324f68ef8d98027 create mode 100644 fuzz/corpora/x509/97671e3873d683fa924f0ec6af6e0906f14a4a44 create mode 100644 fuzz/corpora/x509/9770334d748b552ddd4a4f84711aa5390b5314f0 delete mode 100644 fuzz/corpora/x509/978af261d454767972fe3dcacd921b5a69f5032c delete mode 100644 fuzz/corpora/x509/97dd32a788c3130b65c926c139b033de8c89e813 delete mode 100644 fuzz/corpora/x509/97dd555d61f07f091144689556a980eee522d748 create mode 100644 fuzz/corpora/x509/9885303287da42574759776abb980847e234b3fc delete mode 100644 fuzz/corpora/x509/98c54a2edc1bc98bb88f0062adb198d30998454b create mode 100644 fuzz/corpora/x509/98f0849b78a897c265d3a9e345b4e1c423ba0bed create mode 100644 fuzz/corpora/x509/9920fbf55bfd1354b62dce45c54a4d356d5d967a create mode 100644 fuzz/corpora/x509/992dac5a10a04751a08fa29a35e0414c5d87650d delete mode 100644 fuzz/corpora/x509/99a486dac8bba0fe0885742e237d3a30c371620d create mode 100644 fuzz/corpora/x509/99b28baa98d4b7c55ebcde9e35fdc980f8a4fce5 delete mode 100644 fuzz/corpora/x509/99c49c9033477810fe1f5ba2dc73bedf91a4eeba create mode 100644 fuzz/corpora/x509/99fc02b3f29a76f40f6c6b44e01cd34c2ee081e4 delete mode 100644 fuzz/corpora/x509/9a0d77f79ece8425f5ee6cd492f9fb8f04361675 create mode 100644 fuzz/corpora/x509/9a1b5bbbe3cc80feb461bb3f46966ca40f7b214e create mode 100644 fuzz/corpora/x509/9a3394b86bd87f823998439524f64e2982329811 delete mode 100644 fuzz/corpora/x509/9a5d57680db8a72799834fe3d3b1e67116d39ca6 create mode 100644 fuzz/corpora/x509/9abc69326794bb142238bbecce0db6ef813906a0 delete mode 100644 fuzz/corpora/x509/9b778e3af0820b77f280f870770345f5ddfe20a7 delete mode 100644 fuzz/corpora/x509/9bcc2c7be167cada39266128bb56c26b1d034356 create mode 100644 fuzz/corpora/x509/9bcdc3868fc914b4611280c2482742180efeeeed create mode 100644 fuzz/corpora/x509/9bea0aa38dbe6f913b23a0f8d64a544527cc633a create mode 100644 fuzz/corpora/x509/9c0e602a97b3b53c6c751cc87d90ae30371a1f6a delete mode 100644 fuzz/corpora/x509/9c3740e4f449fc57f50681339a36ac41bebb2ce7 create mode 100644 fuzz/corpora/x509/9c3d78316672eb2db0e1d6599841fe981da5cb2e create mode 100644 fuzz/corpora/x509/9c6281398550c008e88726711d2b6352c8bfcc03 create mode 100644 fuzz/corpora/x509/9c64af384f6cd39cfc97855f5bcc199587bf0e51 delete mode 100644 fuzz/corpora/x509/9c6616f06dac1439fb1adaf7f81b54b2dd2858b1 delete mode 100644 fuzz/corpora/x509/9c7b037ae5db086ec8ff1fd3932d6e777d5dbb0b create mode 100644 fuzz/corpora/x509/9cfad69710b2504540283d33d5aead7717e4a401 create mode 100644 fuzz/corpora/x509/9d23761ad84439c058e8a61d8b1eabf3a6238883 delete mode 100644 fuzz/corpora/x509/9d8f10fbe16252e818104486cc0bfcca2c88e557 create mode 100644 fuzz/corpora/x509/9e06be060403886a7ba954557d59334c8664094a create mode 100644 fuzz/corpora/x509/9e127ea73141bf8a451498d8be4c3f808bae52f7 delete mode 100644 fuzz/corpora/x509/9e1603f55e577b06edbd0632248b72ab42de01a6 create mode 100644 fuzz/corpora/x509/9e81066f169468b1629c6c469c5cac510cb4d02a delete mode 100644 fuzz/corpora/x509/9e9d3a74f330faaa5ddff0415ebe9a991daaf6e9 create mode 100644 fuzz/corpora/x509/9ea8b10c1a65eae5736d25491d3bf1076e0839d2 create mode 100644 fuzz/corpora/x509/9f0e5441b2840792a2a11fab605fdf1cd30474db create mode 100644 fuzz/corpora/x509/9f223c621924c114bfae56b6a0fea959a7d712c9 delete mode 100644 fuzz/corpora/x509/9f5099a44693a84a7331d1decb3103383b53803b create mode 100644 fuzz/corpora/x509/9f528ea59a4607fff420e9b8bc7372a0c430f661 delete mode 100644 fuzz/corpora/x509/9f5ec136ec7caa41fa5dfacf43b4447841c245f9 create mode 100644 fuzz/corpora/x509/9f954b06be8b885c5134d6ad601a1be23ed79d06 delete mode 100644 fuzz/corpora/x509/9ff0779fbc363b84ab19e885691691d56bc88e12 delete mode 100644 fuzz/corpora/x509/9ff29470c967a9815f452b63ad4b8be255a34ea9 create mode 100644 fuzz/corpora/x509/a0ba55ff268919323e8bb9b85d0245d35c682ebf create mode 100644 fuzz/corpora/x509/a0c170695de1748a3d85bb3bf163e7b04a8ec03c delete mode 100644 fuzz/corpora/x509/a0ccd12ab078ebafc4a9c447f65c97435949cea8 create mode 100644 fuzz/corpora/x509/a0cd225ef742e44bfe6cb244c6a7653a4ea7f1b6 create mode 100644 fuzz/corpora/x509/a113a3a0b2bf20d60ad2c5016c67c8ad5e647354 create mode 100644 fuzz/corpora/x509/a1589b0d419418a351378914501410d41bf593db create mode 100644 fuzz/corpora/x509/a16b016175f2abde492c241cb0733924b8a27c26 create mode 100644 fuzz/corpora/x509/a178d020a31b2c5446ac35ef1f4c3ec3131b752e create mode 100644 fuzz/corpora/x509/a18b4b9b4ba250fc0ce119381cd0e28a4d9a8ada delete mode 100644 fuzz/corpora/x509/a216d3e5aa50f88593c02d4ed9d128b49e8b4aa1 delete mode 100644 fuzz/corpora/x509/a26cee78dfe2403eccea08d2f1f362332e9788e2 delete mode 100644 fuzz/corpora/x509/a2b53ee08aade7860e7b6c9fc7d1d5d75c5d6b98 create mode 100644 fuzz/corpora/x509/a2dbc7f6d07aa645e8020ecdf3ed4d462b8c88b8 create mode 100644 fuzz/corpora/x509/a30aff5e058c0383a19bac8a105735d94dec529e create mode 100644 fuzz/corpora/x509/a3101ce900c673b0d63250e0acb3b548734d897b create mode 100644 fuzz/corpora/x509/a34e6361de69bbcd3b40163637b2089538d4838b delete mode 100644 fuzz/corpora/x509/a3a23ee26a3f158ffc76a0c7d27febf90838bf51 delete mode 100644 fuzz/corpora/x509/a3b18fa11bd0d9b9c67929c4a81db2daa270014b create mode 100644 fuzz/corpora/x509/a3baab80586cc9b349ff66db2a2ad258470767f3 delete mode 100644 fuzz/corpora/x509/a3d245426780f84af98510ffbb61a2b7a3f35718 delete mode 100644 fuzz/corpora/x509/a4007b7665560beae76e1a55587c97fffa95ce26 delete mode 100644 fuzz/corpora/x509/a425a437f407a0dfc571ca78e9cb48218b15d035 delete mode 100644 fuzz/corpora/x509/a434da0a51cd57f7c2d866f5c35c6a70bc3191a9 create mode 100644 fuzz/corpora/x509/a475c9b6d29b601c28bc65393f05ea853fdcdbcb delete mode 100644 fuzz/corpora/x509/a47f73faae5ce9ef219f7ec1e73a62b4b70805e9 create mode 100644 fuzz/corpora/x509/a48e861ec6ccd9caac97d62ab47a4bd77cd01e62 create mode 100644 fuzz/corpora/x509/a49d51dab4dce96b76dea7719125ff63da196837 delete mode 100644 fuzz/corpora/x509/a49df1ddfd2ce833c917f8e51f1f136a565c4f8f create mode 100644 fuzz/corpora/x509/a4a340dd006f9b44191b549c64d5f3f97ebf2773 create mode 100644 fuzz/corpora/x509/a4ac1adcb90413a8d81f57978d53835c1a17d6a1 delete mode 100644 fuzz/corpora/x509/a55d73437f7b2eabf12ad9470ab9c7eeefc19d1d create mode 100644 fuzz/corpora/x509/a58697657caad68380bc025aa6e89667ee9bd528 create mode 100644 fuzz/corpora/x509/a5b1b9d4a31e348b93c4939c0b635501a151669a create mode 100644 fuzz/corpora/x509/a5c610105e02df4102de18e3b50bbf85cfd491a2 create mode 100644 fuzz/corpora/x509/a5da1622c5276594937b523c2225cff83e13d569 create mode 100644 fuzz/corpora/x509/a60778fca45c06a2761ee1b66765708252f69d06 create mode 100644 fuzz/corpora/x509/a614a111a3d56704ac997f5009d7e1104941f6ca create mode 100644 fuzz/corpora/x509/a6850ac6a1a505f93d4f4bfbaff517cbf8f19013 create mode 100644 fuzz/corpora/x509/a6879aa7ef33b50096d2ad8a6388d39dd791c3e9 create mode 100644 fuzz/corpora/x509/a69e63abd3ec267b35781c756ab248729e3abe10 delete mode 100644 fuzz/corpora/x509/a6ac1514b7ac49eacd815465a9d22a31359f7592 delete mode 100644 fuzz/corpora/x509/a6b75a667c2a5ba0e8002370f0329b8cdbbb4d0b create mode 100644 fuzz/corpora/x509/a6c7934a02a9e768e91353e44c47a745b8cb4f6b create mode 100644 fuzz/corpora/x509/a72cbd88319d092216e1c5d369f38f1cc58366a8 delete mode 100644 fuzz/corpora/x509/a72d666c063c613d9affab314b83fe87328f897a delete mode 100644 fuzz/corpora/x509/a7551e9b577a6936030f7ce1f572d31013f57830 create mode 100644 fuzz/corpora/x509/a7a53550aec34f33e81fa60aff7a307568e0c018 create mode 100644 fuzz/corpora/x509/a7abd345abc2bc8390fc1a50c5d4d583e2af7a54 delete mode 100644 fuzz/corpora/x509/a7b32f0135c647ff076c337e6e88b75755716420 create mode 100644 fuzz/corpora/x509/a7b4cec19b9ff8b1e76b90a39c916e86ff9508e2 delete mode 100644 fuzz/corpora/x509/a7e7d6aa4cadadc2736f54e261ca9b727c9ebe7c delete mode 100644 fuzz/corpora/x509/a7e9375fe278a2884a5a1066291bfde06f8f977e delete mode 100644 fuzz/corpora/x509/a7ee38462808cb1b24e05ea7bb092add5ffe03ae delete mode 100644 fuzz/corpora/x509/a808d072c3f5e2c0192e75c64588c604923f81ca delete mode 100644 fuzz/corpora/x509/a8106f74e7f66ddcc830d59e96dd04cf2972a809 create mode 100644 fuzz/corpora/x509/a8177a2d153060dc1eaba028e9f3627e3df33742 create mode 100644 fuzz/corpora/x509/a81841ad18664c9121ccd9c03742a058dc32034c create mode 100644 fuzz/corpora/x509/a824cd51e8fed1975480285d750fdc79aab9f748 create mode 100644 fuzz/corpora/x509/a840fd2567aff723730093289b8918274245c9f8 delete mode 100644 fuzz/corpora/x509/a8ea90199d1c9188017b90c2fdd758d5c6599233 create mode 100644 fuzz/corpora/x509/a90c289dd5d0957027c106cefaf03dc805c4c5c7 create mode 100644 fuzz/corpora/x509/a9c0244ebd449afaf97ec0d19c63f7234b2b839f create mode 100644 fuzz/corpora/x509/aa161591efdfc1df740d07bd0dee66ec3d7b381a create mode 100644 fuzz/corpora/x509/aaba5fc534a8ef2ad5eee91a1a8d7e48bfde9b03 delete mode 100644 fuzz/corpora/x509/aade2fa6d26095ac4d52b74a86550b415f5bcb8b create mode 100644 fuzz/corpora/x509/aaea5b898d6423e6cc3c4eef766271b2c07bf5db create mode 100644 fuzz/corpora/x509/aaedeb8145b925c8a7ac506e79704e49f92ed628 delete mode 100644 fuzz/corpora/x509/ab1db899394bbeeb2356e915c863d5eda11fb11d delete mode 100644 fuzz/corpora/x509/ab224c729ea8b5882b17a627acc0db476ca72c36 create mode 100644 fuzz/corpora/x509/ab520d2f1cf944b171c68544ffac3347c50547ee create mode 100644 fuzz/corpora/x509/ab65b6d7c93d101a86f670b4c5d4b6eb27693ab4 create mode 100644 fuzz/corpora/x509/abcf215d248e7c2c78b9628bb88f86f815ebeb7d delete mode 100644 fuzz/corpora/x509/abddd190072ddb5c78917201291c64e75efb151a delete mode 100644 fuzz/corpora/x509/abf7babbc29afbc1e7e2d25126221d8a88af909c create mode 100644 fuzz/corpora/x509/abfcb6d190c9c34ae2ab5f27fc7884a2c3ceb76c delete mode 100644 fuzz/corpora/x509/ac0b562e07179f34b3caea8dd1bd4e70eb442a02 delete mode 100644 fuzz/corpora/x509/ac783a375a7bebbaa818994be30326a5744ab700 delete mode 100644 fuzz/corpora/x509/ac7e900dbdd6a928c81290fff8ac2b0de3252d7f create mode 100644 fuzz/corpora/x509/ac7f05aa62d7c4111a98cc93f96057193c71ae84 delete mode 100644 fuzz/corpora/x509/ac83d63bf3b860f6cde10076ded3d378f962854f create mode 100644 fuzz/corpora/x509/acbbe75c85ffc3343dad3e62e09a04a2e79991c0 delete mode 100644 fuzz/corpora/x509/ad054673dfc77d8e3603102d8ec62df561273611 create mode 100644 fuzz/corpora/x509/ad2f02dcacfcb6d0b18fc9bc43a01ace08c4df9f create mode 100644 fuzz/corpora/x509/ae297addf5a5afda5acfbbf39cef9ba1316d9483 delete mode 100644 fuzz/corpora/x509/ae3ea1aa1c6d227688ee108db4255b9678510bae create mode 100644 fuzz/corpora/x509/ae53356cfcb2fbfe3529ef8cccdc76d12d4e1ea6 create mode 100644 fuzz/corpora/x509/ae65e25a1a75f2b79e31b1069bbeb41954549ce9 create mode 100644 fuzz/corpora/x509/ae66459999e095b59a99816d8c2ad6af224edbac delete mode 100644 fuzz/corpora/x509/ae90b136407988f6f4491b70f13db81e4e142178 delete mode 100644 fuzz/corpora/x509/ae9153023f8187274520a1f81527f9ebd11e3b15 delete mode 100644 fuzz/corpora/x509/ae9a98bc5d0c6ae585470756f1d9e38053a222f9 delete mode 100644 fuzz/corpora/x509/aea43ee5a0061ed2db66819409ee6e57f9e08b89 create mode 100644 fuzz/corpora/x509/aec9f3c636f7a307bd25a9303efe59f4aeccfcf0 create mode 100644 fuzz/corpora/x509/aedf83b09b91b8801986a13d7c72ecf2d0be2459 delete mode 100644 fuzz/corpora/x509/af0e17c17186fb361cf54d7b284a2b27a3390e89 create mode 100644 fuzz/corpora/x509/af622e5d3afbc3ba489ea87141b10806dfeef8f8 delete mode 100644 fuzz/corpora/x509/af643037535e07f7dc700389f6bf95512051fe75 delete mode 100644 fuzz/corpora/x509/af7063c8c84c25f9f8d7b555a09047c49961b61d delete mode 100644 fuzz/corpora/x509/af8cefdfcee95d1ccf26262ae4315b8b4bb85d22 delete mode 100644 fuzz/corpora/x509/afabbb89dbc986fc5e4296d0404fc0921dd612f8 delete mode 100644 fuzz/corpora/x509/afbf0bbf5879da8ef162a8e93ccb857bb336ca4c delete mode 100644 fuzz/corpora/x509/b0322e642c3874f84372f8e691a4c1e6a0672bd1 create mode 100644 fuzz/corpora/x509/b0728a7b664c5b0b171325e64e0a4019e8b9a5a3 create mode 100644 fuzz/corpora/x509/b0755ccc629cf424a4939387c940af5f6ab5e317 delete mode 100644 fuzz/corpora/x509/b08cfd90aa707ac5a852a4749f6c4643a800c846 create mode 100644 fuzz/corpora/x509/b1186a4858dbaf291157024d5f017436fb7e3968 create mode 100644 fuzz/corpora/x509/b135b558fabb9d47f06f546b76075520a34080e5 delete mode 100644 fuzz/corpora/x509/b1680042f6f6811056821fe3266ca54cb1c732a3 create mode 100644 fuzz/corpora/x509/b181704bb1af8d6705ad8bcf0d65daa771f28cf3 create mode 100644 fuzz/corpora/x509/b21f3fbd5aecda330cddf1fecd1c994e13677a7c create mode 100644 fuzz/corpora/x509/b22ac7d363c1200b9e7af5d4f3ca5b9825797bb5 delete mode 100644 fuzz/corpora/x509/b27ce105da7a8a77c8bd3db37e0577759901c02d delete mode 100644 fuzz/corpora/x509/b29081b80b15e86f36e4264059dab2e2529f6673 create mode 100644 fuzz/corpora/x509/b2b5ad855e94cad8654b44c4c68e7b4476121109 create mode 100644 fuzz/corpora/x509/b2b8def92b18c725ded9e2461697b03a9968c39c create mode 100644 fuzz/corpora/x509/b2bf914f4ddb88fe5ad379c1b666fe834707fa31 delete mode 100644 fuzz/corpora/x509/b2c0815a504b66bf7d5636697c907aca78b80d41 create mode 100644 fuzz/corpora/x509/b2ea20bf33566799392e0de639d42338647b4770 create mode 100644 fuzz/corpora/x509/b303efbeb1202a7a9fa29a225d30f0634397c4e5 delete mode 100644 fuzz/corpora/x509/b31b46285d63dba5aa1d09bdd74b41d15e9f5606 delete mode 100644 fuzz/corpora/x509/b346164940190d668db94cb75359c49aa88a07f6 create mode 100644 fuzz/corpora/x509/b394fb875eab149a5c0617df4c85c5c84945d835 create mode 100644 fuzz/corpora/x509/b3cfbfc38440a576621944ed4b12f6dd24eebc85 delete mode 100644 fuzz/corpora/x509/b3e91d2c182a72f81f028cf9bf29bd38422f38ab delete mode 100644 fuzz/corpora/x509/b4322363453293e3f1d0cbf02c95b871ff37c6e6 delete mode 100644 fuzz/corpora/x509/b46de686e2e4c3ac33bf21d7b1d4163a8f5d42ea create mode 100644 fuzz/corpora/x509/b46eb914ca1b97912ccc335d057cbeee1d7bcd39 create mode 100644 fuzz/corpora/x509/b4978c5d36f952247a292bbc1227b0d6c69bc83f create mode 100644 fuzz/corpora/x509/b4af5ceb16dcd9b2acf47eedc396c86aab01bd37 create mode 100644 fuzz/corpora/x509/b4b4fb2c87d5af47564d69f78fa66761fdc21dd4 delete mode 100644 fuzz/corpora/x509/b4d2d754a1fdf7722a147b73706f4cd50584c016 create mode 100644 fuzz/corpora/x509/b50ad0139faea2ecd16a13442cdaa2a2cd8aa848 create mode 100644 fuzz/corpora/x509/b539d4e74beb8494fb807566159cd676156d026c create mode 100644 fuzz/corpora/x509/b5556a23dc4dbb9e0cfb3a286266ad8528e9acb1 create mode 100644 fuzz/corpora/x509/b55d90ae2b4c27221924cf18865b45fad849930b delete mode 100644 fuzz/corpora/x509/b5898c37905070d4421ef1c946c75baf47c868d8 create mode 100644 fuzz/corpora/x509/b5d2b3cb237377c4269504fd8cf4c8d3ca917d60 create mode 100644 fuzz/corpora/x509/b5faa04a9d8f19622d505cc2d53fcb39cf0ebe47 delete mode 100644 fuzz/corpora/x509/b6118bce42b3d363a3be854ef59340a5fb597b78 create mode 100644 fuzz/corpora/x509/b6477ab2fd242ca7f0a8fe822853d235c0d1ab06 delete mode 100644 fuzz/corpora/x509/b68754851f01e9caeb7f4e2d2b03d3cecd08dc0b create mode 100644 fuzz/corpora/x509/b7145091600ce6be6b1f74fad3e2c04b82418bc9 delete mode 100644 fuzz/corpora/x509/b71e0528deda83c9da4476b89ac0a4ab160073e4 delete mode 100644 fuzz/corpora/x509/b73e60af0d63496e5aaffbe130af398e5d5da5fb delete mode 100644 fuzz/corpora/x509/b772ac00c724263129c4bcd061b90e311c6b0a0a create mode 100644 fuzz/corpora/x509/b78c41fc9dd4c772237555795cb366b4a5d4b295 create mode 100644 fuzz/corpora/x509/b78ee8a10560e371302276e85ca7768f5c8c6e2d create mode 100644 fuzz/corpora/x509/b79120083dd59ad955589fddc84e2a97f2a8d61c delete mode 100644 fuzz/corpora/x509/b7998d38ec5948f19b5efc730f0497d945567716 delete mode 100644 fuzz/corpora/x509/b7a38bbc1a64a4b58f7b469c0f8f2c44a2b6d30b create mode 100644 fuzz/corpora/x509/b7a543ac1197cfa24cbbc8e4a29c476df55f9cf0 create mode 100644 fuzz/corpora/x509/b7fbc73d79d9732dd693a594af677b9b6a505447 delete mode 100644 fuzz/corpora/x509/b80fea105bf01670b52df11f9bfef6c3050334d1 delete mode 100644 fuzz/corpora/x509/b843570598839c6dd249ade9656fb5942fab2fa7 create mode 100644 fuzz/corpora/x509/b86d5364a3213ad5ec9d3398c127f2e709871bd6 create mode 100644 fuzz/corpora/x509/b906b57fc86a2df2aed02abb9d020e35c054a016 delete mode 100644 fuzz/corpora/x509/b9a98e56626ac75841bd72f07a42e92a63b33b1a create mode 100644 fuzz/corpora/x509/b9b932f836f17ed8a2918487e5c3de75348eed5a create mode 100644 fuzz/corpora/x509/b9da8c77f96fefd471c41b95a1068e8c4d526bcd create mode 100644 fuzz/corpora/x509/b9fd13ad5fb973ffc71a7dad9e4184e9bb9d9f16 delete mode 100644 fuzz/corpora/x509/ba78aa39cb0880a2394c4f0560d9c2502257652d delete mode 100644 fuzz/corpora/x509/bab1757ae13aae4b460b886b9683a8c902a54bbc create mode 100644 fuzz/corpora/x509/baf2abaedae3e812f1a9419543d35cc20cc75fbf create mode 100644 fuzz/corpora/x509/bafc1f03d130f7a2bf6fdd7a0b8f189106fdac73 create mode 100644 fuzz/corpora/x509/bb25319a146c7ec436e2f8b5d63bdf37c7c92230 delete mode 100644 fuzz/corpora/x509/bb35ce4724381b3d6d791c470220f6b3fd4cdda1 delete mode 100644 fuzz/corpora/x509/bb61d537e5ec8006760d4df0387bfbf3cd2b6a96 create mode 100644 fuzz/corpora/x509/bb698875372e7753175157efdfa2159981cbab5b create mode 100644 fuzz/corpora/x509/bbd7178e2d2293a98fcfba26f2963ff3d29300d8 create mode 100644 fuzz/corpora/x509/bc3f1dd4a083aad2a1328905c49269a3dcd0acc5 delete mode 100644 fuzz/corpora/x509/bcae504875dc1ecefc706d691c4d2045183d84eb create mode 100644 fuzz/corpora/x509/bcb104f7e21dfeabca31059c8d4cece43930514b delete mode 100644 fuzz/corpora/x509/bcc4410e7cff194308fba206f02cacdb33d3008c delete mode 100644 fuzz/corpora/x509/bd495c63ea8b2f6d2ae451f3fe70b84d1fe024e0 create mode 100644 fuzz/corpora/x509/bd497979205ab02015f6eed3cccb386291cfcfbc delete mode 100644 fuzz/corpora/x509/bd6a1482f5ad8da7969c803735e423d175ecd0c7 create mode 100644 fuzz/corpora/x509/bd88ebfe2c28059077bbab9ebaf8bbb612df41ad delete mode 100644 fuzz/corpora/x509/bdd4e97c0aa1daad69d8268307df283d331cbe47 delete mode 100644 fuzz/corpora/x509/bde1708c0c62209262ce6fb82f1a646731ca2a98 delete mode 100644 fuzz/corpora/x509/bdf95db6e7859a7fc785791bd23584f7f99e0c2b delete mode 100644 fuzz/corpora/x509/bea2e5ae638c710f44d28b4be7353c3bbeef6b9a delete mode 100644 fuzz/corpora/x509/bee8fee23ef694bf81fd51911dccafe81fe8a1cd delete mode 100644 fuzz/corpora/x509/bf994a6ac3215c4e65b90cdab372a55c9c6093d9 create mode 100644 fuzz/corpora/x509/bfcf68acc94cf46f665d73c5b39a08fe9570b3e6 create mode 100644 fuzz/corpora/x509/c00379e2c2812a614942c6d95cc1b617990897db delete mode 100644 fuzz/corpora/x509/c02c54c39631f2435bc29fcff0f71e23a29e7eec delete mode 100644 fuzz/corpora/x509/c04b6743d1e909a69c54ae25e5ce3f9753c18037 create mode 100644 fuzz/corpora/x509/c05b27b45d4971cfbda7baad5412fa4550b8ebb3 create mode 100644 fuzz/corpora/x509/c0a4ee69e05431bd02c61db0e210068b6dd6a0c5 delete mode 100644 fuzz/corpora/x509/c0aed271d07f750fddc882930762c1b121b83357 create mode 100644 fuzz/corpora/x509/c0b540ca66aa17d44036be9f4453a54b63400530 delete mode 100644 fuzz/corpora/x509/c0b8cafc0fe95d87f8f72c35115a798f6ac8f7e4 create mode 100644 fuzz/corpora/x509/c0cdeecc4cf207f2c2126c21eea6c4648455518b create mode 100644 fuzz/corpora/x509/c0e8d405f2d26aa216e57ea6f25c86c4ef7e0dd8 create mode 100644 fuzz/corpora/x509/c12ecf62935abb005b9684e4c639604e68c4b590 create mode 100644 fuzz/corpora/x509/c14428df813eca4007549aabcf70cca056eafbec create mode 100644 fuzz/corpora/x509/c16f5db9ab79cf6749d1f2f8b478350ad7c9b48b delete mode 100644 fuzz/corpora/x509/c1a78406a41860e077370181286ff00debc8ad49 create mode 100644 fuzz/corpora/x509/c1e73143baff17bfe554f07bf8214f76a8a7318d create mode 100644 fuzz/corpora/x509/c1ec0e9cf3bc762672e60739ba13116c1bbfe933 create mode 100644 fuzz/corpora/x509/c1f310b2a5f33b7eccf22a196f50f0914ee51b54 create mode 100644 fuzz/corpora/x509/c1fbb9a592a72cbfac56552f6d9a6356c3d17fed create mode 100644 fuzz/corpora/x509/c2caf746852eca3e11bd200a5ee42c265f9557f1 create mode 100644 fuzz/corpora/x509/c307435a2bae400560542d0afdf4146fee45bbdd delete mode 100644 fuzz/corpora/x509/c3472e02cf02af79803a58553f4587fc5e7ba52b delete mode 100644 fuzz/corpora/x509/c3743b51e08cc4fe57da25fb493d4c0d0521837a create mode 100644 fuzz/corpora/x509/c384117b5e0515299abd0702fdda69882542fd4a create mode 100644 fuzz/corpora/x509/c39ad1577452dec9882daa4614c9949bfe8e5fcf create mode 100644 fuzz/corpora/x509/c3adf57e4e761a23978d0c6a001a7dfe758e6806 delete mode 100644 fuzz/corpora/x509/c3cbc30a5de70f81bfc84ac823a974f1d0c9f8aa delete mode 100644 fuzz/corpora/x509/c3d6efdf327c7c8b90cde5caab1486ae8a762f31 delete mode 100644 fuzz/corpora/x509/c3d93eaa367f75883f7c0292beb0303fded04d8d delete mode 100644 fuzz/corpora/x509/c427a71511f6b702701937528fd553c11c37863a create mode 100644 fuzz/corpora/x509/c43635f0f7f8bdec5f2bd9185b156d5b916f1388 create mode 100644 fuzz/corpora/x509/c4466354db02785bafef88988b7e2c23ec5dd8c8 delete mode 100644 fuzz/corpora/x509/c47c6654e11ada70c0bc931adcefab0fd8125d85 create mode 100644 fuzz/corpora/x509/c4a53848dc455358b5ad14664c9f45bf26e27eb2 create mode 100644 fuzz/corpora/x509/c4ac101b69810fe37170632ad2b8f920593ae0fb create mode 100644 fuzz/corpora/x509/c52106c03fad8951b76e8a825b624c8272b5de47 delete mode 100644 fuzz/corpora/x509/c5411c11a8c3a6afae6dc97071934f597fa61ca2 create mode 100644 fuzz/corpora/x509/c558bf6238bd1383fac712f47365959307e988c5 create mode 100644 fuzz/corpora/x509/c5c2665419029f960bdea4d545ff3ab3ac2dd0d5 delete mode 100644 fuzz/corpora/x509/c5c30cf8e19aaebf0a3104bcfe631555984dd196 create mode 100644 fuzz/corpora/x509/c64d898c4a4f7fbfb6b0876a1295f95e5b4cc9ea delete mode 100644 fuzz/corpora/x509/c69ffcacf3b94edad12ffbafb3672f7958238a87 delete mode 100644 fuzz/corpora/x509/c6da0a916d2b2a21b8cdf5722484dd1431bee48c delete mode 100644 fuzz/corpora/x509/c7299d65d6741346533c9b1c13965f0dda667a97 delete mode 100644 fuzz/corpora/x509/c737ee3663b422b13e16339b72aa197ea9ae3801 create mode 100644 fuzz/corpora/x509/c77452fcce52fb1a6a0ea9556c83e78af3558a07 create mode 100644 fuzz/corpora/x509/c77f8c1e19fda7fd6e0245a2eac932ceb57e0ae7 delete mode 100644 fuzz/corpora/x509/c7c6c311286260cbf8a38a7f9ad2c892192c4dc9 delete mode 100644 fuzz/corpora/x509/c80bdb0575bafec6b6a1fc64e4f07a7a94d50a8c delete mode 100644 fuzz/corpora/x509/c839dfb269a0313e5498cbfc8ef6c9ad419b9c05 create mode 100644 fuzz/corpora/x509/c8510ec322c01afd434e99457002419d5219110b delete mode 100644 fuzz/corpora/x509/c8574f7378bd64ced1c4e1cdb0ec3382578cfa11 delete mode 100644 fuzz/corpora/x509/c88c5c5456254476c59df84e8adf581b5364803c create mode 100644 fuzz/corpora/x509/c89b94f7d772330e246a20d4d07180c6da996b0f create mode 100644 fuzz/corpora/x509/c8cc56d2a3439e361b7b5d5688d2242ccbc84f35 delete mode 100644 fuzz/corpora/x509/c8e3518a59e6536feb6e0b7ad2ff69cb4f0084a0 create mode 100644 fuzz/corpora/x509/c97bee22b20a9e616d35dcb25c834266cb7d20b7 delete mode 100644 fuzz/corpora/x509/c98cc7794f760786d8035ea45396b03775acd05d create mode 100644 fuzz/corpora/x509/c9ae5cc0e1b94572afc3845a0ced75b06b6b72c3 delete mode 100644 fuzz/corpora/x509/c9b0a27106a31a2af65b2ee950c86a9a6bdc9747 create mode 100644 fuzz/corpora/x509/c9cd4c434741bcbd902fba88bed7714df6c09ff5 create mode 100644 fuzz/corpora/x509/c9eef1bb22cb9bd4625ab57db74d8f033149a470 create mode 100644 fuzz/corpora/x509/ca19ab7bbcf5520089c49b48831b41e046b33fb1 create mode 100644 fuzz/corpora/x509/ca775e699efa298376e0ebf7a6fc47719d46b3b8 delete mode 100644 fuzz/corpora/x509/ca900acacbc8f42aa554367831f9a03f52da3f0c delete mode 100644 fuzz/corpora/x509/caa2328e56810825d59cec06984316ec089da65b delete mode 100644 fuzz/corpora/x509/caa31e845c973126719e38aabcfd5447646c16b2 create mode 100644 fuzz/corpora/x509/cad3631c74929b44aa8ef61ccd500c4c38b6ed32 delete mode 100644 fuzz/corpora/x509/cae7091409975586ab7043372ee4b22305b81885 create mode 100644 fuzz/corpora/x509/cb235fa232afde9d5b43073a8813606fa7397429 create mode 100644 fuzz/corpora/x509/cb3d503c7d9e329efd6f0e50ae82371f9db836ef delete mode 100644 fuzz/corpora/x509/cb9e78e7ac2c4a7da69f0ea24d4fa9019166a248 delete mode 100644 fuzz/corpora/x509/cbb64fef640c1021dbbd988128bbdd0308d95415 create mode 100644 fuzz/corpora/x509/cc12869d7b66772d16255369fa78d07f31728f06 create mode 100644 fuzz/corpora/x509/cc3341bbc475b57c42ecffed88883715ea9056ef delete mode 100644 fuzz/corpora/x509/cc65079e8bc4862943d85a4afef21a6dc4fb4bcf delete mode 100644 fuzz/corpora/x509/cc717f2b330139e27b2b43778e0b782c3b438e67 delete mode 100644 fuzz/corpora/x509/cc7ef90a3b5b6a6961da869ee9197888abeea109 create mode 100644 fuzz/corpora/x509/ccd1d056eb9b69f2e95c3fd03f0271a44efce289 delete mode 100644 fuzz/corpora/x509/cd803dbfded1c77c5309de1c7b7a0c14eec31770 create mode 100644 fuzz/corpora/x509/cdafe6b665c1dc29651a65961c4781430247033f create mode 100644 fuzz/corpora/x509/ce0e6883968c56c3c7e8e877db894c7ab95b09a9 create mode 100644 fuzz/corpora/x509/ce5b6f1dca93013e3d39bd3cf7b017a862cdace7 create mode 100644 fuzz/corpora/x509/ce8474f8e34e21921016490254726a731bf0298d delete mode 100644 fuzz/corpora/x509/cea9c13f7ca89f4c194bd7c235dda90d271a92a4 create mode 100644 fuzz/corpora/x509/cec944c38a0503d3a4f671d9b9d975eaf03040fc create mode 100644 fuzz/corpora/x509/cf16755c13167d90455a44ceb68152b39ed7ad82 delete mode 100644 fuzz/corpora/x509/cf168b8ffa5e642043856ceef120349a07df8cd8 delete mode 100644 fuzz/corpora/x509/cf1d2ccff92b88c6476d16bbef9883f450c1a476 create mode 100644 fuzz/corpora/x509/cf2dda33d659d86660979f5a0d8f2e9c9c843ab1 create mode 100644 fuzz/corpora/x509/cfcc0af157042facf2c18dc8e2b103514fac4a47 create mode 100644 fuzz/corpora/x509/cfd5e880daef51b0a6a5f89daef3613018a80d8c create mode 100644 fuzz/corpora/x509/d05a6fc10ae20033be43b8085126167e56420112 create mode 100644 fuzz/corpora/x509/d085cc06a61f4df2506b67c1d70a8c0aacf03ce3 create mode 100644 fuzz/corpora/x509/d0b8b94023d41e15eed8c0602ec4462f052f005b create mode 100644 fuzz/corpora/x509/d0c0ab95e44cb5680c7562567c9b0a96dc8b44c8 delete mode 100644 fuzz/corpora/x509/d0d87668b1860484341dd1dc731e0e3a9671453b create mode 100644 fuzz/corpora/x509/d10e2b6ca784dda2604aa6a173f9d645d5da8201 delete mode 100644 fuzz/corpora/x509/d13340f2ddbb1e32484920f71863e243171786ad create mode 100644 fuzz/corpora/x509/d16a8361b04e05f77971a37128d6cbc48f24a861 create mode 100644 fuzz/corpora/x509/d17804baa76fa8ca221caff38e81eef49ee28c9d create mode 100644 fuzz/corpora/x509/d17f92fcc792864d189219c3e3379cd7abefd1c0 delete mode 100644 fuzz/corpora/x509/d190da553a13ec461895b937963b1b4ce63050cc create mode 100644 fuzz/corpora/x509/d1c3704e0c6687efe4d783c34e7143abd425ac80 delete mode 100644 fuzz/corpora/x509/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac create mode 100644 fuzz/corpora/x509/d1da32250e71c103e741a0b82eccb1d9245bc2b4 create mode 100644 fuzz/corpora/x509/d2168c330a546f9b357cbe79aa44a3f4f4918a38 create mode 100644 fuzz/corpora/x509/d22cfeb8893a2ed35efc024a2407de713d32237c delete mode 100644 fuzz/corpora/x509/d2a71974f06cd560545a985bf23feca958806b44 delete mode 100644 fuzz/corpora/x509/d2c7993eb1b5ff1a1d7457ccf862e2579892a7f2 delete mode 100644 fuzz/corpora/x509/d2edf8ca1e2e11b2c2e8a9df7eb9ad156a0845c0 create mode 100644 fuzz/corpora/x509/d30cda20639ff893f76c1de49bd206668194e68f create mode 100644 fuzz/corpora/x509/d3263fd074098d7ddb8ed68f0c75c8a00dbea9c3 create mode 100644 fuzz/corpora/x509/d32a2381044a47220ef6e1d9b64eb8a840562724 create mode 100644 fuzz/corpora/x509/d33c71aa1da7c95b9ae7e638813a6dc0c36047a7 create mode 100644 fuzz/corpora/x509/d388e9538168919fd764e54ec463ce06bc0629fb create mode 100644 fuzz/corpora/x509/d3d1c261e178d59921f645d3743992a62bd2b4b5 delete mode 100644 fuzz/corpora/x509/d3e02f2fe28ceba2d94860c05d026789efb899a1 create mode 100644 fuzz/corpora/x509/d3ef547648babf1bf80c928261af88671d6b0212 create mode 100644 fuzz/corpora/x509/d4555050c86c5c7c543c89f90a1e8824123755de delete mode 100644 fuzz/corpora/x509/d481fadf107dff0de23555a2a8067bc5058f0766 create mode 100644 fuzz/corpora/x509/d48266a2eb7a5668e8736586fb629c5f66e6e076 create mode 100644 fuzz/corpora/x509/d4d42e2ab3c7bbfc577f4d8c61ee1c8df15917d0 delete mode 100644 fuzz/corpora/x509/d4dcd7e42d09cb4d95a114a714567431abc4a491 delete mode 100644 fuzz/corpora/x509/d4fdaa65631ac873df81b426488967b8f8540475 delete mode 100644 fuzz/corpora/x509/d4ffd0e7ac08cfce8c899ed2f8389c895e4b7ded create mode 100644 fuzz/corpora/x509/d528f278042cfb9f7dd40b3fb61796dce6bc3fc0 create mode 100644 fuzz/corpora/x509/d53a9ab386de65c06e0da892fc13c77bbdc4c6d2 create mode 100644 fuzz/corpora/x509/d593949fa7c24af5cfb63540b133491a0d7aa579 delete mode 100644 fuzz/corpora/x509/d5e16f67c41d7f0cdf979a4d9217120bfaaecac6 delete mode 100644 fuzz/corpora/x509/d5f3eb7e3e7298308efd9f008dca8f2ba9d340d4 delete mode 100644 fuzz/corpora/x509/d61ea7cbf4821e0db0d3f30c8196380d04847164 create mode 100644 fuzz/corpora/x509/d64fc3c3de705753c4e78fba45c625e623e3358e create mode 100644 fuzz/corpora/x509/d6530e57e1f22875b4dfcae8da4298caba0a0d6a delete mode 100644 fuzz/corpora/x509/d696de2a410fcf6cfbf614b919821c72f4869ca1 delete mode 100644 fuzz/corpora/x509/d69d404c75f79ee4af00906ad83325298c5fcf37 create mode 100644 fuzz/corpora/x509/d69eb7bdffccabeae22884f6f6a4906aaf2b8fd6 create mode 100644 fuzz/corpora/x509/d6a692ec8375c8cd73716c8660ae0da3e47e81da create mode 100644 fuzz/corpora/x509/d736b6e370bf14cfb671708348618464fb143e09 delete mode 100644 fuzz/corpora/x509/d75fc0f4d9674e47bdf50a02717546146fe4a5ca delete mode 100644 fuzz/corpora/x509/d7603ca2d78efe81131eeb6594dd0e37ab5444fc create mode 100644 fuzz/corpora/x509/d763fd9ab208daeda5348a53bbb60e2091821414 create mode 100644 fuzz/corpora/x509/d76fca647e8612259f7467eb2a5ec0dc9efd53b9 create mode 100644 fuzz/corpora/x509/d7756aba757254f16f85c406cb8b8d05c1d5d2e5 create mode 100644 fuzz/corpora/x509/d786d5f3cc2ea68dbfdb25e3c7ae7f51776eaa5c delete mode 100644 fuzz/corpora/x509/d7de6d7aa558f82819e8d894f53f322cc22aba24 delete mode 100644 fuzz/corpora/x509/d7ed2439f788721608fa83a08bbe8dee865f9886 delete mode 100644 fuzz/corpora/x509/d7fe43e4006d596816fc7c98f65168f0f3765327 create mode 100644 fuzz/corpora/x509/d803207b2d2f7487edc943ff6908fbaa61822965 create mode 100644 fuzz/corpora/x509/d81d645eb6fb8a4c4a5506e9a1e6ddd93799bcab delete mode 100644 fuzz/corpora/x509/d861771daf8a8a997776f392461d15b5a7fde326 create mode 100644 fuzz/corpora/x509/d88d0092454a5b0b80213c49700f28be10c5e062 create mode 100644 fuzz/corpora/x509/d8ab811ba10890e760e4637d168a2abddd1c53bb delete mode 100644 fuzz/corpora/x509/d8c64b2bc84b36843f889ae0373eeffd696f80f7 create mode 100644 fuzz/corpora/x509/d8e23467b40b8dd696195de3fcfa760555ce5ca5 delete mode 100644 fuzz/corpora/x509/d8eb0c18201cef2f80a1cd3947352c9b7657c515 create mode 100644 fuzz/corpora/x509/d8f09d5ef4303a4d12ccebcef81540e9893bd05d create mode 100644 fuzz/corpora/x509/d8fd47851e18bf1629d1aab21083efd5c5ac811d delete mode 100644 fuzz/corpora/x509/d94929ec5da8517be705084ebb9f47bba85c5141 delete mode 100644 fuzz/corpora/x509/d94c93d304106779a15fc0dec62eef88c7e7d3e0 delete mode 100644 fuzz/corpora/x509/d95fd4e988a9c97be0e00d8071366f9d3ce497ef create mode 100644 fuzz/corpora/x509/d999375c5d29231e76354078e2140698f3bebbb0 create mode 100644 fuzz/corpora/x509/da02c01f64894011ed5e36dcdd986d579f5827bb delete mode 100644 fuzz/corpora/x509/da6e7d4522a3029ab4303720cebcf59ff04f0938 delete mode 100644 fuzz/corpora/x509/dabfa8eba8ec626b26feaf7336948a4ef127f06d delete mode 100644 fuzz/corpora/x509/dad9b9a5f8d732a4281ae61aaefcfff574e95f9c delete mode 100644 fuzz/corpora/x509/db0e5a737a2e68b67746525c658ee04706bf05db delete mode 100644 fuzz/corpora/x509/db2b45acef89a06d69c9c10d430b138b47aa0a0e delete mode 100644 fuzz/corpora/x509/db40022a8386629edeffcb24df88d95b0b53972c create mode 100644 fuzz/corpora/x509/db628b840531c83d12c918bb421c8a2047729765 delete mode 100644 fuzz/corpora/x509/db651f504d6a7c4cfc2621c4f25e95505277a72b create mode 100644 fuzz/corpora/x509/dba2cb373ee25e1feae00de18f86d740646d2c50 delete mode 100644 fuzz/corpora/x509/dbaed51af8091ebc9971f3c16ffb4e660dd15658 delete mode 100644 fuzz/corpora/x509/dbeeb350feb2aaaba7f30a123b0cc055f8d368b0 create mode 100644 fuzz/corpora/x509/dbff515f074008f6c1ab72bf9b02e7789ccbf57c delete mode 100644 fuzz/corpora/x509/dc3e064a736de271ed3da2c79aeb36e4e3ec72fc delete mode 100644 fuzz/corpora/x509/dc59852c2263595caec326b0358d1e0abfb814d2 delete mode 100644 fuzz/corpora/x509/dc760e5d3d5b6bbe448c929d0ed9f5e68bfc8414 delete mode 100644 fuzz/corpora/x509/dcbcf4a37efc30d24f178811ddd66cfb2d4492a8 create mode 100644 fuzz/corpora/x509/dcd8cc6bbb4773c9ed1e6a460f71de1694b4ad18 create mode 100644 fuzz/corpora/x509/dcedccc9e031e53b8e66c8fa3e15a5a93ca6dd9f delete mode 100644 fuzz/corpora/x509/dd04d6053cf0438e118fd8dff038d7ba16aa37fb create mode 100644 fuzz/corpora/x509/dd39b76c253ff7c17c83e9281c8f2df043a66433 delete mode 100644 fuzz/corpora/x509/dd816d0caed3cc0ea9516b4c64f4422fa07b9faf delete mode 100644 fuzz/corpora/x509/de050cab70674d71769a0f3c192e67e187f1f3e3 delete mode 100644 fuzz/corpora/x509/de252c9a09f3e28455740f212ea87e1862889f1e delete mode 100644 fuzz/corpora/x509/de39a602e64504b3fef703cce84162607487b173 delete mode 100644 fuzz/corpora/x509/de5cb5c79b06b1b5fef3e74746f28020312955e1 delete mode 100644 fuzz/corpora/x509/de6135b974c2759e89ab84549d35478e40b71d1c create mode 100644 fuzz/corpora/x509/de819d9472da5465f8fb13d820620242b60a6e2c create mode 100644 fuzz/corpora/x509/de91b49d93ae82deaeca9b55bb559c2c12690ba0 delete mode 100644 fuzz/corpora/x509/deca5b2aaf284bb014722467c06a753110e3ebb2 delete mode 100644 fuzz/corpora/x509/dede22d02f14b3e1c67c6c1984eb30d6f762cd2f create mode 100644 fuzz/corpora/x509/deeef0781d037f96ef382a9388f5d83bf329b982 create mode 100644 fuzz/corpora/x509/df26b6792a81d04afa783c9de13019b0cc6fc130 delete mode 100644 fuzz/corpora/x509/df6743fa7be7de5fd323a530f261568dbb6b5193 create mode 100644 fuzz/corpora/x509/dfd00695bb61a9cfef15c62d239f3bd7141a8035 delete mode 100644 fuzz/corpora/x509/dfd24560809b1d41e7d4df50a3307e98000113ea create mode 100644 fuzz/corpora/x509/dfdeb3f7e3f296c5a13a3aa2490cb46b8ad107ab create mode 100644 fuzz/corpora/x509/e03c2e90207cc141cc6f3d4bb7e77723dd47effb create mode 100644 fuzz/corpora/x509/e05e17c20aae90c75eef0fd76aa7af43ce43b1cd create mode 100644 fuzz/corpora/x509/e07af4f95d2080e0d4b2501c02325bfa095ce0f5 create mode 100644 fuzz/corpora/x509/e09c689cade6635c8e6ab46167f7b0a6bf9cc7e4 create mode 100644 fuzz/corpora/x509/e0a05dab99f15dfef22c6be294ab952d4641658c delete mode 100644 fuzz/corpora/x509/e0a5def91f11598ec15f588a6086811f8487e183 create mode 100644 fuzz/corpora/x509/e0c6c9e2b5c86eed265a1dc56caee258c33698f2 create mode 100644 fuzz/corpora/x509/e0e9593d59892fa0001a7ec2bfc883f3b2ab88f9 create mode 100644 fuzz/corpora/x509/e0e988eb0c8cb490f0299994f306e4cb6707b8e6 delete mode 100644 fuzz/corpora/x509/e1117e4431789826950c0232a7cfc2c4a670979e create mode 100644 fuzz/corpora/x509/e1597538a3d525f05b34db4a8b9d1d6e15e115c1 create mode 100644 fuzz/corpora/x509/e1c1662a63257e0c178469c63fdb3c20a8612a85 delete mode 100644 fuzz/corpora/x509/e1ea9e24d98c45caaa8a2384802e150944f9ef26 create mode 100644 fuzz/corpora/x509/e1f0c0d428e54af246d1addac63e01ad91c5aa4d create mode 100644 fuzz/corpora/x509/e1f5b5232ca44ee220c2723c8be4c95ca0017310 delete mode 100644 fuzz/corpora/x509/e250b3b07dd97eb5c8f0131b0dc23a430640a7c5 delete mode 100644 fuzz/corpora/x509/e25f52a2738e6e609408a8f40a05982c67bf8a8b create mode 100644 fuzz/corpora/x509/e273c62b597cf758853ee8eb2c74b6223a0a420c create mode 100644 fuzz/corpora/x509/e274a29977133ce253d142def898932d10795e53 create mode 100644 fuzz/corpora/x509/e2803640cff8cd6d4a2e9e92e282f8029ce61079 create mode 100644 fuzz/corpora/x509/e292cd1e35ebbe68692eeabeacf51964dca2133c delete mode 100644 fuzz/corpora/x509/e2e1c6dff1e01d4c5984f6291281993b70ea897e delete mode 100644 fuzz/corpora/x509/e31093f943abb7c6e17cdb2479bb16294f792d63 create mode 100644 fuzz/corpora/x509/e33b793b4e8a1877f52bfcb63b289162ca3fe4c9 delete mode 100644 fuzz/corpora/x509/e345ca2594a67d02ed33f883b30c2caf0ae302b4 create mode 100644 fuzz/corpora/x509/e3563bbcccc57c270b565d1f4c8fb0faf05d2afb delete mode 100644 fuzz/corpora/x509/e3958e26f285cacd43bc51f773904ddd9f9c4ca0 create mode 100644 fuzz/corpora/x509/e3b32978f4ae6dc1719f031bb6cf15ccaa3cc705 create mode 100644 fuzz/corpora/x509/e3cd0380bc2dcf6cb1543a1e331469364b7c0309 create mode 100644 fuzz/corpora/x509/e45a6c7cbf38ffee08605de07bb8715797a5a4d1 create mode 100644 fuzz/corpora/x509/e462808ffc5dff829e89174654cd264ea4e5db70 create mode 100644 fuzz/corpora/x509/e46dd467c679845853d97dd53a75ea48456876f1 create mode 100644 fuzz/corpora/x509/e4792f2414821fd9ff25dc62a3d515272f1e908d delete mode 100644 fuzz/corpora/x509/e4c92d0246751a327071c75130e074f4c29afcfe create mode 100644 fuzz/corpora/x509/e4f8a5f08586db662908679a9aacb76f0fc00333 create mode 100644 fuzz/corpora/x509/e540bd9605b8b1dc2a8713781d4c9e292429f936 create mode 100644 fuzz/corpora/x509/e5451385f7743dda68bca5c3129e84c18bf0813f create mode 100644 fuzz/corpora/x509/e57cf320a8c2687c21d79b5c87e0488c47c93e5a delete mode 100644 fuzz/corpora/x509/e5a5c6ccbe7981187232136d785b22516f691acf delete mode 100644 fuzz/corpora/x509/e63deaa369a8691581ae673fa3f0d831c0645b08 create mode 100644 fuzz/corpora/x509/e640ba9148706c7f79fafa89ce92b216dc49e31c create mode 100644 fuzz/corpora/x509/e66ea202616ad1a7c8396d0e357d331f78608864 delete mode 100644 fuzz/corpora/x509/e66fb527a27f935aebfbbae8c6b534f87d3202fc delete mode 100644 fuzz/corpora/x509/e6a841c34ff226ebf18af9a5330ae26f6c0f8bf3 create mode 100644 fuzz/corpora/x509/e6a915918c076dfb06ff15357c2042aa0b03859d create mode 100644 fuzz/corpora/x509/e6aad20526cbef7feafb5938ec9c6dc1ecbf3644 delete mode 100644 fuzz/corpora/x509/e6c8300822466ba05d72b98749c9a2bd7146832f delete mode 100644 fuzz/corpora/x509/e6cd0e7bc56cbc98bfe70a6831252516bd08ac42 delete mode 100644 fuzz/corpora/x509/e6de49aea593ad6e9b294a933e966f6e99ca8053 delete mode 100644 fuzz/corpora/x509/e72190cf8556361ac7175c7159a77fca15dbfc89 create mode 100644 fuzz/corpora/x509/e731f545c49e379531f3e425a8d6ae0277542754 create mode 100644 fuzz/corpora/x509/e77b43a81764f1f3db0acc246b2ac6278f27c9e6 create mode 100644 fuzz/corpora/x509/e79bf16c1f5694386fd4a64ade15a6fef4500d00 create mode 100644 fuzz/corpora/x509/e7a0ea0d8f41db5555d753a5a3dc2dfb97a5baa1 delete mode 100644 fuzz/corpora/x509/e7a23af381e6687bb7e0ef8d734f73c6f450f955 delete mode 100644 fuzz/corpora/x509/e7bdf79e9675829514b3681a0f0f0958c61b7f83 create mode 100644 fuzz/corpora/x509/e8046a760d0dabde9f750f7f280923e1bd80e844 create mode 100644 fuzz/corpora/x509/e816cd07566a89acf71aea2fa1877c958632801a create mode 100644 fuzz/corpora/x509/e8780d87639d9c57483bd41726d280b93efccc81 create mode 100644 fuzz/corpora/x509/e8c2421173478d2905efd18fb153fb754ce46286 delete mode 100644 fuzz/corpora/x509/e8c7b45ead1502454ab10fb9b9e9bcfc395f44f4 delete mode 100644 fuzz/corpora/x509/e8d0b58e4e722c370b977433c23aebc6b9169324 create mode 100644 fuzz/corpora/x509/e91bdc3fae7709e852b02267794b824ea36d360b delete mode 100644 fuzz/corpora/x509/e92e6acc886a52cff7862cfe80ed143741644762 create mode 100644 fuzz/corpora/x509/e99072a79d788b4ac74de04b738247eb449a028a create mode 100644 fuzz/corpora/x509/e9a62f051f00cea96c756ba2a7daaf103c03ad27 create mode 100644 fuzz/corpora/x509/e9bf2c49cf7dadc08db72ca141abeb67628ea1b9 delete mode 100644 fuzz/corpora/x509/e9c2cc63a49496f2040b5a1b3cb478d49f4dd4a2 create mode 100644 fuzz/corpora/x509/ea2ff2eed79046a54a8cc240bdb4d16ca87a1028 delete mode 100644 fuzz/corpora/x509/ea6bee8bcb1ac02417afd57a40036435b226f968 delete mode 100644 fuzz/corpora/x509/eac7b61e90628d069cee7cb9b9ae19d892a16c1d create mode 100644 fuzz/corpora/x509/eb2ca4081ad22fe7c7ee47e5951da4f232ed63c4 delete mode 100644 fuzz/corpora/x509/ebb1b6315264c5236837f3280aabad70da115857 delete mode 100644 fuzz/corpora/x509/ebc33cb117293f0eeacbc70f34bb5f94d6fe37c1 create mode 100644 fuzz/corpora/x509/ebdb0580a4ca7e4e38abe81532263ccc2fdc7053 delete mode 100644 fuzz/corpora/x509/ebe9234cc49067faefd7effac014623497eb6770 create mode 100644 fuzz/corpora/x509/ec0279eb76febe8b5657500975da5db82830d225 create mode 100644 fuzz/corpora/x509/ec2e0544a2a20fe318350b6ad950c4fa468615c2 create mode 100644 fuzz/corpora/x509/ecc2c12648c1eea014ec011eaeb90d3999f225f1 delete mode 100644 fuzz/corpora/x509/ecd66dcf98e613e9a9b94b747160ab6341d0a07a create mode 100644 fuzz/corpora/x509/ed05a766440f9c4206f051833b169224c130ce8d create mode 100644 fuzz/corpora/x509/ed07e0c4d94bff7e138a4dc710bf010b5f15b883 create mode 100644 fuzz/corpora/x509/ed499bbaec79400e459568a56df691ff6bc03357 create mode 100644 fuzz/corpora/x509/ed55531b196a007eb86ba78c56017e8e953cf0f2 create mode 100644 fuzz/corpora/x509/eda80087acca95a8139df192c91d9fd0c3ad019a create mode 100644 fuzz/corpora/x509/edcae263a7991ae57a8615e246983065ea5dd055 delete mode 100644 fuzz/corpora/x509/eddaa04aab6e17f638c8c1b5a68e00fb0fa8cc7e delete mode 100644 fuzz/corpora/x509/ee82e82a376a1dd2d3adc85430d712f04eb16fbe create mode 100644 fuzz/corpora/x509/ee88aab1dd3ae515f723514d4d7f030c92267269 create mode 100644 fuzz/corpora/x509/eeea2946fcd3c1ef695e97c9989b8687d16ff159 delete mode 100644 fuzz/corpora/x509/eef69028ada521287c4eed060a1239d077f554a0 delete mode 100644 fuzz/corpora/x509/ef38a9d9016692d12048076f4d068c674584dcd7 create mode 100644 fuzz/corpora/x509/ef4d330822a064979a7d3e74f23e59354bb951f7 create mode 100644 fuzz/corpora/x509/ef52fcbf0b62e9e4d93f3a899c35264845d7c420 create mode 100644 fuzz/corpora/x509/ef6a5f76416586d130423260917668a8436a785b create mode 100644 fuzz/corpora/x509/ef8a3d58b4f3efc6182bec79b8bad77381885c5f create mode 100644 fuzz/corpora/x509/ef8e7d592223c3e162375796c0559ef4717a960b create mode 100644 fuzz/corpora/x509/efbf728b9bab3a085b42cb60fb372dbe5a0d1fd9 create mode 100644 fuzz/corpora/x509/efe0ff618fd271df7f645ca57181dbd3f60c932e create mode 100644 fuzz/corpora/x509/efee3727d6b9df5dc9ca1662939dd69ba7080160 create mode 100644 fuzz/corpora/x509/efee6f9d176b020ec980c863f3a04e1a996767cf create mode 100644 fuzz/corpora/x509/f042987a02f478ebf62ef23872b24b5c677df8fd create mode 100644 fuzz/corpora/x509/f05dd9e2f691c3b0868eac06b08f40b86b2aa34f create mode 100644 fuzz/corpora/x509/f11c2bec02ab65cff4d76241baf1ba905040c2b7 delete mode 100644 fuzz/corpora/x509/f1afc21d7d9d0a6fd972f7e72758eba6a0320eb3 delete mode 100644 fuzz/corpora/x509/f20ab0821fcefaaa8d3a36b8b668aba5c25af4ec create mode 100644 fuzz/corpora/x509/f20f085329a8a0af9eaae804d7a1fd61f9b63898 delete mode 100644 fuzz/corpora/x509/f249d2cbeeaee810e2f57967904b43448b8a3501 create mode 100644 fuzz/corpora/x509/f258781306fc56f813c8076422a6a5f7103ed98a create mode 100644 fuzz/corpora/x509/f264d65bcb0247153998a7ab31d9898fec91a69c delete mode 100644 fuzz/corpora/x509/f2c0c3fd1232597c1f8549f6870b6d0263fba319 create mode 100644 fuzz/corpora/x509/f3148bc3f2119de293124c827a0cbfe695b42d21 delete mode 100644 fuzz/corpora/x509/f31757baf9eea810826d9064f61eec6deb501ac5 create mode 100644 fuzz/corpora/x509/f3180c4a7bed0182849b7b514bf891a8eacde84a create mode 100644 fuzz/corpora/x509/f31e10121bbe6bd9fab2e732345b2d52cf65ba07 create mode 100644 fuzz/corpora/x509/f32e8699070866c15c78c66bdee1dcad5391deb3 create mode 100644 fuzz/corpora/x509/f352a56150b2e4152d73c72d9f79d90096214b9c create mode 100644 fuzz/corpora/x509/f3716fe985e2518b6ea1494d5b10b0e41f3f3faa create mode 100644 fuzz/corpora/x509/f3b0bcae9478dfe639d8aa0e9f903670060e68a3 create mode 100644 fuzz/corpora/x509/f3e1ea4ab6ce0411711e8ed64d0d66b2867cbf61 create mode 100644 fuzz/corpora/x509/f49a3f132d5da3d40c1730455ce07dd17f04ff89 create mode 100644 fuzz/corpora/x509/f4cc64119f8a27dc4bff01929237c505794c163b create mode 100644 fuzz/corpora/x509/f5276529c341fdd8193b6987fb2f65c0b6171e39 delete mode 100644 fuzz/corpora/x509/f541c362c0496524d4b97c9d030fa2a0d4b6c030 create mode 100644 fuzz/corpora/x509/f551e1f642b86362709edfcda95ea5e6407eac81 create mode 100644 fuzz/corpora/x509/f57643cd27eb669fbf83f82cf12a56b373f8b643 delete mode 100644 fuzz/corpora/x509/f59de115314251467385b0a0a9d2158b21196cf6 delete mode 100644 fuzz/corpora/x509/f5a300627a98aaf57c0e9f9ba327fccdacd902a0 create mode 100644 fuzz/corpora/x509/f5bd88d4caa5850ce2e70c2c02928c3fb2733f8d delete mode 100644 fuzz/corpora/x509/f5cb9a8acc9943acb52629496bf4b335b125f366 create mode 100644 fuzz/corpora/x509/f5d9674ed614d4440e17de1bae2293a10019ff42 delete mode 100644 fuzz/corpora/x509/f632fb7d444ee014404111445d086de7962981a9 create mode 100644 fuzz/corpora/x509/f63b51b49b08bb5643e677291e44bddf3036cee8 create mode 100644 fuzz/corpora/x509/f689fecefc143c357a6861b68e79a2c75f2b6ad7 create mode 100644 fuzz/corpora/x509/f69f073867f97ae5f97e71b130523be601146117 delete mode 100644 fuzz/corpora/x509/f6c06f6977da4c6509b7dc722fc82b1be1512b26 delete mode 100644 fuzz/corpora/x509/f6cf21b2298ed56aaccda3bac3709853da17a365 create mode 100644 fuzz/corpora/x509/f6d297d7eb3062c634ec549f2cb7c2b9f58e52b3 create mode 100644 fuzz/corpora/x509/f738f486965b0ec3b69967ab3deb7947b9340533 create mode 100644 fuzz/corpora/x509/f73c53c12ff928cd036e88bd1993478a153cf0ba delete mode 100644 fuzz/corpora/x509/f744feb6662b4f7228d26c9c3b66801f7d662288 create mode 100644 fuzz/corpora/x509/f768dcf5c77b8ad1b1fbc77467bb105a53e59cc1 create mode 100644 fuzz/corpora/x509/f76a6fcf7b2031e0d4d72e13c91293ef6bef09a6 create mode 100644 fuzz/corpora/x509/f7945ce32d5bd91ea7046c30be4395ef77a06dc6 delete mode 100644 fuzz/corpora/x509/f7a03f68b9bc43e63958aaa497d3d6c0d5e60fea create mode 100644 fuzz/corpora/x509/f7b64813ae6f1e5fdd96862be36f349d078b54fc delete mode 100644 fuzz/corpora/x509/f7d7f78ce26c903622e9c84e1edeb998f983a007 create mode 100644 fuzz/corpora/x509/f7e057e8c704a6e8303812af9b5e1b7f1309e683 create mode 100644 fuzz/corpora/x509/f7e619553747adce149108323b8a427c9e8f9160 delete mode 100644 fuzz/corpora/x509/f84af9f87d07b58fa9d3e996453b3252b43b8c12 delete mode 100644 fuzz/corpora/x509/f8649cc22aae82210d5ed5f4cc1ce6d61c9f70f8 create mode 100644 fuzz/corpora/x509/f8b5325a78344789bfba5d482a08e5c173dbe76d create mode 100644 fuzz/corpora/x509/f8d47712a1a3767c148f0995706317e6b416c8f8 create mode 100644 fuzz/corpora/x509/f8d654129ec04fa61cb2a7f100671f8e863892c6 delete mode 100644 fuzz/corpora/x509/f8e0d1bd4aabe4c89029922649851d8022ad1663 create mode 100644 fuzz/corpora/x509/f8e9c9efe27c2ea4f8c13c00b652fdbeb210db99 delete mode 100644 fuzz/corpora/x509/f8fade743a5699a9bcc4c9d5ff5ed2d0d9caa6ca create mode 100644 fuzz/corpora/x509/f908b45007ab7eb0c32ec87f5a207554825d9ab4 create mode 100644 fuzz/corpora/x509/f94bf9a7670b032b44cea174bc75a023217d3061 delete mode 100644 fuzz/corpora/x509/f9573551748636cec00cb4b18868104a9033cdd6 create mode 100644 fuzz/corpora/x509/f96084d74db969d8628981ac2eaa032ff6917ede delete mode 100644 fuzz/corpora/x509/f96165f412522c53247a535b62f4c49163f785e3 delete mode 100644 fuzz/corpora/x509/f9eda8562b24507828afe774d6c2ab888a7288d2 create mode 100644 fuzz/corpora/x509/f9f11e973c59ddaecb55686b9d4a3d9a7cfbd4c6 create mode 100644 fuzz/corpora/x509/faaad291f65e06aa0123c661d7187ecbfa3bacbf delete mode 100644 fuzz/corpora/x509/fab992a687e91e751ab8c0879836d0f3271a7050 delete mode 100644 fuzz/corpora/x509/fad13caab7c3481769a9dedec7c4975aa27bdf7f create mode 100644 fuzz/corpora/x509/fb1a588242fb7785174e0790feaf86d9c4919f9b create mode 100644 fuzz/corpora/x509/fb25d141067145e1a8d925c59621bd69d8aae679 create mode 100644 fuzz/corpora/x509/fb36b558ad76904d229675634edc58c8531a556b create mode 100644 fuzz/corpora/x509/fb4c00382057abe88ac9018a25a7942ff498b668 create mode 100644 fuzz/corpora/x509/fb5e8aa2e7795bd742d8cbc10a22ca8846b19080 create mode 100644 fuzz/corpora/x509/fb63130d2cf0fc298255208ccbea3e6f9f97c4df create mode 100644 fuzz/corpora/x509/fb771e28c5eb57a05aed5cae7d289dcf0a504c2a create mode 100644 fuzz/corpora/x509/fc7698344ffafb5cc825ce24faa87a703efcc89e create mode 100644 fuzz/corpora/x509/fc823e550362d513f52b6522fe4b9f65b6185742 create mode 100644 fuzz/corpora/x509/fccadf8669c7490620ceb3684ea4adc610ecaf01 delete mode 100644 fuzz/corpora/x509/fd10b964bec5f121adab0a2b9161e1c19f319cb1 create mode 100644 fuzz/corpora/x509/fd22673d84db65dbeab67ecce75e84c3531e8e46 create mode 100644 fuzz/corpora/x509/fd2a456cc7f9fae80972569dc9f7f3d412f03f1f create mode 100644 fuzz/corpora/x509/fdc5ab62430d1983675b19b3b6dd7400824d2aa7 create mode 100644 fuzz/corpora/x509/fdef8bc26af76246739dd607e9374e6bc93a2b37 create mode 100644 fuzz/corpora/x509/fe21b90d3a36ffc866bc84c027f040e91e9c7d24 create mode 100644 fuzz/corpora/x509/fe237fbf34df4fc6e35bdaf9d1030414b72e150f create mode 100644 fuzz/corpora/x509/fe2422080d4b641057e31994ce32fbb14c469c0d create mode 100644 fuzz/corpora/x509/fe2c1c78f431e542a88c349e4d90b0d90a69ae1e delete mode 100644 fuzz/corpora/x509/fe53cacb63e22744d7932d26862f5f83b71efe57 create mode 100644 fuzz/corpora/x509/fe553484d7a8f5fbb2d694da50215a19036e1a34 create mode 100644 fuzz/corpora/x509/fe68343c3ab36095ab94d0cc2a018885a12d9bee delete mode 100644 fuzz/corpora/x509/fe8b2dfaf51e86bbd00ae51e24d3de9f6e6d533e delete mode 100644 fuzz/corpora/x509/fea0bee09c6e0e7dca95c03dc6979fd1cf3e2317 create mode 100644 fuzz/corpora/x509/fefacb238eda3a3a3445325b4f3645d12ba4bbf7 create mode 100644 fuzz/corpora/x509/ff4b040f78030ffd59c10dd7fe8e3a8a67ced7d9 create mode 100644 fuzz/corpora/x509/ff4bd3a219fa31400e7b516760312917960ad871 delete mode 100644 fuzz/corpora/x509/ff6da6f6ff23a16430e0ca1a40f87018fd8c000d delete mode 100644 fuzz/corpora/x509/ff845df37581a54f1e3916b57c77ae945c120053 delete mode 100644 fuzz/corpora/x509/ff87b047f344e09dff57b76daee132af602f3300 create mode 100644 fuzz/corpora/x509/ff8b843fb23b4ed2c2bfbbd2ed13a224d41f77ae create mode 100644 fuzz/corpora/x509/ff9496a433ae29e06848d4c27b124ed944762a17 create mode 100644 fuzz/corpora/x509/ffb33b90110f03a1a8ab8697972c7f9e6d694162 delete mode 100644 fuzz/corpora/x509/fff3e9b3fffede8612c550aa15961419a499ce4c diff --git a/crypto/rand/md_rand.c b/crypto/rand/md_rand.c index 88820bb..78da14a 100644 --- a/crypto/rand/md_rand.c +++ b/crypto/rand/md_rand.c @@ -126,6 +126,11 @@ static int rand_add(const void *buf, int num, double add) if (!num) return 1; +#ifdef PREDICT + if (rand_predictable) + return 1; +#endif + /* * (Based on the rand(3) manpage) * diff --git a/fuzz/README.md b/fuzz/README.md index e0d2eb6..31e21ac 100644 --- a/fuzz/README.md +++ b/fuzz/README.md @@ -43,7 +43,8 @@ Configure for fuzzing: -fsanitize-coverage=edge,indirect-calls,8bit-counters \ enable-ec_nistp_64_gcc_128 -fno-sanitize=alignment enable-tls1_3 \ enable-weak-ssl-ciphers enable-rc5 enable-md2 \ - enable-ssl3 enable-ssl3-method enable-nextprotoneg + enable-ssl3 enable-ssl3-method enable-nextprotoneg \ + --debug $ sudo apt-get install make $ LDCMD=clang++ make -j $ fuzz/helper.py $FUZZER @@ -51,9 +52,7 @@ Configure for fuzzing: Where $FUZZER is one of the executables in `fuzz/`. If you get a crash, you should find a corresponding input file in -`fuzz/corpora/$FUZZER-crash/`. You can reproduce the crash with - - $ fuzz/$FUZZER +`fuzz/corpora/$FUZZER-crash/`. AFL === @@ -64,7 +63,8 @@ Configure for fuzzing: $ CC=afl-clang-fast ./config enable-fuzz-afl no-shared -DPEDANTIC \ enable-tls1_3 enable-weak-ssl-ciphers enable-rc5 enable-md2 \ enable-ssl3 enable-ssl3-method enable-nextprotoneg \ - enable-ec_nistp_64_gcc_128 + enable-ec_nistp_64_gcc_128 -fno-sanitize=alignment \ + --debug $ make The following options can also be enabled: enable-asan, enable-ubsan, enable-msan @@ -74,3 +74,46 @@ Run one of the fuzzers: $ afl-fuzz -i fuzz/corpora/$FUZZER -o fuzz/corpora/$FUZZER/out fuzz/$FUZZER Where $FUZZER is one of the executables in `fuzz/`. + +Reproducing issues +================== + +If a fuzzer generates a reproducible error, you can reproduce the problem using +the fuzz/*-test binaries and the file generated by the fuzzer. They binaries +don't need to be build for fuzzing, there is no need to set CC or the call +config with enable-fuzz-* or -fsanitize-coverage, but some of the other options +above might be needed. For instance the enable-asan or enable-ubsan option might +be useful to show you when the problem happens. For the client and server fuzzer +it might be needed to use -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION to +reproduce the generated random numbers. + +To reproduce the crash you can run: + + $ fuzz/$FUZZER-test $file + +Random numbers +============== + +The client and server fuzzer normally generate random numbers as part of the TLS +connection setup. This results in the coverage of the fuzzing corpus changing +depending on the random numbers. This also has an effect for coverage of the +rest of the test suite and you see the coverage change for each commit even when +no code has been modified. + +Since we want to maximize the coverage of the fuzzing corpus, the client and +server fuzzer will use predictable numbers instead of the random numbers. This +is controlled by the FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION define. + +The coverage depends on the way the numbers are generated. We don't disable any +check of hashes, but the corpus has the correct hash in it for the random +numbers that were generated. For instance the client fuzzer will always generate +the same client hello with the same random number in it, and so the server, as +emulated by the file, can be generated for that client hello. + +Coverage changes +================ + +Since the corpus depends on the default behaviour of the client and the server, +changes in what they send by default will have an impact on the coverage. The +corpus will need to be updated in that case. + diff --git a/fuzz/bignum.c b/fuzz/bignum.c index e53dd3d..55189ba 100644 --- a/fuzz/bignum.c +++ b/fuzz/bignum.c @@ -15,23 +15,14 @@ #include #include +#include #include "fuzzer.h" -static BN_CTX *ctx; -static BIGNUM *b1; -static BIGNUM *b2; -static BIGNUM *b3; -static BIGNUM *b4; -static BIGNUM *b5; int FuzzerInitialize(int *argc, char ***argv) { - b1 = BN_new(); - b2 = BN_new(); - b3 = BN_new(); - b4 = BN_new(); - b5 = BN_new(); - ctx = BN_CTX_new(); + OPENSSL_init_crypto(OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL); + ERR_get_state(); return 1; } @@ -41,6 +32,19 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) int success = 0; size_t l1 = 0, l2 = 0, l3 = 0; int s1 = 0, s2 = 0, s3 = 0; + BN_CTX *ctx; + BIGNUM *b1; + BIGNUM *b2; + BIGNUM *b3; + BIGNUM *b4; + BIGNUM *b5; + + b1 = BN_new(); + b2 = BN_new(); + b3 = BN_new(); + b4 = BN_new(); + b5 = BN_new(); + ctx = BN_CTX_new(); /* Divide the input into three parts, using the values of the first two * bytes to choose lengths, which generate b1, b2 and b3. Use three bits @@ -91,16 +95,17 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) done: OPENSSL_assert(success); - - return 0; -} - -void FuzzerCleanup(void) -{ BN_free(b1); BN_free(b2); BN_free(b3); BN_free(b4); BN_free(b5); BN_CTX_free(ctx); + ERR_clear_error(); + + return 0; +} + +void FuzzerCleanup(void) +{ } diff --git a/fuzz/client.c b/fuzz/client.c index d4dffd7..5723e4f 100644 --- a/fuzz/client.c +++ b/fuzz/client.c @@ -11,6 +11,9 @@ #include #include #include +#include +#include +#include #include #include "fuzzer.h" @@ -34,6 +37,9 @@ int FuzzerInitialize(int *argc, char ***argv) RAND_add("", 1, ENTROPY_NEEDED); RAND_status(); RSA_get_default_method(); + DSA_get_default_method(); + EC_KEY_get_default_method(); + DH_get_default_method(); comp_methods = SSL_COMP_get_compression_methods(); OPENSSL_sk_sort((OPENSSL_STACK *)comp_methods); diff --git a/fuzz/corpora/asn1/001773c56f652c12d7cafc9e2104d4df47589d12 b/fuzz/corpora/asn1/001773c56f652c12d7cafc9e2104d4df47589d12 deleted file mode 100644 index 2697281..0000000 Binary files a/fuzz/corpora/asn1/001773c56f652c12d7cafc9e2104d4df47589d12 and /dev/null differ diff --git a/fuzz/corpora/asn1/0085b074628f41bc42a788b3bab507402c3cb404 b/fuzz/corpora/asn1/0085b074628f41bc42a788b3bab507402c3cb404 new file mode 100644 index 0000000..b9a6fa7 Binary files /dev/null and b/fuzz/corpora/asn1/0085b074628f41bc42a788b3bab507402c3cb404 differ diff --git a/fuzz/corpora/asn1/0091a32fbd8b6a72f3223d3e020d865d08362fcb b/fuzz/corpora/asn1/0091a32fbd8b6a72f3223d3e020d865d08362fcb new file mode 100644 index 0000000..878da12 Binary files /dev/null and b/fuzz/corpora/asn1/0091a32fbd8b6a72f3223d3e020d865d08362fcb differ diff --git a/fuzz/corpora/asn1/00a3f0b2dc24ac904fcf4095b8a3a82438202c52 b/fuzz/corpora/asn1/00a3f0b2dc24ac904fcf4095b8a3a82438202c52 new file mode 100644 index 0000000..1c4b504 Binary files /dev/null and b/fuzz/corpora/asn1/00a3f0b2dc24ac904fcf4095b8a3a82438202c52 differ diff --git a/fuzz/corpora/asn1/00f27180d90d6e8a65f53bfa911a5a9ee5b36098 b/fuzz/corpora/asn1/00f27180d90d6e8a65f53bfa911a5a9ee5b36098 new file mode 100644 index 0000000..c43461e Binary files /dev/null and b/fuzz/corpora/asn1/00f27180d90d6e8a65f53bfa911a5a9ee5b36098 differ diff --git a/fuzz/corpora/asn1/011aea724d8151efa0dd3227113c5cb348ed854b b/fuzz/corpora/asn1/011aea724d8151efa0dd3227113c5cb348ed854b deleted file mode 100644 index 68103ad..0000000 --- a/fuzz/corpora/asn1/011aea724d8151efa0dd3227113c5cb348ed854b +++ /dev/null @@ -1 +0,0 @@ -6?0??00000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/011b2b8daa9c0843d1e9c2a5034ba73a3933cfd5 b/fuzz/corpora/asn1/011b2b8daa9c0843d1e9c2a5034ba73a3933cfd5 deleted file mode 100644 index 3f1eb61..0000000 Binary files a/fuzz/corpora/asn1/011b2b8daa9c0843d1e9c2a5034ba73a3933cfd5 and /dev/null differ diff --git a/fuzz/corpora/asn1/0130d812d16b0cdf74cbe41dbb95b08fa839fd51 b/fuzz/corpora/asn1/0130d812d16b0cdf74cbe41dbb95b08fa839fd51 new file mode 100644 index 0000000..f526e28 Binary files /dev/null and b/fuzz/corpora/asn1/0130d812d16b0cdf74cbe41dbb95b08fa839fd51 differ diff --git a/fuzz/corpora/asn1/0158e2438c1485d357e830b12ec5a77e6a1bfbda b/fuzz/corpora/asn1/0158e2438c1485d357e830b12ec5a77e6a1bfbda new file mode 100644 index 0000000..940ac36 Binary files /dev/null and b/fuzz/corpora/asn1/0158e2438c1485d357e830b12ec5a77e6a1bfbda differ diff --git a/fuzz/corpora/asn1/01621ff9c71ec3d0c132bb80f7bf242286d4633f b/fuzz/corpora/asn1/01621ff9c71ec3d0c132bb80f7bf242286d4633f new file mode 100644 index 0000000..eff1d43 Binary files /dev/null and b/fuzz/corpora/asn1/01621ff9c71ec3d0c132bb80f7bf242286d4633f differ diff --git a/fuzz/corpora/asn1/018277746773f7bf916d6c0855b7c423acb2260e b/fuzz/corpora/asn1/018277746773f7bf916d6c0855b7c423acb2260e deleted file mode 100644 index 8142856..0000000 Binary files a/fuzz/corpora/asn1/018277746773f7bf916d6c0855b7c423acb2260e and /dev/null differ diff --git a/fuzz/corpora/asn1/01acebeb84c76f03c5bf0cc9bdfc0633fa693cfb b/fuzz/corpora/asn1/01acebeb84c76f03c5bf0cc9bdfc0633fa693cfb new file mode 100644 index 0000000..0ba8987 Binary files /dev/null and b/fuzz/corpora/asn1/01acebeb84c76f03c5bf0cc9bdfc0633fa693cfb differ diff --git a/fuzz/corpora/asn1/01b321e58764094bdac5c0e239e4caf45fd720c0 b/fuzz/corpora/asn1/01b321e58764094bdac5c0e239e4caf45fd720c0 deleted file mode 100644 index d465346..0000000 Binary files a/fuzz/corpora/asn1/01b321e58764094bdac5c0e239e4caf45fd720c0 and /dev/null differ diff --git a/fuzz/corpora/asn1/01b6b6c27bdd8ffe6059bcb5ee28433e13c4cba2 b/fuzz/corpora/asn1/01b6b6c27bdd8ffe6059bcb5ee28433e13c4cba2 new file mode 100644 index 0000000..7705c41 Binary files /dev/null and b/fuzz/corpora/asn1/01b6b6c27bdd8ffe6059bcb5ee28433e13c4cba2 differ diff --git a/fuzz/corpora/asn1/023d1f4eead316987f774222db39860640c17596 b/fuzz/corpora/asn1/023d1f4eead316987f774222db39860640c17596 new file mode 100644 index 0000000..f4e5527 Binary files /dev/null and b/fuzz/corpora/asn1/023d1f4eead316987f774222db39860640c17596 differ diff --git a/fuzz/corpora/asn1/0278df59daec392697c4cb161db1f4ebe4db0ea6 b/fuzz/corpora/asn1/0278df59daec392697c4cb161db1f4ebe4db0ea6 new file mode 100644 index 0000000..1c04ef5 Binary files /dev/null and b/fuzz/corpora/asn1/0278df59daec392697c4cb161db1f4ebe4db0ea6 differ diff --git a/fuzz/corpora/asn1/02dcb483db2389341d31db898d5193dd650cc563 b/fuzz/corpora/asn1/02dcb483db2389341d31db898d5193dd650cc563 new file mode 100644 index 0000000..6788853 Binary files /dev/null and b/fuzz/corpora/asn1/02dcb483db2389341d31db898d5193dd650cc563 differ diff --git a/fuzz/corpora/asn1/0343396ce491419aca6c6096eaf94d0be589a046 b/fuzz/corpora/asn1/0343396ce491419aca6c6096eaf94d0be589a046 deleted file mode 100644 index 5209704..0000000 Binary files a/fuzz/corpora/asn1/0343396ce491419aca6c6096eaf94d0be589a046 and /dev/null differ diff --git a/fuzz/corpora/asn1/0349068e7ec5cc35944da9875ab49c27e88bc951 b/fuzz/corpora/asn1/0349068e7ec5cc35944da9875ab49c27e88bc951 new file mode 100644 index 0000000..4d3a824 Binary files /dev/null and b/fuzz/corpora/asn1/0349068e7ec5cc35944da9875ab49c27e88bc951 differ diff --git a/fuzz/corpora/asn1/0391077dfb236ec174507cab07e979c626510e23 b/fuzz/corpora/asn1/0391077dfb236ec174507cab07e979c626510e23 deleted file mode 100644 index 6d8dd32..0000000 Binary files a/fuzz/corpora/asn1/0391077dfb236ec174507cab07e979c626510e23 and /dev/null differ diff --git a/fuzz/corpora/asn1/03b0c1db462542ea9eb0469258bd33a8f4667785 b/fuzz/corpora/asn1/03b0c1db462542ea9eb0469258bd33a8f4667785 deleted file mode 100644 index e2f9157..0000000 Binary files a/fuzz/corpora/asn1/03b0c1db462542ea9eb0469258bd33a8f4667785 and /dev/null differ diff --git a/fuzz/corpora/asn1/04269a7a072dc96d54f16ff1d935f4260f0da66d b/fuzz/corpora/asn1/04269a7a072dc96d54f16ff1d935f4260f0da66d new file mode 100644 index 0000000..ba534ee Binary files /dev/null and b/fuzz/corpora/asn1/04269a7a072dc96d54f16ff1d935f4260f0da66d differ diff --git a/fuzz/corpora/asn1/0443143797bf57e075a8d1dc0f56798545dcca35 b/fuzz/corpora/asn1/0443143797bf57e075a8d1dc0f56798545dcca35 deleted file mode 100644 index 67cc446..0000000 Binary files a/fuzz/corpora/asn1/0443143797bf57e075a8d1dc0f56798545dcca35 and /dev/null differ diff --git a/fuzz/corpora/asn1/04914cf329bce59e922e22e3085ad5fc15cae680 b/fuzz/corpora/asn1/04914cf329bce59e922e22e3085ad5fc15cae680 deleted file mode 100644 index 02e6f3b..0000000 Binary files a/fuzz/corpora/asn1/04914cf329bce59e922e22e3085ad5fc15cae680 and /dev/null differ diff --git a/fuzz/corpora/asn1/04d9e71e7037d3076689ff935d5762301a1fab2c b/fuzz/corpora/asn1/04d9e71e7037d3076689ff935d5762301a1fab2c new file mode 100644 index 0000000..9b7e933 Binary files /dev/null and b/fuzz/corpora/asn1/04d9e71e7037d3076689ff935d5762301a1fab2c differ diff --git a/fuzz/corpora/asn1/0518b875f5a11022aa800955fa5b57d6f852758e b/fuzz/corpora/asn1/0518b875f5a11022aa800955fa5b57d6f852758e new file mode 100644 index 0000000..6d88985 Binary files /dev/null and b/fuzz/corpora/asn1/0518b875f5a11022aa800955fa5b57d6f852758e differ diff --git a/fuzz/corpora/crl/055b7f58a7662e30b6da1dea5bec0ddced8a6094 b/fuzz/corpora/asn1/055b7f58a7662e30b6da1dea5bec0ddced8a6094 similarity index 100% copy from fuzz/corpora/crl/055b7f58a7662e30b6da1dea5bec0ddced8a6094 copy to fuzz/corpora/asn1/055b7f58a7662e30b6da1dea5bec0ddced8a6094 diff --git a/fuzz/corpora/asn1/05ecfc48c2d44487a235e59fc1b4b0491fe2b5c1 b/fuzz/corpora/asn1/05ecfc48c2d44487a235e59fc1b4b0491fe2b5c1 new file mode 100644 index 0000000..b9e245e Binary files /dev/null and b/fuzz/corpora/asn1/05ecfc48c2d44487a235e59fc1b4b0491fe2b5c1 differ diff --git a/fuzz/corpora/asn1/05f0fc53bca7ee51ecebb1fd99b60311ae611e56 b/fuzz/corpora/asn1/05f0fc53bca7ee51ecebb1fd99b60311ae611e56 new file mode 100644 index 0000000..b8eb8f0 Binary files /dev/null and b/fuzz/corpora/asn1/05f0fc53bca7ee51ecebb1fd99b60311ae611e56 differ diff --git a/fuzz/corpora/asn1/05fa25b731c3de5bb6cd73a2809c5434ff78c059 b/fuzz/corpora/asn1/05fa25b731c3de5bb6cd73a2809c5434ff78c059 deleted file mode 100644 index 7aa33a0..0000000 Binary files a/fuzz/corpora/asn1/05fa25b731c3de5bb6cd73a2809c5434ff78c059 and /dev/null differ diff --git a/fuzz/corpora/asn1/061bc8d17624803df6e20014f307e748b79b6aac b/fuzz/corpora/asn1/061bc8d17624803df6e20014f307e748b79b6aac new file mode 100644 index 0000000..d3ec8c3 Binary files /dev/null and b/fuzz/corpora/asn1/061bc8d17624803df6e20014f307e748b79b6aac differ diff --git a/fuzz/corpora/asn1/062d80561e5aa16a23e5552f09a6e99d9b511361 b/fuzz/corpora/asn1/062d80561e5aa16a23e5552f09a6e99d9b511361 new file mode 100644 index 0000000..5ee26f2 Binary files /dev/null and b/fuzz/corpora/asn1/062d80561e5aa16a23e5552f09a6e99d9b511361 differ diff --git a/fuzz/corpora/asn1/063014a0d73b00cddb70f99fe5fc85455cb39b09 b/fuzz/corpora/asn1/063014a0d73b00cddb70f99fe5fc85455cb39b09 deleted file mode 100644 index 3c97578..0000000 Binary files a/fuzz/corpora/asn1/063014a0d73b00cddb70f99fe5fc85455cb39b09 and /dev/null differ diff --git a/fuzz/corpora/asn1/0635ac415bd5ee06408f651e3254058a7e56aeb4 b/fuzz/corpora/asn1/0635ac415bd5ee06408f651e3254058a7e56aeb4 new file mode 100644 index 0000000..b9d920e Binary files /dev/null and b/fuzz/corpora/asn1/0635ac415bd5ee06408f651e3254058a7e56aeb4 differ diff --git a/fuzz/corpora/asn1/06368fb981c0f22082877b023210bd498586d9a0 b/fuzz/corpora/asn1/06368fb981c0f22082877b023210bd498586d9a0 new file mode 100644 index 0000000..4756a14 Binary files /dev/null and b/fuzz/corpora/asn1/06368fb981c0f22082877b023210bd498586d9a0 differ diff --git a/fuzz/corpora/asn1/06b22b92e27e2fbdb88ba179140993d732264336 b/fuzz/corpora/asn1/06b22b92e27e2fbdb88ba179140993d732264336 deleted file mode 100644 index 41c86e2..0000000 Binary files a/fuzz/corpora/asn1/06b22b92e27e2fbdb88ba179140993d732264336 and /dev/null differ diff --git a/fuzz/corpora/asn1/06caf4cf04e5dacb85963ec9e191475ce49a2002 b/fuzz/corpora/asn1/06caf4cf04e5dacb85963ec9e191475ce49a2002 new file mode 100644 index 0000000..d2cafcb Binary files /dev/null and b/fuzz/corpora/asn1/06caf4cf04e5dacb85963ec9e191475ce49a2002 differ diff --git a/fuzz/corpora/asn1/0708dbbbc2c59a5583f0d1c1c650afd62cd232c5 b/fuzz/corpora/asn1/0708dbbbc2c59a5583f0d1c1c650afd62cd232c5 new file mode 100644 index 0000000..14ae7df Binary files /dev/null and b/fuzz/corpora/asn1/0708dbbbc2c59a5583f0d1c1c650afd62cd232c5 differ diff --git a/fuzz/corpora/asn1/0734a1d5d3415656171813dbb98f1d7a7dfa0b61 b/fuzz/corpora/asn1/0734a1d5d3415656171813dbb98f1d7a7dfa0b61 deleted file mode 100644 index 72edec0..0000000 Binary files a/fuzz/corpora/asn1/0734a1d5d3415656171813dbb98f1d7a7dfa0b61 and /dev/null differ diff --git a/fuzz/corpora/asn1/074ea7a114ab8e7f9e3b6b842fabbc6b33f4dd90 b/fuzz/corpora/asn1/074ea7a114ab8e7f9e3b6b842fabbc6b33f4dd90 new file mode 100644 index 0000000..c43afb4 Binary files /dev/null and b/fuzz/corpora/asn1/074ea7a114ab8e7f9e3b6b842fabbc6b33f4dd90 differ diff --git a/fuzz/corpora/asn1/0756740ee6be2c254353162b4b206f9aa8090178 b/fuzz/corpora/asn1/0756740ee6be2c254353162b4b206f9aa8090178 new file mode 100644 index 0000000..3b3ca1a Binary files /dev/null and b/fuzz/corpora/asn1/0756740ee6be2c254353162b4b206f9aa8090178 differ diff --git a/fuzz/corpora/asn1/0765fa3d4b1a97264477cd594873f7a07cc4abac b/fuzz/corpora/asn1/0765fa3d4b1a97264477cd594873f7a07cc4abac deleted file mode 100644 index c0b04af..0000000 Binary files a/fuzz/corpora/asn1/0765fa3d4b1a97264477cd594873f7a07cc4abac and /dev/null differ diff --git a/fuzz/corpora/asn1/0769d11418fe91b3d82eabfb0cc9055d37f9c6da b/fuzz/corpora/asn1/0769d11418fe91b3d82eabfb0cc9055d37f9c6da deleted file mode 100644 index 8300d4d..0000000 Binary files a/fuzz/corpora/asn1/0769d11418fe91b3d82eabfb0cc9055d37f9c6da and /dev/null differ diff --git a/fuzz/corpora/asn1/0781abd35a8f760ca9f6ea0a6f42dcc226b9f502 b/fuzz/corpora/asn1/0781abd35a8f760ca9f6ea0a6f42dcc226b9f502 new file mode 100644 index 0000000..d37534d Binary files /dev/null and b/fuzz/corpora/asn1/0781abd35a8f760ca9f6ea0a6f42dcc226b9f502 differ diff --git a/fuzz/corpora/asn1/07e31878b1e6f018f24ed25b5500da8f492bbeaf b/fuzz/corpora/asn1/07e31878b1e6f018f24ed25b5500da8f492bbeaf new file mode 100644 index 0000000..aebe1d1 --- /dev/null +++ b/fuzz/corpora/asn1/07e31878b1e6f018f24ed25b5500da8f492bbeaf @@ -0,0 +1 @@ +(? \ No newline at end of file diff --git a/fuzz/corpora/asn1/08204d19daafcb614e3ae89121bd41ee9e2ac6cc b/fuzz/corpora/asn1/08204d19daafcb614e3ae89121bd41ee9e2ac6cc deleted file mode 100644 index 24e6f78..0000000 Binary files a/fuzz/corpora/asn1/08204d19daafcb614e3ae89121bd41ee9e2ac6cc and /dev/null differ diff --git a/fuzz/corpora/asn1/086e9cb296fc6d616aef3864ab497a9747c9f573 b/fuzz/corpora/asn1/086e9cb296fc6d616aef3864ab497a9747c9f573 new file mode 100644 index 0000000..3aa0dc5 Binary files /dev/null and b/fuzz/corpora/asn1/086e9cb296fc6d616aef3864ab497a9747c9f573 differ diff --git a/fuzz/corpora/asn1/089650263d738b68b28aeab240f3036d8f32ba1f b/fuzz/corpora/asn1/089650263d738b68b28aeab240f3036d8f32ba1f new file mode 100644 index 0000000..6a9c367 Binary files /dev/null and b/fuzz/corpora/asn1/089650263d738b68b28aeab240f3036d8f32ba1f differ diff --git a/fuzz/corpora/asn1/08993d706ad4db8c5dbff90098de07fc7bad5f76 b/fuzz/corpora/asn1/08993d706ad4db8c5dbff90098de07fc7bad5f76 new file mode 100644 index 0000000..e2f4f7e Binary files /dev/null and b/fuzz/corpora/asn1/08993d706ad4db8c5dbff90098de07fc7bad5f76 differ diff --git a/fuzz/corpora/asn1/092db65273d08a3e3caf7d9b6958702e8a30d63d b/fuzz/corpora/asn1/092db65273d08a3e3caf7d9b6958702e8a30d63d new file mode 100644 index 0000000..f7626b2 Binary files /dev/null and b/fuzz/corpora/asn1/092db65273d08a3e3caf7d9b6958702e8a30d63d differ diff --git a/fuzz/corpora/asn1/094e64406f6d1d66e22d24fd7730eb2edd723757 b/fuzz/corpora/asn1/094e64406f6d1d66e22d24fd7730eb2edd723757 new file mode 100644 index 0000000..5a1de4e Binary files /dev/null and b/fuzz/corpora/asn1/094e64406f6d1d66e22d24fd7730eb2edd723757 differ diff --git a/fuzz/corpora/asn1/094eabbe012c9b5ba3d6d1bb6c6aa96b28c84a33 b/fuzz/corpora/asn1/094eabbe012c9b5ba3d6d1bb6c6aa96b28c84a33 deleted file mode 100644 index 589071c..0000000 Binary files a/fuzz/corpora/asn1/094eabbe012c9b5ba3d6d1bb6c6aa96b28c84a33 and /dev/null differ diff --git a/fuzz/corpora/asn1/09ddb224375ce528b4717ed3833c87f3d5b83b9e b/fuzz/corpora/asn1/09ddb224375ce528b4717ed3833c87f3d5b83b9e new file mode 100644 index 0000000..758e5b6 Binary files /dev/null and b/fuzz/corpora/asn1/09ddb224375ce528b4717ed3833c87f3d5b83b9e differ diff --git a/fuzz/corpora/asn1/09f3175102c6601e0e828991bfb1431450f4aba2 b/fuzz/corpora/asn1/09f3175102c6601e0e828991bfb1431450f4aba2 new file mode 100644 index 0000000..40647d3 Binary files /dev/null and b/fuzz/corpora/asn1/09f3175102c6601e0e828991bfb1431450f4aba2 differ diff --git a/fuzz/corpora/asn1/0a0d5f88e5a36d77e39e88a0709d4e55c5c61236 b/fuzz/corpora/asn1/0a0d5f88e5a36d77e39e88a0709d4e55c5c61236 new file mode 100644 index 0000000..ee8097d Binary files /dev/null and b/fuzz/corpora/asn1/0a0d5f88e5a36d77e39e88a0709d4e55c5c61236 differ diff --git a/fuzz/corpora/asn1/0a20f6969824f0152ee2d4b55e430636882db710 b/fuzz/corpora/asn1/0a20f6969824f0152ee2d4b55e430636882db710 deleted file mode 100644 index f98de07..0000000 Binary files a/fuzz/corpora/asn1/0a20f6969824f0152ee2d4b55e430636882db710 and /dev/null differ diff --git a/fuzz/corpora/asn1/0a3223384c31e7b734029e66ae96ba6599007b09 b/fuzz/corpora/asn1/0a3223384c31e7b734029e66ae96ba6599007b09 new file mode 100644 index 0000000..943e383 Binary files /dev/null and b/fuzz/corpora/asn1/0a3223384c31e7b734029e66ae96ba6599007b09 differ diff --git a/fuzz/corpora/asn1/0a382725ad8eb96243e8451b8081388376798b55 b/fuzz/corpora/asn1/0a382725ad8eb96243e8451b8081388376798b55 deleted file mode 100644 index b042cf9..0000000 Binary files a/fuzz/corpora/asn1/0a382725ad8eb96243e8451b8081388376798b55 and /dev/null differ diff --git a/fuzz/corpora/asn1/0a5eb0c63cb38812d5ae8630ed4e34549c982e70 b/fuzz/corpora/asn1/0a5eb0c63cb38812d5ae8630ed4e34549c982e70 new file mode 100644 index 0000000..a985a21 Binary files /dev/null and b/fuzz/corpora/asn1/0a5eb0c63cb38812d5ae8630ed4e34549c982e70 differ diff --git a/fuzz/corpora/asn1/0a6cc4784e596567ace40c678913dccac28bd078 b/fuzz/corpora/asn1/0a6cc4784e596567ace40c678913dccac28bd078 deleted file mode 100644 index 56d21fc..0000000 Binary files a/fuzz/corpora/asn1/0a6cc4784e596567ace40c678913dccac28bd078 and /dev/null differ diff --git a/fuzz/corpora/asn1/0acd0b7f9f5d8dfb5a4d232fd1fa61ca48248c68 b/fuzz/corpora/asn1/0acd0b7f9f5d8dfb5a4d232fd1fa61ca48248c68 new file mode 100644 index 0000000..3f4cf60 Binary files /dev/null and b/fuzz/corpora/asn1/0acd0b7f9f5d8dfb5a4d232fd1fa61ca48248c68 differ diff --git a/fuzz/corpora/asn1/0ad68c952c3420f5bafd8d4e208143fc9b330c9e b/fuzz/corpora/asn1/0ad68c952c3420f5bafd8d4e208143fc9b330c9e new file mode 100644 index 0000000..9c9ce03 Binary files /dev/null and b/fuzz/corpora/asn1/0ad68c952c3420f5bafd8d4e208143fc9b330c9e differ diff --git a/fuzz/corpora/asn1/0b6f9eb8f46fff7970818871ed5f0ac221a0d224 b/fuzz/corpora/asn1/0b6f9eb8f46fff7970818871ed5f0ac221a0d224 new file mode 100644 index 0000000..cca8a31 Binary files /dev/null and b/fuzz/corpora/asn1/0b6f9eb8f46fff7970818871ed5f0ac221a0d224 differ diff --git a/fuzz/corpora/crl/0b88bec90f0252e46a082283dae37396cb318c8d b/fuzz/corpora/asn1/0b88bec90f0252e46a082283dae37396cb318c8d similarity index 100% copy from fuzz/corpora/crl/0b88bec90f0252e46a082283dae37396cb318c8d copy to fuzz/corpora/asn1/0b88bec90f0252e46a082283dae37396cb318c8d diff --git a/fuzz/corpora/asn1/0b9264328b0020f4c3b20068d89fd49a28d1c98b b/fuzz/corpora/asn1/0b9264328b0020f4c3b20068d89fd49a28d1c98b new file mode 100644 index 0000000..f90bcde Binary files /dev/null and b/fuzz/corpora/asn1/0b9264328b0020f4c3b20068d89fd49a28d1c98b differ diff --git a/fuzz/corpora/asn1/0bbf9237615806f22a0d13bbda5cd9fe40130869 b/fuzz/corpora/asn1/0bbf9237615806f22a0d13bbda5cd9fe40130869 new file mode 100644 index 0000000..804fafb Binary files /dev/null and b/fuzz/corpora/asn1/0bbf9237615806f22a0d13bbda5cd9fe40130869 differ diff --git a/fuzz/corpora/asn1/0bf9a5fcae377fd0aeaef439119c9b35b199bd48 b/fuzz/corpora/asn1/0bf9a5fcae377fd0aeaef439119c9b35b199bd48 new file mode 100644 index 0000000..5f5401f Binary files /dev/null and b/fuzz/corpora/asn1/0bf9a5fcae377fd0aeaef439119c9b35b199bd48 differ diff --git a/fuzz/corpora/asn1/0bfc1056d5ae17821aff6bdcbaccc76fa19248eb b/fuzz/corpora/asn1/0bfc1056d5ae17821aff6bdcbaccc76fa19248eb new file mode 100644 index 0000000..ee720ba Binary files /dev/null and b/fuzz/corpora/asn1/0bfc1056d5ae17821aff6bdcbaccc76fa19248eb differ diff --git a/fuzz/corpora/asn1/0c0fab054ae3e1c2602e44578905560ee7a3bb40 b/fuzz/corpora/asn1/0c0fab054ae3e1c2602e44578905560ee7a3bb40 new file mode 100644 index 0000000..f63d766 Binary files /dev/null and b/fuzz/corpora/asn1/0c0fab054ae3e1c2602e44578905560ee7a3bb40 differ diff --git a/fuzz/corpora/asn1/0c509c30ea9dfeadea1945b7e23875ab4ba5684a b/fuzz/corpora/asn1/0c509c30ea9dfeadea1945b7e23875ab4ba5684a deleted file mode 100644 index 0910395..0000000 Binary files a/fuzz/corpora/asn1/0c509c30ea9dfeadea1945b7e23875ab4ba5684a and /dev/null differ diff --git a/fuzz/corpora/asn1/0c600bc8564834f4b300d9b4dbf9838b19bc5185 b/fuzz/corpora/asn1/0c600bc8564834f4b300d9b4dbf9838b19bc5185 new file mode 100644 index 0000000..135f204 Binary files /dev/null and b/fuzz/corpora/asn1/0c600bc8564834f4b300d9b4dbf9838b19bc5185 differ diff --git a/fuzz/corpora/asn1/0c645b740fbb93af0fc850c2c59becb7cf235fce b/fuzz/corpora/asn1/0c645b740fbb93af0fc850c2c59becb7cf235fce new file mode 100644 index 0000000..98007a2 Binary files /dev/null and b/fuzz/corpora/asn1/0c645b740fbb93af0fc850c2c59becb7cf235fce differ diff --git a/fuzz/corpora/asn1/0ca28ec81eaf438fc2b25d4a6d0fc390a4b971c0 b/fuzz/corpora/asn1/0ca28ec81eaf438fc2b25d4a6d0fc390a4b971c0 deleted file mode 100644 index 9dc576c..0000000 Binary files a/fuzz/corpora/asn1/0ca28ec81eaf438fc2b25d4a6d0fc390a4b971c0 and /dev/null differ diff --git a/fuzz/corpora/asn1/0cc370b0dd041b43e08eeeff736e5b3403bbec85 b/fuzz/corpora/asn1/0cc370b0dd041b43e08eeeff736e5b3403bbec85 new file mode 100644 index 0000000..117193d Binary files /dev/null and b/fuzz/corpora/asn1/0cc370b0dd041b43e08eeeff736e5b3403bbec85 differ diff --git a/fuzz/corpora/asn1/0ccd7d23d7a4a367327422ef014c1c78c0828cf9 b/fuzz/corpora/asn1/0ccd7d23d7a4a367327422ef014c1c78c0828cf9 deleted file mode 100644 index 065830d..0000000 --- a/fuzz/corpora/asn1/0ccd7d23d7a4a367327422ef014c1c78c0828cf9 +++ /dev/null @@ -1 +0,0 @@ -!?????????000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/0ceddb90ba2837a80e2abd8e98d2afb3a91141ca b/fuzz/corpora/asn1/0ceddb90ba2837a80e2abd8e98d2afb3a91141ca new file mode 100644 index 0000000..40d0e0a Binary files /dev/null and b/fuzz/corpora/asn1/0ceddb90ba2837a80e2abd8e98d2afb3a91141ca differ diff --git a/fuzz/corpora/asn1/0d6125d8b26ff1a0bd3782d233ff7b87a43a8916 b/fuzz/corpora/asn1/0d6125d8b26ff1a0bd3782d233ff7b87a43a8916 deleted file mode 100644 index b0d7e14..0000000 Binary files a/fuzz/corpora/asn1/0d6125d8b26ff1a0bd3782d233ff7b87a43a8916 and /dev/null differ diff --git a/fuzz/corpora/asn1/0daf5517a4b061a11307bb428aaa1159d4b92251 b/fuzz/corpora/asn1/0daf5517a4b061a11307bb428aaa1159d4b92251 deleted file mode 100644 index 770a195..0000000 Binary files a/fuzz/corpora/asn1/0daf5517a4b061a11307bb428aaa1159d4b92251 and /dev/null differ diff --git a/fuzz/corpora/asn1/0db98f3e6a1f87746b94eeee294bdeafaa439782 b/fuzz/corpora/asn1/0db98f3e6a1f87746b94eeee294bdeafaa439782 new file mode 100644 index 0000000..4228510 Binary files /dev/null and b/fuzz/corpora/asn1/0db98f3e6a1f87746b94eeee294bdeafaa439782 differ diff --git a/fuzz/corpora/asn1/0dba558136098d1553f507cac52ef183ff77af5e b/fuzz/corpora/asn1/0dba558136098d1553f507cac52ef183ff77af5e new file mode 100644 index 0000000..60ab512 Binary files /dev/null and b/fuzz/corpora/asn1/0dba558136098d1553f507cac52ef183ff77af5e differ diff --git a/fuzz/corpora/asn1/0de9bf89d9aaa733e19da33a27b7f352ace91395 b/fuzz/corpora/asn1/0de9bf89d9aaa733e19da33a27b7f352ace91395 deleted file mode 100644 index d1969a5..0000000 Binary files a/fuzz/corpora/asn1/0de9bf89d9aaa733e19da33a27b7f352ace91395 and /dev/null differ diff --git a/fuzz/corpora/asn1/0deebd3b9f13cb8da4bc321b2c0cc91e4be16384 b/fuzz/corpora/asn1/0deebd3b9f13cb8da4bc321b2c0cc91e4be16384 new file mode 100644 index 0000000..ef0cf3f Binary files /dev/null and b/fuzz/corpora/asn1/0deebd3b9f13cb8da4bc321b2c0cc91e4be16384 differ diff --git a/fuzz/corpora/asn1/0df3b5ef03e99b3fb6aa2a61f54e01897197b0e0 b/fuzz/corpora/asn1/0df3b5ef03e99b3fb6aa2a61f54e01897197b0e0 new file mode 100644 index 0000000..cf0f1f3 Binary files /dev/null and b/fuzz/corpora/asn1/0df3b5ef03e99b3fb6aa2a61f54e01897197b0e0 differ diff --git a/fuzz/corpora/asn1/0e14d93806fcbc5d0bb6d9efa8de5b3ba4956d78 b/fuzz/corpora/asn1/0e14d93806fcbc5d0bb6d9efa8de5b3ba4956d78 new file mode 100644 index 0000000..57cd300 Binary files /dev/null and b/fuzz/corpora/asn1/0e14d93806fcbc5d0bb6d9efa8de5b3ba4956d78 differ diff --git a/fuzz/corpora/asn1/0e356ba505631fbf715758bed27d503f8b260e3a b/fuzz/corpora/asn1/0e356ba505631fbf715758bed27d503f8b260e3a new file mode 100644 index 0000000..35a0387 Binary files /dev/null and b/fuzz/corpora/asn1/0e356ba505631fbf715758bed27d503f8b260e3a differ diff --git a/fuzz/corpora/asn1/0e378e80aac943ea07e5df4b7ce1d77fc060228c b/fuzz/corpora/asn1/0e378e80aac943ea07e5df4b7ce1d77fc060228c new file mode 100644 index 0000000..0c70fc4 Binary files /dev/null and b/fuzz/corpora/asn1/0e378e80aac943ea07e5df4b7ce1d77fc060228c differ diff --git a/fuzz/corpora/asn1/0e42a0c2ddec1f4bce89a9d16f220570303a93cf b/fuzz/corpora/asn1/0e42a0c2ddec1f4bce89a9d16f220570303a93cf new file mode 100644 index 0000000..7f50d6d Binary files /dev/null and b/fuzz/corpora/asn1/0e42a0c2ddec1f4bce89a9d16f220570303a93cf differ diff --git a/fuzz/corpora/asn1/0e44371b5a21c6723b385212eb1239b4e34133e5 b/fuzz/corpora/asn1/0e44371b5a21c6723b385212eb1239b4e34133e5 new file mode 100644 index 0000000..f827156 Binary files /dev/null and b/fuzz/corpora/asn1/0e44371b5a21c6723b385212eb1239b4e34133e5 differ diff --git a/fuzz/corpora/asn1/0e4de9ec68cdacfd9ba61211a194d301c2a9ec94 b/fuzz/corpora/asn1/0e4de9ec68cdacfd9ba61211a194d301c2a9ec94 deleted file mode 100644 index 05c3869..0000000 Binary files a/fuzz/corpora/asn1/0e4de9ec68cdacfd9ba61211a194d301c2a9ec94 and /dev/null differ diff --git a/fuzz/corpora/asn1/0e76a2009376b8d0441ec8fde17cffe85874d5a1 b/fuzz/corpora/asn1/0e76a2009376b8d0441ec8fde17cffe85874d5a1 new file mode 100644 index 0000000..957063b Binary files /dev/null and b/fuzz/corpora/asn1/0e76a2009376b8d0441ec8fde17cffe85874d5a1 differ diff --git a/fuzz/corpora/asn1/0e8f34353802621852ed6203caf1567765d6e9f8 b/fuzz/corpora/asn1/0e8f34353802621852ed6203caf1567765d6e9f8 deleted file mode 100644 index 24ae615..0000000 Binary files a/fuzz/corpora/asn1/0e8f34353802621852ed6203caf1567765d6e9f8 and /dev/null differ diff --git a/fuzz/corpora/asn1/0eb5d7e090728223e4574f98c649103c5aff47e5 b/fuzz/corpora/asn1/0eb5d7e090728223e4574f98c649103c5aff47e5 deleted file mode 100644 index 8d36c53..0000000 Binary files a/fuzz/corpora/asn1/0eb5d7e090728223e4574f98c649103c5aff47e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/0ee0dd42104371e22576ed9127be2f82b3cf36fd b/fuzz/corpora/asn1/0ee0dd42104371e22576ed9127be2f82b3cf36fd new file mode 100644 index 0000000..c209ac8 Binary files /dev/null and b/fuzz/corpora/asn1/0ee0dd42104371e22576ed9127be2f82b3cf36fd differ diff --git a/fuzz/corpora/asn1/0eee2c10b26976ea3dc3f481450eeaa53a23dce2 b/fuzz/corpora/asn1/0eee2c10b26976ea3dc3f481450eeaa53a23dce2 deleted file mode 100644 index 9effe00..0000000 Binary files a/fuzz/corpora/asn1/0eee2c10b26976ea3dc3f481450eeaa53a23dce2 and /dev/null differ diff --git a/fuzz/corpora/asn1/0f283ae826aabb26469786da6c15678955d90193 b/fuzz/corpora/asn1/0f283ae826aabb26469786da6c15678955d90193 new file mode 100644 index 0000000..21c546d Binary files /dev/null and b/fuzz/corpora/asn1/0f283ae826aabb26469786da6c15678955d90193 differ diff --git a/fuzz/corpora/asn1/0f5792d0e35472601d9f46875c9808d3546bd12f b/fuzz/corpora/asn1/0f5792d0e35472601d9f46875c9808d3546bd12f new file mode 100644 index 0000000..a92d0b1 Binary files /dev/null and b/fuzz/corpora/asn1/0f5792d0e35472601d9f46875c9808d3546bd12f differ diff --git a/fuzz/corpora/asn1/0f5faacd290ebe67592ac7e791c7b82784a168b4 b/fuzz/corpora/asn1/0f5faacd290ebe67592ac7e791c7b82784a168b4 new file mode 100644 index 0000000..9d4ef15 Binary files /dev/null and b/fuzz/corpora/asn1/0f5faacd290ebe67592ac7e791c7b82784a168b4 differ diff --git a/fuzz/corpora/crl/0fa6fae1fdce187a2baac89d93c1865bce900764 b/fuzz/corpora/asn1/0fa6fae1fdce187a2baac89d93c1865bce900764 similarity index 100% copy from fuzz/corpora/crl/0fa6fae1fdce187a2baac89d93c1865bce900764 copy to fuzz/corpora/asn1/0fa6fae1fdce187a2baac89d93c1865bce900764 diff --git a/fuzz/corpora/asn1/10200621bb316485c725a8b8431552a3f5da0395 b/fuzz/corpora/asn1/10200621bb316485c725a8b8431552a3f5da0395 new file mode 100644 index 0000000..f087ff8 Binary files /dev/null and b/fuzz/corpora/asn1/10200621bb316485c725a8b8431552a3f5da0395 differ diff --git a/fuzz/corpora/asn1/104a0a263d1de16d110678ad65e3eb27a1f75a73 b/fuzz/corpora/asn1/104a0a263d1de16d110678ad65e3eb27a1f75a73 deleted file mode 100644 index 500dbc6..0000000 Binary files a/fuzz/corpora/asn1/104a0a263d1de16d110678ad65e3eb27a1f75a73 and /dev/null differ diff --git a/fuzz/corpora/cms/10995e0aa24c4d3665a00deead492898768f6ebd b/fuzz/corpora/asn1/10995e0aa24c4d3665a00deead492898768f6ebd similarity index 100% copy from fuzz/corpora/cms/10995e0aa24c4d3665a00deead492898768f6ebd copy to fuzz/corpora/asn1/10995e0aa24c4d3665a00deead492898768f6ebd diff --git a/fuzz/corpora/asn1/10cc7f39ca8292584bd78cd4de85dce73f56469e b/fuzz/corpora/asn1/10cc7f39ca8292584bd78cd4de85dce73f56469e new file mode 100644 index 0000000..1cdc7ab Binary files /dev/null and b/fuzz/corpora/asn1/10cc7f39ca8292584bd78cd4de85dce73f56469e differ diff --git a/fuzz/corpora/asn1/10cce6661eaa98cbfeef2b1ff4bb6697672a0ec7 b/fuzz/corpora/asn1/10cce6661eaa98cbfeef2b1ff4bb6697672a0ec7 new file mode 100644 index 0000000..9b51859 Binary files /dev/null and b/fuzz/corpora/asn1/10cce6661eaa98cbfeef2b1ff4bb6697672a0ec7 differ diff --git a/fuzz/corpora/asn1/113ef6434fdb29760469dc4f588b724ba1c22310 b/fuzz/corpora/asn1/113ef6434fdb29760469dc4f588b724ba1c22310 new file mode 100644 index 0000000..8000536 Binary files /dev/null and b/fuzz/corpora/asn1/113ef6434fdb29760469dc4f588b724ba1c22310 differ diff --git a/fuzz/corpora/asn1/1172e92d59f46d89d3b496a1fd2a25fa3aa429f9 b/fuzz/corpora/asn1/1172e92d59f46d89d3b496a1fd2a25fa3aa429f9 deleted file mode 100644 index deaadab..0000000 Binary files a/fuzz/corpora/asn1/1172e92d59f46d89d3b496a1fd2a25fa3aa429f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/11950d0f872b1d5e0a23395c1c01e3412743c9f4 b/fuzz/corpora/asn1/11950d0f872b1d5e0a23395c1c01e3412743c9f4 new file mode 100644 index 0000000..d3a48fc Binary files /dev/null and b/fuzz/corpora/asn1/11950d0f872b1d5e0a23395c1c01e3412743c9f4 differ diff --git a/fuzz/corpora/asn1/11c67726a8882b1ad381c750709b3a35d6b0b524 b/fuzz/corpora/asn1/11c67726a8882b1ad381c750709b3a35d6b0b524 new file mode 100644 index 0000000..0f474fe Binary files /dev/null and b/fuzz/corpora/asn1/11c67726a8882b1ad381c750709b3a35d6b0b524 differ diff --git a/fuzz/corpora/asn1/11d0b614d7bf796c55add21cd1ab71a6d24eb18e b/fuzz/corpora/asn1/11d0b614d7bf796c55add21cd1ab71a6d24eb18e new file mode 100644 index 0000000..56ad747 Binary files /dev/null and b/fuzz/corpora/asn1/11d0b614d7bf796c55add21cd1ab71a6d24eb18e differ diff --git a/fuzz/corpora/asn1/11d6117eccd5900b52e9b0d34a06ac020d7c3080 b/fuzz/corpora/asn1/11d6117eccd5900b52e9b0d34a06ac020d7c3080 new file mode 100644 index 0000000..1630966 Binary files /dev/null and b/fuzz/corpora/asn1/11d6117eccd5900b52e9b0d34a06ac020d7c3080 differ diff --git a/fuzz/corpora/asn1/12075e855f5e26c5c5b2e66c4704139187576b1e b/fuzz/corpora/asn1/12075e855f5e26c5c5b2e66c4704139187576b1e deleted file mode 100644 index 1032436..0000000 Binary files a/fuzz/corpora/asn1/12075e855f5e26c5c5b2e66c4704139187576b1e and /dev/null differ diff --git a/fuzz/corpora/asn1/121893204a2b1c017a70688fc543fb8a8e130cd0 b/fuzz/corpora/asn1/121893204a2b1c017a70688fc543fb8a8e130cd0 new file mode 100644 index 0000000..9a17e59 Binary files /dev/null and b/fuzz/corpora/asn1/121893204a2b1c017a70688fc543fb8a8e130cd0 differ diff --git a/fuzz/corpora/asn1/1242a289a21334d8c0b10bd76803c9c3ba4aee4f b/fuzz/corpora/asn1/1242a289a21334d8c0b10bd76803c9c3ba4aee4f new file mode 100644 index 0000000..e2fa70e Binary files /dev/null and b/fuzz/corpora/asn1/1242a289a21334d8c0b10bd76803c9c3ba4aee4f differ diff --git a/fuzz/corpora/asn1/124f844781687a957e4eae16b3fb46ddb76831e8 b/fuzz/corpora/asn1/124f844781687a957e4eae16b3fb46ddb76831e8 deleted file mode 100644 index ed098a6..0000000 Binary files a/fuzz/corpora/asn1/124f844781687a957e4eae16b3fb46ddb76831e8 and /dev/null differ diff --git a/fuzz/corpora/asn1/1265fde6e0e12004621079d3e0d082b78cea8d2a b/fuzz/corpora/asn1/1265fde6e0e12004621079d3e0d082b78cea8d2a new file mode 100644 index 0000000..0b8f4c1 Binary files /dev/null and b/fuzz/corpora/asn1/1265fde6e0e12004621079d3e0d082b78cea8d2a differ diff --git a/fuzz/corpora/asn1/12b6910bdea85b11d2bc2049fb9019034f390de0 b/fuzz/corpora/asn1/12b6910bdea85b11d2bc2049fb9019034f390de0 deleted file mode 100644 index 8c034b6..0000000 Binary files a/fuzz/corpora/asn1/12b6910bdea85b11d2bc2049fb9019034f390de0 and /dev/null differ diff --git a/fuzz/corpora/asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 b/fuzz/corpora/asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 deleted file mode 100644 index de1483c..0000000 Binary files a/fuzz/corpora/asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 and /dev/null differ diff --git a/fuzz/corpora/asn1/12cfb317f716067eaa787eced1ca1364aeda8a11 b/fuzz/corpora/asn1/12cfb317f716067eaa787eced1ca1364aeda8a11 new file mode 100644 index 0000000..552dc93 Binary files /dev/null and b/fuzz/corpora/asn1/12cfb317f716067eaa787eced1ca1364aeda8a11 differ diff --git a/fuzz/corpora/asn1/130520a520867b3d71da17f22c7eb1c14d3d951a b/fuzz/corpora/asn1/130520a520867b3d71da17f22c7eb1c14d3d951a new file mode 100644 index 0000000..8fc429a Binary files /dev/null and b/fuzz/corpora/asn1/130520a520867b3d71da17f22c7eb1c14d3d951a differ diff --git a/fuzz/corpora/asn1/1335dbef350fe1aec07bb76cb0a1b2c631778733 b/fuzz/corpora/asn1/1335dbef350fe1aec07bb76cb0a1b2c631778733 new file mode 100644 index 0000000..a0164a4 Binary files /dev/null and b/fuzz/corpora/asn1/1335dbef350fe1aec07bb76cb0a1b2c631778733 differ diff --git a/fuzz/corpora/asn1/1359e7420200ffb9b0c7a973fd5a8e3e6e0310f0 b/fuzz/corpora/asn1/1359e7420200ffb9b0c7a973fd5a8e3e6e0310f0 new file mode 100644 index 0000000..6762ce1 Binary files /dev/null and b/fuzz/corpora/asn1/1359e7420200ffb9b0c7a973fd5a8e3e6e0310f0 differ diff --git a/fuzz/corpora/asn1/138a40a5d6f1c1f3afb9b31f7bd07fe03d74b90f b/fuzz/corpora/asn1/138a40a5d6f1c1f3afb9b31f7bd07fe03d74b90f new file mode 100644 index 0000000..d926507 Binary files /dev/null and b/fuzz/corpora/asn1/138a40a5d6f1c1f3afb9b31f7bd07fe03d74b90f differ diff --git a/fuzz/corpora/asn1/143ee33062413c2ee3c62dab1d56b4db02357555 b/fuzz/corpora/asn1/143ee33062413c2ee3c62dab1d56b4db02357555 deleted file mode 100644 index f9ca08f..0000000 Binary files a/fuzz/corpora/asn1/143ee33062413c2ee3c62dab1d56b4db02357555 and /dev/null differ diff --git a/fuzz/corpora/asn1/1444ee03645e1a2679b5bb6e09cfc964bdc80f19 b/fuzz/corpora/asn1/1444ee03645e1a2679b5bb6e09cfc964bdc80f19 new file mode 100644 index 0000000..fe3fd20 Binary files /dev/null and b/fuzz/corpora/asn1/1444ee03645e1a2679b5bb6e09cfc964bdc80f19 differ diff --git a/fuzz/corpora/asn1/1473d4569f0c2f8e92ac16afca6f2b2b8f124af8 b/fuzz/corpora/asn1/1473d4569f0c2f8e92ac16afca6f2b2b8f124af8 deleted file mode 100644 index 40014b8..0000000 Binary files a/fuzz/corpora/asn1/1473d4569f0c2f8e92ac16afca6f2b2b8f124af8 and /dev/null differ diff --git a/fuzz/corpora/asn1/147d9ea67737aaa7d41dc3663b7cbd10109479e9 b/fuzz/corpora/asn1/147d9ea67737aaa7d41dc3663b7cbd10109479e9 new file mode 100644 index 0000000..6551288 Binary files /dev/null and b/fuzz/corpora/asn1/147d9ea67737aaa7d41dc3663b7cbd10109479e9 differ diff --git a/fuzz/corpora/asn1/1488685510f1dd21651e157bd54557e522da67fa b/fuzz/corpora/asn1/1488685510f1dd21651e157bd54557e522da67fa deleted file mode 100644 index 64d1638..0000000 Binary files a/fuzz/corpora/asn1/1488685510f1dd21651e157bd54557e522da67fa and /dev/null differ diff --git a/fuzz/corpora/asn1/148985893e8bab6ffd218799987c1e3a1e8e1a40 b/fuzz/corpora/asn1/148985893e8bab6ffd218799987c1e3a1e8e1a40 new file mode 100644 index 0000000..add82dc Binary files /dev/null and b/fuzz/corpora/asn1/148985893e8bab6ffd218799987c1e3a1e8e1a40 differ diff --git a/fuzz/corpora/asn1/148aa90165b66bdc47dcf2a3e76138be94c5b1cf b/fuzz/corpora/asn1/148aa90165b66bdc47dcf2a3e76138be94c5b1cf new file mode 100644 index 0000000..ce464f7 Binary files /dev/null and b/fuzz/corpora/asn1/148aa90165b66bdc47dcf2a3e76138be94c5b1cf differ diff --git a/fuzz/corpora/asn1/14a73a3b7179b360368ef6bedad64d503b16df74 b/fuzz/corpora/asn1/14a73a3b7179b360368ef6bedad64d503b16df74 deleted file mode 100644 index 962e97f..0000000 Binary files a/fuzz/corpora/asn1/14a73a3b7179b360368ef6bedad64d503b16df74 and /dev/null differ diff --git a/fuzz/corpora/asn1/14baecd88cd86197979e9592a3614e57bbd01235 b/fuzz/corpora/asn1/14baecd88cd86197979e9592a3614e57bbd01235 deleted file mode 100644 index 5ab4cca..0000000 Binary files a/fuzz/corpora/asn1/14baecd88cd86197979e9592a3614e57bbd01235 and /dev/null differ diff --git a/fuzz/corpora/asn1/14dc55bfc6050a4bc837a4032d9c486ab24b6f95 b/fuzz/corpora/asn1/14dc55bfc6050a4bc837a4032d9c486ab24b6f95 deleted file mode 100644 index e3da101..0000000 --- a/fuzz/corpora/asn1/14dc55bfc6050a4bc837a4032d9c486ab24b6f95 +++ /dev/null @@ -1 +0,0 @@ -0uzl?l?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/15196f05b117690f3e12e56aa0c43803ea0d2a46 b/fuzz/corpora/asn1/15196f05b117690f3e12e56aa0c43803ea0d2a46 new file mode 100644 index 0000000..f9d4e72 Binary files /dev/null and b/fuzz/corpora/asn1/15196f05b117690f3e12e56aa0c43803ea0d2a46 differ diff --git a/fuzz/corpora/asn1/152fb419ccea6b1bfd06d8a51244d07102bf4b8e b/fuzz/corpora/asn1/152fb419ccea6b1bfd06d8a51244d07102bf4b8e new file mode 100644 index 0000000..9f6b195 Binary files /dev/null and b/fuzz/corpora/asn1/152fb419ccea6b1bfd06d8a51244d07102bf4b8e differ diff --git a/fuzz/corpora/asn1/155ce94b858fb740d6ae3ad461ddbceaaca46c29 b/fuzz/corpora/asn1/155ce94b858fb740d6ae3ad461ddbceaaca46c29 deleted file mode 100644 index 42e664f..0000000 Binary files a/fuzz/corpora/asn1/155ce94b858fb740d6ae3ad461ddbceaaca46c29 and /dev/null differ diff --git a/fuzz/corpora/asn1/1568b874fa3efeed245b7a7564953eaf3c997227 b/fuzz/corpora/asn1/1568b874fa3efeed245b7a7564953eaf3c997227 deleted file mode 100644 index a6b7998..0000000 Binary files a/fuzz/corpora/asn1/1568b874fa3efeed245b7a7564953eaf3c997227 and /dev/null differ diff --git a/fuzz/corpora/asn1/15817fc79bf02134d2271908812ec5538a35aa0d b/fuzz/corpora/asn1/15817fc79bf02134d2271908812ec5538a35aa0d new file mode 100644 index 0000000..298ffb1 Binary files /dev/null and b/fuzz/corpora/asn1/15817fc79bf02134d2271908812ec5538a35aa0d differ diff --git a/fuzz/corpora/asn1/1613fd753322069a0f36cca558f3c9a7d6e06875 b/fuzz/corpora/asn1/1613fd753322069a0f36cca558f3c9a7d6e06875 new file mode 100644 index 0000000..5e14b37 Binary files /dev/null and b/fuzz/corpora/asn1/1613fd753322069a0f36cca558f3c9a7d6e06875 differ diff --git a/fuzz/corpora/asn1/16250ea4930f59d337a7bef63ffa4eac7d604c7d b/fuzz/corpora/asn1/16250ea4930f59d337a7bef63ffa4eac7d604c7d new file mode 100644 index 0000000..413a06f Binary files /dev/null and b/fuzz/corpora/asn1/16250ea4930f59d337a7bef63ffa4eac7d604c7d differ diff --git a/fuzz/corpora/asn1/16432017e26348c930d5dbdffe209846d26a857f b/fuzz/corpora/asn1/16432017e26348c930d5dbdffe209846d26a857f deleted file mode 100644 index cc00a07..0000000 Binary files a/fuzz/corpora/asn1/16432017e26348c930d5dbdffe209846d26a857f and /dev/null differ diff --git a/fuzz/corpora/asn1/1679da809c93dbfb920d9a7fca4771c949d0b387 b/fuzz/corpora/asn1/1679da809c93dbfb920d9a7fca4771c949d0b387 new file mode 100644 index 0000000..21c8f96 Binary files /dev/null and b/fuzz/corpora/asn1/1679da809c93dbfb920d9a7fca4771c949d0b387 differ diff --git a/fuzz/corpora/asn1/173534a659f210c48c78367a444e5e031be1462d b/fuzz/corpora/asn1/173534a659f210c48c78367a444e5e031be1462d new file mode 100644 index 0000000..03fb4ba Binary files /dev/null and b/fuzz/corpora/asn1/173534a659f210c48c78367a444e5e031be1462d differ diff --git a/fuzz/corpora/asn1/17a76bdbc79312e4918056ae598acb7ce1dcc55a b/fuzz/corpora/asn1/17a76bdbc79312e4918056ae598acb7ce1dcc55a new file mode 100644 index 0000000..f377851 Binary files /dev/null and b/fuzz/corpora/asn1/17a76bdbc79312e4918056ae598acb7ce1dcc55a differ diff --git a/fuzz/corpora/asn1/17da5529e84e35a77195b7907c48afe7650b7a09 b/fuzz/corpora/asn1/17da5529e84e35a77195b7907c48afe7650b7a09 new file mode 100644 index 0000000..125cb01 Binary files /dev/null and b/fuzz/corpora/asn1/17da5529e84e35a77195b7907c48afe7650b7a09 differ diff --git a/fuzz/corpora/crl/1811d39a7ce6f02a27372a1204875a34dbbd6b46 b/fuzz/corpora/asn1/1811d39a7ce6f02a27372a1204875a34dbbd6b46 similarity index 100% copy from fuzz/corpora/crl/1811d39a7ce6f02a27372a1204875a34dbbd6b46 copy to fuzz/corpora/asn1/1811d39a7ce6f02a27372a1204875a34dbbd6b46 diff --git a/fuzz/corpora/asn1/186a6c21f14fefa00ee8cb9ed857c1aa5b7183eb b/fuzz/corpora/asn1/186a6c21f14fefa00ee8cb9ed857c1aa5b7183eb deleted file mode 100644 index 1a3a12d..0000000 Binary files a/fuzz/corpora/asn1/186a6c21f14fefa00ee8cb9ed857c1aa5b7183eb and /dev/null differ diff --git a/fuzz/corpora/asn1/1876d518c62f2bc6ee0274b651017019b0e12dfb b/fuzz/corpora/asn1/1876d518c62f2bc6ee0274b651017019b0e12dfb new file mode 100644 index 0000000..4b6ffbc Binary files /dev/null and b/fuzz/corpora/asn1/1876d518c62f2bc6ee0274b651017019b0e12dfb differ diff --git a/fuzz/corpora/asn1/189d0c7b6e60b16ef4fffad80296cf9a8a40b316 b/fuzz/corpora/asn1/189d0c7b6e60b16ef4fffad80296cf9a8a40b316 deleted file mode 100644 index 5af0773..0000000 Binary files a/fuzz/corpora/asn1/189d0c7b6e60b16ef4fffad80296cf9a8a40b316 and /dev/null differ diff --git a/fuzz/corpora/asn1/18ace5ddb3cfb5d4b1118cf0ed24eacf7f3dfc44 b/fuzz/corpora/asn1/18ace5ddb3cfb5d4b1118cf0ed24eacf7f3dfc44 new file mode 100644 index 0000000..3f1b23e Binary files /dev/null and b/fuzz/corpora/asn1/18ace5ddb3cfb5d4b1118cf0ed24eacf7f3dfc44 differ diff --git a/fuzz/corpora/asn1/18c725b2f2b6ec51ec2dbe0c541c8a8036a89889 b/fuzz/corpora/asn1/18c725b2f2b6ec51ec2dbe0c541c8a8036a89889 new file mode 100644 index 0000000..379fc0c Binary files /dev/null and b/fuzz/corpora/asn1/18c725b2f2b6ec51ec2dbe0c541c8a8036a89889 differ diff --git a/fuzz/corpora/asn1/1900f20bcfaa30ad95beef4c3e6acf0d4343541a b/fuzz/corpora/asn1/1900f20bcfaa30ad95beef4c3e6acf0d4343541a deleted file mode 100644 index 43d16be..0000000 --- a/fuzz/corpora/asn1/1900f20bcfaa30ad95beef4c3e6acf0d4343541a +++ /dev/null @@ -1 +0,0 @@ -0???0???0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0??0?0?0?0?0?0?0?0?0?0?0?0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/19065351ff90c7c057cce1ee218372aef546959f b/fuzz/corpora/asn1/19065351ff90c7c057cce1ee218372aef546959f new file mode 100644 index 0000000..bd02bd4 Binary files /dev/null and b/fuzz/corpora/asn1/19065351ff90c7c057cce1ee218372aef546959f differ diff --git a/fuzz/corpora/asn1/19867aea61fcdb40de4ccdea147697205989e36a b/fuzz/corpora/asn1/19867aea61fcdb40de4ccdea147697205989e36a new file mode 100644 index 0000000..5fcad21 Binary files /dev/null and b/fuzz/corpora/asn1/19867aea61fcdb40de4ccdea147697205989e36a differ diff --git a/fuzz/corpora/asn1/1999ba757e6f82eaf0d795352099cd0291dede60 b/fuzz/corpora/asn1/1999ba757e6f82eaf0d795352099cd0291dede60 deleted file mode 100644 index 24b3d29..0000000 Binary files a/fuzz/corpora/asn1/1999ba757e6f82eaf0d795352099cd0291dede60 and /dev/null differ diff --git a/fuzz/corpora/asn1/199dcba87149d816e58d11051bb7bde0c38c5262 b/fuzz/corpora/asn1/199dcba87149d816e58d11051bb7bde0c38c5262 new file mode 100644 index 0000000..3dd4082 Binary files /dev/null and b/fuzz/corpora/asn1/199dcba87149d816e58d11051bb7bde0c38c5262 differ diff --git a/fuzz/corpora/asn1/19c154d23148d9b8e855fcc67216460cf8baa712 b/fuzz/corpora/asn1/19c154d23148d9b8e855fcc67216460cf8baa712 new file mode 100644 index 0000000..d2f9b0a Binary files /dev/null and b/fuzz/corpora/asn1/19c154d23148d9b8e855fcc67216460cf8baa712 differ diff --git a/fuzz/corpora/asn1/19f57814b0aa596cd8827c3617c152c88c41de2c b/fuzz/corpora/asn1/19f57814b0aa596cd8827c3617c152c88c41de2c new file mode 100644 index 0000000..30f1dc9 Binary files /dev/null and b/fuzz/corpora/asn1/19f57814b0aa596cd8827c3617c152c88c41de2c differ diff --git a/fuzz/corpora/asn1/1a07025e4513d75ed689c5ab610d52f98514fab8 b/fuzz/corpora/asn1/1a07025e4513d75ed689c5ab610d52f98514fab8 new file mode 100644 index 0000000..2cd0611 --- /dev/null +++ b/fuzz/corpora/asn1/1a07025e4513d75ed689c5ab610d52f98514fab8 @@ -0,0 +1 @@ +0?0A0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/1a14bbd11995761940a0c923a4d3635877c5441e b/fuzz/corpora/asn1/1a14bbd11995761940a0c923a4d3635877c5441e deleted file mode 100644 index ce2b6ca..0000000 Binary files a/fuzz/corpora/asn1/1a14bbd11995761940a0c923a4d3635877c5441e and /dev/null differ diff --git a/fuzz/corpora/asn1/1a3fddf3878010bd2d23da9eb901f7bc0953600f b/fuzz/corpora/asn1/1a3fddf3878010bd2d23da9eb901f7bc0953600f new file mode 100644 index 0000000..ff0badd Binary files /dev/null and b/fuzz/corpora/asn1/1a3fddf3878010bd2d23da9eb901f7bc0953600f differ diff --git a/fuzz/corpora/asn1/1a7c35d5fa288e3058f46cb8cfe98dd04b517365 b/fuzz/corpora/asn1/1a7c35d5fa288e3058f46cb8cfe98dd04b517365 new file mode 100644 index 0000000..bbfb835 Binary files /dev/null and b/fuzz/corpora/asn1/1a7c35d5fa288e3058f46cb8cfe98dd04b517365 differ diff --git a/fuzz/corpora/asn1/1af7d346659b2b094cea86d8c47429516a146baa b/fuzz/corpora/asn1/1af7d346659b2b094cea86d8c47429516a146baa new file mode 100644 index 0000000..e1b266c Binary files /dev/null and b/fuzz/corpora/asn1/1af7d346659b2b094cea86d8c47429516a146baa differ diff --git a/fuzz/corpora/asn1/1affea8bcb3cb60c056f95e5e02beaad0047e6e5 b/fuzz/corpora/asn1/1affea8bcb3cb60c056f95e5e02beaad0047e6e5 deleted file mode 100644 index 63719ff..0000000 Binary files a/fuzz/corpora/asn1/1affea8bcb3cb60c056f95e5e02beaad0047e6e5 and /dev/null differ diff --git a/fuzz/corpora/cms/1b03fc22a2551582f9488dc87e8324ff4e8e5bf3 b/fuzz/corpora/asn1/1b03fc22a2551582f9488dc87e8324ff4e8e5bf3 similarity index 100% copy from fuzz/corpora/cms/1b03fc22a2551582f9488dc87e8324ff4e8e5bf3 copy to fuzz/corpora/asn1/1b03fc22a2551582f9488dc87e8324ff4e8e5bf3 diff --git a/fuzz/corpora/asn1/1b8fb277d626c2513670f163fd0d7baaca0b6bee b/fuzz/corpora/asn1/1b8fb277d626c2513670f163fd0d7baaca0b6bee new file mode 100644 index 0000000..c73e124 Binary files /dev/null and b/fuzz/corpora/asn1/1b8fb277d626c2513670f163fd0d7baaca0b6bee differ diff --git a/fuzz/corpora/asn1/1bc0daff35111ded53d88fe003a0b9528a1c4c7d b/fuzz/corpora/asn1/1bc0daff35111ded53d88fe003a0b9528a1c4c7d new file mode 100644 index 0000000..4a4a6ee Binary files /dev/null and b/fuzz/corpora/asn1/1bc0daff35111ded53d88fe003a0b9528a1c4c7d differ diff --git a/fuzz/corpora/asn1/1bd35d5e227a257ee7140a58ae287af641dade4e b/fuzz/corpora/asn1/1bd35d5e227a257ee7140a58ae287af641dade4e new file mode 100644 index 0000000..a0d3338 Binary files /dev/null and b/fuzz/corpora/asn1/1bd35d5e227a257ee7140a58ae287af641dade4e differ diff --git a/fuzz/corpora/asn1/1be55cf513c974d3eade0aee34d36541b7b69e34 b/fuzz/corpora/asn1/1be55cf513c974d3eade0aee34d36541b7b69e34 deleted file mode 100644 index 1ea1265..0000000 Binary files a/fuzz/corpora/asn1/1be55cf513c974d3eade0aee34d36541b7b69e34 and /dev/null differ diff --git a/fuzz/corpora/asn1/1c223080eb8b753d4cfdbfca51aebc3b52c28293 b/fuzz/corpora/asn1/1c223080eb8b753d4cfdbfca51aebc3b52c28293 deleted file mode 100644 index c8542d5..0000000 --- a/fuzz/corpora/asn1/1c223080eb8b753d4cfdbfca51aebc3b52c28293 +++ /dev/null @@ -1 +0,0 @@ -0 ??0?0v \ No newline at end of file diff --git a/fuzz/corpora/asn1/1c4ad493756aec6a4bdc9de0fc21520ccee7b2a1 b/fuzz/corpora/asn1/1c4ad493756aec6a4bdc9de0fc21520ccee7b2a1 new file mode 100644 index 0000000..c3c64d3 Binary files /dev/null and b/fuzz/corpora/asn1/1c4ad493756aec6a4bdc9de0fc21520ccee7b2a1 differ diff --git a/fuzz/corpora/cms/1c603914003d56dac12c2161ec9e3ccd7fd3b2c2 b/fuzz/corpora/asn1/1c603914003d56dac12c2161ec9e3ccd7fd3b2c2 similarity index 100% copy from fuzz/corpora/cms/1c603914003d56dac12c2161ec9e3ccd7fd3b2c2 copy to fuzz/corpora/asn1/1c603914003d56dac12c2161ec9e3ccd7fd3b2c2 diff --git a/fuzz/corpora/asn1/1c6677c5aed9a02ba9a77e246caef0bad52f07b0 b/fuzz/corpora/asn1/1c6677c5aed9a02ba9a77e246caef0bad52f07b0 new file mode 100644 index 0000000..edd531f Binary files /dev/null and b/fuzz/corpora/asn1/1c6677c5aed9a02ba9a77e246caef0bad52f07b0 differ diff --git a/fuzz/corpora/asn1/1c811e97b173a5579f47849c4621f48c956c8657 b/fuzz/corpora/asn1/1c811e97b173a5579f47849c4621f48c956c8657 new file mode 100644 index 0000000..d54942b Binary files /dev/null and b/fuzz/corpora/asn1/1c811e97b173a5579f47849c4621f48c956c8657 differ diff --git a/fuzz/corpora/asn1/1c99ff11c1b3d15be4634f48f8515ea570f97d72 b/fuzz/corpora/asn1/1c99ff11c1b3d15be4634f48f8515ea570f97d72 new file mode 100644 index 0000000..00b7cc5 Binary files /dev/null and b/fuzz/corpora/asn1/1c99ff11c1b3d15be4634f48f8515ea570f97d72 differ diff --git a/fuzz/corpora/crl/1c9be8374507a1afec4728c75bfd1e270f56f52d b/fuzz/corpora/asn1/1c9be8374507a1afec4728c75bfd1e270f56f52d similarity index 100% copy from fuzz/corpora/crl/1c9be8374507a1afec4728c75bfd1e270f56f52d copy to fuzz/corpora/asn1/1c9be8374507a1afec4728c75bfd1e270f56f52d diff --git a/fuzz/corpora/asn1/1cb5189fed18fbc19c63f730bfb70811fbeeb463 b/fuzz/corpora/asn1/1cb5189fed18fbc19c63f730bfb70811fbeeb463 new file mode 100644 index 0000000..6e63d88 Binary files /dev/null and b/fuzz/corpora/asn1/1cb5189fed18fbc19c63f730bfb70811fbeeb463 differ diff --git a/fuzz/corpora/asn1/1cbee09d821a362d08fc05d2897d8f4d499c66ff b/fuzz/corpora/asn1/1cbee09d821a362d08fc05d2897d8f4d499c66ff deleted file mode 100644 index ab49692..0000000 --- a/fuzz/corpora/asn1/1cbee09d821a362d08fc05d2897d8f4d499c66ff +++ /dev/null @@ -1,2 +0,0 @@ -? -* \ No newline at end of file diff --git a/fuzz/corpora/asn1/1cd72422095f188d8e78e077588e1c8ce22d55d7 b/fuzz/corpora/asn1/1cd72422095f188d8e78e077588e1c8ce22d55d7 new file mode 100644 index 0000000..1153c45 Binary files /dev/null and b/fuzz/corpora/asn1/1cd72422095f188d8e78e077588e1c8ce22d55d7 differ diff --git a/fuzz/corpora/asn1/1cf24dd1cf48146a37d00e68441474ac28a1d7cf b/fuzz/corpora/asn1/1cf24dd1cf48146a37d00e68441474ac28a1d7cf new file mode 100644 index 0000000..9e12086 Binary files /dev/null and b/fuzz/corpora/asn1/1cf24dd1cf48146a37d00e68441474ac28a1d7cf differ diff --git a/fuzz/corpora/asn1/1d372e25751ed91089eeeda2564cc2fafe442bbc b/fuzz/corpora/asn1/1d372e25751ed91089eeeda2564cc2fafe442bbc deleted file mode 100644 index eea6558..0000000 Binary files a/fuzz/corpora/asn1/1d372e25751ed91089eeeda2564cc2fafe442bbc and /dev/null differ diff --git a/fuzz/corpora/asn1/1d739c0eab3c3264254db148d86a2bb780a7c990 b/fuzz/corpora/asn1/1d739c0eab3c3264254db148d86a2bb780a7c990 new file mode 100644 index 0000000..c057861 Binary files /dev/null and b/fuzz/corpora/asn1/1d739c0eab3c3264254db148d86a2bb780a7c990 differ diff --git a/fuzz/corpora/asn1/1d73b9298a762e5d0fcca1d6b0444d6128f4f04f b/fuzz/corpora/asn1/1d73b9298a762e5d0fcca1d6b0444d6128f4f04f new file mode 100644 index 0000000..24252f6 Binary files /dev/null and b/fuzz/corpora/asn1/1d73b9298a762e5d0fcca1d6b0444d6128f4f04f differ diff --git a/fuzz/corpora/asn1/1d84d95c3f2a317ec63cd8cbcfc394944ed37519 b/fuzz/corpora/asn1/1d84d95c3f2a317ec63cd8cbcfc394944ed37519 new file mode 100644 index 0000000..6e0ff75 Binary files /dev/null and b/fuzz/corpora/asn1/1d84d95c3f2a317ec63cd8cbcfc394944ed37519 differ diff --git a/fuzz/corpora/asn1/1dfd87dff884809947c98655e8c800be2b2fceb1 b/fuzz/corpora/asn1/1dfd87dff884809947c98655e8c800be2b2fceb1 deleted file mode 100644 index b3dc40c..0000000 Binary files a/fuzz/corpora/asn1/1dfd87dff884809947c98655e8c800be2b2fceb1 and /dev/null differ diff --git a/fuzz/corpora/asn1/1e12d894e93262f6648476b13517156e2c0239b4 b/fuzz/corpora/asn1/1e12d894e93262f6648476b13517156e2c0239b4 new file mode 100644 index 0000000..449e6f0 Binary files /dev/null and b/fuzz/corpora/asn1/1e12d894e93262f6648476b13517156e2c0239b4 differ diff --git a/fuzz/corpora/asn1/1e1d9120060b653d613e3f868e59bb227a10610e b/fuzz/corpora/asn1/1e1d9120060b653d613e3f868e59bb227a10610e new file mode 100644 index 0000000..057459d Binary files /dev/null and b/fuzz/corpora/asn1/1e1d9120060b653d613e3f868e59bb227a10610e differ diff --git a/fuzz/corpora/asn1/1e2b015286fff484e9f810d142ad4e4e82e915d0 b/fuzz/corpora/asn1/1e2b015286fff484e9f810d142ad4e4e82e915d0 new file mode 100644 index 0000000..666d13b Binary files /dev/null and b/fuzz/corpora/asn1/1e2b015286fff484e9f810d142ad4e4e82e915d0 differ diff --git a/fuzz/corpora/asn1/1e84ae24c3e24fa34d26ecc14bbf9b4402bf2a29 b/fuzz/corpora/asn1/1e84ae24c3e24fa34d26ecc14bbf9b4402bf2a29 deleted file mode 100644 index 171d207..0000000 Binary files a/fuzz/corpora/asn1/1e84ae24c3e24fa34d26ecc14bbf9b4402bf2a29 and /dev/null differ diff --git a/fuzz/corpora/asn1/1ec15c3f97de34c419ce3c1690930a17b4dbd713 b/fuzz/corpora/asn1/1ec15c3f97de34c419ce3c1690930a17b4dbd713 new file mode 100644 index 0000000..9d50d14 Binary files /dev/null and b/fuzz/corpora/asn1/1ec15c3f97de34c419ce3c1690930a17b4dbd713 differ diff --git a/fuzz/corpora/asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 b/fuzz/corpora/asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 deleted file mode 100644 index 3df7b39..0000000 --- a/fuzz/corpora/asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 +++ /dev/null @@ -1 +0,0 @@ -0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/1f20a7c6080385d228cdc2d4e274b9abe851cc9c b/fuzz/corpora/asn1/1f20a7c6080385d228cdc2d4e274b9abe851cc9c new file mode 100644 index 0000000..9a2ce6f Binary files /dev/null and b/fuzz/corpora/asn1/1f20a7c6080385d228cdc2d4e274b9abe851cc9c differ diff --git a/fuzz/corpora/asn1/1f6955299b142a33cc7b3d9dc928033a14b84383 b/fuzz/corpora/asn1/1f6955299b142a33cc7b3d9dc928033a14b84383 new file mode 100644 index 0000000..343f614 Binary files /dev/null and b/fuzz/corpora/asn1/1f6955299b142a33cc7b3d9dc928033a14b84383 differ diff --git a/fuzz/corpora/asn1/1f86566e0223f926c10a03891ed11294604348b2 b/fuzz/corpora/asn1/1f86566e0223f926c10a03891ed11294604348b2 new file mode 100644 index 0000000..dfd2f1d Binary files /dev/null and b/fuzz/corpora/asn1/1f86566e0223f926c10a03891ed11294604348b2 differ diff --git a/fuzz/corpora/asn1/1fcb87ec768ae202fdba2b6e263ba72c2bfb275b b/fuzz/corpora/asn1/1fcb87ec768ae202fdba2b6e263ba72c2bfb275b new file mode 100644 index 0000000..2bc3d74 Binary files /dev/null and b/fuzz/corpora/asn1/1fcb87ec768ae202fdba2b6e263ba72c2bfb275b differ diff --git a/fuzz/corpora/asn1/1fdfa30350beb8392faebea513848a797885e6a8 b/fuzz/corpora/asn1/1fdfa30350beb8392faebea513848a797885e6a8 deleted file mode 100644 index b7e7052..0000000 Binary files a/fuzz/corpora/asn1/1fdfa30350beb8392faebea513848a797885e6a8 and /dev/null differ diff --git a/fuzz/corpora/asn1/1fe859e061f20306b8cfc856556f3aa953d7bf23 b/fuzz/corpora/asn1/1fe859e061f20306b8cfc856556f3aa953d7bf23 new file mode 100644 index 0000000..e086a89 Binary files /dev/null and b/fuzz/corpora/asn1/1fe859e061f20306b8cfc856556f3aa953d7bf23 differ diff --git a/fuzz/corpora/asn1/1fe99c16c51a687f3522b8d32a295278acf3f428 b/fuzz/corpora/asn1/1fe99c16c51a687f3522b8d32a295278acf3f428 new file mode 100644 index 0000000..ec46035 Binary files /dev/null and b/fuzz/corpora/asn1/1fe99c16c51a687f3522b8d32a295278acf3f428 differ diff --git a/fuzz/corpora/asn1/20192d0b6366e42242ee4bb09ed1178030544c8e b/fuzz/corpora/asn1/20192d0b6366e42242ee4bb09ed1178030544c8e deleted file mode 100644 index 9a80db0..0000000 Binary files a/fuzz/corpora/asn1/20192d0b6366e42242ee4bb09ed1178030544c8e and /dev/null differ diff --git a/fuzz/corpora/asn1/204bb0a05fcf8b30ea8d39b129a501591c3d4d42 b/fuzz/corpora/asn1/204bb0a05fcf8b30ea8d39b129a501591c3d4d42 new file mode 100644 index 0000000..e47f0c1 Binary files /dev/null and b/fuzz/corpora/asn1/204bb0a05fcf8b30ea8d39b129a501591c3d4d42 differ diff --git a/fuzz/corpora/asn1/2053905cf4d38758706051c13698e99b3015f8a0 b/fuzz/corpora/asn1/2053905cf4d38758706051c13698e99b3015f8a0 new file mode 100644 index 0000000..7ff9a2a Binary files /dev/null and b/fuzz/corpora/asn1/2053905cf4d38758706051c13698e99b3015f8a0 differ diff --git a/fuzz/corpora/asn1/206f184230dd2558cd43d2f86f29d426d3580213 b/fuzz/corpora/asn1/206f184230dd2558cd43d2f86f29d426d3580213 new file mode 100644 index 0000000..ac69e31 --- /dev/null +++ b/fuzz/corpora/asn1/206f184230dd2558cd43d2f86f29d426d3580213 @@ -0,0 +1,2 @@ +0  +6200000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/20868e1d6cc3614231cfc815f7c0753250e70957 b/fuzz/corpora/asn1/20868e1d6cc3614231cfc815f7c0753250e70957 deleted file mode 100644 index a1101ea..0000000 Binary files a/fuzz/corpora/asn1/20868e1d6cc3614231cfc815f7c0753250e70957 and /dev/null differ diff --git a/fuzz/corpora/asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae b/fuzz/corpora/asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae deleted file mode 100644 index d3c4ee4..0000000 Binary files a/fuzz/corpora/asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae and /dev/null differ diff --git a/fuzz/corpora/asn1/210c683da69f9512bfc96f9c565aab4e69debcef b/fuzz/corpora/asn1/210c683da69f9512bfc96f9c565aab4e69debcef deleted file mode 100644 index 886e4d7..0000000 Binary files a/fuzz/corpora/asn1/210c683da69f9512bfc96f9c565aab4e69debcef and /dev/null differ diff --git a/fuzz/corpora/asn1/213ca4e92f3cfe54691b1956e30a647eace94b96 b/fuzz/corpora/asn1/213ca4e92f3cfe54691b1956e30a647eace94b96 new file mode 100644 index 0000000..46fe540 --- /dev/null +++ b/fuzz/corpora/asn1/213ca4e92f3cfe54691b1956e30a647eace94b96 @@ -0,0 +1 @@ +0?01 \ No newline at end of file diff --git a/fuzz/corpora/asn1/21673e58cabf9958a4ff5b1877204869e14ebdcb b/fuzz/corpora/asn1/21673e58cabf9958a4ff5b1877204869e14ebdcb deleted file mode 100644 index d1cf4ab..0000000 Binary files a/fuzz/corpora/asn1/21673e58cabf9958a4ff5b1877204869e14ebdcb and /dev/null differ diff --git a/fuzz/corpora/asn1/216a81777787e5f7c5caa07f9e2f668d20db1636 b/fuzz/corpora/asn1/216a81777787e5f7c5caa07f9e2f668d20db1636 new file mode 100644 index 0000000..990cbb7 Binary files /dev/null and b/fuzz/corpora/asn1/216a81777787e5f7c5caa07f9e2f668d20db1636 differ diff --git a/fuzz/corpora/asn1/2192902aaf80c6fff6415713336755ebe458d77e b/fuzz/corpora/asn1/2192902aaf80c6fff6415713336755ebe458d77e new file mode 100644 index 0000000..054b90f Binary files /dev/null and b/fuzz/corpora/asn1/2192902aaf80c6fff6415713336755ebe458d77e differ diff --git a/fuzz/corpora/asn1/22099be816b6b56abef5cd50498fe21098c667dc b/fuzz/corpora/asn1/22099be816b6b56abef5cd50498fe21098c667dc deleted file mode 100644 index 64bb4fd..0000000 Binary files a/fuzz/corpora/asn1/22099be816b6b56abef5cd50498fe21098c667dc and /dev/null differ diff --git a/fuzz/corpora/asn1/22811a9a3f6deac7d0d2b36e5a1c53ca8e5abbde b/fuzz/corpora/asn1/22811a9a3f6deac7d0d2b36e5a1c53ca8e5abbde new file mode 100644 index 0000000..3302697 Binary files /dev/null and b/fuzz/corpora/asn1/22811a9a3f6deac7d0d2b36e5a1c53ca8e5abbde differ diff --git a/fuzz/corpora/asn1/2282d843e648787b4dd77d1ea1cc82e16651f507 b/fuzz/corpora/asn1/2282d843e648787b4dd77d1ea1cc82e16651f507 new file mode 100644 index 0000000..3375ac9 Binary files /dev/null and b/fuzz/corpora/asn1/2282d843e648787b4dd77d1ea1cc82e16651f507 differ diff --git a/fuzz/corpora/asn1/22f06e75ee7e1006128fe49728103c5c1e515741 b/fuzz/corpora/asn1/22f06e75ee7e1006128fe49728103c5c1e515741 new file mode 100644 index 0000000..33acc13 Binary files /dev/null and b/fuzz/corpora/asn1/22f06e75ee7e1006128fe49728103c5c1e515741 differ diff --git a/fuzz/corpora/asn1/232227e72aad2f491b611901efd3cdc4105e7b8d b/fuzz/corpora/asn1/232227e72aad2f491b611901efd3cdc4105e7b8d new file mode 100644 index 0000000..1891835 Binary files /dev/null and b/fuzz/corpora/asn1/232227e72aad2f491b611901efd3cdc4105e7b8d differ diff --git a/fuzz/corpora/asn1/2332c347a88c76b2e26b4816feab16de40cf9e28 b/fuzz/corpora/asn1/2332c347a88c76b2e26b4816feab16de40cf9e28 new file mode 100644 index 0000000..bc620e2 Binary files /dev/null and b/fuzz/corpora/asn1/2332c347a88c76b2e26b4816feab16de40cf9e28 differ diff --git a/fuzz/corpora/asn1/23637c67b591363dcc6e9c01769bcbe12718e10c b/fuzz/corpora/asn1/23637c67b591363dcc6e9c01769bcbe12718e10c new file mode 100644 index 0000000..cb99bed Binary files /dev/null and b/fuzz/corpora/asn1/23637c67b591363dcc6e9c01769bcbe12718e10c differ diff --git a/fuzz/corpora/asn1/236d1acd22c0a190c6cc7139435fa22fb099b9e6 b/fuzz/corpora/asn1/236d1acd22c0a190c6cc7139435fa22fb099b9e6 new file mode 100644 index 0000000..b3f7610 Binary files /dev/null and b/fuzz/corpora/asn1/236d1acd22c0a190c6cc7139435fa22fb099b9e6 differ diff --git a/fuzz/corpora/asn1/236fc371383aa1ddda6f515f54ea075c3b02630c b/fuzz/corpora/asn1/236fc371383aa1ddda6f515f54ea075c3b02630c deleted file mode 100644 index ee1f2be..0000000 Binary files a/fuzz/corpora/asn1/236fc371383aa1ddda6f515f54ea075c3b02630c and /dev/null differ diff --git a/fuzz/corpora/asn1/23f798fd5c40dd5349fc3cb0db3879482c1eb452 b/fuzz/corpora/asn1/23f798fd5c40dd5349fc3cb0db3879482c1eb452 new file mode 100644 index 0000000..b757f81 Binary files /dev/null and b/fuzz/corpora/asn1/23f798fd5c40dd5349fc3cb0db3879482c1eb452 differ diff --git a/fuzz/corpora/asn1/24774c4cfd0db472755b3f07ebfa02ab472895eb b/fuzz/corpora/asn1/24774c4cfd0db472755b3f07ebfa02ab472895eb deleted file mode 100644 index 0fe7584..0000000 Binary files a/fuzz/corpora/asn1/24774c4cfd0db472755b3f07ebfa02ab472895eb and /dev/null differ diff --git a/fuzz/corpora/asn1/24bcd1768f6f3652c4f76067a99e1100b143d63a b/fuzz/corpora/asn1/24bcd1768f6f3652c4f76067a99e1100b143d63a deleted file mode 100644 index 2eff1c5..0000000 Binary files a/fuzz/corpora/asn1/24bcd1768f6f3652c4f76067a99e1100b143d63a and /dev/null differ diff --git a/fuzz/corpora/asn1/24c58c5beea08a0b8515e9976ee67b8feb2ad959 b/fuzz/corpora/asn1/24c58c5beea08a0b8515e9976ee67b8feb2ad959 new file mode 100644 index 0000000..d9c144b Binary files /dev/null and b/fuzz/corpora/asn1/24c58c5beea08a0b8515e9976ee67b8feb2ad959 differ diff --git a/fuzz/corpora/asn1/24ef520b60133abc1244849394a16318c6e19128 b/fuzz/corpora/asn1/24ef520b60133abc1244849394a16318c6e19128 deleted file mode 100644 index 5eaace2..0000000 Binary files a/fuzz/corpora/asn1/24ef520b60133abc1244849394a16318c6e19128 and /dev/null differ diff --git a/fuzz/corpora/asn1/252107cfb652429aaae37efbbd57e66372dbd2d8 b/fuzz/corpora/asn1/252107cfb652429aaae37efbbd57e66372dbd2d8 deleted file mode 100644 index 9d6033d..0000000 Binary files a/fuzz/corpora/asn1/252107cfb652429aaae37efbbd57e66372dbd2d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/25653dc417807448e4fb4c8cd31853f7ea5b40fc b/fuzz/corpora/asn1/25653dc417807448e4fb4c8cd31853f7ea5b40fc new file mode 100644 index 0000000..91f7a6c Binary files /dev/null and b/fuzz/corpora/asn1/25653dc417807448e4fb4c8cd31853f7ea5b40fc differ diff --git a/fuzz/corpora/asn1/25a02e8a73c825d25fa23f2ab182ad44da504681 b/fuzz/corpora/asn1/25a02e8a73c825d25fa23f2ab182ad44da504681 deleted file mode 100644 index e591e7c..0000000 Binary files a/fuzz/corpora/asn1/25a02e8a73c825d25fa23f2ab182ad44da504681 and /dev/null differ diff --git a/fuzz/corpora/asn1/25a627f8c64d1463571fb7fc6d9ab64dc2600e4e b/fuzz/corpora/asn1/25a627f8c64d1463571fb7fc6d9ab64dc2600e4e new file mode 100644 index 0000000..8940159 Binary files /dev/null and b/fuzz/corpora/asn1/25a627f8c64d1463571fb7fc6d9ab64dc2600e4e differ diff --git a/fuzz/corpora/asn1/264b6c02155344033e0692bfdcc97de0dc29f6d9 b/fuzz/corpora/asn1/264b6c02155344033e0692bfdcc97de0dc29f6d9 deleted file mode 100644 index 9ea5eb8..0000000 Binary files a/fuzz/corpora/asn1/264b6c02155344033e0692bfdcc97de0dc29f6d9 and /dev/null differ diff --git a/fuzz/corpora/asn1/265bf05ae8342de53667eb00cefa8bf975b79dac b/fuzz/corpora/asn1/265bf05ae8342de53667eb00cefa8bf975b79dac new file mode 100644 index 0000000..9ac17e3 Binary files /dev/null and b/fuzz/corpora/asn1/265bf05ae8342de53667eb00cefa8bf975b79dac differ diff --git a/fuzz/corpora/asn1/26758dbd1a85df8684a19f758267ed6f77627bf6 b/fuzz/corpora/asn1/26758dbd1a85df8684a19f758267ed6f77627bf6 new file mode 100644 index 0000000..8b2f43c Binary files /dev/null and b/fuzz/corpora/asn1/26758dbd1a85df8684a19f758267ed6f77627bf6 differ diff --git a/fuzz/corpora/asn1/2692cd71069ee71106e7d416599fe37edd26f267 b/fuzz/corpora/asn1/2692cd71069ee71106e7d416599fe37edd26f267 new file mode 100644 index 0000000..b1dfc6b Binary files /dev/null and b/fuzz/corpora/asn1/2692cd71069ee71106e7d416599fe37edd26f267 differ diff --git a/fuzz/corpora/asn1/26960590c7b83ef74edf2bc7e75d59bd7328a048 b/fuzz/corpora/asn1/26960590c7b83ef74edf2bc7e75d59bd7328a048 new file mode 100644 index 0000000..068f757 Binary files /dev/null and b/fuzz/corpora/asn1/26960590c7b83ef74edf2bc7e75d59bd7328a048 differ diff --git a/fuzz/corpora/asn1/26b2a4a04e1390af66d5dcdd8cdfdf3a5a2ee9cb b/fuzz/corpora/asn1/26b2a4a04e1390af66d5dcdd8cdfdf3a5a2ee9cb deleted file mode 100644 index e161721..0000000 Binary files a/fuzz/corpora/asn1/26b2a4a04e1390af66d5dcdd8cdfdf3a5a2ee9cb and /dev/null differ diff --git a/fuzz/corpora/asn1/26b8372e760cdd6b95f47f908281b387fb9fb8e9 b/fuzz/corpora/asn1/26b8372e760cdd6b95f47f908281b387fb9fb8e9 new file mode 100644 index 0000000..b7c7146 Binary files /dev/null and b/fuzz/corpora/asn1/26b8372e760cdd6b95f47f908281b387fb9fb8e9 differ diff --git a/fuzz/corpora/asn1/26d9d45401209cd3b27da56f374754a9fb2bc949 b/fuzz/corpora/asn1/26d9d45401209cd3b27da56f374754a9fb2bc949 deleted file mode 100644 index 459c892..0000000 Binary files a/fuzz/corpora/asn1/26d9d45401209cd3b27da56f374754a9fb2bc949 and /dev/null differ diff --git a/fuzz/corpora/cms/26f23299ae2272b17d32a213f2421bbe1384f017 b/fuzz/corpora/asn1/26f23299ae2272b17d32a213f2421bbe1384f017 similarity index 100% copy from fuzz/corpora/cms/26f23299ae2272b17d32a213f2421bbe1384f017 copy to fuzz/corpora/asn1/26f23299ae2272b17d32a213f2421bbe1384f017 diff --git a/fuzz/corpora/asn1/2758c3ab4a9fd2d7d988cb22b2ccc54eff1679f9 b/fuzz/corpora/asn1/2758c3ab4a9fd2d7d988cb22b2ccc54eff1679f9 new file mode 100644 index 0000000..e2e6d85 Binary files /dev/null and b/fuzz/corpora/asn1/2758c3ab4a9fd2d7d988cb22b2ccc54eff1679f9 differ diff --git a/fuzz/corpora/asn1/275b59e7772f2d6bac8fe8ce4508d1b2de364322 b/fuzz/corpora/asn1/275b59e7772f2d6bac8fe8ce4508d1b2de364322 new file mode 100644 index 0000000..084fed8 Binary files /dev/null and b/fuzz/corpora/asn1/275b59e7772f2d6bac8fe8ce4508d1b2de364322 differ diff --git a/fuzz/corpora/asn1/27d845c2fdb89d779f9f8892efdca412bc725f85 b/fuzz/corpora/asn1/27d845c2fdb89d779f9f8892efdca412bc725f85 deleted file mode 100644 index 2055b4e..0000000 Binary files a/fuzz/corpora/asn1/27d845c2fdb89d779f9f8892efdca412bc725f85 and /dev/null differ diff --git a/fuzz/corpora/asn1/27dd9eaedae8689069e8f472741771db4597dd81 b/fuzz/corpora/asn1/27dd9eaedae8689069e8f472741771db4597dd81 deleted file mode 100644 index c00e8e7..0000000 --- a/fuzz/corpora/asn1/27dd9eaedae8689069e8f472741771db4597dd81 +++ /dev/null @@ -1 +0,0 @@ -)?0?0000?00000???????????00000??000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/27ef335ac3cfb72238985453e35ac5fac9f2e2dc b/fuzz/corpora/asn1/27ef335ac3cfb72238985453e35ac5fac9f2e2dc new file mode 100644 index 0000000..3b45dd0 Binary files /dev/null and b/fuzz/corpora/asn1/27ef335ac3cfb72238985453e35ac5fac9f2e2dc differ diff --git a/fuzz/corpora/asn1/2809f305beb60fda1336dc7f4def369b8b7d7790 b/fuzz/corpora/asn1/2809f305beb60fda1336dc7f4def369b8b7d7790 deleted file mode 100644 index 5f0ddc6..0000000 --- a/fuzz/corpora/asn1/2809f305beb60fda1336dc7f4def369b8b7d7790 +++ /dev/null @@ -1 +0,0 @@ -??0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/2825a21d87a17ffad542196d9d7ac1aa9ecb5ab8 b/fuzz/corpora/asn1/2825a21d87a17ffad542196d9d7ac1aa9ecb5ab8 deleted file mode 100644 index 14c2ba8..0000000 Binary files a/fuzz/corpora/asn1/2825a21d87a17ffad542196d9d7ac1aa9ecb5ab8 and /dev/null differ diff --git a/fuzz/corpora/asn1/282d7f3b1edb04841d301bb561976abf2fe09811 b/fuzz/corpora/asn1/282d7f3b1edb04841d301bb561976abf2fe09811 new file mode 100644 index 0000000..de92b9c Binary files /dev/null and b/fuzz/corpora/asn1/282d7f3b1edb04841d301bb561976abf2fe09811 differ diff --git a/fuzz/corpora/asn1/286e89bc2f6489dfe24a96ea0db2915ee17fe318 b/fuzz/corpora/asn1/286e89bc2f6489dfe24a96ea0db2915ee17fe318 deleted file mode 100644 index 984d465..0000000 --- a/fuzz/corpora/asn1/286e89bc2f6489dfe24a96ea0db2915ee17fe318 +++ /dev/null @@ -1 +0,0 @@ - ??????????0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/287b370584ddea92465a1ea9101293c03c2d6690 b/fuzz/corpora/asn1/287b370584ddea92465a1ea9101293c03c2d6690 new file mode 100644 index 0000000..443ba49 Binary files /dev/null and b/fuzz/corpora/asn1/287b370584ddea92465a1ea9101293c03c2d6690 differ diff --git a/fuzz/corpora/asn1/28f15198ac8cedb4dfbc65e774b4bcf01f6241e2 b/fuzz/corpora/asn1/28f15198ac8cedb4dfbc65e774b4bcf01f6241e2 new file mode 100644 index 0000000..0eed496 Binary files /dev/null and b/fuzz/corpora/asn1/28f15198ac8cedb4dfbc65e774b4bcf01f6241e2 differ diff --git a/fuzz/corpora/asn1/2903ef26c4d981c4983f43663e05a420dc4fec53 b/fuzz/corpora/asn1/2903ef26c4d981c4983f43663e05a420dc4fec53 new file mode 100644 index 0000000..226c58c Binary files /dev/null and b/fuzz/corpora/asn1/2903ef26c4d981c4983f43663e05a420dc4fec53 differ diff --git a/fuzz/corpora/asn1/291c06dc930e9a695d710a889f65c65886218a6a b/fuzz/corpora/asn1/291c06dc930e9a695d710a889f65c65886218a6a deleted file mode 100644 index da1345b..0000000 Binary files a/fuzz/corpora/asn1/291c06dc930e9a695d710a889f65c65886218a6a and /dev/null differ diff --git a/fuzz/corpora/asn1/29239624af14d4061d016b63abd34267cf2e20c3 b/fuzz/corpora/asn1/29239624af14d4061d016b63abd34267cf2e20c3 deleted file mode 100644 index b97559f..0000000 --- a/fuzz/corpora/asn1/29239624af14d4061d016b63abd34267cf2e20c3 +++ /dev/null @@ -1 +0,0 @@ - 8000040000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/293c6327bbfc42301586ebe01334d71eb5698eff b/fuzz/corpora/asn1/293c6327bbfc42301586ebe01334d71eb5698eff deleted file mode 100644 index fdcbc88..0000000 Binary files a/fuzz/corpora/asn1/293c6327bbfc42301586ebe01334d71eb5698eff and /dev/null differ diff --git a/fuzz/corpora/asn1/2970542b07ec588c62bc82efc155c6fbd5969dea b/fuzz/corpora/asn1/2970542b07ec588c62bc82efc155c6fbd5969dea deleted file mode 100644 index e6aec6b..0000000 --- a/fuzz/corpora/asn1/2970542b07ec588c62bc82efc155c6fbd5969dea +++ /dev/null @@ -1 +0,0 @@ -?U7? \ No newline at end of file diff --git a/fuzz/corpora/asn1/29982471e301f57e1cf2df6e0748a535e30af5eb b/fuzz/corpora/asn1/29982471e301f57e1cf2df6e0748a535e30af5eb deleted file mode 100644 index 2624b0e..0000000 Binary files a/fuzz/corpora/asn1/29982471e301f57e1cf2df6e0748a535e30af5eb and /dev/null differ diff --git a/fuzz/corpora/asn1/299a8c335c1446f73536b066adf9bddbe41766b2 b/fuzz/corpora/asn1/299a8c335c1446f73536b066adf9bddbe41766b2 new file mode 100644 index 0000000..1c86b18 Binary files /dev/null and b/fuzz/corpora/asn1/299a8c335c1446f73536b066adf9bddbe41766b2 differ diff --git a/fuzz/corpora/asn1/299b5c17cc1d52094a673f147b24f1ce346659c5 b/fuzz/corpora/asn1/299b5c17cc1d52094a673f147b24f1ce346659c5 deleted file mode 100644 index 3a652bf..0000000 Binary files a/fuzz/corpora/asn1/299b5c17cc1d52094a673f147b24f1ce346659c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/2a0b5b5702024c2b21167e74d65f2af4ffecf798 b/fuzz/corpora/asn1/2a0b5b5702024c2b21167e74d65f2af4ffecf798 new file mode 100644 index 0000000..d813ce0 Binary files /dev/null and b/fuzz/corpora/asn1/2a0b5b5702024c2b21167e74d65f2af4ffecf798 differ diff --git a/fuzz/corpora/asn1/2a5c7e5bd3f4433d8baaf050368997f1a5d513a0 b/fuzz/corpora/asn1/2a5c7e5bd3f4433d8baaf050368997f1a5d513a0 new file mode 100644 index 0000000..cd8c2dc Binary files /dev/null and b/fuzz/corpora/asn1/2a5c7e5bd3f4433d8baaf050368997f1a5d513a0 differ diff --git a/fuzz/corpora/asn1/2a668ee6f7b0e2052b2ab9dea92f2b1ad069925a b/fuzz/corpora/asn1/2a668ee6f7b0e2052b2ab9dea92f2b1ad069925a deleted file mode 100644 index 356ba0b..0000000 Binary files a/fuzz/corpora/asn1/2a668ee6f7b0e2052b2ab9dea92f2b1ad069925a and /dev/null differ diff --git a/fuzz/corpora/asn1/2a774a0c20aefd0b367d70ed4e90f18c5f2e0de7 b/fuzz/corpora/asn1/2a774a0c20aefd0b367d70ed4e90f18c5f2e0de7 new file mode 100644 index 0000000..c3f582e Binary files /dev/null and b/fuzz/corpora/asn1/2a774a0c20aefd0b367d70ed4e90f18c5f2e0de7 differ diff --git a/fuzz/corpora/asn1/2a808675f81df3a737de4876aeb708b7c6617715 b/fuzz/corpora/asn1/2a808675f81df3a737de4876aeb708b7c6617715 deleted file mode 100644 index cd05081..0000000 Binary files a/fuzz/corpora/asn1/2a808675f81df3a737de4876aeb708b7c6617715 and /dev/null differ diff --git a/fuzz/corpora/asn1/2a891221014883fec0c9d9c40d24fd73c0fd93da b/fuzz/corpora/asn1/2a891221014883fec0c9d9c40d24fd73c0fd93da new file mode 100644 index 0000000..840da48 Binary files /dev/null and b/fuzz/corpora/asn1/2a891221014883fec0c9d9c40d24fd73c0fd93da differ diff --git a/fuzz/corpora/asn1/2ac8c96bbfd230549eb8fc9210a178fc69f609b5 b/fuzz/corpora/asn1/2ac8c96bbfd230549eb8fc9210a178fc69f609b5 new file mode 100644 index 0000000..3060149 Binary files /dev/null and b/fuzz/corpora/asn1/2ac8c96bbfd230549eb8fc9210a178fc69f609b5 differ diff --git a/fuzz/corpora/asn1/2af83fc41b039c34a981cb89c13896874c05b5df b/fuzz/corpora/asn1/2af83fc41b039c34a981cb89c13896874c05b5df new file mode 100644 index 0000000..294e1f1 Binary files /dev/null and b/fuzz/corpora/asn1/2af83fc41b039c34a981cb89c13896874c05b5df differ diff --git a/fuzz/corpora/asn1/2b3b91e134b2927c2992181e1a3082228ec9de96 b/fuzz/corpora/asn1/2b3b91e134b2927c2992181e1a3082228ec9de96 new file mode 100644 index 0000000..e4f60ed Binary files /dev/null and b/fuzz/corpora/asn1/2b3b91e134b2927c2992181e1a3082228ec9de96 differ diff --git a/fuzz/corpora/asn1/2b4d1329cd94fc9629a58889fbed36b864dce12b b/fuzz/corpora/asn1/2b4d1329cd94fc9629a58889fbed36b864dce12b new file mode 100644 index 0000000..4ef6eb2 Binary files /dev/null and b/fuzz/corpora/asn1/2b4d1329cd94fc9629a58889fbed36b864dce12b differ diff --git a/fuzz/corpora/asn1/2b5903cad24959310fa641972449a34c7842776c b/fuzz/corpora/asn1/2b5903cad24959310fa641972449a34c7842776c new file mode 100644 index 0000000..aa8d940 Binary files /dev/null and b/fuzz/corpora/asn1/2b5903cad24959310fa641972449a34c7842776c differ diff --git a/fuzz/corpora/asn1/2b88813a1d9d45ffb425c3bedd536307ece81117 b/fuzz/corpora/asn1/2b88813a1d9d45ffb425c3bedd536307ece81117 deleted file mode 100644 index 673007f..0000000 Binary files a/fuzz/corpora/asn1/2b88813a1d9d45ffb425c3bedd536307ece81117 and /dev/null differ diff --git a/fuzz/corpora/asn1/2bd40468dd0012573d2db0ada0b2a3ff954cae3d b/fuzz/corpora/asn1/2bd40468dd0012573d2db0ada0b2a3ff954cae3d deleted file mode 100644 index 4f3235f..0000000 Binary files a/fuzz/corpora/asn1/2bd40468dd0012573d2db0ada0b2a3ff954cae3d and /dev/null differ diff --git a/fuzz/corpora/asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 b/fuzz/corpora/asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 deleted file mode 100644 index 8b975e7..0000000 Binary files a/fuzz/corpora/asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 and /dev/null differ diff --git a/fuzz/corpora/asn1/2c1b708696bed879b42475d8d80b6c61016a1249 b/fuzz/corpora/asn1/2c1b708696bed879b42475d8d80b6c61016a1249 new file mode 100644 index 0000000..ba3b41e Binary files /dev/null and b/fuzz/corpora/asn1/2c1b708696bed879b42475d8d80b6c61016a1249 differ diff --git a/fuzz/corpora/asn1/2c544d37d9f5591c3b2fc028544edc9932a68e8f b/fuzz/corpora/asn1/2c544d37d9f5591c3b2fc028544edc9932a68e8f new file mode 100644 index 0000000..5409645 Binary files /dev/null and b/fuzz/corpora/asn1/2c544d37d9f5591c3b2fc028544edc9932a68e8f differ diff --git a/fuzz/corpora/asn1/2c87d3dee8495bd546889f97ac9adb8c690008f4 b/fuzz/corpora/asn1/2c87d3dee8495bd546889f97ac9adb8c690008f4 deleted file mode 100644 index 3dab8f1..0000000 Binary files a/fuzz/corpora/asn1/2c87d3dee8495bd546889f97ac9adb8c690008f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/2ccc72f087288ca317c34ae8c04d79f00968731f b/fuzz/corpora/asn1/2ccc72f087288ca317c34ae8c04d79f00968731f new file mode 100644 index 0000000..6b4dcc4 Binary files /dev/null and b/fuzz/corpora/asn1/2ccc72f087288ca317c34ae8c04d79f00968731f differ diff --git a/fuzz/corpora/asn1/2cce3337ecec3795edd1e00feeea6426b58aa65a b/fuzz/corpora/asn1/2cce3337ecec3795edd1e00feeea6426b58aa65a new file mode 100644 index 0000000..871e1f3 Binary files /dev/null and b/fuzz/corpora/asn1/2cce3337ecec3795edd1e00feeea6426b58aa65a differ diff --git a/fuzz/corpora/asn1/2d04a1d60d19ad42000e7d2194627f38ea985333 b/fuzz/corpora/asn1/2d04a1d60d19ad42000e7d2194627f38ea985333 deleted file mode 100644 index 3c13fba..0000000 Binary files a/fuzz/corpora/asn1/2d04a1d60d19ad42000e7d2194627f38ea985333 and /dev/null differ diff --git a/fuzz/corpora/asn1/2d338dd76c7317f28e2398787e4560ece5443100 b/fuzz/corpora/asn1/2d338dd76c7317f28e2398787e4560ece5443100 new file mode 100644 index 0000000..03cd9e9 Binary files /dev/null and b/fuzz/corpora/asn1/2d338dd76c7317f28e2398787e4560ece5443100 differ diff --git a/fuzz/corpora/asn1/2d631431667211bc1f5ef2621e072c330def31e1 b/fuzz/corpora/asn1/2d631431667211bc1f5ef2621e072c330def31e1 new file mode 100644 index 0000000..5330a73 Binary files /dev/null and b/fuzz/corpora/asn1/2d631431667211bc1f5ef2621e072c330def31e1 differ diff --git a/fuzz/corpora/asn1/2da999b9a7f0c383462522bb19cdca623b276b5e b/fuzz/corpora/asn1/2da999b9a7f0c383462522bb19cdca623b276b5e new file mode 100644 index 0000000..fb471ee Binary files /dev/null and b/fuzz/corpora/asn1/2da999b9a7f0c383462522bb19cdca623b276b5e differ diff --git a/fuzz/corpora/asn1/2e32c853a3f8cddc904d131f409a65c95cc91e38 b/fuzz/corpora/asn1/2e32c853a3f8cddc904d131f409a65c95cc91e38 new file mode 100644 index 0000000..8c8d8a8 Binary files /dev/null and b/fuzz/corpora/asn1/2e32c853a3f8cddc904d131f409a65c95cc91e38 differ diff --git a/fuzz/corpora/asn1/2e6ef7927eeb462d98f7db01f0459d9f2cddb96f b/fuzz/corpora/asn1/2e6ef7927eeb462d98f7db01f0459d9f2cddb96f deleted file mode 100644 index b8278e6..0000000 Binary files a/fuzz/corpora/asn1/2e6ef7927eeb462d98f7db01f0459d9f2cddb96f and /dev/null differ diff --git a/fuzz/corpora/asn1/2e7bbd932da323830fcb7f32c30a893d3afc9449 b/fuzz/corpora/asn1/2e7bbd932da323830fcb7f32c30a893d3afc9449 new file mode 100644 index 0000000..d188781 Binary files /dev/null and b/fuzz/corpora/asn1/2e7bbd932da323830fcb7f32c30a893d3afc9449 differ diff --git a/fuzz/corpora/asn1/2e9fabf1b397de44ce8655cde81d17bc45ea3619 b/fuzz/corpora/asn1/2e9fabf1b397de44ce8655cde81d17bc45ea3619 new file mode 100644 index 0000000..b4761b0 Binary files /dev/null and b/fuzz/corpora/asn1/2e9fabf1b397de44ce8655cde81d17bc45ea3619 differ diff --git a/fuzz/corpora/asn1/2ebda7ddcd61554548e30c8724fd52ed1affdead b/fuzz/corpora/asn1/2ebda7ddcd61554548e30c8724fd52ed1affdead new file mode 100644 index 0000000..c1a84b2 Binary files /dev/null and b/fuzz/corpora/asn1/2ebda7ddcd61554548e30c8724fd52ed1affdead differ diff --git a/fuzz/corpora/asn1/2ecf3479a4fbf1fe08168918922396f45008391e b/fuzz/corpora/asn1/2ecf3479a4fbf1fe08168918922396f45008391e new file mode 100644 index 0000000..13e4bf8 Binary files /dev/null and b/fuzz/corpora/asn1/2ecf3479a4fbf1fe08168918922396f45008391e differ diff --git a/fuzz/corpora/asn1/2ef8a9e3dd9fe0e449662d2aa4d055fff8107a1e b/fuzz/corpora/asn1/2ef8a9e3dd9fe0e449662d2aa4d055fff8107a1e deleted file mode 100644 index b1d681e..0000000 Binary files a/fuzz/corpora/asn1/2ef8a9e3dd9fe0e449662d2aa4d055fff8107a1e and /dev/null differ diff --git a/fuzz/corpora/asn1/2f04edd81b41c33e754e796ab6858e2fb18b9483 b/fuzz/corpora/asn1/2f04edd81b41c33e754e796ab6858e2fb18b9483 new file mode 100644 index 0000000..356f6c8 Binary files /dev/null and b/fuzz/corpora/asn1/2f04edd81b41c33e754e796ab6858e2fb18b9483 differ diff --git a/fuzz/corpora/asn1/2f32ed88e5fea790e4d04db4ba92292073f298fb b/fuzz/corpora/asn1/2f32ed88e5fea790e4d04db4ba92292073f298fb new file mode 100644 index 0000000..137b6ef Binary files /dev/null and b/fuzz/corpora/asn1/2f32ed88e5fea790e4d04db4ba92292073f298fb differ diff --git a/fuzz/corpora/asn1/2f3f9dfcf898a9024f46707e53239094adea2d5a b/fuzz/corpora/asn1/2f3f9dfcf898a9024f46707e53239094adea2d5a new file mode 100644 index 0000000..1b3f0fb Binary files /dev/null and b/fuzz/corpora/asn1/2f3f9dfcf898a9024f46707e53239094adea2d5a differ diff --git a/fuzz/corpora/asn1/2f504e0400369721b6f969ea0c75cdbea56f3bd4 b/fuzz/corpora/asn1/2f504e0400369721b6f969ea0c75cdbea56f3bd4 deleted file mode 100644 index 34d1141..0000000 Binary files a/fuzz/corpora/asn1/2f504e0400369721b6f969ea0c75cdbea56f3bd4 and /dev/null differ diff --git a/fuzz/corpora/asn1/2f568bae61f24eeac56e92c635393596af413b12 b/fuzz/corpora/asn1/2f568bae61f24eeac56e92c635393596af413b12 deleted file mode 100644 index c1d72e6..0000000 Binary files a/fuzz/corpora/asn1/2f568bae61f24eeac56e92c635393596af413b12 and /dev/null differ diff --git a/fuzz/corpora/asn1/2f92a59e8919c968909806e489dad000f0cbae52 b/fuzz/corpora/asn1/2f92a59e8919c968909806e489dad000f0cbae52 deleted file mode 100644 index 596c2fb..0000000 Binary files a/fuzz/corpora/asn1/2f92a59e8919c968909806e489dad000f0cbae52 and /dev/null differ diff --git a/fuzz/corpora/asn1/2fd926fad2489fcb09dbb22bc80968e0005f954b b/fuzz/corpora/asn1/2fd926fad2489fcb09dbb22bc80968e0005f954b new file mode 100644 index 0000000..cfef618 Binary files /dev/null and b/fuzz/corpora/asn1/2fd926fad2489fcb09dbb22bc80968e0005f954b differ diff --git a/fuzz/corpora/asn1/2fff0856ebc37d5c4f9082a325071868924be7b9 b/fuzz/corpora/asn1/2fff0856ebc37d5c4f9082a325071868924be7b9 deleted file mode 100644 index a45b43f..0000000 Binary files a/fuzz/corpora/asn1/2fff0856ebc37d5c4f9082a325071868924be7b9 and /dev/null differ diff --git a/fuzz/corpora/asn1/30122d96b2e9aacd835a4a5159ffe548ec141da2 b/fuzz/corpora/asn1/30122d96b2e9aacd835a4a5159ffe548ec141da2 deleted file mode 100644 index 7cab688..0000000 Binary files a/fuzz/corpora/asn1/30122d96b2e9aacd835a4a5159ffe548ec141da2 and /dev/null differ diff --git a/fuzz/corpora/asn1/302f0a52d3e4f98bed30fa34a00c1614eee73d96 b/fuzz/corpora/asn1/302f0a52d3e4f98bed30fa34a00c1614eee73d96 new file mode 100644 index 0000000..c92d176 Binary files /dev/null and b/fuzz/corpora/asn1/302f0a52d3e4f98bed30fa34a00c1614eee73d96 differ diff --git a/fuzz/corpora/asn1/30733ff7c53db49e1db2dca30937831fd76af00f b/fuzz/corpora/asn1/30733ff7c53db49e1db2dca30937831fd76af00f deleted file mode 100644 index 5bdba41..0000000 Binary files a/fuzz/corpora/asn1/30733ff7c53db49e1db2dca30937831fd76af00f and /dev/null differ diff --git a/fuzz/corpora/asn1/308810affb65caa2c4fb2bdee6923aa5e6ee59b6 b/fuzz/corpora/asn1/308810affb65caa2c4fb2bdee6923aa5e6ee59b6 new file mode 100644 index 0000000..2d646f1 Binary files /dev/null and b/fuzz/corpora/asn1/308810affb65caa2c4fb2bdee6923aa5e6ee59b6 differ diff --git a/fuzz/corpora/asn1/30e36f6a42f75a71c5867c2655012f73b215fc61 b/fuzz/corpora/asn1/30e36f6a42f75a71c5867c2655012f73b215fc61 deleted file mode 100644 index e11d3c4..0000000 Binary files a/fuzz/corpora/asn1/30e36f6a42f75a71c5867c2655012f73b215fc61 and /dev/null differ diff --git a/fuzz/corpora/asn1/30f92e2df77cf3521aac0910977dde34ba5eb133 b/fuzz/corpora/asn1/30f92e2df77cf3521aac0910977dde34ba5eb133 deleted file mode 100644 index 4406545..0000000 Binary files a/fuzz/corpora/asn1/30f92e2df77cf3521aac0910977dde34ba5eb133 and /dev/null differ diff --git a/fuzz/corpora/asn1/30fa0e175d59d1cb87e30ff8d175fa7d2df69d47 b/fuzz/corpora/asn1/30fa0e175d59d1cb87e30ff8d175fa7d2df69d47 deleted file mode 100644 index c23b448..0000000 Binary files a/fuzz/corpora/asn1/30fa0e175d59d1cb87e30ff8d175fa7d2df69d47 and /dev/null differ diff --git a/fuzz/corpora/asn1/3125e66d284921ff46045851751285da61703545 b/fuzz/corpora/asn1/3125e66d284921ff46045851751285da61703545 deleted file mode 100644 index 9de4926..0000000 Binary files a/fuzz/corpora/asn1/3125e66d284921ff46045851751285da61703545 and /dev/null differ diff --git a/fuzz/corpora/asn1/31449142f4d2d8be8cceb6b7660ed92d42861e94 b/fuzz/corpora/asn1/31449142f4d2d8be8cceb6b7660ed92d42861e94 deleted file mode 100644 index 24b8a18..0000000 Binary files a/fuzz/corpora/asn1/31449142f4d2d8be8cceb6b7660ed92d42861e94 and /dev/null differ diff --git a/fuzz/corpora/asn1/31a00765f459a6fdf2ea453df1286e9807b5e44a b/fuzz/corpora/asn1/31a00765f459a6fdf2ea453df1286e9807b5e44a deleted file mode 100644 index 8167235..0000000 Binary files a/fuzz/corpora/asn1/31a00765f459a6fdf2ea453df1286e9807b5e44a and /dev/null differ diff --git a/fuzz/corpora/asn1/31aebcffbad12a36db2015195cba0253be535cd3 b/fuzz/corpora/asn1/31aebcffbad12a36db2015195cba0253be535cd3 new file mode 100644 index 0000000..b71b1db Binary files /dev/null and b/fuzz/corpora/asn1/31aebcffbad12a36db2015195cba0253be535cd3 differ diff --git a/fuzz/corpora/asn1/3206a501e01178c0f595354577c83b4fcca6d073 b/fuzz/corpora/asn1/3206a501e01178c0f595354577c83b4fcca6d073 new file mode 100644 index 0000000..09cfedb Binary files /dev/null and b/fuzz/corpora/asn1/3206a501e01178c0f595354577c83b4fcca6d073 differ diff --git a/fuzz/corpora/asn1/321d2835f2230b7f23fa5a0d09cf169ae342b854 b/fuzz/corpora/asn1/321d2835f2230b7f23fa5a0d09cf169ae342b854 new file mode 100644 index 0000000..78b0be8 Binary files /dev/null and b/fuzz/corpora/asn1/321d2835f2230b7f23fa5a0d09cf169ae342b854 differ diff --git a/fuzz/corpora/asn1/3267e1754ce829b8fcd193d15459444e27051a67 b/fuzz/corpora/asn1/3267e1754ce829b8fcd193d15459444e27051a67 new file mode 100644 index 0000000..ef261af Binary files /dev/null and b/fuzz/corpora/asn1/3267e1754ce829b8fcd193d15459444e27051a67 differ diff --git a/fuzz/corpora/asn1/3289e5c4d29615840fd5b286c47d7f2890b5de6c b/fuzz/corpora/asn1/3289e5c4d29615840fd5b286c47d7f2890b5de6c deleted file mode 100644 index aec38d8..0000000 Binary files a/fuzz/corpora/asn1/3289e5c4d29615840fd5b286c47d7f2890b5de6c and /dev/null differ diff --git a/fuzz/corpora/asn1/328c971df9b802dfc2cb5ef92ceccfd30070e32d b/fuzz/corpora/asn1/328c971df9b802dfc2cb5ef92ceccfd30070e32d deleted file mode 100644 index 4e66866..0000000 Binary files a/fuzz/corpora/asn1/328c971df9b802dfc2cb5ef92ceccfd30070e32d and /dev/null differ diff --git a/fuzz/corpora/asn1/32b21e28670a0bf876eb954053e8abead95a3bb4 b/fuzz/corpora/asn1/32b21e28670a0bf876eb954053e8abead95a3bb4 new file mode 100644 index 0000000..187f1a2 Binary files /dev/null and b/fuzz/corpora/asn1/32b21e28670a0bf876eb954053e8abead95a3bb4 differ diff --git a/fuzz/corpora/asn1/330a5296bc7da50e73c01c9d7b51f54ba59dfdaa b/fuzz/corpora/asn1/330a5296bc7da50e73c01c9d7b51f54ba59dfdaa new file mode 100644 index 0000000..71e7dc4 Binary files /dev/null and b/fuzz/corpora/asn1/330a5296bc7da50e73c01c9d7b51f54ba59dfdaa differ diff --git a/fuzz/corpora/asn1/33525eef832654e28be67809af9ec10f17fbd069 b/fuzz/corpora/asn1/33525eef832654e28be67809af9ec10f17fbd069 deleted file mode 100644 index 5fe80f7..0000000 Binary files a/fuzz/corpora/asn1/33525eef832654e28be67809af9ec10f17fbd069 and /dev/null differ diff --git a/fuzz/corpora/asn1/33893b4a5d14d4ec7ed54328190e4449124fcadf b/fuzz/corpora/asn1/33893b4a5d14d4ec7ed54328190e4449124fcadf deleted file mode 100644 index 0dbd4ad..0000000 Binary files a/fuzz/corpora/asn1/33893b4a5d14d4ec7ed54328190e4449124fcadf and /dev/null differ diff --git a/fuzz/corpora/asn1/33d06267bb16c5716ae11c102bfe8289e73e5496 b/fuzz/corpora/asn1/33d06267bb16c5716ae11c102bfe8289e73e5496 deleted file mode 100644 index 0b6e1d9..0000000 Binary files a/fuzz/corpora/asn1/33d06267bb16c5716ae11c102bfe8289e73e5496 and /dev/null differ diff --git a/fuzz/corpora/asn1/33dd25a69a21d454e6f9b7db5d140f5f0021c819 b/fuzz/corpora/asn1/33dd25a69a21d454e6f9b7db5d140f5f0021c819 new file mode 100644 index 0000000..bb50ae7 Binary files /dev/null and b/fuzz/corpora/asn1/33dd25a69a21d454e6f9b7db5d140f5f0021c819 differ diff --git a/fuzz/corpora/asn1/33edcde35653b3e190c1236876715542eb777f0a b/fuzz/corpora/asn1/33edcde35653b3e190c1236876715542eb777f0a deleted file mode 100644 index 5164341..0000000 Binary files a/fuzz/corpora/asn1/33edcde35653b3e190c1236876715542eb777f0a and /dev/null differ diff --git a/fuzz/corpora/asn1/33fe2e2fe0397a26777ee56379791af51fc94d7d b/fuzz/corpora/asn1/33fe2e2fe0397a26777ee56379791af51fc94d7d new file mode 100644 index 0000000..5f5e26a Binary files /dev/null and b/fuzz/corpora/asn1/33fe2e2fe0397a26777ee56379791af51fc94d7d differ diff --git a/fuzz/corpora/asn1/34372e77a174c8b4a4dfebaeadbcac1c87b26a33 b/fuzz/corpora/asn1/34372e77a174c8b4a4dfebaeadbcac1c87b26a33 deleted file mode 100644 index a91e0c5..0000000 Binary files a/fuzz/corpora/asn1/34372e77a174c8b4a4dfebaeadbcac1c87b26a33 and /dev/null differ diff --git a/fuzz/corpora/asn1/3455087d4e0b5744b88301b4bc077cc705f360a9 b/fuzz/corpora/asn1/3455087d4e0b5744b88301b4bc077cc705f360a9 new file mode 100644 index 0000000..64ff20c Binary files /dev/null and b/fuzz/corpora/asn1/3455087d4e0b5744b88301b4bc077cc705f360a9 differ diff --git a/fuzz/corpora/asn1/347749055d5846586eec85980af29407a3277834 b/fuzz/corpora/asn1/347749055d5846586eec85980af29407a3277834 deleted file mode 100644 index 7fa31b3..0000000 Binary files a/fuzz/corpora/asn1/347749055d5846586eec85980af29407a3277834 and /dev/null differ diff --git a/fuzz/corpora/asn1/349abe618f170a4a3809f68dc93f3593945bef6c b/fuzz/corpora/asn1/349abe618f170a4a3809f68dc93f3593945bef6c deleted file mode 100644 index 8731300..0000000 Binary files a/fuzz/corpora/asn1/349abe618f170a4a3809f68dc93f3593945bef6c and /dev/null differ diff --git a/fuzz/corpora/asn1/350129ce4679a77b6c35328a96a774d9c6b6e2aa b/fuzz/corpora/asn1/350129ce4679a77b6c35328a96a774d9c6b6e2aa new file mode 100644 index 0000000..6640aab Binary files /dev/null and b/fuzz/corpora/asn1/350129ce4679a77b6c35328a96a774d9c6b6e2aa differ diff --git a/fuzz/corpora/asn1/353c9da04247a277acf95324d33ebd858d340ac9 b/fuzz/corpora/asn1/353c9da04247a277acf95324d33ebd858d340ac9 new file mode 100644 index 0000000..5f6496d Binary files /dev/null and b/fuzz/corpora/asn1/353c9da04247a277acf95324d33ebd858d340ac9 differ diff --git a/fuzz/corpora/asn1/354d7ec9eb20ee56d05d970a5b90e1abe0f2e41c b/fuzz/corpora/asn1/354d7ec9eb20ee56d05d970a5b90e1abe0f2e41c new file mode 100644 index 0000000..0da38eb --- /dev/null +++ b/fuzz/corpora/asn1/354d7ec9eb20ee56d05d970a5b90e1abe0f2e41c @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/355264c5774b425732603b4068ba0080effb974f b/fuzz/corpora/asn1/355264c5774b425732603b4068ba0080effb974f deleted file mode 100644 index 3d21b91..0000000 Binary files a/fuzz/corpora/asn1/355264c5774b425732603b4068ba0080effb974f and /dev/null differ diff --git a/fuzz/corpora/asn1/35ab9769ef3996297b79ab8df48961eb2995dbd9 b/fuzz/corpora/asn1/35ab9769ef3996297b79ab8df48961eb2995dbd9 new file mode 100644 index 0000000..da11820 Binary files /dev/null and b/fuzz/corpora/asn1/35ab9769ef3996297b79ab8df48961eb2995dbd9 differ diff --git a/fuzz/corpora/asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e b/fuzz/corpora/asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e new file mode 100644 index 0000000..f5b5849 Binary files /dev/null and b/fuzz/corpora/asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e differ diff --git a/fuzz/corpora/asn1/35de752496283b3f3fa809a31a198e632978a393 b/fuzz/corpora/asn1/35de752496283b3f3fa809a31a198e632978a393 deleted file mode 100644 index 091d3e3..0000000 --- a/fuzz/corpora/asn1/35de752496283b3f3fa809a31a198e632978a393 +++ /dev/null @@ -1 +0,0 @@ -?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/35ee77d596ef6995d8ed463d4549c7d5ed4aac13 b/fuzz/corpora/asn1/35ee77d596ef6995d8ed463d4549c7d5ed4aac13 new file mode 100644 index 0000000..c50d9f0 Binary files /dev/null and b/fuzz/corpora/asn1/35ee77d596ef6995d8ed463d4549c7d5ed4aac13 differ diff --git a/fuzz/corpora/asn1/360cd5ed95dc85a3ac9a3b118acef6e4e866ae4e b/fuzz/corpora/asn1/360cd5ed95dc85a3ac9a3b118acef6e4e866ae4e deleted file mode 100644 index 9e2597d..0000000 Binary files a/fuzz/corpora/asn1/360cd5ed95dc85a3ac9a3b118acef6e4e866ae4e and /dev/null differ diff --git a/fuzz/corpora/asn1/363d3d897f238037393ff2ed7c3da710201824d5 b/fuzz/corpora/asn1/363d3d897f238037393ff2ed7c3da710201824d5 deleted file mode 100644 index dcebaba..0000000 --- a/fuzz/corpora/asn1/363d3d897f238037393ff2ed7c3da710201824d5 +++ /dev/null @@ -1 +0,0 @@ - 073709551615 \ No newline at end of file diff --git a/fuzz/corpora/asn1/364d476475ded50891332b133f4e5c684e22f1ac b/fuzz/corpora/asn1/364d476475ded50891332b133f4e5c684e22f1ac new file mode 100644 index 0000000..f7a7300 Binary files /dev/null and b/fuzz/corpora/asn1/364d476475ded50891332b133f4e5c684e22f1ac differ diff --git a/fuzz/corpora/asn1/3688620f64a2fa71d9546f6cf731610af859fdae b/fuzz/corpora/asn1/3688620f64a2fa71d9546f6cf731610af859fdae deleted file mode 100644 index 3a1a481..0000000 Binary files a/fuzz/corpora/asn1/3688620f64a2fa71d9546f6cf731610af859fdae and /dev/null differ diff --git a/fuzz/corpora/asn1/369fecba161247d986b94aab01bb683fb18274cd b/fuzz/corpora/asn1/369fecba161247d986b94aab01bb683fb18274cd new file mode 100644 index 0000000..093fe2b Binary files /dev/null and b/fuzz/corpora/asn1/369fecba161247d986b94aab01bb683fb18274cd differ diff --git a/fuzz/corpora/asn1/36b84765327cc6a498d2a71c7337ad3092c61ad8 b/fuzz/corpora/asn1/36b84765327cc6a498d2a71c7337ad3092c61ad8 new file mode 100644 index 0000000..23fcf82 Binary files /dev/null and b/fuzz/corpora/asn1/36b84765327cc6a498d2a71c7337ad3092c61ad8 differ diff --git a/fuzz/corpora/asn1/36b97a07569b075272078333856ab16318650420 b/fuzz/corpora/asn1/36b97a07569b075272078333856ab16318650420 new file mode 100644 index 0000000..ca1a19d Binary files /dev/null and b/fuzz/corpora/asn1/36b97a07569b075272078333856ab16318650420 differ diff --git a/fuzz/corpora/asn1/36d3cc2b5607e1c17772ab2a08b313da15f3d735 b/fuzz/corpora/asn1/36d3cc2b5607e1c17772ab2a08b313da15f3d735 new file mode 100644 index 0000000..beadc7c --- /dev/null +++ b/fuzz/corpora/asn1/36d3cc2b5607e1c17772ab2a08b313da15f3d735 @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0???????????????????????????*0'0*0*0*0*0*0*0*0*!*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/36dcc30313f458daacedcd6eb79dd50df8354b34 b/fuzz/corpora/asn1/36dcc30313f458daacedcd6eb79dd50df8354b34 deleted file mode 100644 index 8d3f7ab..0000000 Binary files a/fuzz/corpora/asn1/36dcc30313f458daacedcd6eb79dd50df8354b34 and /dev/null differ diff --git a/fuzz/corpora/asn1/36e9e43b4d92a0e3138735ccb053cdc4a30cfe44 b/fuzz/corpora/asn1/36e9e43b4d92a0e3138735ccb053cdc4a30cfe44 new file mode 100644 index 0000000..e435f92 Binary files /dev/null and b/fuzz/corpora/asn1/36e9e43b4d92a0e3138735ccb053cdc4a30cfe44 differ diff --git a/fuzz/corpora/x509/36fedb70596ac137f3de717c64196c3ce2538583 b/fuzz/corpora/asn1/36fedb70596ac137f3de717c64196c3ce2538583 similarity index 100% rename from fuzz/corpora/x509/36fedb70596ac137f3de717c64196c3ce2538583 rename to fuzz/corpora/asn1/36fedb70596ac137f3de717c64196c3ce2538583 diff --git a/fuzz/corpora/asn1/370ff82e3b0d919e25508ff488668ea83f7ac160 b/fuzz/corpora/asn1/370ff82e3b0d919e25508ff488668ea83f7ac160 new file mode 100644 index 0000000..258d3a7 Binary files /dev/null and b/fuzz/corpora/asn1/370ff82e3b0d919e25508ff488668ea83f7ac160 differ diff --git a/fuzz/corpora/asn1/37145824b1e72cce1afa36b8d37d7f029185676c b/fuzz/corpora/asn1/37145824b1e72cce1afa36b8d37d7f029185676c new file mode 100644 index 0000000..f46b038 Binary files /dev/null and b/fuzz/corpora/asn1/37145824b1e72cce1afa36b8d37d7f029185676c differ diff --git a/fuzz/corpora/asn1/372b81922a932191550a451687564f38340f05bd b/fuzz/corpora/asn1/372b81922a932191550a451687564f38340f05bd deleted file mode 100644 index a7cbb4a..0000000 Binary files a/fuzz/corpora/asn1/372b81922a932191550a451687564f38340f05bd and /dev/null differ diff --git a/fuzz/corpora/asn1/37598efaf07e746ed688a7a74f4be6b00cf5737e b/fuzz/corpora/asn1/37598efaf07e746ed688a7a74f4be6b00cf5737e new file mode 100644 index 0000000..a1ad09c Binary files /dev/null and b/fuzz/corpora/asn1/37598efaf07e746ed688a7a74f4be6b00cf5737e differ diff --git a/fuzz/corpora/asn1/37e6d20f4e2097511cdedaa148c20c4a3ae87052 b/fuzz/corpora/asn1/37e6d20f4e2097511cdedaa148c20c4a3ae87052 new file mode 100644 index 0000000..ef29503 Binary files /dev/null and b/fuzz/corpora/asn1/37e6d20f4e2097511cdedaa148c20c4a3ae87052 differ diff --git a/fuzz/corpora/asn1/37fa4ad07a8831ed69baf42b08a8f10f0ddc8103 b/fuzz/corpora/asn1/37fa4ad07a8831ed69baf42b08a8f10f0ddc8103 new file mode 100644 index 0000000..d79012b Binary files /dev/null and b/fuzz/corpora/asn1/37fa4ad07a8831ed69baf42b08a8f10f0ddc8103 differ diff --git a/fuzz/corpora/asn1/383f4aee1d5cdc6f106d5c4b958f03f2a762bef3 b/fuzz/corpora/asn1/383f4aee1d5cdc6f106d5c4b958f03f2a762bef3 new file mode 100644 index 0000000..58cc6c3 Binary files /dev/null and b/fuzz/corpora/asn1/383f4aee1d5cdc6f106d5c4b958f03f2a762bef3 differ diff --git a/fuzz/corpora/asn1/384eec2d64125296042e93d23cd90be62ac1d613 b/fuzz/corpora/asn1/384eec2d64125296042e93d23cd90be62ac1d613 new file mode 100644 index 0000000..8f7aaa8 Binary files /dev/null and b/fuzz/corpora/asn1/384eec2d64125296042e93d23cd90be62ac1d613 differ diff --git a/fuzz/corpora/crl/38acb2494069c317223440916145ef655a9136b8 b/fuzz/corpora/asn1/38acb2494069c317223440916145ef655a9136b8 similarity index 100% copy from fuzz/corpora/crl/38acb2494069c317223440916145ef655a9136b8 copy to fuzz/corpora/asn1/38acb2494069c317223440916145ef655a9136b8 diff --git a/fuzz/corpora/asn1/38b05dd6c79706c635cfb1a6ab2e12d5468956be b/fuzz/corpora/asn1/38b05dd6c79706c635cfb1a6ab2e12d5468956be new file mode 100644 index 0000000..b81eee4 Binary files /dev/null and b/fuzz/corpora/asn1/38b05dd6c79706c635cfb1a6ab2e12d5468956be differ diff --git a/fuzz/corpora/asn1/38d2d21cc7a7785139cb163e27a8479494ac769c b/fuzz/corpora/asn1/38d2d21cc7a7785139cb163e27a8479494ac769c new file mode 100644 index 0000000..38da18a Binary files /dev/null and b/fuzz/corpora/asn1/38d2d21cc7a7785139cb163e27a8479494ac769c differ diff --git a/fuzz/corpora/asn1/38de869fd06f88fc02ba39dfc638de86ed2e3f2c b/fuzz/corpora/asn1/38de869fd06f88fc02ba39dfc638de86ed2e3f2c new file mode 100644 index 0000000..4ed1a4a Binary files /dev/null and b/fuzz/corpora/asn1/38de869fd06f88fc02ba39dfc638de86ed2e3f2c differ diff --git a/fuzz/corpora/asn1/3919d863692eb530f1d769d225bd739cb691ada8 b/fuzz/corpora/asn1/3919d863692eb530f1d769d225bd739cb691ada8 new file mode 100644 index 0000000..f62452d Binary files /dev/null and b/fuzz/corpora/asn1/3919d863692eb530f1d769d225bd739cb691ada8 differ diff --git a/fuzz/corpora/asn1/3964a9fbbc85879bacf32877c24f62ea6f96e1ca b/fuzz/corpora/asn1/3964a9fbbc85879bacf32877c24f62ea6f96e1ca deleted file mode 100644 index 1094e16..0000000 Binary files a/fuzz/corpora/asn1/3964a9fbbc85879bacf32877c24f62ea6f96e1ca and /dev/null differ diff --git a/fuzz/corpora/crl/39747d271beacd7e2ab31515f392cd2e1049a4c5 b/fuzz/corpora/asn1/39747d271beacd7e2ab31515f392cd2e1049a4c5 similarity index 100% copy from fuzz/corpora/crl/39747d271beacd7e2ab31515f392cd2e1049a4c5 copy to fuzz/corpora/asn1/39747d271beacd7e2ab31515f392cd2e1049a4c5 diff --git a/fuzz/corpora/asn1/399dcf77063842bec885237080b03c5af3f1ffef b/fuzz/corpora/asn1/399dcf77063842bec885237080b03c5af3f1ffef deleted file mode 100644 index 1f57339..0000000 Binary files a/fuzz/corpora/asn1/399dcf77063842bec885237080b03c5af3f1ffef and /dev/null differ diff --git a/fuzz/corpora/asn1/39aa87336e3682ae8c8de9645e483055d8454dd1 b/fuzz/corpora/asn1/39aa87336e3682ae8c8de9645e483055d8454dd1 deleted file mode 100644 index 8fce2f9..0000000 Binary files a/fuzz/corpora/asn1/39aa87336e3682ae8c8de9645e483055d8454dd1 and /dev/null differ diff --git a/fuzz/corpora/asn1/3a05b725e58a95452733c7d30b5875472b731c4e b/fuzz/corpora/asn1/3a05b725e58a95452733c7d30b5875472b731c4e new file mode 100644 index 0000000..dbebd2d Binary files /dev/null and b/fuzz/corpora/asn1/3a05b725e58a95452733c7d30b5875472b731c4e differ diff --git a/fuzz/corpora/asn1/3a10011b5def389a65f5c453180ef0262f230b29 b/fuzz/corpora/asn1/3a10011b5def389a65f5c453180ef0262f230b29 new file mode 100644 index 0000000..9570a41 Binary files /dev/null and b/fuzz/corpora/asn1/3a10011b5def389a65f5c453180ef0262f230b29 differ diff --git a/fuzz/corpora/asn1/3a184e86a38d9c2e5af957b262b40e20671d457e b/fuzz/corpora/asn1/3a184e86a38d9c2e5af957b262b40e20671d457e new file mode 100644 index 0000000..107761b Binary files /dev/null and b/fuzz/corpora/asn1/3a184e86a38d9c2e5af957b262b40e20671d457e differ diff --git a/fuzz/corpora/asn1/3a3bc08fbe9a2233bdb5746c19e667e516f68f2d b/fuzz/corpora/asn1/3a3bc08fbe9a2233bdb5746c19e667e516f68f2d new file mode 100644 index 0000000..09f5eb2 Binary files /dev/null and b/fuzz/corpora/asn1/3a3bc08fbe9a2233bdb5746c19e667e516f68f2d differ diff --git a/fuzz/corpora/asn1/3a3ffd7fb87b7f328f2442880ecfce204016ae1d b/fuzz/corpora/asn1/3a3ffd7fb87b7f328f2442880ecfce204016ae1d deleted file mode 100644 index df366f0..0000000 Binary files a/fuzz/corpora/asn1/3a3ffd7fb87b7f328f2442880ecfce204016ae1d and /dev/null differ diff --git a/fuzz/corpora/asn1/3a45e621ef586fc98c79cc71bfe73c0690caca3f b/fuzz/corpora/asn1/3a45e621ef586fc98c79cc71bfe73c0690caca3f new file mode 100644 index 0000000..3ad3c0c Binary files /dev/null and b/fuzz/corpora/asn1/3a45e621ef586fc98c79cc71bfe73c0690caca3f differ diff --git a/fuzz/corpora/asn1/3af740ef59337af2c2153eca4060dfb9644d8566 b/fuzz/corpora/asn1/3af740ef59337af2c2153eca4060dfb9644d8566 deleted file mode 100644 index 28662b3..0000000 Binary files a/fuzz/corpora/asn1/3af740ef59337af2c2153eca4060dfb9644d8566 and /dev/null differ diff --git a/fuzz/corpora/asn1/3afd97cd16bb60ee2328f4ac62a7d125a7beab26 b/fuzz/corpora/asn1/3afd97cd16bb60ee2328f4ac62a7d125a7beab26 deleted file mode 100644 index 5cf2c26..0000000 Binary files a/fuzz/corpora/asn1/3afd97cd16bb60ee2328f4ac62a7d125a7beab26 and /dev/null differ diff --git a/fuzz/corpora/asn1/3b6017c99040cb35864924c09cd56afe39387ff5 b/fuzz/corpora/asn1/3b6017c99040cb35864924c09cd56afe39387ff5 new file mode 100644 index 0000000..38c0b86 Binary files /dev/null and b/fuzz/corpora/asn1/3b6017c99040cb35864924c09cd56afe39387ff5 differ diff --git a/fuzz/corpora/asn1/3b849f16baa44232ce25030cbc0fd2a4265be66a b/fuzz/corpora/asn1/3b849f16baa44232ce25030cbc0fd2a4265be66a new file mode 100644 index 0000000..48b7c9a Binary files /dev/null and b/fuzz/corpora/asn1/3b849f16baa44232ce25030cbc0fd2a4265be66a differ diff --git a/fuzz/corpora/asn1/3b9ae9a43fcb16de29f9780d93bb4b0490d2464a b/fuzz/corpora/asn1/3b9ae9a43fcb16de29f9780d93bb4b0490d2464a new file mode 100644 index 0000000..f4b799e Binary files /dev/null and b/fuzz/corpora/asn1/3b9ae9a43fcb16de29f9780d93bb4b0490d2464a differ diff --git a/fuzz/corpora/asn1/3bddae5d8df3de4e93f90a43f99b2aa3ddf6aac3 b/fuzz/corpora/asn1/3bddae5d8df3de4e93f90a43f99b2aa3ddf6aac3 new file mode 100644 index 0000000..d112001 Binary files /dev/null and b/fuzz/corpora/asn1/3bddae5d8df3de4e93f90a43f99b2aa3ddf6aac3 differ diff --git a/fuzz/corpora/asn1/3be92ab782e161c590b103245c92b31a9887af3a b/fuzz/corpora/asn1/3be92ab782e161c590b103245c92b31a9887af3a new file mode 100644 index 0000000..36f31e0 Binary files /dev/null and b/fuzz/corpora/asn1/3be92ab782e161c590b103245c92b31a9887af3a differ diff --git a/fuzz/corpora/asn1/3c2e43809359613ed579f876fe5c8800d7c91fa4 b/fuzz/corpora/asn1/3c2e43809359613ed579f876fe5c8800d7c91fa4 new file mode 100644 index 0000000..4d6e539 Binary files /dev/null and b/fuzz/corpora/asn1/3c2e43809359613ed579f876fe5c8800d7c91fa4 differ diff --git a/fuzz/corpora/asn1/3c5596d17fa3a0ca107a39a7aace6e79f812ef75 b/fuzz/corpora/asn1/3c5596d17fa3a0ca107a39a7aace6e79f812ef75 deleted file mode 100644 index 525dccb..0000000 Binary files a/fuzz/corpora/asn1/3c5596d17fa3a0ca107a39a7aace6e79f812ef75 and /dev/null differ diff --git a/fuzz/corpora/asn1/3c667fae67c2997d822113ab8715b6b5c7320c34 b/fuzz/corpora/asn1/3c667fae67c2997d822113ab8715b6b5c7320c34 new file mode 100644 index 0000000..611dd44 --- /dev/null +++ b/fuzz/corpora/asn1/3c667fae67c2997d822113ab8715b6b5c7320c34 @@ -0,0 +1 @@ +0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3c8c183f26a7488ac4eff066b7a7fc8bb16993e2 b/fuzz/corpora/asn1/3c8c183f26a7488ac4eff066b7a7fc8bb16993e2 deleted file mode 100644 index f90a279..0000000 Binary files a/fuzz/corpora/asn1/3c8c183f26a7488ac4eff066b7a7fc8bb16993e2 and /dev/null differ diff --git a/fuzz/corpora/asn1/3cac46472c2e76ac12259685818fc631d7cd7c6f b/fuzz/corpora/asn1/3cac46472c2e76ac12259685818fc631d7cd7c6f new file mode 100644 index 0000000..286e5a9 Binary files /dev/null and b/fuzz/corpora/asn1/3cac46472c2e76ac12259685818fc631d7cd7c6f differ diff --git a/fuzz/corpora/asn1/3caecca759167b04933c01d8bc206b4fe7ca101f b/fuzz/corpora/asn1/3caecca759167b04933c01d8bc206b4fe7ca101f deleted file mode 100644 index ee5db2a..0000000 Binary files a/fuzz/corpora/asn1/3caecca759167b04933c01d8bc206b4fe7ca101f and /dev/null differ diff --git a/fuzz/corpora/asn1/3cb17fbfbadba0659777c41e7979ef73bf519867 b/fuzz/corpora/asn1/3cb17fbfbadba0659777c41e7979ef73bf519867 deleted file mode 100644 index 4a80981..0000000 Binary files a/fuzz/corpora/asn1/3cb17fbfbadba0659777c41e7979ef73bf519867 and /dev/null differ diff --git a/fuzz/corpora/asn1/3cc00e46dae7cf161295db7a8ad72ea4d0da634b b/fuzz/corpora/asn1/3cc00e46dae7cf161295db7a8ad72ea4d0da634b new file mode 100644 index 0000000..8ab1b42 Binary files /dev/null and b/fuzz/corpora/asn1/3cc00e46dae7cf161295db7a8ad72ea4d0da634b differ diff --git a/fuzz/corpora/asn1/3cc4e3b93cb1e6f79953199568d3b11270ba274d b/fuzz/corpora/asn1/3cc4e3b93cb1e6f79953199568d3b11270ba274d new file mode 100644 index 0000000..f4c71fd --- /dev/null +++ b/fuzz/corpora/asn1/3cc4e3b93cb1e6f79953199568d3b11270ba274d @@ -0,0 +1 @@ +0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3ce2191ffaa8baee35351674f55e67dbd4e0eb26 b/fuzz/corpora/asn1/3ce2191ffaa8baee35351674f55e67dbd4e0eb26 deleted file mode 100644 index 0929156..0000000 Binary files a/fuzz/corpora/asn1/3ce2191ffaa8baee35351674f55e67dbd4e0eb26 and /dev/null differ diff --git a/fuzz/corpora/cms/3ce24064435f1df0efba17c8149753b45ca3b948 b/fuzz/corpora/asn1/3ce24064435f1df0efba17c8149753b45ca3b948 similarity index 100% copy from fuzz/corpora/cms/3ce24064435f1df0efba17c8149753b45ca3b948 copy to fuzz/corpora/asn1/3ce24064435f1df0efba17c8149753b45ca3b948 diff --git a/fuzz/corpora/asn1/3ce916b45c84fec881fb2bcd15619dac4431279f b/fuzz/corpora/asn1/3ce916b45c84fec881fb2bcd15619dac4431279f new file mode 100644 index 0000000..498d90a Binary files /dev/null and b/fuzz/corpora/asn1/3ce916b45c84fec881fb2bcd15619dac4431279f differ diff --git a/fuzz/corpora/asn1/3d27aa4b3d490ffe1decccec9b7d82fa4f077be8 b/fuzz/corpora/asn1/3d27aa4b3d490ffe1decccec9b7d82fa4f077be8 deleted file mode 100644 index 462ec4d..0000000 --- a/fuzz/corpora/asn1/3d27aa4b3d490ffe1decccec9b7d82fa4f077be8 +++ /dev/null @@ -1 +0,0 @@ -0+ \ No newline at end of file diff --git a/fuzz/corpora/asn1/3d3d2accdf0e22afe084671983b2c854837ca294 b/fuzz/corpora/asn1/3d3d2accdf0e22afe084671983b2c854837ca294 deleted file mode 100644 index 614a97f..0000000 --- a/fuzz/corpora/asn1/3d3d2accdf0e22afe084671983b2c854837ca294 +++ /dev/null @@ -1 +0,0 @@ -?  \ No newline at end of file diff --git a/fuzz/corpora/asn1/3d87125b5384229207cc8af33338670657b79b50 b/fuzz/corpora/asn1/3d87125b5384229207cc8af33338670657b79b50 new file mode 100644 index 0000000..867be25 Binary files /dev/null and b/fuzz/corpora/asn1/3d87125b5384229207cc8af33338670657b79b50 differ diff --git a/fuzz/corpora/asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 b/fuzz/corpora/asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 deleted file mode 100644 index 0d3d1b7..0000000 Binary files a/fuzz/corpora/asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 and /dev/null differ diff --git a/fuzz/corpora/asn1/3ddfd1b0b7cf3c1cd6588f87ea77f0956287b274 b/fuzz/corpora/asn1/3ddfd1b0b7cf3c1cd6588f87ea77f0956287b274 new file mode 100644 index 0000000..c18f05c Binary files /dev/null and b/fuzz/corpora/asn1/3ddfd1b0b7cf3c1cd6588f87ea77f0956287b274 differ diff --git a/fuzz/corpora/asn1/3dfa5027157aa4dd1ab0dbc178f2abc6a2cb4749 b/fuzz/corpora/asn1/3dfa5027157aa4dd1ab0dbc178f2abc6a2cb4749 deleted file mode 100644 index 8687517..0000000 Binary files a/fuzz/corpora/asn1/3dfa5027157aa4dd1ab0dbc178f2abc6a2cb4749 and /dev/null differ diff --git a/fuzz/corpora/asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 b/fuzz/corpora/asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 new file mode 100644 index 0000000..900609b Binary files /dev/null and b/fuzz/corpora/asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 differ diff --git a/fuzz/corpora/asn1/3e673ddd5b69a30e041947687b6e7d09a070af9a b/fuzz/corpora/asn1/3e673ddd5b69a30e041947687b6e7d09a070af9a new file mode 100644 index 0000000..2a4130e Binary files /dev/null and b/fuzz/corpora/asn1/3e673ddd5b69a30e041947687b6e7d09a070af9a differ diff --git a/fuzz/corpora/asn1/3e8d29d2a21933ee014dc82a4c6f6c9a5f1b3b62 b/fuzz/corpora/asn1/3e8d29d2a21933ee014dc82a4c6f6c9a5f1b3b62 new file mode 100644 index 0000000..ed064f2 Binary files /dev/null and b/fuzz/corpora/asn1/3e8d29d2a21933ee014dc82a4c6f6c9a5f1b3b62 differ diff --git a/fuzz/corpora/asn1/3e8f5556d481a1e0ca2a79f8f1b71ab9afbaf9f6 b/fuzz/corpora/asn1/3e8f5556d481a1e0ca2a79f8f1b71ab9afbaf9f6 new file mode 100644 index 0000000..1fba951 Binary files /dev/null and b/fuzz/corpora/asn1/3e8f5556d481a1e0ca2a79f8f1b71ab9afbaf9f6 differ diff --git a/fuzz/corpora/asn1/3e9d3a144da9ba188b4e39000ad75e48f219c7c9 b/fuzz/corpora/asn1/3e9d3a144da9ba188b4e39000ad75e48f219c7c9 new file mode 100644 index 0000000..2dd4fc5 --- /dev/null +++ b/fuzz/corpora/asn1/3e9d3a144da9ba188b4e39000ad75e48f219c7c9 @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3ec3c5310eb70fa8660ebda4617ce1e23eab7c3d b/fuzz/corpora/asn1/3ec3c5310eb70fa8660ebda4617ce1e23eab7c3d new file mode 100644 index 0000000..1e96f73 Binary files /dev/null and b/fuzz/corpora/asn1/3ec3c5310eb70fa8660ebda4617ce1e23eab7c3d differ diff --git a/fuzz/corpora/asn1/3ec5f12fda420c2b8779748f675e288b95f3d846 b/fuzz/corpora/asn1/3ec5f12fda420c2b8779748f675e288b95f3d846 deleted file mode 100644 index 3411d27..0000000 Binary files a/fuzz/corpora/asn1/3ec5f12fda420c2b8779748f675e288b95f3d846 and /dev/null differ diff --git a/fuzz/corpora/asn1/3ed7c00f3c6292abaad0c48acc2d1531b25dd493 b/fuzz/corpora/asn1/3ed7c00f3c6292abaad0c48acc2d1531b25dd493 new file mode 100644 index 0000000..77f6369 Binary files /dev/null and b/fuzz/corpora/asn1/3ed7c00f3c6292abaad0c48acc2d1531b25dd493 differ diff --git a/fuzz/corpora/asn1/3eee58e0e0bed8bd5dc736314277777f7df8524b b/fuzz/corpora/asn1/3eee58e0e0bed8bd5dc736314277777f7df8524b new file mode 100644 index 0000000..a22ab28 Binary files /dev/null and b/fuzz/corpora/asn1/3eee58e0e0bed8bd5dc736314277777f7df8524b differ diff --git a/fuzz/corpora/asn1/3eff611a04d9a2a5253bded9328b7c6cba4f72ca b/fuzz/corpora/asn1/3eff611a04d9a2a5253bded9328b7c6cba4f72ca new file mode 100644 index 0000000..79f058c Binary files /dev/null and b/fuzz/corpora/asn1/3eff611a04d9a2a5253bded9328b7c6cba4f72ca differ diff --git a/fuzz/corpora/asn1/3f0daeed759349f8690c052c38e28cba04f5bb2f b/fuzz/corpora/asn1/3f0daeed759349f8690c052c38e28cba04f5bb2f deleted file mode 100644 index 99fbf0f..0000000 --- a/fuzz/corpora/asn1/3f0daeed759349f8690c052c38e28cba04f5bb2f +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3f2e7893886945fcbca8a222bfc02526fe0d88f7 b/fuzz/corpora/asn1/3f2e7893886945fcbca8a222bfc02526fe0d88f7 deleted file mode 100644 index 7b346c4..0000000 Binary files a/fuzz/corpora/asn1/3f2e7893886945fcbca8a222bfc02526fe0d88f7 and /dev/null differ diff --git a/fuzz/corpora/asn1/3f39ff9b4ff2fac68aa2cd274d46e69633272fa5 b/fuzz/corpora/asn1/3f39ff9b4ff2fac68aa2cd274d46e69633272fa5 new file mode 100644 index 0000000..d96f861 Binary files /dev/null and b/fuzz/corpora/asn1/3f39ff9b4ff2fac68aa2cd274d46e69633272fa5 differ diff --git a/fuzz/corpora/asn1/3f6316a142c283c386b03fb99b2f8b101fbefa59 b/fuzz/corpora/asn1/3f6316a142c283c386b03fb99b2f8b101fbefa59 new file mode 100644 index 0000000..723a263 Binary files /dev/null and b/fuzz/corpora/asn1/3f6316a142c283c386b03fb99b2f8b101fbefa59 differ diff --git a/fuzz/corpora/asn1/3fa7edfec1abea5c8802d68c58d249130ab4a995 b/fuzz/corpora/asn1/3fa7edfec1abea5c8802d68c58d249130ab4a995 new file mode 100644 index 0000000..db2efa7 Binary files /dev/null and b/fuzz/corpora/asn1/3fa7edfec1abea5c8802d68c58d249130ab4a995 differ diff --git a/fuzz/corpora/asn1/401ff1a2309b3b9c3cbb8f34c1a69f35f48a4ccc b/fuzz/corpora/asn1/401ff1a2309b3b9c3cbb8f34c1a69f35f48a4ccc new file mode 100644 index 0000000..f9b0534 Binary files /dev/null and b/fuzz/corpora/asn1/401ff1a2309b3b9c3cbb8f34c1a69f35f48a4ccc differ diff --git a/fuzz/corpora/asn1/4080d174a44001b6b85d779cc8789b794992d3d9 b/fuzz/corpora/asn1/4080d174a44001b6b85d779cc8789b794992d3d9 new file mode 100644 index 0000000..18aeef4 Binary files /dev/null and b/fuzz/corpora/asn1/4080d174a44001b6b85d779cc8789b794992d3d9 differ diff --git a/fuzz/corpora/asn1/4096b11cdbc77a6e1137fa9b4cfabe4c673ad0e0 b/fuzz/corpora/asn1/4096b11cdbc77a6e1137fa9b4cfabe4c673ad0e0 new file mode 100644 index 0000000..7ea11af --- /dev/null +++ b/fuzz/corpora/asn1/4096b11cdbc77a6e1137fa9b4cfabe4c673ad0e0 @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*!*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/409f28f788eb94eac28dd81704ac5672f8a80e3d b/fuzz/corpora/asn1/409f28f788eb94eac28dd81704ac5672f8a80e3d new file mode 100644 index 0000000..87fc4fc Binary files /dev/null and b/fuzz/corpora/asn1/409f28f788eb94eac28dd81704ac5672f8a80e3d differ diff --git a/fuzz/corpora/asn1/40ada2e7d5934b319f8b902c3534be62409ecf74 b/fuzz/corpora/asn1/40ada2e7d5934b319f8b902c3534be62409ecf74 new file mode 100644 index 0000000..0773ac9 Binary files /dev/null and b/fuzz/corpora/asn1/40ada2e7d5934b319f8b902c3534be62409ecf74 differ diff --git a/fuzz/corpora/asn1/40d2461895b51a18ba99277bdd576d97eea4b691 b/fuzz/corpora/asn1/40d2461895b51a18ba99277bdd576d97eea4b691 deleted file mode 100644 index e49f921..0000000 Binary files a/fuzz/corpora/asn1/40d2461895b51a18ba99277bdd576d97eea4b691 and /dev/null differ diff --git a/fuzz/corpora/asn1/4108dd70f4f8ea24eab0d1ca445d4ae615d82b22 b/fuzz/corpora/asn1/4108dd70f4f8ea24eab0d1ca445d4ae615d82b22 new file mode 100644 index 0000000..1244223 Binary files /dev/null and b/fuzz/corpora/asn1/4108dd70f4f8ea24eab0d1ca445d4ae615d82b22 differ diff --git a/fuzz/corpora/asn1/410c38f8b41f01bd924e5f3bc01e13f52117ee0e b/fuzz/corpora/asn1/410c38f8b41f01bd924e5f3bc01e13f52117ee0e deleted file mode 100644 index 042071a..0000000 Binary files a/fuzz/corpora/asn1/410c38f8b41f01bd924e5f3bc01e13f52117ee0e and /dev/null differ diff --git a/fuzz/corpora/asn1/4119ca9592b5285ebae1d303fc47e5fe975957ca b/fuzz/corpora/asn1/4119ca9592b5285ebae1d303fc47e5fe975957ca new file mode 100644 index 0000000..1288953 Binary files /dev/null and b/fuzz/corpora/asn1/4119ca9592b5285ebae1d303fc47e5fe975957ca differ diff --git a/fuzz/corpora/asn1/414f5678f95a36ad75a700940e29793f12c97ded b/fuzz/corpora/asn1/414f5678f95a36ad75a700940e29793f12c97ded deleted file mode 100644 index 16df64e..0000000 Binary files a/fuzz/corpora/asn1/414f5678f95a36ad75a700940e29793f12c97ded and /dev/null differ diff --git a/fuzz/corpora/asn1/424f39e91378904f04eadf504a83c643688a51ad b/fuzz/corpora/asn1/424f39e91378904f04eadf504a83c643688a51ad new file mode 100644 index 0000000..08cef33 Binary files /dev/null and b/fuzz/corpora/asn1/424f39e91378904f04eadf504a83c643688a51ad differ diff --git a/fuzz/corpora/asn1/424f6d879735ee72eb1ca882787c4b856f878831 b/fuzz/corpora/asn1/424f6d879735ee72eb1ca882787c4b856f878831 new file mode 100644 index 0000000..aac5978 Binary files /dev/null and b/fuzz/corpora/asn1/424f6d879735ee72eb1ca882787c4b856f878831 differ diff --git a/fuzz/corpora/asn1/429e59f1fabb5d010474f966a582b9262529eb0f b/fuzz/corpora/asn1/429e59f1fabb5d010474f966a582b9262529eb0f new file mode 100644 index 0000000..d696532 Binary files /dev/null and b/fuzz/corpora/asn1/429e59f1fabb5d010474f966a582b9262529eb0f differ diff --git a/fuzz/corpora/asn1/42d3e45198da4650726ce52f514c5c7f5056d312 b/fuzz/corpora/asn1/42d3e45198da4650726ce52f514c5c7f5056d312 deleted file mode 100644 index 8794223..0000000 Binary files a/fuzz/corpora/asn1/42d3e45198da4650726ce52f514c5c7f5056d312 and /dev/null differ diff --git a/fuzz/corpora/asn1/42d5e5618638d208cd1976faa51aa8349beba229 b/fuzz/corpora/asn1/42d5e5618638d208cd1976faa51aa8349beba229 deleted file mode 100644 index f34ca7f..0000000 Binary files a/fuzz/corpora/asn1/42d5e5618638d208cd1976faa51aa8349beba229 and /dev/null differ diff --git a/fuzz/corpora/asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 b/fuzz/corpora/asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 deleted file mode 100644 index b102a42..0000000 Binary files a/fuzz/corpora/asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 and /dev/null differ diff --git a/fuzz/corpora/asn1/43302f5124a4930d19adda5847a3920bc030dfdc b/fuzz/corpora/asn1/43302f5124a4930d19adda5847a3920bc030dfdc deleted file mode 100644 index 0ff0c43..0000000 --- a/fuzz/corpora/asn1/43302f5124a4930d19adda5847a3920bc030dfdc +++ /dev/null @@ -1,3 +0,0 @@ -0 - -? diff --git a/fuzz/corpora/asn1/4336e7b58b89c07b30cb9960c4e48b97ac90433b b/fuzz/corpora/asn1/4336e7b58b89c07b30cb9960c4e48b97ac90433b new file mode 100644 index 0000000..d6d35ed Binary files /dev/null and b/fuzz/corpora/asn1/4336e7b58b89c07b30cb9960c4e48b97ac90433b differ diff --git a/fuzz/corpora/asn1/43432e79cb23e67f0f898890b247370744161c02 b/fuzz/corpora/asn1/43432e79cb23e67f0f898890b247370744161c02 deleted file mode 100644 index 8f0594f..0000000 Binary files a/fuzz/corpora/asn1/43432e79cb23e67f0f898890b247370744161c02 and /dev/null differ diff --git a/fuzz/corpora/asn1/4350ab0758f0768f5f56491fa23e6f4677e5a44c b/fuzz/corpora/asn1/4350ab0758f0768f5f56491fa23e6f4677e5a44c new file mode 100644 index 0000000..7780989 Binary files /dev/null and b/fuzz/corpora/asn1/4350ab0758f0768f5f56491fa23e6f4677e5a44c differ diff --git a/fuzz/corpora/asn1/43934526c06789c8fa0082f784f046591b55c3b9 b/fuzz/corpora/asn1/43934526c06789c8fa0082f784f046591b55c3b9 new file mode 100644 index 0000000..acb6376 Binary files /dev/null and b/fuzz/corpora/asn1/43934526c06789c8fa0082f784f046591b55c3b9 differ diff --git a/fuzz/corpora/asn1/43b20390439678fea275c2121d36c78b53ff4ddc b/fuzz/corpora/asn1/43b20390439678fea275c2121d36c78b53ff4ddc new file mode 100644 index 0000000..f7864f1 Binary files /dev/null and b/fuzz/corpora/asn1/43b20390439678fea275c2121d36c78b53ff4ddc differ diff --git a/fuzz/corpora/asn1/43ceabef1ea814f9053b5d19b946c4b9fdbcec73 b/fuzz/corpora/asn1/43ceabef1ea814f9053b5d19b946c4b9fdbcec73 new file mode 100644 index 0000000..49c299e Binary files /dev/null and b/fuzz/corpora/asn1/43ceabef1ea814f9053b5d19b946c4b9fdbcec73 differ diff --git a/fuzz/corpora/asn1/448b1d1b6e9dd692bec9b475185aa046c7bd79c3 b/fuzz/corpora/asn1/448b1d1b6e9dd692bec9b475185aa046c7bd79c3 new file mode 100644 index 0000000..7ac56a4 Binary files /dev/null and b/fuzz/corpora/asn1/448b1d1b6e9dd692bec9b475185aa046c7bd79c3 differ diff --git a/fuzz/corpora/asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 b/fuzz/corpora/asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 deleted file mode 100644 index ebc5790..0000000 Binary files a/fuzz/corpora/asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 and /dev/null differ diff --git a/fuzz/corpora/asn1/44b658f993bf4453dd518c598c9cd0a472083877 b/fuzz/corpora/asn1/44b658f993bf4453dd518c598c9cd0a472083877 new file mode 100644 index 0000000..25d6f58 Binary files /dev/null and b/fuzz/corpora/asn1/44b658f993bf4453dd518c598c9cd0a472083877 differ diff --git a/fuzz/corpora/asn1/44ea9ee0722b406a591ae4e43eff7f119640e729 b/fuzz/corpora/asn1/44ea9ee0722b406a591ae4e43eff7f119640e729 new file mode 100644 index 0000000..c21d593 Binary files /dev/null and b/fuzz/corpora/asn1/44ea9ee0722b406a591ae4e43eff7f119640e729 differ diff --git a/fuzz/corpora/asn1/44f10b57be067c562182a4abc6482c55ecfc5fcd b/fuzz/corpora/asn1/44f10b57be067c562182a4abc6482c55ecfc5fcd deleted file mode 100644 index 57ab5d4..0000000 Binary files a/fuzz/corpora/asn1/44f10b57be067c562182a4abc6482c55ecfc5fcd and /dev/null differ diff --git a/fuzz/corpora/asn1/4511de649ec1584198b873e1075c858723287bea b/fuzz/corpora/asn1/4511de649ec1584198b873e1075c858723287bea deleted file mode 100644 index 05fafa4..0000000 Binary files a/fuzz/corpora/asn1/4511de649ec1584198b873e1075c858723287bea and /dev/null differ diff --git a/fuzz/corpora/asn1/451910946537dafbabe4332b627190d495d0c0c2 b/fuzz/corpora/asn1/451910946537dafbabe4332b627190d495d0c0c2 new file mode 100644 index 0000000..05bcc90 Binary files /dev/null and b/fuzz/corpora/asn1/451910946537dafbabe4332b627190d495d0c0c2 differ diff --git a/fuzz/corpora/asn1/4522f10bf785135675286aaa7367cb2222a32171 b/fuzz/corpora/asn1/4522f10bf785135675286aaa7367cb2222a32171 deleted file mode 100644 index 1a6a4f4..0000000 Binary files a/fuzz/corpora/asn1/4522f10bf785135675286aaa7367cb2222a32171 and /dev/null differ diff --git a/fuzz/corpora/asn1/452694d59f0189e2a4642e84b146f0d0aae4f780 b/fuzz/corpora/asn1/452694d59f0189e2a4642e84b146f0d0aae4f780 new file mode 100644 index 0000000..bd5f613 Binary files /dev/null and b/fuzz/corpora/asn1/452694d59f0189e2a4642e84b146f0d0aae4f780 differ diff --git a/fuzz/corpora/asn1/45354687d1b049fc003c34f81f941f310020fa5a b/fuzz/corpora/asn1/45354687d1b049fc003c34f81f941f310020fa5a deleted file mode 100644 index 831b89b..0000000 --- a/fuzz/corpora/asn1/45354687d1b049fc003c34f81f941f310020fa5a +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/45453d2de66005a8c343d5553b6f80b6a2553116 b/fuzz/corpora/asn1/45453d2de66005a8c343d5553b6f80b6a2553116 deleted file mode 100644 index 5a27dd7..0000000 Binary files a/fuzz/corpora/asn1/45453d2de66005a8c343d5553b6f80b6a2553116 and /dev/null differ diff --git a/fuzz/corpora/asn1/45464827ca9e5fd6d7dfc23bfa1bf11074209970 b/fuzz/corpora/asn1/45464827ca9e5fd6d7dfc23bfa1bf11074209970 new file mode 100644 index 0000000..70b9c46 Binary files /dev/null and b/fuzz/corpora/asn1/45464827ca9e5fd6d7dfc23bfa1bf11074209970 differ diff --git a/fuzz/corpora/asn1/45545c97b113e8f32ff4a3af24e2ec62c82cdbb5 b/fuzz/corpora/asn1/45545c97b113e8f32ff4a3af24e2ec62c82cdbb5 deleted file mode 100644 index 276f786..0000000 --- a/fuzz/corpora/asn1/45545c97b113e8f32ff4a3af24e2ec62c82cdbb5 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/455faf58f4f94a9321e354d75574ac71ba583402 b/fuzz/corpora/asn1/455faf58f4f94a9321e354d75574ac71ba583402 deleted file mode 100644 index 3d53f95..0000000 Binary files a/fuzz/corpora/asn1/455faf58f4f94a9321e354d75574ac71ba583402 and /dev/null differ diff --git a/fuzz/corpora/asn1/4562af05e0407ff5c3b4109532aefc6e73abd646 b/fuzz/corpora/asn1/4562af05e0407ff5c3b4109532aefc6e73abd646 new file mode 100644 index 0000000..861272d Binary files /dev/null and b/fuzz/corpora/asn1/4562af05e0407ff5c3b4109532aefc6e73abd646 differ diff --git a/fuzz/corpora/asn1/4578b22dd47e8f4a0b2be4b43d5892388df8d9d4 b/fuzz/corpora/asn1/4578b22dd47e8f4a0b2be4b43d5892388df8d9d4 new file mode 100644 index 0000000..db81283 Binary files /dev/null and b/fuzz/corpora/asn1/4578b22dd47e8f4a0b2be4b43d5892388df8d9d4 differ diff --git a/fuzz/corpora/asn1/45899c3aca76046f616f7de6551ad830fc8367f2 b/fuzz/corpora/asn1/45899c3aca76046f616f7de6551ad830fc8367f2 deleted file mode 100644 index cc372b7..0000000 Binary files a/fuzz/corpora/asn1/45899c3aca76046f616f7de6551ad830fc8367f2 and /dev/null differ diff --git a/fuzz/corpora/asn1/45c3983618680e4b2826ffa8eed7fd3482c6e7c6 b/fuzz/corpora/asn1/45c3983618680e4b2826ffa8eed7fd3482c6e7c6 deleted file mode 100644 index dc837f9..0000000 Binary files a/fuzz/corpora/asn1/45c3983618680e4b2826ffa8eed7fd3482c6e7c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/461af5455c481970b46a2824d5c1576268896603 b/fuzz/corpora/asn1/461af5455c481970b46a2824d5c1576268896603 deleted file mode 100644 index bf5d171..0000000 Binary files a/fuzz/corpora/asn1/461af5455c481970b46a2824d5c1576268896603 and /dev/null differ diff --git a/fuzz/corpora/asn1/46b1f41445f73d352a3c0beea23fa8011d449df0 b/fuzz/corpora/asn1/46b1f41445f73d352a3c0beea23fa8011d449df0 new file mode 100644 index 0000000..bdf0a5b Binary files /dev/null and b/fuzz/corpora/asn1/46b1f41445f73d352a3c0beea23fa8011d449df0 differ diff --git a/fuzz/corpora/asn1/46b9f5f316c4c8e00dd732a38f3e0960182d392c b/fuzz/corpora/asn1/46b9f5f316c4c8e00dd732a38f3e0960182d392c deleted file mode 100644 index 14b2462..0000000 --- a/fuzz/corpora/asn1/46b9f5f316c4c8e00dd732a38f3e0960182d392c +++ /dev/null @@ -1 +0,0 @@ -"??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/471c77d8c188979e5fc0fca26380d1b8cec584fb b/fuzz/corpora/asn1/471c77d8c188979e5fc0fca26380d1b8cec584fb new file mode 100644 index 0000000..6b7fe80 Binary files /dev/null and b/fuzz/corpora/asn1/471c77d8c188979e5fc0fca26380d1b8cec584fb differ diff --git a/fuzz/corpora/asn1/477975a3f91e9f717e1572afb25933404f0914ac b/fuzz/corpora/asn1/477975a3f91e9f717e1572afb25933404f0914ac new file mode 100644 index 0000000..e911063 Binary files /dev/null and b/fuzz/corpora/asn1/477975a3f91e9f717e1572afb25933404f0914ac differ diff --git a/fuzz/corpora/asn1/47889763bfa7195f0cd0058d95c9bfe2ddbae9e7 b/fuzz/corpora/asn1/47889763bfa7195f0cd0058d95c9bfe2ddbae9e7 deleted file mode 100644 index 7e44617..0000000 Binary files a/fuzz/corpora/asn1/47889763bfa7195f0cd0058d95c9bfe2ddbae9e7 and /dev/null differ diff --git a/fuzz/corpora/asn1/47ab7b09c3452f7a865744e144fcde626a27644e b/fuzz/corpora/asn1/47ab7b09c3452f7a865744e144fcde626a27644e new file mode 100644 index 0000000..fa6b146 Binary files /dev/null and b/fuzz/corpora/asn1/47ab7b09c3452f7a865744e144fcde626a27644e differ diff --git a/fuzz/corpora/asn1/47c3ff0c0968093a0ac5a3311cb6fc2f6a57546f b/fuzz/corpora/asn1/47c3ff0c0968093a0ac5a3311cb6fc2f6a57546f new file mode 100644 index 0000000..69e0ac2 Binary files /dev/null and b/fuzz/corpora/asn1/47c3ff0c0968093a0ac5a3311cb6fc2f6a57546f differ diff --git a/fuzz/corpora/asn1/47dc55fc2b29e8d55ada53cf090fac206287245b b/fuzz/corpora/asn1/47dc55fc2b29e8d55ada53cf090fac206287245b deleted file mode 100644 index 9508060..0000000 Binary files a/fuzz/corpora/asn1/47dc55fc2b29e8d55ada53cf090fac206287245b and /dev/null differ diff --git a/fuzz/corpora/asn1/4839b9fab7c9217bd2cc0bff6cecc0f88da48796 b/fuzz/corpora/asn1/4839b9fab7c9217bd2cc0bff6cecc0f88da48796 new file mode 100644 index 0000000..d6ae54f Binary files /dev/null and b/fuzz/corpora/asn1/4839b9fab7c9217bd2cc0bff6cecc0f88da48796 differ diff --git a/fuzz/corpora/asn1/485a2f7630e864d7af34ff851e83fbf7130cacca b/fuzz/corpora/asn1/485a2f7630e864d7af34ff851e83fbf7130cacca new file mode 100644 index 0000000..2a20090 Binary files /dev/null and b/fuzz/corpora/asn1/485a2f7630e864d7af34ff851e83fbf7130cacca differ diff --git a/fuzz/corpora/asn1/485e754794acc0ebfe0765a9586c534b6d8dccee b/fuzz/corpora/asn1/485e754794acc0ebfe0765a9586c534b6d8dccee new file mode 100644 index 0000000..4ccc5d6 Binary files /dev/null and b/fuzz/corpora/asn1/485e754794acc0ebfe0765a9586c534b6d8dccee differ diff --git a/fuzz/corpora/asn1/486a3e95c801b70b26c7d46919a25ef00fe48531 b/fuzz/corpora/asn1/486a3e95c801b70b26c7d46919a25ef00fe48531 deleted file mode 100644 index ba64b04..0000000 --- a/fuzz/corpora/asn1/486a3e95c801b70b26c7d46919a25ef00fe48531 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/48eaf823b3d169897e1721edce00a67688824b2d b/fuzz/corpora/asn1/48eaf823b3d169897e1721edce00a67688824b2d new file mode 100644 index 0000000..bb9c3c8 Binary files /dev/null and b/fuzz/corpora/asn1/48eaf823b3d169897e1721edce00a67688824b2d differ diff --git a/fuzz/corpora/asn1/490180016066ae6bcc08bac474546efe0e2778ac b/fuzz/corpora/asn1/490180016066ae6bcc08bac474546efe0e2778ac new file mode 100644 index 0000000..bf7714c Binary files /dev/null and b/fuzz/corpora/asn1/490180016066ae6bcc08bac474546efe0e2778ac differ diff --git a/fuzz/corpora/asn1/490c8bdf5156cc3128780f74e7973742c9fb8488 b/fuzz/corpora/asn1/490c8bdf5156cc3128780f74e7973742c9fb8488 new file mode 100644 index 0000000..f171a8b Binary files /dev/null and b/fuzz/corpora/asn1/490c8bdf5156cc3128780f74e7973742c9fb8488 differ diff --git a/fuzz/corpora/asn1/4913b302366be3764909e26cbf274db1a8d1918c b/fuzz/corpora/asn1/4913b302366be3764909e26cbf274db1a8d1918c new file mode 100644 index 0000000..5385dbe Binary files /dev/null and b/fuzz/corpora/asn1/4913b302366be3764909e26cbf274db1a8d1918c differ diff --git a/fuzz/corpora/asn1/4915b49b19e7a978c9d7060e4ad541d14a1bf92c b/fuzz/corpora/asn1/4915b49b19e7a978c9d7060e4ad541d14a1bf92c new file mode 100644 index 0000000..647ac02 Binary files /dev/null and b/fuzz/corpora/asn1/4915b49b19e7a978c9d7060e4ad541d14a1bf92c differ diff --git a/fuzz/corpora/asn1/496fc3833631d194621df5d34d1a2927bc49c106 b/fuzz/corpora/asn1/496fc3833631d194621df5d34d1a2927bc49c106 new file mode 100644 index 0000000..895894d Binary files /dev/null and b/fuzz/corpora/asn1/496fc3833631d194621df5d34d1a2927bc49c106 differ diff --git a/fuzz/corpora/asn1/499dd67ab47b7a8a07cb619c9ea3ac1c52f2622c b/fuzz/corpora/asn1/499dd67ab47b7a8a07cb619c9ea3ac1c52f2622c deleted file mode 100644 index 93218b1..0000000 Binary files a/fuzz/corpora/asn1/499dd67ab47b7a8a07cb619c9ea3ac1c52f2622c and /dev/null differ diff --git a/fuzz/corpora/asn1/49b70425e87930f43af45ddaf9c111665439b349 b/fuzz/corpora/asn1/49b70425e87930f43af45ddaf9c111665439b349 deleted file mode 100644 index 9b6fa8f..0000000 --- a/fuzz/corpora/asn1/49b70425e87930f43af45ddaf9c111665439b349 +++ /dev/null @@ -1,2 +0,0 @@ -0 -??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/49c6b824270ad9d2fb0f495a53fc76dc85f56c3d b/fuzz/corpora/asn1/49c6b824270ad9d2fb0f495a53fc76dc85f56c3d new file mode 100644 index 0000000..9fd6e3a Binary files /dev/null and b/fuzz/corpora/asn1/49c6b824270ad9d2fb0f495a53fc76dc85f56c3d differ diff --git a/fuzz/corpora/asn1/49df673d623d0568630f7c5d7470f8ed5e2728bf b/fuzz/corpora/asn1/49df673d623d0568630f7c5d7470f8ed5e2728bf deleted file mode 100644 index 5caccb2..0000000 Binary files a/fuzz/corpora/asn1/49df673d623d0568630f7c5d7470f8ed5e2728bf and /dev/null differ diff --git a/fuzz/corpora/asn1/49f43384d8ed7ee8a33ebd1329d408861bd6ac07 b/fuzz/corpora/asn1/49f43384d8ed7ee8a33ebd1329d408861bd6ac07 deleted file mode 100644 index b1bf15a..0000000 Binary files a/fuzz/corpora/asn1/49f43384d8ed7ee8a33ebd1329d408861bd6ac07 and /dev/null differ diff --git a/fuzz/corpora/asn1/4a1b4f25c61aa3dac9f88da201662f251c1b742f b/fuzz/corpora/asn1/4a1b4f25c61aa3dac9f88da201662f251c1b742f deleted file mode 100644 index ae47d27..0000000 Binary files a/fuzz/corpora/asn1/4a1b4f25c61aa3dac9f88da201662f251c1b742f and /dev/null differ diff --git a/fuzz/corpora/asn1/4a475986344ec17485fd05e1fc022525f1ae8eb4 b/fuzz/corpora/asn1/4a475986344ec17485fd05e1fc022525f1ae8eb4 deleted file mode 100644 index fa10469..0000000 Binary files a/fuzz/corpora/asn1/4a475986344ec17485fd05e1fc022525f1ae8eb4 and /dev/null differ diff --git a/fuzz/corpora/asn1/4a554c7b2e9abb8490df6ca28c8f24ce651c1cca b/fuzz/corpora/asn1/4a554c7b2e9abb8490df6ca28c8f24ce651c1cca deleted file mode 100644 index 969e109..0000000 Binary files a/fuzz/corpora/asn1/4a554c7b2e9abb8490df6ca28c8f24ce651c1cca and /dev/null differ diff --git a/fuzz/corpora/asn1/4a9251c03384d58e3213b2e84331c89a02030ef3 b/fuzz/corpora/asn1/4a9251c03384d58e3213b2e84331c89a02030ef3 new file mode 100644 index 0000000..8af117f Binary files /dev/null and b/fuzz/corpora/asn1/4a9251c03384d58e3213b2e84331c89a02030ef3 differ diff --git a/fuzz/corpora/asn1/4aa4f50f7871cfa95e0f7b196b2e2978043e5e27 b/fuzz/corpora/asn1/4aa4f50f7871cfa95e0f7b196b2e2978043e5e27 new file mode 100644 index 0000000..6953d9f Binary files /dev/null and b/fuzz/corpora/asn1/4aa4f50f7871cfa95e0f7b196b2e2978043e5e27 differ diff --git a/fuzz/corpora/asn1/4aeffd52f3074945ad8fd3cbb81cb56648d2438d b/fuzz/corpora/asn1/4aeffd52f3074945ad8fd3cbb81cb56648d2438d new file mode 100644 index 0000000..1d17406 Binary files /dev/null and b/fuzz/corpora/asn1/4aeffd52f3074945ad8fd3cbb81cb56648d2438d differ diff --git a/fuzz/corpora/asn1/4afe53a83fbd2b6b5e4473aa05c8350bb2041893 b/fuzz/corpora/asn1/4afe53a83fbd2b6b5e4473aa05c8350bb2041893 deleted file mode 100644 index 60763d3..0000000 Binary files a/fuzz/corpora/asn1/4afe53a83fbd2b6b5e4473aa05c8350bb2041893 and /dev/null differ diff --git a/fuzz/corpora/asn1/4b23e670c85b8e7ea2c0357499fa1f9c8bf98946 b/fuzz/corpora/asn1/4b23e670c85b8e7ea2c0357499fa1f9c8bf98946 deleted file mode 100644 index a02cdfa..0000000 Binary files a/fuzz/corpora/asn1/4b23e670c85b8e7ea2c0357499fa1f9c8bf98946 and /dev/null differ diff --git a/fuzz/corpora/asn1/4b3a89118c473596f8bbd04368a6437d4c74cb86 b/fuzz/corpora/asn1/4b3a89118c473596f8bbd04368a6437d4c74cb86 deleted file mode 100644 index 2d5a64b..0000000 Binary files a/fuzz/corpora/asn1/4b3a89118c473596f8bbd04368a6437d4c74cb86 and /dev/null differ diff --git a/fuzz/corpora/asn1/4b40f6ea31727352897ff626c981cff1fba321d6 b/fuzz/corpora/asn1/4b40f6ea31727352897ff626c981cff1fba321d6 deleted file mode 100644 index 05f8227..0000000 Binary files a/fuzz/corpora/asn1/4b40f6ea31727352897ff626c981cff1fba321d6 and /dev/null differ diff --git a/fuzz/corpora/asn1/4bcc4959e712a61dd2ec2dca09435c0c97e4c255 b/fuzz/corpora/asn1/4bcc4959e712a61dd2ec2dca09435c0c97e4c255 new file mode 100644 index 0000000..c1ad351 Binary files /dev/null and b/fuzz/corpora/asn1/4bcc4959e712a61dd2ec2dca09435c0c97e4c255 differ diff --git a/fuzz/corpora/asn1/4be17ffd6bb767385524a2cac68714411b5ac735 b/fuzz/corpora/asn1/4be17ffd6bb767385524a2cac68714411b5ac735 new file mode 100644 index 0000000..83e9fd5 Binary files /dev/null and b/fuzz/corpora/asn1/4be17ffd6bb767385524a2cac68714411b5ac735 differ diff --git a/fuzz/corpora/asn1/4c1286c3afec06f950419be5ad0b687934248bb5 b/fuzz/corpora/asn1/4c1286c3afec06f950419be5ad0b687934248bb5 deleted file mode 100644 index 97b65ff..0000000 Binary files a/fuzz/corpora/asn1/4c1286c3afec06f950419be5ad0b687934248bb5 and /dev/null differ diff --git a/fuzz/corpora/asn1/4c1392012bdede787acf366cac8b0357a46496d1 b/fuzz/corpora/asn1/4c1392012bdede787acf366cac8b0357a46496d1 deleted file mode 100644 index 011b442..0000000 Binary files a/fuzz/corpora/asn1/4c1392012bdede787acf366cac8b0357a46496d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/4c13df3eb140039a97b45cc8665df2ef4bb4341e b/fuzz/corpora/asn1/4c13df3eb140039a97b45cc8665df2ef4bb4341e new file mode 100644 index 0000000..f83dcfe Binary files /dev/null and b/fuzz/corpora/asn1/4c13df3eb140039a97b45cc8665df2ef4bb4341e differ diff --git a/fuzz/corpora/asn1/4c4591fd462c06edaccd6ab88ccb5ed795d91ac4 b/fuzz/corpora/asn1/4c4591fd462c06edaccd6ab88ccb5ed795d91ac4 deleted file mode 100644 index 989f630..0000000 Binary files a/fuzz/corpora/asn1/4c4591fd462c06edaccd6ab88ccb5ed795d91ac4 and /dev/null differ diff --git a/fuzz/corpora/asn1/4c49e2c122cfdcc6bffcf4ae5708efea899dfb6d b/fuzz/corpora/asn1/4c49e2c122cfdcc6bffcf4ae5708efea899dfb6d deleted file mode 100644 index 7653563..0000000 Binary files a/fuzz/corpora/asn1/4c49e2c122cfdcc6bffcf4ae5708efea899dfb6d and /dev/null differ diff --git a/fuzz/corpora/asn1/4c5201f26df9bddc4566a199f3e98c423bebdb0f b/fuzz/corpora/asn1/4c5201f26df9bddc4566a199f3e98c423bebdb0f new file mode 100644 index 0000000..d14f6ac Binary files /dev/null and b/fuzz/corpora/asn1/4c5201f26df9bddc4566a199f3e98c423bebdb0f differ diff --git a/fuzz/corpora/asn1/4c541d82d8b8094947ea55431130e953a8e189a7 b/fuzz/corpora/asn1/4c541d82d8b8094947ea55431130e953a8e189a7 new file mode 100644 index 0000000..ceff475 Binary files /dev/null and b/fuzz/corpora/asn1/4c541d82d8b8094947ea55431130e953a8e189a7 differ diff --git a/fuzz/corpora/asn1/4c9ab42cf1c230f91cea5a6867483a80d40d785a b/fuzz/corpora/asn1/4c9ab42cf1c230f91cea5a6867483a80d40d785a new file mode 100644 index 0000000..518f5ac Binary files /dev/null and b/fuzz/corpora/asn1/4c9ab42cf1c230f91cea5a6867483a80d40d785a differ diff --git a/fuzz/corpora/asn1/4c9cd261514539a316af960d151c55a7c8d73447 b/fuzz/corpora/asn1/4c9cd261514539a316af960d151c55a7c8d73447 new file mode 100644 index 0000000..a9b7601 Binary files /dev/null and b/fuzz/corpora/asn1/4c9cd261514539a316af960d151c55a7c8d73447 differ diff --git a/fuzz/corpora/asn1/4cf98c6bfd558034951618499056441599f5518c b/fuzz/corpora/asn1/4cf98c6bfd558034951618499056441599f5518c new file mode 100644 index 0000000..770201b Binary files /dev/null and b/fuzz/corpora/asn1/4cf98c6bfd558034951618499056441599f5518c differ diff --git a/fuzz/corpora/asn1/4d7ce51682a5158ec6e8ef2b107a398612890682 b/fuzz/corpora/asn1/4d7ce51682a5158ec6e8ef2b107a398612890682 deleted file mode 100644 index c49e3d9..0000000 Binary files a/fuzz/corpora/asn1/4d7ce51682a5158ec6e8ef2b107a398612890682 and /dev/null differ diff --git a/fuzz/corpora/asn1/4d87117ed94ce924e4c846db7cfdc54d6f6d994f b/fuzz/corpora/asn1/4d87117ed94ce924e4c846db7cfdc54d6f6d994f new file mode 100644 index 0000000..9b2c159 Binary files /dev/null and b/fuzz/corpora/asn1/4d87117ed94ce924e4c846db7cfdc54d6f6d994f differ diff --git a/fuzz/corpora/asn1/4d9f1f28c4d9f0ccf40007a68a73c0dcd859baf0 b/fuzz/corpora/asn1/4d9f1f28c4d9f0ccf40007a68a73c0dcd859baf0 new file mode 100644 index 0000000..7ddfabe Binary files /dev/null and b/fuzz/corpora/asn1/4d9f1f28c4d9f0ccf40007a68a73c0dcd859baf0 differ diff --git a/fuzz/corpora/asn1/4da02167eafd1909c638b7dac2b859477c905aa4 b/fuzz/corpora/asn1/4da02167eafd1909c638b7dac2b859477c905aa4 deleted file mode 100644 index b17b197..0000000 Binary files a/fuzz/corpora/asn1/4da02167eafd1909c638b7dac2b859477c905aa4 and /dev/null differ diff --git a/fuzz/corpora/asn1/4da126796f57e09a3aeef71a4d1ef6e84b232bff b/fuzz/corpora/asn1/4da126796f57e09a3aeef71a4d1ef6e84b232bff new file mode 100644 index 0000000..cae5362 Binary files /dev/null and b/fuzz/corpora/asn1/4da126796f57e09a3aeef71a4d1ef6e84b232bff differ diff --git a/fuzz/corpora/asn1/4dac6aea5dc6ae79238c32cb3f338d775ff9be03 b/fuzz/corpora/asn1/4dac6aea5dc6ae79238c32cb3f338d775ff9be03 new file mode 100644 index 0000000..fd6722b Binary files /dev/null and b/fuzz/corpora/asn1/4dac6aea5dc6ae79238c32cb3f338d775ff9be03 differ diff --git a/fuzz/corpora/asn1/4dbb81c1d77498cf4321161ea899db049d447868 b/fuzz/corpora/asn1/4dbb81c1d77498cf4321161ea899db049d447868 deleted file mode 100644 index 30b29a1..0000000 --- a/fuzz/corpora/asn1/4dbb81c1d77498cf4321161ea899db049d447868 +++ /dev/null @@ -1,2 +0,0 @@ - -3500000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4dcb5b0aa5972796de0d8e5aad7b80b9e96a4193 b/fuzz/corpora/asn1/4dcb5b0aa5972796de0d8e5aad7b80b9e96a4193 new file mode 100644 index 0000000..8dce49d Binary files /dev/null and b/fuzz/corpora/asn1/4dcb5b0aa5972796de0d8e5aad7b80b9e96a4193 differ diff --git a/fuzz/corpora/asn1/4dd447d64aad03b742ea949dd77aabc331953a79 b/fuzz/corpora/asn1/4dd447d64aad03b742ea949dd77aabc331953a79 new file mode 100644 index 0000000..41a27ac Binary files /dev/null and b/fuzz/corpora/asn1/4dd447d64aad03b742ea949dd77aabc331953a79 differ diff --git a/fuzz/corpora/asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 b/fuzz/corpora/asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 new file mode 100644 index 0000000..edfd734 Binary files /dev/null and b/fuzz/corpora/asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 differ diff --git a/fuzz/corpora/asn1/4e19b1cd62cc060853fc11d5494567afecb206f2 b/fuzz/corpora/asn1/4e19b1cd62cc060853fc11d5494567afecb206f2 deleted file mode 100644 index 912dc60..0000000 Binary files a/fuzz/corpora/asn1/4e19b1cd62cc060853fc11d5494567afecb206f2 and /dev/null differ diff --git a/fuzz/corpora/asn1/4e1a9e4a4bb84e165e45f3e4fbcafe62c665af3b b/fuzz/corpora/asn1/4e1a9e4a4bb84e165e45f3e4fbcafe62c665af3b deleted file mode 100644 index 8d44f11..0000000 Binary files a/fuzz/corpora/asn1/4e1a9e4a4bb84e165e45f3e4fbcafe62c665af3b and /dev/null differ diff --git a/fuzz/corpora/asn1/4e5ece4e81585bc006355a40a4f0bd777196fe54 b/fuzz/corpora/asn1/4e5ece4e81585bc006355a40a4f0bd777196fe54 new file mode 100644 index 0000000..6befa0a Binary files /dev/null and b/fuzz/corpora/asn1/4e5ece4e81585bc006355a40a4f0bd777196fe54 differ diff --git a/fuzz/corpora/asn1/4e6806d7e4f08d97c1a5d66d40099b37e9c2e089 b/fuzz/corpora/asn1/4e6806d7e4f08d97c1a5d66d40099b37e9c2e089 deleted file mode 100644 index cd99a5b..0000000 --- a/fuzz/corpora/asn1/4e6806d7e4f08d97c1a5d66d40099b37e9c2e089 +++ /dev/null @@ -1 +0,0 @@ -0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/4e69a54d0415c47ca54d8b635c43fb65e4cfd740 b/fuzz/corpora/asn1/4e69a54d0415c47ca54d8b635c43fb65e4cfd740 deleted file mode 100644 index feed886..0000000 --- a/fuzz/corpora/asn1/4e69a54d0415c47ca54d8b635c43fb65e4cfd740 +++ /dev/null @@ -1 +0,0 @@ -0?0Q ?)0g ?)0U ?)0U ?)0U ?)0Q ?)0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 b/fuzz/corpora/asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 deleted file mode 100644 index 74bdaae..0000000 Binary files a/fuzz/corpora/asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/4e9cd126906ad27f0861fee1adce26cff9a48786 b/fuzz/corpora/asn1/4e9cd126906ad27f0861fee1adce26cff9a48786 new file mode 100644 index 0000000..aecde3c Binary files /dev/null and b/fuzz/corpora/asn1/4e9cd126906ad27f0861fee1adce26cff9a48786 differ diff --git a/fuzz/corpora/asn1/4e9dcdd3a4df49b352899e79681426df77f0a505 b/fuzz/corpora/asn1/4e9dcdd3a4df49b352899e79681426df77f0a505 new file mode 100644 index 0000000..04afe13 Binary files /dev/null and b/fuzz/corpora/asn1/4e9dcdd3a4df49b352899e79681426df77f0a505 differ diff --git a/fuzz/corpora/asn1/4ebd8a0d27e307dbaafe964a64e081b01d99409d b/fuzz/corpora/asn1/4ebd8a0d27e307dbaafe964a64e081b01d99409d deleted file mode 100644 index 3dd4569..0000000 Binary files a/fuzz/corpora/asn1/4ebd8a0d27e307dbaafe964a64e081b01d99409d and /dev/null differ diff --git a/fuzz/corpora/asn1/4ec3f673729f8edd129a2145af8647e9c72fa8e7 b/fuzz/corpora/asn1/4ec3f673729f8edd129a2145af8647e9c72fa8e7 new file mode 100644 index 0000000..c29ee63 Binary files /dev/null and b/fuzz/corpora/asn1/4ec3f673729f8edd129a2145af8647e9c72fa8e7 differ diff --git a/fuzz/corpora/asn1/4ecd4ac6f4a9bc440cde6147f5b12906a119cfd4 b/fuzz/corpora/asn1/4ecd4ac6f4a9bc440cde6147f5b12906a119cfd4 deleted file mode 100644 index 2dc56af..0000000 Binary files a/fuzz/corpora/asn1/4ecd4ac6f4a9bc440cde6147f5b12906a119cfd4 and /dev/null differ diff --git a/fuzz/corpora/asn1/4ed4a7af1ede841f188b435f200607dc1cf3cd9f b/fuzz/corpora/asn1/4ed4a7af1ede841f188b435f200607dc1cf3cd9f new file mode 100644 index 0000000..427afcf Binary files /dev/null and b/fuzz/corpora/asn1/4ed4a7af1ede841f188b435f200607dc1cf3cd9f differ diff --git a/fuzz/corpora/asn1/4ee21f7d581e83956f7b87a8edf798f832a1eb5d b/fuzz/corpora/asn1/4ee21f7d581e83956f7b87a8edf798f832a1eb5d new file mode 100644 index 0000000..f2a6c88 Binary files /dev/null and b/fuzz/corpora/asn1/4ee21f7d581e83956f7b87a8edf798f832a1eb5d differ diff --git a/fuzz/corpora/asn1/4f2f1eb51ca5ba60df0fc51f2d749bc6bcfa91e1 b/fuzz/corpora/asn1/4f2f1eb51ca5ba60df0fc51f2d749bc6bcfa91e1 deleted file mode 100644 index df525b5..0000000 --- a/fuzz/corpora/asn1/4f2f1eb51ca5ba60df0fc51f2d749bc6bcfa91e1 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/4fb0cbbcba3b7e856e4faed0596d9cbd458d45bf b/fuzz/corpora/asn1/4fb0cbbcba3b7e856e4faed0596d9cbd458d45bf new file mode 100644 index 0000000..cba60c3 Binary files /dev/null and b/fuzz/corpora/asn1/4fb0cbbcba3b7e856e4faed0596d9cbd458d45bf differ diff --git a/fuzz/corpora/asn1/4fffa9d21acaa0938eda6cf7f42671e6725aee03 b/fuzz/corpora/asn1/4fffa9d21acaa0938eda6cf7f42671e6725aee03 deleted file mode 100644 index ec38b58..0000000 Binary files a/fuzz/corpora/asn1/4fffa9d21acaa0938eda6cf7f42671e6725aee03 and /dev/null differ diff --git a/fuzz/corpora/asn1/500562ebca80b7a063da3ac60eaf6a9fce301a2d b/fuzz/corpora/asn1/500562ebca80b7a063da3ac60eaf6a9fce301a2d deleted file mode 100644 index 86bf469..0000000 Binary files a/fuzz/corpora/asn1/500562ebca80b7a063da3ac60eaf6a9fce301a2d and /dev/null differ diff --git a/fuzz/corpora/asn1/503eafc478e6b04d2e8d95828304d012c3288565 b/fuzz/corpora/asn1/503eafc478e6b04d2e8d95828304d012c3288565 deleted file mode 100644 index b2a9199..0000000 Binary files a/fuzz/corpora/asn1/503eafc478e6b04d2e8d95828304d012c3288565 and /dev/null differ diff --git a/fuzz/corpora/asn1/50424da675ddf6231639b9882e7a4054588bb663 b/fuzz/corpora/asn1/50424da675ddf6231639b9882e7a4054588bb663 new file mode 100644 index 0000000..b59c2ef Binary files /dev/null and b/fuzz/corpora/asn1/50424da675ddf6231639b9882e7a4054588bb663 differ diff --git a/fuzz/corpora/asn1/507cac7b7a454372a83a68605585f0a0f25f9860 b/fuzz/corpora/asn1/507cac7b7a454372a83a68605585f0a0f25f9860 deleted file mode 100644 index 206c832..0000000 Binary files a/fuzz/corpora/asn1/507cac7b7a454372a83a68605585f0a0f25f9860 and /dev/null differ diff --git a/fuzz/corpora/asn1/508d1b8735121daf2fcffbdeb26d90a6cae2976b b/fuzz/corpora/asn1/508d1b8735121daf2fcffbdeb26d90a6cae2976b deleted file mode 100644 index caeb440..0000000 Binary files a/fuzz/corpora/asn1/508d1b8735121daf2fcffbdeb26d90a6cae2976b and /dev/null differ diff --git a/fuzz/corpora/asn1/5095a0bdc01f93a316f087336a6de8403b158da5 b/fuzz/corpora/asn1/5095a0bdc01f93a316f087336a6de8403b158da5 deleted file mode 100644 index bc55bec..0000000 Binary files a/fuzz/corpora/asn1/5095a0bdc01f93a316f087336a6de8403b158da5 and /dev/null differ diff --git a/fuzz/corpora/asn1/50efe641b7101f77d02736373dec3583d3c06741 b/fuzz/corpora/asn1/50efe641b7101f77d02736373dec3583d3c06741 new file mode 100644 index 0000000..317d7a2 Binary files /dev/null and b/fuzz/corpora/asn1/50efe641b7101f77d02736373dec3583d3c06741 differ diff --git a/fuzz/corpora/asn1/50f1294ea074456a2308795bc20bf4e33852d36d b/fuzz/corpora/asn1/50f1294ea074456a2308795bc20bf4e33852d36d new file mode 100644 index 0000000..9870398 Binary files /dev/null and b/fuzz/corpora/asn1/50f1294ea074456a2308795bc20bf4e33852d36d differ diff --git a/fuzz/corpora/asn1/5111221a446d03aedd58cc993b3b2fec5903d086 b/fuzz/corpora/asn1/5111221a446d03aedd58cc993b3b2fec5903d086 new file mode 100644 index 0000000..306d5fb Binary files /dev/null and b/fuzz/corpora/asn1/5111221a446d03aedd58cc993b3b2fec5903d086 differ diff --git a/fuzz/corpora/asn1/516bf84772e714e91fccd80a2de742eb0b919a78 b/fuzz/corpora/asn1/516bf84772e714e91fccd80a2de742eb0b919a78 new file mode 100644 index 0000000..59d88f7 Binary files /dev/null and b/fuzz/corpora/asn1/516bf84772e714e91fccd80a2de742eb0b919a78 differ diff --git a/fuzz/corpora/asn1/5197598e2a84e257a3948b7febe1c14284f2290d b/fuzz/corpora/asn1/5197598e2a84e257a3948b7febe1c14284f2290d new file mode 100644 index 0000000..92f2d5a Binary files /dev/null and b/fuzz/corpora/asn1/5197598e2a84e257a3948b7febe1c14284f2290d differ diff --git a/fuzz/corpora/asn1/5198ae1046890f62e5c229b6d756e72166440067 b/fuzz/corpora/asn1/5198ae1046890f62e5c229b6d756e72166440067 deleted file mode 100644 index bb1f619..0000000 Binary files a/fuzz/corpora/asn1/5198ae1046890f62e5c229b6d756e72166440067 and /dev/null differ diff --git a/fuzz/corpora/asn1/51b03a644ea53289c2b4fe50899c449facd2748d b/fuzz/corpora/asn1/51b03a644ea53289c2b4fe50899c449facd2748d new file mode 100644 index 0000000..11f61d4 Binary files /dev/null and b/fuzz/corpora/asn1/51b03a644ea53289c2b4fe50899c449facd2748d differ diff --git a/fuzz/corpora/asn1/51c6325b4a917c4b1a4d2be2f9c004585b487e9f b/fuzz/corpora/asn1/51c6325b4a917c4b1a4d2be2f9c004585b487e9f new file mode 100644 index 0000000..ef81947 Binary files /dev/null and b/fuzz/corpora/asn1/51c6325b4a917c4b1a4d2be2f9c004585b487e9f differ diff --git a/fuzz/corpora/asn1/52009c19fb870280ca6a14d7131383f421c5460a b/fuzz/corpora/asn1/52009c19fb870280ca6a14d7131383f421c5460a new file mode 100644 index 0000000..0eca1b1 Binary files /dev/null and b/fuzz/corpora/asn1/52009c19fb870280ca6a14d7131383f421c5460a differ diff --git a/fuzz/corpora/asn1/5212bbb0b2fce413e8f21feadc71787d14601d88 b/fuzz/corpora/asn1/5212bbb0b2fce413e8f21feadc71787d14601d88 new file mode 100644 index 0000000..7fd3366 Binary files /dev/null and b/fuzz/corpora/asn1/5212bbb0b2fce413e8f21feadc71787d14601d88 differ diff --git a/fuzz/corpora/asn1/5270245c9e6aed9e5f2dcef71c94f38ea0dfb3d8 b/fuzz/corpora/asn1/5270245c9e6aed9e5f2dcef71c94f38ea0dfb3d8 new file mode 100644 index 0000000..0bf3449 --- /dev/null +++ b/fuzz/corpora/asn1/5270245c9e6aed9e5f2dcef71c94f38ea0dfb3d8 @@ -0,0 +1 @@ +? diff --git a/fuzz/corpora/asn1/5275739b749f59aa7f845b6260d153e5939e4d56 b/fuzz/corpora/asn1/5275739b749f59aa7f845b6260d153e5939e4d56 deleted file mode 100644 index 9352bcc..0000000 Binary files a/fuzz/corpora/asn1/5275739b749f59aa7f845b6260d153e5939e4d56 and /dev/null differ diff --git a/fuzz/corpora/asn1/52d4c6a5484a48dd14ff5f65a61911eefb5c0128 b/fuzz/corpora/asn1/52d4c6a5484a48dd14ff5f65a61911eefb5c0128 new file mode 100644 index 0000000..ff6e9e3 Binary files /dev/null and b/fuzz/corpora/asn1/52d4c6a5484a48dd14ff5f65a61911eefb5c0128 differ diff --git a/fuzz/corpora/asn1/52d6f5e1a56cfc9e658b1ed43793c9337d0a5935 b/fuzz/corpora/asn1/52d6f5e1a56cfc9e658b1ed43793c9337d0a5935 deleted file mode 100644 index 1ba2d54..0000000 Binary files a/fuzz/corpora/asn1/52d6f5e1a56cfc9e658b1ed43793c9337d0a5935 and /dev/null differ diff --git a/fuzz/corpora/asn1/534cc5704213b20d26bcc9a0ece8b1558deddbb5 b/fuzz/corpora/asn1/534cc5704213b20d26bcc9a0ece8b1558deddbb5 new file mode 100644 index 0000000..fc78f32 Binary files /dev/null and b/fuzz/corpora/asn1/534cc5704213b20d26bcc9a0ece8b1558deddbb5 differ diff --git a/fuzz/corpora/asn1/535cf9c8fad29f18b38b7ae81e840435dd7e620d b/fuzz/corpora/asn1/535cf9c8fad29f18b38b7ae81e840435dd7e620d deleted file mode 100644 index 6f66474..0000000 Binary files a/fuzz/corpora/asn1/535cf9c8fad29f18b38b7ae81e840435dd7e620d and /dev/null differ diff --git a/fuzz/corpora/asn1/5373ab895071a86d01d713aa23d66153ededfca4 b/fuzz/corpora/asn1/5373ab895071a86d01d713aa23d66153ededfca4 new file mode 100644 index 0000000..d03764b Binary files /dev/null and b/fuzz/corpora/asn1/5373ab895071a86d01d713aa23d66153ededfca4 differ diff --git a/fuzz/corpora/asn1/53bb16cbde39199139c5bc6e48f50840fa715ae3 b/fuzz/corpora/asn1/53bb16cbde39199139c5bc6e48f50840fa715ae3 new file mode 100644 index 0000000..f530763 Binary files /dev/null and b/fuzz/corpora/asn1/53bb16cbde39199139c5bc6e48f50840fa715ae3 differ diff --git a/fuzz/corpora/asn1/53edc00fad422f39bb55c26a2fb7686e7376a699 b/fuzz/corpora/asn1/53edc00fad422f39bb55c26a2fb7686e7376a699 deleted file mode 100644 index f14f4e7..0000000 Binary files a/fuzz/corpora/asn1/53edc00fad422f39bb55c26a2fb7686e7376a699 and /dev/null differ diff --git a/fuzz/corpora/asn1/53f4a09e653c8f9971437420d2117218c72708de b/fuzz/corpora/asn1/53f4a09e653c8f9971437420d2117218c72708de new file mode 100644 index 0000000..8ba8a5f Binary files /dev/null and b/fuzz/corpora/asn1/53f4a09e653c8f9971437420d2117218c72708de differ diff --git a/fuzz/corpora/cms/543edb0aa5bab678c91709565b5ee372b0cbe042 b/fuzz/corpora/asn1/543edb0aa5bab678c91709565b5ee372b0cbe042 similarity index 100% copy from fuzz/corpora/cms/543edb0aa5bab678c91709565b5ee372b0cbe042 copy to fuzz/corpora/asn1/543edb0aa5bab678c91709565b5ee372b0cbe042 diff --git a/fuzz/corpora/asn1/54525207786f345309fc1d9563ff2fbfed5ab6cc b/fuzz/corpora/asn1/54525207786f345309fc1d9563ff2fbfed5ab6cc new file mode 100644 index 0000000..b904f34 Binary files /dev/null and b/fuzz/corpora/asn1/54525207786f345309fc1d9563ff2fbfed5ab6cc differ diff --git a/fuzz/corpora/asn1/548fc6979a821acd8a849d61b276262b5e5efc77 b/fuzz/corpora/asn1/548fc6979a821acd8a849d61b276262b5e5efc77 new file mode 100644 index 0000000..7d011bb Binary files /dev/null and b/fuzz/corpora/asn1/548fc6979a821acd8a849d61b276262b5e5efc77 differ diff --git a/fuzz/corpora/asn1/5498e37c341efe182476ccf4653ffc28fa8a2a89 b/fuzz/corpora/asn1/5498e37c341efe182476ccf4653ffc28fa8a2a89 deleted file mode 100644 index 29c7cf5..0000000 --- a/fuzz/corpora/asn1/5498e37c341efe182476ccf4653ffc28fa8a2a89 +++ /dev/null @@ -1 +0,0 @@ -0?0U? 0? 0U? 0? 0U? 0?? 0U? 0? ?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/54b3cb92961de36d6fbc3d164fde6c2dc3f787ad b/fuzz/corpora/asn1/54b3cb92961de36d6fbc3d164fde6c2dc3f787ad deleted file mode 100644 index 91e6bd9..0000000 Binary files a/fuzz/corpora/asn1/54b3cb92961de36d6fbc3d164fde6c2dc3f787ad and /dev/null differ diff --git a/fuzz/corpora/asn1/54d208e3370507224ef9ea89e7ac8c84e769b4a2 b/fuzz/corpora/asn1/54d208e3370507224ef9ea89e7ac8c84e769b4a2 new file mode 100644 index 0000000..e9ab3a2 Binary files /dev/null and b/fuzz/corpora/asn1/54d208e3370507224ef9ea89e7ac8c84e769b4a2 differ diff --git a/fuzz/corpora/asn1/55a12417cb7eeead63b36b6577cbf3fc9bd1633c b/fuzz/corpora/asn1/55a12417cb7eeead63b36b6577cbf3fc9bd1633c new file mode 100644 index 0000000..5d97d4b Binary files /dev/null and b/fuzz/corpora/asn1/55a12417cb7eeead63b36b6577cbf3fc9bd1633c differ diff --git a/fuzz/corpora/asn1/55a5c7054893c48091b370af5fe0a415ea04abaa b/fuzz/corpora/asn1/55a5c7054893c48091b370af5fe0a415ea04abaa deleted file mode 100644 index 30d653e..0000000 Binary files a/fuzz/corpora/asn1/55a5c7054893c48091b370af5fe0a415ea04abaa and /dev/null differ diff --git a/fuzz/corpora/asn1/55a6afcc15e8991e171a003a448e54aec8802beb b/fuzz/corpora/asn1/55a6afcc15e8991e171a003a448e54aec8802beb deleted file mode 100644 index 33b760c..0000000 Binary files a/fuzz/corpora/asn1/55a6afcc15e8991e171a003a448e54aec8802beb and /dev/null differ diff --git a/fuzz/corpora/asn1/55c177feb4170d2c94b597fbbd6375612a9c2065 b/fuzz/corpora/asn1/55c177feb4170d2c94b597fbbd6375612a9c2065 deleted file mode 100644 index a47b5c4..0000000 Binary files a/fuzz/corpora/asn1/55c177feb4170d2c94b597fbbd6375612a9c2065 and /dev/null differ diff --git a/fuzz/corpora/asn1/55e51b24301d5ae8375df9fb887518d8d51ddf43 b/fuzz/corpora/asn1/55e51b24301d5ae8375df9fb887518d8d51ddf43 deleted file mode 100644 index aa9ddd6..0000000 Binary files a/fuzz/corpora/asn1/55e51b24301d5ae8375df9fb887518d8d51ddf43 and /dev/null differ diff --git a/fuzz/corpora/asn1/567641fca38d0b019a59cdd2d12c2db9bb3fe803 b/fuzz/corpora/asn1/567641fca38d0b019a59cdd2d12c2db9bb3fe803 new file mode 100644 index 0000000..9e22aa1 Binary files /dev/null and b/fuzz/corpora/asn1/567641fca38d0b019a59cdd2d12c2db9bb3fe803 differ diff --git a/fuzz/corpora/asn1/5680daab34e25d0f39f903076d4df68cfe2555cc b/fuzz/corpora/asn1/5680daab34e25d0f39f903076d4df68cfe2555cc new file mode 100644 index 0000000..e30b371 Binary files /dev/null and b/fuzz/corpora/asn1/5680daab34e25d0f39f903076d4df68cfe2555cc differ diff --git a/fuzz/corpora/asn1/56a5baaf88eb611bb64b1da06eea872f7c6c73a8 b/fuzz/corpora/asn1/56a5baaf88eb611bb64b1da06eea872f7c6c73a8 new file mode 100644 index 0000000..063f020 Binary files /dev/null and b/fuzz/corpora/asn1/56a5baaf88eb611bb64b1da06eea872f7c6c73a8 differ diff --git a/fuzz/corpora/asn1/56e888ae9db53f2bcba04c4be287530733771bdf b/fuzz/corpora/asn1/56e888ae9db53f2bcba04c4be287530733771bdf deleted file mode 100644 index bbfb76b..0000000 Binary files a/fuzz/corpora/asn1/56e888ae9db53f2bcba04c4be287530733771bdf and /dev/null differ diff --git a/fuzz/corpora/asn1/5701217de486b834b98b4769e2ca2dc8a0c35021 b/fuzz/corpora/asn1/5701217de486b834b98b4769e2ca2dc8a0c35021 deleted file mode 100644 index c2c259f..0000000 Binary files a/fuzz/corpora/asn1/5701217de486b834b98b4769e2ca2dc8a0c35021 and /dev/null differ diff --git a/fuzz/corpora/asn1/57ab7a8c2010acf79bfb0ea1de50f96ce6573212 b/fuzz/corpora/asn1/57ab7a8c2010acf79bfb0ea1de50f96ce6573212 new file mode 100644 index 0000000..ea464bc --- /dev/null +++ b/fuzz/corpora/asn1/57ab7a8c2010acf79bfb0ea1de50f96ce6573212 @@ -0,0 +1 @@ +&?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/57c54606bbb266b125a2c60a10ccfa9d4258dd0f b/fuzz/corpora/asn1/57c54606bbb266b125a2c60a10ccfa9d4258dd0f new file mode 100644 index 0000000..467fb78 Binary files /dev/null and b/fuzz/corpora/asn1/57c54606bbb266b125a2c60a10ccfa9d4258dd0f differ diff --git a/fuzz/corpora/asn1/57f126262cd1adfee379586ec73e0fd27479d5c8 b/fuzz/corpora/asn1/57f126262cd1adfee379586ec73e0fd27479d5c8 new file mode 100644 index 0000000..61b749b Binary files /dev/null and b/fuzz/corpora/asn1/57f126262cd1adfee379586ec73e0fd27479d5c8 differ diff --git a/fuzz/corpora/asn1/5824874a40e42a8d9e6ee56c253d4b6057484e0c b/fuzz/corpora/asn1/5824874a40e42a8d9e6ee56c253d4b6057484e0c new file mode 100644 index 0000000..bcd36cf Binary files /dev/null and b/fuzz/corpora/asn1/5824874a40e42a8d9e6ee56c253d4b6057484e0c differ diff --git a/fuzz/corpora/asn1/587c8340c02fd7c186463e11666fddd452d7c54e b/fuzz/corpora/asn1/587c8340c02fd7c186463e11666fddd452d7c54e new file mode 100644 index 0000000..b1d3f3d Binary files /dev/null and b/fuzz/corpora/asn1/587c8340c02fd7c186463e11666fddd452d7c54e differ diff --git a/fuzz/corpora/asn1/58b1e715be0fdd240de0ccca50c3df4763c80544 b/fuzz/corpora/asn1/58b1e715be0fdd240de0ccca50c3df4763c80544 new file mode 100644 index 0000000..ec2f220 --- /dev/null +++ b/fuzz/corpora/asn1/58b1e715be0fdd240de0ccca50c3df4763c80544 @@ -0,0 +1 @@ +00UU \ No newline at end of file diff --git a/fuzz/corpora/asn1/58ba7ef2e24397daf556ba69cdd5d5952b79aa87 b/fuzz/corpora/asn1/58ba7ef2e24397daf556ba69cdd5d5952b79aa87 deleted file mode 100644 index a45e07c..0000000 Binary files a/fuzz/corpora/asn1/58ba7ef2e24397daf556ba69cdd5d5952b79aa87 and /dev/null differ diff --git a/fuzz/corpora/asn1/58e78aab5fa4a7760bc393a9a55a436c0e876c98 b/fuzz/corpora/asn1/58e78aab5fa4a7760bc393a9a55a436c0e876c98 new file mode 100644 index 0000000..a755c4c Binary files /dev/null and b/fuzz/corpora/asn1/58e78aab5fa4a7760bc393a9a55a436c0e876c98 differ diff --git a/fuzz/corpora/asn1/599915c42195ef64d3858cc3ae0564d28df1da7c b/fuzz/corpora/asn1/599915c42195ef64d3858cc3ae0564d28df1da7c new file mode 100644 index 0000000..8c1dd58 --- /dev/null +++ b/fuzz/corpora/asn1/599915c42195ef64d3858cc3ae0564d28df1da7c @@ -0,0 +1 @@ +?' \ No newline at end of file diff --git a/fuzz/corpora/asn1/59bc6d3bbc5b29a7b39c80bc62d2a06fd729a156 b/fuzz/corpora/asn1/59bc6d3bbc5b29a7b39c80bc62d2a06fd729a156 new file mode 100644 index 0000000..2a02ed2 Binary files /dev/null and b/fuzz/corpora/asn1/59bc6d3bbc5b29a7b39c80bc62d2a06fd729a156 differ diff --git a/fuzz/corpora/asn1/59c317e9a326ec6d4e906726418cf179fc871fae b/fuzz/corpora/asn1/59c317e9a326ec6d4e906726418cf179fc871fae new file mode 100644 index 0000000..5a505cb Binary files /dev/null and b/fuzz/corpora/asn1/59c317e9a326ec6d4e906726418cf179fc871fae differ diff --git a/fuzz/corpora/asn1/59c890fa7f2bce87c1e27a77d8de0cbaa9cabf11 b/fuzz/corpora/asn1/59c890fa7f2bce87c1e27a77d8de0cbaa9cabf11 deleted file mode 100644 index e0d3c42..0000000 Binary files a/fuzz/corpora/asn1/59c890fa7f2bce87c1e27a77d8de0cbaa9cabf11 and /dev/null differ diff --git a/fuzz/corpora/asn1/59e854537d8818a92bdc7f5a482041dbf18c150a b/fuzz/corpora/asn1/59e854537d8818a92bdc7f5a482041dbf18c150a deleted file mode 100644 index 5939f84..0000000 Binary files a/fuzz/corpora/asn1/59e854537d8818a92bdc7f5a482041dbf18c150a and /dev/null differ diff --git a/fuzz/corpora/asn1/5a35b27062ec9eeebcc417591f1cb71d8ac284e2 b/fuzz/corpora/asn1/5a35b27062ec9eeebcc417591f1cb71d8ac284e2 new file mode 100644 index 0000000..d6fdeff --- /dev/null +++ b/fuzz/corpora/asn1/5a35b27062ec9eeebcc417591f1cb71d8ac284e2 @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/5a7309ad3b8f2cc38e39b3f1afb1f0bbf0148f39 b/fuzz/corpora/asn1/5a7309ad3b8f2cc38e39b3f1afb1f0bbf0148f39 new file mode 100644 index 0000000..50d44e3 --- /dev/null +++ b/fuzz/corpora/asn1/5a7309ad3b8f2cc38e39b3f1afb1f0bbf0148f39 @@ -0,0 +1 @@ +U%0 ^ \ No newline at end of file diff --git a/fuzz/corpora/asn1/5a825629e44569c56d1c549ba57c19d09be1ea95 b/fuzz/corpora/asn1/5a825629e44569c56d1c549ba57c19d09be1ea95 deleted file mode 100644 index 6c79e5d..0000000 Binary files a/fuzz/corpora/asn1/5a825629e44569c56d1c549ba57c19d09be1ea95 and /dev/null differ diff --git a/fuzz/corpora/asn1/5a8d30bc8c03d97dc8783059802742e67fcd7058 b/fuzz/corpora/asn1/5a8d30bc8c03d97dc8783059802742e67fcd7058 new file mode 100644 index 0000000..9abf244 Binary files /dev/null and b/fuzz/corpora/asn1/5a8d30bc8c03d97dc8783059802742e67fcd7058 differ diff --git a/fuzz/corpora/asn1/5aa7ce25bc96c4ac82d1ecd9e2d36e361d806ea4 b/fuzz/corpora/asn1/5aa7ce25bc96c4ac82d1ecd9e2d36e361d806ea4 new file mode 100644 index 0000000..f575ba8 Binary files /dev/null and b/fuzz/corpora/asn1/5aa7ce25bc96c4ac82d1ecd9e2d36e361d806ea4 differ diff --git a/fuzz/corpora/asn1/5aaab58b4acf0c6cc62e7b4cf85d8cab02de4e97 b/fuzz/corpora/asn1/5aaab58b4acf0c6cc62e7b4cf85d8cab02de4e97 deleted file mode 100644 index 7d54d18..0000000 --- a/fuzz/corpora/asn1/5aaab58b4acf0c6cc62e7b4cf85d8cab02de4e97 +++ /dev/null @@ -1 +0,0 @@ -0??00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?00000000000000000000000000000000000000000000000000000000000000000000000000000?0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?00? \ No newline at end of file diff --git a/fuzz/corpora/asn1/5af3999c24f8a30fa6c2a40b55fe3e28db7f264b b/fuzz/corpora/asn1/5af3999c24f8a30fa6c2a40b55fe3e28db7f264b new file mode 100644 index 0000000..9dd9427 Binary files /dev/null and b/fuzz/corpora/asn1/5af3999c24f8a30fa6c2a40b55fe3e28db7f264b differ diff --git a/fuzz/corpora/asn1/5b3b5eee0e67d015fff6f905f2ee640bc7a70b94 b/fuzz/corpora/asn1/5b3b5eee0e67d015fff6f905f2ee640bc7a70b94 new file mode 100644 index 0000000..89f5128 Binary files /dev/null and b/fuzz/corpora/asn1/5b3b5eee0e67d015fff6f905f2ee640bc7a70b94 differ diff --git a/fuzz/corpora/asn1/5b897ddb965099ac051387ff1bff526b8e7dcc7d b/fuzz/corpora/asn1/5b897ddb965099ac051387ff1bff526b8e7dcc7d deleted file mode 100644 index 6305cf5..0000000 Binary files a/fuzz/corpora/asn1/5b897ddb965099ac051387ff1bff526b8e7dcc7d and /dev/null differ diff --git a/fuzz/corpora/asn1/5bf761e02da4951b01e73d6ea7c5b05b52c9366b b/fuzz/corpora/asn1/5bf761e02da4951b01e73d6ea7c5b05b52c9366b new file mode 100644 index 0000000..21185c7 Binary files /dev/null and b/fuzz/corpora/asn1/5bf761e02da4951b01e73d6ea7c5b05b52c9366b differ diff --git a/fuzz/corpora/asn1/5bfa556d7c6e82332aadfe86887d661b0db37fe0 b/fuzz/corpora/asn1/5bfa556d7c6e82332aadfe86887d661b0db37fe0 deleted file mode 100644 index b9d3547..0000000 Binary files a/fuzz/corpora/asn1/5bfa556d7c6e82332aadfe86887d661b0db37fe0 and /dev/null differ diff --git a/fuzz/corpora/asn1/5c177749d61d73510f9a5cef218306424927ef6a b/fuzz/corpora/asn1/5c177749d61d73510f9a5cef218306424927ef6a new file mode 100644 index 0000000..6b3d9df Binary files /dev/null and b/fuzz/corpora/asn1/5c177749d61d73510f9a5cef218306424927ef6a differ diff --git a/fuzz/corpora/asn1/5c1cf89fb06c662d7cd177e805dca815cd063ceb b/fuzz/corpora/asn1/5c1cf89fb06c662d7cd177e805dca815cd063ceb new file mode 100644 index 0000000..38a1ce8 Binary files /dev/null and b/fuzz/corpora/asn1/5c1cf89fb06c662d7cd177e805dca815cd063ceb differ diff --git a/fuzz/corpora/asn1/5c3b8ea8a9f3e33c432c1fe7052597f7effe4c5f b/fuzz/corpora/asn1/5c3b8ea8a9f3e33c432c1fe7052597f7effe4c5f deleted file mode 100644 index 102ca36..0000000 Binary files a/fuzz/corpora/asn1/5c3b8ea8a9f3e33c432c1fe7052597f7effe4c5f and /dev/null differ diff --git a/fuzz/corpora/asn1/5c4a9a40395e5dc003afc44dd143116de7cbfdba b/fuzz/corpora/asn1/5c4a9a40395e5dc003afc44dd143116de7cbfdba deleted file mode 100644 index 9d1b4aa..0000000 Binary files a/fuzz/corpora/asn1/5c4a9a40395e5dc003afc44dd143116de7cbfdba and /dev/null differ diff --git a/fuzz/corpora/asn1/5c59303bc39278905a47de4489a0d95f52168d08 b/fuzz/corpora/asn1/5c59303bc39278905a47de4489a0d95f52168d08 new file mode 100644 index 0000000..bf2133b Binary files /dev/null and b/fuzz/corpora/asn1/5c59303bc39278905a47de4489a0d95f52168d08 differ diff --git a/fuzz/corpora/asn1/5cc360165b802b19cd346aaa0b187ba6fe7c89d4 b/fuzz/corpora/asn1/5cc360165b802b19cd346aaa0b187ba6fe7c89d4 deleted file mode 100644 index 08c29fc..0000000 Binary files a/fuzz/corpora/asn1/5cc360165b802b19cd346aaa0b187ba6fe7c89d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/5ce728071db62f8a7dfdbab6d2a53d1c9551af72 b/fuzz/corpora/asn1/5ce728071db62f8a7dfdbab6d2a53d1c9551af72 deleted file mode 100644 index 966f348..0000000 Binary files a/fuzz/corpora/asn1/5ce728071db62f8a7dfdbab6d2a53d1c9551af72 and /dev/null differ diff --git a/fuzz/corpora/asn1/5ce97c02a110627b76c1d24be50ac23bdad4a411 b/fuzz/corpora/asn1/5ce97c02a110627b76c1d24be50ac23bdad4a411 new file mode 100644 index 0000000..eb2c44e Binary files /dev/null and b/fuzz/corpora/asn1/5ce97c02a110627b76c1d24be50ac23bdad4a411 differ diff --git a/fuzz/corpora/crl/5d095f877943d9a5ede4b08ee41190d9ed9e966a b/fuzz/corpora/asn1/5d095f877943d9a5ede4b08ee41190d9ed9e966a similarity index 100% copy from fuzz/corpora/crl/5d095f877943d9a5ede4b08ee41190d9ed9e966a copy to fuzz/corpora/asn1/5d095f877943d9a5ede4b08ee41190d9ed9e966a diff --git a/fuzz/corpora/asn1/5d313bcf54c10988b929dc77575878c8efd34a7a b/fuzz/corpora/asn1/5d313bcf54c10988b929dc77575878c8efd34a7a new file mode 100644 index 0000000..20246f3 Binary files /dev/null and b/fuzz/corpora/asn1/5d313bcf54c10988b929dc77575878c8efd34a7a differ diff --git a/fuzz/corpora/asn1/5d9690f615d01ef03bcc8fb2c89fc0e1c885b24a b/fuzz/corpora/asn1/5d9690f615d01ef03bcc8fb2c89fc0e1c885b24a new file mode 100644 index 0000000..ab12661 Binary files /dev/null and b/fuzz/corpora/asn1/5d9690f615d01ef03bcc8fb2c89fc0e1c885b24a differ diff --git a/fuzz/corpora/asn1/5dc8a27ee3db85e7fb983aa3a92f39ab6fc6d3b4 b/fuzz/corpora/asn1/5dc8a27ee3db85e7fb983aa3a92f39ab6fc6d3b4 deleted file mode 100644 index 44a54f8..0000000 Binary files a/fuzz/corpora/asn1/5dc8a27ee3db85e7fb983aa3a92f39ab6fc6d3b4 and /dev/null differ diff --git a/fuzz/corpora/asn1/5df2b13224a86b6f6edad90cd6cc05ed5e1eab2f b/fuzz/corpora/asn1/5df2b13224a86b6f6edad90cd6cc05ed5e1eab2f deleted file mode 100644 index ac74881..0000000 Binary files a/fuzz/corpora/asn1/5df2b13224a86b6f6edad90cd6cc05ed5e1eab2f and /dev/null differ diff --git a/fuzz/corpora/asn1/5df8a5f3cc667689fb0899856005886b85cd6653 b/fuzz/corpora/asn1/5df8a5f3cc667689fb0899856005886b85cd6653 deleted file mode 100644 index c499dea..0000000 Binary files a/fuzz/corpora/asn1/5df8a5f3cc667689fb0899856005886b85cd6653 and /dev/null differ diff --git a/fuzz/corpora/asn1/5df9557a22df26d8fa4c26806225d42b2d6c191f b/fuzz/corpora/asn1/5df9557a22df26d8fa4c26806225d42b2d6c191f new file mode 100644 index 0000000..d1f9863 Binary files /dev/null and b/fuzz/corpora/asn1/5df9557a22df26d8fa4c26806225d42b2d6c191f differ diff --git a/fuzz/corpora/asn1/5e11c9618186aab762b9176f7156a1b68525d220 b/fuzz/corpora/asn1/5e11c9618186aab762b9176f7156a1b68525d220 new file mode 100644 index 0000000..7e6c272 --- /dev/null +++ b/fuzz/corpora/asn1/5e11c9618186aab762b9176f7156a1b68525d220 @@ -0,0 +1 @@ +  \ No newline at end of file diff --git a/fuzz/corpora/crl/5e5163eaae2085a714464f5bfe412c4238ad7aeb b/fuzz/corpora/asn1/5e5163eaae2085a714464f5bfe412c4238ad7aeb similarity index 100% copy from fuzz/corpora/crl/5e5163eaae2085a714464f5bfe412c4238ad7aeb copy to fuzz/corpora/asn1/5e5163eaae2085a714464f5bfe412c4238ad7aeb diff --git a/fuzz/corpora/asn1/5e9be9f41b51ea09e6c121b40a4d745910d792b5 b/fuzz/corpora/asn1/5e9be9f41b51ea09e6c121b40a4d745910d792b5 deleted file mode 100644 index 1d4ecae..0000000 Binary files a/fuzz/corpora/asn1/5e9be9f41b51ea09e6c121b40a4d745910d792b5 and /dev/null differ diff --git a/fuzz/corpora/asn1/5ecc66c68c6bc03885ac1c17852ce87f9b652e07 b/fuzz/corpora/asn1/5ecc66c68c6bc03885ac1c17852ce87f9b652e07 deleted file mode 100644 index eb4c3e2..0000000 Binary files a/fuzz/corpora/asn1/5ecc66c68c6bc03885ac1c17852ce87f9b652e07 and /dev/null differ diff --git a/fuzz/corpora/asn1/5ed8bbd55f5c67495d276084deba8e0851e0baa1 b/fuzz/corpora/asn1/5ed8bbd55f5c67495d276084deba8e0851e0baa1 new file mode 100644 index 0000000..c4f13b3 Binary files /dev/null and b/fuzz/corpora/asn1/5ed8bbd55f5c67495d276084deba8e0851e0baa1 differ diff --git a/fuzz/corpora/asn1/5f1a6bd8df7c25aefa9ceef7f28a590cd6a4abc4 b/fuzz/corpora/asn1/5f1a6bd8df7c25aefa9ceef7f28a590cd6a4abc4 deleted file mode 100644 index 2bf5166..0000000 Binary files a/fuzz/corpora/asn1/5f1a6bd8df7c25aefa9ceef7f28a590cd6a4abc4 and /dev/null differ diff --git a/fuzz/corpora/asn1/5f3aac593153402f33e3dad0143e07f7f8e8e5ec b/fuzz/corpora/asn1/5f3aac593153402f33e3dad0143e07f7f8e8e5ec new file mode 100644 index 0000000..0f12306 Binary files /dev/null and b/fuzz/corpora/asn1/5f3aac593153402f33e3dad0143e07f7f8e8e5ec differ diff --git a/fuzz/corpora/asn1/5f4f3343d401371ead735895741a4c78cfc21b98 b/fuzz/corpora/asn1/5f4f3343d401371ead735895741a4c78cfc21b98 new file mode 100644 index 0000000..e49f075 Binary files /dev/null and b/fuzz/corpora/asn1/5f4f3343d401371ead735895741a4c78cfc21b98 differ diff --git a/fuzz/corpora/x509/5f62d2faba74051336b284b353fc4b6cf6dc001f b/fuzz/corpora/asn1/5f62d2faba74051336b284b353fc4b6cf6dc001f similarity index 100% rename from fuzz/corpora/x509/5f62d2faba74051336b284b353fc4b6cf6dc001f rename to fuzz/corpora/asn1/5f62d2faba74051336b284b353fc4b6cf6dc001f diff --git a/fuzz/corpora/asn1/5fde03d758e49811e767aed62daace66af40f5ea b/fuzz/corpora/asn1/5fde03d758e49811e767aed62daace66af40f5ea deleted file mode 100644 index 8c5e3cd..0000000 Binary files a/fuzz/corpora/asn1/5fde03d758e49811e767aed62daace66af40f5ea and /dev/null differ diff --git a/fuzz/corpora/asn1/6077be1432478f661a2b8f665fa310f146165492 b/fuzz/corpora/asn1/6077be1432478f661a2b8f665fa310f146165492 new file mode 100644 index 0000000..68706e4 Binary files /dev/null and b/fuzz/corpora/asn1/6077be1432478f661a2b8f665fa310f146165492 differ diff --git a/fuzz/corpora/asn1/6080bc3f4711bdcb6fbce60970376bddd1dee77b b/fuzz/corpora/asn1/6080bc3f4711bdcb6fbce60970376bddd1dee77b new file mode 100644 index 0000000..d1882c8 Binary files /dev/null and b/fuzz/corpora/asn1/6080bc3f4711bdcb6fbce60970376bddd1dee77b differ diff --git a/fuzz/corpora/asn1/6098da1a70115387dcef038ab32102dd7174885b b/fuzz/corpora/asn1/6098da1a70115387dcef038ab32102dd7174885b deleted file mode 100644 index c2cf164..0000000 Binary files a/fuzz/corpora/asn1/6098da1a70115387dcef038ab32102dd7174885b and /dev/null differ diff --git a/fuzz/corpora/asn1/609b9e7467a79ce9b583ff35ad84877924bed27d b/fuzz/corpora/asn1/609b9e7467a79ce9b583ff35ad84877924bed27d deleted file mode 100644 index 4f82f30..0000000 Binary files a/fuzz/corpora/asn1/609b9e7467a79ce9b583ff35ad84877924bed27d and /dev/null differ diff --git a/fuzz/corpora/asn1/60c74d738953874549113b52a50ebb93e95f6162 b/fuzz/corpora/asn1/60c74d738953874549113b52a50ebb93e95f6162 new file mode 100644 index 0000000..a17772b --- /dev/null +++ b/fuzz/corpora/asn1/60c74d738953874549113b52a50ebb93e95f6162 @@ -0,0 +1 @@ +0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/60d369422b5357140813fd57c35906a0fab55aef b/fuzz/corpora/asn1/60d369422b5357140813fd57c35906a0fab55aef deleted file mode 100644 index 593b783..0000000 Binary files a/fuzz/corpora/asn1/60d369422b5357140813fd57c35906a0fab55aef and /dev/null differ diff --git a/fuzz/corpora/asn1/6102166099f6c0b84ca64a2971e45ed97f9caeec b/fuzz/corpora/asn1/6102166099f6c0b84ca64a2971e45ed97f9caeec new file mode 100644 index 0000000..bec7ec6 Binary files /dev/null and b/fuzz/corpora/asn1/6102166099f6c0b84ca64a2971e45ed97f9caeec differ diff --git a/fuzz/corpora/asn1/614e4b55856f22eb1e96c6410cee0d1253184bc9 b/fuzz/corpora/asn1/614e4b55856f22eb1e96c6410cee0d1253184bc9 new file mode 100644 index 0000000..bf94ac8 Binary files /dev/null and b/fuzz/corpora/asn1/614e4b55856f22eb1e96c6410cee0d1253184bc9 differ diff --git a/fuzz/corpora/asn1/61a41d57edaaee0864f1d95c12e442b81fd216ce b/fuzz/corpora/asn1/61a41d57edaaee0864f1d95c12e442b81fd216ce new file mode 100644 index 0000000..ac45121 Binary files /dev/null and b/fuzz/corpora/asn1/61a41d57edaaee0864f1d95c12e442b81fd216ce differ diff --git a/fuzz/corpora/asn1/61af51b5febfbebdd959f76357db7481d418ba30 b/fuzz/corpora/asn1/61af51b5febfbebdd959f76357db7481d418ba30 new file mode 100644 index 0000000..2829b39 --- /dev/null +++ b/fuzz/corpora/asn1/61af51b5febfbebdd959f76357db7481d418ba30 @@ -0,0 +1 @@ +?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/61b1b9fae55d7b14dc5bdc67471831bff67e1e6c b/fuzz/corpora/asn1/61b1b9fae55d7b14dc5bdc67471831bff67e1e6c new file mode 100644 index 0000000..cd5f493 Binary files /dev/null and b/fuzz/corpora/asn1/61b1b9fae55d7b14dc5bdc67471831bff67e1e6c differ diff --git a/fuzz/corpora/asn1/61c0db8528d6d95dde4ab433a0cceee6e513d203 b/fuzz/corpora/asn1/61c0db8528d6d95dde4ab433a0cceee6e513d203 new file mode 100644 index 0000000..b474d3b Binary files /dev/null and b/fuzz/corpora/asn1/61c0db8528d6d95dde4ab433a0cceee6e513d203 differ diff --git a/fuzz/corpora/asn1/62179c1b4303373652266ae6322bda9578336424 b/fuzz/corpora/asn1/62179c1b4303373652266ae6322bda9578336424 deleted file mode 100644 index e0b5b98..0000000 Binary files a/fuzz/corpora/asn1/62179c1b4303373652266ae6322bda9578336424 and /dev/null differ diff --git a/fuzz/corpora/asn1/622567ae7f90e235cbbd2bd197e4d3f48a608c50 b/fuzz/corpora/asn1/622567ae7f90e235cbbd2bd197e4d3f48a608c50 new file mode 100644 index 0000000..af904ee Binary files /dev/null and b/fuzz/corpora/asn1/622567ae7f90e235cbbd2bd197e4d3f48a608c50 differ diff --git a/fuzz/corpora/asn1/626171be6efd1d93a8c01e49ef86136fdf50744f b/fuzz/corpora/asn1/626171be6efd1d93a8c01e49ef86136fdf50744f new file mode 100644 index 0000000..9bf155e Binary files /dev/null and b/fuzz/corpora/asn1/626171be6efd1d93a8c01e49ef86136fdf50744f differ diff --git a/fuzz/corpora/asn1/628c8aea19bab9b36afb9ca0ec3e506746db8c32 b/fuzz/corpora/asn1/628c8aea19bab9b36afb9ca0ec3e506746db8c32 deleted file mode 100644 index 8c99e44..0000000 Binary files a/fuzz/corpora/asn1/628c8aea19bab9b36afb9ca0ec3e506746db8c32 and /dev/null differ diff --git a/fuzz/corpora/asn1/62a4ce661392d87eaeb615a231a8b83e1da988b4 b/fuzz/corpora/asn1/62a4ce661392d87eaeb615a231a8b83e1da988b4 new file mode 100644 index 0000000..430103b Binary files /dev/null and b/fuzz/corpora/asn1/62a4ce661392d87eaeb615a231a8b83e1da988b4 differ diff --git a/fuzz/corpora/asn1/62b1cb09551bad9937279fc8e9d3d9b74b2a3733 b/fuzz/corpora/asn1/62b1cb09551bad9937279fc8e9d3d9b74b2a3733 new file mode 100644 index 0000000..939ed1d Binary files /dev/null and b/fuzz/corpora/asn1/62b1cb09551bad9937279fc8e9d3d9b74b2a3733 differ diff --git a/fuzz/corpora/asn1/62b9ee7e35e01a8cf16b66a16f27eefeb82d6631 b/fuzz/corpora/asn1/62b9ee7e35e01a8cf16b66a16f27eefeb82d6631 new file mode 100644 index 0000000..8a40a88 --- /dev/null +++ b/fuzz/corpora/asn1/62b9ee7e35e01a8cf16b66a16f27eefeb82d6631 @@ -0,0 +1 @@ + 500303519615 \ No newline at end of file diff --git a/fuzz/corpora/asn1/62dd12e87b77b39c84740a55f6a79a98fe466787 b/fuzz/corpora/asn1/62dd12e87b77b39c84740a55f6a79a98fe466787 new file mode 100644 index 0000000..8b64581 Binary files /dev/null and b/fuzz/corpora/asn1/62dd12e87b77b39c84740a55f6a79a98fe466787 differ diff --git a/fuzz/corpora/asn1/630fc28c0cb0645407f68fef3835e316ce9db7b9 b/fuzz/corpora/asn1/630fc28c0cb0645407f68fef3835e316ce9db7b9 deleted file mode 100644 index 1be818a..0000000 --- a/fuzz/corpora/asn1/630fc28c0cb0645407f68fef3835e316ce9db7b9 +++ /dev/null @@ -1 +0,0 @@ -? 50000000000000000?000000???000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/6319a974c44f848504ded46a6b32ad71e13b0e3f b/fuzz/corpora/asn1/6319a974c44f848504ded46a6b32ad71e13b0e3f deleted file mode 100644 index c809767..0000000 Binary files a/fuzz/corpora/asn1/6319a974c44f848504ded46a6b32ad71e13b0e3f and /dev/null differ diff --git a/fuzz/corpora/asn1/6358779969905ce9cbd2e81194d5ebbb255c4f18 b/fuzz/corpora/asn1/6358779969905ce9cbd2e81194d5ebbb255c4f18 deleted file mode 100644 index 83f5f63..0000000 --- a/fuzz/corpora/asn1/6358779969905ce9cbd2e81194d5ebbb255c4f18 +++ /dev/null @@ -1,2 +0,0 @@ - -??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/639ddc896239a2044594e6aa61c30f1640f0bdf2 b/fuzz/corpora/asn1/639ddc896239a2044594e6aa61c30f1640f0bdf2 new file mode 100644 index 0000000..de7b19a Binary files /dev/null and b/fuzz/corpora/asn1/639ddc896239a2044594e6aa61c30f1640f0bdf2 differ diff --git a/fuzz/corpora/asn1/63afec57874191661748d7b4c7ac8707e9ead861 b/fuzz/corpora/asn1/63afec57874191661748d7b4c7ac8707e9ead861 new file mode 100644 index 0000000..c9dfc0b Binary files /dev/null and b/fuzz/corpora/asn1/63afec57874191661748d7b4c7ac8707e9ead861 differ diff --git a/fuzz/corpora/asn1/63c124a325e764239e0599e2a088685e622894d1 b/fuzz/corpora/asn1/63c124a325e764239e0599e2a088685e622894d1 new file mode 100644 index 0000000..efd79e1 Binary files /dev/null and b/fuzz/corpora/asn1/63c124a325e764239e0599e2a088685e622894d1 differ diff --git a/fuzz/corpora/asn1/63d48f945855d831c8e2517a356ff5576c71435b b/fuzz/corpora/asn1/63d48f945855d831c8e2517a356ff5576c71435b deleted file mode 100644 index ff64a15..0000000 Binary files a/fuzz/corpora/asn1/63d48f945855d831c8e2517a356ff5576c71435b and /dev/null differ diff --git a/fuzz/corpora/asn1/6409f7c3477fc240572ef7b057b36af4b2371269 b/fuzz/corpora/asn1/6409f7c3477fc240572ef7b057b36af4b2371269 new file mode 100644 index 0000000..abd5779 Binary files /dev/null and b/fuzz/corpora/asn1/6409f7c3477fc240572ef7b057b36af4b2371269 differ diff --git a/fuzz/corpora/asn1/641991be2f46095e14ea6a2d4f4fdaa90c48537b b/fuzz/corpora/asn1/641991be2f46095e14ea6a2d4f4fdaa90c48537b new file mode 100644 index 0000000..b235747 Binary files /dev/null and b/fuzz/corpora/asn1/641991be2f46095e14ea6a2d4f4fdaa90c48537b differ diff --git a/fuzz/corpora/asn1/642ced229b9760a59fce5564efcd8c23f2bce0b3 b/fuzz/corpora/asn1/642ced229b9760a59fce5564efcd8c23f2bce0b3 new file mode 100644 index 0000000..13a67b2 Binary files /dev/null and b/fuzz/corpora/asn1/642ced229b9760a59fce5564efcd8c23f2bce0b3 differ diff --git a/fuzz/corpora/asn1/642dba0d89d232eb5c5019bcddbb493998a6b770 b/fuzz/corpora/asn1/642dba0d89d232eb5c5019bcddbb493998a6b770 new file mode 100644 index 0000000..8d00a07 Binary files /dev/null and b/fuzz/corpora/asn1/642dba0d89d232eb5c5019bcddbb493998a6b770 differ diff --git a/fuzz/corpora/asn1/64408a2faa9e73337879765825c2d1672cf94221 b/fuzz/corpora/asn1/64408a2faa9e73337879765825c2d1672cf94221 new file mode 100644 index 0000000..d6bf8ab Binary files /dev/null and b/fuzz/corpora/asn1/64408a2faa9e73337879765825c2d1672cf94221 differ diff --git a/fuzz/corpora/asn1/6483126b5d44c186e6fc951ca8dda59ec3bd25e6 b/fuzz/corpora/asn1/6483126b5d44c186e6fc951ca8dda59ec3bd25e6 deleted file mode 100644 index 0819b2c..0000000 Binary files a/fuzz/corpora/asn1/6483126b5d44c186e6fc951ca8dda59ec3bd25e6 and /dev/null differ diff --git a/fuzz/corpora/asn1/649c7ed1d0b36b9b39d390d4d117fe009e6be4aa b/fuzz/corpora/asn1/649c7ed1d0b36b9b39d390d4d117fe009e6be4aa deleted file mode 100644 index 55709e6..0000000 Binary files a/fuzz/corpora/asn1/649c7ed1d0b36b9b39d390d4d117fe009e6be4aa and /dev/null differ diff --git a/fuzz/corpora/asn1/64edb90490bf7395e2eab9f909dce143d98ab2e1 b/fuzz/corpora/asn1/64edb90490bf7395e2eab9f909dce143d98ab2e1 deleted file mode 100644 index 9207608..0000000 Binary files a/fuzz/corpora/asn1/64edb90490bf7395e2eab9f909dce143d98ab2e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/64edc543cac16b46d54806b1d6c783b2ef7ff3b4 b/fuzz/corpora/asn1/64edc543cac16b46d54806b1d6c783b2ef7ff3b4 deleted file mode 100644 index 7987410..0000000 Binary files a/fuzz/corpora/asn1/64edc543cac16b46d54806b1d6c783b2ef7ff3b4 and /dev/null differ diff --git a/fuzz/corpora/asn1/650a5d51f591c39524cb68f07fdbaa04f6c57af7 b/fuzz/corpora/asn1/650a5d51f591c39524cb68f07fdbaa04f6c57af7 deleted file mode 100644 index 015cf87..0000000 --- a/fuzz/corpora/asn1/650a5d51f591c39524cb68f07fdbaa04f6c57af7 +++ /dev/null @@ -1 +0,0 @@ -0?0?0?&?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/652c31910e67f5a7ca382c34177b63aebf2333d9 b/fuzz/corpora/asn1/652c31910e67f5a7ca382c34177b63aebf2333d9 new file mode 100644 index 0000000..862ed88 Binary files /dev/null and b/fuzz/corpora/asn1/652c31910e67f5a7ca382c34177b63aebf2333d9 differ diff --git a/fuzz/corpora/asn1/653f5fd6f0c89727e1a428f9412c2ad4b8df198d b/fuzz/corpora/asn1/653f5fd6f0c89727e1a428f9412c2ad4b8df198d new file mode 100644 index 0000000..b3548b5 Binary files /dev/null and b/fuzz/corpora/asn1/653f5fd6f0c89727e1a428f9412c2ad4b8df198d differ diff --git a/fuzz/corpora/asn1/6546c3eb036863ddd8488c030e46ae17ddc1ca34 b/fuzz/corpora/asn1/6546c3eb036863ddd8488c030e46ae17ddc1ca34 deleted file mode 100644 index 562a0f3..0000000 Binary files a/fuzz/corpora/asn1/6546c3eb036863ddd8488c030e46ae17ddc1ca34 and /dev/null differ diff --git a/fuzz/corpora/asn1/654cca3894053f5f90b9f73f61568fe2b4eb727b b/fuzz/corpora/asn1/654cca3894053f5f90b9f73f61568fe2b4eb727b new file mode 100644 index 0000000..87a45c3 Binary files /dev/null and b/fuzz/corpora/asn1/654cca3894053f5f90b9f73f61568fe2b4eb727b differ diff --git a/fuzz/corpora/asn1/65be80515e11834603a19b941c62d04b492d30eb b/fuzz/corpora/asn1/65be80515e11834603a19b941c62d04b492d30eb new file mode 100644 index 0000000..61529a7 Binary files /dev/null and b/fuzz/corpora/asn1/65be80515e11834603a19b941c62d04b492d30eb differ diff --git a/fuzz/corpora/asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d b/fuzz/corpora/asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d new file mode 100644 index 0000000..a2da5a3 Binary files /dev/null and b/fuzz/corpora/asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d differ diff --git a/fuzz/corpora/asn1/66120581a64b49df9c8643ff8de8881d76e8e5cf b/fuzz/corpora/asn1/66120581a64b49df9c8643ff8de8881d76e8e5cf deleted file mode 100644 index 7e26861..0000000 Binary files a/fuzz/corpora/asn1/66120581a64b49df9c8643ff8de8881d76e8e5cf and /dev/null differ diff --git a/fuzz/corpora/asn1/6615e878821dc14b4eb4f0352a144dc462ae15ad b/fuzz/corpora/asn1/6615e878821dc14b4eb4f0352a144dc462ae15ad deleted file mode 100644 index b50958f..0000000 Binary files a/fuzz/corpora/asn1/6615e878821dc14b4eb4f0352a144dc462ae15ad and /dev/null differ diff --git a/fuzz/corpora/asn1/66be4db08ef8265b6359b8bb18b0a5390e36bfc7 b/fuzz/corpora/asn1/66be4db08ef8265b6359b8bb18b0a5390e36bfc7 deleted file mode 100644 index 093a54a..0000000 Binary files a/fuzz/corpora/asn1/66be4db08ef8265b6359b8bb18b0a5390e36bfc7 and /dev/null differ diff --git a/fuzz/corpora/asn1/66c51b0295332e4fe41cde4cf3364f27f6e961bc b/fuzz/corpora/asn1/66c51b0295332e4fe41cde4cf3364f27f6e961bc deleted file mode 100644 index ffb6bfa..0000000 Binary files a/fuzz/corpora/asn1/66c51b0295332e4fe41cde4cf3364f27f6e961bc and /dev/null differ diff --git a/fuzz/corpora/asn1/66c7a4444912c3a4933dbc2141f144eb117e4463 b/fuzz/corpora/asn1/66c7a4444912c3a4933dbc2141f144eb117e4463 new file mode 100644 index 0000000..e7793c7 Binary files /dev/null and b/fuzz/corpora/asn1/66c7a4444912c3a4933dbc2141f144eb117e4463 differ diff --git a/fuzz/corpora/asn1/66cde203ac4031a07a9e441f9858d1b520a7ea14 b/fuzz/corpora/asn1/66cde203ac4031a07a9e441f9858d1b520a7ea14 new file mode 100644 index 0000000..98669a9 Binary files /dev/null and b/fuzz/corpora/asn1/66cde203ac4031a07a9e441f9858d1b520a7ea14 differ diff --git a/fuzz/corpora/asn1/66e14b23523a95d9b250578c5a68dcea30f4cd06 b/fuzz/corpora/asn1/66e14b23523a95d9b250578c5a68dcea30f4cd06 new file mode 100644 index 0000000..0bcaf0f Binary files /dev/null and b/fuzz/corpora/asn1/66e14b23523a95d9b250578c5a68dcea30f4cd06 differ diff --git a/fuzz/corpora/asn1/66e427d7d58ba657a97905dbf059f236d713d6f9 b/fuzz/corpora/asn1/66e427d7d58ba657a97905dbf059f236d713d6f9 deleted file mode 100644 index c6e601e..0000000 Binary files a/fuzz/corpora/asn1/66e427d7d58ba657a97905dbf059f236d713d6f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/66e648f9201ac34b3821182444044087d6460f99 b/fuzz/corpora/asn1/66e648f9201ac34b3821182444044087d6460f99 deleted file mode 100644 index 49a55ed..0000000 Binary files a/fuzz/corpora/asn1/66e648f9201ac34b3821182444044087d6460f99 and /dev/null differ diff --git a/fuzz/corpora/asn1/66e7b2140bf50682bb9405c6768c58b186875b27 b/fuzz/corpora/asn1/66e7b2140bf50682bb9405c6768c58b186875b27 new file mode 100644 index 0000000..3e65e33 Binary files /dev/null and b/fuzz/corpora/asn1/66e7b2140bf50682bb9405c6768c58b186875b27 differ diff --git a/fuzz/corpora/asn1/67154677dfcf0db7727eceb4d0468a20fabeea13 b/fuzz/corpora/asn1/67154677dfcf0db7727eceb4d0468a20fabeea13 deleted file mode 100644 index 04936ff..0000000 Binary files a/fuzz/corpora/asn1/67154677dfcf0db7727eceb4d0468a20fabeea13 and /dev/null differ diff --git a/fuzz/corpora/asn1/672338d6fcae390caeb24bce77b8e3293091d018 b/fuzz/corpora/asn1/672338d6fcae390caeb24bce77b8e3293091d018 deleted file mode 100644 index 4b57599..0000000 Binary files a/fuzz/corpora/asn1/672338d6fcae390caeb24bce77b8e3293091d018 and /dev/null differ diff --git a/fuzz/corpora/asn1/673f9a9a4ea8ba3d7e844741feb9c7ff08196239 b/fuzz/corpora/asn1/673f9a9a4ea8ba3d7e844741feb9c7ff08196239 new file mode 100644 index 0000000..3e37c5e Binary files /dev/null and b/fuzz/corpora/asn1/673f9a9a4ea8ba3d7e844741feb9c7ff08196239 differ diff --git a/fuzz/corpora/asn1/677b1a6ed6236e3fc98aa6f837731af4efa68ec5 b/fuzz/corpora/asn1/677b1a6ed6236e3fc98aa6f837731af4efa68ec5 new file mode 100644 index 0000000..0359284 Binary files /dev/null and b/fuzz/corpora/asn1/677b1a6ed6236e3fc98aa6f837731af4efa68ec5 differ diff --git a/fuzz/corpora/asn1/67856f241a1a04fd5fbd07778c5b1a1890bacefc b/fuzz/corpora/asn1/67856f241a1a04fd5fbd07778c5b1a1890bacefc deleted file mode 100644 index eeccf4a..0000000 Binary files a/fuzz/corpora/asn1/67856f241a1a04fd5fbd07778c5b1a1890bacefc and /dev/null differ diff --git a/fuzz/corpora/asn1/67cc59098c6f30ffcab928708f3ea347516b85f9 b/fuzz/corpora/asn1/67cc59098c6f30ffcab928708f3ea347516b85f9 deleted file mode 100644 index 6a7bff7..0000000 Binary files a/fuzz/corpora/asn1/67cc59098c6f30ffcab928708f3ea347516b85f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/67fdf6c87225985c51dfc57c12d7bbd28a8dcb7b b/fuzz/corpora/asn1/67fdf6c87225985c51dfc57c12d7bbd28a8dcb7b deleted file mode 100644 index db4190d..0000000 Binary files a/fuzz/corpora/asn1/67fdf6c87225985c51dfc57c12d7bbd28a8dcb7b and /dev/null differ diff --git a/fuzz/corpora/asn1/6831905b4ea0211c34f150402aa3ab6fbfcee2b6 b/fuzz/corpora/asn1/6831905b4ea0211c34f150402aa3ab6fbfcee2b6 new file mode 100644 index 0000000..ffd5867 Binary files /dev/null and b/fuzz/corpora/asn1/6831905b4ea0211c34f150402aa3ab6fbfcee2b6 differ diff --git a/fuzz/corpora/asn1/6865910a1677f4e0929cf14409cedd1542898bd8 b/fuzz/corpora/asn1/6865910a1677f4e0929cf14409cedd1542898bd8 new file mode 100644 index 0000000..951fd7e Binary files /dev/null and b/fuzz/corpora/asn1/6865910a1677f4e0929cf14409cedd1542898bd8 differ diff --git a/fuzz/corpora/asn1/686f6fbce4e9f678d24da88e9a23eaf82a9c0c0b b/fuzz/corpora/asn1/686f6fbce4e9f678d24da88e9a23eaf82a9c0c0b new file mode 100644 index 0000000..db40d16 Binary files /dev/null and b/fuzz/corpora/asn1/686f6fbce4e9f678d24da88e9a23eaf82a9c0c0b differ diff --git a/fuzz/corpora/asn1/6890914a19b8d119ba1850dfb4821215ae60897c b/fuzz/corpora/asn1/6890914a19b8d119ba1850dfb4821215ae60897c new file mode 100644 index 0000000..96faa1e Binary files /dev/null and b/fuzz/corpora/asn1/6890914a19b8d119ba1850dfb4821215ae60897c differ diff --git a/fuzz/corpora/asn1/69508ad41a27421a28cb06030bef8172a3bf8a28 b/fuzz/corpora/asn1/69508ad41a27421a28cb06030bef8172a3bf8a28 new file mode 100644 index 0000000..2ddde8d Binary files /dev/null and b/fuzz/corpora/asn1/69508ad41a27421a28cb06030bef8172a3bf8a28 differ diff --git a/fuzz/corpora/asn1/696463e769527e9ac945122527eddcbb551e78b2 b/fuzz/corpora/asn1/696463e769527e9ac945122527eddcbb551e78b2 new file mode 100644 index 0000000..5970e7a Binary files /dev/null and b/fuzz/corpora/asn1/696463e769527e9ac945122527eddcbb551e78b2 differ diff --git a/fuzz/corpora/asn1/696d1a78ab23d5e4587cf353adda073413b3c936 b/fuzz/corpora/asn1/696d1a78ab23d5e4587cf353adda073413b3c936 new file mode 100644 index 0000000..be758cd Binary files /dev/null and b/fuzz/corpora/asn1/696d1a78ab23d5e4587cf353adda073413b3c936 differ diff --git a/fuzz/corpora/asn1/696ded799e789a97051afb45d0754cc156205c94 b/fuzz/corpora/asn1/696ded799e789a97051afb45d0754cc156205c94 deleted file mode 100644 index 56cd3e5..0000000 Binary files a/fuzz/corpora/asn1/696ded799e789a97051afb45d0754cc156205c94 and /dev/null differ diff --git a/fuzz/corpora/asn1/69743fdd3579dd162c481ed49d9d62dcac3ca637 b/fuzz/corpora/asn1/69743fdd3579dd162c481ed49d9d62dcac3ca637 deleted file mode 100644 index f6796af..0000000 --- a/fuzz/corpora/asn1/69743fdd3579dd162c481ed49d9d62dcac3ca637 +++ /dev/null @@ -1 +0,0 @@ -00g)+10 \ No newline at end of file diff --git a/fuzz/corpora/asn1/697c2b0ef89be508619db7375452d9c4e53f843c b/fuzz/corpora/asn1/697c2b0ef89be508619db7375452d9c4e53f843c new file mode 100644 index 0000000..330d6f6 Binary files /dev/null and b/fuzz/corpora/asn1/697c2b0ef89be508619db7375452d9c4e53f843c differ diff --git a/fuzz/corpora/asn1/69c08d7f1f4916b14d5316a080ee76f07440cc55 b/fuzz/corpora/asn1/69c08d7f1f4916b14d5316a080ee76f07440cc55 deleted file mode 100644 index 4ac1118..0000000 Binary files a/fuzz/corpora/asn1/69c08d7f1f4916b14d5316a080ee76f07440cc55 and /dev/null differ diff --git a/fuzz/corpora/asn1/69caff793183fb77f5feb3b9083274ca11cf1197 b/fuzz/corpora/asn1/69caff793183fb77f5feb3b9083274ca11cf1197 deleted file mode 100644 index 61037b5..0000000 Binary files a/fuzz/corpora/asn1/69caff793183fb77f5feb3b9083274ca11cf1197 and /dev/null differ diff --git a/fuzz/corpora/asn1/69e304412bf5ff8afb0b10ad54ff8360c88a1163 b/fuzz/corpora/asn1/69e304412bf5ff8afb0b10ad54ff8360c88a1163 new file mode 100644 index 0000000..8cf6f8c Binary files /dev/null and b/fuzz/corpora/asn1/69e304412bf5ff8afb0b10ad54ff8360c88a1163 differ diff --git a/fuzz/corpora/asn1/69eef6edd01a7f3963fbdf5a11e25e061ea7db4c b/fuzz/corpora/asn1/69eef6edd01a7f3963fbdf5a11e25e061ea7db4c new file mode 100644 index 0000000..0e84a14 Binary files /dev/null and b/fuzz/corpora/asn1/69eef6edd01a7f3963fbdf5a11e25e061ea7db4c differ diff --git a/fuzz/corpora/asn1/6a0512508b5172bbb8cbdae7b74e5c935b492e7a b/fuzz/corpora/asn1/6a0512508b5172bbb8cbdae7b74e5c935b492e7a new file mode 100644 index 0000000..3901cd0 Binary files /dev/null and b/fuzz/corpora/asn1/6a0512508b5172bbb8cbdae7b74e5c935b492e7a differ diff --git a/fuzz/corpora/asn1/6a935bc7f464ec678f39a1d3973342d3979b7aea b/fuzz/corpora/asn1/6a935bc7f464ec678f39a1d3973342d3979b7aea deleted file mode 100644 index 28f0dc9..0000000 Binary files a/fuzz/corpora/asn1/6a935bc7f464ec678f39a1d3973342d3979b7aea and /dev/null differ diff --git a/fuzz/corpora/asn1/6b2a7caedd9381a82c72f29906329462df27e0c2 b/fuzz/corpora/asn1/6b2a7caedd9381a82c72f29906329462df27e0c2 new file mode 100644 index 0000000..e865577 Binary files /dev/null and b/fuzz/corpora/asn1/6b2a7caedd9381a82c72f29906329462df27e0c2 differ diff --git a/fuzz/corpora/asn1/6b33cc3b8e7aab800d0b68fb14b433d15f3f9b4b b/fuzz/corpora/asn1/6b33cc3b8e7aab800d0b68fb14b433d15f3f9b4b deleted file mode 100644 index 3ef7220..0000000 --- a/fuzz/corpora/asn1/6b33cc3b8e7aab800d0b68fb14b433d15f3f9b4b +++ /dev/null @@ -1 +0,0 @@ -?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/6b6faad32e1ef3776d97634be3d2e594948b5214 b/fuzz/corpora/asn1/6b6faad32e1ef3776d97634be3d2e594948b5214 new file mode 100644 index 0000000..75c0d98 Binary files /dev/null and b/fuzz/corpora/asn1/6b6faad32e1ef3776d97634be3d2e594948b5214 differ diff --git a/fuzz/corpora/asn1/6b70135067a89c6a0a405acb3e0cf61fbdefa014 b/fuzz/corpora/asn1/6b70135067a89c6a0a405acb3e0cf61fbdefa014 new file mode 100644 index 0000000..e198d6f Binary files /dev/null and b/fuzz/corpora/asn1/6b70135067a89c6a0a405acb3e0cf61fbdefa014 differ diff --git a/fuzz/corpora/asn1/6b7adafa320f945ecd800db56c37cb878e5a30f7 b/fuzz/corpora/asn1/6b7adafa320f945ecd800db56c37cb878e5a30f7 new file mode 100644 index 0000000..6e11b20 Binary files /dev/null and b/fuzz/corpora/asn1/6b7adafa320f945ecd800db56c37cb878e5a30f7 differ diff --git a/fuzz/corpora/asn1/6b917c331f6d7050da17fb5ac1091dbfa50dd90b b/fuzz/corpora/asn1/6b917c331f6d7050da17fb5ac1091dbfa50dd90b new file mode 100644 index 0000000..b7ff91c Binary files /dev/null and b/fuzz/corpora/asn1/6b917c331f6d7050da17fb5ac1091dbfa50dd90b differ diff --git a/fuzz/corpora/asn1/6bbbfc93bb556acc4e41337303c01ee7f32d1e2c b/fuzz/corpora/asn1/6bbbfc93bb556acc4e41337303c01ee7f32d1e2c deleted file mode 100644 index d3db331..0000000 Binary files a/fuzz/corpora/asn1/6bbbfc93bb556acc4e41337303c01ee7f32d1e2c and /dev/null differ diff --git a/fuzz/corpora/asn1/6bde0d30122b52b6ff0dc63410d4fab5f12df6f9 b/fuzz/corpora/asn1/6bde0d30122b52b6ff0dc63410d4fab5f12df6f9 deleted file mode 100644 index a4efd57..0000000 --- a/fuzz/corpora/asn1/6bde0d30122b52b6ff0dc63410d4fab5f12df6f9 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/6bf40a1a3a0ff7dd1caacb1ec60163f8a13caefb b/fuzz/corpora/asn1/6bf40a1a3a0ff7dd1caacb1ec60163f8a13caefb deleted file mode 100644 index 2fa9279..0000000 Binary files a/fuzz/corpora/asn1/6bf40a1a3a0ff7dd1caacb1ec60163f8a13caefb and /dev/null differ diff --git a/fuzz/corpora/asn1/6c0aa3b6f189b72765d6634d705d0f65cf78affe b/fuzz/corpora/asn1/6c0aa3b6f189b72765d6634d705d0f65cf78affe new file mode 100644 index 0000000..75a749d Binary files /dev/null and b/fuzz/corpora/asn1/6c0aa3b6f189b72765d6634d705d0f65cf78affe differ diff --git a/fuzz/corpora/asn1/6c2bac0e6efa4454e5b2f533ab96ac18f8fef732 b/fuzz/corpora/asn1/6c2bac0e6efa4454e5b2f533ab96ac18f8fef732 deleted file mode 100644 index f33e0a7..0000000 --- a/fuzz/corpora/asn1/6c2bac0e6efa4454e5b2f533ab96ac18f8fef732 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/6c4be6ab2ead4f5cb9d8fd3df4ca78b9c1ea6d04 b/fuzz/corpora/asn1/6c4be6ab2ead4f5cb9d8fd3df4ca78b9c1ea6d04 new file mode 100644 index 0000000..2efd76e Binary files /dev/null and b/fuzz/corpora/asn1/6c4be6ab2ead4f5cb9d8fd3df4ca78b9c1ea6d04 differ diff --git a/fuzz/corpora/asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec b/fuzz/corpora/asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec new file mode 100644 index 0000000..d99ac20 Binary files /dev/null and b/fuzz/corpora/asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec differ diff --git a/fuzz/corpora/asn1/6c758aeff896e808123ee2f312b2ac684bbf8c35 b/fuzz/corpora/asn1/6c758aeff896e808123ee2f312b2ac684bbf8c35 deleted file mode 100644 index d179e14..0000000 Binary files a/fuzz/corpora/asn1/6c758aeff896e808123ee2f312b2ac684bbf8c35 and /dev/null differ diff --git a/fuzz/corpora/asn1/6ca102e61f05faf23af1ee5ba8818ec8288e2fb8 b/fuzz/corpora/asn1/6ca102e61f05faf23af1ee5ba8818ec8288e2fb8 new file mode 100644 index 0000000..148df17 Binary files /dev/null and b/fuzz/corpora/asn1/6ca102e61f05faf23af1ee5ba8818ec8288e2fb8 differ diff --git a/fuzz/corpora/asn1/6cb9076d590499682da5cc3925fffe6093f89dab b/fuzz/corpora/asn1/6cb9076d590499682da5cc3925fffe6093f89dab new file mode 100644 index 0000000..5207705 Binary files /dev/null and b/fuzz/corpora/asn1/6cb9076d590499682da5cc3925fffe6093f89dab differ diff --git a/fuzz/corpora/asn1/6cc25d262e2f204a1045f1cbb0c82f311e7577ef b/fuzz/corpora/asn1/6cc25d262e2f204a1045f1cbb0c82f311e7577ef new file mode 100644 index 0000000..a425d93 Binary files /dev/null and b/fuzz/corpora/asn1/6cc25d262e2f204a1045f1cbb0c82f311e7577ef differ diff --git a/fuzz/corpora/asn1/6cc2bdc9a3b3dc0359f7f2fe78ec4e4461752d8b b/fuzz/corpora/asn1/6cc2bdc9a3b3dc0359f7f2fe78ec4e4461752d8b deleted file mode 100644 index f015479..0000000 Binary files a/fuzz/corpora/asn1/6cc2bdc9a3b3dc0359f7f2fe78ec4e4461752d8b and /dev/null differ diff --git a/fuzz/corpora/asn1/6d0f11debfe36db52963d144497e3065e8de3d86 b/fuzz/corpora/asn1/6d0f11debfe36db52963d144497e3065e8de3d86 new file mode 100644 index 0000000..9e19e44 Binary files /dev/null and b/fuzz/corpora/asn1/6d0f11debfe36db52963d144497e3065e8de3d86 differ diff --git a/fuzz/corpora/asn1/6d3f77f525b5094272901e7d472d3684defa07f3 b/fuzz/corpora/asn1/6d3f77f525b5094272901e7d472d3684defa07f3 deleted file mode 100644 index 43023be..0000000 Binary files a/fuzz/corpora/asn1/6d3f77f525b5094272901e7d472d3684defa07f3 and /dev/null differ diff --git a/fuzz/corpora/asn1/6d5bce49080675329b392907d60e974766c269e2 b/fuzz/corpora/asn1/6d5bce49080675329b392907d60e974766c269e2 new file mode 100644 index 0000000..f4b1f32 Binary files /dev/null and b/fuzz/corpora/asn1/6d5bce49080675329b392907d60e974766c269e2 differ diff --git a/fuzz/corpora/asn1/6d9f699df052075687ad660a6786ee70737928b9 b/fuzz/corpora/asn1/6d9f699df052075687ad660a6786ee70737928b9 new file mode 100644 index 0000000..bf3c35a Binary files /dev/null and b/fuzz/corpora/asn1/6d9f699df052075687ad660a6786ee70737928b9 differ diff --git a/fuzz/corpora/asn1/6db395063bd853670fdedc591fc61add00859315 b/fuzz/corpora/asn1/6db395063bd853670fdedc591fc61add00859315 new file mode 100644 index 0000000..0658b98 Binary files /dev/null and b/fuzz/corpora/asn1/6db395063bd853670fdedc591fc61add00859315 differ diff --git a/fuzz/corpora/asn1/6de568368b868a06c037816ea0a3b4660ea3a370 b/fuzz/corpora/asn1/6de568368b868a06c037816ea0a3b4660ea3a370 new file mode 100644 index 0000000..7939a84 Binary files /dev/null and b/fuzz/corpora/asn1/6de568368b868a06c037816ea0a3b4660ea3a370 differ diff --git a/fuzz/corpora/asn1/6de6eea125e464b0363ad60710814e0a492a3e98 b/fuzz/corpora/asn1/6de6eea125e464b0363ad60710814e0a492a3e98 deleted file mode 100644 index 4d64676..0000000 Binary files a/fuzz/corpora/asn1/6de6eea125e464b0363ad60710814e0a492a3e98 and /dev/null differ diff --git a/fuzz/corpora/asn1/6e08620372e0b4d8d0893738ced14c4f69aade26 b/fuzz/corpora/asn1/6e08620372e0b4d8d0893738ced14c4f69aade26 deleted file mode 100644 index 5136e31..0000000 Binary files a/fuzz/corpora/asn1/6e08620372e0b4d8d0893738ced14c4f69aade26 and /dev/null differ diff --git a/fuzz/corpora/asn1/6e2b0f459b836e34e948a64495a64ea92c9f9f68 b/fuzz/corpora/asn1/6e2b0f459b836e34e948a64495a64ea92c9f9f68 new file mode 100644 index 0000000..195789a Binary files /dev/null and b/fuzz/corpora/asn1/6e2b0f459b836e34e948a64495a64ea92c9f9f68 differ diff --git a/fuzz/corpora/asn1/6e4d8abb586c91c467b03ce00b809d21660c7b26 b/fuzz/corpora/asn1/6e4d8abb586c91c467b03ce00b809d21660c7b26 new file mode 100644 index 0000000..d5cfe61 Binary files /dev/null and b/fuzz/corpora/asn1/6e4d8abb586c91c467b03ce00b809d21660c7b26 differ diff --git a/fuzz/corpora/asn1/6e667f656f8c2a5a85ee54626487c0bdf946b784 b/fuzz/corpora/asn1/6e667f656f8c2a5a85ee54626487c0bdf946b784 new file mode 100644 index 0000000..22fa908 Binary files /dev/null and b/fuzz/corpora/asn1/6e667f656f8c2a5a85ee54626487c0bdf946b784 differ diff --git a/fuzz/corpora/asn1/6ec0ee18912a5c6b8218183cb0624ab107e7318d b/fuzz/corpora/asn1/6ec0ee18912a5c6b8218183cb0624ab107e7318d new file mode 100644 index 0000000..9e97bdd Binary files /dev/null and b/fuzz/corpora/asn1/6ec0ee18912a5c6b8218183cb0624ab107e7318d differ diff --git a/fuzz/corpora/asn1/6ed60bdbffca7f79262a6b447718172bbcbfa68f b/fuzz/corpora/asn1/6ed60bdbffca7f79262a6b447718172bbcbfa68f new file mode 100644 index 0000000..843b9b4 Binary files /dev/null and b/fuzz/corpora/asn1/6ed60bdbffca7f79262a6b447718172bbcbfa68f differ diff --git a/fuzz/corpora/asn1/6f0cfa96407e4a871020ccb38b8113f541482dfd b/fuzz/corpora/asn1/6f0cfa96407e4a871020ccb38b8113f541482dfd deleted file mode 100644 index d811c98..0000000 Binary files a/fuzz/corpora/asn1/6f0cfa96407e4a871020ccb38b8113f541482dfd and /dev/null differ diff --git a/fuzz/corpora/asn1/6f4d1bda16e2869c0c40f2c25d4df66f723475f8 b/fuzz/corpora/asn1/6f4d1bda16e2869c0c40f2c25d4df66f723475f8 deleted file mode 100644 index 34bfe01..0000000 Binary files a/fuzz/corpora/asn1/6f4d1bda16e2869c0c40f2c25d4df66f723475f8 and /dev/null differ diff --git a/fuzz/corpora/asn1/6f5345e71349167778fb9a9f9228e50a31706b66 b/fuzz/corpora/asn1/6f5345e71349167778fb9a9f9228e50a31706b66 deleted file mode 100644 index 3c2eec7..0000000 Binary files a/fuzz/corpora/asn1/6f5345e71349167778fb9a9f9228e50a31706b66 and /dev/null differ diff --git a/fuzz/corpora/asn1/6f5b604b2c6b0d4a22e0c3e155b6821993032b0b b/fuzz/corpora/asn1/6f5b604b2c6b0d4a22e0c3e155b6821993032b0b new file mode 100644 index 0000000..6e92cfd Binary files /dev/null and b/fuzz/corpora/asn1/6f5b604b2c6b0d4a22e0c3e155b6821993032b0b differ diff --git a/fuzz/corpora/asn1/6f7e4abca698377ced8332fcf3265b1783509647 b/fuzz/corpora/asn1/6f7e4abca698377ced8332fcf3265b1783509647 deleted file mode 100644 index a6b3ccf..0000000 Binary files a/fuzz/corpora/asn1/6f7e4abca698377ced8332fcf3265b1783509647 and /dev/null differ diff --git a/fuzz/corpora/asn1/6fabb758360883510b6dc064deb0775781209c15 b/fuzz/corpora/asn1/6fabb758360883510b6dc064deb0775781209c15 new file mode 100644 index 0000000..ef674f9 --- /dev/null +++ b/fuzz/corpora/asn1/6fabb758360883510b6dc064deb0775781209c15 @@ -0,0 +1 @@ +0 0?0?0?0?0?0?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/6fba301635a37c83b4ee94a062da73365331278b b/fuzz/corpora/asn1/6fba301635a37c83b4ee94a062da73365331278b new file mode 100644 index 0000000..4539601 Binary files /dev/null and b/fuzz/corpora/asn1/6fba301635a37c83b4ee94a062da73365331278b differ diff --git a/fuzz/corpora/asn1/6fe7d46d01e8572459a010a500eaa6d35ab3d4c9 b/fuzz/corpora/asn1/6fe7d46d01e8572459a010a500eaa6d35ab3d4c9 new file mode 100644 index 0000000..f45f446 Binary files /dev/null and b/fuzz/corpora/asn1/6fe7d46d01e8572459a010a500eaa6d35ab3d4c9 differ diff --git a/fuzz/corpora/asn1/6ff3209e18c5cb25f8bc4d24cac10a4e642129df b/fuzz/corpora/asn1/6ff3209e18c5cb25f8bc4d24cac10a4e642129df new file mode 100644 index 0000000..21ab9f3 Binary files /dev/null and b/fuzz/corpora/asn1/6ff3209e18c5cb25f8bc4d24cac10a4e642129df differ diff --git a/fuzz/corpora/asn1/7003935cc39a4f5febdf461100c6e7989d10dae7 b/fuzz/corpora/asn1/7003935cc39a4f5febdf461100c6e7989d10dae7 deleted file mode 100644 index ecf5e04..0000000 Binary files a/fuzz/corpora/asn1/7003935cc39a4f5febdf461100c6e7989d10dae7 and /dev/null differ diff --git a/fuzz/corpora/asn1/700cb4b079b1ddb4b5ddf03a76d3a875adf97156 b/fuzz/corpora/asn1/700cb4b079b1ddb4b5ddf03a76d3a875adf97156 new file mode 100644 index 0000000..0eb74da Binary files /dev/null and b/fuzz/corpora/asn1/700cb4b079b1ddb4b5ddf03a76d3a875adf97156 differ diff --git a/fuzz/corpora/asn1/710a0f34de68e14cf3bf4a378782f359c81e0b53 b/fuzz/corpora/asn1/710a0f34de68e14cf3bf4a378782f359c81e0b53 new file mode 100644 index 0000000..2bf0ffc Binary files /dev/null and b/fuzz/corpora/asn1/710a0f34de68e14cf3bf4a378782f359c81e0b53 differ diff --git a/fuzz/corpora/asn1/710f5cbf35ba0c89e88ee97abb50b93a421e8330 b/fuzz/corpora/asn1/710f5cbf35ba0c89e88ee97abb50b93a421e8330 deleted file mode 100644 index e045cd5..0000000 --- a/fuzz/corpora/asn1/710f5cbf35ba0c89e88ee97abb50b93a421e8330 +++ /dev/null @@ -1 +0,0 @@ -0???0???0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0??0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/713ac479f0590c1d99ab60f09a3e8185ea5d2beb b/fuzz/corpora/asn1/713ac479f0590c1d99ab60f09a3e8185ea5d2beb new file mode 100644 index 0000000..3ec5f3e Binary files /dev/null and b/fuzz/corpora/asn1/713ac479f0590c1d99ab60f09a3e8185ea5d2beb differ diff --git a/fuzz/corpora/asn1/714d76bc84c51e7493a8747c5b1697a7c17b9b1f b/fuzz/corpora/asn1/714d76bc84c51e7493a8747c5b1697a7c17b9b1f new file mode 100644 index 0000000..3661195 Binary files /dev/null and b/fuzz/corpora/asn1/714d76bc84c51e7493a8747c5b1697a7c17b9b1f differ diff --git a/fuzz/corpora/asn1/7156d4cc436b517b16046ba39f6fa35a225096bd b/fuzz/corpora/asn1/7156d4cc436b517b16046ba39f6fa35a225096bd deleted file mode 100644 index f61e697..0000000 Binary files a/fuzz/corpora/asn1/7156d4cc436b517b16046ba39f6fa35a225096bd and /dev/null differ diff --git a/fuzz/corpora/asn1/717bddfb84cd8a248ab859bcc6e2d9ff02e82822 b/fuzz/corpora/asn1/717bddfb84cd8a248ab859bcc6e2d9ff02e82822 new file mode 100644 index 0000000..d1d8f83 Binary files /dev/null and b/fuzz/corpora/asn1/717bddfb84cd8a248ab859bcc6e2d9ff02e82822 differ diff --git a/fuzz/corpora/asn1/71a48a71e8cb0b9a285c240ddac85f03f07cfb04 b/fuzz/corpora/asn1/71a48a71e8cb0b9a285c240ddac85f03f07cfb04 new file mode 100644 index 0000000..9783879 Binary files /dev/null and b/fuzz/corpora/asn1/71a48a71e8cb0b9a285c240ddac85f03f07cfb04 differ diff --git a/fuzz/corpora/asn1/71c342ab087a30664b93719bcbed6f3b1f160345 b/fuzz/corpora/asn1/71c342ab087a30664b93719bcbed6f3b1f160345 deleted file mode 100644 index dd3ddb2..0000000 Binary files a/fuzz/corpora/asn1/71c342ab087a30664b93719bcbed6f3b1f160345 and /dev/null differ diff --git a/fuzz/corpora/cms/7246147b09b2b48f08f5d026c63f112c681a002c b/fuzz/corpora/asn1/7246147b09b2b48f08f5d026c63f112c681a002c similarity index 100% copy from fuzz/corpora/cms/7246147b09b2b48f08f5d026c63f112c681a002c copy to fuzz/corpora/asn1/7246147b09b2b48f08f5d026c63f112c681a002c diff --git a/fuzz/corpora/asn1/72499a92ab1c1349bb4056f10595c1c4deda1f8e b/fuzz/corpora/asn1/72499a92ab1c1349bb4056f10595c1c4deda1f8e new file mode 100644 index 0000000..8467ff5 --- /dev/null +++ b/fuzz/corpora/asn1/72499a92ab1c1349bb4056f10595c1c4deda1f8e @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7272bdf019eea75da18114af050ae797b8c2dc15 b/fuzz/corpora/asn1/7272bdf019eea75da18114af050ae797b8c2dc15 deleted file mode 100644 index 357500c..0000000 Binary files a/fuzz/corpora/asn1/7272bdf019eea75da18114af050ae797b8c2dc15 and /dev/null differ diff --git a/fuzz/corpora/asn1/72a5a02287bba553214fe121289edc99ba14b170 b/fuzz/corpora/asn1/72a5a02287bba553214fe121289edc99ba14b170 new file mode 100644 index 0000000..69c0eb3 Binary files /dev/null and b/fuzz/corpora/asn1/72a5a02287bba553214fe121289edc99ba14b170 differ diff --git a/fuzz/corpora/asn1/72b864bf64f4cc084dabf89625b82d125724733d b/fuzz/corpora/asn1/72b864bf64f4cc084dabf89625b82d125724733d new file mode 100644 index 0000000..295a575 Binary files /dev/null and b/fuzz/corpora/asn1/72b864bf64f4cc084dabf89625b82d125724733d differ diff --git a/fuzz/corpora/asn1/72da9a25c7ca6f5eccc1a3742a76c34740fc7238 b/fuzz/corpora/asn1/72da9a25c7ca6f5eccc1a3742a76c34740fc7238 new file mode 100644 index 0000000..14184d9 Binary files /dev/null and b/fuzz/corpora/asn1/72da9a25c7ca6f5eccc1a3742a76c34740fc7238 differ diff --git a/fuzz/corpora/asn1/72faccc7a6a07fe9f0c0f0a806d79d68ed9dc623 b/fuzz/corpora/asn1/72faccc7a6a07fe9f0c0f0a806d79d68ed9dc623 new file mode 100644 index 0000000..7feb2b0 Binary files /dev/null and b/fuzz/corpora/asn1/72faccc7a6a07fe9f0c0f0a806d79d68ed9dc623 differ diff --git a/fuzz/corpora/asn1/7322c932ca09e04e8cc82ea9347946d29de5ebbc b/fuzz/corpora/asn1/7322c932ca09e04e8cc82ea9347946d29de5ebbc new file mode 100644 index 0000000..9cff1ef Binary files /dev/null and b/fuzz/corpora/asn1/7322c932ca09e04e8cc82ea9347946d29de5ebbc differ diff --git a/fuzz/corpora/asn1/73348b8b944e4f245e6d008e51e638705c2187a0 b/fuzz/corpora/asn1/73348b8b944e4f245e6d008e51e638705c2187a0 new file mode 100644 index 0000000..76e47f5 Binary files /dev/null and b/fuzz/corpora/asn1/73348b8b944e4f245e6d008e51e638705c2187a0 differ diff --git a/fuzz/corpora/asn1/7334e6cf1b7f6533279d19f6398e23bba07b6b12 b/fuzz/corpora/asn1/7334e6cf1b7f6533279d19f6398e23bba07b6b12 new file mode 100644 index 0000000..f74ec1d Binary files /dev/null and b/fuzz/corpora/asn1/7334e6cf1b7f6533279d19f6398e23bba07b6b12 differ diff --git a/fuzz/corpora/asn1/733b31f80aec996009c2c760e786a2dbb5ce5f79 b/fuzz/corpora/asn1/733b31f80aec996009c2c760e786a2dbb5ce5f79 new file mode 100644 index 0000000..c232c21 Binary files /dev/null and b/fuzz/corpora/asn1/733b31f80aec996009c2c760e786a2dbb5ce5f79 differ diff --git a/fuzz/corpora/asn1/735824def7ee635276aafa111baa5bf6bf1307c8 b/fuzz/corpora/asn1/735824def7ee635276aafa111baa5bf6bf1307c8 deleted file mode 100644 index 3c218ce..0000000 Binary files a/fuzz/corpora/asn1/735824def7ee635276aafa111baa5bf6bf1307c8 and /dev/null differ diff --git a/fuzz/corpora/asn1/73f491623032cbf9ba51c147451e56988121c59c b/fuzz/corpora/asn1/73f491623032cbf9ba51c147451e56988121c59c new file mode 100644 index 0000000..ef7789e Binary files /dev/null and b/fuzz/corpora/asn1/73f491623032cbf9ba51c147451e56988121c59c differ diff --git a/fuzz/corpora/asn1/740394d7af00d78ffd58ec065701ba4c97e8ccf6 b/fuzz/corpora/asn1/740394d7af00d78ffd58ec065701ba4c97e8ccf6 new file mode 100644 index 0000000..f210e82 --- /dev/null +++ b/fuzz/corpora/asn1/740394d7af00d78ffd58ec065701ba4c97e8ccf6 @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7430b8a0bb9d34aed7e26e9e838089c20d8e4d5b b/fuzz/corpora/asn1/7430b8a0bb9d34aed7e26e9e838089c20d8e4d5b deleted file mode 100644 index 071d9a5..0000000 Binary files a/fuzz/corpora/asn1/7430b8a0bb9d34aed7e26e9e838089c20d8e4d5b and /dev/null differ diff --git a/fuzz/corpora/asn1/7467d0f6c956377662704f327161de2c85ee665c b/fuzz/corpora/asn1/7467d0f6c956377662704f327161de2c85ee665c new file mode 100644 index 0000000..59745e8 Binary files /dev/null and b/fuzz/corpora/asn1/7467d0f6c956377662704f327161de2c85ee665c differ diff --git a/fuzz/corpora/asn1/747774d746e68a3a8b5cde6cdabd7f8126e57339 b/fuzz/corpora/asn1/747774d746e68a3a8b5cde6cdabd7f8126e57339 deleted file mode 100644 index 61bedfc..0000000 Binary files a/fuzz/corpora/asn1/747774d746e68a3a8b5cde6cdabd7f8126e57339 and /dev/null differ diff --git a/fuzz/corpora/asn1/747aa3be3a5b3ece5e8e2eb1efe2e8e1f080bdaa b/fuzz/corpora/asn1/747aa3be3a5b3ece5e8e2eb1efe2e8e1f080bdaa new file mode 100644 index 0000000..642ae22 Binary files /dev/null and b/fuzz/corpora/asn1/747aa3be3a5b3ece5e8e2eb1efe2e8e1f080bdaa differ diff --git a/fuzz/corpora/asn1/74ca6023ff45ec464be52091c0c0115d70f5498c b/fuzz/corpora/asn1/74ca6023ff45ec464be52091c0c0115d70f5498c new file mode 100644 index 0000000..143edf2 Binary files /dev/null and b/fuzz/corpora/asn1/74ca6023ff45ec464be52091c0c0115d70f5498c differ diff --git a/fuzz/corpora/asn1/74d9a0799ce79298cc9704e59558ec2a50670183 b/fuzz/corpora/asn1/74d9a0799ce79298cc9704e59558ec2a50670183 deleted file mode 100644 index 04ce8c7..0000000 Binary files a/fuzz/corpora/asn1/74d9a0799ce79298cc9704e59558ec2a50670183 and /dev/null differ diff --git a/fuzz/corpora/asn1/74dde68df01604e0490ca0708896bdbb1e354dee b/fuzz/corpora/asn1/74dde68df01604e0490ca0708896bdbb1e354dee new file mode 100644 index 0000000..651c628 Binary files /dev/null and b/fuzz/corpora/asn1/74dde68df01604e0490ca0708896bdbb1e354dee differ diff --git a/fuzz/corpora/asn1/74e0e19fc3bc5381f335183db09f621843495713 b/fuzz/corpora/asn1/74e0e19fc3bc5381f335183db09f621843495713 new file mode 100644 index 0000000..0126afa Binary files /dev/null and b/fuzz/corpora/asn1/74e0e19fc3bc5381f335183db09f621843495713 differ diff --git a/fuzz/corpora/asn1/74e75d8b13871476de09f4c3288daa74d25c7866 b/fuzz/corpora/asn1/74e75d8b13871476de09f4c3288daa74d25c7866 new file mode 100644 index 0000000..1d0a9cf Binary files /dev/null and b/fuzz/corpora/asn1/74e75d8b13871476de09f4c3288daa74d25c7866 differ diff --git a/fuzz/corpora/asn1/75049d1d3c140040045ab713c4cff7dc2f983bb9 b/fuzz/corpora/asn1/75049d1d3c140040045ab713c4cff7dc2f983bb9 new file mode 100644 index 0000000..c6d85b7 Binary files /dev/null and b/fuzz/corpora/asn1/75049d1d3c140040045ab713c4cff7dc2f983bb9 differ diff --git a/fuzz/corpora/asn1/7525b625220fe9071cbd57bb5f8d226d5e4e0d38 b/fuzz/corpora/asn1/7525b625220fe9071cbd57bb5f8d226d5e4e0d38 deleted file mode 100644 index 22bcd7f..0000000 Binary files a/fuzz/corpora/asn1/7525b625220fe9071cbd57bb5f8d226d5e4e0d38 and /dev/null differ diff --git a/fuzz/corpora/asn1/756e00a8e1e80b9dcac8550ea713b000a57e65ea b/fuzz/corpora/asn1/756e00a8e1e80b9dcac8550ea713b000a57e65ea new file mode 100644 index 0000000..f3c4ba8 Binary files /dev/null and b/fuzz/corpora/asn1/756e00a8e1e80b9dcac8550ea713b000a57e65ea differ diff --git a/fuzz/corpora/asn1/7570a6d2393c8db1a0d019300e36ef4a1f5c7235 b/fuzz/corpora/asn1/7570a6d2393c8db1a0d019300e36ef4a1f5c7235 deleted file mode 100644 index 1bae6b1..0000000 Binary files a/fuzz/corpora/asn1/7570a6d2393c8db1a0d019300e36ef4a1f5c7235 and /dev/null differ diff --git a/fuzz/corpora/asn1/7582556448157d5aef7d3541e848f2e10c77c7b5 b/fuzz/corpora/asn1/7582556448157d5aef7d3541e848f2e10c77c7b5 new file mode 100644 index 0000000..8131fa7 Binary files /dev/null and b/fuzz/corpora/asn1/7582556448157d5aef7d3541e848f2e10c77c7b5 differ diff --git a/fuzz/corpora/asn1/7598d3fc3bb35cff60088b77be73ae9a93fb1736 b/fuzz/corpora/asn1/7598d3fc3bb35cff60088b77be73ae9a93fb1736 new file mode 100644 index 0000000..6f2af03 Binary files /dev/null and b/fuzz/corpora/asn1/7598d3fc3bb35cff60088b77be73ae9a93fb1736 differ diff --git a/fuzz/corpora/asn1/7625b14249ee9249d574bc0eb372806517d14877 b/fuzz/corpora/asn1/7625b14249ee9249d574bc0eb372806517d14877 new file mode 100644 index 0000000..94289bd Binary files /dev/null and b/fuzz/corpora/asn1/7625b14249ee9249d574bc0eb372806517d14877 differ diff --git a/fuzz/corpora/asn1/7654ba902fbebc01496aeb41b48e7b92fdaaf7aa b/fuzz/corpora/asn1/7654ba902fbebc01496aeb41b48e7b92fdaaf7aa deleted file mode 100644 index f22fc5f..0000000 Binary files a/fuzz/corpora/asn1/7654ba902fbebc01496aeb41b48e7b92fdaaf7aa and /dev/null differ diff --git a/fuzz/corpora/asn1/767cc874549d53c55d50be86d21fd7343a56e809 b/fuzz/corpora/asn1/767cc874549d53c55d50be86d21fd7343a56e809 new file mode 100644 index 0000000..cdcbf8c --- /dev/null +++ b/fuzz/corpora/asn1/767cc874549d53c55d50be86d21fd7343a56e809 @@ -0,0 +1,2 @@ +0?0*0*0*0*0*0^0*0*0 +*0?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/7696793f9baf70eaa6b2681cc09904dfdbc25377 b/fuzz/corpora/asn1/7696793f9baf70eaa6b2681cc09904dfdbc25377 deleted file mode 100644 index 2df987c..0000000 Binary files a/fuzz/corpora/asn1/7696793f9baf70eaa6b2681cc09904dfdbc25377 and /dev/null differ diff --git a/fuzz/corpora/asn1/7698517eaaf6fa7ccc674fc212743a30b92543ea b/fuzz/corpora/asn1/7698517eaaf6fa7ccc674fc212743a30b92543ea deleted file mode 100644 index 1cc6f1e..0000000 Binary files a/fuzz/corpora/asn1/7698517eaaf6fa7ccc674fc212743a30b92543ea and /dev/null differ diff --git a/fuzz/corpora/asn1/76bb686264281e2b911555b062936fb8133c6d0a b/fuzz/corpora/asn1/76bb686264281e2b911555b062936fb8133c6d0a deleted file mode 100644 index a301c4b..0000000 Binary files a/fuzz/corpora/asn1/76bb686264281e2b911555b062936fb8133c6d0a and /dev/null differ diff --git a/fuzz/corpora/asn1/76f64b452060a35631f033833d9f538d82d364fb b/fuzz/corpora/asn1/76f64b452060a35631f033833d9f538d82d364fb new file mode 100644 index 0000000..50c4ff7 Binary files /dev/null and b/fuzz/corpora/asn1/76f64b452060a35631f033833d9f538d82d364fb differ diff --git a/fuzz/corpora/asn1/76f6df883dcfece1cd50ba7c0067695ed6b8bb8d b/fuzz/corpora/asn1/76f6df883dcfece1cd50ba7c0067695ed6b8bb8d new file mode 100644 index 0000000..7e10202 Binary files /dev/null and b/fuzz/corpora/asn1/76f6df883dcfece1cd50ba7c0067695ed6b8bb8d differ diff --git a/fuzz/corpora/asn1/771ff32a12fb3e9ffbe9a310a87f952b2bc0124d b/fuzz/corpora/asn1/771ff32a12fb3e9ffbe9a310a87f952b2bc0124d new file mode 100644 index 0000000..0ebe499 Binary files /dev/null and b/fuzz/corpora/asn1/771ff32a12fb3e9ffbe9a310a87f952b2bc0124d differ diff --git a/fuzz/corpora/asn1/7721d0043474c98dd638ef7bfaac1247332e128a b/fuzz/corpora/asn1/7721d0043474c98dd638ef7bfaac1247332e128a deleted file mode 100644 index 7835d6b..0000000 Binary files a/fuzz/corpora/asn1/7721d0043474c98dd638ef7bfaac1247332e128a and /dev/null differ diff --git a/fuzz/corpora/asn1/772b4464611c5b49c336feb7a8f216dfd2fa5bee b/fuzz/corpora/asn1/772b4464611c5b49c336feb7a8f216dfd2fa5bee new file mode 100644 index 0000000..102915a Binary files /dev/null and b/fuzz/corpora/asn1/772b4464611c5b49c336feb7a8f216dfd2fa5bee differ diff --git a/fuzz/corpora/asn1/775bdcf12c8f84b654e82a52f76b32907a05f09b b/fuzz/corpora/asn1/775bdcf12c8f84b654e82a52f76b32907a05f09b new file mode 100644 index 0000000..0bed9b2 Binary files /dev/null and b/fuzz/corpora/asn1/775bdcf12c8f84b654e82a52f76b32907a05f09b differ diff --git a/fuzz/corpora/asn1/7782f82629deabdbad201f9aa30f14c1e5669ee3 b/fuzz/corpora/asn1/7782f82629deabdbad201f9aa30f14c1e5669ee3 new file mode 100644 index 0000000..b11f2a1 Binary files /dev/null and b/fuzz/corpora/asn1/7782f82629deabdbad201f9aa30f14c1e5669ee3 differ diff --git a/fuzz/corpora/asn1/7787f7ba2322a4b2e991608b80459b17117475be b/fuzz/corpora/asn1/7787f7ba2322a4b2e991608b80459b17117475be new file mode 100644 index 0000000..a5db86c Binary files /dev/null and b/fuzz/corpora/asn1/7787f7ba2322a4b2e991608b80459b17117475be differ diff --git a/fuzz/corpora/crl/77908eece8c25b86a3d06fdda7f1e793e2ebe48b b/fuzz/corpora/asn1/77908eece8c25b86a3d06fdda7f1e793e2ebe48b similarity index 100% copy from fuzz/corpora/crl/77908eece8c25b86a3d06fdda7f1e793e2ebe48b copy to fuzz/corpora/asn1/77908eece8c25b86a3d06fdda7f1e793e2ebe48b diff --git a/fuzz/corpora/asn1/77a09f014eac3e8c3742cc0de99d443d2ff63bc5 b/fuzz/corpora/asn1/77a09f014eac3e8c3742cc0de99d443d2ff63bc5 deleted file mode 100644 index f660fd1..0000000 Binary files a/fuzz/corpora/asn1/77a09f014eac3e8c3742cc0de99d443d2ff63bc5 and /dev/null differ diff --git a/fuzz/corpora/asn1/77d0c092f23b7ed17e96c0af1251ed29561c8d0b b/fuzz/corpora/asn1/77d0c092f23b7ed17e96c0af1251ed29561c8d0b new file mode 100644 index 0000000..e1579fc Binary files /dev/null and b/fuzz/corpora/asn1/77d0c092f23b7ed17e96c0af1251ed29561c8d0b differ diff --git a/fuzz/corpora/asn1/77dd9e0f19607e824f1f008416fb00201fde90e1 b/fuzz/corpora/asn1/77dd9e0f19607e824f1f008416fb00201fde90e1 new file mode 100644 index 0000000..29145c8 Binary files /dev/null and b/fuzz/corpora/asn1/77dd9e0f19607e824f1f008416fb00201fde90e1 differ diff --git a/fuzz/corpora/asn1/781171188c8c6c81708108bac9bb6acb7d3ff767 b/fuzz/corpora/asn1/781171188c8c6c81708108bac9bb6acb7d3ff767 deleted file mode 100644 index bc72cda..0000000 Binary files a/fuzz/corpora/asn1/781171188c8c6c81708108bac9bb6acb7d3ff767 and /dev/null differ diff --git a/fuzz/corpora/asn1/785ed665a4455b52fd8703bcb84f3092c3c39298 b/fuzz/corpora/asn1/785ed665a4455b52fd8703bcb84f3092c3c39298 deleted file mode 100644 index 0255655..0000000 Binary files a/fuzz/corpora/asn1/785ed665a4455b52fd8703bcb84f3092c3c39298 and /dev/null differ diff --git a/fuzz/corpora/asn1/78b0a80cdcd3299ea02bdcec239d40e83d8de5b3 b/fuzz/corpora/asn1/78b0a80cdcd3299ea02bdcec239d40e83d8de5b3 new file mode 100644 index 0000000..7a27e84 Binary files /dev/null and b/fuzz/corpora/asn1/78b0a80cdcd3299ea02bdcec239d40e83d8de5b3 differ diff --git a/fuzz/corpora/asn1/791c548727e6f8c4d777d23151ce84f9a4046be8 b/fuzz/corpora/asn1/791c548727e6f8c4d777d23151ce84f9a4046be8 deleted file mode 100644 index 361d4c9..0000000 Binary files a/fuzz/corpora/asn1/791c548727e6f8c4d777d23151ce84f9a4046be8 and /dev/null differ diff --git a/fuzz/corpora/asn1/7925565fa38589d55dda74f30bbb1951609e07c9 b/fuzz/corpora/asn1/7925565fa38589d55dda74f30bbb1951609e07c9 deleted file mode 100644 index c6a3e42..0000000 Binary files a/fuzz/corpora/asn1/7925565fa38589d55dda74f30bbb1951609e07c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/7937e81358079bb1019cb0e5856bd90584eab080 b/fuzz/corpora/asn1/7937e81358079bb1019cb0e5856bd90584eab080 new file mode 100644 index 0000000..c7538af Binary files /dev/null and b/fuzz/corpora/asn1/7937e81358079bb1019cb0e5856bd90584eab080 differ diff --git a/fuzz/corpora/asn1/79677c058c7d01acc14276f2dedca745247d39d8 b/fuzz/corpora/asn1/79677c058c7d01acc14276f2dedca745247d39d8 new file mode 100644 index 0000000..8a3ca95 Binary files /dev/null and b/fuzz/corpora/asn1/79677c058c7d01acc14276f2dedca745247d39d8 differ diff --git a/fuzz/corpora/asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 b/fuzz/corpora/asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 deleted file mode 100644 index c22fb78..0000000 Binary files a/fuzz/corpora/asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 and /dev/null differ diff --git a/fuzz/corpora/asn1/79892b3167106fba793b0d4f0be3d4bc5f4733dd b/fuzz/corpora/asn1/79892b3167106fba793b0d4f0be3d4bc5f4733dd deleted file mode 100644 index a50144b..0000000 --- a/fuzz/corpora/asn1/79892b3167106fba793b0d4f0be3d4bc5f4733dd +++ /dev/null @@ -1 +0,0 @@ -|  ??????????0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/7993012421020d91d82ab3a9787e4584211e3d6a b/fuzz/corpora/asn1/7993012421020d91d82ab3a9787e4584211e3d6a deleted file mode 100644 index 48aa729..0000000 Binary files a/fuzz/corpora/asn1/7993012421020d91d82ab3a9787e4584211e3d6a and /dev/null differ diff --git a/fuzz/corpora/asn1/79ec179a09c545c8e1662dce8bc33b22546f9ced b/fuzz/corpora/asn1/79ec179a09c545c8e1662dce8bc33b22546f9ced new file mode 100644 index 0000000..a0bd91c Binary files /dev/null and b/fuzz/corpora/asn1/79ec179a09c545c8e1662dce8bc33b22546f9ced differ diff --git a/fuzz/corpora/asn1/79f3abefdd030bd835dac6334d00e2b7e176edca b/fuzz/corpora/asn1/79f3abefdd030bd835dac6334d00e2b7e176edca new file mode 100644 index 0000000..496c6e0 Binary files /dev/null and b/fuzz/corpora/asn1/79f3abefdd030bd835dac6334d00e2b7e176edca differ diff --git a/fuzz/corpora/asn1/7a03a44d35d847ca34a1162e84ed8a85e2f29afd b/fuzz/corpora/asn1/7a03a44d35d847ca34a1162e84ed8a85e2f29afd deleted file mode 100644 index 6be2f07..0000000 Binary files a/fuzz/corpora/asn1/7a03a44d35d847ca34a1162e84ed8a85e2f29afd and /dev/null differ diff --git a/fuzz/corpora/asn1/7a074662756fed7ce2d16827d0695c983309642c b/fuzz/corpora/asn1/7a074662756fed7ce2d16827d0695c983309642c deleted file mode 100644 index 0de1394..0000000 Binary files a/fuzz/corpora/asn1/7a074662756fed7ce2d16827d0695c983309642c and /dev/null differ diff --git a/fuzz/corpora/asn1/7a0a6561e3341bcee152309b553196d66c10f907 b/fuzz/corpora/asn1/7a0a6561e3341bcee152309b553196d66c10f907 new file mode 100644 index 0000000..f16aed5 Binary files /dev/null and b/fuzz/corpora/asn1/7a0a6561e3341bcee152309b553196d66c10f907 differ diff --git a/fuzz/corpora/asn1/7a3769c0325edc46c51d3fe42800bd596c97b851 b/fuzz/corpora/asn1/7a3769c0325edc46c51d3fe42800bd596c97b851 new file mode 100644 index 0000000..75d4f8b Binary files /dev/null and b/fuzz/corpora/asn1/7a3769c0325edc46c51d3fe42800bd596c97b851 differ diff --git a/fuzz/corpora/asn1/7a3cf0b2f2c0a25e880c6dd324891f424e880617 b/fuzz/corpora/asn1/7a3cf0b2f2c0a25e880c6dd324891f424e880617 deleted file mode 100644 index ee33ace..0000000 Binary files a/fuzz/corpora/asn1/7a3cf0b2f2c0a25e880c6dd324891f424e880617 and /dev/null differ diff --git a/fuzz/corpora/asn1/7a9300f9c6f34b19591dbc82dcd1751720378add b/fuzz/corpora/asn1/7a9300f9c6f34b19591dbc82dcd1751720378add deleted file mode 100644 index 45827dd..0000000 Binary files a/fuzz/corpora/asn1/7a9300f9c6f34b19591dbc82dcd1751720378add and /dev/null differ diff --git a/fuzz/corpora/asn1/7aa94232655a15bc21241d6e1271e06e4b2d7229 b/fuzz/corpora/asn1/7aa94232655a15bc21241d6e1271e06e4b2d7229 deleted file mode 100644 index 8e35923..0000000 Binary files a/fuzz/corpora/asn1/7aa94232655a15bc21241d6e1271e06e4b2d7229 and /dev/null differ diff --git a/fuzz/corpora/asn1/7ac96319c7a073f6d30af936b638a497a7589e3e b/fuzz/corpora/asn1/7ac96319c7a073f6d30af936b638a497a7589e3e new file mode 100644 index 0000000..3a77465 --- /dev/null +++ b/fuzz/corpora/asn1/7ac96319c7a073f6d30af936b638a497a7589e3e @@ -0,0 +1 @@ +0 )????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7ad40801dc00a26a75edd728aa7d42e352de98d2 b/fuzz/corpora/asn1/7ad40801dc00a26a75edd728aa7d42e352de98d2 deleted file mode 100644 index f5f7405..0000000 Binary files a/fuzz/corpora/asn1/7ad40801dc00a26a75edd728aa7d42e352de98d2 and /dev/null differ diff --git a/fuzz/corpora/asn1/7b1776dd22e629d7c6245bfaad9cf4d85d76e4fd b/fuzz/corpora/asn1/7b1776dd22e629d7c6245bfaad9cf4d85d76e4fd deleted file mode 100644 index 1261da2..0000000 Binary files a/fuzz/corpora/asn1/7b1776dd22e629d7c6245bfaad9cf4d85d76e4fd and /dev/null differ diff --git a/fuzz/corpora/asn1/7b5b3fd794918d484e3305db8f00f1994747789f b/fuzz/corpora/asn1/7b5b3fd794918d484e3305db8f00f1994747789f new file mode 100644 index 0000000..232b070 Binary files /dev/null and b/fuzz/corpora/asn1/7b5b3fd794918d484e3305db8f00f1994747789f differ diff --git a/fuzz/corpora/asn1/7b9d7c71acd96d682bd5e7a2052d06fba5556269 b/fuzz/corpora/asn1/7b9d7c71acd96d682bd5e7a2052d06fba5556269 new file mode 100644 index 0000000..6843b96 Binary files /dev/null and b/fuzz/corpora/asn1/7b9d7c71acd96d682bd5e7a2052d06fba5556269 differ diff --git a/fuzz/corpora/asn1/7bc513ad23d1aa7ce29c3488660e3dd31732625a b/fuzz/corpora/asn1/7bc513ad23d1aa7ce29c3488660e3dd31732625a new file mode 100644 index 0000000..9099e16 Binary files /dev/null and b/fuzz/corpora/asn1/7bc513ad23d1aa7ce29c3488660e3dd31732625a differ diff --git a/fuzz/corpora/asn1/7be774672ef4dca61beea4ba33a3a9181b7aaf30 b/fuzz/corpora/asn1/7be774672ef4dca61beea4ba33a3a9181b7aaf30 new file mode 100644 index 0000000..fff0e3e Binary files /dev/null and b/fuzz/corpora/asn1/7be774672ef4dca61beea4ba33a3a9181b7aaf30 differ diff --git a/fuzz/corpora/asn1/7befa082cbd0f73e2c793bae16e6f57a60458273 b/fuzz/corpora/asn1/7befa082cbd0f73e2c793bae16e6f57a60458273 new file mode 100644 index 0000000..118e035 Binary files /dev/null and b/fuzz/corpora/asn1/7befa082cbd0f73e2c793bae16e6f57a60458273 differ diff --git a/fuzz/corpora/asn1/7bfa33b20430362e1e8374a274592b8be05201d1 b/fuzz/corpora/asn1/7bfa33b20430362e1e8374a274592b8be05201d1 deleted file mode 100644 index e913827..0000000 Binary files a/fuzz/corpora/asn1/7bfa33b20430362e1e8374a274592b8be05201d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/7c159a9f43de77a3f303fd14a75dd74ef0c1433e b/fuzz/corpora/asn1/7c159a9f43de77a3f303fd14a75dd74ef0c1433e new file mode 100644 index 0000000..ec7c7e9 Binary files /dev/null and b/fuzz/corpora/asn1/7c159a9f43de77a3f303fd14a75dd74ef0c1433e differ diff --git a/fuzz/corpora/asn1/7c6c654da6de12f058c97468f68093de18148105 b/fuzz/corpora/asn1/7c6c654da6de12f058c97468f68093de18148105 new file mode 100644 index 0000000..a519c02 Binary files /dev/null and b/fuzz/corpora/asn1/7c6c654da6de12f058c97468f68093de18148105 differ diff --git a/fuzz/corpora/asn1/7c6e8d34582746220e0163d84989a365d9c889f5 b/fuzz/corpora/asn1/7c6e8d34582746220e0163d84989a365d9c889f5 new file mode 100644 index 0000000..bc2d48c Binary files /dev/null and b/fuzz/corpora/asn1/7c6e8d34582746220e0163d84989a365d9c889f5 differ diff --git a/fuzz/corpora/asn1/7c6fa4aec53ddcd6b71ff9a95336e70d13bebc44 b/fuzz/corpora/asn1/7c6fa4aec53ddcd6b71ff9a95336e70d13bebc44 deleted file mode 100644 index 2e5400d..0000000 Binary files a/fuzz/corpora/asn1/7c6fa4aec53ddcd6b71ff9a95336e70d13bebc44 and /dev/null differ diff --git a/fuzz/corpora/asn1/7ca8862f60346a5034454c5d71cdb474ac1f51c3 b/fuzz/corpora/asn1/7ca8862f60346a5034454c5d71cdb474ac1f51c3 new file mode 100644 index 0000000..9d85a83 Binary files /dev/null and b/fuzz/corpora/asn1/7ca8862f60346a5034454c5d71cdb474ac1f51c3 differ diff --git a/fuzz/corpora/asn1/7cbad16101755bab48c511f1a6603970d4d7b596 b/fuzz/corpora/asn1/7cbad16101755bab48c511f1a6603970d4d7b596 deleted file mode 100644 index 28e0c60..0000000 Binary files a/fuzz/corpora/asn1/7cbad16101755bab48c511f1a6603970d4d7b596 and /dev/null differ diff --git a/fuzz/corpora/asn1/7cdf6cfc15c5063c7a292e6422a7e1829d8cbeeb b/fuzz/corpora/asn1/7cdf6cfc15c5063c7a292e6422a7e1829d8cbeeb new file mode 100644 index 0000000..9e9ea5d Binary files /dev/null and b/fuzz/corpora/asn1/7cdf6cfc15c5063c7a292e6422a7e1829d8cbeeb differ diff --git a/fuzz/corpora/asn1/7cf19b1c71094a4a5928b93a3632557b8a0fe6e5 b/fuzz/corpora/asn1/7cf19b1c71094a4a5928b93a3632557b8a0fe6e5 deleted file mode 100644 index 130bebb..0000000 --- a/fuzz/corpora/asn1/7cf19b1c71094a4a5928b93a3632557b8a0fe6e5 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7d15a612d73e363e52a9944738af93a3e5c7db19 b/fuzz/corpora/asn1/7d15a612d73e363e52a9944738af93a3e5c7db19 new file mode 100644 index 0000000..a83a6e8 Binary files /dev/null and b/fuzz/corpora/asn1/7d15a612d73e363e52a9944738af93a3e5c7db19 differ diff --git a/fuzz/corpora/asn1/7d519cc1dc9fb1f2049e650b83966c33b518f757 b/fuzz/corpora/asn1/7d519cc1dc9fb1f2049e650b83966c33b518f757 new file mode 100644 index 0000000..e4156dd Binary files /dev/null and b/fuzz/corpora/asn1/7d519cc1dc9fb1f2049e650b83966c33b518f757 differ diff --git a/fuzz/corpora/asn1/7d56490290ac812388ade3fb8cbcd6d4c871ddee b/fuzz/corpora/asn1/7d56490290ac812388ade3fb8cbcd6d4c871ddee new file mode 100644 index 0000000..e18c01d Binary files /dev/null and b/fuzz/corpora/asn1/7d56490290ac812388ade3fb8cbcd6d4c871ddee differ diff --git a/fuzz/corpora/asn1/7d7a602a5d5d35b356e3783023cd422d37fd7164 b/fuzz/corpora/asn1/7d7a602a5d5d35b356e3783023cd422d37fd7164 new file mode 100644 index 0000000..3b3d8cb Binary files /dev/null and b/fuzz/corpora/asn1/7d7a602a5d5d35b356e3783023cd422d37fd7164 differ diff --git a/fuzz/corpora/asn1/7df96fc4c7c6db9ed4ea7b51a576c792ffe8fd14 b/fuzz/corpora/asn1/7df96fc4c7c6db9ed4ea7b51a576c792ffe8fd14 new file mode 100644 index 0000000..dcc5b71 Binary files /dev/null and b/fuzz/corpora/asn1/7df96fc4c7c6db9ed4ea7b51a576c792ffe8fd14 differ diff --git a/fuzz/corpora/asn1/7e1d9d6ceab5cd890e2fde91f4d3552cac906ff4 b/fuzz/corpora/asn1/7e1d9d6ceab5cd890e2fde91f4d3552cac906ff4 deleted file mode 100644 index 478a08a..0000000 Binary files a/fuzz/corpora/asn1/7e1d9d6ceab5cd890e2fde91f4d3552cac906ff4 and /dev/null differ diff --git a/fuzz/corpora/asn1/7e6b57a2f7248a4f3b6880511b9c06fdb8de256e b/fuzz/corpora/asn1/7e6b57a2f7248a4f3b6880511b9c06fdb8de256e deleted file mode 100644 index 17a0def..0000000 Binary files a/fuzz/corpora/asn1/7e6b57a2f7248a4f3b6880511b9c06fdb8de256e and /dev/null differ diff --git a/fuzz/corpora/asn1/7f19f451628fb54a15b1be46ad682b56a39d9417 b/fuzz/corpora/asn1/7f19f451628fb54a15b1be46ad682b56a39d9417 deleted file mode 100644 index 2b7524d..0000000 Binary files a/fuzz/corpora/asn1/7f19f451628fb54a15b1be46ad682b56a39d9417 and /dev/null differ diff --git a/fuzz/corpora/asn1/7f4f7d13156977eb23b9154c1fe70aff5931ef12 b/fuzz/corpora/asn1/7f4f7d13156977eb23b9154c1fe70aff5931ef12 new file mode 100644 index 0000000..dbe1355 Binary files /dev/null and b/fuzz/corpora/asn1/7f4f7d13156977eb23b9154c1fe70aff5931ef12 differ diff --git a/fuzz/corpora/asn1/7fa31f51a6feb05cfedb23c15e7de483cb41d92d b/fuzz/corpora/asn1/7fa31f51a6feb05cfedb23c15e7de483cb41d92d new file mode 100644 index 0000000..820541b Binary files /dev/null and b/fuzz/corpora/asn1/7fa31f51a6feb05cfedb23c15e7de483cb41d92d differ diff --git a/fuzz/corpora/asn1/7fb7c074cc7bb2e66671cbfbc37c7f9bd51824bf b/fuzz/corpora/asn1/7fb7c074cc7bb2e66671cbfbc37c7f9bd51824bf new file mode 100644 index 0000000..bf2f0ea Binary files /dev/null and b/fuzz/corpora/asn1/7fb7c074cc7bb2e66671cbfbc37c7f9bd51824bf differ diff --git a/fuzz/corpora/asn1/7ff05e1f538f1f18c115bdc068e4d45d28626133 b/fuzz/corpora/asn1/7ff05e1f538f1f18c115bdc068e4d45d28626133 new file mode 100644 index 0000000..651df1c Binary files /dev/null and b/fuzz/corpora/asn1/7ff05e1f538f1f18c115bdc068e4d45d28626133 differ diff --git a/fuzz/corpora/asn1/80234277da2c9c5134f2739ad233bd19748be795 b/fuzz/corpora/asn1/80234277da2c9c5134f2739ad233bd19748be795 deleted file mode 100644 index e6c75a2..0000000 Binary files a/fuzz/corpora/asn1/80234277da2c9c5134f2739ad233bd19748be795 and /dev/null differ diff --git a/fuzz/corpora/asn1/80287dda1afa5e7a8141b3a4d17e0e1c62c91d84 b/fuzz/corpora/asn1/80287dda1afa5e7a8141b3a4d17e0e1c62c91d84 new file mode 100644 index 0000000..a9a00a3 Binary files /dev/null and b/fuzz/corpora/asn1/80287dda1afa5e7a8141b3a4d17e0e1c62c91d84 differ diff --git a/fuzz/corpora/asn1/80a0020e31fd79a189386a23adb7e25aff911d4a b/fuzz/corpora/asn1/80a0020e31fd79a189386a23adb7e25aff911d4a deleted file mode 100644 index 5512535..0000000 Binary files a/fuzz/corpora/asn1/80a0020e31fd79a189386a23adb7e25aff911d4a and /dev/null differ diff --git a/fuzz/corpora/asn1/80c0037748b7c83a865a591db24e6a552639a3b0 b/fuzz/corpora/asn1/80c0037748b7c83a865a591db24e6a552639a3b0 new file mode 100644 index 0000000..c1867ce Binary files /dev/null and b/fuzz/corpora/asn1/80c0037748b7c83a865a591db24e6a552639a3b0 differ diff --git a/fuzz/corpora/asn1/80cb5a64e5e80bc1635bcb5603b719afd4e325c8 b/fuzz/corpora/asn1/80cb5a64e5e80bc1635bcb5603b719afd4e325c8 new file mode 100644 index 0000000..6c1b561 Binary files /dev/null and b/fuzz/corpora/asn1/80cb5a64e5e80bc1635bcb5603b719afd4e325c8 differ diff --git a/fuzz/corpora/asn1/80dcbc6f9a9a7cc73076f99327523d5f9618b385 b/fuzz/corpora/asn1/80dcbc6f9a9a7cc73076f99327523d5f9618b385 new file mode 100644 index 0000000..0864e02 Binary files /dev/null and b/fuzz/corpora/asn1/80dcbc6f9a9a7cc73076f99327523d5f9618b385 differ diff --git a/fuzz/corpora/asn1/810627386329d3a2154fa63adee07d49e3bbe0ba b/fuzz/corpora/asn1/810627386329d3a2154fa63adee07d49e3bbe0ba deleted file mode 100644 index e90060f..0000000 Binary files a/fuzz/corpora/asn1/810627386329d3a2154fa63adee07d49e3bbe0ba and /dev/null differ diff --git a/fuzz/corpora/asn1/8110a798c1168e36e42bc53163036d8af6e0409c b/fuzz/corpora/asn1/8110a798c1168e36e42bc53163036d8af6e0409c new file mode 100644 index 0000000..5ff0909 Binary files /dev/null and b/fuzz/corpora/asn1/8110a798c1168e36e42bc53163036d8af6e0409c differ diff --git a/fuzz/corpora/asn1/813d528e2533b8d46d1b3651f3c3e9ca95ff8c6b b/fuzz/corpora/asn1/813d528e2533b8d46d1b3651f3c3e9ca95ff8c6b deleted file mode 100644 index 0fcc245..0000000 Binary files a/fuzz/corpora/asn1/813d528e2533b8d46d1b3651f3c3e9ca95ff8c6b and /dev/null differ diff --git a/fuzz/corpora/asn1/814220f41539917489a73f220724b3a2fa65eb51 b/fuzz/corpora/asn1/814220f41539917489a73f220724b3a2fa65eb51 deleted file mode 100644 index fdf3695..0000000 Binary files a/fuzz/corpora/asn1/814220f41539917489a73f220724b3a2fa65eb51 and /dev/null differ diff --git a/fuzz/corpora/asn1/816519d91e01703c433490b32b6ba7e75964e08f b/fuzz/corpora/asn1/816519d91e01703c433490b32b6ba7e75964e08f deleted file mode 100644 index 75ab343..0000000 Binary files a/fuzz/corpora/asn1/816519d91e01703c433490b32b6ba7e75964e08f and /dev/null differ diff --git a/fuzz/corpora/asn1/816e59d500890ba1d958b23e32acd24aadc482ee b/fuzz/corpora/asn1/816e59d500890ba1d958b23e32acd24aadc482ee deleted file mode 100644 index 7f4befe..0000000 Binary files a/fuzz/corpora/asn1/816e59d500890ba1d958b23e32acd24aadc482ee and /dev/null differ diff --git a/fuzz/corpora/asn1/81bf4000ba8b5eedda84593501a89f65edd85509 b/fuzz/corpora/asn1/81bf4000ba8b5eedda84593501a89f65edd85509 deleted file mode 100644 index 3762cf7..0000000 Binary files a/fuzz/corpora/asn1/81bf4000ba8b5eedda84593501a89f65edd85509 and /dev/null differ diff --git a/fuzz/corpora/asn1/81c98f52c09caa789ab7a93daece9fe6588013be b/fuzz/corpora/asn1/81c98f52c09caa789ab7a93daece9fe6588013be new file mode 100644 index 0000000..b7f085a Binary files /dev/null and b/fuzz/corpora/asn1/81c98f52c09caa789ab7a93daece9fe6588013be differ diff --git a/fuzz/corpora/asn1/81e739946825b2c12d0ae3f04634e8b05184e603 b/fuzz/corpora/asn1/81e739946825b2c12d0ae3f04634e8b05184e603 new file mode 100644 index 0000000..55695c1 Binary files /dev/null and b/fuzz/corpora/asn1/81e739946825b2c12d0ae3f04634e8b05184e603 differ diff --git a/fuzz/corpora/asn1/81ec031687102504f1972fd0f4aea5cf550b7cfa b/fuzz/corpora/asn1/81ec031687102504f1972fd0f4aea5cf550b7cfa new file mode 100644 index 0000000..63cda83 Binary files /dev/null and b/fuzz/corpora/asn1/81ec031687102504f1972fd0f4aea5cf550b7cfa differ diff --git a/fuzz/corpora/asn1/822d94f46eab3792cfe7eedea0f376e4092f9bd3 b/fuzz/corpora/asn1/822d94f46eab3792cfe7eedea0f376e4092f9bd3 new file mode 100644 index 0000000..9bb343c Binary files /dev/null and b/fuzz/corpora/asn1/822d94f46eab3792cfe7eedea0f376e4092f9bd3 differ diff --git a/fuzz/corpora/asn1/8230bc563af64ee8fecf8abebd5c502d1007a43a b/fuzz/corpora/asn1/8230bc563af64ee8fecf8abebd5c502d1007a43a new file mode 100644 index 0000000..765bf84 Binary files /dev/null and b/fuzz/corpora/asn1/8230bc563af64ee8fecf8abebd5c502d1007a43a differ diff --git a/fuzz/corpora/asn1/824814049349f133b4276368dc81399e26e6fd85 b/fuzz/corpora/asn1/824814049349f133b4276368dc81399e26e6fd85 deleted file mode 100644 index ad6688b..0000000 Binary files a/fuzz/corpora/asn1/824814049349f133b4276368dc81399e26e6fd85 and /dev/null differ diff --git a/fuzz/corpora/asn1/824d63701d2d1ffecc2630cc28d4b8895518e12c b/fuzz/corpora/asn1/824d63701d2d1ffecc2630cc28d4b8895518e12c deleted file mode 100644 index 1c6294c..0000000 Binary files a/fuzz/corpora/asn1/824d63701d2d1ffecc2630cc28d4b8895518e12c and /dev/null differ diff --git a/fuzz/corpora/asn1/8262202105ed70746a2380458c116ed3bae6365b b/fuzz/corpora/asn1/8262202105ed70746a2380458c116ed3bae6365b deleted file mode 100644 index 2efaf7c..0000000 Binary files a/fuzz/corpora/asn1/8262202105ed70746a2380458c116ed3bae6365b and /dev/null differ diff --git a/fuzz/corpora/asn1/828c98a171213d8db4fa840dc198b06dc24b061c b/fuzz/corpora/asn1/828c98a171213d8db4fa840dc198b06dc24b061c deleted file mode 100644 index 44a6bf1..0000000 Binary files a/fuzz/corpora/asn1/828c98a171213d8db4fa840dc198b06dc24b061c and /dev/null differ diff --git a/fuzz/corpora/asn1/82a58b80db8d3b075791c9c3cbe7ec03310857ae b/fuzz/corpora/asn1/82a58b80db8d3b075791c9c3cbe7ec03310857ae new file mode 100644 index 0000000..8ff4402 Binary files /dev/null and b/fuzz/corpora/asn1/82a58b80db8d3b075791c9c3cbe7ec03310857ae differ diff --git a/fuzz/corpora/asn1/82d2fe81d12bb0c2e3135d7c10c31c486022a52b b/fuzz/corpora/asn1/82d2fe81d12bb0c2e3135d7c10c31c486022a52b deleted file mode 100644 index 155a9a8..0000000 Binary files a/fuzz/corpora/asn1/82d2fe81d12bb0c2e3135d7c10c31c486022a52b and /dev/null differ diff --git a/fuzz/corpora/asn1/82ef535ed648a1f403c6ab1b06340a3630d249e5 b/fuzz/corpora/asn1/82ef535ed648a1f403c6ab1b06340a3630d249e5 new file mode 100644 index 0000000..d42ac3c Binary files /dev/null and b/fuzz/corpora/asn1/82ef535ed648a1f403c6ab1b06340a3630d249e5 differ diff --git a/fuzz/corpora/asn1/82f0028c907362be3ba7ad2357293573ca34dbc3 b/fuzz/corpora/asn1/82f0028c907362be3ba7ad2357293573ca34dbc3 deleted file mode 100644 index 962e429..0000000 Binary files a/fuzz/corpora/asn1/82f0028c907362be3ba7ad2357293573ca34dbc3 and /dev/null differ diff --git a/fuzz/corpora/asn1/83165e5b76855328beb02c6952200c08ba52e240 b/fuzz/corpora/asn1/83165e5b76855328beb02c6952200c08ba52e240 new file mode 100644 index 0000000..47e1f6f Binary files /dev/null and b/fuzz/corpora/asn1/83165e5b76855328beb02c6952200c08ba52e240 differ diff --git a/fuzz/corpora/asn1/8329f502e466c4a3706926c95695deba7caeb72d b/fuzz/corpora/asn1/8329f502e466c4a3706926c95695deba7caeb72d deleted file mode 100644 index 6fd12dc..0000000 Binary files a/fuzz/corpora/asn1/8329f502e466c4a3706926c95695deba7caeb72d and /dev/null differ diff --git a/fuzz/corpora/asn1/83445d682012a4799ab6df21ab22492910b01d50 b/fuzz/corpora/asn1/83445d682012a4799ab6df21ab22492910b01d50 deleted file mode 100644 index c735549..0000000 Binary files a/fuzz/corpora/asn1/83445d682012a4799ab6df21ab22492910b01d50 and /dev/null differ diff --git a/fuzz/corpora/asn1/834b0ab8f0979382a1563d67726cd9afd8b74fe1 b/fuzz/corpora/asn1/834b0ab8f0979382a1563d67726cd9afd8b74fe1 deleted file mode 100644 index 1355ad7..0000000 Binary files a/fuzz/corpora/asn1/834b0ab8f0979382a1563d67726cd9afd8b74fe1 and /dev/null differ diff --git a/fuzz/corpora/asn1/83541ca2ca5635072253b2b5c2d438749da55e33 b/fuzz/corpora/asn1/83541ca2ca5635072253b2b5c2d438749da55e33 deleted file mode 100644 index bf54c56..0000000 Binary files a/fuzz/corpora/asn1/83541ca2ca5635072253b2b5c2d438749da55e33 and /dev/null differ diff --git a/fuzz/corpora/asn1/837cd805c7181e049adc52556b9385527e05439d b/fuzz/corpora/asn1/837cd805c7181e049adc52556b9385527e05439d deleted file mode 100644 index 4f1a4e7..0000000 Binary files a/fuzz/corpora/asn1/837cd805c7181e049adc52556b9385527e05439d and /dev/null differ diff --git a/fuzz/corpora/asn1/839e8aa400601bd4a854d233c6fb929616b0d2e9 b/fuzz/corpora/asn1/839e8aa400601bd4a854d233c6fb929616b0d2e9 deleted file mode 100644 index 0e80d2d..0000000 Binary files a/fuzz/corpora/asn1/839e8aa400601bd4a854d233c6fb929616b0d2e9 and /dev/null differ diff --git a/fuzz/corpora/asn1/8434168ce42db17a1176ce34396faf7b2cc71e50 b/fuzz/corpora/asn1/8434168ce42db17a1176ce34396faf7b2cc71e50 new file mode 100644 index 0000000..99b78d2 Binary files /dev/null and b/fuzz/corpora/asn1/8434168ce42db17a1176ce34396faf7b2cc71e50 differ diff --git a/fuzz/corpora/asn1/844270dc3547b27fea83e6a89cd6ababce86bcb0 b/fuzz/corpora/asn1/844270dc3547b27fea83e6a89cd6ababce86bcb0 deleted file mode 100644 index 9495452..0000000 Binary files a/fuzz/corpora/asn1/844270dc3547b27fea83e6a89cd6ababce86bcb0 and /dev/null differ diff --git a/fuzz/corpora/asn1/844436593f41e8df62397d7ae8f548071d3ca871 b/fuzz/corpora/asn1/844436593f41e8df62397d7ae8f548071d3ca871 deleted file mode 100644 index 4816f40..0000000 Binary files a/fuzz/corpora/asn1/844436593f41e8df62397d7ae8f548071d3ca871 and /dev/null differ diff --git a/fuzz/corpora/asn1/84525c1b4563aa81c8dcc4d87b6b47b17ae3002e b/fuzz/corpora/asn1/84525c1b4563aa81c8dcc4d87b6b47b17ae3002e new file mode 100644 index 0000000..08fdfd6 Binary files /dev/null and b/fuzz/corpora/asn1/84525c1b4563aa81c8dcc4d87b6b47b17ae3002e differ diff --git a/fuzz/corpora/asn1/845a055d2902e690e354b717b8660d4fb83ab5b0 b/fuzz/corpora/asn1/845a055d2902e690e354b717b8660d4fb83ab5b0 new file mode 100644 index 0000000..38fc252 Binary files /dev/null and b/fuzz/corpora/asn1/845a055d2902e690e354b717b8660d4fb83ab5b0 differ diff --git a/fuzz/corpora/asn1/8474696dd8862880a04e7a80ef4e252126234922 b/fuzz/corpora/asn1/8474696dd8862880a04e7a80ef4e252126234922 new file mode 100644 index 0000000..2c4057d Binary files /dev/null and b/fuzz/corpora/asn1/8474696dd8862880a04e7a80ef4e252126234922 differ diff --git a/fuzz/corpora/asn1/84c22e165ae38f24758ba1aad679aa59cfc0fc30 b/fuzz/corpora/asn1/84c22e165ae38f24758ba1aad679aa59cfc0fc30 new file mode 100644 index 0000000..65f8440 Binary files /dev/null and b/fuzz/corpora/asn1/84c22e165ae38f24758ba1aad679aa59cfc0fc30 differ diff --git a/fuzz/corpora/asn1/84f32be00084a6569c578686487ae319ed86e1af b/fuzz/corpora/asn1/84f32be00084a6569c578686487ae319ed86e1af new file mode 100644 index 0000000..6e1d500 Binary files /dev/null and b/fuzz/corpora/asn1/84f32be00084a6569c578686487ae319ed86e1af differ diff --git a/fuzz/corpora/asn1/8530ca60e1165d3c045cb0c747eb9c607cd38db0 b/fuzz/corpora/asn1/8530ca60e1165d3c045cb0c747eb9c607cd38db0 new file mode 100644 index 0000000..cbbae0c --- /dev/null +++ b/fuzz/corpora/asn1/8530ca60e1165d3c045cb0c747eb9c607cd38db0 @@ -0,0 +1,2 @@ +? +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/85322014a028a6bfd92cf060b0e35f30fca24d03 b/fuzz/corpora/asn1/85322014a028a6bfd92cf060b0e35f30fca24d03 deleted file mode 100644 index e792bf0..0000000 Binary files a/fuzz/corpora/asn1/85322014a028a6bfd92cf060b0e35f30fca24d03 and /dev/null differ diff --git a/fuzz/corpora/asn1/8545c0c162364c93871784edbf2f8938c2aab742 b/fuzz/corpora/asn1/8545c0c162364c93871784edbf2f8938c2aab742 deleted file mode 100644 index 73c8baa..0000000 --- a/fuzz/corpora/asn1/8545c0c162364c93871784edbf2f8938c2aab742 +++ /dev/null @@ -1 +0,0 @@ -71010019000*! \ No newline at end of file diff --git a/fuzz/corpora/asn1/8560529387704334a0715161f92e8b57d91b5bbe b/fuzz/corpora/asn1/8560529387704334a0715161f92e8b57d91b5bbe deleted file mode 100644 index a7f3e14..0000000 Binary files a/fuzz/corpora/asn1/8560529387704334a0715161f92e8b57d91b5bbe and /dev/null differ diff --git a/fuzz/corpora/asn1/858c388a49745134c68e2a078bf327ef5eeedaf1 b/fuzz/corpora/asn1/858c388a49745134c68e2a078bf327ef5eeedaf1 deleted file mode 100644 index 7a3408e..0000000 Binary files a/fuzz/corpora/asn1/858c388a49745134c68e2a078bf327ef5eeedaf1 and /dev/null differ diff --git a/fuzz/corpora/asn1/85aef8536ad605aed50cccb6cb06ab92a40c4d55 b/fuzz/corpora/asn1/85aef8536ad605aed50cccb6cb06ab92a40c4d55 new file mode 100644 index 0000000..8aadcdd Binary files /dev/null and b/fuzz/corpora/asn1/85aef8536ad605aed50cccb6cb06ab92a40c4d55 differ diff --git a/fuzz/corpora/asn1/85b2b1b53eaba8df654c81ae1f56ee111e3df178 b/fuzz/corpora/asn1/85b2b1b53eaba8df654c81ae1f56ee111e3df178 deleted file mode 100644 index fcc11b3..0000000 Binary files a/fuzz/corpora/asn1/85b2b1b53eaba8df654c81ae1f56ee111e3df178 and /dev/null differ diff --git a/fuzz/corpora/asn1/8634f8287815b57469542011cb48a33276798d3e b/fuzz/corpora/asn1/8634f8287815b57469542011cb48a33276798d3e new file mode 100644 index 0000000..91c5c77 Binary files /dev/null and b/fuzz/corpora/asn1/8634f8287815b57469542011cb48a33276798d3e differ diff --git a/fuzz/corpora/asn1/86c6721008168f739763b2f5bc5211f82441f8d1 b/fuzz/corpora/asn1/86c6721008168f739763b2f5bc5211f82441f8d1 new file mode 100644 index 0000000..0dabd5b Binary files /dev/null and b/fuzz/corpora/asn1/86c6721008168f739763b2f5bc5211f82441f8d1 differ diff --git a/fuzz/corpora/asn1/86e623da9cf65a100e6c591093f34890d1cc76a5 b/fuzz/corpora/asn1/86e623da9cf65a100e6c591093f34890d1cc76a5 new file mode 100644 index 0000000..98e7f57 Binary files /dev/null and b/fuzz/corpora/asn1/86e623da9cf65a100e6c591093f34890d1cc76a5 differ diff --git a/fuzz/corpora/asn1/86ee07c8f7abe81f641b15ea7f8352c3e860a3e9 b/fuzz/corpora/asn1/86ee07c8f7abe81f641b15ea7f8352c3e860a3e9 new file mode 100644 index 0000000..1061730 Binary files /dev/null and b/fuzz/corpora/asn1/86ee07c8f7abe81f641b15ea7f8352c3e860a3e9 differ diff --git a/fuzz/corpora/asn1/871028b9c22248671e75a1b373745375f828aa03 b/fuzz/corpora/asn1/871028b9c22248671e75a1b373745375f828aa03 new file mode 100644 index 0000000..4b736c8 Binary files /dev/null and b/fuzz/corpora/asn1/871028b9c22248671e75a1b373745375f828aa03 differ diff --git a/fuzz/corpora/asn1/871342285eacee7b1406fa6f3d05f6f5e6cb31d2 b/fuzz/corpora/asn1/871342285eacee7b1406fa6f3d05f6f5e6cb31d2 new file mode 100644 index 0000000..dfaa3bf Binary files /dev/null and b/fuzz/corpora/asn1/871342285eacee7b1406fa6f3d05f6f5e6cb31d2 differ diff --git a/fuzz/corpora/asn1/878eed9dde521c6011162839ff53a01490f3b140 b/fuzz/corpora/asn1/878eed9dde521c6011162839ff53a01490f3b140 deleted file mode 100644 index f6b1a4d..0000000 Binary files a/fuzz/corpora/asn1/878eed9dde521c6011162839ff53a01490f3b140 and /dev/null differ diff --git a/fuzz/corpora/asn1/87a44cd9f6c5257b9c55428857a843046058a3df b/fuzz/corpora/asn1/87a44cd9f6c5257b9c55428857a843046058a3df deleted file mode 100644 index 3799b7f..0000000 Binary files a/fuzz/corpora/asn1/87a44cd9f6c5257b9c55428857a843046058a3df and /dev/null differ diff --git a/fuzz/corpora/asn1/87a9f53f0fa4ba7d48797a2a8f04fdf5dd7332d3 b/fuzz/corpora/asn1/87a9f53f0fa4ba7d48797a2a8f04fdf5dd7332d3 deleted file mode 100644 index 45403b4..0000000 Binary files a/fuzz/corpora/asn1/87a9f53f0fa4ba7d48797a2a8f04fdf5dd7332d3 and /dev/null differ diff --git a/fuzz/corpora/asn1/87ad80687c1fe7f27ee8836f6cb20282127ec576 b/fuzz/corpora/asn1/87ad80687c1fe7f27ee8836f6cb20282127ec576 deleted file mode 100644 index 7603494..0000000 Binary files a/fuzz/corpora/asn1/87ad80687c1fe7f27ee8836f6cb20282127ec576 and /dev/null differ diff --git a/fuzz/corpora/asn1/87c0c1c7fc3a210ed96526e56a972f3af0b9bf36 b/fuzz/corpora/asn1/87c0c1c7fc3a210ed96526e56a972f3af0b9bf36 new file mode 100644 index 0000000..2149e8b Binary files /dev/null and b/fuzz/corpora/asn1/87c0c1c7fc3a210ed96526e56a972f3af0b9bf36 differ diff --git a/fuzz/corpora/asn1/87d5d1ae967cdc510d6cd28009d20edc7bbc705a b/fuzz/corpora/asn1/87d5d1ae967cdc510d6cd28009d20edc7bbc705a new file mode 100644 index 0000000..45a2726 Binary files /dev/null and b/fuzz/corpora/asn1/87d5d1ae967cdc510d6cd28009d20edc7bbc705a differ diff --git a/fuzz/corpora/asn1/87d76dcf2df4c86d2fc1951ba7ca3f690c09d017 b/fuzz/corpora/asn1/87d76dcf2df4c86d2fc1951ba7ca3f690c09d017 new file mode 100644 index 0000000..fd17504 --- /dev/null +++ b/fuzz/corpora/asn1/87d76dcf2df4c86d2fc1951ba7ca3f690c09d017 @@ -0,0 +1 @@ + 13081030081* \ No newline at end of file diff --git a/fuzz/corpora/asn1/8835eaa069c4a3ceabcf7447407f7d1ec803e38f b/fuzz/corpora/asn1/8835eaa069c4a3ceabcf7447407f7d1ec803e38f new file mode 100644 index 0000000..10e4320 Binary files /dev/null and b/fuzz/corpora/asn1/8835eaa069c4a3ceabcf7447407f7d1ec803e38f differ diff --git a/fuzz/corpora/asn1/88488fe9d6cfd22f0919e245b2afc3e1e2e68edb b/fuzz/corpora/asn1/88488fe9d6cfd22f0919e245b2afc3e1e2e68edb new file mode 100644 index 0000000..0f04cf8 Binary files /dev/null and b/fuzz/corpora/asn1/88488fe9d6cfd22f0919e245b2afc3e1e2e68edb differ diff --git a/fuzz/corpora/asn1/8864b31448eedc8a560344f479e355a8dc15397e b/fuzz/corpora/asn1/8864b31448eedc8a560344f479e355a8dc15397e new file mode 100644 index 0000000..51e1391 Binary files /dev/null and b/fuzz/corpora/asn1/8864b31448eedc8a560344f479e355a8dc15397e differ diff --git a/fuzz/corpora/asn1/88699f964d50ba912cef92770b977e0798a31e75 b/fuzz/corpora/asn1/88699f964d50ba912cef92770b977e0798a31e75 deleted file mode 100644 index 7ecf4b7..0000000 Binary files a/fuzz/corpora/asn1/88699f964d50ba912cef92770b977e0798a31e75 and /dev/null differ diff --git a/fuzz/corpora/asn1/88829d5ed5277fe477e11570dd8c1e03c4941563 b/fuzz/corpora/asn1/88829d5ed5277fe477e11570dd8c1e03c4941563 new file mode 100644 index 0000000..0d0938f Binary files /dev/null and b/fuzz/corpora/asn1/88829d5ed5277fe477e11570dd8c1e03c4941563 differ diff --git a/fuzz/corpora/asn1/888b2c5a65121ac57bb8c84d2d51e1743d3cd15b b/fuzz/corpora/asn1/888b2c5a65121ac57bb8c84d2d51e1743d3cd15b deleted file mode 100644 index 813196c..0000000 Binary files a/fuzz/corpora/asn1/888b2c5a65121ac57bb8c84d2d51e1743d3cd15b and /dev/null differ diff --git a/fuzz/corpora/asn1/88a62a91efb24bcc4faf656317cdfaf0ac8f3ac1 b/fuzz/corpora/asn1/88a62a91efb24bcc4faf656317cdfaf0ac8f3ac1 new file mode 100644 index 0000000..5cd6db3 Binary files /dev/null and b/fuzz/corpora/asn1/88a62a91efb24bcc4faf656317cdfaf0ac8f3ac1 differ diff --git a/fuzz/corpora/asn1/88b85e65ddb37b8128dbb11e6a9ae19ae3d71a99 b/fuzz/corpora/asn1/88b85e65ddb37b8128dbb11e6a9ae19ae3d71a99 new file mode 100644 index 0000000..fe1eac6 Binary files /dev/null and b/fuzz/corpora/asn1/88b85e65ddb37b8128dbb11e6a9ae19ae3d71a99 differ diff --git a/fuzz/corpora/asn1/88c1b35be3949e4bcbed7ee8379bd0178edbb9c4 b/fuzz/corpora/asn1/88c1b35be3949e4bcbed7ee8379bd0178edbb9c4 deleted file mode 100644 index c03b9d2..0000000 Binary files a/fuzz/corpora/asn1/88c1b35be3949e4bcbed7ee8379bd0178edbb9c4 and /dev/null differ diff --git a/fuzz/corpora/asn1/89406a4c8641020316224650ac22df6e0d3d2e1c b/fuzz/corpora/asn1/89406a4c8641020316224650ac22df6e0d3d2e1c new file mode 100644 index 0000000..10474ee Binary files /dev/null and b/fuzz/corpora/asn1/89406a4c8641020316224650ac22df6e0d3d2e1c differ diff --git a/fuzz/corpora/crl/8944ca86e54e208424667070b5bc62d6c95ae748 b/fuzz/corpora/asn1/8944ca86e54e208424667070b5bc62d6c95ae748 similarity index 100% copy from fuzz/corpora/crl/8944ca86e54e208424667070b5bc62d6c95ae748 copy to fuzz/corpora/asn1/8944ca86e54e208424667070b5bc62d6c95ae748 diff --git a/fuzz/corpora/asn1/8958ca4443a2b75b4b077c48041579a99baddbd8 b/fuzz/corpora/asn1/8958ca4443a2b75b4b077c48041579a99baddbd8 deleted file mode 100644 index 23c156c..0000000 --- a/fuzz/corpora/asn1/8958ca4443a2b75b4b077c48041579a99baddbd8 +++ /dev/null @@ -1 +0,0 @@ -0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/89a23d0768ad8748bf201c87c1822b0c734a015c b/fuzz/corpora/asn1/89a23d0768ad8748bf201c87c1822b0c734a015c new file mode 100644 index 0000000..5080a70 Binary files /dev/null and b/fuzz/corpora/asn1/89a23d0768ad8748bf201c87c1822b0c734a015c differ diff --git a/fuzz/corpora/asn1/89dd84a80c091c494e49b497e42d12240ea3d121 b/fuzz/corpora/asn1/89dd84a80c091c494e49b497e42d12240ea3d121 deleted file mode 100644 index ea49f56..0000000 Binary files a/fuzz/corpora/asn1/89dd84a80c091c494e49b497e42d12240ea3d121 and /dev/null differ diff --git a/fuzz/corpora/asn1/89df3f49e11b1259e105477d72727da3bb50a569 b/fuzz/corpora/asn1/89df3f49e11b1259e105477d72727da3bb50a569 deleted file mode 100644 index e4bb0aa..0000000 Binary files a/fuzz/corpora/asn1/89df3f49e11b1259e105477d72727da3bb50a569 and /dev/null differ diff --git a/fuzz/corpora/asn1/89e4e8f05d43e4a29dfcc5b54fd41100303388a8 b/fuzz/corpora/asn1/89e4e8f05d43e4a29dfcc5b54fd41100303388a8 new file mode 100644 index 0000000..88c041c Binary files /dev/null and b/fuzz/corpora/asn1/89e4e8f05d43e4a29dfcc5b54fd41100303388a8 differ diff --git a/fuzz/corpora/asn1/89e87857a4e75ec95af50b20609c151620e922a2 b/fuzz/corpora/asn1/89e87857a4e75ec95af50b20609c151620e922a2 deleted file mode 100644 index 6a92703..0000000 Binary files a/fuzz/corpora/asn1/89e87857a4e75ec95af50b20609c151620e922a2 and /dev/null differ diff --git a/fuzz/corpora/asn1/8a1f47206dad7af03e596e476d5bcaea877c6d21 b/fuzz/corpora/asn1/8a1f47206dad7af03e596e476d5bcaea877c6d21 new file mode 100644 index 0000000..5c78497 Binary files /dev/null and b/fuzz/corpora/asn1/8a1f47206dad7af03e596e476d5bcaea877c6d21 differ diff --git a/fuzz/corpora/asn1/8a4c32d8d7f10af76fb416dff9fa0527f2aca4a3 b/fuzz/corpora/asn1/8a4c32d8d7f10af76fb416dff9fa0527f2aca4a3 deleted file mode 100644 index ca90c6c..0000000 Binary files a/fuzz/corpora/asn1/8a4c32d8d7f10af76fb416dff9fa0527f2aca4a3 and /dev/null differ diff --git a/fuzz/corpora/asn1/8a50145634f5ca36a82197537855218b976534dd b/fuzz/corpora/asn1/8a50145634f5ca36a82197537855218b976534dd deleted file mode 100644 index b7da8cb..0000000 Binary files a/fuzz/corpora/asn1/8a50145634f5ca36a82197537855218b976534dd and /dev/null differ diff --git a/fuzz/corpora/asn1/8a9fe69e93f17c2b189ec45ff583b667c4021c47 b/fuzz/corpora/asn1/8a9fe69e93f17c2b189ec45ff583b667c4021c47 new file mode 100644 index 0000000..a794f9c Binary files /dev/null and b/fuzz/corpora/asn1/8a9fe69e93f17c2b189ec45ff583b667c4021c47 differ diff --git a/fuzz/corpora/asn1/8aa723d2ffb7c0b1e07bf585c7b60ed93a03443d b/fuzz/corpora/asn1/8aa723d2ffb7c0b1e07bf585c7b60ed93a03443d new file mode 100644 index 0000000..1037e04 Binary files /dev/null and b/fuzz/corpora/asn1/8aa723d2ffb7c0b1e07bf585c7b60ed93a03443d differ diff --git a/fuzz/corpora/asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 b/fuzz/corpora/asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 new file mode 100644 index 0000000..a83396a --- /dev/null +++ b/fuzz/corpora/asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 @@ -0,0 +1 @@ +0?*0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8aee9d2161a011890a062160aa9114ee17ae783d b/fuzz/corpora/asn1/8aee9d2161a011890a062160aa9114ee17ae783d deleted file mode 100644 index 42f01e3..0000000 Binary files a/fuzz/corpora/asn1/8aee9d2161a011890a062160aa9114ee17ae783d and /dev/null differ diff --git a/fuzz/corpora/asn1/8afa9c8013f640b4eafbd4fa3363a119b552d3d1 b/fuzz/corpora/asn1/8afa9c8013f640b4eafbd4fa3363a119b552d3d1 new file mode 100644 index 0000000..823944f Binary files /dev/null and b/fuzz/corpora/asn1/8afa9c8013f640b4eafbd4fa3363a119b552d3d1 differ diff --git a/fuzz/corpora/asn1/8b0550c0e14c4eb6cbe02d8da53bbf0f4d712326 b/fuzz/corpora/asn1/8b0550c0e14c4eb6cbe02d8da53bbf0f4d712326 deleted file mode 100644 index 55e152e..0000000 --- a/fuzz/corpora/asn1/8b0550c0e14c4eb6cbe02d8da53bbf0f4d712326 +++ /dev/null @@ -1 +0,0 @@ -?0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8b2986b136693168b3506f5350ae141d36df95d7 b/fuzz/corpora/asn1/8b2986b136693168b3506f5350ae141d36df95d7 new file mode 100644 index 0000000..ff120e0 Binary files /dev/null and b/fuzz/corpora/asn1/8b2986b136693168b3506f5350ae141d36df95d7 differ diff --git a/fuzz/corpora/asn1/8b3fe8b5bc83d6b4993e8cb303c90ad7c5af34bc b/fuzz/corpora/asn1/8b3fe8b5bc83d6b4993e8cb303c90ad7c5af34bc new file mode 100644 index 0000000..700488c Binary files /dev/null and b/fuzz/corpora/asn1/8b3fe8b5bc83d6b4993e8cb303c90ad7c5af34bc differ diff --git a/fuzz/corpora/asn1/8b4eb30f215c07ff4967a2c879571071dddb7f0b b/fuzz/corpora/asn1/8b4eb30f215c07ff4967a2c879571071dddb7f0b new file mode 100644 index 0000000..efd435e --- /dev/null +++ b/fuzz/corpora/asn1/8b4eb30f215c07ff4967a2c879571071dddb7f0b @@ -0,0 +1 @@ +00000100000000.000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8bcc17272fc85643c7e2e19236995119e4b719b0 b/fuzz/corpora/asn1/8bcc17272fc85643c7e2e19236995119e4b719b0 new file mode 100644 index 0000000..d89842c Binary files /dev/null and b/fuzz/corpora/asn1/8bcc17272fc85643c7e2e19236995119e4b719b0 differ diff --git a/fuzz/corpora/asn1/8bf6e93e9657d9fdcbc8ad52d896d3318b7e81b3 b/fuzz/corpora/asn1/8bf6e93e9657d9fdcbc8ad52d896d3318b7e81b3 deleted file mode 100644 index b7f413a..0000000 Binary files a/fuzz/corpora/asn1/8bf6e93e9657d9fdcbc8ad52d896d3318b7e81b3 and /dev/null differ diff --git a/fuzz/corpora/asn1/8c106249bb4958b5286e409423dcec6fe66c9ddb b/fuzz/corpora/asn1/8c106249bb4958b5286e409423dcec6fe66c9ddb deleted file mode 100644 index 3d113b0..0000000 Binary files a/fuzz/corpora/asn1/8c106249bb4958b5286e409423dcec6fe66c9ddb and /dev/null differ diff --git a/fuzz/corpora/asn1/8c268b6a7895ca3e76efeb896f1c8998dc81eb70 b/fuzz/corpora/asn1/8c268b6a7895ca3e76efeb896f1c8998dc81eb70 deleted file mode 100644 index 0ea09c0..0000000 Binary files a/fuzz/corpora/asn1/8c268b6a7895ca3e76efeb896f1c8998dc81eb70 and /dev/null differ diff --git a/fuzz/corpora/asn1/8c50fe3fa8085de21336b02b65d5b3c6f1e3e4ae b/fuzz/corpora/asn1/8c50fe3fa8085de21336b02b65d5b3c6f1e3e4ae deleted file mode 100644 index c27048f..0000000 Binary files a/fuzz/corpora/asn1/8c50fe3fa8085de21336b02b65d5b3c6f1e3e4ae and /dev/null differ diff --git a/fuzz/corpora/asn1/8cbe02f3921f11dda7ede74aaeaa28066fe64a68 b/fuzz/corpora/asn1/8cbe02f3921f11dda7ede74aaeaa28066fe64a68 new file mode 100644 index 0000000..52bab5a Binary files /dev/null and b/fuzz/corpora/asn1/8cbe02f3921f11dda7ede74aaeaa28066fe64a68 differ diff --git a/fuzz/corpora/asn1/8d112eb1b09488da7e3c083bcc6c47519733f997 b/fuzz/corpora/asn1/8d112eb1b09488da7e3c083bcc6c47519733f997 new file mode 100644 index 0000000..b70c70f Binary files /dev/null and b/fuzz/corpora/asn1/8d112eb1b09488da7e3c083bcc6c47519733f997 differ diff --git a/fuzz/corpora/asn1/8d21424d153f2efb61e4b27e87e7836654e657d4 b/fuzz/corpora/asn1/8d21424d153f2efb61e4b27e87e7836654e657d4 new file mode 100644 index 0000000..9254cc5 Binary files /dev/null and b/fuzz/corpora/asn1/8d21424d153f2efb61e4b27e87e7836654e657d4 differ diff --git a/fuzz/corpora/asn1/8d2f684128fa451ecacc5a476e592f54e38283e5 b/fuzz/corpora/asn1/8d2f684128fa451ecacc5a476e592f54e38283e5 new file mode 100644 index 0000000..92e6565 Binary files /dev/null and b/fuzz/corpora/asn1/8d2f684128fa451ecacc5a476e592f54e38283e5 differ diff --git a/fuzz/corpora/asn1/8d4d29279186dc20b709f2adaa3072056ecb3235 b/fuzz/corpora/asn1/8d4d29279186dc20b709f2adaa3072056ecb3235 deleted file mode 100644 index 7220e51..0000000 Binary files a/fuzz/corpora/asn1/8d4d29279186dc20b709f2adaa3072056ecb3235 and /dev/null differ diff --git a/fuzz/corpora/asn1/8d6a994b5c922121925e14b7c468def445fd8528 b/fuzz/corpora/asn1/8d6a994b5c922121925e14b7c468def445fd8528 new file mode 100644 index 0000000..a5fb26b Binary files /dev/null and b/fuzz/corpora/asn1/8d6a994b5c922121925e14b7c468def445fd8528 differ diff --git a/fuzz/corpora/asn1/8d8363b2c8b1f823dfe9efd35698b99097338ff0 b/fuzz/corpora/asn1/8d8363b2c8b1f823dfe9efd35698b99097338ff0 new file mode 100644 index 0000000..36e02c8 --- /dev/null +++ b/fuzz/corpora/asn1/8d8363b2c8b1f823dfe9efd35698b99097338ff0 @@ -0,0 +1 @@ + 008008008008 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8d9bcab2b781bcf9645adcde40c5deca38968898 b/fuzz/corpora/asn1/8d9bcab2b781bcf9645adcde40c5deca38968898 deleted file mode 100644 index e64813a..0000000 Binary files a/fuzz/corpora/asn1/8d9bcab2b781bcf9645adcde40c5deca38968898 and /dev/null differ diff --git a/fuzz/corpora/asn1/8dcbc16d5abe6b98c42dae742efb0ec5883210a7 b/fuzz/corpora/asn1/8dcbc16d5abe6b98c42dae742efb0ec5883210a7 new file mode 100644 index 0000000..e4f544d Binary files /dev/null and b/fuzz/corpora/asn1/8dcbc16d5abe6b98c42dae742efb0ec5883210a7 differ diff --git a/fuzz/corpora/asn1/8dd3ad12c0ab5b193ccadf2c08ad50520143d76d b/fuzz/corpora/asn1/8dd3ad12c0ab5b193ccadf2c08ad50520143d76d deleted file mode 100644 index 9a4e26e..0000000 Binary files a/fuzz/corpora/asn1/8dd3ad12c0ab5b193ccadf2c08ad50520143d76d and /dev/null differ diff --git a/fuzz/corpora/asn1/8ddf26133fb3194c014944e5e699973de57eaf14 b/fuzz/corpora/asn1/8ddf26133fb3194c014944e5e699973de57eaf14 deleted file mode 100644 index d250490..0000000 Binary files a/fuzz/corpora/asn1/8ddf26133fb3194c014944e5e699973de57eaf14 and /dev/null differ diff --git a/fuzz/corpora/asn1/8de8da507de47153e92b965efaf4c60167795706 b/fuzz/corpora/asn1/8de8da507de47153e92b965efaf4c60167795706 new file mode 100644 index 0000000..86931c4 Binary files /dev/null and b/fuzz/corpora/asn1/8de8da507de47153e92b965efaf4c60167795706 differ diff --git a/fuzz/corpora/asn1/8decc0af4d94214c10a442aa6a57fda5a59b72ec b/fuzz/corpora/asn1/8decc0af4d94214c10a442aa6a57fda5a59b72ec new file mode 100644 index 0000000..d5279a8 Binary files /dev/null and b/fuzz/corpora/asn1/8decc0af4d94214c10a442aa6a57fda5a59b72ec differ diff --git a/fuzz/corpora/asn1/8e71f00e37019434648a7410794f3184ffba7412 b/fuzz/corpora/asn1/8e71f00e37019434648a7410794f3184ffba7412 new file mode 100644 index 0000000..1bd10c6 Binary files /dev/null and b/fuzz/corpora/asn1/8e71f00e37019434648a7410794f3184ffba7412 differ diff --git a/fuzz/corpora/asn1/8e8d5b062de3e56caf3dba9a8ed051cd8065a460 b/fuzz/corpora/asn1/8e8d5b062de3e56caf3dba9a8ed051cd8065a460 new file mode 100644 index 0000000..d3bdf80 Binary files /dev/null and b/fuzz/corpora/asn1/8e8d5b062de3e56caf3dba9a8ed051cd8065a460 differ diff --git a/fuzz/corpora/asn1/8ea6e651be07b2e123ce6f4c9a1512c60048c28e b/fuzz/corpora/asn1/8ea6e651be07b2e123ce6f4c9a1512c60048c28e deleted file mode 100644 index 1a7e442..0000000 Binary files a/fuzz/corpora/asn1/8ea6e651be07b2e123ce6f4c9a1512c60048c28e and /dev/null differ diff --git a/fuzz/corpora/asn1/8eb8e762101ecd1d8e4c10ed601fc8c006f5a0a5 b/fuzz/corpora/asn1/8eb8e762101ecd1d8e4c10ed601fc8c006f5a0a5 deleted file mode 100644 index 2ba716f..0000000 Binary files a/fuzz/corpora/asn1/8eb8e762101ecd1d8e4c10ed601fc8c006f5a0a5 and /dev/null differ diff --git a/fuzz/corpora/asn1/8f2461fb83b899b02b5948bff6f0a2b2644f52e5 b/fuzz/corpora/asn1/8f2461fb83b899b02b5948bff6f0a2b2644f52e5 new file mode 100644 index 0000000..4ed7aa8 Binary files /dev/null and b/fuzz/corpora/asn1/8f2461fb83b899b02b5948bff6f0a2b2644f52e5 differ diff --git a/fuzz/corpora/asn1/8fb163cd3923345edf41a89843470f8a3bd92e6a b/fuzz/corpora/asn1/8fb163cd3923345edf41a89843470f8a3bd92e6a new file mode 100644 index 0000000..bebfd0e Binary files /dev/null and b/fuzz/corpora/asn1/8fb163cd3923345edf41a89843470f8a3bd92e6a differ diff --git a/fuzz/corpora/asn1/8fb37e5faf76b4dec571093dcf69b7e27e8b1fb2 b/fuzz/corpora/asn1/8fb37e5faf76b4dec571093dcf69b7e27e8b1fb2 new file mode 100644 index 0000000..1d9b85e Binary files /dev/null and b/fuzz/corpora/asn1/8fb37e5faf76b4dec571093dcf69b7e27e8b1fb2 differ diff --git a/fuzz/corpora/asn1/8ffced53ad172f8d62e2dc191fbbbef65b37757a b/fuzz/corpora/asn1/8ffced53ad172f8d62e2dc191fbbbef65b37757a new file mode 100644 index 0000000..0ded2e6 Binary files /dev/null and b/fuzz/corpora/asn1/8ffced53ad172f8d62e2dc191fbbbef65b37757a differ diff --git a/fuzz/corpora/asn1/9005796e0611c31055f3b7d5eb9076c7ce2756d2 b/fuzz/corpora/asn1/9005796e0611c31055f3b7d5eb9076c7ce2756d2 new file mode 100644 index 0000000..beb45c3 Binary files /dev/null and b/fuzz/corpora/asn1/9005796e0611c31055f3b7d5eb9076c7ce2756d2 differ diff --git a/fuzz/corpora/asn1/903c537ee1aa9e1edb34d60560ebad136d562638 b/fuzz/corpora/asn1/903c537ee1aa9e1edb34d60560ebad136d562638 deleted file mode 100644 index dd033dc..0000000 Binary files a/fuzz/corpora/asn1/903c537ee1aa9e1edb34d60560ebad136d562638 and /dev/null differ diff --git a/fuzz/corpora/asn1/9054beb6e9ab81c757f31adf34755d4176697063 b/fuzz/corpora/asn1/9054beb6e9ab81c757f31adf34755d4176697063 new file mode 100644 index 0000000..b8ce94f Binary files /dev/null and b/fuzz/corpora/asn1/9054beb6e9ab81c757f31adf34755d4176697063 differ diff --git a/fuzz/corpora/asn1/906287cb75af23cda3b3cfdbf7ce9305bca49d87 b/fuzz/corpora/asn1/906287cb75af23cda3b3cfdbf7ce9305bca49d87 new file mode 100644 index 0000000..00f5e83 Binary files /dev/null and b/fuzz/corpora/asn1/906287cb75af23cda3b3cfdbf7ce9305bca49d87 differ diff --git a/fuzz/corpora/asn1/907dc9b910d77b2a83f2ddc6e3fe4e06038487bd b/fuzz/corpora/asn1/907dc9b910d77b2a83f2ddc6e3fe4e06038487bd new file mode 100644 index 0000000..da83b50 Binary files /dev/null and b/fuzz/corpora/asn1/907dc9b910d77b2a83f2ddc6e3fe4e06038487bd differ diff --git a/fuzz/corpora/asn1/90824343eb2fd520eab619ad5a311d9f3814136a b/fuzz/corpora/asn1/90824343eb2fd520eab619ad5a311d9f3814136a new file mode 100644 index 0000000..3250cac Binary files /dev/null and b/fuzz/corpora/asn1/90824343eb2fd520eab619ad5a311d9f3814136a differ diff --git a/fuzz/corpora/asn1/90a7f80cc7f0b7f38179fb85c287d28b939224f4 b/fuzz/corpora/asn1/90a7f80cc7f0b7f38179fb85c287d28b939224f4 new file mode 100644 index 0000000..5085121 Binary files /dev/null and b/fuzz/corpora/asn1/90a7f80cc7f0b7f38179fb85c287d28b939224f4 differ diff --git a/fuzz/corpora/asn1/90a9fff82ee70f441563a47be968151a017af56e b/fuzz/corpora/asn1/90a9fff82ee70f441563a47be968151a017af56e deleted file mode 100644 index 38ba495..0000000 Binary files a/fuzz/corpora/asn1/90a9fff82ee70f441563a47be968151a017af56e and /dev/null differ diff --git a/fuzz/corpora/asn1/90c6747c5b1b1096817660357b2534cd515d0bcb b/fuzz/corpora/asn1/90c6747c5b1b1096817660357b2534cd515d0bcb new file mode 100644 index 0000000..6241043 Binary files /dev/null and b/fuzz/corpora/asn1/90c6747c5b1b1096817660357b2534cd515d0bcb differ diff --git a/fuzz/corpora/asn1/90fb61da8cb7816713ecf8c30885bf8ad8f8f4c3 b/fuzz/corpora/asn1/90fb61da8cb7816713ecf8c30885bf8ad8f8f4c3 new file mode 100644 index 0000000..ca1e23b Binary files /dev/null and b/fuzz/corpora/asn1/90fb61da8cb7816713ecf8c30885bf8ad8f8f4c3 differ diff --git a/fuzz/corpora/asn1/9113cf4b2aeb892a998ddc3aa3790552c08df7bc b/fuzz/corpora/asn1/9113cf4b2aeb892a998ddc3aa3790552c08df7bc new file mode 100644 index 0000000..b021897 Binary files /dev/null and b/fuzz/corpora/asn1/9113cf4b2aeb892a998ddc3aa3790552c08df7bc differ diff --git a/fuzz/corpora/asn1/916b143cf36d7dba4f51a0ec62e6b8d285e5f371 b/fuzz/corpora/asn1/916b143cf36d7dba4f51a0ec62e6b8d285e5f371 new file mode 100644 index 0000000..b192a52 Binary files /dev/null and b/fuzz/corpora/asn1/916b143cf36d7dba4f51a0ec62e6b8d285e5f371 differ diff --git a/fuzz/corpora/asn1/9191b787e16c36c9608aa4509c7bda2e9e6694de b/fuzz/corpora/asn1/9191b787e16c36c9608aa4509c7bda2e9e6694de deleted file mode 100644 index fcf96b7..0000000 Binary files a/fuzz/corpora/asn1/9191b787e16c36c9608aa4509c7bda2e9e6694de and /dev/null differ diff --git a/fuzz/corpora/asn1/91a4e76b7300867887b3a86631692548fc5f636c b/fuzz/corpora/asn1/91a4e76b7300867887b3a86631692548fc5f636c new file mode 100644 index 0000000..6b906ff --- /dev/null +++ b/fuzz/corpora/asn1/91a4e76b7300867887b3a86631692548fc5f636c @@ -0,0 +1 @@ + 00000100000000.000000000;0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/92133c991934b89b087f504679a40d05a5cbe85a b/fuzz/corpora/asn1/92133c991934b89b087f504679a40d05a5cbe85a deleted file mode 100644 index f3ff913..0000000 Binary files a/fuzz/corpora/asn1/92133c991934b89b087f504679a40d05a5cbe85a and /dev/null differ diff --git a/fuzz/corpora/asn1/927baa423e527d6f21fd4ba0301c34361916ffd3 b/fuzz/corpora/asn1/927baa423e527d6f21fd4ba0301c34361916ffd3 new file mode 100644 index 0000000..00cbeec Binary files /dev/null and b/fuzz/corpora/asn1/927baa423e527d6f21fd4ba0301c34361916ffd3 differ diff --git a/fuzz/corpora/asn1/928bed14eae2004c4087bb0064ba5f8c3e43c36e b/fuzz/corpora/asn1/928bed14eae2004c4087bb0064ba5f8c3e43c36e deleted file mode 100644 index e526314..0000000 Binary files a/fuzz/corpora/asn1/928bed14eae2004c4087bb0064ba5f8c3e43c36e and /dev/null differ diff --git a/fuzz/corpora/asn1/92947e20d0551ac382ef671cbb661efb5222a845 b/fuzz/corpora/asn1/92947e20d0551ac382ef671cbb661efb5222a845 deleted file mode 100644 index edfed5a..0000000 Binary files a/fuzz/corpora/asn1/92947e20d0551ac382ef671cbb661efb5222a845 and /dev/null differ diff --git a/fuzz/corpora/asn1/92cb1e0564c315697c38879cd542829945098a12 b/fuzz/corpora/asn1/92cb1e0564c315697c38879cd542829945098a12 deleted file mode 100644 index 1253d87..0000000 Binary files a/fuzz/corpora/asn1/92cb1e0564c315697c38879cd542829945098a12 and /dev/null differ diff --git a/fuzz/corpora/asn1/93147d9e9b7944a3b66fd2d86d8c99a6c3726cf1 b/fuzz/corpora/asn1/93147d9e9b7944a3b66fd2d86d8c99a6c3726cf1 deleted file mode 100644 index 4823e3e..0000000 Binary files a/fuzz/corpora/asn1/93147d9e9b7944a3b66fd2d86d8c99a6c3726cf1 and /dev/null differ diff --git a/fuzz/corpora/asn1/9323ce019fe3f19a88305f1c0f62aa3092031fff b/fuzz/corpora/asn1/9323ce019fe3f19a88305f1c0f62aa3092031fff new file mode 100644 index 0000000..9a0a7b6 Binary files /dev/null and b/fuzz/corpora/asn1/9323ce019fe3f19a88305f1c0f62aa3092031fff differ diff --git a/fuzz/corpora/asn1/93421685df0caf2e3b394a1e4e5a1b4e4b10583f b/fuzz/corpora/asn1/93421685df0caf2e3b394a1e4e5a1b4e4b10583f deleted file mode 100644 index 5e77446..0000000 Binary files a/fuzz/corpora/asn1/93421685df0caf2e3b394a1e4e5a1b4e4b10583f and /dev/null differ diff --git a/fuzz/corpora/asn1/93447b3b4014646df2a371ff7bbd8e297d404406 b/fuzz/corpora/asn1/93447b3b4014646df2a371ff7bbd8e297d404406 new file mode 100644 index 0000000..f12ef60 Binary files /dev/null and b/fuzz/corpora/asn1/93447b3b4014646df2a371ff7bbd8e297d404406 differ diff --git a/fuzz/corpora/asn1/934d0eb1522deecae53f5f23644455d2d126ed96 b/fuzz/corpora/asn1/934d0eb1522deecae53f5f23644455d2d126ed96 new file mode 100644 index 0000000..13cb7a5 Binary files /dev/null and b/fuzz/corpora/asn1/934d0eb1522deecae53f5f23644455d2d126ed96 differ diff --git a/fuzz/corpora/asn1/934dda003202c9e24fc8dafadf2fe63a0d6aab80 b/fuzz/corpora/asn1/934dda003202c9e24fc8dafadf2fe63a0d6aab80 deleted file mode 100644 index d1ba8ae..0000000 Binary files a/fuzz/corpora/asn1/934dda003202c9e24fc8dafadf2fe63a0d6aab80 and /dev/null differ diff --git a/fuzz/corpora/asn1/9389a9d5d486e5bd979c0c2616a3aa98ec432f54 b/fuzz/corpora/asn1/9389a9d5d486e5bd979c0c2616a3aa98ec432f54 new file mode 100644 index 0000000..48455fb Binary files /dev/null and b/fuzz/corpora/asn1/9389a9d5d486e5bd979c0c2616a3aa98ec432f54 differ diff --git a/fuzz/corpora/asn1/93a459e9a6c1fcde84a73b087eed2f00c10e555b b/fuzz/corpora/asn1/93a459e9a6c1fcde84a73b087eed2f00c10e555b new file mode 100644 index 0000000..437e32b Binary files /dev/null and b/fuzz/corpora/asn1/93a459e9a6c1fcde84a73b087eed2f00c10e555b differ diff --git a/fuzz/corpora/asn1/93b4dc13a7e653e07a316eb5029bc5b1d7843d91 b/fuzz/corpora/asn1/93b4dc13a7e653e07a316eb5029bc5b1d7843d91 new file mode 100644 index 0000000..1e0d6c4 --- /dev/null +++ b/fuzz/corpora/asn1/93b4dc13a7e653e07a316eb5029bc5b1d7843d91 @@ -0,0 +1,2 @@ +0  +3010000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/93bfc1e3daf147623f781c2dd967a91976b69ffb b/fuzz/corpora/asn1/93bfc1e3daf147623f781c2dd967a91976b69ffb deleted file mode 100644 index 8c6f54d..0000000 Binary files a/fuzz/corpora/asn1/93bfc1e3daf147623f781c2dd967a91976b69ffb and /dev/null differ diff --git a/fuzz/corpora/asn1/93ecb3317135f2fcec86cb14162ee1dbdaf1ca33 b/fuzz/corpora/asn1/93ecb3317135f2fcec86cb14162ee1dbdaf1ca33 deleted file mode 100644 index 750f9d9..0000000 Binary files a/fuzz/corpora/asn1/93ecb3317135f2fcec86cb14162ee1dbdaf1ca33 and /dev/null differ diff --git a/fuzz/corpora/asn1/9401c4095af618d39e687b90e7930825e8c02e8e b/fuzz/corpora/asn1/9401c4095af618d39e687b90e7930825e8c02e8e deleted file mode 100644 index 9d34903..0000000 Binary files a/fuzz/corpora/asn1/9401c4095af618d39e687b90e7930825e8c02e8e and /dev/null differ diff --git a/fuzz/corpora/asn1/9406ce48c06b99e9ca4f6bebdae180e986b012d8 b/fuzz/corpora/asn1/9406ce48c06b99e9ca4f6bebdae180e986b012d8 new file mode 100644 index 0000000..df41948 Binary files /dev/null and b/fuzz/corpora/asn1/9406ce48c06b99e9ca4f6bebdae180e986b012d8 differ diff --git a/fuzz/corpora/asn1/9416c5da6f9572664de2a6823ba937e57dfea90e b/fuzz/corpora/asn1/9416c5da6f9572664de2a6823ba937e57dfea90e new file mode 100644 index 0000000..cffbdfd Binary files /dev/null and b/fuzz/corpora/asn1/9416c5da6f9572664de2a6823ba937e57dfea90e differ diff --git a/fuzz/corpora/asn1/941851624ae10f7e0d3f5277f1e16d415b3decef b/fuzz/corpora/asn1/941851624ae10f7e0d3f5277f1e16d415b3decef deleted file mode 100644 index 0accbb4..0000000 Binary files a/fuzz/corpora/asn1/941851624ae10f7e0d3f5277f1e16d415b3decef and /dev/null differ diff --git a/fuzz/corpora/asn1/941922f49433617b1090f5a76df609a828139ee9 b/fuzz/corpora/asn1/941922f49433617b1090f5a76df609a828139ee9 deleted file mode 100644 index 65f0afd..0000000 Binary files a/fuzz/corpora/asn1/941922f49433617b1090f5a76df609a828139ee9 and /dev/null differ diff --git a/fuzz/corpora/asn1/9425eca6427952019af5d310a39e1386607fbf96 b/fuzz/corpora/asn1/9425eca6427952019af5d310a39e1386607fbf96 deleted file mode 100644 index c333e41..0000000 Binary files a/fuzz/corpora/asn1/9425eca6427952019af5d310a39e1386607fbf96 and /dev/null differ diff --git a/fuzz/corpora/asn1/94374b6d37be3c057379bac859efc08b59cc6bf3 b/fuzz/corpora/asn1/94374b6d37be3c057379bac859efc08b59cc6bf3 new file mode 100644 index 0000000..4ba9e8e Binary files /dev/null and b/fuzz/corpora/asn1/94374b6d37be3c057379bac859efc08b59cc6bf3 differ diff --git a/fuzz/corpora/asn1/946a817e985265fd8c1a131ae401eb8465ca929d b/fuzz/corpora/asn1/946a817e985265fd8c1a131ae401eb8465ca929d deleted file mode 100644 index b58207d..0000000 Binary files a/fuzz/corpora/asn1/946a817e985265fd8c1a131ae401eb8465ca929d and /dev/null differ diff --git a/fuzz/corpora/asn1/94d3943e2eab63138fbbdf1fff4525d96595cca6 b/fuzz/corpora/asn1/94d3943e2eab63138fbbdf1fff4525d96595cca6 new file mode 100644 index 0000000..8d87625 --- /dev/null +++ b/fuzz/corpora/asn1/94d3943e2eab63138fbbdf1fff4525d96595cca6 @@ -0,0 +1 @@ +0?# \ No newline at end of file diff --git a/fuzz/corpora/asn1/94d958c5de8e9f74021768b5b5aff474f389a8a9 b/fuzz/corpora/asn1/94d958c5de8e9f74021768b5b5aff474f389a8a9 new file mode 100644 index 0000000..0c7c6f3 Binary files /dev/null and b/fuzz/corpora/asn1/94d958c5de8e9f74021768b5b5aff474f389a8a9 differ diff --git a/fuzz/corpora/asn1/94ddb2de2c3ff69337fcbc3a6a4160d47fdd3ab7 b/fuzz/corpora/asn1/94ddb2de2c3ff69337fcbc3a6a4160d47fdd3ab7 deleted file mode 100644 index b271e17..0000000 Binary files a/fuzz/corpora/asn1/94ddb2de2c3ff69337fcbc3a6a4160d47fdd3ab7 and /dev/null differ diff --git a/fuzz/corpora/asn1/94de454a577cb5411a0cb87266be537ed69819c7 b/fuzz/corpora/asn1/94de454a577cb5411a0cb87266be537ed69819c7 deleted file mode 100644 index 7409481..0000000 Binary files a/fuzz/corpora/asn1/94de454a577cb5411a0cb87266be537ed69819c7 and /dev/null differ diff --git a/fuzz/corpora/asn1/94eb63160c702219bb14443a2577a839c906964b b/fuzz/corpora/asn1/94eb63160c702219bb14443a2577a839c906964b deleted file mode 100644 index 4c47808..0000000 Binary files a/fuzz/corpora/asn1/94eb63160c702219bb14443a2577a839c906964b and /dev/null differ diff --git a/fuzz/corpora/asn1/950f4d9a80e0583b330010e1708eee42a5f0ee7d b/fuzz/corpora/asn1/950f4d9a80e0583b330010e1708eee42a5f0ee7d new file mode 100644 index 0000000..ed62000 Binary files /dev/null and b/fuzz/corpora/asn1/950f4d9a80e0583b330010e1708eee42a5f0ee7d differ diff --git a/fuzz/corpora/asn1/95131fe6a069961997e10933f1fb0fa3171ff7ed b/fuzz/corpora/asn1/95131fe6a069961997e10933f1fb0fa3171ff7ed new file mode 100644 index 0000000..c226a70 Binary files /dev/null and b/fuzz/corpora/asn1/95131fe6a069961997e10933f1fb0fa3171ff7ed differ diff --git a/fuzz/corpora/asn1/95277556d0c8da17f2b91773503c79662c7dda65 b/fuzz/corpora/asn1/95277556d0c8da17f2b91773503c79662c7dda65 new file mode 100644 index 0000000..8bc61ab Binary files /dev/null and b/fuzz/corpora/asn1/95277556d0c8da17f2b91773503c79662c7dda65 differ diff --git a/fuzz/corpora/asn1/952c9b7aa4c396061ad77b65a118ef3d4cdca6b0 b/fuzz/corpora/asn1/952c9b7aa4c396061ad77b65a118ef3d4cdca6b0 deleted file mode 100644 index e9cc51c..0000000 Binary files a/fuzz/corpora/asn1/952c9b7aa4c396061ad77b65a118ef3d4cdca6b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/952f117ee4deef179673f99b7d7c98d22305d407 b/fuzz/corpora/asn1/952f117ee4deef179673f99b7d7c98d22305d407 new file mode 100644 index 0000000..7118625 Binary files /dev/null and b/fuzz/corpora/asn1/952f117ee4deef179673f99b7d7c98d22305d407 differ diff --git a/fuzz/corpora/asn1/957d7f92812f8bb21cdc98c117f2904b33f802b8 b/fuzz/corpora/asn1/957d7f92812f8bb21cdc98c117f2904b33f802b8 new file mode 100644 index 0000000..164a25e Binary files /dev/null and b/fuzz/corpora/asn1/957d7f92812f8bb21cdc98c117f2904b33f802b8 differ diff --git a/fuzz/corpora/asn1/95973de51b8d2e89bab3e854cb580586d1d3d587 b/fuzz/corpora/asn1/95973de51b8d2e89bab3e854cb580586d1d3d587 deleted file mode 100644 index 4b7ea65..0000000 Binary files a/fuzz/corpora/asn1/95973de51b8d2e89bab3e854cb580586d1d3d587 and /dev/null differ diff --git a/fuzz/corpora/asn1/95bc3988154aea1b65a9a78a487b6020365b39b5 b/fuzz/corpora/asn1/95bc3988154aea1b65a9a78a487b6020365b39b5 new file mode 100644 index 0000000..b7bf273 Binary files /dev/null and b/fuzz/corpora/asn1/95bc3988154aea1b65a9a78a487b6020365b39b5 differ diff --git a/fuzz/corpora/asn1/9615922445959eb0d5c2e369c429ce4decb4d3b3 b/fuzz/corpora/asn1/9615922445959eb0d5c2e369c429ce4decb4d3b3 deleted file mode 100644 index 4bc06d8..0000000 Binary files a/fuzz/corpora/asn1/9615922445959eb0d5c2e369c429ce4decb4d3b3 and /dev/null differ diff --git a/fuzz/corpora/cms/961f1e3edba0e0e444b1f85245ea69f774e6e96c b/fuzz/corpora/asn1/961f1e3edba0e0e444b1f85245ea69f774e6e96c similarity index 100% copy from fuzz/corpora/cms/961f1e3edba0e0e444b1f85245ea69f774e6e96c copy to fuzz/corpora/asn1/961f1e3edba0e0e444b1f85245ea69f774e6e96c diff --git a/fuzz/corpora/asn1/9622ba0f0ad33c94e8661af5b4ba39c8a33b3e00 b/fuzz/corpora/asn1/9622ba0f0ad33c94e8661af5b4ba39c8a33b3e00 new file mode 100644 index 0000000..a11c052 Binary files /dev/null and b/fuzz/corpora/asn1/9622ba0f0ad33c94e8661af5b4ba39c8a33b3e00 differ diff --git a/fuzz/corpora/asn1/965206c5babdff41b4579ddc351121b7d10dbb91 b/fuzz/corpora/asn1/965206c5babdff41b4579ddc351121b7d10dbb91 new file mode 100644 index 0000000..9b844fa --- /dev/null +++ b/fuzz/corpora/asn1/965206c5babdff41b4579ddc351121b7d10dbb91 @@ -0,0 +1 @@ +0?0?0$?0?0?0???0?0?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/96693987fd954ab7615272ee03ffa5b524492cf2 b/fuzz/corpora/asn1/96693987fd954ab7615272ee03ffa5b524492cf2 new file mode 100644 index 0000000..b3fac1f Binary files /dev/null and b/fuzz/corpora/asn1/96693987fd954ab7615272ee03ffa5b524492cf2 differ diff --git a/fuzz/corpora/asn1/9671e314a2bd325292bf48a1642fd61573bf57b2 b/fuzz/corpora/asn1/9671e314a2bd325292bf48a1642fd61573bf57b2 new file mode 100644 index 0000000..d5876a0 Binary files /dev/null and b/fuzz/corpora/asn1/9671e314a2bd325292bf48a1642fd61573bf57b2 differ diff --git a/fuzz/corpora/asn1/9696ab3533246ebc8ef3b850ba129220b570c67a b/fuzz/corpora/asn1/9696ab3533246ebc8ef3b850ba129220b570c67a new file mode 100644 index 0000000..af698c0 Binary files /dev/null and b/fuzz/corpora/asn1/9696ab3533246ebc8ef3b850ba129220b570c67a differ diff --git a/fuzz/corpora/asn1/96d2f2334a7b8f1bc245cb1a122db079b4734605 b/fuzz/corpora/asn1/96d2f2334a7b8f1bc245cb1a122db079b4734605 new file mode 100644 index 0000000..bb1cc6a --- /dev/null +++ b/fuzz/corpora/asn1/96d2f2334a7b8f1bc245cb1a122db079b4734605 @@ -0,0 +1 @@ + 1308130810m0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/96db40b105fcefbac81e52010238be22e239cc54 b/fuzz/corpora/asn1/96db40b105fcefbac81e52010238be22e239cc54 new file mode 100644 index 0000000..ff4a8f3 Binary files /dev/null and b/fuzz/corpora/asn1/96db40b105fcefbac81e52010238be22e239cc54 differ diff --git a/fuzz/corpora/asn1/97053552ce7026c41e74e3a84920e5c82b8631dc b/fuzz/corpora/asn1/97053552ce7026c41e74e3a84920e5c82b8631dc new file mode 100644 index 0000000..a94cc53 Binary files /dev/null and b/fuzz/corpora/asn1/97053552ce7026c41e74e3a84920e5c82b8631dc differ diff --git a/fuzz/corpora/asn1/970a6d87ad3dc550c3230cb3d9cb0022ba2f7ce8 b/fuzz/corpora/asn1/970a6d87ad3dc550c3230cb3d9cb0022ba2f7ce8 new file mode 100644 index 0000000..cfd6f23 Binary files /dev/null and b/fuzz/corpora/asn1/970a6d87ad3dc550c3230cb3d9cb0022ba2f7ce8 differ diff --git a/fuzz/corpora/asn1/970f9e6dbea50639e763f00be6acb989486ebc2b b/fuzz/corpora/asn1/970f9e6dbea50639e763f00be6acb989486ebc2b new file mode 100644 index 0000000..2edee2c Binary files /dev/null and b/fuzz/corpora/asn1/970f9e6dbea50639e763f00be6acb989486ebc2b differ diff --git a/fuzz/corpora/asn1/97186d1a3718b1c6bdbba8e15f2a62b73604f7a1 b/fuzz/corpora/asn1/97186d1a3718b1c6bdbba8e15f2a62b73604f7a1 new file mode 100644 index 0000000..e076a8a Binary files /dev/null and b/fuzz/corpora/asn1/97186d1a3718b1c6bdbba8e15f2a62b73604f7a1 differ diff --git a/fuzz/corpora/asn1/978dd231dcb1688f548b33b21a95a077e829b90f b/fuzz/corpora/asn1/978dd231dcb1688f548b33b21a95a077e829b90f new file mode 100644 index 0000000..df2cf84 Binary files /dev/null and b/fuzz/corpora/asn1/978dd231dcb1688f548b33b21a95a077e829b90f differ diff --git a/fuzz/corpora/asn1/97a0879f3fe0a4488783877f44ee33276d57d617 b/fuzz/corpora/asn1/97a0879f3fe0a4488783877f44ee33276d57d617 deleted file mode 100644 index 9bd8b8d..0000000 Binary files a/fuzz/corpora/asn1/97a0879f3fe0a4488783877f44ee33276d57d617 and /dev/null differ diff --git a/fuzz/corpora/asn1/97b562ca2176251ddf0d843f1c504d312a6a35e7 b/fuzz/corpora/asn1/97b562ca2176251ddf0d843f1c504d312a6a35e7 new file mode 100644 index 0000000..e2e4bbe Binary files /dev/null and b/fuzz/corpora/asn1/97b562ca2176251ddf0d843f1c504d312a6a35e7 differ diff --git a/fuzz/corpora/asn1/97bfcd04cad807ffdfc0a0c54cd77e4a440a203d b/fuzz/corpora/asn1/97bfcd04cad807ffdfc0a0c54cd77e4a440a203d new file mode 100644 index 0000000..22cb9bf Binary files /dev/null and b/fuzz/corpora/asn1/97bfcd04cad807ffdfc0a0c54cd77e4a440a203d differ diff --git a/fuzz/corpora/asn1/97c2af9b0ced494c6de41109321fd62c416e0938 b/fuzz/corpora/asn1/97c2af9b0ced494c6de41109321fd62c416e0938 new file mode 100644 index 0000000..f0cc7b8 Binary files /dev/null and b/fuzz/corpora/asn1/97c2af9b0ced494c6de41109321fd62c416e0938 differ diff --git a/fuzz/corpora/asn1/97c5f19c22916191f633a4de7c677dc5d1a85845 b/fuzz/corpora/asn1/97c5f19c22916191f633a4de7c677dc5d1a85845 new file mode 100644 index 0000000..7337004 Binary files /dev/null and b/fuzz/corpora/asn1/97c5f19c22916191f633a4de7c677dc5d1a85845 differ diff --git a/fuzz/corpora/asn1/97c8616763da6b64ef52996dd11b95b4b19da2e9 b/fuzz/corpora/asn1/97c8616763da6b64ef52996dd11b95b4b19da2e9 new file mode 100644 index 0000000..57f3f08 Binary files /dev/null and b/fuzz/corpora/asn1/97c8616763da6b64ef52996dd11b95b4b19da2e9 differ diff --git a/fuzz/corpora/asn1/97d634c759b5fa02e03ef09776fc3c7a453d1a2a b/fuzz/corpora/asn1/97d634c759b5fa02e03ef09776fc3c7a453d1a2a new file mode 100644 index 0000000..49453c6 Binary files /dev/null and b/fuzz/corpora/asn1/97d634c759b5fa02e03ef09776fc3c7a453d1a2a differ diff --git a/fuzz/corpora/asn1/98145f0316a5dba4aa4598073ef99720e6907ab7 b/fuzz/corpora/asn1/98145f0316a5dba4aa4598073ef99720e6907ab7 new file mode 100644 index 0000000..0345100 Binary files /dev/null and b/fuzz/corpora/asn1/98145f0316a5dba4aa4598073ef99720e6907ab7 differ diff --git a/fuzz/corpora/asn1/9822e06617f3bb0cf9c5c9befb8990f9415534f9 b/fuzz/corpora/asn1/9822e06617f3bb0cf9c5c9befb8990f9415534f9 new file mode 100644 index 0000000..1f175e3 Binary files /dev/null and b/fuzz/corpora/asn1/9822e06617f3bb0cf9c5c9befb8990f9415534f9 differ diff --git a/fuzz/corpora/asn1/987769c2fdfdbbcb1bde1650f142e8783ba9f82f b/fuzz/corpora/asn1/987769c2fdfdbbcb1bde1650f142e8783ba9f82f new file mode 100644 index 0000000..96bc596 Binary files /dev/null and b/fuzz/corpora/asn1/987769c2fdfdbbcb1bde1650f142e8783ba9f82f differ diff --git a/fuzz/corpora/asn1/987b8cb24ff5470ab9158ece786f8d69237a82e6 b/fuzz/corpora/asn1/987b8cb24ff5470ab9158ece786f8d69237a82e6 deleted file mode 100644 index a013084..0000000 Binary files a/fuzz/corpora/asn1/987b8cb24ff5470ab9158ece786f8d69237a82e6 and /dev/null differ diff --git a/fuzz/corpora/asn1/98b24dfe28b455c2e80b0904e6fcb0c03e26a631 b/fuzz/corpora/asn1/98b24dfe28b455c2e80b0904e6fcb0c03e26a631 deleted file mode 100644 index ee79534..0000000 Binary files a/fuzz/corpora/asn1/98b24dfe28b455c2e80b0904e6fcb0c03e26a631 and /dev/null differ diff --git a/fuzz/corpora/asn1/98b8d23c45a49303549d36e94d82b5f3e19d5d67 b/fuzz/corpora/asn1/98b8d23c45a49303549d36e94d82b5f3e19d5d67 new file mode 100644 index 0000000..d9aa6d5 Binary files /dev/null and b/fuzz/corpora/asn1/98b8d23c45a49303549d36e94d82b5f3e19d5d67 differ diff --git a/fuzz/corpora/asn1/98fe996ddba4d5d0dafe2d759acd36c9b5f693ec b/fuzz/corpora/asn1/98fe996ddba4d5d0dafe2d759acd36c9b5f693ec deleted file mode 100644 index c59b2a0..0000000 Binary files a/fuzz/corpora/asn1/98fe996ddba4d5d0dafe2d759acd36c9b5f693ec and /dev/null differ diff --git a/fuzz/corpora/asn1/990a0e378ad091cb31b2f2eb8d6662fd6bac4e2c b/fuzz/corpora/asn1/990a0e378ad091cb31b2f2eb8d6662fd6bac4e2c new file mode 100644 index 0000000..bde5738 Binary files /dev/null and b/fuzz/corpora/asn1/990a0e378ad091cb31b2f2eb8d6662fd6bac4e2c differ diff --git a/fuzz/corpora/asn1/99190fcdd194f2b3a6deb59bfc5de2d965e9239e b/fuzz/corpora/asn1/99190fcdd194f2b3a6deb59bfc5de2d965e9239e new file mode 100644 index 0000000..9fb1c9f Binary files /dev/null and b/fuzz/corpora/asn1/99190fcdd194f2b3a6deb59bfc5de2d965e9239e differ diff --git a/fuzz/corpora/asn1/9987c7493822febfd4d298f00c58496592468862 b/fuzz/corpora/asn1/9987c7493822febfd4d298f00c58496592468862 deleted file mode 100644 index 73f485c..0000000 Binary files a/fuzz/corpora/asn1/9987c7493822febfd4d298f00c58496592468862 and /dev/null differ diff --git a/fuzz/corpora/asn1/99891295a9a2ad7834a5c322b6bd6375dd046ccf b/fuzz/corpora/asn1/99891295a9a2ad7834a5c322b6bd6375dd046ccf new file mode 100644 index 0000000..121d642 Binary files /dev/null and b/fuzz/corpora/asn1/99891295a9a2ad7834a5c322b6bd6375dd046ccf differ diff --git a/fuzz/corpora/asn1/99be89d1b5447f190f26d42377e547482a472a7a b/fuzz/corpora/asn1/99be89d1b5447f190f26d42377e547482a472a7a deleted file mode 100644 index 0fbcdf2..0000000 Binary files a/fuzz/corpora/asn1/99be89d1b5447f190f26d42377e547482a472a7a and /dev/null differ diff --git a/fuzz/corpora/asn1/99c7b42876e3695cdc2909be98e7c40b39b7ff76 b/fuzz/corpora/asn1/99c7b42876e3695cdc2909be98e7c40b39b7ff76 deleted file mode 100644 index 4cd7008..0000000 Binary files a/fuzz/corpora/asn1/99c7b42876e3695cdc2909be98e7c40b39b7ff76 and /dev/null differ diff --git a/fuzz/corpora/asn1/99f0b514eebb0759346e95cb3cd5e4a45aaa1c6c b/fuzz/corpora/asn1/99f0b514eebb0759346e95cb3cd5e4a45aaa1c6c new file mode 100644 index 0000000..344af83 Binary files /dev/null and b/fuzz/corpora/asn1/99f0b514eebb0759346e95cb3cd5e4a45aaa1c6c differ diff --git a/fuzz/corpora/asn1/99faee6380625a602870bae66355a059a5a60e31 b/fuzz/corpora/asn1/99faee6380625a602870bae66355a059a5a60e31 deleted file mode 100644 index 9b0f7e7..0000000 Binary files a/fuzz/corpora/asn1/99faee6380625a602870bae66355a059a5a60e31 and /dev/null differ diff --git a/fuzz/corpora/asn1/9a3a2f1d3f6b871f8caf9db288d75d560ca7ddcc b/fuzz/corpora/asn1/9a3a2f1d3f6b871f8caf9db288d75d560ca7ddcc new file mode 100644 index 0000000..e209b61 Binary files /dev/null and b/fuzz/corpora/asn1/9a3a2f1d3f6b871f8caf9db288d75d560ca7ddcc differ diff --git a/fuzz/corpora/asn1/9a6239def636fb242ca8507bab46b912b65a1e7e b/fuzz/corpora/asn1/9a6239def636fb242ca8507bab46b912b65a1e7e new file mode 100644 index 0000000..2fc8b45 Binary files /dev/null and b/fuzz/corpora/asn1/9a6239def636fb242ca8507bab46b912b65a1e7e differ diff --git a/fuzz/corpora/asn1/9adb8e727a35bc3766ed240397f6721ee67a229e b/fuzz/corpora/asn1/9adb8e727a35bc3766ed240397f6721ee67a229e new file mode 100644 index 0000000..7752dd2 Binary files /dev/null and b/fuzz/corpora/asn1/9adb8e727a35bc3766ed240397f6721ee67a229e differ diff --git a/fuzz/corpora/asn1/9b4dfabb71c966934439ab68bffb6209b0df8999 b/fuzz/corpora/asn1/9b4dfabb71c966934439ab68bffb6209b0df8999 deleted file mode 100644 index 600bc86..0000000 Binary files a/fuzz/corpora/asn1/9b4dfabb71c966934439ab68bffb6209b0df8999 and /dev/null differ diff --git a/fuzz/corpora/asn1/9b6083488399ac084580bb13df31020bf04671b6 b/fuzz/corpora/asn1/9b6083488399ac084580bb13df31020bf04671b6 new file mode 100644 index 0000000..c117a7d Binary files /dev/null and b/fuzz/corpora/asn1/9b6083488399ac084580bb13df31020bf04671b6 differ diff --git a/fuzz/corpora/asn1/9b738f47708cadbd915744a50772e990a824bff2 b/fuzz/corpora/asn1/9b738f47708cadbd915744a50772e990a824bff2 deleted file mode 100644 index 422f62b..0000000 Binary files a/fuzz/corpora/asn1/9b738f47708cadbd915744a50772e990a824bff2 and /dev/null differ diff --git a/fuzz/corpora/asn1/9b8486dd80d12b5f2983927d9ade4655d228b104 b/fuzz/corpora/asn1/9b8486dd80d12b5f2983927d9ade4655d228b104 deleted file mode 100644 index 84a6515..0000000 Binary files a/fuzz/corpora/asn1/9b8486dd80d12b5f2983927d9ade4655d228b104 and /dev/null differ diff --git a/fuzz/corpora/asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb b/fuzz/corpora/asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb deleted file mode 100644 index 5407bf3..0000000 Binary files a/fuzz/corpora/asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb and /dev/null differ diff --git a/fuzz/corpora/asn1/9b996388a0ca24094001f9b9040ddf8d3a47587a b/fuzz/corpora/asn1/9b996388a0ca24094001f9b9040ddf8d3a47587a deleted file mode 100644 index 69c8972..0000000 --- a/fuzz/corpora/asn1/9b996388a0ca24094001f9b9040ddf8d3a47587a +++ /dev/null @@ -1 +0,0 @@ -8000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/9bebc345d7986451cc83402706ba96128698f86c b/fuzz/corpora/asn1/9bebc345d7986451cc83402706ba96128698f86c new file mode 100644 index 0000000..18c9b50 Binary files /dev/null and b/fuzz/corpora/asn1/9bebc345d7986451cc83402706ba96128698f86c differ diff --git a/fuzz/corpora/asn1/9c4542ac33097446fca0e3d2244a4bc925f121e6 b/fuzz/corpora/asn1/9c4542ac33097446fca0e3d2244a4bc925f121e6 new file mode 100644 index 0000000..2281716 Binary files /dev/null and b/fuzz/corpora/asn1/9c4542ac33097446fca0e3d2244a4bc925f121e6 differ diff --git a/fuzz/corpora/asn1/9c6c73a93ce4ec15b6beac7ae2fb576ad32bcd5f b/fuzz/corpora/asn1/9c6c73a93ce4ec15b6beac7ae2fb576ad32bcd5f new file mode 100644 index 0000000..c0b6421 Binary files /dev/null and b/fuzz/corpora/asn1/9c6c73a93ce4ec15b6beac7ae2fb576ad32bcd5f differ diff --git a/fuzz/corpora/asn1/9cc9fa0fa9c1272753b66c92c716088b1a66f626 b/fuzz/corpora/asn1/9cc9fa0fa9c1272753b66c92c716088b1a66f626 new file mode 100644 index 0000000..77d0399 Binary files /dev/null and b/fuzz/corpora/asn1/9cc9fa0fa9c1272753b66c92c716088b1a66f626 differ diff --git a/fuzz/corpora/asn1/9cd68ca03ee48d9cb747d791919d85a56b9e9da7 b/fuzz/corpora/asn1/9cd68ca03ee48d9cb747d791919d85a56b9e9da7 deleted file mode 100644 index 2571e14..0000000 Binary files a/fuzz/corpora/asn1/9cd68ca03ee48d9cb747d791919d85a56b9e9da7 and /dev/null differ diff --git a/fuzz/corpora/asn1/9cd9581a58b2610433d3f7bac158a921f1121cf5 b/fuzz/corpora/asn1/9cd9581a58b2610433d3f7bac158a921f1121cf5 deleted file mode 100644 index 482dd05..0000000 Binary files a/fuzz/corpora/asn1/9cd9581a58b2610433d3f7bac158a921f1121cf5 and /dev/null differ diff --git a/fuzz/corpora/asn1/9ce060d870080eeb81ad1a58b57c4fc29033dfce b/fuzz/corpora/asn1/9ce060d870080eeb81ad1a58b57c4fc29033dfce deleted file mode 100644 index 79018a1..0000000 Binary files a/fuzz/corpora/asn1/9ce060d870080eeb81ad1a58b57c4fc29033dfce and /dev/null differ diff --git a/fuzz/corpora/asn1/9ce8c76ae58ff68598fa56c51a35edbcf486d73d b/fuzz/corpora/asn1/9ce8c76ae58ff68598fa56c51a35edbcf486d73d deleted file mode 100644 index 0e8ea61..0000000 Binary files a/fuzz/corpora/asn1/9ce8c76ae58ff68598fa56c51a35edbcf486d73d and /dev/null differ diff --git a/fuzz/corpora/asn1/9cf5b61cd12e9cf1583f102e484a9134d1bf2550 b/fuzz/corpora/asn1/9cf5b61cd12e9cf1583f102e484a9134d1bf2550 new file mode 100644 index 0000000..6383cc0 Binary files /dev/null and b/fuzz/corpora/asn1/9cf5b61cd12e9cf1583f102e484a9134d1bf2550 differ diff --git a/fuzz/corpora/asn1/9d1ece89c06ab1b3e9362aebcb124a912a0965f7 b/fuzz/corpora/asn1/9d1ece89c06ab1b3e9362aebcb124a912a0965f7 deleted file mode 100644 index 197a7bb..0000000 Binary files a/fuzz/corpora/asn1/9d1ece89c06ab1b3e9362aebcb124a912a0965f7 and /dev/null differ diff --git a/fuzz/corpora/asn1/9d24ff8607eb2cfe3d7bad9250b797aedd9ff22a b/fuzz/corpora/asn1/9d24ff8607eb2cfe3d7bad9250b797aedd9ff22a new file mode 100644 index 0000000..3c35a8c --- /dev/null +++ b/fuzz/corpora/asn1/9d24ff8607eb2cfe3d7bad9250b797aedd9ff22a @@ -0,0 +1 @@ +0????:: \ No newline at end of file diff --git a/fuzz/corpora/asn1/9d550df48be1a9a2f07d63c1dca499a6d8be19f0 b/fuzz/corpora/asn1/9d550df48be1a9a2f07d63c1dca499a6d8be19f0 new file mode 100644 index 0000000..18bb117 Binary files /dev/null and b/fuzz/corpora/asn1/9d550df48be1a9a2f07d63c1dca499a6d8be19f0 differ diff --git a/fuzz/corpora/asn1/9d75693c8e0628adee60cb2c7af36c1efa3f676c b/fuzz/corpora/asn1/9d75693c8e0628adee60cb2c7af36c1efa3f676c new file mode 100644 index 0000000..5d3d50e Binary files /dev/null and b/fuzz/corpora/asn1/9d75693c8e0628adee60cb2c7af36c1efa3f676c differ diff --git a/fuzz/corpora/asn1/9d8160031bc3658378020e159ef8677296f1d9ec b/fuzz/corpora/asn1/9d8160031bc3658378020e159ef8677296f1d9ec deleted file mode 100644 index 15a92b5..0000000 Binary files a/fuzz/corpora/asn1/9d8160031bc3658378020e159ef8677296f1d9ec and /dev/null differ diff --git a/fuzz/corpora/asn1/9da04dacdd87a7d09b48b6c07bec59c3582380a8 b/fuzz/corpora/asn1/9da04dacdd87a7d09b48b6c07bec59c3582380a8 deleted file mode 100644 index 9619ade..0000000 Binary files a/fuzz/corpora/asn1/9da04dacdd87a7d09b48b6c07bec59c3582380a8 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 b/fuzz/corpora/asn1/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 similarity index 100% copy from fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 copy to fuzz/corpora/asn1/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 diff --git a/fuzz/corpora/asn1/9e38aa8d965b3630798ce72a93f9300af9b264c8 b/fuzz/corpora/asn1/9e38aa8d965b3630798ce72a93f9300af9b264c8 new file mode 100644 index 0000000..c9d39b6 Binary files /dev/null and b/fuzz/corpora/asn1/9e38aa8d965b3630798ce72a93f9300af9b264c8 differ diff --git a/fuzz/corpora/asn1/9e5a363ec50f7d2fe3eb57e1996507911764266a b/fuzz/corpora/asn1/9e5a363ec50f7d2fe3eb57e1996507911764266a deleted file mode 100644 index 27a2388..0000000 --- a/fuzz/corpora/asn1/9e5a363ec50f7d2fe3eb57e1996507911764266a +++ /dev/null @@ -1 +0,0 @@ -?+ \ No newline at end of file diff --git a/fuzz/corpora/asn1/9e5ee557275d31b28a31bf2ef14dc427bc4a0f55 b/fuzz/corpora/asn1/9e5ee557275d31b28a31bf2ef14dc427bc4a0f55 new file mode 100644 index 0000000..2c74daa Binary files /dev/null and b/fuzz/corpora/asn1/9e5ee557275d31b28a31bf2ef14dc427bc4a0f55 differ diff --git a/fuzz/corpora/asn1/9e89fd792fc9e933f8cc74d115e7216946760a62 b/fuzz/corpora/asn1/9e89fd792fc9e933f8cc74d115e7216946760a62 deleted file mode 100644 index 0bb8466..0000000 --- a/fuzz/corpora/asn1/9e89fd792fc9e933f8cc74d115e7216946760a62 +++ /dev/null @@ -1 +0,0 @@ -?0?????????????????????????????????????0??????0??0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/9e9a61e43871fc9a96322a468c41c1cf2245c1df b/fuzz/corpora/asn1/9e9a61e43871fc9a96322a468c41c1cf2245c1df new file mode 100644 index 0000000..29b1438 Binary files /dev/null and b/fuzz/corpora/asn1/9e9a61e43871fc9a96322a468c41c1cf2245c1df differ diff --git a/fuzz/corpora/asn1/9ea3f166b9bf6ff77490d4ff0822b50fec550760 b/fuzz/corpora/asn1/9ea3f166b9bf6ff77490d4ff0822b50fec550760 deleted file mode 100644 index 32c4e8e..0000000 Binary files a/fuzz/corpora/asn1/9ea3f166b9bf6ff77490d4ff0822b50fec550760 and /dev/null differ diff --git a/fuzz/corpora/asn1/9ed1d93221f68bb77476bcac5d3e9b6fced230c5 b/fuzz/corpora/asn1/9ed1d93221f68bb77476bcac5d3e9b6fced230c5 deleted file mode 100644 index 9624d4c..0000000 Binary files a/fuzz/corpora/asn1/9ed1d93221f68bb77476bcac5d3e9b6fced230c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/9ee90397b1ab7bcedf87edc81d6f96ec90af3408 b/fuzz/corpora/asn1/9ee90397b1ab7bcedf87edc81d6f96ec90af3408 deleted file mode 100644 index 90644c7..0000000 Binary files a/fuzz/corpora/asn1/9ee90397b1ab7bcedf87edc81d6f96ec90af3408 and /dev/null differ diff --git a/fuzz/corpora/asn1/9ee9e41196a9d17c266f61944c40af532603c24b b/fuzz/corpora/asn1/9ee9e41196a9d17c266f61944c40af532603c24b deleted file mode 100644 index 3a0caf3..0000000 Binary files a/fuzz/corpora/asn1/9ee9e41196a9d17c266f61944c40af532603c24b and /dev/null differ diff --git a/fuzz/corpora/asn1/9efcae8e15026094d69493f13850655d2101b7ff b/fuzz/corpora/asn1/9efcae8e15026094d69493f13850655d2101b7ff deleted file mode 100644 index dd33cf4..0000000 --- a/fuzz/corpora/asn1/9efcae8e15026094d69493f13850655d2101b7ff +++ /dev/null @@ -1 +0,0 @@ -00 00000000000????????????000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/9f057a6593ff295a8a24e1aa703367e662b53355 b/fuzz/corpora/asn1/9f057a6593ff295a8a24e1aa703367e662b53355 new file mode 100644 index 0000000..6162eee Binary files /dev/null and b/fuzz/corpora/asn1/9f057a6593ff295a8a24e1aa703367e662b53355 differ diff --git a/fuzz/corpora/asn1/9f960b3d06a321eb88d7d84efa86f30e3032ffbe b/fuzz/corpora/asn1/9f960b3d06a321eb88d7d84efa86f30e3032ffbe new file mode 100644 index 0000000..d8c5e34 Binary files /dev/null and b/fuzz/corpora/asn1/9f960b3d06a321eb88d7d84efa86f30e3032ffbe differ diff --git a/fuzz/corpora/asn1/9f9d1a67e5bfcbe73e550ae444d913423e3be128 b/fuzz/corpora/asn1/9f9d1a67e5bfcbe73e550ae444d913423e3be128 deleted file mode 100644 index 5d34bcc..0000000 Binary files a/fuzz/corpora/asn1/9f9d1a67e5bfcbe73e550ae444d913423e3be128 and /dev/null differ diff --git a/fuzz/corpora/asn1/9faaeeb4517290cd28fca042a351c24472bfc7b9 b/fuzz/corpora/asn1/9faaeeb4517290cd28fca042a351c24472bfc7b9 new file mode 100644 index 0000000..392718b Binary files /dev/null and b/fuzz/corpora/asn1/9faaeeb4517290cd28fca042a351c24472bfc7b9 differ diff --git a/fuzz/corpora/asn1/9fd54cfc5f6f88942d50081b67174aaabd99ac4a b/fuzz/corpora/asn1/9fd54cfc5f6f88942d50081b67174aaabd99ac4a new file mode 100644 index 0000000..357bacd Binary files /dev/null and b/fuzz/corpora/asn1/9fd54cfc5f6f88942d50081b67174aaabd99ac4a differ diff --git a/fuzz/corpora/asn1/9fde22a13be1615867034d58bd93b82a3335b7c7 b/fuzz/corpora/asn1/9fde22a13be1615867034d58bd93b82a3335b7c7 deleted file mode 100644 index a69ed3a..0000000 Binary files a/fuzz/corpora/asn1/9fde22a13be1615867034d58bd93b82a3335b7c7 and /dev/null differ diff --git a/fuzz/corpora/asn1/9fe3b4b9387fe2db41db91e909ec7ceeff516fd1 b/fuzz/corpora/asn1/9fe3b4b9387fe2db41db91e909ec7ceeff516fd1 deleted file mode 100644 index 743d9ba..0000000 Binary files a/fuzz/corpora/asn1/9fe3b4b9387fe2db41db91e909ec7ceeff516fd1 and /dev/null differ diff --git a/fuzz/corpora/asn1/9ff3b4f5148369b4e79098c3a2c3ae67393de8e0 b/fuzz/corpora/asn1/9ff3b4f5148369b4e79098c3a2c3ae67393de8e0 deleted file mode 100644 index 60b8cf1..0000000 Binary files a/fuzz/corpora/asn1/9ff3b4f5148369b4e79098c3a2c3ae67393de8e0 and /dev/null differ diff --git a/fuzz/corpora/asn1/9ff7a05e6f1e13d3a6589f5ec8b1e70963966d2b b/fuzz/corpora/asn1/9ff7a05e6f1e13d3a6589f5ec8b1e70963966d2b new file mode 100644 index 0000000..91041eb Binary files /dev/null and b/fuzz/corpora/asn1/9ff7a05e6f1e13d3a6589f5ec8b1e70963966d2b differ diff --git a/fuzz/corpora/asn1/a06aef9eefbe82f148465e89d196844d2e2cd9c8 b/fuzz/corpora/asn1/a06aef9eefbe82f148465e89d196844d2e2cd9c8 deleted file mode 100644 index 0704a84..0000000 Binary files a/fuzz/corpora/asn1/a06aef9eefbe82f148465e89d196844d2e2cd9c8 and /dev/null differ diff --git a/fuzz/corpora/asn1/a077a98b8115cd701582cda9daa417005959920b b/fuzz/corpora/asn1/a077a98b8115cd701582cda9daa417005959920b new file mode 100644 index 0000000..36d17ce Binary files /dev/null and b/fuzz/corpora/asn1/a077a98b8115cd701582cda9daa417005959920b differ diff --git a/fuzz/corpora/asn1/a0d48a0fde78c22341174eb6b85b1f0920e04fdc b/fuzz/corpora/asn1/a0d48a0fde78c22341174eb6b85b1f0920e04fdc deleted file mode 100644 index 44662a5..0000000 Binary files a/fuzz/corpora/asn1/a0d48a0fde78c22341174eb6b85b1f0920e04fdc and /dev/null differ diff --git a/fuzz/corpora/asn1/a1090bc7b9b4c3dd0a40f312c7af7f3d3321aeb7 b/fuzz/corpora/asn1/a1090bc7b9b4c3dd0a40f312c7af7f3d3321aeb7 new file mode 100644 index 0000000..6fa3931 Binary files /dev/null and b/fuzz/corpora/asn1/a1090bc7b9b4c3dd0a40f312c7af7f3d3321aeb7 differ diff --git a/fuzz/corpora/asn1/a10d9512bc3916b201597145922a69101f4f6feb b/fuzz/corpora/asn1/a10d9512bc3916b201597145922a69101f4f6feb deleted file mode 100644 index 8f52131..0000000 Binary files a/fuzz/corpora/asn1/a10d9512bc3916b201597145922a69101f4f6feb and /dev/null differ diff --git a/fuzz/corpora/asn1/a133d9bf44e053e2cf675b84dd93e08ad689dde8 b/fuzz/corpora/asn1/a133d9bf44e053e2cf675b84dd93e08ad689dde8 deleted file mode 100644 index fc17d68..0000000 Binary files a/fuzz/corpora/asn1/a133d9bf44e053e2cf675b84dd93e08ad689dde8 and /dev/null differ diff --git a/fuzz/corpora/asn1/a14160e8ea78a17b728595ce71d9411d1cb5d110 b/fuzz/corpora/asn1/a14160e8ea78a17b728595ce71d9411d1cb5d110 deleted file mode 100644 index 982b47e..0000000 Binary files a/fuzz/corpora/asn1/a14160e8ea78a17b728595ce71d9411d1cb5d110 and /dev/null differ diff --git a/fuzz/corpora/asn1/a1537bb6897046aadc96eae3a86a91b703f2897e b/fuzz/corpora/asn1/a1537bb6897046aadc96eae3a86a91b703f2897e new file mode 100644 index 0000000..b4b3099 Binary files /dev/null and b/fuzz/corpora/asn1/a1537bb6897046aadc96eae3a86a91b703f2897e differ diff --git a/fuzz/corpora/asn1/a17be5849cc85edde87b2c74394ff6e19e8eced0 b/fuzz/corpora/asn1/a17be5849cc85edde87b2c74394ff6e19e8eced0 new file mode 100644 index 0000000..35eb1e9 Binary files /dev/null and b/fuzz/corpora/asn1/a17be5849cc85edde87b2c74394ff6e19e8eced0 differ diff --git a/fuzz/corpora/asn1/a18fbd05ba5cac36598f5014365a7ea57b886807 b/fuzz/corpora/asn1/a18fbd05ba5cac36598f5014365a7ea57b886807 deleted file mode 100644 index 9c260cb..0000000 Binary files a/fuzz/corpora/asn1/a18fbd05ba5cac36598f5014365a7ea57b886807 and /dev/null differ diff --git a/fuzz/corpora/asn1/a1bd9fcde5998a75ea1bc8bd680eb2a982d1ac7c b/fuzz/corpora/asn1/a1bd9fcde5998a75ea1bc8bd680eb2a982d1ac7c new file mode 100644 index 0000000..dd8f329 Binary files /dev/null and b/fuzz/corpora/asn1/a1bd9fcde5998a75ea1bc8bd680eb2a982d1ac7c differ diff --git a/fuzz/corpora/asn1/a1e554b04b754332ee8a7ea463aae40586d9db47 b/fuzz/corpora/asn1/a1e554b04b754332ee8a7ea463aae40586d9db47 new file mode 100644 index 0000000..6140b4f Binary files /dev/null and b/fuzz/corpora/asn1/a1e554b04b754332ee8a7ea463aae40586d9db47 differ diff --git a/fuzz/corpora/asn1/a20a4e849bbf1e3a2e19c18d9c899bcf15168bb1 b/fuzz/corpora/asn1/a20a4e849bbf1e3a2e19c18d9c899bcf15168bb1 deleted file mode 100644 index dfa7565..0000000 --- a/fuzz/corpora/asn1/a20a4e849bbf1e3a2e19c18d9c899bcf15168bb1 +++ /dev/null @@ -1 +0,0 @@ -?20000000000000000000??????00?????????:?????????00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a212b98bbf4f142df3ae86ac0da76bbfe73ca27f b/fuzz/corpora/asn1/a212b98bbf4f142df3ae86ac0da76bbfe73ca27f deleted file mode 100644 index 6f91f93..0000000 Binary files a/fuzz/corpora/asn1/a212b98bbf4f142df3ae86ac0da76bbfe73ca27f and /dev/null differ diff --git a/fuzz/corpora/asn1/a26d4b112a23f98dd8bc1a8c1e40cd9bf3a4c950 b/fuzz/corpora/asn1/a26d4b112a23f98dd8bc1a8c1e40cd9bf3a4c950 deleted file mode 100644 index 2b15afe..0000000 Binary files a/fuzz/corpora/asn1/a26d4b112a23f98dd8bc1a8c1e40cd9bf3a4c950 and /dev/null differ diff --git a/fuzz/corpora/asn1/a295897c78d475ddbb270c66f6d562a5a0e31721 b/fuzz/corpora/asn1/a295897c78d475ddbb270c66f6d562a5a0e31721 new file mode 100644 index 0000000..e66d16c Binary files /dev/null and b/fuzz/corpora/asn1/a295897c78d475ddbb270c66f6d562a5a0e31721 differ diff --git a/fuzz/corpora/asn1/a29eeddfdc174795c5c2652cf8d1477eec0f28ba b/fuzz/corpora/asn1/a29eeddfdc174795c5c2652cf8d1477eec0f28ba new file mode 100644 index 0000000..5b7045e Binary files /dev/null and b/fuzz/corpora/asn1/a29eeddfdc174795c5c2652cf8d1477eec0f28ba differ diff --git a/fuzz/corpora/asn1/a2b4da83fffbe485c05a573c594bee55b0873c61 b/fuzz/corpora/asn1/a2b4da83fffbe485c05a573c594bee55b0873c61 new file mode 100644 index 0000000..6cd3910 --- /dev/null +++ b/fuzz/corpora/asn1/a2b4da83fffbe485c05a573c594bee55b0873c61 @@ -0,0 +1 @@ +0  0: \ No newline at end of file diff --git a/fuzz/corpora/asn1/a2c564a116f451c9d6a378f6a0f3ad0af21c2bca b/fuzz/corpora/asn1/a2c564a116f451c9d6a378f6a0f3ad0af21c2bca deleted file mode 100644 index 2267a4e..0000000 Binary files a/fuzz/corpora/asn1/a2c564a116f451c9d6a378f6a0f3ad0af21c2bca and /dev/null differ diff --git a/fuzz/corpora/asn1/a3022913d0710f15cc2dc045d3b6da2ea2d4f7f7 b/fuzz/corpora/asn1/a3022913d0710f15cc2dc045d3b6da2ea2d4f7f7 new file mode 100644 index 0000000..357a70e Binary files /dev/null and b/fuzz/corpora/asn1/a3022913d0710f15cc2dc045d3b6da2ea2d4f7f7 differ diff --git a/fuzz/corpora/asn1/a31745eefcf35cfd98560f662f960485258a55db b/fuzz/corpora/asn1/a31745eefcf35cfd98560f662f960485258a55db new file mode 100644 index 0000000..3e0215b Binary files /dev/null and b/fuzz/corpora/asn1/a31745eefcf35cfd98560f662f960485258a55db differ diff --git a/fuzz/corpora/crl/a320d6fc87a11f219d02d37a22507a1b3f1aeac8 b/fuzz/corpora/asn1/a320d6fc87a11f219d02d37a22507a1b3f1aeac8 similarity index 100% copy from fuzz/corpora/crl/a320d6fc87a11f219d02d37a22507a1b3f1aeac8 copy to fuzz/corpora/asn1/a320d6fc87a11f219d02d37a22507a1b3f1aeac8 diff --git a/fuzz/corpora/asn1/a33eb3c54f8a180c2ebc3b6bc5b5b6d72004abc0 b/fuzz/corpora/asn1/a33eb3c54f8a180c2ebc3b6bc5b5b6d72004abc0 new file mode 100644 index 0000000..5a6c3a6 Binary files /dev/null and b/fuzz/corpora/asn1/a33eb3c54f8a180c2ebc3b6bc5b5b6d72004abc0 differ diff --git a/fuzz/corpora/asn1/a351efe7912a239d90328b23887a1227bba53ae1 b/fuzz/corpora/asn1/a351efe7912a239d90328b23887a1227bba53ae1 new file mode 100644 index 0000000..48abff4 Binary files /dev/null and b/fuzz/corpora/asn1/a351efe7912a239d90328b23887a1227bba53ae1 differ diff --git a/fuzz/corpora/asn1/a35fd24db43a92bb1a9031b90129081d5ab8d45d b/fuzz/corpora/asn1/a35fd24db43a92bb1a9031b90129081d5ab8d45d deleted file mode 100644 index 8d5668f..0000000 --- a/fuzz/corpora/asn1/a35fd24db43a92bb1a9031b90129081d5ab8d45d +++ /dev/null @@ -1 +0,0 @@ -000000?0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a36b1ce7c82a26d5d50b7991b3d17ea23d08326f b/fuzz/corpora/asn1/a36b1ce7c82a26d5d50b7991b3d17ea23d08326f deleted file mode 100644 index ce9f636..0000000 Binary files a/fuzz/corpora/asn1/a36b1ce7c82a26d5d50b7991b3d17ea23d08326f and /dev/null differ diff --git a/fuzz/corpora/asn1/a36c465836451eed4eafbc86750ede878af156e7 b/fuzz/corpora/asn1/a36c465836451eed4eafbc86750ede878af156e7 new file mode 100644 index 0000000..17c9ad3 Binary files /dev/null and b/fuzz/corpora/asn1/a36c465836451eed4eafbc86750ede878af156e7 differ diff --git a/fuzz/corpora/asn1/a3de61015553b67bcb54c65c06894b18f06bef51 b/fuzz/corpora/asn1/a3de61015553b67bcb54c65c06894b18f06bef51 new file mode 100644 index 0000000..f1af35e Binary files /dev/null and b/fuzz/corpora/asn1/a3de61015553b67bcb54c65c06894b18f06bef51 differ diff --git a/fuzz/corpora/asn1/a3e7dd9446ec740180967bac19b4e0c7f8aad493 b/fuzz/corpora/asn1/a3e7dd9446ec740180967bac19b4e0c7f8aad493 new file mode 100644 index 0000000..99b3e67 Binary files /dev/null and b/fuzz/corpora/asn1/a3e7dd9446ec740180967bac19b4e0c7f8aad493 differ diff --git a/fuzz/corpora/asn1/a3ea26cb9de5707cfcec93f2d8cbdddaa7a5abba b/fuzz/corpora/asn1/a3ea26cb9de5707cfcec93f2d8cbdddaa7a5abba new file mode 100644 index 0000000..e6a4536 Binary files /dev/null and b/fuzz/corpora/asn1/a3ea26cb9de5707cfcec93f2d8cbdddaa7a5abba differ diff --git a/fuzz/corpora/asn1/a3f97cc6efec4351b2fb5e7a4ac7623e285e529d b/fuzz/corpora/asn1/a3f97cc6efec4351b2fb5e7a4ac7623e285e529d new file mode 100644 index 0000000..fdcb372 Binary files /dev/null and b/fuzz/corpora/asn1/a3f97cc6efec4351b2fb5e7a4ac7623e285e529d differ diff --git a/fuzz/corpora/asn1/a426af4dc45226933c8778ee990f0eaf92ee662a b/fuzz/corpora/asn1/a426af4dc45226933c8778ee990f0eaf92ee662a new file mode 100644 index 0000000..b719fca Binary files /dev/null and b/fuzz/corpora/asn1/a426af4dc45226933c8778ee990f0eaf92ee662a differ diff --git a/fuzz/corpora/asn1/a483eb3cc388eb089e02edd21f53f011c6971620 b/fuzz/corpora/asn1/a483eb3cc388eb089e02edd21f53f011c6971620 deleted file mode 100644 index 4a54167..0000000 --- a/fuzz/corpora/asn1/a483eb3cc388eb089e02edd21f53f011c6971620 +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1/a49f4d71b9a9d876051c044c2b4f0db425f13545 b/fuzz/corpora/asn1/a49f4d71b9a9d876051c044c2b4f0db425f13545 deleted file mode 100644 index e79313d..0000000 Binary files a/fuzz/corpora/asn1/a49f4d71b9a9d876051c044c2b4f0db425f13545 and /dev/null differ diff --git a/fuzz/corpora/asn1/a4b4b5bb3bfd99d3b683a56ae0866f3526b32a55 b/fuzz/corpora/asn1/a4b4b5bb3bfd99d3b683a56ae0866f3526b32a55 deleted file mode 100644 index c82ea2f..0000000 Binary files a/fuzz/corpora/asn1/a4b4b5bb3bfd99d3b683a56ae0866f3526b32a55 and /dev/null differ diff --git a/fuzz/corpora/asn1/a4cf4d82213cb6359b95bb911de40311b8c17376 b/fuzz/corpora/asn1/a4cf4d82213cb6359b95bb911de40311b8c17376 deleted file mode 100644 index 4e586f3..0000000 Binary files a/fuzz/corpora/asn1/a4cf4d82213cb6359b95bb911de40311b8c17376 and /dev/null differ diff --git a/fuzz/corpora/asn1/a515adaa488d6d97ebbdc39afb39d7a6184dc8fa b/fuzz/corpora/asn1/a515adaa488d6d97ebbdc39afb39d7a6184dc8fa deleted file mode 100644 index f93795e..0000000 Binary files a/fuzz/corpora/asn1/a515adaa488d6d97ebbdc39afb39d7a6184dc8fa and /dev/null differ diff --git a/fuzz/corpora/asn1/a51c8007a6d0ab9fff653c8c5fb5aef86459d5da b/fuzz/corpora/asn1/a51c8007a6d0ab9fff653c8c5fb5aef86459d5da new file mode 100644 index 0000000..4d5d083 Binary files /dev/null and b/fuzz/corpora/asn1/a51c8007a6d0ab9fff653c8c5fb5aef86459d5da differ diff --git a/fuzz/corpora/asn1/a53a8465ed7b49ecef854a20fb274e31b683f807 b/fuzz/corpora/asn1/a53a8465ed7b49ecef854a20fb274e31b683f807 new file mode 100644 index 0000000..e203d16 Binary files /dev/null and b/fuzz/corpora/asn1/a53a8465ed7b49ecef854a20fb274e31b683f807 differ diff --git a/fuzz/corpora/asn1/a58ba40694456f57dc0235718de860b8c867fd25 b/fuzz/corpora/asn1/a58ba40694456f57dc0235718de860b8c867fd25 new file mode 100644 index 0000000..74d11d6 Binary files /dev/null and b/fuzz/corpora/asn1/a58ba40694456f57dc0235718de860b8c867fd25 differ diff --git a/fuzz/corpora/asn1/a5a1e56935b91317ca280ae0b40bb7b90cbb195b b/fuzz/corpora/asn1/a5a1e56935b91317ca280ae0b40bb7b90cbb195b deleted file mode 100644 index 19a2077..0000000 Binary files a/fuzz/corpora/asn1/a5a1e56935b91317ca280ae0b40bb7b90cbb195b and /dev/null differ diff --git a/fuzz/corpora/asn1/a5bb67f3dad85b2f4c088763e9b47d6f0cb153c0 b/fuzz/corpora/asn1/a5bb67f3dad85b2f4c088763e9b47d6f0cb153c0 deleted file mode 100644 index 08df074..0000000 Binary files a/fuzz/corpora/asn1/a5bb67f3dad85b2f4c088763e9b47d6f0cb153c0 and /dev/null differ diff --git a/fuzz/corpora/asn1/a5d176e377bac398cb1ba2b7f115c5e7f1f30e71 b/fuzz/corpora/asn1/a5d176e377bac398cb1ba2b7f115c5e7f1f30e71 deleted file mode 100644 index 0b15bc3..0000000 Binary files a/fuzz/corpora/asn1/a5d176e377bac398cb1ba2b7f115c5e7f1f30e71 and /dev/null differ diff --git a/fuzz/corpora/asn1/a5dfcc59aeefbf4a9066fd76bf93147db43d32c6 b/fuzz/corpora/asn1/a5dfcc59aeefbf4a9066fd76bf93147db43d32c6 new file mode 100644 index 0000000..66fbd9b Binary files /dev/null and b/fuzz/corpora/asn1/a5dfcc59aeefbf4a9066fd76bf93147db43d32c6 differ diff --git a/fuzz/corpora/asn1/a5e1b9f98b2f87b5c3afde0e4087e7be55ccaa87 b/fuzz/corpora/asn1/a5e1b9f98b2f87b5c3afde0e4087e7be55ccaa87 deleted file mode 100644 index 2d4a2e5..0000000 --- a/fuzz/corpora/asn1/a5e1b9f98b2f87b5c3afde0e4087e7be55ccaa87 +++ /dev/null @@ -1 +0,0 @@ -* \ No newline at end of file diff --git a/fuzz/corpora/asn1/a5f035cb367b4b33f4487bc4bc25a8aa04b59920 b/fuzz/corpora/asn1/a5f035cb367b4b33f4487bc4bc25a8aa04b59920 new file mode 100644 index 0000000..d7547a1 Binary files /dev/null and b/fuzz/corpora/asn1/a5f035cb367b4b33f4487bc4bc25a8aa04b59920 differ diff --git a/fuzz/corpora/asn1/a64f6d63a1ab576495929ce19319f789f93f9b37 b/fuzz/corpora/asn1/a64f6d63a1ab576495929ce19319f789f93f9b37 new file mode 100644 index 0000000..991dc3f Binary files /dev/null and b/fuzz/corpora/asn1/a64f6d63a1ab576495929ce19319f789f93f9b37 differ diff --git a/fuzz/corpora/asn1/a65519f30f6135a7adb45a130765de6e679c9f1a b/fuzz/corpora/asn1/a65519f30f6135a7adb45a130765de6e679c9f1a deleted file mode 100644 index a7efcbb..0000000 Binary files a/fuzz/corpora/asn1/a65519f30f6135a7adb45a130765de6e679c9f1a and /dev/null differ diff --git a/fuzz/corpora/asn1/a65eca6d8aaf6a1863ccdf9e89fd2fa2ae8e642b b/fuzz/corpora/asn1/a65eca6d8aaf6a1863ccdf9e89fd2fa2ae8e642b new file mode 100644 index 0000000..34389b8 Binary files /dev/null and b/fuzz/corpora/asn1/a65eca6d8aaf6a1863ccdf9e89fd2fa2ae8e642b differ diff --git a/fuzz/corpora/asn1/a66e7ed756b5c7a74783fb0ed3a55cc931e28f89 b/fuzz/corpora/asn1/a66e7ed756b5c7a74783fb0ed3a55cc931e28f89 deleted file mode 100644 index fd64548..0000000 Binary files a/fuzz/corpora/asn1/a66e7ed756b5c7a74783fb0ed3a55cc931e28f89 and /dev/null differ diff --git a/fuzz/corpora/asn1/a672eea48bb4a94dd07b1ee0ba1802661b51d8e9 b/fuzz/corpora/asn1/a672eea48bb4a94dd07b1ee0ba1802661b51d8e9 deleted file mode 100644 index e263811..0000000 Binary files a/fuzz/corpora/asn1/a672eea48bb4a94dd07b1ee0ba1802661b51d8e9 and /dev/null differ diff --git a/fuzz/corpora/asn1/a69091b72e795f5f898c1e1ce85aa728f1426cdf b/fuzz/corpora/asn1/a69091b72e795f5f898c1e1ce85aa728f1426cdf deleted file mode 100644 index 31dd31c..0000000 Binary files a/fuzz/corpora/asn1/a69091b72e795f5f898c1e1ce85aa728f1426cdf and /dev/null differ diff --git a/fuzz/corpora/asn1/a6a430873653315c33e50f16d4d9edf78cb7bfa4 b/fuzz/corpora/asn1/a6a430873653315c33e50f16d4d9edf78cb7bfa4 deleted file mode 100644 index 515f8ca..0000000 Binary files a/fuzz/corpora/asn1/a6a430873653315c33e50f16d4d9edf78cb7bfa4 and /dev/null differ diff --git a/fuzz/corpora/asn1/a6c7283e6e79423e79106832f05b44750fef4efd b/fuzz/corpora/asn1/a6c7283e6e79423e79106832f05b44750fef4efd new file mode 100644 index 0000000..5268e46 Binary files /dev/null and b/fuzz/corpora/asn1/a6c7283e6e79423e79106832f05b44750fef4efd differ diff --git a/fuzz/corpora/asn1/a6daaa7ba00ba5b176ab271d7c1894a77d5ceea9 b/fuzz/corpora/asn1/a6daaa7ba00ba5b176ab271d7c1894a77d5ceea9 new file mode 100644 index 0000000..ca08a3c Binary files /dev/null and b/fuzz/corpora/asn1/a6daaa7ba00ba5b176ab271d7c1894a77d5ceea9 differ diff --git a/fuzz/corpora/asn1/a70b1c1e82e265b31b86f39bc6a86e81dbfe6f3d b/fuzz/corpora/asn1/a70b1c1e82e265b31b86f39bc6a86e81dbfe6f3d deleted file mode 100644 index 10d5677..0000000 Binary files a/fuzz/corpora/asn1/a70b1c1e82e265b31b86f39bc6a86e81dbfe6f3d and /dev/null differ diff --git a/fuzz/corpora/asn1/a70c9a50b4c330eb04483e4f5d2498955470c0b5 b/fuzz/corpora/asn1/a70c9a50b4c330eb04483e4f5d2498955470c0b5 deleted file mode 100644 index 29948c8..0000000 --- a/fuzz/corpora/asn1/a70c9a50b4c330eb04483e4f5d2498955470c0b5 +++ /dev/null @@ -1 +0,0 @@ -0?0U? 0? 0U? 0? 0U? 0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a710637c23ebdf0137523b58f013cadd9e7cb125 b/fuzz/corpora/asn1/a710637c23ebdf0137523b58f013cadd9e7cb125 deleted file mode 100644 index 2989349..0000000 Binary files a/fuzz/corpora/asn1/a710637c23ebdf0137523b58f013cadd9e7cb125 and /dev/null differ diff --git a/fuzz/corpora/asn1/a79b21c4cb6a93e3955b9141499737e0d7bba371 b/fuzz/corpora/asn1/a79b21c4cb6a93e3955b9141499737e0d7bba371 deleted file mode 100644 index 582b661..0000000 Binary files a/fuzz/corpora/asn1/a79b21c4cb6a93e3955b9141499737e0d7bba371 and /dev/null differ diff --git a/fuzz/corpora/asn1/a7a1f617ff1ab741a9874d47a4a466fbabdc236e b/fuzz/corpora/asn1/a7a1f617ff1ab741a9874d47a4a466fbabdc236e new file mode 100644 index 0000000..244bccc Binary files /dev/null and b/fuzz/corpora/asn1/a7a1f617ff1ab741a9874d47a4a466fbabdc236e differ diff --git a/fuzz/corpora/asn1/a7c6b42a152eb791590c6d52cfdb4165cc28356b b/fuzz/corpora/asn1/a7c6b42a152eb791590c6d52cfdb4165cc28356b deleted file mode 100644 index 3e75db6..0000000 Binary files a/fuzz/corpora/asn1/a7c6b42a152eb791590c6d52cfdb4165cc28356b and /dev/null differ diff --git a/fuzz/corpora/asn1/a7df823af7b2f9c1ad0337c1d901d30814ccff5d b/fuzz/corpora/asn1/a7df823af7b2f9c1ad0337c1d901d30814ccff5d new file mode 100644 index 0000000..e605309 Binary files /dev/null and b/fuzz/corpora/asn1/a7df823af7b2f9c1ad0337c1d901d30814ccff5d differ diff --git a/fuzz/corpora/asn1/a7e0bb7bb1fe476e84f4b7ce636b56ce2667cf98 b/fuzz/corpora/asn1/a7e0bb7bb1fe476e84f4b7ce636b56ce2667cf98 deleted file mode 100644 index 08a2114..0000000 Binary files a/fuzz/corpora/asn1/a7e0bb7bb1fe476e84f4b7ce636b56ce2667cf98 and /dev/null differ diff --git a/fuzz/corpora/asn1/a80d2c4a902104625614d350d59ad6e1e0b6a680 b/fuzz/corpora/asn1/a80d2c4a902104625614d350d59ad6e1e0b6a680 new file mode 100644 index 0000000..758b6df Binary files /dev/null and b/fuzz/corpora/asn1/a80d2c4a902104625614d350d59ad6e1e0b6a680 differ diff --git a/fuzz/corpora/asn1/a80ed88b6af868ede7d15a40c8e554da7b30b51a b/fuzz/corpora/asn1/a80ed88b6af868ede7d15a40c8e554da7b30b51a new file mode 100644 index 0000000..5d12c99 Binary files /dev/null and b/fuzz/corpora/asn1/a80ed88b6af868ede7d15a40c8e554da7b30b51a differ diff --git a/fuzz/corpora/asn1/a81713e04df1b14f28d2434997589cccc5ed9b88 b/fuzz/corpora/asn1/a81713e04df1b14f28d2434997589cccc5ed9b88 new file mode 100644 index 0000000..74966cb Binary files /dev/null and b/fuzz/corpora/asn1/a81713e04df1b14f28d2434997589cccc5ed9b88 differ diff --git a/fuzz/corpora/asn1/a820284c9e27c3fca55b1adba341d109f966decb b/fuzz/corpora/asn1/a820284c9e27c3fca55b1adba341d109f966decb new file mode 100644 index 0000000..c513dee Binary files /dev/null and b/fuzz/corpora/asn1/a820284c9e27c3fca55b1adba341d109f966decb differ diff --git a/fuzz/corpora/asn1/a8409901dc4158759a21336a618b400f5919ff49 b/fuzz/corpora/asn1/a8409901dc4158759a21336a618b400f5919ff49 deleted file mode 100644 index 20d87a0..0000000 Binary files a/fuzz/corpora/asn1/a8409901dc4158759a21336a618b400f5919ff49 and /dev/null differ diff --git a/fuzz/corpora/asn1/a87a38b02e1d5a8014498e3c17d9b574cf8c2ba4 b/fuzz/corpora/asn1/a87a38b02e1d5a8014498e3c17d9b574cf8c2ba4 new file mode 100644 index 0000000..2d634e0 Binary files /dev/null and b/fuzz/corpora/asn1/a87a38b02e1d5a8014498e3c17d9b574cf8c2ba4 differ diff --git a/fuzz/corpora/asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 b/fuzz/corpora/asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 new file mode 100644 index 0000000..5d9a1dd Binary files /dev/null and b/fuzz/corpora/asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 differ diff --git a/fuzz/corpora/asn1/a8da5cb8dcb4dbde56c7dfbadfa3fb2021277090 b/fuzz/corpora/asn1/a8da5cb8dcb4dbde56c7dfbadfa3fb2021277090 deleted file mode 100644 index 9d35760..0000000 Binary files a/fuzz/corpora/asn1/a8da5cb8dcb4dbde56c7dfbadfa3fb2021277090 and /dev/null differ diff --git a/fuzz/corpora/asn1/a8e44fd26c32e91bae9df239f225b78f1df5ba18 b/fuzz/corpora/asn1/a8e44fd26c32e91bae9df239f225b78f1df5ba18 deleted file mode 100644 index 5b2a5a5..0000000 Binary files a/fuzz/corpora/asn1/a8e44fd26c32e91bae9df239f225b78f1df5ba18 and /dev/null differ diff --git a/fuzz/corpora/asn1/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f b/fuzz/corpora/asn1/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f deleted file mode 100644 index 977cc15..0000000 Binary files a/fuzz/corpora/asn1/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f and /dev/null differ diff --git a/fuzz/corpora/asn1/a9b3068ff03f4a06f88d900261b3a2a990889c08 b/fuzz/corpora/asn1/a9b3068ff03f4a06f88d900261b3a2a990889c08 deleted file mode 100644 index 9919223..0000000 Binary files a/fuzz/corpora/asn1/a9b3068ff03f4a06f88d900261b3a2a990889c08 and /dev/null differ diff --git a/fuzz/corpora/asn1/a9fe42f4350e5bf082db1d095f6168bba01a709e b/fuzz/corpora/asn1/a9fe42f4350e5bf082db1d095f6168bba01a709e deleted file mode 100644 index b684a1b..0000000 Binary files a/fuzz/corpora/asn1/a9fe42f4350e5bf082db1d095f6168bba01a709e and /dev/null differ diff --git a/fuzz/corpora/asn1/aa7971f29f71974801f99079fde064c6ef853aa0 b/fuzz/corpora/asn1/aa7971f29f71974801f99079fde064c6ef853aa0 deleted file mode 100644 index 3e308fa..0000000 Binary files a/fuzz/corpora/asn1/aa7971f29f71974801f99079fde064c6ef853aa0 and /dev/null differ diff --git a/fuzz/corpora/asn1/aa8cff895a11be88e6b75db54762ac8680462e29 b/fuzz/corpora/asn1/aa8cff895a11be88e6b75db54762ac8680462e29 new file mode 100644 index 0000000..69c4f18 Binary files /dev/null and b/fuzz/corpora/asn1/aa8cff895a11be88e6b75db54762ac8680462e29 differ diff --git a/fuzz/corpora/asn1/aadcdd0dc84c2f425c01547965440a8aad6dddd7 b/fuzz/corpora/asn1/aadcdd0dc84c2f425c01547965440a8aad6dddd7 new file mode 100644 index 0000000..aa4909c Binary files /dev/null and b/fuzz/corpora/asn1/aadcdd0dc84c2f425c01547965440a8aad6dddd7 differ diff --git a/fuzz/corpora/asn1/aadf25cc8aff2cd4971d3ed95d5cc64503d672aa b/fuzz/corpora/asn1/aadf25cc8aff2cd4971d3ed95d5cc64503d672aa new file mode 100644 index 0000000..90bf6d7 Binary files /dev/null and b/fuzz/corpora/asn1/aadf25cc8aff2cd4971d3ed95d5cc64503d672aa differ diff --git a/fuzz/corpora/asn1/aaf24d1bb4f69665c2dff9cb3d6cd1c758061fc1 b/fuzz/corpora/asn1/aaf24d1bb4f69665c2dff9cb3d6cd1c758061fc1 new file mode 100644 index 0000000..69c3d95 --- /dev/null +++ b/fuzz/corpora/asn1/aaf24d1bb4f69665c2dff9cb3d6cd1c758061fc1 @@ -0,0 +1,4 @@ +0u +? +? +  \ No newline at end of file diff --git a/fuzz/corpora/asn1/aaf8fb493a7d55e86a1c23476171fe51878eb22c b/fuzz/corpora/asn1/aaf8fb493a7d55e86a1c23476171fe51878eb22c new file mode 100644 index 0000000..d0b9bd4 Binary files /dev/null and b/fuzz/corpora/asn1/aaf8fb493a7d55e86a1c23476171fe51878eb22c differ diff --git a/fuzz/corpora/asn1/ab0930e51165307b7bd133824590382e3e83f247 b/fuzz/corpora/asn1/ab0930e51165307b7bd133824590382e3e83f247 deleted file mode 100644 index 1679c00..0000000 Binary files a/fuzz/corpora/asn1/ab0930e51165307b7bd133824590382e3e83f247 and /dev/null differ diff --git a/fuzz/corpora/asn1/ab3e7af5c70c47ac4cc5c81de9ce2e25a61019ce b/fuzz/corpora/asn1/ab3e7af5c70c47ac4cc5c81de9ce2e25a61019ce deleted file mode 100644 index 1172926..0000000 Binary files a/fuzz/corpora/asn1/ab3e7af5c70c47ac4cc5c81de9ce2e25a61019ce and /dev/null differ diff --git a/fuzz/corpora/asn1/ab5cf5a06312374253efb139fcb4950472cacfae b/fuzz/corpora/asn1/ab5cf5a06312374253efb139fcb4950472cacfae new file mode 100644 index 0000000..e838b2a Binary files /dev/null and b/fuzz/corpora/asn1/ab5cf5a06312374253efb139fcb4950472cacfae differ diff --git a/fuzz/corpora/asn1/ab60430c3ad4b90ea462b89dcf5161ab80774761 b/fuzz/corpora/asn1/ab60430c3ad4b90ea462b89dcf5161ab80774761 new file mode 100644 index 0000000..5c11cc3 Binary files /dev/null and b/fuzz/corpora/asn1/ab60430c3ad4b90ea462b89dcf5161ab80774761 differ diff --git a/fuzz/corpora/asn1/ab667951961ef28dd2511a5bf12099bbb86a34e8 b/fuzz/corpora/asn1/ab667951961ef28dd2511a5bf12099bbb86a34e8 deleted file mode 100644 index 709de24..0000000 Binary files a/fuzz/corpora/asn1/ab667951961ef28dd2511a5bf12099bbb86a34e8 and /dev/null differ diff --git a/fuzz/corpora/asn1/ab8e7288ff55c2c27fcbf94536b5d09085cbb3c2 b/fuzz/corpora/asn1/ab8e7288ff55c2c27fcbf94536b5d09085cbb3c2 new file mode 100644 index 0000000..c4adf74 Binary files /dev/null and b/fuzz/corpora/asn1/ab8e7288ff55c2c27fcbf94536b5d09085cbb3c2 differ diff --git a/fuzz/corpora/asn1/aba560a29f89b37fc4ac6419bf7216835c1b3e14 b/fuzz/corpora/asn1/aba560a29f89b37fc4ac6419bf7216835c1b3e14 deleted file mode 100644 index 1260be1..0000000 Binary files a/fuzz/corpora/asn1/aba560a29f89b37fc4ac6419bf7216835c1b3e14 and /dev/null differ diff --git a/fuzz/corpora/asn1/abddf608006e92e2548848dcd1ab11a9a21c6723 b/fuzz/corpora/asn1/abddf608006e92e2548848dcd1ab11a9a21c6723 deleted file mode 100644 index e9191e4..0000000 --- a/fuzz/corpora/asn1/abddf608006e92e2548848dcd1ab11a9a21c6723 +++ /dev/null @@ -1 +0,0 @@ -?MM \ No newline at end of file diff --git a/fuzz/corpora/asn1/ac2c13afd874ada69994cb9d50ce5796486dc741 b/fuzz/corpora/asn1/ac2c13afd874ada69994cb9d50ce5796486dc741 deleted file mode 100644 index 85bfb50..0000000 Binary files a/fuzz/corpora/asn1/ac2c13afd874ada69994cb9d50ce5796486dc741 and /dev/null differ diff --git a/fuzz/corpora/asn1/ac7aa6723692909d84fbe5d402c041baba94a529 b/fuzz/corpora/asn1/ac7aa6723692909d84fbe5d402c041baba94a529 new file mode 100644 index 0000000..3058dbf Binary files /dev/null and b/fuzz/corpora/asn1/ac7aa6723692909d84fbe5d402c041baba94a529 differ diff --git a/fuzz/corpora/asn1/ac7d48471d2e31d73ada427298b76028f4aae15d b/fuzz/corpora/asn1/ac7d48471d2e31d73ada427298b76028f4aae15d new file mode 100644 index 0000000..25958b4 Binary files /dev/null and b/fuzz/corpora/asn1/ac7d48471d2e31d73ada427298b76028f4aae15d differ diff --git a/fuzz/corpora/asn1/ac997c6892d3d676ba1c8fbfc3499525ed18e6c8 b/fuzz/corpora/asn1/ac997c6892d3d676ba1c8fbfc3499525ed18e6c8 deleted file mode 100644 index d6cb288..0000000 Binary files a/fuzz/corpora/asn1/ac997c6892d3d676ba1c8fbfc3499525ed18e6c8 and /dev/null differ diff --git a/fuzz/corpora/asn1/aca1d712f61bda0a0fd05dadb0a24bd0abce28ac b/fuzz/corpora/asn1/aca1d712f61bda0a0fd05dadb0a24bd0abce28ac new file mode 100644 index 0000000..8316878 Binary files /dev/null and b/fuzz/corpora/asn1/aca1d712f61bda0a0fd05dadb0a24bd0abce28ac differ diff --git a/fuzz/corpora/asn1/aca987c1eb92695f07065a2428c34eed2c7a7f15 b/fuzz/corpora/asn1/aca987c1eb92695f07065a2428c34eed2c7a7f15 new file mode 100644 index 0000000..f7248c3 Binary files /dev/null and b/fuzz/corpora/asn1/aca987c1eb92695f07065a2428c34eed2c7a7f15 differ diff --git a/fuzz/corpora/asn1/acc902dd5c2af352ffa406922bb26e0261803011 b/fuzz/corpora/asn1/acc902dd5c2af352ffa406922bb26e0261803011 new file mode 100644 index 0000000..7da86d1 Binary files /dev/null and b/fuzz/corpora/asn1/acc902dd5c2af352ffa406922bb26e0261803011 differ diff --git a/fuzz/corpora/asn1/acd4ee8ec7782ab067e45d68d2f24b235db39f37 b/fuzz/corpora/asn1/acd4ee8ec7782ab067e45d68d2f24b235db39f37 deleted file mode 100644 index 156b470..0000000 Binary files a/fuzz/corpora/asn1/acd4ee8ec7782ab067e45d68d2f24b235db39f37 and /dev/null differ diff --git a/fuzz/corpora/asn1/acf7f6e1ad19aa2bfefee885ce56f29bcc60735d b/fuzz/corpora/asn1/acf7f6e1ad19aa2bfefee885ce56f29bcc60735d new file mode 100644 index 0000000..be0fb26 Binary files /dev/null and b/fuzz/corpora/asn1/acf7f6e1ad19aa2bfefee885ce56f29bcc60735d differ diff --git a/fuzz/corpora/asn1/acfa4209c27f990d42ec39106d2e3e8f56c19fd1 b/fuzz/corpora/asn1/acfa4209c27f990d42ec39106d2e3e8f56c19fd1 deleted file mode 100644 index 68c3513..0000000 Binary files a/fuzz/corpora/asn1/acfa4209c27f990d42ec39106d2e3e8f56c19fd1 and /dev/null differ diff --git a/fuzz/corpora/asn1/adadd9695e3407752029df4f9b5cba11af8aed58 b/fuzz/corpora/asn1/adadd9695e3407752029df4f9b5cba11af8aed58 deleted file mode 100644 index 2979dd2..0000000 Binary files a/fuzz/corpora/asn1/adadd9695e3407752029df4f9b5cba11af8aed58 and /dev/null differ diff --git a/fuzz/corpora/asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 b/fuzz/corpora/asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 new file mode 100644 index 0000000..ac278dd Binary files /dev/null and b/fuzz/corpora/asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 differ diff --git a/fuzz/corpora/asn1/adc60e5b8b645a41408cd9aa55c6ab744daa5417 b/fuzz/corpora/asn1/adc60e5b8b645a41408cd9aa55c6ab744daa5417 new file mode 100644 index 0000000..8126c56 Binary files /dev/null and b/fuzz/corpora/asn1/adc60e5b8b645a41408cd9aa55c6ab744daa5417 differ diff --git a/fuzz/corpora/asn1/adf171cddb8d3b161c6efd4373c91e37904eaada b/fuzz/corpora/asn1/adf171cddb8d3b161c6efd4373c91e37904eaada new file mode 100644 index 0000000..0982241 Binary files /dev/null and b/fuzz/corpora/asn1/adf171cddb8d3b161c6efd4373c91e37904eaada differ diff --git a/fuzz/corpora/asn1/ae02185fc44f7c5d7fd47b15e5003805cc1c0654 b/fuzz/corpora/asn1/ae02185fc44f7c5d7fd47b15e5003805cc1c0654 new file mode 100644 index 0000000..ce92a41 Binary files /dev/null and b/fuzz/corpora/asn1/ae02185fc44f7c5d7fd47b15e5003805cc1c0654 differ diff --git a/fuzz/corpora/asn1/ae4329800529c86d5f543a2efb0b23a7e4d16e69 b/fuzz/corpora/asn1/ae4329800529c86d5f543a2efb0b23a7e4d16e69 new file mode 100644 index 0000000..6fe00d6 Binary files /dev/null and b/fuzz/corpora/asn1/ae4329800529c86d5f543a2efb0b23a7e4d16e69 differ diff --git a/fuzz/corpora/asn1/ae501556a91580c10cff0b9fa40811a4d75b3951 b/fuzz/corpora/asn1/ae501556a91580c10cff0b9fa40811a4d75b3951 new file mode 100644 index 0000000..892398e Binary files /dev/null and b/fuzz/corpora/asn1/ae501556a91580c10cff0b9fa40811a4d75b3951 differ diff --git a/fuzz/corpora/asn1/aea4bf5dab7fcfe5ab2727e899e273d8ca17397d b/fuzz/corpora/asn1/aea4bf5dab7fcfe5ab2727e899e273d8ca17397d deleted file mode 100644 index 9d4caea..0000000 Binary files a/fuzz/corpora/asn1/aea4bf5dab7fcfe5ab2727e899e273d8ca17397d and /dev/null differ diff --git a/fuzz/corpora/asn1/aea9f268f0d03e861b84fb8f5215380c1d33a3b7 b/fuzz/corpora/asn1/aea9f268f0d03e861b84fb8f5215380c1d33a3b7 new file mode 100644 index 0000000..b20b46f Binary files /dev/null and b/fuzz/corpora/asn1/aea9f268f0d03e861b84fb8f5215380c1d33a3b7 differ diff --git a/fuzz/corpora/asn1/aed2ba803f42c32bbd548693c7b63190d0048497 b/fuzz/corpora/asn1/aed2ba803f42c32bbd548693c7b63190d0048497 new file mode 100644 index 0000000..c71ba39 Binary files /dev/null and b/fuzz/corpora/asn1/aed2ba803f42c32bbd548693c7b63190d0048497 differ diff --git a/fuzz/corpora/asn1/aee3cef3c3540cc5328221647da766c8ed5139fe b/fuzz/corpora/asn1/aee3cef3c3540cc5328221647da766c8ed5139fe deleted file mode 100644 index 6975f29..0000000 Binary files a/fuzz/corpora/asn1/aee3cef3c3540cc5328221647da766c8ed5139fe and /dev/null differ diff --git a/fuzz/corpora/asn1/af0f928a2a9760c0e7826ceabee4c5836dedbbe8 b/fuzz/corpora/asn1/af0f928a2a9760c0e7826ceabee4c5836dedbbe8 deleted file mode 100644 index b98a32d..0000000 Binary files a/fuzz/corpora/asn1/af0f928a2a9760c0e7826ceabee4c5836dedbbe8 and /dev/null differ diff --git a/fuzz/corpora/asn1/af1013cd95bedf5a29984b07dd4933f1070ff5a2 b/fuzz/corpora/asn1/af1013cd95bedf5a29984b07dd4933f1070ff5a2 new file mode 100644 index 0000000..8d92fb0 --- /dev/null +++ b/fuzz/corpora/asn1/af1013cd95bedf5a29984b07dd4933f1070ff5a2 @@ -0,0 +1 @@ +0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/af147f30d337ebab3bcaa32e5d46b64f9a4f6fd1 b/fuzz/corpora/asn1/af147f30d337ebab3bcaa32e5d46b64f9a4f6fd1 deleted file mode 100644 index 56b018c..0000000 Binary files a/fuzz/corpora/asn1/af147f30d337ebab3bcaa32e5d46b64f9a4f6fd1 and /dev/null differ diff --git a/fuzz/corpora/asn1/af14f1db336f46bc4fd126a1897104f83209289d b/fuzz/corpora/asn1/af14f1db336f46bc4fd126a1897104f83209289d deleted file mode 100644 index f361e86..0000000 Binary files a/fuzz/corpora/asn1/af14f1db336f46bc4fd126a1897104f83209289d and /dev/null differ diff --git a/fuzz/corpora/asn1/af1d8aa0a08cf6e0bbda58d2b2665b7b1ff8956a b/fuzz/corpora/asn1/af1d8aa0a08cf6e0bbda58d2b2665b7b1ff8956a new file mode 100644 index 0000000..da9b505 Binary files /dev/null and b/fuzz/corpora/asn1/af1d8aa0a08cf6e0bbda58d2b2665b7b1ff8956a differ diff --git a/fuzz/corpora/asn1/af228d8bff4a54ab47825e9d25762e2d9130dae1 b/fuzz/corpora/asn1/af228d8bff4a54ab47825e9d25762e2d9130dae1 new file mode 100644 index 0000000..b61d154 Binary files /dev/null and b/fuzz/corpora/asn1/af228d8bff4a54ab47825e9d25762e2d9130dae1 differ diff --git a/fuzz/corpora/asn1/af243247faa77cff37036fc63d60a79dcf741db1 b/fuzz/corpora/asn1/af243247faa77cff37036fc63d60a79dcf741db1 new file mode 100644 index 0000000..07b01db Binary files /dev/null and b/fuzz/corpora/asn1/af243247faa77cff37036fc63d60a79dcf741db1 differ diff --git a/fuzz/corpora/asn1/af281115e7616f7a02e58b1c2a3e8465d1e7e55d b/fuzz/corpora/asn1/af281115e7616f7a02e58b1c2a3e8465d1e7e55d new file mode 100644 index 0000000..0a7e45b Binary files /dev/null and b/fuzz/corpora/asn1/af281115e7616f7a02e58b1c2a3e8465d1e7e55d differ diff --git a/fuzz/corpora/asn1/af5174fe4be6432a3589be91a092f2e3b5266d9f b/fuzz/corpora/asn1/af5174fe4be6432a3589be91a092f2e3b5266d9f new file mode 100644 index 0000000..9a772ab Binary files /dev/null and b/fuzz/corpora/asn1/af5174fe4be6432a3589be91a092f2e3b5266d9f differ diff --git a/fuzz/corpora/asn1/af75e74bdff0667e9b884b885588108fadd8a104 b/fuzz/corpora/asn1/af75e74bdff0667e9b884b885588108fadd8a104 deleted file mode 100644 index c14ae15..0000000 Binary files a/fuzz/corpora/asn1/af75e74bdff0667e9b884b885588108fadd8a104 and /dev/null differ diff --git a/fuzz/corpora/asn1/afb4104504d5c84a0002517b46d529e3b2187c76 b/fuzz/corpora/asn1/afb4104504d5c84a0002517b46d529e3b2187c76 new file mode 100644 index 0000000..c114b0c Binary files /dev/null and b/fuzz/corpora/asn1/afb4104504d5c84a0002517b46d529e3b2187c76 differ diff --git a/fuzz/corpora/asn1/affd4e52f5f6bb58759cf045832cbaa9aa323574 b/fuzz/corpora/asn1/affd4e52f5f6bb58759cf045832cbaa9aa323574 new file mode 100644 index 0000000..87b728f Binary files /dev/null and b/fuzz/corpora/asn1/affd4e52f5f6bb58759cf045832cbaa9aa323574 differ diff --git a/fuzz/corpora/asn1/b0243afe3e630c1a509b5b78b2a8890c5084779d b/fuzz/corpora/asn1/b0243afe3e630c1a509b5b78b2a8890c5084779d new file mode 100644 index 0000000..612dbf6 Binary files /dev/null and b/fuzz/corpora/asn1/b0243afe3e630c1a509b5b78b2a8890c5084779d differ diff --git a/fuzz/corpora/asn1/b02486c9d7707e9f14a43901adc503b15af5c42a b/fuzz/corpora/asn1/b02486c9d7707e9f14a43901adc503b15af5c42a new file mode 100644 index 0000000..629cb3a Binary files /dev/null and b/fuzz/corpora/asn1/b02486c9d7707e9f14a43901adc503b15af5c42a differ diff --git a/fuzz/corpora/asn1/b0662958cbdd6591c23917340b1a45302296316e b/fuzz/corpora/asn1/b0662958cbdd6591c23917340b1a45302296316e new file mode 100644 index 0000000..7a5770c Binary files /dev/null and b/fuzz/corpora/asn1/b0662958cbdd6591c23917340b1a45302296316e differ diff --git a/fuzz/corpora/asn1/b06ca3bdc623191c87747ffda690582dd21adba5 b/fuzz/corpora/asn1/b06ca3bdc623191c87747ffda690582dd21adba5 deleted file mode 100644 index 9a1f2ea..0000000 Binary files a/fuzz/corpora/asn1/b06ca3bdc623191c87747ffda690582dd21adba5 and /dev/null differ diff --git a/fuzz/corpora/asn1/b0729be43b795255095f247e164f63a7639c14dc b/fuzz/corpora/asn1/b0729be43b795255095f247e164f63a7639c14dc deleted file mode 100644 index 7c32914..0000000 --- a/fuzz/corpora/asn1/b0729be43b795255095f247e164f63a7639c14dc +++ /dev/null @@ -1 +0,0 @@ -5?0?0000000001 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b0a114faa664f3d1aad65e79d1c53476e09ce4ad b/fuzz/corpora/asn1/b0a114faa664f3d1aad65e79d1c53476e09ce4ad new file mode 100644 index 0000000..4035816 Binary files /dev/null and b/fuzz/corpora/asn1/b0a114faa664f3d1aad65e79d1c53476e09ce4ad differ diff --git a/fuzz/corpora/asn1/b0b9d8946e163f0c633900c540721c6916a854a4 b/fuzz/corpora/asn1/b0b9d8946e163f0c633900c540721c6916a854a4 new file mode 100644 index 0000000..86ac1de Binary files /dev/null and b/fuzz/corpora/asn1/b0b9d8946e163f0c633900c540721c6916a854a4 differ diff --git a/fuzz/corpora/asn1/b0dbc2c03ddb3d31c5236ec1a35611d772f9309a b/fuzz/corpora/asn1/b0dbc2c03ddb3d31c5236ec1a35611d772f9309a deleted file mode 100644 index 07637e3..0000000 Binary files a/fuzz/corpora/asn1/b0dbc2c03ddb3d31c5236ec1a35611d772f9309a and /dev/null differ diff --git a/fuzz/corpora/asn1/b0efd7296368fa2d1e2183eedafebe83e54a595d b/fuzz/corpora/asn1/b0efd7296368fa2d1e2183eedafebe83e54a595d new file mode 100644 index 0000000..1ad6763 Binary files /dev/null and b/fuzz/corpora/asn1/b0efd7296368fa2d1e2183eedafebe83e54a595d differ diff --git a/fuzz/corpora/asn1/b113739e0e6896c59a0947182a6e67177039fe8e b/fuzz/corpora/asn1/b113739e0e6896c59a0947182a6e67177039fe8e new file mode 100644 index 0000000..108b0bc Binary files /dev/null and b/fuzz/corpora/asn1/b113739e0e6896c59a0947182a6e67177039fe8e differ diff --git a/fuzz/corpora/asn1/b135ad4f2ae59e3c55b2d4dd9c75f3f0b91bd16b b/fuzz/corpora/asn1/b135ad4f2ae59e3c55b2d4dd9c75f3f0b91bd16b new file mode 100644 index 0000000..0b5dad7 Binary files /dev/null and b/fuzz/corpora/asn1/b135ad4f2ae59e3c55b2d4dd9c75f3f0b91bd16b differ diff --git a/fuzz/corpora/asn1/b1414921a3487d6ddce571cd2320f9f13f02aaac b/fuzz/corpora/asn1/b1414921a3487d6ddce571cd2320f9f13f02aaac new file mode 100644 index 0000000..dc00528 Binary files /dev/null and b/fuzz/corpora/asn1/b1414921a3487d6ddce571cd2320f9f13f02aaac differ diff --git a/fuzz/corpora/asn1/b15c31de0adf8713ffcb277509722d55e63e5137 b/fuzz/corpora/asn1/b15c31de0adf8713ffcb277509722d55e63e5137 deleted file mode 100644 index 2ca2776..0000000 Binary files a/fuzz/corpora/asn1/b15c31de0adf8713ffcb277509722d55e63e5137 and /dev/null differ diff --git a/fuzz/corpora/asn1/b16a1f85efedc845f1288857d9d868ebd3030746 b/fuzz/corpora/asn1/b16a1f85efedc845f1288857d9d868ebd3030746 new file mode 100644 index 0000000..d93e431 Binary files /dev/null and b/fuzz/corpora/asn1/b16a1f85efedc845f1288857d9d868ebd3030746 differ diff --git a/fuzz/corpora/asn1/b17089fd471de98519ce19a743645caadcda536a b/fuzz/corpora/asn1/b17089fd471de98519ce19a743645caadcda536a deleted file mode 100644 index d08ac9b..0000000 --- a/fuzz/corpora/asn1/b17089fd471de98519ce19a743645caadcda536a +++ /dev/null @@ -1 +0,0 @@ -00?00000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b1901e7798afe550f9c0545623db0fb2e0a19687 b/fuzz/corpora/asn1/b1901e7798afe550f9c0545623db0fb2e0a19687 new file mode 100644 index 0000000..ef56598 Binary files /dev/null and b/fuzz/corpora/asn1/b1901e7798afe550f9c0545623db0fb2e0a19687 differ diff --git a/fuzz/corpora/asn1/b1a81edb1889ebb53879ffbb45048c88d3c01a46 b/fuzz/corpora/asn1/b1a81edb1889ebb53879ffbb45048c88d3c01a46 deleted file mode 100644 index 2bc67e4..0000000 Binary files a/fuzz/corpora/asn1/b1a81edb1889ebb53879ffbb45048c88d3c01a46 and /dev/null differ diff --git a/fuzz/corpora/asn1/b1aa1d5730d7d2dfef6c25d4fadf6556c1d087e5 b/fuzz/corpora/asn1/b1aa1d5730d7d2dfef6c25d4fadf6556c1d087e5 deleted file mode 100644 index f8deebc..0000000 Binary files a/fuzz/corpora/asn1/b1aa1d5730d7d2dfef6c25d4fadf6556c1d087e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/b1d7b9408fc599c715b47dff34d449831d9c7bb2 b/fuzz/corpora/asn1/b1d7b9408fc599c715b47dff34d449831d9c7bb2 new file mode 100644 index 0000000..a96f416 --- /dev/null +++ b/fuzz/corpora/asn1/b1d7b9408fc599c715b47dff34d449831d9c7bb2 @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*!*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b1ef3f89ed9a86c8c4af47e5ffdae6be645a62fd b/fuzz/corpora/asn1/b1ef3f89ed9a86c8c4af47e5ffdae6be645a62fd new file mode 100644 index 0000000..8673f4a Binary files /dev/null and b/fuzz/corpora/asn1/b1ef3f89ed9a86c8c4af47e5ffdae6be645a62fd differ diff --git a/fuzz/corpora/asn1/b1f07ebd3fa7e4eb712faf7ec05b4dc795167b0a b/fuzz/corpora/asn1/b1f07ebd3fa7e4eb712faf7ec05b4dc795167b0a deleted file mode 100644 index 1cdb14a..0000000 Binary files a/fuzz/corpora/asn1/b1f07ebd3fa7e4eb712faf7ec05b4dc795167b0a and /dev/null differ diff --git a/fuzz/corpora/asn1/b210d340937689d4ad7c5110dd8fe5e83582c822 b/fuzz/corpora/asn1/b210d340937689d4ad7c5110dd8fe5e83582c822 deleted file mode 100644 index 713a19d..0000000 Binary files a/fuzz/corpora/asn1/b210d340937689d4ad7c5110dd8fe5e83582c822 and /dev/null differ diff --git a/fuzz/corpora/asn1/b221541267138a7f6b82b82aaaac07ef6cc1d4f9 b/fuzz/corpora/asn1/b221541267138a7f6b82b82aaaac07ef6cc1d4f9 new file mode 100644 index 0000000..2678945 Binary files /dev/null and b/fuzz/corpora/asn1/b221541267138a7f6b82b82aaaac07ef6cc1d4f9 differ diff --git a/fuzz/corpora/asn1/b278232742782d84ff0a523ac9d4f2072802f8f2 b/fuzz/corpora/asn1/b278232742782d84ff0a523ac9d4f2072802f8f2 new file mode 100644 index 0000000..4a03124 Binary files /dev/null and b/fuzz/corpora/asn1/b278232742782d84ff0a523ac9d4f2072802f8f2 differ diff --git a/fuzz/corpora/asn1/b2945b8ad3dd7ccb30383bc22f25988692c40701 b/fuzz/corpora/asn1/b2945b8ad3dd7ccb30383bc22f25988692c40701 deleted file mode 100644 index 441c39b..0000000 Binary files a/fuzz/corpora/asn1/b2945b8ad3dd7ccb30383bc22f25988692c40701 and /dev/null differ diff --git a/fuzz/corpora/asn1/b29fb5056e5685e015110c3c2436374fbb4c551f b/fuzz/corpora/asn1/b29fb5056e5685e015110c3c2436374fbb4c551f deleted file mode 100644 index ec3c3df..0000000 Binary files a/fuzz/corpora/asn1/b29fb5056e5685e015110c3c2436374fbb4c551f and /dev/null differ diff --git a/fuzz/corpora/asn1/b2d46e9e02c4169f00293c87416b44950532ada5 b/fuzz/corpora/asn1/b2d46e9e02c4169f00293c87416b44950532ada5 new file mode 100644 index 0000000..09b408c Binary files /dev/null and b/fuzz/corpora/asn1/b2d46e9e02c4169f00293c87416b44950532ada5 differ diff --git a/fuzz/corpora/asn1/b2df8cb87e427522821b33fee259c7a4e4e78e10 b/fuzz/corpora/asn1/b2df8cb87e427522821b33fee259c7a4e4e78e10 new file mode 100644 index 0000000..669de75 Binary files /dev/null and b/fuzz/corpora/asn1/b2df8cb87e427522821b33fee259c7a4e4e78e10 differ diff --git a/fuzz/corpora/asn1/b2e63f52abcf8014f279dd72513534f85dbd8b63 b/fuzz/corpora/asn1/b2e63f52abcf8014f279dd72513534f85dbd8b63 deleted file mode 100644 index 5e23191..0000000 Binary files a/fuzz/corpora/asn1/b2e63f52abcf8014f279dd72513534f85dbd8b63 and /dev/null differ diff --git a/fuzz/corpora/asn1/b2ecd4fababec6e91c79d6e37aa6b5e896e64445 b/fuzz/corpora/asn1/b2ecd4fababec6e91c79d6e37aa6b5e896e64445 deleted file mode 100644 index 6de5cbd..0000000 Binary files a/fuzz/corpora/asn1/b2ecd4fababec6e91c79d6e37aa6b5e896e64445 and /dev/null differ diff --git a/fuzz/corpora/asn1/b2f570ec611ba6df3bcc29a40096a8ff5af36641 b/fuzz/corpora/asn1/b2f570ec611ba6df3bcc29a40096a8ff5af36641 new file mode 100644 index 0000000..37f223b Binary files /dev/null and b/fuzz/corpora/asn1/b2f570ec611ba6df3bcc29a40096a8ff5af36641 differ diff --git a/fuzz/corpora/asn1/b301ddca1a402891e1440523552795c802d8289d b/fuzz/corpora/asn1/b301ddca1a402891e1440523552795c802d8289d deleted file mode 100644 index a050a2d..0000000 Binary files a/fuzz/corpora/asn1/b301ddca1a402891e1440523552795c802d8289d and /dev/null differ diff --git a/fuzz/corpora/asn1/b30a413d7bfed0b186de84ba92030d3c877eabdd b/fuzz/corpora/asn1/b30a413d7bfed0b186de84ba92030d3c877eabdd new file mode 100644 index 0000000..8436e98 Binary files /dev/null and b/fuzz/corpora/asn1/b30a413d7bfed0b186de84ba92030d3c877eabdd differ diff --git a/fuzz/corpora/asn1/b3149533da93d06002245b8ed726b32e1542a4e5 b/fuzz/corpora/asn1/b3149533da93d06002245b8ed726b32e1542a4e5 deleted file mode 100644 index 88614e1..0000000 Binary files a/fuzz/corpora/asn1/b3149533da93d06002245b8ed726b32e1542a4e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/b323eab270632a83fd60382075ad23fd0941ba8b b/fuzz/corpora/asn1/b323eab270632a83fd60382075ad23fd0941ba8b deleted file mode 100644 index 61eb2eb..0000000 Binary files a/fuzz/corpora/asn1/b323eab270632a83fd60382075ad23fd0941ba8b and /dev/null differ diff --git a/fuzz/corpora/asn1/b338428d933d489dced66c76be0e9fd7cecaf2b2 b/fuzz/corpora/asn1/b338428d933d489dced66c76be0e9fd7cecaf2b2 new file mode 100644 index 0000000..2b22da1 Binary files /dev/null and b/fuzz/corpora/asn1/b338428d933d489dced66c76be0e9fd7cecaf2b2 differ diff --git a/fuzz/corpora/asn1/b34b8fca7d22b9e512c28922f34b6133c462b748 b/fuzz/corpora/asn1/b34b8fca7d22b9e512c28922f34b6133c462b748 new file mode 100644 index 0000000..a66b09f Binary files /dev/null and b/fuzz/corpora/asn1/b34b8fca7d22b9e512c28922f34b6133c462b748 differ diff --git a/fuzz/corpora/asn1/b37eeab1e671a7ef891b1c8582aaadad31c86ab5 b/fuzz/corpora/asn1/b37eeab1e671a7ef891b1c8582aaadad31c86ab5 deleted file mode 100644 index 4a3044f..0000000 Binary files a/fuzz/corpora/asn1/b37eeab1e671a7ef891b1c8582aaadad31c86ab5 and /dev/null differ diff --git a/fuzz/corpora/asn1/b381971a0cdf40fd61579b012b34d0e0950880e9 b/fuzz/corpora/asn1/b381971a0cdf40fd61579b012b34d0e0950880e9 deleted file mode 100644 index 38190e6..0000000 Binary files a/fuzz/corpora/asn1/b381971a0cdf40fd61579b012b34d0e0950880e9 and /dev/null differ diff --git a/fuzz/corpora/asn1/b39ed3b3a078855e507ca4e3050e66db60aeba75 b/fuzz/corpora/asn1/b39ed3b3a078855e507ca4e3050e66db60aeba75 new file mode 100644 index 0000000..2b61edc Binary files /dev/null and b/fuzz/corpora/asn1/b39ed3b3a078855e507ca4e3050e66db60aeba75 differ diff --git a/fuzz/corpora/asn1/b3cde027fe0a4a610ef06924229a3e7f6d143686 b/fuzz/corpora/asn1/b3cde027fe0a4a610ef06924229a3e7f6d143686 new file mode 100644 index 0000000..bdca1dc Binary files /dev/null and b/fuzz/corpora/asn1/b3cde027fe0a4a610ef06924229a3e7f6d143686 differ diff --git a/fuzz/corpora/asn1/b3da114bd014de9f367a20ad387245b970e19c08 b/fuzz/corpora/asn1/b3da114bd014de9f367a20ad387245b970e19c08 deleted file mode 100644 index 7b42ad1..0000000 Binary files a/fuzz/corpora/asn1/b3da114bd014de9f367a20ad387245b970e19c08 and /dev/null differ diff --git a/fuzz/corpora/asn1/b3f9347e9725b719ea155fb2e90b73cd855ff95a b/fuzz/corpora/asn1/b3f9347e9725b719ea155fb2e90b73cd855ff95a deleted file mode 100644 index b43d808..0000000 Binary files a/fuzz/corpora/asn1/b3f9347e9725b719ea155fb2e90b73cd855ff95a and /dev/null differ diff --git a/fuzz/corpora/asn1/b3faca7c3e32172b6bb54d7903ebe233052c3cfb b/fuzz/corpora/asn1/b3faca7c3e32172b6bb54d7903ebe233052c3cfb deleted file mode 100644 index f4e2be5..0000000 Binary files a/fuzz/corpora/asn1/b3faca7c3e32172b6bb54d7903ebe233052c3cfb and /dev/null differ diff --git a/fuzz/corpora/asn1/b40e99482a7b59f52ae5243b89d44d5a539b5f39 b/fuzz/corpora/asn1/b40e99482a7b59f52ae5243b89d44d5a539b5f39 new file mode 100644 index 0000000..d4448db Binary files /dev/null and b/fuzz/corpora/asn1/b40e99482a7b59f52ae5243b89d44d5a539b5f39 differ diff --git a/fuzz/corpora/asn1/b44b74ae8f29df7f3f70ed7002b1e9fa8cfc17e5 b/fuzz/corpora/asn1/b44b74ae8f29df7f3f70ed7002b1e9fa8cfc17e5 new file mode 100644 index 0000000..88c6384 Binary files /dev/null and b/fuzz/corpora/asn1/b44b74ae8f29df7f3f70ed7002b1e9fa8cfc17e5 differ diff --git a/fuzz/corpora/asn1/b45758e14a2681e43a80bff0738aa334cab1116b b/fuzz/corpora/asn1/b45758e14a2681e43a80bff0738aa334cab1116b new file mode 100644 index 0000000..5a4867a Binary files /dev/null and b/fuzz/corpora/asn1/b45758e14a2681e43a80bff0738aa334cab1116b differ diff --git a/fuzz/corpora/asn1/b46674e0e98df598028defcab271188aa7898779 b/fuzz/corpora/asn1/b46674e0e98df598028defcab271188aa7898779 new file mode 100644 index 0000000..22731e3 Binary files /dev/null and b/fuzz/corpora/asn1/b46674e0e98df598028defcab271188aa7898779 differ diff --git a/fuzz/corpora/asn1/b488bc9e3506a772766f35baecb12a7d68ec4183 b/fuzz/corpora/asn1/b488bc9e3506a772766f35baecb12a7d68ec4183 deleted file mode 100644 index eb32016..0000000 Binary files a/fuzz/corpora/asn1/b488bc9e3506a772766f35baecb12a7d68ec4183 and /dev/null differ diff --git a/fuzz/corpora/asn1/b4a959decb93d031f4304a1810e212041a5d2d79 b/fuzz/corpora/asn1/b4a959decb93d031f4304a1810e212041a5d2d79 new file mode 100644 index 0000000..98fd2dd Binary files /dev/null and b/fuzz/corpora/asn1/b4a959decb93d031f4304a1810e212041a5d2d79 differ diff --git a/fuzz/corpora/asn1/b4b8535e793ce60b55ba0d23708cd9eb366d8386 b/fuzz/corpora/asn1/b4b8535e793ce60b55ba0d23708cd9eb366d8386 new file mode 100644 index 0000000..0f12158 Binary files /dev/null and b/fuzz/corpora/asn1/b4b8535e793ce60b55ba0d23708cd9eb366d8386 differ diff --git a/fuzz/corpora/asn1/b525f5494bd093037011608ff48762725fc6283e b/fuzz/corpora/asn1/b525f5494bd093037011608ff48762725fc6283e new file mode 100644 index 0000000..8e8ee9e Binary files /dev/null and b/fuzz/corpora/asn1/b525f5494bd093037011608ff48762725fc6283e differ diff --git a/fuzz/corpora/asn1/b582c23ca4ee90a4cee54f4721d5224f4e326717 b/fuzz/corpora/asn1/b582c23ca4ee90a4cee54f4721d5224f4e326717 new file mode 100644 index 0000000..97751c3 Binary files /dev/null and b/fuzz/corpora/asn1/b582c23ca4ee90a4cee54f4721d5224f4e326717 differ diff --git a/fuzz/corpora/asn1/b58504e361fe5fa5c10e1558b1c56df76779f216 b/fuzz/corpora/asn1/b58504e361fe5fa5c10e1558b1c56df76779f216 deleted file mode 100644 index dba148a..0000000 Binary files a/fuzz/corpora/asn1/b58504e361fe5fa5c10e1558b1c56df76779f216 and /dev/null differ diff --git a/fuzz/corpora/asn1/b5884d8c03b8890747d00c3905ade794aa3e88c3 b/fuzz/corpora/asn1/b5884d8c03b8890747d00c3905ade794aa3e88c3 deleted file mode 100644 index 46adacd..0000000 Binary files a/fuzz/corpora/asn1/b5884d8c03b8890747d00c3905ade794aa3e88c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/b5aab4272d9cb6ae1bbadc69b4e605a958f28cd6 b/fuzz/corpora/asn1/b5aab4272d9cb6ae1bbadc69b4e605a958f28cd6 deleted file mode 100644 index 2024b2d..0000000 Binary files a/fuzz/corpora/asn1/b5aab4272d9cb6ae1bbadc69b4e605a958f28cd6 and /dev/null differ diff --git a/fuzz/corpora/asn1/b5b469509909de8b30e63f5bd6f1589c6856f78b b/fuzz/corpora/asn1/b5b469509909de8b30e63f5bd6f1589c6856f78b deleted file mode 100644 index 45e9535..0000000 Binary files a/fuzz/corpora/asn1/b5b469509909de8b30e63f5bd6f1589c6856f78b and /dev/null differ diff --git a/fuzz/corpora/asn1/b5e064bcd6906cd94fb83535dec510f600f3f73a b/fuzz/corpora/asn1/b5e064bcd6906cd94fb83535dec510f600f3f73a new file mode 100644 index 0000000..53c9ce2 Binary files /dev/null and b/fuzz/corpora/asn1/b5e064bcd6906cd94fb83535dec510f600f3f73a differ diff --git a/fuzz/corpora/asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d b/fuzz/corpora/asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d new file mode 100644 index 0000000..b77aec4 Binary files /dev/null and b/fuzz/corpora/asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d differ diff --git a/fuzz/corpora/asn1/b5ed337d267aed4b4e24ca675fef4137a77016ce b/fuzz/corpora/asn1/b5ed337d267aed4b4e24ca675fef4137a77016ce deleted file mode 100644 index 113f5c4..0000000 Binary files a/fuzz/corpora/asn1/b5ed337d267aed4b4e24ca675fef4137a77016ce and /dev/null differ diff --git a/fuzz/corpora/asn1/b5f06f19be410af9ad8b69886e244df2c813de70 b/fuzz/corpora/asn1/b5f06f19be410af9ad8b69886e244df2c813de70 new file mode 100644 index 0000000..f8b36f6 Binary files /dev/null and b/fuzz/corpora/asn1/b5f06f19be410af9ad8b69886e244df2c813de70 differ diff --git a/fuzz/corpora/asn1/b5f75d644fe9eb50242d683cdfbf0eb1cbd2889f b/fuzz/corpora/asn1/b5f75d644fe9eb50242d683cdfbf0eb1cbd2889f new file mode 100644 index 0000000..9e94116 Binary files /dev/null and b/fuzz/corpora/asn1/b5f75d644fe9eb50242d683cdfbf0eb1cbd2889f differ diff --git a/fuzz/corpora/asn1/b60b246491ce526296f95b0c450201db21879232 b/fuzz/corpora/asn1/b60b246491ce526296f95b0c450201db21879232 new file mode 100644 index 0000000..635ee6b Binary files /dev/null and b/fuzz/corpora/asn1/b60b246491ce526296f95b0c450201db21879232 differ diff --git a/fuzz/corpora/asn1/b64859e25180d81f034836d60d466f5ff231655a b/fuzz/corpora/asn1/b64859e25180d81f034836d60d466f5ff231655a new file mode 100644 index 0000000..1957395 Binary files /dev/null and b/fuzz/corpora/asn1/b64859e25180d81f034836d60d466f5ff231655a differ diff --git a/fuzz/corpora/asn1/b6739618af343b21b63edf27df1f699154d2634f b/fuzz/corpora/asn1/b6739618af343b21b63edf27df1f699154d2634f new file mode 100644 index 0000000..ec00ddd Binary files /dev/null and b/fuzz/corpora/asn1/b6739618af343b21b63edf27df1f699154d2634f differ diff --git a/fuzz/corpora/asn1/b67a84b3334c9fbdf322b442151422e2829a52c4 b/fuzz/corpora/asn1/b67a84b3334c9fbdf322b442151422e2829a52c4 new file mode 100644 index 0000000..0ad7c36 Binary files /dev/null and b/fuzz/corpora/asn1/b67a84b3334c9fbdf322b442151422e2829a52c4 differ diff --git a/fuzz/corpora/asn1/b696e0a82eb37c09e140534b0163b54661c62e7b b/fuzz/corpora/asn1/b696e0a82eb37c09e140534b0163b54661c62e7b new file mode 100644 index 0000000..efd41b1 --- /dev/null +++ b/fuzz/corpora/asn1/b696e0a82eb37c09e140534b0163b54661c62e7b @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/b69b43146b0a067de7d5461e3e98c700cf2771e2 b/fuzz/corpora/asn1/b69b43146b0a067de7d5461e3e98c700cf2771e2 new file mode 100644 index 0000000..11e369c Binary files /dev/null and b/fuzz/corpora/asn1/b69b43146b0a067de7d5461e3e98c700cf2771e2 differ diff --git a/fuzz/corpora/asn1/b6dbe5e4a78117d9f142fd5c8788ee7894bbb896 b/fuzz/corpora/asn1/b6dbe5e4a78117d9f142fd5c8788ee7894bbb896 deleted file mode 100644 index dc6bdc6..0000000 Binary files a/fuzz/corpora/asn1/b6dbe5e4a78117d9f142fd5c8788ee7894bbb896 and /dev/null differ diff --git a/fuzz/corpora/asn1/b6f834b9c635021e46ecd0ec8812cffc9e696a59 b/fuzz/corpora/asn1/b6f834b9c635021e46ecd0ec8812cffc9e696a59 new file mode 100644 index 0000000..9fc43c4 Binary files /dev/null and b/fuzz/corpora/asn1/b6f834b9c635021e46ecd0ec8812cffc9e696a59 differ diff --git a/fuzz/corpora/asn1/b7071121af38907ba0a699243ca8abc8aedad9e7 b/fuzz/corpora/asn1/b7071121af38907ba0a699243ca8abc8aedad9e7 new file mode 100644 index 0000000..fa1b433 Binary files /dev/null and b/fuzz/corpora/asn1/b7071121af38907ba0a699243ca8abc8aedad9e7 differ diff --git a/fuzz/corpora/asn1/b710af5f843dc194acb73cbab411e6c0b2b6f1f5 b/fuzz/corpora/asn1/b710af5f843dc194acb73cbab411e6c0b2b6f1f5 new file mode 100644 index 0000000..c19662d Binary files /dev/null and b/fuzz/corpora/asn1/b710af5f843dc194acb73cbab411e6c0b2b6f1f5 differ diff --git a/fuzz/corpora/asn1/b711603edb01977c10b8fe575610fc5109e47f3b b/fuzz/corpora/asn1/b711603edb01977c10b8fe575610fc5109e47f3b new file mode 100644 index 0000000..df44032 Binary files /dev/null and b/fuzz/corpora/asn1/b711603edb01977c10b8fe575610fc5109e47f3b differ diff --git a/fuzz/corpora/asn1/b727d07a558e4456b69a6914a6329484618c700d b/fuzz/corpora/asn1/b727d07a558e4456b69a6914a6329484618c700d deleted file mode 100644 index 6b432a5..0000000 Binary files a/fuzz/corpora/asn1/b727d07a558e4456b69a6914a6329484618c700d and /dev/null differ diff --git a/fuzz/corpora/asn1/b76e848d6cbe6b3fc71cd04208301c94dce44590 b/fuzz/corpora/asn1/b76e848d6cbe6b3fc71cd04208301c94dce44590 new file mode 100644 index 0000000..ff531dd Binary files /dev/null and b/fuzz/corpora/asn1/b76e848d6cbe6b3fc71cd04208301c94dce44590 differ diff --git a/fuzz/corpora/asn1/b77e3612a51b953275caad778dc40585410d92c9 b/fuzz/corpora/asn1/b77e3612a51b953275caad778dc40585410d92c9 new file mode 100644 index 0000000..99563d6 Binary files /dev/null and b/fuzz/corpora/asn1/b77e3612a51b953275caad778dc40585410d92c9 differ diff --git a/fuzz/corpora/asn1/b780f5d40a3c6ba4852d5d85bd2d2cdb80e4b832 b/fuzz/corpora/asn1/b780f5d40a3c6ba4852d5d85bd2d2cdb80e4b832 new file mode 100644 index 0000000..8ef5a0b Binary files /dev/null and b/fuzz/corpora/asn1/b780f5d40a3c6ba4852d5d85bd2d2cdb80e4b832 differ diff --git a/fuzz/corpora/asn1/b7897ff7aa60cd6e7a5b15fa1f272ce369f4dd3e b/fuzz/corpora/asn1/b7897ff7aa60cd6e7a5b15fa1f272ce369f4dd3e new file mode 100644 index 0000000..e75ad80 Binary files /dev/null and b/fuzz/corpora/asn1/b7897ff7aa60cd6e7a5b15fa1f272ce369f4dd3e differ diff --git a/fuzz/corpora/asn1/b7aa5769aa55621ce0fb810b8bda0e6431b328e2 b/fuzz/corpora/asn1/b7aa5769aa55621ce0fb810b8bda0e6431b328e2 new file mode 100644 index 0000000..a2ceca7 Binary files /dev/null and b/fuzz/corpora/asn1/b7aa5769aa55621ce0fb810b8bda0e6431b328e2 differ diff --git a/fuzz/corpora/asn1/b81f7321f19a98574e01e94fe233ffab26545619 b/fuzz/corpora/asn1/b81f7321f19a98574e01e94fe233ffab26545619 new file mode 100644 index 0000000..0f0810e Binary files /dev/null and b/fuzz/corpora/asn1/b81f7321f19a98574e01e94fe233ffab26545619 differ diff --git a/fuzz/corpora/asn1/b83e5731a96510b6bd0a3b87b60908d3c8b46dcf b/fuzz/corpora/asn1/b83e5731a96510b6bd0a3b87b60908d3c8b46dcf deleted file mode 100644 index 77992e7..0000000 --- a/fuzz/corpora/asn1/b83e5731a96510b6bd0a3b87b60908d3c8b46dcf +++ /dev/null @@ -1 +0,0 @@ -0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b84e57c5cd798c2774cf3e234de98675882336be b/fuzz/corpora/asn1/b84e57c5cd798c2774cf3e234de98675882336be new file mode 100644 index 0000000..b490e89 Binary files /dev/null and b/fuzz/corpora/asn1/b84e57c5cd798c2774cf3e234de98675882336be differ diff --git a/fuzz/corpora/asn1/b85aa0b4bfbfe71e9b30c536e75900aa8f2759ae b/fuzz/corpora/asn1/b85aa0b4bfbfe71e9b30c536e75900aa8f2759ae new file mode 100644 index 0000000..2eecf1b Binary files /dev/null and b/fuzz/corpora/asn1/b85aa0b4bfbfe71e9b30c536e75900aa8f2759ae differ diff --git a/fuzz/corpora/asn1/b8794fca7de65cda0d0785db7bce245cbe59ec1e b/fuzz/corpora/asn1/b8794fca7de65cda0d0785db7bce245cbe59ec1e deleted file mode 100644 index f9ff89c..0000000 --- a/fuzz/corpora/asn1/b8794fca7de65cda0d0785db7bce245cbe59ec1e +++ /dev/null @@ -1 +0,0 @@ -00?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b896a1d8785a9726bf761ed20767b278b3a5a55d b/fuzz/corpora/asn1/b896a1d8785a9726bf761ed20767b278b3a5a55d deleted file mode 100644 index f48a8f2..0000000 Binary files a/fuzz/corpora/asn1/b896a1d8785a9726bf761ed20767b278b3a5a55d and /dev/null differ diff --git a/fuzz/corpora/asn1/b8b446bfbfd8575c0162dced5999c4d3350b5b2a b/fuzz/corpora/asn1/b8b446bfbfd8575c0162dced5999c4d3350b5b2a new file mode 100644 index 0000000..85be742 Binary files /dev/null and b/fuzz/corpora/asn1/b8b446bfbfd8575c0162dced5999c4d3350b5b2a differ diff --git a/fuzz/corpora/asn1/b8b5224f8c44a79b64af2e7b594bbfaae9731482 b/fuzz/corpora/asn1/b8b5224f8c44a79b64af2e7b594bbfaae9731482 new file mode 100644 index 0000000..d812d3a Binary files /dev/null and b/fuzz/corpora/asn1/b8b5224f8c44a79b64af2e7b594bbfaae9731482 differ diff --git a/fuzz/corpora/asn1/b8d79c9afd418303584d76d26a0a0a8ae1b9a643 b/fuzz/corpora/asn1/b8d79c9afd418303584d76d26a0a0a8ae1b9a643 new file mode 100644 index 0000000..5109be9 Binary files /dev/null and b/fuzz/corpora/asn1/b8d79c9afd418303584d76d26a0a0a8ae1b9a643 differ diff --git a/fuzz/corpora/asn1/b934529bd78d21ad544d2d90e5c9c083d6b6fb95 b/fuzz/corpora/asn1/b934529bd78d21ad544d2d90e5c9c083d6b6fb95 deleted file mode 100644 index 36d8376..0000000 Binary files a/fuzz/corpora/asn1/b934529bd78d21ad544d2d90e5c9c083d6b6fb95 and /dev/null differ diff --git a/fuzz/corpora/asn1/b96081477a807ac0d3143628904940c07dd6de62 b/fuzz/corpora/asn1/b96081477a807ac0d3143628904940c07dd6de62 new file mode 100644 index 0000000..7086a3f Binary files /dev/null and b/fuzz/corpora/asn1/b96081477a807ac0d3143628904940c07dd6de62 differ diff --git a/fuzz/corpora/asn1/b9b250a28abc55656ed03e48ca9bcd26c11658e3 b/fuzz/corpora/asn1/b9b250a28abc55656ed03e48ca9bcd26c11658e3 new file mode 100644 index 0000000..f2d4d6e Binary files /dev/null and b/fuzz/corpora/asn1/b9b250a28abc55656ed03e48ca9bcd26c11658e3 differ diff --git a/fuzz/corpora/asn1/b9df0a861e1e0165631dc7e24ce585ed0c7b1764 b/fuzz/corpora/asn1/b9df0a861e1e0165631dc7e24ce585ed0c7b1764 new file mode 100644 index 0000000..0ac940b Binary files /dev/null and b/fuzz/corpora/asn1/b9df0a861e1e0165631dc7e24ce585ed0c7b1764 differ diff --git a/fuzz/corpora/asn1/b9e8b23fc3aa720bc084511b4d94ae34722af4d7 b/fuzz/corpora/asn1/b9e8b23fc3aa720bc084511b4d94ae34722af4d7 deleted file mode 100644 index 31b2d1e..0000000 Binary files a/fuzz/corpora/asn1/b9e8b23fc3aa720bc084511b4d94ae34722af4d7 and /dev/null differ diff --git a/fuzz/corpora/asn1/ba00eb2e6d238d768b95ac02b7f2af58eece065d b/fuzz/corpora/asn1/ba00eb2e6d238d768b95ac02b7f2af58eece065d new file mode 100644 index 0000000..bfcb1db Binary files /dev/null and b/fuzz/corpora/asn1/ba00eb2e6d238d768b95ac02b7f2af58eece065d differ diff --git a/fuzz/corpora/asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 b/fuzz/corpora/asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 new file mode 100644 index 0000000..e1db66b Binary files /dev/null and b/fuzz/corpora/asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 differ diff --git a/fuzz/corpora/asn1/ba5cf0f1053e8317adda7aaa59707b731ae717d7 b/fuzz/corpora/asn1/ba5cf0f1053e8317adda7aaa59707b731ae717d7 new file mode 100644 index 0000000..3426e66 Binary files /dev/null and b/fuzz/corpora/asn1/ba5cf0f1053e8317adda7aaa59707b731ae717d7 differ diff --git a/fuzz/corpora/asn1/bb1030e2301fbba64d6d7995bda689aaa23a10fd b/fuzz/corpora/asn1/bb1030e2301fbba64d6d7995bda689aaa23a10fd new file mode 100644 index 0000000..e639271 --- /dev/null +++ b/fuzz/corpora/asn1/bb1030e2301fbba64d6d7995bda689aaa23a10fd @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/bb1650925d3e990ebbc49633a2fe5319c537927e b/fuzz/corpora/asn1/bb1650925d3e990ebbc49633a2fe5319c537927e new file mode 100644 index 0000000..55064b2 Binary files /dev/null and b/fuzz/corpora/asn1/bb1650925d3e990ebbc49633a2fe5319c537927e differ diff --git a/fuzz/corpora/asn1/bb640d59ddd611121fab05b8c8d06b2fe3ab0b8a b/fuzz/corpora/asn1/bb640d59ddd611121fab05b8c8d06b2fe3ab0b8a new file mode 100644 index 0000000..bda8ff5 --- /dev/null +++ b/fuzz/corpora/asn1/bb640d59ddd611121fab05b8c8d06b2fe3ab0b8a @@ -0,0 +1 @@ +7?9?0000000001 \ No newline at end of file diff --git a/fuzz/corpora/asn1/bb6dd3546b96c3b4d763c0dc8d6e83dccc1c375e b/fuzz/corpora/asn1/bb6dd3546b96c3b4d763c0dc8d6e83dccc1c375e new file mode 100644 index 0000000..984e18d Binary files /dev/null and b/fuzz/corpora/asn1/bb6dd3546b96c3b4d763c0dc8d6e83dccc1c375e differ diff --git a/fuzz/corpora/asn1/bb8182577f85fd88ec27bac3023e3e086b9999c9 b/fuzz/corpora/asn1/bb8182577f85fd88ec27bac3023e3e086b9999c9 deleted file mode 100644 index 1478006..0000000 Binary files a/fuzz/corpora/asn1/bb8182577f85fd88ec27bac3023e3e086b9999c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/bb987eb152ce4681e79eb10d0ad5eeb3533a3414 b/fuzz/corpora/asn1/bb987eb152ce4681e79eb10d0ad5eeb3533a3414 new file mode 100644 index 0000000..1700cf4 Binary files /dev/null and b/fuzz/corpora/asn1/bb987eb152ce4681e79eb10d0ad5eeb3533a3414 differ diff --git a/fuzz/corpora/asn1/bbcbf39e2570a39596633ba5788c63763a2e1d20 b/fuzz/corpora/asn1/bbcbf39e2570a39596633ba5788c63763a2e1d20 deleted file mode 100644 index f7a72c3..0000000 Binary files a/fuzz/corpora/asn1/bbcbf39e2570a39596633ba5788c63763a2e1d20 and /dev/null differ diff --git a/fuzz/corpora/asn1/bc1d039398751dc204d299dcd6162fc5fc5cac7c b/fuzz/corpora/asn1/bc1d039398751dc204d299dcd6162fc5fc5cac7c new file mode 100644 index 0000000..c0754e9 --- /dev/null +++ b/fuzz/corpora/asn1/bc1d039398751dc204d299dcd6162fc5fc5cac7c @@ -0,0 +1 @@ +? ?????????? diff --git a/fuzz/corpora/asn1/bc57913de2020a83b3d9882763fb4f9d363a791e b/fuzz/corpora/asn1/bc57913de2020a83b3d9882763fb4f9d363a791e new file mode 100644 index 0000000..e7c5a57 Binary files /dev/null and b/fuzz/corpora/asn1/bc57913de2020a83b3d9882763fb4f9d363a791e differ diff --git a/fuzz/corpora/asn1/bc5a8756d7c523a4649dc039e0f992aee0b99197 b/fuzz/corpora/asn1/bc5a8756d7c523a4649dc039e0f992aee0b99197 new file mode 100644 index 0000000..4199402 Binary files /dev/null and b/fuzz/corpora/asn1/bc5a8756d7c523a4649dc039e0f992aee0b99197 differ diff --git a/fuzz/corpora/asn1/bccff6955abc95ef9bfeaf117d8fda84f314d73f b/fuzz/corpora/asn1/bccff6955abc95ef9bfeaf117d8fda84f314d73f new file mode 100644 index 0000000..c602f08 Binary files /dev/null and b/fuzz/corpora/asn1/bccff6955abc95ef9bfeaf117d8fda84f314d73f differ diff --git a/fuzz/corpora/asn1/bd11112c38e0cf8545b47c771ddc3780046d739f b/fuzz/corpora/asn1/bd11112c38e0cf8545b47c771ddc3780046d739f deleted file mode 100644 index ce5ca10..0000000 Binary files a/fuzz/corpora/asn1/bd11112c38e0cf8545b47c771ddc3780046d739f and /dev/null differ diff --git a/fuzz/corpora/asn1/bd198a8c0a15dc75fc7c3beadb3ff7121d80abe6 b/fuzz/corpora/asn1/bd198a8c0a15dc75fc7c3beadb3ff7121d80abe6 new file mode 100644 index 0000000..8cabc25 Binary files /dev/null and b/fuzz/corpora/asn1/bd198a8c0a15dc75fc7c3beadb3ff7121d80abe6 differ diff --git a/fuzz/corpora/asn1/bd67d6840a8887223b5d7922985ab1a1937bdf97 b/fuzz/corpora/asn1/bd67d6840a8887223b5d7922985ab1a1937bdf97 new file mode 100644 index 0000000..35fd66f Binary files /dev/null and b/fuzz/corpora/asn1/bd67d6840a8887223b5d7922985ab1a1937bdf97 differ diff --git a/fuzz/corpora/asn1/bd6b729af0d111c6b5023a2ffcce00a935262a1c b/fuzz/corpora/asn1/bd6b729af0d111c6b5023a2ffcce00a935262a1c new file mode 100644 index 0000000..d0adf3d Binary files /dev/null and b/fuzz/corpora/asn1/bd6b729af0d111c6b5023a2ffcce00a935262a1c differ diff --git a/fuzz/corpora/asn1/bdc43001421c089af672ca7b334bcebf4f4ee819 b/fuzz/corpora/asn1/bdc43001421c089af672ca7b334bcebf4f4ee819 new file mode 100644 index 0000000..38de42c Binary files /dev/null and b/fuzz/corpora/asn1/bdc43001421c089af672ca7b334bcebf4f4ee819 differ diff --git a/fuzz/corpora/asn1/bdede739b4e0c4e0c056bd883d997ed4fcd05324 b/fuzz/corpora/asn1/bdede739b4e0c4e0c056bd883d997ed4fcd05324 new file mode 100644 index 0000000..8611a97 Binary files /dev/null and b/fuzz/corpora/asn1/bdede739b4e0c4e0c056bd883d997ed4fcd05324 differ diff --git a/fuzz/corpora/asn1/bdfd0fe5c46934269fe00cbbd744b17d63c58fc5 b/fuzz/corpora/asn1/bdfd0fe5c46934269fe00cbbd744b17d63c58fc5 deleted file mode 100644 index 24bdab3..0000000 Binary files a/fuzz/corpora/asn1/bdfd0fe5c46934269fe00cbbd744b17d63c58fc5 and /dev/null differ diff --git a/fuzz/corpora/asn1/be298c5c63f45c53ba6e9057ecfd73a749ffa429 b/fuzz/corpora/asn1/be298c5c63f45c53ba6e9057ecfd73a749ffa429 new file mode 100644 index 0000000..143d7c9 Binary files /dev/null and b/fuzz/corpora/asn1/be298c5c63f45c53ba6e9057ecfd73a749ffa429 differ diff --git a/fuzz/corpora/asn1/be3f3122f598aac9afd85588d3b4632b3c6b31b0 b/fuzz/corpora/asn1/be3f3122f598aac9afd85588d3b4632b3c6b31b0 deleted file mode 100644 index 6eb043d..0000000 Binary files a/fuzz/corpora/asn1/be3f3122f598aac9afd85588d3b4632b3c6b31b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/be43ba0334e0b40ad1e74fff391357674d64e6c2 b/fuzz/corpora/asn1/be43ba0334e0b40ad1e74fff391357674d64e6c2 new file mode 100644 index 0000000..caaafe8 Binary files /dev/null and b/fuzz/corpora/asn1/be43ba0334e0b40ad1e74fff391357674d64e6c2 differ diff --git a/fuzz/corpora/asn1/be9eb47462eebb10f46bdc65077780a56c85ae84 b/fuzz/corpora/asn1/be9eb47462eebb10f46bdc65077780a56c85ae84 deleted file mode 100644 index 61df0f9..0000000 --- a/fuzz/corpora/asn1/be9eb47462eebb10f46bdc65077780a56c85ae84 +++ /dev/null @@ -1 +0,0 @@ -0 0 0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/bedd97eb54d8830ec680b9e6ed3970c165207acf b/fuzz/corpora/asn1/bedd97eb54d8830ec680b9e6ed3970c165207acf new file mode 100644 index 0000000..3eaf34a Binary files /dev/null and b/fuzz/corpora/asn1/bedd97eb54d8830ec680b9e6ed3970c165207acf differ diff --git a/fuzz/corpora/asn1/bf082fcb716bd6dab6721b40dc5bfef83f69e4d0 b/fuzz/corpora/asn1/bf082fcb716bd6dab6721b40dc5bfef83f69e4d0 new file mode 100644 index 0000000..0e9858f Binary files /dev/null and b/fuzz/corpora/asn1/bf082fcb716bd6dab6721b40dc5bfef83f69e4d0 differ diff --git a/fuzz/corpora/asn1/bf176c2074647e0723a59a0b6ca6c0f723aeae0b b/fuzz/corpora/asn1/bf176c2074647e0723a59a0b6ca6c0f723aeae0b new file mode 100644 index 0000000..7cd0a72 Binary files /dev/null and b/fuzz/corpora/asn1/bf176c2074647e0723a59a0b6ca6c0f723aeae0b differ diff --git a/fuzz/corpora/asn1/bf3ab5989b0255b29017290e542a329680bc8ce6 b/fuzz/corpora/asn1/bf3ab5989b0255b29017290e542a329680bc8ce6 new file mode 100644 index 0000000..fb2ca78 Binary files /dev/null and b/fuzz/corpora/asn1/bf3ab5989b0255b29017290e542a329680bc8ce6 differ diff --git a/fuzz/corpora/asn1/bf5b05979b659d7e2e9aca84e5cbbfc04c19a180 b/fuzz/corpora/asn1/bf5b05979b659d7e2e9aca84e5cbbfc04c19a180 new file mode 100644 index 0000000..16edc0c --- /dev/null +++ b/fuzz/corpora/asn1/bf5b05979b659d7e2e9aca84e5cbbfc04c19a180 @@ -0,0 +1 @@ +000? \ No newline at end of file diff --git a/fuzz/corpora/asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 b/fuzz/corpora/asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 new file mode 100644 index 0000000..5abd448 Binary files /dev/null and b/fuzz/corpora/asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 differ diff --git a/fuzz/corpora/asn1/bf8e70f25295cb56ae69b117985487ccc02c1335 b/fuzz/corpora/asn1/bf8e70f25295cb56ae69b117985487ccc02c1335 deleted file mode 100644 index b2fff9f..0000000 Binary files a/fuzz/corpora/asn1/bf8e70f25295cb56ae69b117985487ccc02c1335 and /dev/null differ diff --git a/fuzz/corpora/asn1/bfaca950e57257546a50268a1872d1b7b7b0be8d b/fuzz/corpora/asn1/bfaca950e57257546a50268a1872d1b7b7b0be8d deleted file mode 100644 index e2812a8..0000000 Binary files a/fuzz/corpora/asn1/bfaca950e57257546a50268a1872d1b7b7b0be8d and /dev/null differ diff --git a/fuzz/corpora/asn1/c01878201ee66c558a8aa76afd73834aebc8da25 b/fuzz/corpora/asn1/c01878201ee66c558a8aa76afd73834aebc8da25 deleted file mode 100644 index e0faedc..0000000 Binary files a/fuzz/corpora/asn1/c01878201ee66c558a8aa76afd73834aebc8da25 and /dev/null differ diff --git a/fuzz/corpora/asn1/c069e9bceef7d4a530f687cdb9a97eb7e5e6427b b/fuzz/corpora/asn1/c069e9bceef7d4a530f687cdb9a97eb7e5e6427b new file mode 100644 index 0000000..b5138e9 Binary files /dev/null and b/fuzz/corpora/asn1/c069e9bceef7d4a530f687cdb9a97eb7e5e6427b differ diff --git a/fuzz/corpora/asn1/c06edf338ed97805d774c5be037b3fb3d92fadf3 b/fuzz/corpora/asn1/c06edf338ed97805d774c5be037b3fb3d92fadf3 deleted file mode 100644 index 8b18426..0000000 Binary files a/fuzz/corpora/asn1/c06edf338ed97805d774c5be037b3fb3d92fadf3 and /dev/null differ diff --git a/fuzz/corpora/asn1/c08729b5b54336ffff39b0aa2d10faa629477f19 b/fuzz/corpora/asn1/c08729b5b54336ffff39b0aa2d10faa629477f19 new file mode 100644 index 0000000..979c327 Binary files /dev/null and b/fuzz/corpora/asn1/c08729b5b54336ffff39b0aa2d10faa629477f19 differ diff --git a/fuzz/corpora/asn1/c0b08d76acbb4527a90ab226e3c93b6469a2cc8f b/fuzz/corpora/asn1/c0b08d76acbb4527a90ab226e3c93b6469a2cc8f new file mode 100644 index 0000000..8a46596 Binary files /dev/null and b/fuzz/corpora/asn1/c0b08d76acbb4527a90ab226e3c93b6469a2cc8f differ diff --git a/fuzz/corpora/asn1/c0c94553aa0bedcbe731b2032405d0961671f2f1 b/fuzz/corpora/asn1/c0c94553aa0bedcbe731b2032405d0961671f2f1 new file mode 100644 index 0000000..8ec00bc Binary files /dev/null and b/fuzz/corpora/asn1/c0c94553aa0bedcbe731b2032405d0961671f2f1 differ diff --git a/fuzz/corpora/asn1/c103d94d1dcf5d23ff6e6ba58d0c6598a82a6178 b/fuzz/corpora/asn1/c103d94d1dcf5d23ff6e6ba58d0c6598a82a6178 new file mode 100644 index 0000000..5f64aca Binary files /dev/null and b/fuzz/corpora/asn1/c103d94d1dcf5d23ff6e6ba58d0c6598a82a6178 differ diff --git a/fuzz/corpora/asn1/c1288e7cfb811dd466c67cd50da3b63e788f268c b/fuzz/corpora/asn1/c1288e7cfb811dd466c67cd50da3b63e788f268c deleted file mode 100644 index ef0b080..0000000 Binary files a/fuzz/corpora/asn1/c1288e7cfb811dd466c67cd50da3b63e788f268c and /dev/null differ diff --git a/fuzz/corpora/asn1/c19a1de591f64bb5e4c662b708b1406f09424a16 b/fuzz/corpora/asn1/c19a1de591f64bb5e4c662b708b1406f09424a16 deleted file mode 100644 index 7c9b4c1..0000000 Binary files a/fuzz/corpora/asn1/c19a1de591f64bb5e4c662b708b1406f09424a16 and /dev/null differ diff --git a/fuzz/corpora/asn1/c1ab05e78e9cc97285c0c9468b9895018bd71a97 b/fuzz/corpora/asn1/c1ab05e78e9cc97285c0c9468b9895018bd71a97 new file mode 100644 index 0000000..358a91f Binary files /dev/null and b/fuzz/corpora/asn1/c1ab05e78e9cc97285c0c9468b9895018bd71a97 differ diff --git a/fuzz/corpora/asn1/c1d5b3fac019f739a652862ab714d7c6c0ecf12e b/fuzz/corpora/asn1/c1d5b3fac019f739a652862ab714d7c6c0ecf12e new file mode 100644 index 0000000..3409c20 Binary files /dev/null and b/fuzz/corpora/asn1/c1d5b3fac019f739a652862ab714d7c6c0ecf12e differ diff --git a/fuzz/corpora/asn1/c1e36c14060d8b482630dbf8cb2e687bdabcacff b/fuzz/corpora/asn1/c1e36c14060d8b482630dbf8cb2e687bdabcacff new file mode 100644 index 0000000..4cb34c8 Binary files /dev/null and b/fuzz/corpora/asn1/c1e36c14060d8b482630dbf8cb2e687bdabcacff differ diff --git a/fuzz/corpora/asn1/c203c4d936457db6791765ff6f665811e664496d b/fuzz/corpora/asn1/c203c4d936457db6791765ff6f665811e664496d new file mode 100644 index 0000000..2a18fe1 Binary files /dev/null and b/fuzz/corpora/asn1/c203c4d936457db6791765ff6f665811e664496d differ diff --git a/fuzz/corpora/asn1/c26ff963b07f44b5266b24b603abe82ade63f025 b/fuzz/corpora/asn1/c26ff963b07f44b5266b24b603abe82ade63f025 new file mode 100644 index 0000000..3f6dcf5 Binary files /dev/null and b/fuzz/corpora/asn1/c26ff963b07f44b5266b24b603abe82ade63f025 differ diff --git a/fuzz/corpora/asn1/c28b6507756cb1464eea4067be3df42599f97f7c b/fuzz/corpora/asn1/c28b6507756cb1464eea4067be3df42599f97f7c deleted file mode 100644 index 822a2fe..0000000 Binary files a/fuzz/corpora/asn1/c28b6507756cb1464eea4067be3df42599f97f7c and /dev/null differ diff --git a/fuzz/corpora/asn1/c2a7b531eeeace1643da80336f586abe8016ae60 b/fuzz/corpora/asn1/c2a7b531eeeace1643da80336f586abe8016ae60 deleted file mode 100644 index e90421f..0000000 Binary files a/fuzz/corpora/asn1/c2a7b531eeeace1643da80336f586abe8016ae60 and /dev/null differ diff --git a/fuzz/corpora/asn1/c2bf57e1c854671bfbdfe7081b69820c474b711a b/fuzz/corpora/asn1/c2bf57e1c854671bfbdfe7081b69820c474b711a deleted file mode 100644 index 5d5e4bf..0000000 Binary files a/fuzz/corpora/asn1/c2bf57e1c854671bfbdfe7081b69820c474b711a and /dev/null differ diff --git a/fuzz/corpora/asn1/c2c58b2dd615af45349c8bcbae0055551d088efe b/fuzz/corpora/asn1/c2c58b2dd615af45349c8bcbae0055551d088efe new file mode 100644 index 0000000..218d5b8 Binary files /dev/null and b/fuzz/corpora/asn1/c2c58b2dd615af45349c8bcbae0055551d088efe differ diff --git a/fuzz/corpora/asn1/c2ccf0058c0ac148d555300752e19bd82753106f b/fuzz/corpora/asn1/c2ccf0058c0ac148d555300752e19bd82753106f new file mode 100644 index 0000000..0ab9890 Binary files /dev/null and b/fuzz/corpora/asn1/c2ccf0058c0ac148d555300752e19bd82753106f differ diff --git a/fuzz/corpora/asn1/c2dbe0f31fa42d5e2e20e9fcc021b1af898a377d b/fuzz/corpora/asn1/c2dbe0f31fa42d5e2e20e9fcc021b1af898a377d new file mode 100644 index 0000000..d0ab180 Binary files /dev/null and b/fuzz/corpora/asn1/c2dbe0f31fa42d5e2e20e9fcc021b1af898a377d differ diff --git a/fuzz/corpora/asn1/c2dd38300ed749f60349015af37c75e3a9bdfa97 b/fuzz/corpora/asn1/c2dd38300ed749f60349015af37c75e3a9bdfa97 deleted file mode 100644 index f6fbabf..0000000 Binary files a/fuzz/corpora/asn1/c2dd38300ed749f60349015af37c75e3a9bdfa97 and /dev/null differ diff --git a/fuzz/corpora/asn1/c2e7c18ee78fdb1c6f6846aed94cc93b4bd76d7c b/fuzz/corpora/asn1/c2e7c18ee78fdb1c6f6846aed94cc93b4bd76d7c deleted file mode 100644 index 7935867..0000000 Binary files a/fuzz/corpora/asn1/c2e7c18ee78fdb1c6f6846aed94cc93b4bd76d7c and /dev/null differ diff --git a/fuzz/corpora/asn1/c30a296f4f6a3c0ba88758879459951cfb997f45 b/fuzz/corpora/asn1/c30a296f4f6a3c0ba88758879459951cfb997f45 new file mode 100644 index 0000000..82f4639 Binary files /dev/null and b/fuzz/corpora/asn1/c30a296f4f6a3c0ba88758879459951cfb997f45 differ diff --git a/fuzz/corpora/asn1/c327575143d087aae7dcf1b656fff941cfc8495b b/fuzz/corpora/asn1/c327575143d087aae7dcf1b656fff941cfc8495b deleted file mode 100644 index 344e8d0..0000000 Binary files a/fuzz/corpora/asn1/c327575143d087aae7dcf1b656fff941cfc8495b and /dev/null differ diff --git a/fuzz/corpora/asn1/c37ba8f866eb3ded523a3bbe9ae85f1cbdae305c b/fuzz/corpora/asn1/c37ba8f866eb3ded523a3bbe9ae85f1cbdae305c deleted file mode 100644 index e90b82a..0000000 Binary files a/fuzz/corpora/asn1/c37ba8f866eb3ded523a3bbe9ae85f1cbdae305c and /dev/null differ diff --git a/fuzz/corpora/asn1/c37e79bb926015070cea4be5bd2d3305e9d6a087 b/fuzz/corpora/asn1/c37e79bb926015070cea4be5bd2d3305e9d6a087 deleted file mode 100644 index 8573d5e..0000000 Binary files a/fuzz/corpora/asn1/c37e79bb926015070cea4be5bd2d3305e9d6a087 and /dev/null differ diff --git a/fuzz/corpora/asn1/c3acc04fdfc8594a263f0ba75125287157c96978 b/fuzz/corpora/asn1/c3acc04fdfc8594a263f0ba75125287157c96978 new file mode 100644 index 0000000..2db2403 Binary files /dev/null and b/fuzz/corpora/asn1/c3acc04fdfc8594a263f0ba75125287157c96978 differ diff --git a/fuzz/corpora/asn1/c3b757def3be6e1d59e019b24929467d528f417e b/fuzz/corpora/asn1/c3b757def3be6e1d59e019b24929467d528f417e new file mode 100644 index 0000000..20a3dbe Binary files /dev/null and b/fuzz/corpora/asn1/c3b757def3be6e1d59e019b24929467d528f417e differ diff --git a/fuzz/corpora/asn1/c3dbc3d491be12c083ea3f88f3b1d2b80e29ff55 b/fuzz/corpora/asn1/c3dbc3d491be12c083ea3f88f3b1d2b80e29ff55 deleted file mode 100644 index 80e28db..0000000 Binary files a/fuzz/corpora/asn1/c3dbc3d491be12c083ea3f88f3b1d2b80e29ff55 and /dev/null differ diff --git a/fuzz/corpora/asn1/c3ef66c5a01de9b23f265ed31fda5426770bcab6 b/fuzz/corpora/asn1/c3ef66c5a01de9b23f265ed31fda5426770bcab6 deleted file mode 100644 index c5086fe..0000000 Binary files a/fuzz/corpora/asn1/c3ef66c5a01de9b23f265ed31fda5426770bcab6 and /dev/null differ diff --git a/fuzz/corpora/asn1/c42e3c54dd06e9d0807621650f8b5824726711fd b/fuzz/corpora/asn1/c42e3c54dd06e9d0807621650f8b5824726711fd new file mode 100644 index 0000000..c2dea3a Binary files /dev/null and b/fuzz/corpora/asn1/c42e3c54dd06e9d0807621650f8b5824726711fd differ diff --git a/fuzz/corpora/asn1/c4620ec90f1b894a223cd8d2b22ca0fcfc909f82 b/fuzz/corpora/asn1/c4620ec90f1b894a223cd8d2b22ca0fcfc909f82 deleted file mode 100644 index ac291e2..0000000 Binary files a/fuzz/corpora/asn1/c4620ec90f1b894a223cd8d2b22ca0fcfc909f82 and /dev/null differ diff --git a/fuzz/corpora/asn1/c487a343f1a69919e3d5e8e98211534aea609e0a b/fuzz/corpora/asn1/c487a343f1a69919e3d5e8e98211534aea609e0a deleted file mode 100644 index 64d32a5..0000000 Binary files a/fuzz/corpora/asn1/c487a343f1a69919e3d5e8e98211534aea609e0a and /dev/null differ diff --git a/fuzz/corpora/asn1/c4e2f641a71efb942dcac3a8f3ce81755f4011b1 b/fuzz/corpora/asn1/c4e2f641a71efb942dcac3a8f3ce81755f4011b1 new file mode 100644 index 0000000..ad6d777 --- /dev/null +++ b/fuzz/corpora/asn1/c4e2f641a71efb942dcac3a8f3ce81755f4011b1 @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0?*0*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c5081b4bda8ee1198b4e08135c2ee8f110938c60 b/fuzz/corpora/asn1/c5081b4bda8ee1198b4e08135c2ee8f110938c60 deleted file mode 100644 index f8ff442..0000000 Binary files a/fuzz/corpora/asn1/c5081b4bda8ee1198b4e08135c2ee8f110938c60 and /dev/null differ diff --git a/fuzz/corpora/asn1/c5102004bca6212c5331cf46b16440cf018964d0 b/fuzz/corpora/asn1/c5102004bca6212c5331cf46b16440cf018964d0 new file mode 100644 index 0000000..0807378 Binary files /dev/null and b/fuzz/corpora/asn1/c5102004bca6212c5331cf46b16440cf018964d0 differ diff --git a/fuzz/corpora/asn1/c51e20f5bcdc2ac8ea44f6f42f087a3344e570cb b/fuzz/corpora/asn1/c51e20f5bcdc2ac8ea44f6f42f087a3344e570cb new file mode 100644 index 0000000..5a363cf Binary files /dev/null and b/fuzz/corpora/asn1/c51e20f5bcdc2ac8ea44f6f42f087a3344e570cb differ diff --git a/fuzz/corpora/asn1/c53796f609390f831a0e8784860fe17c8e287faa b/fuzz/corpora/asn1/c53796f609390f831a0e8784860fe17c8e287faa deleted file mode 100644 index 53830b0..0000000 Binary files a/fuzz/corpora/asn1/c53796f609390f831a0e8784860fe17c8e287faa and /dev/null differ diff --git a/fuzz/corpora/asn1/c53f37d5f461ff9594471d83fa60bbd19967962e b/fuzz/corpora/asn1/c53f37d5f461ff9594471d83fa60bbd19967962e new file mode 100644 index 0000000..2ba2406 Binary files /dev/null and b/fuzz/corpora/asn1/c53f37d5f461ff9594471d83fa60bbd19967962e differ diff --git a/fuzz/corpora/asn1/c56b484cda75322c695a920b87b37ad0c4dafb0d b/fuzz/corpora/asn1/c56b484cda75322c695a920b87b37ad0c4dafb0d deleted file mode 100644 index a7c371f..0000000 Binary files a/fuzz/corpora/asn1/c56b484cda75322c695a920b87b37ad0c4dafb0d and /dev/null differ diff --git a/fuzz/corpora/asn1/c56e548263d8ed23da993bffac83ae4a4fbc9b8a b/fuzz/corpora/asn1/c56e548263d8ed23da993bffac83ae4a4fbc9b8a deleted file mode 100644 index 8ab52cf..0000000 Binary files a/fuzz/corpora/asn1/c56e548263d8ed23da993bffac83ae4a4fbc9b8a and /dev/null differ diff --git a/fuzz/corpora/asn1/c59848ed903ce8e328f242d91a85573347fe76e0 b/fuzz/corpora/asn1/c59848ed903ce8e328f242d91a85573347fe76e0 deleted file mode 100644 index 22092b3..0000000 Binary files a/fuzz/corpora/asn1/c59848ed903ce8e328f242d91a85573347fe76e0 and /dev/null differ diff --git a/fuzz/corpora/asn1/c59bf49658627cde99a992886edd418a8c01e4fb b/fuzz/corpora/asn1/c59bf49658627cde99a992886edd418a8c01e4fb new file mode 100644 index 0000000..aed1cc6 --- /dev/null +++ b/fuzz/corpora/asn1/c59bf49658627cde99a992886edd418a8c01e4fb @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c5a13b27dff8e6e62e7d7e120663bf83479d9a5d b/fuzz/corpora/asn1/c5a13b27dff8e6e62e7d7e120663bf83479d9a5d new file mode 100644 index 0000000..cb7cda8 Binary files /dev/null and b/fuzz/corpora/asn1/c5a13b27dff8e6e62e7d7e120663bf83479d9a5d differ diff --git a/fuzz/corpora/asn1/c5c7c3ee5a9bea45e4f828dd04d561c3aa99fea6 b/fuzz/corpora/asn1/c5c7c3ee5a9bea45e4f828dd04d561c3aa99fea6 new file mode 100644 index 0000000..033ce2c Binary files /dev/null and b/fuzz/corpora/asn1/c5c7c3ee5a9bea45e4f828dd04d561c3aa99fea6 differ diff --git a/fuzz/corpora/asn1/c5e0282bf9b2e5f67721944ff949ecf30c827f82 b/fuzz/corpora/asn1/c5e0282bf9b2e5f67721944ff949ecf30c827f82 new file mode 100644 index 0000000..36d0749 Binary files /dev/null and b/fuzz/corpora/asn1/c5e0282bf9b2e5f67721944ff949ecf30c827f82 differ diff --git a/fuzz/corpora/asn1/c5e690443c078664aa58a8ca7491cac1560b332f b/fuzz/corpora/asn1/c5e690443c078664aa58a8ca7491cac1560b332f new file mode 100644 index 0000000..ebbc641 Binary files /dev/null and b/fuzz/corpora/asn1/c5e690443c078664aa58a8ca7491cac1560b332f differ diff --git a/fuzz/corpora/asn1/c5f61198c6b0486887acf7056c9c3e8813616a41 b/fuzz/corpora/asn1/c5f61198c6b0486887acf7056c9c3e8813616a41 new file mode 100644 index 0000000..de8bc9d Binary files /dev/null and b/fuzz/corpora/asn1/c5f61198c6b0486887acf7056c9c3e8813616a41 differ diff --git a/fuzz/corpora/asn1/c60aaf5934dc6e94fe5b592e1f438b5d6a1b3c2d b/fuzz/corpora/asn1/c60aaf5934dc6e94fe5b592e1f438b5d6a1b3c2d new file mode 100644 index 0000000..8f77c32 Binary files /dev/null and b/fuzz/corpora/asn1/c60aaf5934dc6e94fe5b592e1f438b5d6a1b3c2d differ diff --git a/fuzz/corpora/asn1/c62511af08883c558adf63c3a27dce307cb3d84a b/fuzz/corpora/asn1/c62511af08883c558adf63c3a27dce307cb3d84a deleted file mode 100644 index 7205280..0000000 Binary files a/fuzz/corpora/asn1/c62511af08883c558adf63c3a27dce307cb3d84a and /dev/null differ diff --git a/fuzz/corpora/asn1/c67114568c6ddbc67c3341b7095302ab3f0fbcaa b/fuzz/corpora/asn1/c67114568c6ddbc67c3341b7095302ab3f0fbcaa deleted file mode 100644 index 9fa9c1d..0000000 Binary files a/fuzz/corpora/asn1/c67114568c6ddbc67c3341b7095302ab3f0fbcaa and /dev/null differ diff --git a/fuzz/corpora/asn1/c67f7ddc4231531650efa259e367ff0e019b40a3 b/fuzz/corpora/asn1/c67f7ddc4231531650efa259e367ff0e019b40a3 deleted file mode 100644 index 8de9eb8..0000000 Binary files a/fuzz/corpora/asn1/c67f7ddc4231531650efa259e367ff0e019b40a3 and /dev/null differ diff --git a/fuzz/corpora/asn1/c6a0bb5d957f453a184b94d64281a146f461ae71 b/fuzz/corpora/asn1/c6a0bb5d957f453a184b94d64281a146f461ae71 new file mode 100644 index 0000000..c99f81c Binary files /dev/null and b/fuzz/corpora/asn1/c6a0bb5d957f453a184b94d64281a146f461ae71 differ diff --git a/fuzz/corpora/asn1/c6a804b0abfc3aa2a85aa76f7c65312890957a5e b/fuzz/corpora/asn1/c6a804b0abfc3aa2a85aa76f7c65312890957a5e new file mode 100644 index 0000000..1aa6f2a Binary files /dev/null and b/fuzz/corpora/asn1/c6a804b0abfc3aa2a85aa76f7c65312890957a5e differ diff --git a/fuzz/corpora/asn1/c6ad3be272a3cb96a4a50965b079efb31436295c b/fuzz/corpora/asn1/c6ad3be272a3cb96a4a50965b079efb31436295c deleted file mode 100644 index 66d9e31..0000000 Binary files a/fuzz/corpora/asn1/c6ad3be272a3cb96a4a50965b079efb31436295c and /dev/null differ diff --git a/fuzz/corpora/asn1/c6b521d7fef04cd8ad543fea2419e090589d46db b/fuzz/corpora/asn1/c6b521d7fef04cd8ad543fea2419e090589d46db deleted file mode 100644 index 9bb75d0..0000000 Binary files a/fuzz/corpora/asn1/c6b521d7fef04cd8ad543fea2419e090589d46db and /dev/null differ diff --git a/fuzz/corpora/asn1/c6d295d4508cb73b0c1c78cf55c738f5581121fd b/fuzz/corpora/asn1/c6d295d4508cb73b0c1c78cf55c738f5581121fd deleted file mode 100644 index a88f710..0000000 Binary files a/fuzz/corpora/asn1/c6d295d4508cb73b0c1c78cf55c738f5581121fd and /dev/null differ diff --git a/fuzz/corpora/asn1/c70c72f20d7be7f97d9d3ef4bf56b370b0fbb2e5 b/fuzz/corpora/asn1/c70c72f20d7be7f97d9d3ef4bf56b370b0fbb2e5 new file mode 100644 index 0000000..0fd7e93 Binary files /dev/null and b/fuzz/corpora/asn1/c70c72f20d7be7f97d9d3ef4bf56b370b0fbb2e5 differ diff --git a/fuzz/corpora/asn1/c71e68a37181a242a013b7ea779babc7e5ea870a b/fuzz/corpora/asn1/c71e68a37181a242a013b7ea779babc7e5ea870a new file mode 100644 index 0000000..7fd30ec Binary files /dev/null and b/fuzz/corpora/asn1/c71e68a37181a242a013b7ea779babc7e5ea870a differ diff --git a/fuzz/corpora/asn1/c7463c9ee13a1d991b2f3bfd5be8468636e333ef b/fuzz/corpora/asn1/c7463c9ee13a1d991b2f3bfd5be8468636e333ef new file mode 100644 index 0000000..868d8c0 Binary files /dev/null and b/fuzz/corpora/asn1/c7463c9ee13a1d991b2f3bfd5be8468636e333ef differ diff --git a/fuzz/corpora/asn1/c7af4b465518ebb7e88597b78df7e3734c238505 b/fuzz/corpora/asn1/c7af4b465518ebb7e88597b78df7e3734c238505 deleted file mode 100644 index 8aca9af..0000000 --- a/fuzz/corpora/asn1/c7af4b465518ebb7e88597b78df7e3734c238505 +++ /dev/null @@ -1 +0,0 @@ -0?000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c7b0a6cc959d7a10ecd6b42f2635d91cfc0e1f80 b/fuzz/corpora/asn1/c7b0a6cc959d7a10ecd6b42f2635d91cfc0e1f80 new file mode 100644 index 0000000..c1828e7 Binary files /dev/null and b/fuzz/corpora/asn1/c7b0a6cc959d7a10ecd6b42f2635d91cfc0e1f80 differ diff --git a/fuzz/corpora/asn1/c7b936b7a48e2d9bc4435a2ce0c8534cf40c4ba9 b/fuzz/corpora/asn1/c7b936b7a48e2d9bc4435a2ce0c8534cf40c4ba9 deleted file mode 100644 index 0ef6662..0000000 Binary files a/fuzz/corpora/asn1/c7b936b7a48e2d9bc4435a2ce0c8534cf40c4ba9 and /dev/null differ diff --git a/fuzz/corpora/asn1/c7c7432350faeb56f987c240587c67c26d2aedb1 b/fuzz/corpora/asn1/c7c7432350faeb56f987c240587c67c26d2aedb1 deleted file mode 100644 index 1b15910..0000000 Binary files a/fuzz/corpora/asn1/c7c7432350faeb56f987c240587c67c26d2aedb1 and /dev/null differ diff --git a/fuzz/corpora/asn1/c7d23f74d344d148d4d443a12cbdbc472b314285 b/fuzz/corpora/asn1/c7d23f74d344d148d4d443a12cbdbc472b314285 deleted file mode 100644 index 2e14ad6..0000000 Binary files a/fuzz/corpora/asn1/c7d23f74d344d148d4d443a12cbdbc472b314285 and /dev/null differ diff --git a/fuzz/corpora/asn1/c7d2ded36ef526ba30a935e8291660c1823bd41c b/fuzz/corpora/asn1/c7d2ded36ef526ba30a935e8291660c1823bd41c new file mode 100644 index 0000000..1cb8956 Binary files /dev/null and b/fuzz/corpora/asn1/c7d2ded36ef526ba30a935e8291660c1823bd41c differ diff --git a/fuzz/corpora/asn1/c84e7b9ba71246ec1445f9aa401cd5443bc1a6f1 b/fuzz/corpora/asn1/c84e7b9ba71246ec1445f9aa401cd5443bc1a6f1 new file mode 100644 index 0000000..787c6aa Binary files /dev/null and b/fuzz/corpora/asn1/c84e7b9ba71246ec1445f9aa401cd5443bc1a6f1 differ diff --git a/fuzz/corpora/asn1/c8686b5450fd2e3e242836c2b19ad2b9b9636740 b/fuzz/corpora/asn1/c8686b5450fd2e3e242836c2b19ad2b9b9636740 new file mode 100644 index 0000000..840d925 Binary files /dev/null and b/fuzz/corpora/asn1/c8686b5450fd2e3e242836c2b19ad2b9b9636740 differ diff --git a/fuzz/corpora/asn1/c87356e145af277af285d7d9a615dfa48cd348b7 b/fuzz/corpora/asn1/c87356e145af277af285d7d9a615dfa48cd348b7 deleted file mode 100644 index f930a8d..0000000 Binary files a/fuzz/corpora/asn1/c87356e145af277af285d7d9a615dfa48cd348b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/c87591ae8ce5203dbda40ed509ec574fb3c32258 b/fuzz/corpora/asn1/c87591ae8ce5203dbda40ed509ec574fb3c32258 new file mode 100644 index 0000000..b855b8c Binary files /dev/null and b/fuzz/corpora/asn1/c87591ae8ce5203dbda40ed509ec574fb3c32258 differ diff --git a/fuzz/corpora/asn1/c88cd9ed974b94047f7d037406464baa0a339baa b/fuzz/corpora/asn1/c88cd9ed974b94047f7d037406464baa0a339baa new file mode 100644 index 0000000..f142eae Binary files /dev/null and b/fuzz/corpora/asn1/c88cd9ed974b94047f7d037406464baa0a339baa differ diff --git a/fuzz/corpora/asn1/c8d591aeb3f8e0fb34db09ae059b8f766655cde4 b/fuzz/corpora/asn1/c8d591aeb3f8e0fb34db09ae059b8f766655cde4 new file mode 100644 index 0000000..e91ec63 Binary files /dev/null and b/fuzz/corpora/asn1/c8d591aeb3f8e0fb34db09ae059b8f766655cde4 differ diff --git a/fuzz/corpora/asn1/c90583d5a2dbe1ed140c51737c919f616be54928 b/fuzz/corpora/asn1/c90583d5a2dbe1ed140c51737c919f616be54928 deleted file mode 100644 index 1b320aa..0000000 Binary files a/fuzz/corpora/asn1/c90583d5a2dbe1ed140c51737c919f616be54928 and /dev/null differ diff --git a/fuzz/corpora/asn1/c905bf5cebe323c45d997693d4c16c9d791ed418 b/fuzz/corpora/asn1/c905bf5cebe323c45d997693d4c16c9d791ed418 deleted file mode 100644 index f902cea..0000000 Binary files a/fuzz/corpora/asn1/c905bf5cebe323c45d997693d4c16c9d791ed418 and /dev/null differ diff --git a/fuzz/corpora/asn1/c9157936cf6f6951e8d90f9fcb2669ed117e77bc b/fuzz/corpora/asn1/c9157936cf6f6951e8d90f9fcb2669ed117e77bc new file mode 100644 index 0000000..3742282 Binary files /dev/null and b/fuzz/corpora/asn1/c9157936cf6f6951e8d90f9fcb2669ed117e77bc differ diff --git a/fuzz/corpora/asn1/c93d5d3970b414750704a6b6e356dd115ac55b15 b/fuzz/corpora/asn1/c93d5d3970b414750704a6b6e356dd115ac55b15 new file mode 100644 index 0000000..53c3315 Binary files /dev/null and b/fuzz/corpora/asn1/c93d5d3970b414750704a6b6e356dd115ac55b15 differ diff --git a/fuzz/corpora/asn1/c950c4104aa8c1b4526a7143229497e1946f976e b/fuzz/corpora/asn1/c950c4104aa8c1b4526a7143229497e1946f976e deleted file mode 100644 index e0b49eb..0000000 Binary files a/fuzz/corpora/asn1/c950c4104aa8c1b4526a7143229497e1946f976e and /dev/null differ diff --git a/fuzz/corpora/asn1/c95efa3a448c908653ce7c811c18864b242aefb4 b/fuzz/corpora/asn1/c95efa3a448c908653ce7c811c18864b242aefb4 new file mode 100644 index 0000000..e3a6f85 Binary files /dev/null and b/fuzz/corpora/asn1/c95efa3a448c908653ce7c811c18864b242aefb4 differ diff --git a/fuzz/corpora/asn1/c9655f89b72e409c28b8d544d29fc58ec8e644ff b/fuzz/corpora/asn1/c9655f89b72e409c28b8d544d29fc58ec8e644ff new file mode 100644 index 0000000..33dbfff Binary files /dev/null and b/fuzz/corpora/asn1/c9655f89b72e409c28b8d544d29fc58ec8e644ff differ diff --git a/fuzz/corpora/asn1/c98e2db0e9ff02c4049392a047785ce9ee310cfa b/fuzz/corpora/asn1/c98e2db0e9ff02c4049392a047785ce9ee310cfa deleted file mode 100644 index fa2823e..0000000 Binary files a/fuzz/corpora/asn1/c98e2db0e9ff02c4049392a047785ce9ee310cfa and /dev/null differ diff --git a/fuzz/corpora/asn1/c9932c862143b9edf9c3c4be660eb29507686b79 b/fuzz/corpora/asn1/c9932c862143b9edf9c3c4be660eb29507686b79 new file mode 100644 index 0000000..f5e65aa Binary files /dev/null and b/fuzz/corpora/asn1/c9932c862143b9edf9c3c4be660eb29507686b79 differ diff --git a/fuzz/corpora/asn1/c9da2adafe59dd645447d76d0eb472decce11782 b/fuzz/corpora/asn1/c9da2adafe59dd645447d76d0eb472decce11782 deleted file mode 100644 index 1f1652f..0000000 Binary files a/fuzz/corpora/asn1/c9da2adafe59dd645447d76d0eb472decce11782 and /dev/null differ diff --git a/fuzz/corpora/asn1/ca649df9d2db4473ed4726f2fe0b21bf4bd4df94 b/fuzz/corpora/asn1/ca649df9d2db4473ed4726f2fe0b21bf4bd4df94 deleted file mode 100644 index 2bc3674..0000000 Binary files a/fuzz/corpora/asn1/ca649df9d2db4473ed4726f2fe0b21bf4bd4df94 and /dev/null differ diff --git a/fuzz/corpora/asn1/ca79a31641f700179036be33f16233ad531a0dce b/fuzz/corpora/asn1/ca79a31641f700179036be33f16233ad531a0dce new file mode 100644 index 0000000..606ca22 Binary files /dev/null and b/fuzz/corpora/asn1/ca79a31641f700179036be33f16233ad531a0dce differ diff --git a/fuzz/corpora/asn1/caab05fd9f1a472086edbee6592d6a7ba5e4358c b/fuzz/corpora/asn1/caab05fd9f1a472086edbee6592d6a7ba5e4358c new file mode 100644 index 0000000..3a83262 Binary files /dev/null and b/fuzz/corpora/asn1/caab05fd9f1a472086edbee6592d6a7ba5e4358c differ diff --git a/fuzz/corpora/asn1/cab0368aba4abb2cbc461db9eeff58b2cbc182cd b/fuzz/corpora/asn1/cab0368aba4abb2cbc461db9eeff58b2cbc182cd deleted file mode 100644 index 8f1ecbd..0000000 Binary files a/fuzz/corpora/asn1/cab0368aba4abb2cbc461db9eeff58b2cbc182cd and /dev/null differ diff --git a/fuzz/corpora/asn1/cae51fa10237e74e3476199db13c74873610c76a b/fuzz/corpora/asn1/cae51fa10237e74e3476199db13c74873610c76a deleted file mode 100644 index 79cc514..0000000 Binary files a/fuzz/corpora/asn1/cae51fa10237e74e3476199db13c74873610c76a and /dev/null differ diff --git a/fuzz/corpora/asn1/cae97ce24ca666c003ed2d81443bf0272688c9bf b/fuzz/corpora/asn1/cae97ce24ca666c003ed2d81443bf0272688c9bf deleted file mode 100644 index 228efb1..0000000 Binary files a/fuzz/corpora/asn1/cae97ce24ca666c003ed2d81443bf0272688c9bf and /dev/null differ diff --git a/fuzz/corpora/asn1/cae9a8387ed60e5c897b09cbaa4f1cef0b071b9a b/fuzz/corpora/asn1/cae9a8387ed60e5c897b09cbaa4f1cef0b071b9a new file mode 100644 index 0000000..88ed429 Binary files /dev/null and b/fuzz/corpora/asn1/cae9a8387ed60e5c897b09cbaa4f1cef0b071b9a differ diff --git a/fuzz/corpora/asn1/caef3314fa584e5103557041df39d58f5c886b8a b/fuzz/corpora/asn1/caef3314fa584e5103557041df39d58f5c886b8a new file mode 100644 index 0000000..7249e86 Binary files /dev/null and b/fuzz/corpora/asn1/caef3314fa584e5103557041df39d58f5c886b8a differ diff --git a/fuzz/corpora/asn1/caf583e9ec59b8b7e15a2966daea66d4b8de2788 b/fuzz/corpora/asn1/caf583e9ec59b8b7e15a2966daea66d4b8de2788 new file mode 100644 index 0000000..0acc58b Binary files /dev/null and b/fuzz/corpora/asn1/caf583e9ec59b8b7e15a2966daea66d4b8de2788 differ diff --git a/fuzz/corpora/asn1/cb3c657c67bd16ee31394e08c52eab66df72c193 b/fuzz/corpora/asn1/cb3c657c67bd16ee31394e08c52eab66df72c193 new file mode 100644 index 0000000..1ca150f Binary files /dev/null and b/fuzz/corpora/asn1/cb3c657c67bd16ee31394e08c52eab66df72c193 differ diff --git a/fuzz/corpora/asn1/cb3faaf6fc2a52b95a6f538575bd174439ea2a04 b/fuzz/corpora/asn1/cb3faaf6fc2a52b95a6f538575bd174439ea2a04 new file mode 100644 index 0000000..e80c165 Binary files /dev/null and b/fuzz/corpora/asn1/cb3faaf6fc2a52b95a6f538575bd174439ea2a04 differ diff --git a/fuzz/corpora/asn1/cb4ea752fc1dde59f23c8fadd10b6bffdc0bf052 b/fuzz/corpora/asn1/cb4ea752fc1dde59f23c8fadd10b6bffdc0bf052 deleted file mode 100644 index 442969a..0000000 Binary files a/fuzz/corpora/asn1/cb4ea752fc1dde59f23c8fadd10b6bffdc0bf052 and /dev/null differ diff --git a/fuzz/corpora/asn1/cb73c9dfe0e778c1d10f712de442a21407254019 b/fuzz/corpora/asn1/cb73c9dfe0e778c1d10f712de442a21407254019 deleted file mode 100644 index 61d4fa2..0000000 Binary files a/fuzz/corpora/asn1/cb73c9dfe0e778c1d10f712de442a21407254019 and /dev/null differ diff --git a/fuzz/corpora/asn1/cbe2057da0c7672b7ce884340f4e77a37e4fddb8 b/fuzz/corpora/asn1/cbe2057da0c7672b7ce884340f4e77a37e4fddb8 deleted file mode 100644 index 5228e4a..0000000 Binary files a/fuzz/corpora/asn1/cbe2057da0c7672b7ce884340f4e77a37e4fddb8 and /dev/null differ diff --git a/fuzz/corpora/asn1/cbe9280195326a184767720dea39138afa9df267 b/fuzz/corpora/asn1/cbe9280195326a184767720dea39138afa9df267 deleted file mode 100644 index 66b39ce..0000000 Binary files a/fuzz/corpora/asn1/cbe9280195326a184767720dea39138afa9df267 and /dev/null differ diff --git a/fuzz/corpora/asn1/cbf46d43499ccee64d07dbc4e0101f4302157766 b/fuzz/corpora/asn1/cbf46d43499ccee64d07dbc4e0101f4302157766 new file mode 100644 index 0000000..141230e Binary files /dev/null and b/fuzz/corpora/asn1/cbf46d43499ccee64d07dbc4e0101f4302157766 differ diff --git a/fuzz/corpora/asn1/cc0643280708ea1fde621aab7d57c741c40bd2dc b/fuzz/corpora/asn1/cc0643280708ea1fde621aab7d57c741c40bd2dc deleted file mode 100644 index 6ae6054..0000000 Binary files a/fuzz/corpora/asn1/cc0643280708ea1fde621aab7d57c741c40bd2dc and /dev/null differ diff --git a/fuzz/corpora/asn1/cc24d39102e3f135f8b777e2a7f4bae5b0f39157 b/fuzz/corpora/asn1/cc24d39102e3f135f8b777e2a7f4bae5b0f39157 new file mode 100644 index 0000000..8558fa7 Binary files /dev/null and b/fuzz/corpora/asn1/cc24d39102e3f135f8b777e2a7f4bae5b0f39157 differ diff --git a/fuzz/corpora/asn1/cc375481830b1508feb2fdc25ce281fd51452f5a b/fuzz/corpora/asn1/cc375481830b1508feb2fdc25ce281fd51452f5a new file mode 100644 index 0000000..6afc6c2 Binary files /dev/null and b/fuzz/corpora/asn1/cc375481830b1508feb2fdc25ce281fd51452f5a differ diff --git a/fuzz/corpora/asn1/cc3d117c990ac246dfe5139f40bc5c9e4d168356 b/fuzz/corpora/asn1/cc3d117c990ac246dfe5139f40bc5c9e4d168356 deleted file mode 100644 index e1f3e15..0000000 --- a/fuzz/corpora/asn1/cc3d117c990ac246dfe5139f40bc5c9e4d168356 +++ /dev/null @@ -1 +0,0 @@ -0700001804000900000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/cc76db3fd942276c98b548f176a77457dac07f03 b/fuzz/corpora/asn1/cc76db3fd942276c98b548f176a77457dac07f03 new file mode 100644 index 0000000..fe6bce7 Binary files /dev/null and b/fuzz/corpora/asn1/cc76db3fd942276c98b548f176a77457dac07f03 differ diff --git a/fuzz/corpora/asn1/ccb0025611467808f65245135cd17a0ab17ab704 b/fuzz/corpora/asn1/ccb0025611467808f65245135cd17a0ab17ab704 deleted file mode 100644 index 1d8d0d8..0000000 Binary files a/fuzz/corpora/asn1/ccb0025611467808f65245135cd17a0ab17ab704 and /dev/null differ diff --git a/fuzz/corpora/asn1/ccc7f3388f509725e1a9c4217693629ac348812d b/fuzz/corpora/asn1/ccc7f3388f509725e1a9c4217693629ac348812d deleted file mode 100644 index 91b6fec..0000000 Binary files a/fuzz/corpora/asn1/ccc7f3388f509725e1a9c4217693629ac348812d and /dev/null differ diff --git a/fuzz/corpora/asn1/ccd850a6c096b4b2109633459d225c929cdaad7e b/fuzz/corpora/asn1/ccd850a6c096b4b2109633459d225c929cdaad7e new file mode 100644 index 0000000..0436b3d Binary files /dev/null and b/fuzz/corpora/asn1/ccd850a6c096b4b2109633459d225c929cdaad7e differ diff --git a/fuzz/corpora/asn1/cd0673c6797a823fa3fd10e747052c1aef2656b3 b/fuzz/corpora/asn1/cd0673c6797a823fa3fd10e747052c1aef2656b3 new file mode 100644 index 0000000..235106a Binary files /dev/null and b/fuzz/corpora/asn1/cd0673c6797a823fa3fd10e747052c1aef2656b3 differ diff --git a/fuzz/corpora/asn1/cd06dad253756f22baeb8c8055f8dec1ade774e9 b/fuzz/corpora/asn1/cd06dad253756f22baeb8c8055f8dec1ade774e9 new file mode 100644 index 0000000..25ef31a Binary files /dev/null and b/fuzz/corpora/asn1/cd06dad253756f22baeb8c8055f8dec1ade774e9 differ diff --git a/fuzz/corpora/asn1/cd1f363d6da63288b1722605d6608970acb8f2db b/fuzz/corpora/asn1/cd1f363d6da63288b1722605d6608970acb8f2db new file mode 100644 index 0000000..4082a25 Binary files /dev/null and b/fuzz/corpora/asn1/cd1f363d6da63288b1722605d6608970acb8f2db differ diff --git a/fuzz/corpora/asn1/cd21d303e1bfeb16276ee871f6449fbb8ada8364 b/fuzz/corpora/asn1/cd21d303e1bfeb16276ee871f6449fbb8ada8364 new file mode 100644 index 0000000..78acd17 Binary files /dev/null and b/fuzz/corpora/asn1/cd21d303e1bfeb16276ee871f6449fbb8ada8364 differ diff --git a/fuzz/corpora/asn1/cd2347a4079e84eeeec27ab07b942fbdfa71d9b7 b/fuzz/corpora/asn1/cd2347a4079e84eeeec27ab07b942fbdfa71d9b7 new file mode 100644 index 0000000..84e2dd5 Binary files /dev/null and b/fuzz/corpora/asn1/cd2347a4079e84eeeec27ab07b942fbdfa71d9b7 differ diff --git a/fuzz/corpora/asn1/cd6c4c504999a389ff093d29cb4ec38f35711dd1 b/fuzz/corpora/asn1/cd6c4c504999a389ff093d29cb4ec38f35711dd1 deleted file mode 100644 index 007655c..0000000 Binary files a/fuzz/corpora/asn1/cd6c4c504999a389ff093d29cb4ec38f35711dd1 and /dev/null differ diff --git a/fuzz/corpora/asn1/cd7068a13130dd98e35a58d0ac8a433d7ce7e690 b/fuzz/corpora/asn1/cd7068a13130dd98e35a58d0ac8a433d7ce7e690 new file mode 100644 index 0000000..04225c9 --- /dev/null +++ b/fuzz/corpora/asn1/cd7068a13130dd98e35a58d0ac8a433d7ce7e690 @@ -0,0 +1,2 @@ + +? diff --git a/fuzz/corpora/asn1/cd7cb3a18e56ce054d4033ef1ace9b34ca395607 b/fuzz/corpora/asn1/cd7cb3a18e56ce054d4033ef1ace9b34ca395607 new file mode 100644 index 0000000..779acfe Binary files /dev/null and b/fuzz/corpora/asn1/cd7cb3a18e56ce054d4033ef1ace9b34ca395607 differ diff --git a/fuzz/corpora/asn1/cd868ae8b067c3cf6b88acff97f7d01761f71eef b/fuzz/corpora/asn1/cd868ae8b067c3cf6b88acff97f7d01761f71eef deleted file mode 100644 index 89d5709..0000000 Binary files a/fuzz/corpora/asn1/cd868ae8b067c3cf6b88acff97f7d01761f71eef and /dev/null differ diff --git a/fuzz/corpora/asn1/cd90bda03454eb30a305d4e9164de70893a737c6 b/fuzz/corpora/asn1/cd90bda03454eb30a305d4e9164de70893a737c6 deleted file mode 100644 index c983965..0000000 Binary files a/fuzz/corpora/asn1/cd90bda03454eb30a305d4e9164de70893a737c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/cdb1213bd71e3bcd36f1f2f15826f0a1dceb4c32 b/fuzz/corpora/asn1/cdb1213bd71e3bcd36f1f2f15826f0a1dceb4c32 new file mode 100644 index 0000000..37a25fb --- /dev/null +++ b/fuzz/corpora/asn1/cdb1213bd71e3bcd36f1f2f15826f0a1dceb4c32 @@ -0,0 +1 @@ +0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/cdc6b5850e19d08011c5e0933a1c8974b9a89ba5 b/fuzz/corpora/asn1/cdc6b5850e19d08011c5e0933a1c8974b9a89ba5 new file mode 100644 index 0000000..4260ddc Binary files /dev/null and b/fuzz/corpora/asn1/cdc6b5850e19d08011c5e0933a1c8974b9a89ba5 differ diff --git a/fuzz/corpora/asn1/cdecbf2410ba274aefb3ecc109e8c33757b02dca b/fuzz/corpora/asn1/cdecbf2410ba274aefb3ecc109e8c33757b02dca new file mode 100644 index 0000000..7692b61 Binary files /dev/null and b/fuzz/corpora/asn1/cdecbf2410ba274aefb3ecc109e8c33757b02dca differ diff --git a/fuzz/corpora/asn1/cdee7be91ea78c8ac1d0a2cab830fadb909b0260 b/fuzz/corpora/asn1/cdee7be91ea78c8ac1d0a2cab830fadb909b0260 new file mode 100644 index 0000000..4a4e2de Binary files /dev/null and b/fuzz/corpora/asn1/cdee7be91ea78c8ac1d0a2cab830fadb909b0260 differ diff --git a/fuzz/corpora/asn1/cdfc64b5948065bfd781f5d511fe81a5da37b44d b/fuzz/corpora/asn1/cdfc64b5948065bfd781f5d511fe81a5da37b44d deleted file mode 100644 index ddafd8e..0000000 --- a/fuzz/corpora/asn1/cdfc64b5948065bfd781f5d511fe81a5da37b44d +++ /dev/null @@ -1 +0,0 @@ -0??????????????????000000000??????000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ce003471c1b8e0d990d0bc947aa7e29bb3415649 b/fuzz/corpora/asn1/ce003471c1b8e0d990d0bc947aa7e29bb3415649 deleted file mode 100644 index 4a35026..0000000 Binary files a/fuzz/corpora/asn1/ce003471c1b8e0d990d0bc947aa7e29bb3415649 and /dev/null differ diff --git a/fuzz/corpora/asn1/ce23e037b22537d3d05d6844f5f6fd7bed0a1f3d b/fuzz/corpora/asn1/ce23e037b22537d3d05d6844f5f6fd7bed0a1f3d new file mode 100644 index 0000000..45886c4 Binary files /dev/null and b/fuzz/corpora/asn1/ce23e037b22537d3d05d6844f5f6fd7bed0a1f3d differ diff --git a/fuzz/corpora/asn1/ce3da067e6f0950a0382ce984a8318c8ac43ec36 b/fuzz/corpora/asn1/ce3da067e6f0950a0382ce984a8318c8ac43ec36 new file mode 100644 index 0000000..f7baa3d Binary files /dev/null and b/fuzz/corpora/asn1/ce3da067e6f0950a0382ce984a8318c8ac43ec36 differ diff --git a/fuzz/corpora/asn1/ce5048428abc70e5174ba4acdca8d4d3ec2e6783 b/fuzz/corpora/asn1/ce5048428abc70e5174ba4acdca8d4d3ec2e6783 deleted file mode 100644 index 548d23f..0000000 Binary files a/fuzz/corpora/asn1/ce5048428abc70e5174ba4acdca8d4d3ec2e6783 and /dev/null differ diff --git a/fuzz/corpora/asn1/ced6370047690f9320fb7e3285f2b40f7ae49c7a b/fuzz/corpora/asn1/ced6370047690f9320fb7e3285f2b40f7ae49c7a deleted file mode 100644 index 45eae2e..0000000 Binary files a/fuzz/corpora/asn1/ced6370047690f9320fb7e3285f2b40f7ae49c7a and /dev/null differ diff --git a/fuzz/corpora/crl/ced8f62833915247bc65650101b6b50a35d44d90 b/fuzz/corpora/asn1/ced8f62833915247bc65650101b6b50a35d44d90 similarity index 100% copy from fuzz/corpora/crl/ced8f62833915247bc65650101b6b50a35d44d90 copy to fuzz/corpora/asn1/ced8f62833915247bc65650101b6b50a35d44d90 diff --git a/fuzz/corpora/asn1/cee6feab9c7efbc7d849f9ee45e53e770338328a b/fuzz/corpora/asn1/cee6feab9c7efbc7d849f9ee45e53e770338328a new file mode 100644 index 0000000..838f5e3 Binary files /dev/null and b/fuzz/corpora/asn1/cee6feab9c7efbc7d849f9ee45e53e770338328a differ diff --git a/fuzz/corpora/asn1/ceeb501e2ce78f3eddd5f450919d4972524cc6a7 b/fuzz/corpora/asn1/ceeb501e2ce78f3eddd5f450919d4972524cc6a7 deleted file mode 100644 index 36fb887..0000000 Binary files a/fuzz/corpora/asn1/ceeb501e2ce78f3eddd5f450919d4972524cc6a7 and /dev/null differ diff --git a/fuzz/corpora/asn1/cef4fb2682a729b0a9f98507ab927c2968c0cf56 b/fuzz/corpora/asn1/cef4fb2682a729b0a9f98507ab927c2968c0cf56 deleted file mode 100644 index 3f6a8c3..0000000 Binary files a/fuzz/corpora/asn1/cef4fb2682a729b0a9f98507ab927c2968c0cf56 and /dev/null differ diff --git a/fuzz/corpora/asn1/cef5e3d644bec227665e48e6a098bbe232a76f18 b/fuzz/corpora/asn1/cef5e3d644bec227665e48e6a098bbe232a76f18 new file mode 100644 index 0000000..41bf666 Binary files /dev/null and b/fuzz/corpora/asn1/cef5e3d644bec227665e48e6a098bbe232a76f18 differ diff --git a/fuzz/corpora/asn1/cf0584aa3b3c57dc0243b3568c86026464be6a3c b/fuzz/corpora/asn1/cf0584aa3b3c57dc0243b3568c86026464be6a3c deleted file mode 100644 index 3943b33..0000000 Binary files a/fuzz/corpora/asn1/cf0584aa3b3c57dc0243b3568c86026464be6a3c and /dev/null differ diff --git a/fuzz/corpora/asn1/cf1aa4e7d95d6d9cafb68903674689518045c064 b/fuzz/corpora/asn1/cf1aa4e7d95d6d9cafb68903674689518045c064 deleted file mode 100644 index 1f1e8fc..0000000 Binary files a/fuzz/corpora/asn1/cf1aa4e7d95d6d9cafb68903674689518045c064 and /dev/null differ diff --git a/fuzz/corpora/asn1/cf2560b2677e5f46343898bfe29a46e329e4f8ca b/fuzz/corpora/asn1/cf2560b2677e5f46343898bfe29a46e329e4f8ca new file mode 100644 index 0000000..50d09cc Binary files /dev/null and b/fuzz/corpora/asn1/cf2560b2677e5f46343898bfe29a46e329e4f8ca differ diff --git a/fuzz/corpora/asn1/cf2cada37dae07bb4fdb51e2691e752c2420a391 b/fuzz/corpora/asn1/cf2cada37dae07bb4fdb51e2691e752c2420a391 new file mode 100644 index 0000000..74da1a9 Binary files /dev/null and b/fuzz/corpora/asn1/cf2cada37dae07bb4fdb51e2691e752c2420a391 differ diff --git a/fuzz/corpora/asn1/cf3e10dea4c72928cc3f78a06581c6336c94e0f9 b/fuzz/corpora/asn1/cf3e10dea4c72928cc3f78a06581c6336c94e0f9 new file mode 100644 index 0000000..007029d Binary files /dev/null and b/fuzz/corpora/asn1/cf3e10dea4c72928cc3f78a06581c6336c94e0f9 differ diff --git a/fuzz/corpora/asn1/cf615f8e0daaef3749b847a87a329b6aea8e2eca b/fuzz/corpora/asn1/cf615f8e0daaef3749b847a87a329b6aea8e2eca deleted file mode 100644 index 2a3f67e..0000000 Binary files a/fuzz/corpora/asn1/cf615f8e0daaef3749b847a87a329b6aea8e2eca and /dev/null differ diff --git a/fuzz/corpora/asn1/cf646ec7887f8a0d2fe1884e43cead6a37e0ac1b b/fuzz/corpora/asn1/cf646ec7887f8a0d2fe1884e43cead6a37e0ac1b new file mode 100644 index 0000000..b540884 Binary files /dev/null and b/fuzz/corpora/asn1/cf646ec7887f8a0d2fe1884e43cead6a37e0ac1b differ diff --git a/fuzz/corpora/crl/cf9c1a4fb99fc5eab7c72b08a36939e910eebef3 b/fuzz/corpora/asn1/cf9c1a4fb99fc5eab7c72b08a36939e910eebef3 similarity index 100% copy from fuzz/corpora/crl/cf9c1a4fb99fc5eab7c72b08a36939e910eebef3 copy to fuzz/corpora/asn1/cf9c1a4fb99fc5eab7c72b08a36939e910eebef3 diff --git a/fuzz/corpora/asn1/cf9c51d05acbbcc17a67bcb29c1ed5510cd888c6 b/fuzz/corpora/asn1/cf9c51d05acbbcc17a67bcb29c1ed5510cd888c6 new file mode 100644 index 0000000..40ee80d Binary files /dev/null and b/fuzz/corpora/asn1/cf9c51d05acbbcc17a67bcb29c1ed5510cd888c6 differ diff --git a/fuzz/corpora/asn1/cfd8bf40f9d4d20dd6d96bde901b6651e0400fa4 b/fuzz/corpora/asn1/cfd8bf40f9d4d20dd6d96bde901b6651e0400fa4 deleted file mode 100644 index 8d8b30b..0000000 Binary files a/fuzz/corpora/asn1/cfd8bf40f9d4d20dd6d96bde901b6651e0400fa4 and /dev/null differ diff --git a/fuzz/corpora/asn1/cfe1a5687d1a045759ee260c9c57d610d3368aa5 b/fuzz/corpora/asn1/cfe1a5687d1a045759ee260c9c57d610d3368aa5 new file mode 100644 index 0000000..166783b Binary files /dev/null and b/fuzz/corpora/asn1/cfe1a5687d1a045759ee260c9c57d610d3368aa5 differ diff --git a/fuzz/corpora/asn1/cfe36c2da788822a76f924cfed710572b0930990 b/fuzz/corpora/asn1/cfe36c2da788822a76f924cfed710572b0930990 deleted file mode 100644 index 9c0881a..0000000 Binary files a/fuzz/corpora/asn1/cfe36c2da788822a76f924cfed710572b0930990 and /dev/null differ diff --git a/fuzz/corpora/asn1/cfe4f881c888799b9268c4c9595ad3ee20d1254e b/fuzz/corpora/asn1/cfe4f881c888799b9268c4c9595ad3ee20d1254e deleted file mode 100644 index 498faab..0000000 Binary files a/fuzz/corpora/asn1/cfe4f881c888799b9268c4c9595ad3ee20d1254e and /dev/null differ diff --git a/fuzz/corpora/asn1/d00adaa01a4bbad56c04a5a00cef8600a7cc1a4d b/fuzz/corpora/asn1/d00adaa01a4bbad56c04a5a00cef8600a7cc1a4d new file mode 100644 index 0000000..23290ec --- /dev/null +++ b/fuzz/corpora/asn1/d00adaa01a4bbad56c04a5a00cef8600a7cc1a4d @@ -0,0 +1 @@ +'?0?0?0?0?0?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d028d9a37db4f3fa864fbdbed0b638b8c76da3a4 b/fuzz/corpora/asn1/d028d9a37db4f3fa864fbdbed0b638b8c76da3a4 deleted file mode 100644 index e314452..0000000 Binary files a/fuzz/corpora/asn1/d028d9a37db4f3fa864fbdbed0b638b8c76da3a4 and /dev/null differ diff --git a/fuzz/corpora/asn1/d02c42174437c584df17e0167278d4cfa2949357 b/fuzz/corpora/asn1/d02c42174437c584df17e0167278d4cfa2949357 deleted file mode 100644 index 3bbe1d4..0000000 Binary files a/fuzz/corpora/asn1/d02c42174437c584df17e0167278d4cfa2949357 and /dev/null differ diff --git a/fuzz/corpora/asn1/d03aac891b56d894c12e44f3860bd7cbc3614c19 b/fuzz/corpora/asn1/d03aac891b56d894c12e44f3860bd7cbc3614c19 new file mode 100644 index 0000000..0a87ae1 Binary files /dev/null and b/fuzz/corpora/asn1/d03aac891b56d894c12e44f3860bd7cbc3614c19 differ diff --git a/fuzz/corpora/asn1/d0463053191666f13a52a1e3b4c954239d18a420 b/fuzz/corpora/asn1/d0463053191666f13a52a1e3b4c954239d18a420 new file mode 100644 index 0000000..1545cf4 Binary files /dev/null and b/fuzz/corpora/asn1/d0463053191666f13a52a1e3b4c954239d18a420 differ diff --git a/fuzz/corpora/asn1/d06c933c2672371c7f1ce874b1b68e3017cd9731 b/fuzz/corpora/asn1/d06c933c2672371c7f1ce874b1b68e3017cd9731 new file mode 100644 index 0000000..e57ac6b Binary files /dev/null and b/fuzz/corpora/asn1/d06c933c2672371c7f1ce874b1b68e3017cd9731 differ diff --git a/fuzz/corpora/asn1/d07235a586530e7736ac2ce0bbfc615d9425d6f0 b/fuzz/corpora/asn1/d07235a586530e7736ac2ce0bbfc615d9425d6f0 deleted file mode 100644 index bb95977..0000000 Binary files a/fuzz/corpora/asn1/d07235a586530e7736ac2ce0bbfc615d9425d6f0 and /dev/null differ diff --git a/fuzz/corpora/asn1/d076a5134829684ec98eebd9759cd58ba2fc89ce b/fuzz/corpora/asn1/d076a5134829684ec98eebd9759cd58ba2fc89ce new file mode 100644 index 0000000..15d15b5 Binary files /dev/null and b/fuzz/corpora/asn1/d076a5134829684ec98eebd9759cd58ba2fc89ce differ diff --git a/fuzz/corpora/asn1/d07e2cd6cb7f29ad1257d488b4053d26807977b1 b/fuzz/corpora/asn1/d07e2cd6cb7f29ad1257d488b4053d26807977b1 deleted file mode 100644 index 19f4b6a..0000000 Binary files a/fuzz/corpora/asn1/d07e2cd6cb7f29ad1257d488b4053d26807977b1 and /dev/null differ diff --git a/fuzz/corpora/asn1/d08b859bf9587db685c236e34fb7284a9bd168bd b/fuzz/corpora/asn1/d08b859bf9587db685c236e34fb7284a9bd168bd deleted file mode 100644 index 47f2195..0000000 Binary files a/fuzz/corpora/asn1/d08b859bf9587db685c236e34fb7284a9bd168bd and /dev/null differ diff --git a/fuzz/corpora/asn1/d098a3648f27e8de6d2c9ca6c9f67bdd8e50b53d b/fuzz/corpora/asn1/d098a3648f27e8de6d2c9ca6c9f67bdd8e50b53d new file mode 100644 index 0000000..5749ac9 Binary files /dev/null and b/fuzz/corpora/asn1/d098a3648f27e8de6d2c9ca6c9f67bdd8e50b53d differ diff --git a/fuzz/corpora/asn1/d0b9b2b110a8bbd07cdf0b4c43516c9dec165883 b/fuzz/corpora/asn1/d0b9b2b110a8bbd07cdf0b4c43516c9dec165883 deleted file mode 100644 index 5b3206b..0000000 Binary files a/fuzz/corpora/asn1/d0b9b2b110a8bbd07cdf0b4c43516c9dec165883 and /dev/null differ diff --git a/fuzz/corpora/asn1/d0d46ff9830fdd299381c923461d014b05be4a47 b/fuzz/corpora/asn1/d0d46ff9830fdd299381c923461d014b05be4a47 new file mode 100644 index 0000000..bc4cca2 Binary files /dev/null and b/fuzz/corpora/asn1/d0d46ff9830fdd299381c923461d014b05be4a47 differ diff --git a/fuzz/corpora/asn1/d1327db1abbbd4e3a38af3e85482e0d6710cf48d b/fuzz/corpora/asn1/d1327db1abbbd4e3a38af3e85482e0d6710cf48d new file mode 100644 index 0000000..aeaf31b Binary files /dev/null and b/fuzz/corpora/asn1/d1327db1abbbd4e3a38af3e85482e0d6710cf48d differ diff --git a/fuzz/corpora/asn1/d163d2a208d44e5f2be633690dc7161f30402adb b/fuzz/corpora/asn1/d163d2a208d44e5f2be633690dc7161f30402adb deleted file mode 100644 index 533c154..0000000 Binary files a/fuzz/corpora/asn1/d163d2a208d44e5f2be633690dc7161f30402adb and /dev/null differ diff --git a/fuzz/corpora/asn1/d170889a5ca9c2990f144ab8c672dbfe7c1aef8c b/fuzz/corpora/asn1/d170889a5ca9c2990f144ab8c672dbfe7c1aef8c new file mode 100644 index 0000000..ccfe147 Binary files /dev/null and b/fuzz/corpora/asn1/d170889a5ca9c2990f144ab8c672dbfe7c1aef8c differ diff --git a/fuzz/corpora/asn1/d187cc52736a5ebd59f0ff050eb5505bdb76cb66 b/fuzz/corpora/asn1/d187cc52736a5ebd59f0ff050eb5505bdb76cb66 deleted file mode 100644 index 47bfb2d..0000000 Binary files a/fuzz/corpora/asn1/d187cc52736a5ebd59f0ff050eb5505bdb76cb66 and /dev/null differ diff --git a/fuzz/corpora/asn1/d19866ef6d5ee064257e66b4f0e91591f16906e1 b/fuzz/corpora/asn1/d19866ef6d5ee064257e66b4f0e91591f16906e1 new file mode 100644 index 0000000..a908f4b Binary files /dev/null and b/fuzz/corpora/asn1/d19866ef6d5ee064257e66b4f0e91591f16906e1 differ diff --git a/fuzz/corpora/asn1/d19cd7b8461b73e4e9d7e93428814fde0a22e7db b/fuzz/corpora/asn1/d19cd7b8461b73e4e9d7e93428814fde0a22e7db deleted file mode 100644 index 7938918..0000000 Binary files a/fuzz/corpora/asn1/d19cd7b8461b73e4e9d7e93428814fde0a22e7db and /dev/null differ diff --git a/fuzz/corpora/asn1/d1a5b3fe0480498d9a2b146291a25116d9b0cad2 b/fuzz/corpora/asn1/d1a5b3fe0480498d9a2b146291a25116d9b0cad2 deleted file mode 100644 index 357a271..0000000 Binary files a/fuzz/corpora/asn1/d1a5b3fe0480498d9a2b146291a25116d9b0cad2 and /dev/null differ diff --git a/fuzz/corpora/asn1/d1b0d247dbc7bb708051de3fb4347bbbc7a5b43b b/fuzz/corpora/asn1/d1b0d247dbc7bb708051de3fb4347bbbc7a5b43b new file mode 100644 index 0000000..b210fcf Binary files /dev/null and b/fuzz/corpora/asn1/d1b0d247dbc7bb708051de3fb4347bbbc7a5b43b differ diff --git a/fuzz/corpora/asn1/d1e68dfb3c1572d7d83c88ed131a78429e902ce7 b/fuzz/corpora/asn1/d1e68dfb3c1572d7d83c88ed131a78429e902ce7 deleted file mode 100644 index 13b8f55..0000000 Binary files a/fuzz/corpora/asn1/d1e68dfb3c1572d7d83c88ed131a78429e902ce7 and /dev/null differ diff --git a/fuzz/corpora/asn1/d1e716a30382458e7ed0c255561edfcedf6087ad b/fuzz/corpora/asn1/d1e716a30382458e7ed0c255561edfcedf6087ad new file mode 100644 index 0000000..a0ba62b Binary files /dev/null and b/fuzz/corpora/asn1/d1e716a30382458e7ed0c255561edfcedf6087ad differ diff --git a/fuzz/corpora/asn1/d1ee1cfcf0869d7eb99a26b164322f27656dfccc b/fuzz/corpora/asn1/d1ee1cfcf0869d7eb99a26b164322f27656dfccc new file mode 100644 index 0000000..0871d39 Binary files /dev/null and b/fuzz/corpora/asn1/d1ee1cfcf0869d7eb99a26b164322f27656dfccc differ diff --git a/fuzz/corpora/asn1/d1f8c689e3855dcc3447e9607e46e4133d8a3c1c b/fuzz/corpora/asn1/d1f8c689e3855dcc3447e9607e46e4133d8a3c1c new file mode 100644 index 0000000..bd9b349 Binary files /dev/null and b/fuzz/corpora/asn1/d1f8c689e3855dcc3447e9607e46e4133d8a3c1c differ diff --git a/fuzz/corpora/asn1/d20fe9d755d198ae45914a619714836614457b4d b/fuzz/corpora/asn1/d20fe9d755d198ae45914a619714836614457b4d deleted file mode 100644 index fca7148..0000000 --- a/fuzz/corpora/asn1/d20fe9d755d198ae45914a619714836614457b4d +++ /dev/null @@ -1 +0,0 @@ -0?000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d217d1064ee99e583fe56a090948c6c79c616a79 b/fuzz/corpora/asn1/d217d1064ee99e583fe56a090948c6c79c616a79 deleted file mode 100644 index 8906483..0000000 Binary files a/fuzz/corpora/asn1/d217d1064ee99e583fe56a090948c6c79c616a79 and /dev/null differ diff --git a/fuzz/corpora/asn1/d2268b40cc1f5068ad3cd6ef022d44cb1266e24c b/fuzz/corpora/asn1/d2268b40cc1f5068ad3cd6ef022d44cb1266e24c deleted file mode 100644 index 48d3c58..0000000 Binary files a/fuzz/corpora/asn1/d2268b40cc1f5068ad3cd6ef022d44cb1266e24c and /dev/null differ diff --git a/fuzz/corpora/asn1/d23c73764e1cece7ebc0a38e9f716d46e189dcfe b/fuzz/corpora/asn1/d23c73764e1cece7ebc0a38e9f716d46e189dcfe new file mode 100644 index 0000000..b74237a Binary files /dev/null and b/fuzz/corpora/asn1/d23c73764e1cece7ebc0a38e9f716d46e189dcfe differ diff --git a/fuzz/corpora/asn1/d27116f8c0a14a88dcc59926de18877e79bd660a b/fuzz/corpora/asn1/d27116f8c0a14a88dcc59926de18877e79bd660a deleted file mode 100644 index 458b398..0000000 Binary files a/fuzz/corpora/asn1/d27116f8c0a14a88dcc59926de18877e79bd660a and /dev/null differ diff --git a/fuzz/corpora/asn1/d279f24e04b582e4742d7c59f88d776932f6586f b/fuzz/corpora/asn1/d279f24e04b582e4742d7c59f88d776932f6586f deleted file mode 100644 index 01e1df2..0000000 Binary files a/fuzz/corpora/asn1/d279f24e04b582e4742d7c59f88d776932f6586f and /dev/null differ diff --git a/fuzz/corpora/asn1/d2a5f884deee9fcc1b1d840ca3ab2962898ed513 b/fuzz/corpora/asn1/d2a5f884deee9fcc1b1d840ca3ab2962898ed513 deleted file mode 100644 index c0425e4..0000000 Binary files a/fuzz/corpora/asn1/d2a5f884deee9fcc1b1d840ca3ab2962898ed513 and /dev/null differ diff --git a/fuzz/corpora/asn1/d2e0fd6c49483c26bc43c5051b9913e833df3fd1 b/fuzz/corpora/asn1/d2e0fd6c49483c26bc43c5051b9913e833df3fd1 new file mode 100644 index 0000000..1c64c27 Binary files /dev/null and b/fuzz/corpora/asn1/d2e0fd6c49483c26bc43c5051b9913e833df3fd1 differ diff --git a/fuzz/corpora/asn1/d2fde538ed28488f6d2c3b154fa40d73832d88d2 b/fuzz/corpora/asn1/d2fde538ed28488f6d2c3b154fa40d73832d88d2 new file mode 100644 index 0000000..81e683b Binary files /dev/null and b/fuzz/corpora/asn1/d2fde538ed28488f6d2c3b154fa40d73832d88d2 differ diff --git a/fuzz/corpora/asn1/d30fc1987d940468023847829745d5c3ab6e34f5 b/fuzz/corpora/asn1/d30fc1987d940468023847829745d5c3ab6e34f5 deleted file mode 100644 index 2de8044..0000000 Binary files a/fuzz/corpora/asn1/d30fc1987d940468023847829745d5c3ab6e34f5 and /dev/null differ diff --git a/fuzz/corpora/asn1/d31f9a6a2d4dceeece09ca984b58061e2c410a2f b/fuzz/corpora/asn1/d31f9a6a2d4dceeece09ca984b58061e2c410a2f deleted file mode 100644 index 03060ee..0000000 Binary files a/fuzz/corpora/asn1/d31f9a6a2d4dceeece09ca984b58061e2c410a2f and /dev/null differ diff --git a/fuzz/corpora/asn1/d38a6376ec5937a3e13ab90d9c03a9eba82df5d5 b/fuzz/corpora/asn1/d38a6376ec5937a3e13ab90d9c03a9eba82df5d5 new file mode 100644 index 0000000..4165915 Binary files /dev/null and b/fuzz/corpora/asn1/d38a6376ec5937a3e13ab90d9c03a9eba82df5d5 differ diff --git a/fuzz/corpora/asn1/d3b058cffea01f67777d9534169b742be001761e b/fuzz/corpora/asn1/d3b058cffea01f67777d9534169b742be001761e new file mode 100644 index 0000000..7c3f346 Binary files /dev/null and b/fuzz/corpora/asn1/d3b058cffea01f67777d9534169b742be001761e differ diff --git a/fuzz/corpora/asn1/d3cec41ca733a99cf37468d286cc4b13b8ef90c9 b/fuzz/corpora/asn1/d3cec41ca733a99cf37468d286cc4b13b8ef90c9 deleted file mode 100644 index 977ebbc..0000000 --- a/fuzz/corpora/asn1/d3cec41ca733a99cf37468d286cc4b13b8ef90c9 +++ /dev/null @@ -1 +0,0 @@ -0???????????????????????????????0??????0????????0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d3dd83bfcb25f75cda1543a10de61b043c154ae4 b/fuzz/corpora/asn1/d3dd83bfcb25f75cda1543a10de61b043c154ae4 deleted file mode 100644 index 8e8e97b..0000000 Binary files a/fuzz/corpora/asn1/d3dd83bfcb25f75cda1543a10de61b043c154ae4 and /dev/null differ diff --git a/fuzz/corpora/asn1/d3f6e3925f354a57d7b61c2a593b55d97fc39d59 b/fuzz/corpora/asn1/d3f6e3925f354a57d7b61c2a593b55d97fc39d59 new file mode 100644 index 0000000..e0dfdd0 Binary files /dev/null and b/fuzz/corpora/asn1/d3f6e3925f354a57d7b61c2a593b55d97fc39d59 differ diff --git a/fuzz/corpora/asn1/d41e2df798cb4916671f4688874ec86323e246d2 b/fuzz/corpora/asn1/d41e2df798cb4916671f4688874ec86323e246d2 deleted file mode 100644 index 53af518..0000000 Binary files a/fuzz/corpora/asn1/d41e2df798cb4916671f4688874ec86323e246d2 and /dev/null differ diff --git a/fuzz/corpora/asn1/d43e7ed30ccc28fadc2b0d0b243bf554ba874c5e b/fuzz/corpora/asn1/d43e7ed30ccc28fadc2b0d0b243bf554ba874c5e deleted file mode 100644 index 0488bfd..0000000 Binary files a/fuzz/corpora/asn1/d43e7ed30ccc28fadc2b0d0b243bf554ba874c5e and /dev/null differ diff --git a/fuzz/corpora/asn1/d49628914d5ce091e1e53cb4ef88a05593486ad4 b/fuzz/corpora/asn1/d49628914d5ce091e1e53cb4ef88a05593486ad4 deleted file mode 100644 index 74d5852..0000000 Binary files a/fuzz/corpora/asn1/d49628914d5ce091e1e53cb4ef88a05593486ad4 and /dev/null differ diff --git a/fuzz/corpora/asn1/d49ec057a709002bd30a8f53d14f4e2a92c9df33 b/fuzz/corpora/asn1/d49ec057a709002bd30a8f53d14f4e2a92c9df33 new file mode 100644 index 0000000..8327471 Binary files /dev/null and b/fuzz/corpora/asn1/d49ec057a709002bd30a8f53d14f4e2a92c9df33 differ diff --git a/fuzz/corpora/asn1/d4b0d400cb7a107616395ab236bdb2917941c711 b/fuzz/corpora/asn1/d4b0d400cb7a107616395ab236bdb2917941c711 new file mode 100644 index 0000000..b308201 Binary files /dev/null and b/fuzz/corpora/asn1/d4b0d400cb7a107616395ab236bdb2917941c711 differ diff --git a/fuzz/corpora/asn1/d4b206726463c95d7216a2cd6485b2b8191d70cf b/fuzz/corpora/asn1/d4b206726463c95d7216a2cd6485b2b8191d70cf deleted file mode 100644 index 22f49b8..0000000 Binary files a/fuzz/corpora/asn1/d4b206726463c95d7216a2cd6485b2b8191d70cf and /dev/null differ diff --git a/fuzz/corpora/asn1/d4b5bb303faa5a6ee2123c37fd913cb826354c82 b/fuzz/corpora/asn1/d4b5bb303faa5a6ee2123c37fd913cb826354c82 deleted file mode 100644 index cf09fc1..0000000 Binary files a/fuzz/corpora/asn1/d4b5bb303faa5a6ee2123c37fd913cb826354c82 and /dev/null differ diff --git a/fuzz/corpora/asn1/d4e51db8227215c6af2e4203933a4c57788fd726 b/fuzz/corpora/asn1/d4e51db8227215c6af2e4203933a4c57788fd726 new file mode 100644 index 0000000..800fdf4 Binary files /dev/null and b/fuzz/corpora/asn1/d4e51db8227215c6af2e4203933a4c57788fd726 differ diff --git a/fuzz/corpora/asn1/d50a2c7fc109f58bbd799ffbaa3e963286d6546b b/fuzz/corpora/asn1/d50a2c7fc109f58bbd799ffbaa3e963286d6546b new file mode 100644 index 0000000..e27ede9 --- /dev/null +++ b/fuzz/corpora/asn1/d50a2c7fc109f58bbd799ffbaa3e963286d6546b @@ -0,0 +1 @@ +000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d511e989181a87623d5314a50dcfe9ce9f9a31f7 b/fuzz/corpora/asn1/d511e989181a87623d5314a50dcfe9ce9f9a31f7 deleted file mode 100644 index f1405c9..0000000 --- a/fuzz/corpora/asn1/d511e989181a87623d5314a50dcfe9ce9f9a31f7 +++ /dev/null @@ -1 +0,0 @@ -0 0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d51eb21f9462794d0c952b45752926198b3e3d6f b/fuzz/corpora/asn1/d51eb21f9462794d0c952b45752926198b3e3d6f deleted file mode 100644 index 17c4c85..0000000 Binary files a/fuzz/corpora/asn1/d51eb21f9462794d0c952b45752926198b3e3d6f and /dev/null differ diff --git a/fuzz/corpora/asn1/d545d40fd44ca09b07f6127a295036d298d809cc b/fuzz/corpora/asn1/d545d40fd44ca09b07f6127a295036d298d809cc deleted file mode 100644 index f0e2dfc..0000000 Binary files a/fuzz/corpora/asn1/d545d40fd44ca09b07f6127a295036d298d809cc and /dev/null differ diff --git a/fuzz/corpora/asn1/d551598362b9ec6c28f106b3a0ba6382d9d16440 b/fuzz/corpora/asn1/d551598362b9ec6c28f106b3a0ba6382d9d16440 deleted file mode 100644 index 6509888..0000000 Binary files a/fuzz/corpora/asn1/d551598362b9ec6c28f106b3a0ba6382d9d16440 and /dev/null differ diff --git a/fuzz/corpora/asn1/d5781afe30e76939778259404aa133dbbb6fe392 b/fuzz/corpora/asn1/d5781afe30e76939778259404aa133dbbb6fe392 new file mode 100644 index 0000000..076ecc5 Binary files /dev/null and b/fuzz/corpora/asn1/d5781afe30e76939778259404aa133dbbb6fe392 differ diff --git a/fuzz/corpora/asn1/d5a75a33f81df12695a20e137a10d4a390fd2610 b/fuzz/corpora/asn1/d5a75a33f81df12695a20e137a10d4a390fd2610 new file mode 100644 index 0000000..47c2dd7 Binary files /dev/null and b/fuzz/corpora/asn1/d5a75a33f81df12695a20e137a10d4a390fd2610 differ diff --git a/fuzz/corpora/asn1/d5bb84472e720bb1c43df821ba1f499ca756a318 b/fuzz/corpora/asn1/d5bb84472e720bb1c43df821ba1f499ca756a318 deleted file mode 100644 index 26efc90..0000000 Binary files a/fuzz/corpora/asn1/d5bb84472e720bb1c43df821ba1f499ca756a318 and /dev/null differ diff --git a/fuzz/corpora/asn1/d5bc623e93dbc9518adbbdbc09810918c6bf56c3 b/fuzz/corpora/asn1/d5bc623e93dbc9518adbbdbc09810918c6bf56c3 new file mode 100644 index 0000000..cfe74a9 Binary files /dev/null and b/fuzz/corpora/asn1/d5bc623e93dbc9518adbbdbc09810918c6bf56c3 differ diff --git a/fuzz/corpora/asn1/d5d3e478da3fa119dcd8f9ce0afbac4db27fae5b b/fuzz/corpora/asn1/d5d3e478da3fa119dcd8f9ce0afbac4db27fae5b deleted file mode 100644 index e351181..0000000 Binary files a/fuzz/corpora/asn1/d5d3e478da3fa119dcd8f9ce0afbac4db27fae5b and /dev/null differ diff --git a/fuzz/corpora/asn1/d5ec3f53c4fb1c42331e234a570e6ab4f87629e1 b/fuzz/corpora/asn1/d5ec3f53c4fb1c42331e234a570e6ab4f87629e1 deleted file mode 100644 index 78d03e0..0000000 Binary files a/fuzz/corpora/asn1/d5ec3f53c4fb1c42331e234a570e6ab4f87629e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/d6006e270fa64480aead46d420128fa11f62303f b/fuzz/corpora/asn1/d6006e270fa64480aead46d420128fa11f62303f new file mode 100644 index 0000000..fc52309 Binary files /dev/null and b/fuzz/corpora/asn1/d6006e270fa64480aead46d420128fa11f62303f differ diff --git a/fuzz/corpora/asn1/d61d5d970fdffaa077fb97d147f62dc6e7bd1de0 b/fuzz/corpora/asn1/d61d5d970fdffaa077fb97d147f62dc6e7bd1de0 deleted file mode 100644 index 9420728..0000000 Binary files a/fuzz/corpora/asn1/d61d5d970fdffaa077fb97d147f62dc6e7bd1de0 and /dev/null differ diff --git a/fuzz/corpora/asn1/d62d5a04214402c689118793a836f6023d10d018 b/fuzz/corpora/asn1/d62d5a04214402c689118793a836f6023d10d018 new file mode 100644 index 0000000..10278b6 Binary files /dev/null and b/fuzz/corpora/asn1/d62d5a04214402c689118793a836f6023d10d018 differ diff --git a/fuzz/corpora/asn1/d644d50c804563d42bf2236ba52f06306087b11a b/fuzz/corpora/asn1/d644d50c804563d42bf2236ba52f06306087b11a new file mode 100644 index 0000000..795fb75 Binary files /dev/null and b/fuzz/corpora/asn1/d644d50c804563d42bf2236ba52f06306087b11a differ diff --git a/fuzz/corpora/asn1/d66da730822693fea95bcc7b57e5e4d27e6024ed b/fuzz/corpora/asn1/d66da730822693fea95bcc7b57e5e4d27e6024ed new file mode 100644 index 0000000..8077a51 Binary files /dev/null and b/fuzz/corpora/asn1/d66da730822693fea95bcc7b57e5e4d27e6024ed differ diff --git a/fuzz/corpora/asn1/d681fe34423ca8007d746f8e9caad301bc005dde b/fuzz/corpora/asn1/d681fe34423ca8007d746f8e9caad301bc005dde deleted file mode 100644 index 5ac784f..0000000 Binary files a/fuzz/corpora/asn1/d681fe34423ca8007d746f8e9caad301bc005dde and /dev/null differ diff --git a/fuzz/corpora/asn1/d692d51f21b50100c6d5603cc2e701ad75b65977 b/fuzz/corpora/asn1/d692d51f21b50100c6d5603cc2e701ad75b65977 new file mode 100644 index 0000000..a6292f8 Binary files /dev/null and b/fuzz/corpora/asn1/d692d51f21b50100c6d5603cc2e701ad75b65977 differ diff --git a/fuzz/corpora/asn1/d69dd12e6c2590f7bccc9cebfaf1d5ea1ed5268f b/fuzz/corpora/asn1/d69dd12e6c2590f7bccc9cebfaf1d5ea1ed5268f new file mode 100644 index 0000000..3d58cbc --- /dev/null +++ b/fuzz/corpora/asn1/d69dd12e6c2590f7bccc9cebfaf1d5ea1ed5268f @@ -0,0 +1,2 @@ +1 +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d6a399bb8a7ba8b21c3f89edb852eb9c30eeb25b b/fuzz/corpora/asn1/d6a399bb8a7ba8b21c3f89edb852eb9c30eeb25b new file mode 100644 index 0000000..10754d7 Binary files /dev/null and b/fuzz/corpora/asn1/d6a399bb8a7ba8b21c3f89edb852eb9c30eeb25b differ diff --git a/fuzz/corpora/asn1/d6aa1472cbbf583cadb1ec31d0afe0a27669c79f b/fuzz/corpora/asn1/d6aa1472cbbf583cadb1ec31d0afe0a27669c79f new file mode 100644 index 0000000..c51720e Binary files /dev/null and b/fuzz/corpora/asn1/d6aa1472cbbf583cadb1ec31d0afe0a27669c79f differ diff --git a/fuzz/corpora/asn1/d6cc9ee611dcbc555c8a3615d76367dc7cdb67aa b/fuzz/corpora/asn1/d6cc9ee611dcbc555c8a3615d76367dc7cdb67aa deleted file mode 100644 index d46ddb9..0000000 Binary files a/fuzz/corpora/asn1/d6cc9ee611dcbc555c8a3615d76367dc7cdb67aa and /dev/null differ diff --git a/fuzz/corpora/cms/d6f43dba3e60f6da9a766594c3fac94884caa7bf b/fuzz/corpora/asn1/d6f43dba3e60f6da9a766594c3fac94884caa7bf similarity index 100% copy from fuzz/corpora/cms/d6f43dba3e60f6da9a766594c3fac94884caa7bf copy to fuzz/corpora/asn1/d6f43dba3e60f6da9a766594c3fac94884caa7bf diff --git a/fuzz/corpora/asn1/d71bffc818fe28a7f6dc4dedbfda1ca25aeaab99 b/fuzz/corpora/asn1/d71bffc818fe28a7f6dc4dedbfda1ca25aeaab99 new file mode 100644 index 0000000..9eec485 Binary files /dev/null and b/fuzz/corpora/asn1/d71bffc818fe28a7f6dc4dedbfda1ca25aeaab99 differ diff --git a/fuzz/corpora/asn1/d7333b24eb1231d50f049f7b0dedd9e16ef0c4a0 b/fuzz/corpora/asn1/d7333b24eb1231d50f049f7b0dedd9e16ef0c4a0 new file mode 100644 index 0000000..967f15c Binary files /dev/null and b/fuzz/corpora/asn1/d7333b24eb1231d50f049f7b0dedd9e16ef0c4a0 differ diff --git a/fuzz/corpora/asn1/d75e16d26e37592910eb15e9a5fb4e2406666b80 b/fuzz/corpora/asn1/d75e16d26e37592910eb15e9a5fb4e2406666b80 deleted file mode 100644 index 1eaebb6..0000000 --- a/fuzz/corpora/asn1/d75e16d26e37592910eb15e9a5fb4e2406666b80 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d772ed65628d22f1c8d4077030b315aa27214cfe b/fuzz/corpora/asn1/d772ed65628d22f1c8d4077030b315aa27214cfe new file mode 100644 index 0000000..c385fc4 Binary files /dev/null and b/fuzz/corpora/asn1/d772ed65628d22f1c8d4077030b315aa27214cfe differ diff --git a/fuzz/corpora/asn1/d77dc2a3812b69da4e6abce097c97cb0441b6f8d b/fuzz/corpora/asn1/d77dc2a3812b69da4e6abce097c97cb0441b6f8d new file mode 100644 index 0000000..15dd460 Binary files /dev/null and b/fuzz/corpora/asn1/d77dc2a3812b69da4e6abce097c97cb0441b6f8d differ diff --git a/fuzz/corpora/asn1/d77e4252fe197f4591cecf5abefac2076f1a0ce5 b/fuzz/corpora/asn1/d77e4252fe197f4591cecf5abefac2076f1a0ce5 new file mode 100644 index 0000000..c24024f Binary files /dev/null and b/fuzz/corpora/asn1/d77e4252fe197f4591cecf5abefac2076f1a0ce5 differ diff --git a/fuzz/corpora/asn1/d7829cb67725b041d352d79916aec3d40a430e2f b/fuzz/corpora/asn1/d7829cb67725b041d352d79916aec3d40a430e2f new file mode 100644 index 0000000..c2fcf22 Binary files /dev/null and b/fuzz/corpora/asn1/d7829cb67725b041d352d79916aec3d40a430e2f differ diff --git a/fuzz/corpora/asn1/d7836dc1452cf55045e35adc765a55c0c2a7a29d b/fuzz/corpora/asn1/d7836dc1452cf55045e35adc765a55c0c2a7a29d deleted file mode 100644 index 7341ad8..0000000 Binary files a/fuzz/corpora/asn1/d7836dc1452cf55045e35adc765a55c0c2a7a29d and /dev/null differ diff --git a/fuzz/corpora/asn1/d78e90b34c816bafcf6fcc14b293b24d23424286 b/fuzz/corpora/asn1/d78e90b34c816bafcf6fcc14b293b24d23424286 deleted file mode 100644 index 5109281..0000000 Binary files a/fuzz/corpora/asn1/d78e90b34c816bafcf6fcc14b293b24d23424286 and /dev/null differ diff --git a/fuzz/corpora/asn1/d798113368bffbc5332c3e3d7e366eb814f2cedd b/fuzz/corpora/asn1/d798113368bffbc5332c3e3d7e366eb814f2cedd new file mode 100644 index 0000000..540f848 Binary files /dev/null and b/fuzz/corpora/asn1/d798113368bffbc5332c3e3d7e366eb814f2cedd differ diff --git a/fuzz/corpora/asn1/d7bf5a38bc69378f706c5835250a608214a986d7 b/fuzz/corpora/asn1/d7bf5a38bc69378f706c5835250a608214a986d7 new file mode 100644 index 0000000..37c8048 --- /dev/null +++ b/fuzz/corpora/asn1/d7bf5a38bc69378f706c5835250a608214a986d7 @@ -0,0 +1 @@ +?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/d7e5e10176864eb1f35107e4378eae896ee73d24 b/fuzz/corpora/asn1/d7e5e10176864eb1f35107e4378eae896ee73d24 deleted file mode 100644 index 510982e..0000000 Binary files a/fuzz/corpora/asn1/d7e5e10176864eb1f35107e4378eae896ee73d24 and /dev/null differ diff --git a/fuzz/corpora/asn1/d7e6996643ce88c2d6c797781fd19ed9c3b23005 b/fuzz/corpora/asn1/d7e6996643ce88c2d6c797781fd19ed9c3b23005 new file mode 100644 index 0000000..696e333 Binary files /dev/null and b/fuzz/corpora/asn1/d7e6996643ce88c2d6c797781fd19ed9c3b23005 differ diff --git a/fuzz/corpora/asn1/d8077c9b6ad443ba10f9ce4d922977cbbe4d413a b/fuzz/corpora/asn1/d8077c9b6ad443ba10f9ce4d922977cbbe4d413a new file mode 100644 index 0000000..b689ea1 Binary files /dev/null and b/fuzz/corpora/asn1/d8077c9b6ad443ba10f9ce4d922977cbbe4d413a differ diff --git a/fuzz/corpora/asn1/d82a366cd3b88ba654aaaaffa291e3c2562635ec b/fuzz/corpora/asn1/d82a366cd3b88ba654aaaaffa291e3c2562635ec new file mode 100644 index 0000000..0c60017 Binary files /dev/null and b/fuzz/corpora/asn1/d82a366cd3b88ba654aaaaffa291e3c2562635ec differ diff --git a/fuzz/corpora/asn1/d82a9094182822c8353f733c6dad11d6093f0344 b/fuzz/corpora/asn1/d82a9094182822c8353f733c6dad11d6093f0344 deleted file mode 100644 index bf5b995..0000000 Binary files a/fuzz/corpora/asn1/d82a9094182822c8353f733c6dad11d6093f0344 and /dev/null differ diff --git a/fuzz/corpora/asn1/d885032614a3d76917f892e4f32958659a1dc767 b/fuzz/corpora/asn1/d885032614a3d76917f892e4f32958659a1dc767 deleted file mode 100644 index bdb860f..0000000 Binary files a/fuzz/corpora/asn1/d885032614a3d76917f892e4f32958659a1dc767 and /dev/null differ diff --git a/fuzz/corpora/asn1/d8e3a67860d875604d3a522bde92e5a0ab493a6b b/fuzz/corpora/asn1/d8e3a67860d875604d3a522bde92e5a0ab493a6b new file mode 100644 index 0000000..6fc08a0 Binary files /dev/null and b/fuzz/corpora/asn1/d8e3a67860d875604d3a522bde92e5a0ab493a6b differ diff --git a/fuzz/corpora/asn1/d90395117c6092a69fc58e9b28766211b67285a8 b/fuzz/corpora/asn1/d90395117c6092a69fc58e9b28766211b67285a8 deleted file mode 100644 index 0c78c12..0000000 Binary files a/fuzz/corpora/asn1/d90395117c6092a69fc58e9b28766211b67285a8 and /dev/null differ diff --git a/fuzz/corpora/asn1/d94d1b69c6418182ace32553475f27bc49dff870 b/fuzz/corpora/asn1/d94d1b69c6418182ace32553475f27bc49dff870 deleted file mode 100644 index 107a307..0000000 Binary files a/fuzz/corpora/asn1/d94d1b69c6418182ace32553475f27bc49dff870 and /dev/null differ diff --git a/fuzz/corpora/asn1/d95bf7f244c7f06e2b24de4bebb31c6514c97f17 b/fuzz/corpora/asn1/d95bf7f244c7f06e2b24de4bebb31c6514c97f17 new file mode 100644 index 0000000..3e7c928 Binary files /dev/null and b/fuzz/corpora/asn1/d95bf7f244c7f06e2b24de4bebb31c6514c97f17 differ diff --git a/fuzz/corpora/asn1/d95d0d4a104f74586beb0a2f2720f7c093d36895 b/fuzz/corpora/asn1/d95d0d4a104f74586beb0a2f2720f7c093d36895 new file mode 100644 index 0000000..6dd43a6 Binary files /dev/null and b/fuzz/corpora/asn1/d95d0d4a104f74586beb0a2f2720f7c093d36895 differ diff --git a/fuzz/corpora/asn1/d97175932017384ec6c606d8ff4f08870eb85af3 b/fuzz/corpora/asn1/d97175932017384ec6c606d8ff4f08870eb85af3 deleted file mode 100644 index 0cbeaa9..0000000 --- a/fuzz/corpora/asn1/d97175932017384ec6c606d8ff4f08870eb85af3 +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d99930e7d334da0440e20ec6932ff397c4f15cfa b/fuzz/corpora/asn1/d99930e7d334da0440e20ec6932ff397c4f15cfa deleted file mode 100644 index aee79c7..0000000 Binary files a/fuzz/corpora/asn1/d99930e7d334da0440e20ec6932ff397c4f15cfa and /dev/null differ diff --git a/fuzz/corpora/asn1/d9c4c165fd0a1c1c92faa4c2781eb377769bec57 b/fuzz/corpora/asn1/d9c4c165fd0a1c1c92faa4c2781eb377769bec57 deleted file mode 100644 index 5f76fc7..0000000 Binary files a/fuzz/corpora/asn1/d9c4c165fd0a1c1c92faa4c2781eb377769bec57 and /dev/null differ diff --git a/fuzz/corpora/cms/d9ec3d5fbf9e624a7e90fbce8ff41eede469a9a0 b/fuzz/corpora/asn1/d9ec3d5fbf9e624a7e90fbce8ff41eede469a9a0 similarity index 100% copy from fuzz/corpora/cms/d9ec3d5fbf9e624a7e90fbce8ff41eede469a9a0 copy to fuzz/corpora/asn1/d9ec3d5fbf9e624a7e90fbce8ff41eede469a9a0 diff --git a/fuzz/corpora/asn1/d9fe09c889395dc85f9789afd3a5676098db9605 b/fuzz/corpora/asn1/d9fe09c889395dc85f9789afd3a5676098db9605 new file mode 100644 index 0000000..a4e3d66 Binary files /dev/null and b/fuzz/corpora/asn1/d9fe09c889395dc85f9789afd3a5676098db9605 differ diff --git a/fuzz/corpora/asn1/da15f11a5a8c3bc134fca11016631e1d2aa6f173 b/fuzz/corpora/asn1/da15f11a5a8c3bc134fca11016631e1d2aa6f173 deleted file mode 100644 index 0aa3a53..0000000 Binary files a/fuzz/corpora/asn1/da15f11a5a8c3bc134fca11016631e1d2aa6f173 and /dev/null differ diff --git a/fuzz/corpora/asn1/da1f381df36ad9c970551d05a93680a4a3bfa8cf b/fuzz/corpora/asn1/da1f381df36ad9c970551d05a93680a4a3bfa8cf deleted file mode 100644 index 64063e2..0000000 Binary files a/fuzz/corpora/asn1/da1f381df36ad9c970551d05a93680a4a3bfa8cf and /dev/null differ diff --git a/fuzz/corpora/asn1/da33db5861b21c36c1a953195e4663414af4bb05 b/fuzz/corpora/asn1/da33db5861b21c36c1a953195e4663414af4bb05 new file mode 100644 index 0000000..d7c363c Binary files /dev/null and b/fuzz/corpora/asn1/da33db5861b21c36c1a953195e4663414af4bb05 differ diff --git a/fuzz/corpora/asn1/da8b35331a99aaf315dc4104cc9fd3be2b1c71a1 b/fuzz/corpora/asn1/da8b35331a99aaf315dc4104cc9fd3be2b1c71a1 new file mode 100644 index 0000000..7b98fa3 Binary files /dev/null and b/fuzz/corpora/asn1/da8b35331a99aaf315dc4104cc9fd3be2b1c71a1 differ diff --git a/fuzz/corpora/asn1/dae912ed6cda5420499e7dfb2fe3bd60523e81f8 b/fuzz/corpora/asn1/dae912ed6cda5420499e7dfb2fe3bd60523e81f8 new file mode 100644 index 0000000..b7348f7 Binary files /dev/null and b/fuzz/corpora/asn1/dae912ed6cda5420499e7dfb2fe3bd60523e81f8 differ diff --git a/fuzz/corpora/asn1/daf360a444f4c9e9b041e1b3e763219fc5789e55 b/fuzz/corpora/asn1/daf360a444f4c9e9b041e1b3e763219fc5789e55 deleted file mode 100644 index 6e97a3f..0000000 Binary files a/fuzz/corpora/asn1/daf360a444f4c9e9b041e1b3e763219fc5789e55 and /dev/null differ diff --git a/fuzz/corpora/asn1/db034addbc40d6cf90e06a2af30aeda05b203bd2 b/fuzz/corpora/asn1/db034addbc40d6cf90e06a2af30aeda05b203bd2 new file mode 100644 index 0000000..f744425 Binary files /dev/null and b/fuzz/corpora/asn1/db034addbc40d6cf90e06a2af30aeda05b203bd2 differ diff --git a/fuzz/corpora/asn1/db1c1bfc7b5e92b05ea54e1af0a749ebb2e03cc9 b/fuzz/corpora/asn1/db1c1bfc7b5e92b05ea54e1af0a749ebb2e03cc9 deleted file mode 100644 index 44de326..0000000 Binary files a/fuzz/corpora/asn1/db1c1bfc7b5e92b05ea54e1af0a749ebb2e03cc9 and /dev/null differ diff --git a/fuzz/corpora/asn1/db3d392985a5b4451480feb3545cf208390f636a b/fuzz/corpora/asn1/db3d392985a5b4451480feb3545cf208390f636a deleted file mode 100644 index fbdbc17..0000000 Binary files a/fuzz/corpora/asn1/db3d392985a5b4451480feb3545cf208390f636a and /dev/null differ diff --git a/fuzz/corpora/asn1/db4d3cd51202b7de25069a430c767bcdb649fe7a b/fuzz/corpora/asn1/db4d3cd51202b7de25069a430c767bcdb649fe7a new file mode 100644 index 0000000..33f4e3c Binary files /dev/null and b/fuzz/corpora/asn1/db4d3cd51202b7de25069a430c767bcdb649fe7a differ diff --git a/fuzz/corpora/asn1/db55d9b798b754d3ad8bf4b99e9d8c3ac9d133a5 b/fuzz/corpora/asn1/db55d9b798b754d3ad8bf4b99e9d8c3ac9d133a5 new file mode 100644 index 0000000..4a237c3 Binary files /dev/null and b/fuzz/corpora/asn1/db55d9b798b754d3ad8bf4b99e9d8c3ac9d133a5 differ diff --git a/fuzz/corpora/asn1/db70561bedd23b53a357cd736ffe1b2a865c144c b/fuzz/corpora/asn1/db70561bedd23b53a357cd736ffe1b2a865c144c deleted file mode 100644 index dde7fc5..0000000 Binary files a/fuzz/corpora/asn1/db70561bedd23b53a357cd736ffe1b2a865c144c and /dev/null differ diff --git a/fuzz/corpora/asn1/dbbe1b3ed9f76ee691de2a3bd9f296128d8b1075 b/fuzz/corpora/asn1/dbbe1b3ed9f76ee691de2a3bd9f296128d8b1075 deleted file mode 100644 index 54edf41..0000000 Binary files a/fuzz/corpora/asn1/dbbe1b3ed9f76ee691de2a3bd9f296128d8b1075 and /dev/null differ diff --git a/fuzz/corpora/asn1/dc03b90de888128789775768f27fcb2ad9c0ccec b/fuzz/corpora/asn1/dc03b90de888128789775768f27fcb2ad9c0ccec new file mode 100644 index 0000000..45a4ba7 Binary files /dev/null and b/fuzz/corpora/asn1/dc03b90de888128789775768f27fcb2ad9c0ccec differ diff --git a/fuzz/corpora/crl/dc23e58d88d7d1adbb08d57a06f110b85441b881 b/fuzz/corpora/asn1/dc23e58d88d7d1adbb08d57a06f110b85441b881 similarity index 100% copy from fuzz/corpora/crl/dc23e58d88d7d1adbb08d57a06f110b85441b881 copy to fuzz/corpora/asn1/dc23e58d88d7d1adbb08d57a06f110b85441b881 diff --git a/fuzz/corpora/asn1/dc2f4589917127d0c618c7250c76979864e59fbb b/fuzz/corpora/asn1/dc2f4589917127d0c618c7250c76979864e59fbb deleted file mode 100644 index 32dab7e..0000000 Binary files a/fuzz/corpora/asn1/dc2f4589917127d0c618c7250c76979864e59fbb and /dev/null differ diff --git a/fuzz/corpora/asn1/dc35ddd7271d4d8f622d9fb11a552768bbbca6b0 b/fuzz/corpora/asn1/dc35ddd7271d4d8f622d9fb11a552768bbbca6b0 new file mode 100644 index 0000000..ece9a88 Binary files /dev/null and b/fuzz/corpora/asn1/dc35ddd7271d4d8f622d9fb11a552768bbbca6b0 differ diff --git a/fuzz/corpora/asn1/dc386c9e7d4c5c7ef17c78f005e51a5998f92cbd b/fuzz/corpora/asn1/dc386c9e7d4c5c7ef17c78f005e51a5998f92cbd new file mode 100644 index 0000000..b3fd899 Binary files /dev/null and b/fuzz/corpora/asn1/dc386c9e7d4c5c7ef17c78f005e51a5998f92cbd differ diff --git a/fuzz/corpora/asn1/dc599d2a2431d464f9c87adb13ffbd282a071897 b/fuzz/corpora/asn1/dc599d2a2431d464f9c87adb13ffbd282a071897 new file mode 100644 index 0000000..48d4863 Binary files /dev/null and b/fuzz/corpora/asn1/dc599d2a2431d464f9c87adb13ffbd282a071897 differ diff --git a/fuzz/corpora/asn1/dc634f6c981a8806f1168f17368989d510811ec6 b/fuzz/corpora/asn1/dc634f6c981a8806f1168f17368989d510811ec6 new file mode 100644 index 0000000..8bb480b Binary files /dev/null and b/fuzz/corpora/asn1/dc634f6c981a8806f1168f17368989d510811ec6 differ diff --git a/fuzz/corpora/asn1/dc66d9a8498fecf44580177e84e8bb0dcfb31f43 b/fuzz/corpora/asn1/dc66d9a8498fecf44580177e84e8bb0dcfb31f43 new file mode 100644 index 0000000..3236416 Binary files /dev/null and b/fuzz/corpora/asn1/dc66d9a8498fecf44580177e84e8bb0dcfb31f43 differ diff --git a/fuzz/corpora/asn1/dc6bd7f1f4e4f16613d2b8f9cf0bbdd661e80b4e b/fuzz/corpora/asn1/dc6bd7f1f4e4f16613d2b8f9cf0bbdd661e80b4e new file mode 100644 index 0000000..9018601 Binary files /dev/null and b/fuzz/corpora/asn1/dc6bd7f1f4e4f16613d2b8f9cf0bbdd661e80b4e differ diff --git a/fuzz/corpora/asn1/dc86ee5161970184c87dada795d962f30888d78e b/fuzz/corpora/asn1/dc86ee5161970184c87dada795d962f30888d78e new file mode 100644 index 0000000..a00f721 Binary files /dev/null and b/fuzz/corpora/asn1/dc86ee5161970184c87dada795d962f30888d78e differ diff --git a/fuzz/corpora/asn1/dc92759f039ab862746897a633ace6064634b986 b/fuzz/corpora/asn1/dc92759f039ab862746897a633ace6064634b986 new file mode 100644 index 0000000..12575f8 Binary files /dev/null and b/fuzz/corpora/asn1/dc92759f039ab862746897a633ace6064634b986 differ diff --git a/fuzz/corpora/asn1/dcb44d9d66f27ea3286b95053f094f294e77753d b/fuzz/corpora/asn1/dcb44d9d66f27ea3286b95053f094f294e77753d new file mode 100644 index 0000000..d0004b6 Binary files /dev/null and b/fuzz/corpora/asn1/dcb44d9d66f27ea3286b95053f094f294e77753d differ diff --git a/fuzz/corpora/asn1/dd15356be437fce86e8dd5a69894c4328c65e19d b/fuzz/corpora/asn1/dd15356be437fce86e8dd5a69894c4328c65e19d new file mode 100644 index 0000000..00ca8d5 --- /dev/null +++ b/fuzz/corpora/asn1/dd15356be437fce86e8dd5a69894c4328c65e19d @@ -0,0 +1 @@ + 000880000808 \ No newline at end of file diff --git a/fuzz/corpora/asn1/dd3444ac0ba21c8818d4f2dda26b675f9c2ec71b b/fuzz/corpora/asn1/dd3444ac0ba21c8818d4f2dda26b675f9c2ec71b new file mode 100644 index 0000000..7f5b16c Binary files /dev/null and b/fuzz/corpora/asn1/dd3444ac0ba21c8818d4f2dda26b675f9c2ec71b differ diff --git a/fuzz/corpora/asn1/dd5a0391a4378b5d5ac91fb3993bcb6117760d5c b/fuzz/corpora/asn1/dd5a0391a4378b5d5ac91fb3993bcb6117760d5c new file mode 100644 index 0000000..eee1858 Binary files /dev/null and b/fuzz/corpora/asn1/dd5a0391a4378b5d5ac91fb3993bcb6117760d5c differ diff --git a/fuzz/corpora/asn1/dd947156dda44f2b78a68e1b74ffebde88087621 b/fuzz/corpora/asn1/dd947156dda44f2b78a68e1b74ffebde88087621 deleted file mode 100644 index 10e81ae..0000000 Binary files a/fuzz/corpora/asn1/dd947156dda44f2b78a68e1b74ffebde88087621 and /dev/null differ diff --git a/fuzz/corpora/asn1/ddacea689252d994d128d90bdd9c990f78ba70c9 b/fuzz/corpora/asn1/ddacea689252d994d128d90bdd9c990f78ba70c9 deleted file mode 100644 index ee4970a..0000000 Binary files a/fuzz/corpora/asn1/ddacea689252d994d128d90bdd9c990f78ba70c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/ddc32b9ab8a273e10a14f149b7ab4e60cb047a4e b/fuzz/corpora/asn1/ddc32b9ab8a273e10a14f149b7ab4e60cb047a4e new file mode 100644 index 0000000..e462797 --- /dev/null +++ b/fuzz/corpora/asn1/ddc32b9ab8a273e10a14f149b7ab4e60cb047a4e @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/ddd39964a918b476741344ee9390eba5e4da49f1 b/fuzz/corpora/asn1/ddd39964a918b476741344ee9390eba5e4da49f1 new file mode 100644 index 0000000..de53527 --- /dev/null +++ b/fuzz/corpora/asn1/ddd39964a918b476741344ee9390eba5e4da49f1 @@ -0,0 +1 @@ +0(0*0*0*0*0*0*0*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/dddfc4fef9d539a4d9418cd38f77b9abdeb5a5d5 b/fuzz/corpora/asn1/dddfc4fef9d539a4d9418cd38f77b9abdeb5a5d5 deleted file mode 100644 index 113a082..0000000 Binary files a/fuzz/corpora/asn1/dddfc4fef9d539a4d9418cd38f77b9abdeb5a5d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/de4b4ddcff6cc5565549782919b6daaeaabb0a81 b/fuzz/corpora/asn1/de4b4ddcff6cc5565549782919b6daaeaabb0a81 new file mode 100644 index 0000000..da786b6 Binary files /dev/null and b/fuzz/corpora/asn1/de4b4ddcff6cc5565549782919b6daaeaabb0a81 differ diff --git a/fuzz/corpora/asn1/de54afd0a03a4453971573b213b97d1872aafb85 b/fuzz/corpora/asn1/de54afd0a03a4453971573b213b97d1872aafb85 new file mode 100644 index 0000000..34252ed Binary files /dev/null and b/fuzz/corpora/asn1/de54afd0a03a4453971573b213b97d1872aafb85 differ diff --git a/fuzz/corpora/asn1/de7a977a29d994865401a5d410125ecfaf626804 b/fuzz/corpora/asn1/de7a977a29d994865401a5d410125ecfaf626804 deleted file mode 100644 index 15aaaef..0000000 Binary files a/fuzz/corpora/asn1/de7a977a29d994865401a5d410125ecfaf626804 and /dev/null differ diff --git a/fuzz/corpora/asn1/de7ca8c7ee2705f6b7a551a60764530e81676490 b/fuzz/corpora/asn1/de7ca8c7ee2705f6b7a551a60764530e81676490 deleted file mode 100644 index 718309a..0000000 --- a/fuzz/corpora/asn1/de7ca8c7ee2705f6b7a551a60764530e81676490 +++ /dev/null @@ -1 +0,0 @@ -0?00?0?0?000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/de7fd7b72874bbcc526976bc816d17bdcb6376f4 b/fuzz/corpora/asn1/de7fd7b72874bbcc526976bc816d17bdcb6376f4 deleted file mode 100644 index 35285fe..0000000 Binary files a/fuzz/corpora/asn1/de7fd7b72874bbcc526976bc816d17bdcb6376f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/de994dfc6f39b267345bc62ddf6d405efd47f66a b/fuzz/corpora/asn1/de994dfc6f39b267345bc62ddf6d405efd47f66a new file mode 100644 index 0000000..fdb0ee2 Binary files /dev/null and b/fuzz/corpora/asn1/de994dfc6f39b267345bc62ddf6d405efd47f66a differ diff --git a/fuzz/corpora/asn1/deb77a0348beafb6106a46b7f966e5bd002e0c8f b/fuzz/corpora/asn1/deb77a0348beafb6106a46b7f966e5bd002e0c8f new file mode 100644 index 0000000..2e3f7c4 Binary files /dev/null and b/fuzz/corpora/asn1/deb77a0348beafb6106a46b7f966e5bd002e0c8f differ diff --git a/fuzz/corpora/asn1/dec19109a9afc17675a0d892685a6562ced2fdfc b/fuzz/corpora/asn1/dec19109a9afc17675a0d892685a6562ced2fdfc new file mode 100644 index 0000000..dbe9ee4 Binary files /dev/null and b/fuzz/corpora/asn1/dec19109a9afc17675a0d892685a6562ced2fdfc differ diff --git a/fuzz/corpora/crl/decf9590bcfeffc7de599e862925daf94feb4f0a b/fuzz/corpora/asn1/decf9590bcfeffc7de599e862925daf94feb4f0a similarity index 100% copy from fuzz/corpora/crl/decf9590bcfeffc7de599e862925daf94feb4f0a copy to fuzz/corpora/asn1/decf9590bcfeffc7de599e862925daf94feb4f0a diff --git a/fuzz/corpora/asn1/ded82e3386b00ee5aecdec507d35c97d6583a7da b/fuzz/corpora/asn1/ded82e3386b00ee5aecdec507d35c97d6583a7da deleted file mode 100644 index 7233cfe..0000000 Binary files a/fuzz/corpora/asn1/ded82e3386b00ee5aecdec507d35c97d6583a7da and /dev/null differ diff --git a/fuzz/corpora/asn1/dedb2629a815ef7fcc185a9e654fb5f95c80506e b/fuzz/corpora/asn1/dedb2629a815ef7fcc185a9e654fb5f95c80506e deleted file mode 100644 index aa4ee5c..0000000 Binary files a/fuzz/corpora/asn1/dedb2629a815ef7fcc185a9e654fb5f95c80506e and /dev/null differ diff --git a/fuzz/corpora/asn1/dee3625721a7652df6e7f803a405376dc7549ff2 b/fuzz/corpora/asn1/dee3625721a7652df6e7f803a405376dc7549ff2 new file mode 100644 index 0000000..30bf1a7 Binary files /dev/null and b/fuzz/corpora/asn1/dee3625721a7652df6e7f803a405376dc7549ff2 differ diff --git a/fuzz/corpora/asn1/dee737b14cfb23a73f725825a94aac0dd4d047a0 b/fuzz/corpora/asn1/dee737b14cfb23a73f725825a94aac0dd4d047a0 deleted file mode 100644 index 69d4f66..0000000 Binary files a/fuzz/corpora/asn1/dee737b14cfb23a73f725825a94aac0dd4d047a0 and /dev/null differ diff --git a/fuzz/corpora/asn1/df0c1f975f40b6d74192da9608a8e75faadd2e70 b/fuzz/corpora/asn1/df0c1f975f40b6d74192da9608a8e75faadd2e70 new file mode 100644 index 0000000..a9cd310 Binary files /dev/null and b/fuzz/corpora/asn1/df0c1f975f40b6d74192da9608a8e75faadd2e70 differ diff --git a/fuzz/corpora/asn1/df18f8a76eed9fb163746d5d7803a0b815e135fc b/fuzz/corpora/asn1/df18f8a76eed9fb163746d5d7803a0b815e135fc deleted file mode 100644 index ab04f6a..0000000 Binary files a/fuzz/corpora/asn1/df18f8a76eed9fb163746d5d7803a0b815e135fc and /dev/null differ diff --git a/fuzz/corpora/asn1/df1da21a40795e6cde4b5c0a9f80971cdfa4ffc8 b/fuzz/corpora/asn1/df1da21a40795e6cde4b5c0a9f80971cdfa4ffc8 new file mode 100644 index 0000000..1f9806d Binary files /dev/null and b/fuzz/corpora/asn1/df1da21a40795e6cde4b5c0a9f80971cdfa4ffc8 differ diff --git a/fuzz/corpora/asn1/df300fe2df67e04392d856d89242fca2f7fe7ebc b/fuzz/corpora/asn1/df300fe2df67e04392d856d89242fca2f7fe7ebc deleted file mode 100644 index b1886d4..0000000 Binary files a/fuzz/corpora/asn1/df300fe2df67e04392d856d89242fca2f7fe7ebc and /dev/null differ diff --git a/fuzz/corpora/asn1/df389afbd5624b8a65c2128ce58a0ee49acf320c b/fuzz/corpora/asn1/df389afbd5624b8a65c2128ce58a0ee49acf320c deleted file mode 100644 index c8f351b..0000000 Binary files a/fuzz/corpora/asn1/df389afbd5624b8a65c2128ce58a0ee49acf320c and /dev/null differ diff --git a/fuzz/corpora/asn1/df4fc1a7e02ce3de0b11a9aa609029673d895022 b/fuzz/corpora/asn1/df4fc1a7e02ce3de0b11a9aa609029673d895022 new file mode 100644 index 0000000..0ca6075 Binary files /dev/null and b/fuzz/corpora/asn1/df4fc1a7e02ce3de0b11a9aa609029673d895022 differ diff --git a/fuzz/corpora/asn1/df5b9790a36b45dc477cf281c1ae9d0e3b2149c3 b/fuzz/corpora/asn1/df5b9790a36b45dc477cf281c1ae9d0e3b2149c3 deleted file mode 100644 index b6f6ddc..0000000 Binary files a/fuzz/corpora/asn1/df5b9790a36b45dc477cf281c1ae9d0e3b2149c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/df616da591fde4a4308e57b0168e2cce9405741f b/fuzz/corpora/asn1/df616da591fde4a4308e57b0168e2cce9405741f deleted file mode 100644 index 1ef8c05..0000000 Binary files a/fuzz/corpora/asn1/df616da591fde4a4308e57b0168e2cce9405741f and /dev/null differ diff --git a/fuzz/corpora/x509/df78a9918d0eb7c4b49166fc1d2d56ab16f12818 b/fuzz/corpora/asn1/df78a9918d0eb7c4b49166fc1d2d56ab16f12818 similarity index 100% rename from fuzz/corpora/x509/df78a9918d0eb7c4b49166fc1d2d56ab16f12818 rename to fuzz/corpora/asn1/df78a9918d0eb7c4b49166fc1d2d56ab16f12818 diff --git a/fuzz/corpora/asn1/df8fbb4be61d3da4ff07575a360b6e7a571fd9ed b/fuzz/corpora/asn1/df8fbb4be61d3da4ff07575a360b6e7a571fd9ed new file mode 100644 index 0000000..520c859 Binary files /dev/null and b/fuzz/corpora/asn1/df8fbb4be61d3da4ff07575a360b6e7a571fd9ed differ diff --git a/fuzz/corpora/asn1/dfa5a4a704937014a5225413c7a8e770820963fe b/fuzz/corpora/asn1/dfa5a4a704937014a5225413c7a8e770820963fe new file mode 100644 index 0000000..a551761 Binary files /dev/null and b/fuzz/corpora/asn1/dfa5a4a704937014a5225413c7a8e770820963fe differ diff --git a/fuzz/corpora/asn1/dfe157c3492d7d0ec6575c5de40b9901a90d4213 b/fuzz/corpora/asn1/dfe157c3492d7d0ec6575c5de40b9901a90d4213 deleted file mode 100644 index 855a280..0000000 Binary files a/fuzz/corpora/asn1/dfe157c3492d7d0ec6575c5de40b9901a90d4213 and /dev/null differ diff --git a/fuzz/corpora/asn1/dfeb53e9b73122f103a120cc9a984c7cf7f74e3f b/fuzz/corpora/asn1/dfeb53e9b73122f103a120cc9a984c7cf7f74e3f new file mode 100644 index 0000000..82b256d Binary files /dev/null and b/fuzz/corpora/asn1/dfeb53e9b73122f103a120cc9a984c7cf7f74e3f differ diff --git a/fuzz/corpora/asn1/e0166d06dd676befd594a4e9962235bcb93fb8cd b/fuzz/corpora/asn1/e0166d06dd676befd594a4e9962235bcb93fb8cd deleted file mode 100644 index 28a38cc..0000000 Binary files a/fuzz/corpora/asn1/e0166d06dd676befd594a4e9962235bcb93fb8cd and /dev/null differ diff --git a/fuzz/corpora/asn1/e03fba3c3c15bf3c30c064507c59ad6b969e0c3a b/fuzz/corpora/asn1/e03fba3c3c15bf3c30c064507c59ad6b969e0c3a deleted file mode 100644 index 519558c..0000000 Binary files a/fuzz/corpora/asn1/e03fba3c3c15bf3c30c064507c59ad6b969e0c3a and /dev/null differ diff --git a/fuzz/corpora/asn1/e0958d7f3b5dd96a9f09284e363a19c2931e564d b/fuzz/corpora/asn1/e0958d7f3b5dd96a9f09284e363a19c2931e564d new file mode 100644 index 0000000..db3b852 Binary files /dev/null and b/fuzz/corpora/asn1/e0958d7f3b5dd96a9f09284e363a19c2931e564d differ diff --git a/fuzz/corpora/asn1/e0d24318aa8ba0e189382a1c08e691cb15c88949 b/fuzz/corpora/asn1/e0d24318aa8ba0e189382a1c08e691cb15c88949 new file mode 100644 index 0000000..3e2ad88 Binary files /dev/null and b/fuzz/corpora/asn1/e0d24318aa8ba0e189382a1c08e691cb15c88949 differ diff --git a/fuzz/corpora/asn1/e16c8556ad82b26705308c6e7977f3248d969e70 b/fuzz/corpora/asn1/e16c8556ad82b26705308c6e7977f3248d969e70 new file mode 100644 index 0000000..5fa44d8 Binary files /dev/null and b/fuzz/corpora/asn1/e16c8556ad82b26705308c6e7977f3248d969e70 differ diff --git a/fuzz/corpora/asn1/e18fa01d1b11438ed1ae007fc72ebe699c30bc7f b/fuzz/corpora/asn1/e18fa01d1b11438ed1ae007fc72ebe699c30bc7f new file mode 100644 index 0000000..63b0a62 Binary files /dev/null and b/fuzz/corpora/asn1/e18fa01d1b11438ed1ae007fc72ebe699c30bc7f differ diff --git a/fuzz/corpora/asn1/e1ebe0db554efcaf91ce9a12bcce1a92d5c51638 b/fuzz/corpora/asn1/e1ebe0db554efcaf91ce9a12bcce1a92d5c51638 deleted file mode 100644 index 6927f15..0000000 Binary files a/fuzz/corpora/asn1/e1ebe0db554efcaf91ce9a12bcce1a92d5c51638 and /dev/null differ diff --git a/fuzz/corpora/asn1/e2024493c9e27783738da4c7e4c38abc844d5242 b/fuzz/corpora/asn1/e2024493c9e27783738da4c7e4c38abc844d5242 new file mode 100644 index 0000000..7bc09fa Binary files /dev/null and b/fuzz/corpora/asn1/e2024493c9e27783738da4c7e4c38abc844d5242 differ diff --git a/fuzz/corpora/asn1/e22d3824ea324ddbb0978ce8635670e9816e0a00 b/fuzz/corpora/asn1/e22d3824ea324ddbb0978ce8635670e9816e0a00 new file mode 100644 index 0000000..dc6fae5 Binary files /dev/null and b/fuzz/corpora/asn1/e22d3824ea324ddbb0978ce8635670e9816e0a00 differ diff --git a/fuzz/corpora/asn1/e280d065a824a791f8305234d3e093fc9a5a90c7 b/fuzz/corpora/asn1/e280d065a824a791f8305234d3e093fc9a5a90c7 new file mode 100644 index 0000000..7af7675 Binary files /dev/null and b/fuzz/corpora/asn1/e280d065a824a791f8305234d3e093fc9a5a90c7 differ diff --git a/fuzz/corpora/asn1/e2f247b15fa86840b1172df22e61838de6dbfe39 b/fuzz/corpora/asn1/e2f247b15fa86840b1172df22e61838de6dbfe39 deleted file mode 100644 index ee788f0..0000000 Binary files a/fuzz/corpora/asn1/e2f247b15fa86840b1172df22e61838de6dbfe39 and /dev/null differ diff --git a/fuzz/corpora/asn1/e2ff692ad42e688e0fefe71cd20de87b6e6dd04e b/fuzz/corpora/asn1/e2ff692ad42e688e0fefe71cd20de87b6e6dd04e deleted file mode 100644 index f6972dc..0000000 Binary files a/fuzz/corpora/asn1/e2ff692ad42e688e0fefe71cd20de87b6e6dd04e and /dev/null differ diff --git a/fuzz/corpora/asn1/e3541f3fe055c47030aeca92bde70323ad7832f4 b/fuzz/corpora/asn1/e3541f3fe055c47030aeca92bde70323ad7832f4 deleted file mode 100644 index 54b2e29..0000000 Binary files a/fuzz/corpora/asn1/e3541f3fe055c47030aeca92bde70323ad7832f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/e366a75239894ca54ec000fcc379a9c2588b805d b/fuzz/corpora/asn1/e366a75239894ca54ec000fcc379a9c2588b805d new file mode 100644 index 0000000..812acea --- /dev/null +++ b/fuzz/corpora/asn1/e366a75239894ca54ec000fcc379a9c2588b805d @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e375be9800d3b9b4d551979ad80f7539894564f1 b/fuzz/corpora/asn1/e375be9800d3b9b4d551979ad80f7539894564f1 deleted file mode 100644 index 1146f3c..0000000 Binary files a/fuzz/corpora/asn1/e375be9800d3b9b4d551979ad80f7539894564f1 and /dev/null differ diff --git a/fuzz/corpora/asn1/e378d81a9b2d64cdb14159ed393d3728760fa76d b/fuzz/corpora/asn1/e378d81a9b2d64cdb14159ed393d3728760fa76d deleted file mode 100644 index 1155e03..0000000 --- a/fuzz/corpora/asn1/e378d81a9b2d64cdb14159ed393d3728760fa76d +++ /dev/null @@ -1 +0,0 @@ -0??000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?00000000000000000000000000000000000000000000000000000000000000000000000?0000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e388b41dc4fa2e553861f5d68b12664dce0fe3fc b/fuzz/corpora/asn1/e388b41dc4fa2e553861f5d68b12664dce0fe3fc new file mode 100644 index 0000000..8b8f708 Binary files /dev/null and b/fuzz/corpora/asn1/e388b41dc4fa2e553861f5d68b12664dce0fe3fc differ diff --git a/fuzz/corpora/asn1/e398cf4169de4e2e1568117e47c29f67ce08f0f6 b/fuzz/corpora/asn1/e398cf4169de4e2e1568117e47c29f67ce08f0f6 new file mode 100644 index 0000000..b3574a2 Binary files /dev/null and b/fuzz/corpora/asn1/e398cf4169de4e2e1568117e47c29f67ce08f0f6 differ diff --git a/fuzz/corpora/asn1/e3a576a4f120eef80c0dfac3938f1d76866b67fd b/fuzz/corpora/asn1/e3a576a4f120eef80c0dfac3938f1d76866b67fd new file mode 100644 index 0000000..bb1bfac Binary files /dev/null and b/fuzz/corpora/asn1/e3a576a4f120eef80c0dfac3938f1d76866b67fd differ diff --git a/fuzz/corpora/asn1/e3c73cb21fc9eaa2a49cb9548ca903c7f305cb40 b/fuzz/corpora/asn1/e3c73cb21fc9eaa2a49cb9548ca903c7f305cb40 new file mode 100644 index 0000000..790db22 --- /dev/null +++ b/fuzz/corpora/asn1/e3c73cb21fc9eaa2a49cb9548ca903c7f305cb40 @@ -0,0 +1 @@ +0?0?O?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e3c96aca3631a330686f3a29fb18960889e9ad4b b/fuzz/corpora/asn1/e3c96aca3631a330686f3a29fb18960889e9ad4b new file mode 100644 index 0000000..45e54b1 Binary files /dev/null and b/fuzz/corpora/asn1/e3c96aca3631a330686f3a29fb18960889e9ad4b differ diff --git a/fuzz/corpora/asn1/e3fe8f5c2ecc5a3eb1ab792967398865ff5f7421 b/fuzz/corpora/asn1/e3fe8f5c2ecc5a3eb1ab792967398865ff5f7421 new file mode 100644 index 0000000..f568091 Binary files /dev/null and b/fuzz/corpora/asn1/e3fe8f5c2ecc5a3eb1ab792967398865ff5f7421 differ diff --git a/fuzz/corpora/asn1/e415aee61540ede43e785cc308cd9764c2cec4b1 b/fuzz/corpora/asn1/e415aee61540ede43e785cc308cd9764c2cec4b1 deleted file mode 100644 index 8c647ed..0000000 Binary files a/fuzz/corpora/asn1/e415aee61540ede43e785cc308cd9764c2cec4b1 and /dev/null differ diff --git a/fuzz/corpora/asn1/e41ea044e86db5d014091661592ed26cc319c33e b/fuzz/corpora/asn1/e41ea044e86db5d014091661592ed26cc319c33e new file mode 100644 index 0000000..37af069 Binary files /dev/null and b/fuzz/corpora/asn1/e41ea044e86db5d014091661592ed26cc319c33e differ diff --git a/fuzz/corpora/asn1/e480c040ddb5e942eae90a9a2ce1ef0684e55498 b/fuzz/corpora/asn1/e480c040ddb5e942eae90a9a2ce1ef0684e55498 new file mode 100644 index 0000000..6161dfd Binary files /dev/null and b/fuzz/corpora/asn1/e480c040ddb5e942eae90a9a2ce1ef0684e55498 differ diff --git a/fuzz/corpora/asn1/e48704df35ba4eaad4ef9a7247544593ba58e7d4 b/fuzz/corpora/asn1/e48704df35ba4eaad4ef9a7247544593ba58e7d4 new file mode 100644 index 0000000..686337e Binary files /dev/null and b/fuzz/corpora/asn1/e48704df35ba4eaad4ef9a7247544593ba58e7d4 differ diff --git a/fuzz/corpora/asn1/e48af2c72e1cf4a09d5da7927e036e397a4fb0e3 b/fuzz/corpora/asn1/e48af2c72e1cf4a09d5da7927e036e397a4fb0e3 deleted file mode 100644 index b6599d5..0000000 Binary files a/fuzz/corpora/asn1/e48af2c72e1cf4a09d5da7927e036e397a4fb0e3 and /dev/null differ diff --git a/fuzz/corpora/asn1/e48ca39b1e8c7a3725f395ff10c27f4fa5df5946 b/fuzz/corpora/asn1/e48ca39b1e8c7a3725f395ff10c27f4fa5df5946 new file mode 100644 index 0000000..66564c0 Binary files /dev/null and b/fuzz/corpora/asn1/e48ca39b1e8c7a3725f395ff10c27f4fa5df5946 differ diff --git a/fuzz/corpora/asn1/e48dd930527639b0738fc9625016eaa94c628e00 b/fuzz/corpora/asn1/e48dd930527639b0738fc9625016eaa94c628e00 deleted file mode 100644 index 934c42e..0000000 Binary files a/fuzz/corpora/asn1/e48dd930527639b0738fc9625016eaa94c628e00 and /dev/null differ diff --git a/fuzz/corpora/asn1/e4dfcf04f760a6d1ee24827873cf94a1ea470a06 b/fuzz/corpora/asn1/e4dfcf04f760a6d1ee24827873cf94a1ea470a06 new file mode 100644 index 0000000..c9a27e7 Binary files /dev/null and b/fuzz/corpora/asn1/e4dfcf04f760a6d1ee24827873cf94a1ea470a06 differ diff --git a/fuzz/corpora/asn1/e5073c9d20385aca039feedb4757831ac70518de b/fuzz/corpora/asn1/e5073c9d20385aca039feedb4757831ac70518de deleted file mode 100644 index e4382a9..0000000 Binary files a/fuzz/corpora/asn1/e5073c9d20385aca039feedb4757831ac70518de and /dev/null differ diff --git a/fuzz/corpora/asn1/e51ba6eadc48d25b33a96a138716457a55f5b959 b/fuzz/corpora/asn1/e51ba6eadc48d25b33a96a138716457a55f5b959 new file mode 100644 index 0000000..da8a98b Binary files /dev/null and b/fuzz/corpora/asn1/e51ba6eadc48d25b33a96a138716457a55f5b959 differ diff --git a/fuzz/corpora/asn1/e5539b29d2e22f5abb908d92b71001bf5e5e84ca b/fuzz/corpora/asn1/e5539b29d2e22f5abb908d92b71001bf5e5e84ca new file mode 100644 index 0000000..005123e Binary files /dev/null and b/fuzz/corpora/asn1/e5539b29d2e22f5abb908d92b71001bf5e5e84ca differ diff --git a/fuzz/corpora/asn1/e55b39830b1c0d64e1a49917e7de8d3d2d7c2f99 b/fuzz/corpora/asn1/e55b39830b1c0d64e1a49917e7de8d3d2d7c2f99 new file mode 100644 index 0000000..5ccb342 Binary files /dev/null and b/fuzz/corpora/asn1/e55b39830b1c0d64e1a49917e7de8d3d2d7c2f99 differ diff --git a/fuzz/corpora/asn1/e564f37d18796700136d497c262ace8b39f168c7 b/fuzz/corpora/asn1/e564f37d18796700136d497c262ace8b39f168c7 deleted file mode 100644 index 51c0ec5..0000000 Binary files a/fuzz/corpora/asn1/e564f37d18796700136d497c262ace8b39f168c7 and /dev/null differ diff --git a/fuzz/corpora/cms/e59ec87c9a3e0269102c701307d9bc656b411990 b/fuzz/corpora/asn1/e59ec87c9a3e0269102c701307d9bc656b411990 similarity index 100% copy from fuzz/corpora/cms/e59ec87c9a3e0269102c701307d9bc656b411990 copy to fuzz/corpora/asn1/e59ec87c9a3e0269102c701307d9bc656b411990 diff --git a/fuzz/corpora/asn1/e5a7be5446431aa7edbb2ee3e3dc9e5683096377 b/fuzz/corpora/asn1/e5a7be5446431aa7edbb2ee3e3dc9e5683096377 deleted file mode 100644 index fa266cb..0000000 Binary files a/fuzz/corpora/asn1/e5a7be5446431aa7edbb2ee3e3dc9e5683096377 and /dev/null differ diff --git a/fuzz/corpora/asn1/e5b893c6186c925367f62011396ffc5e53254f00 b/fuzz/corpora/asn1/e5b893c6186c925367f62011396ffc5e53254f00 new file mode 100644 index 0000000..95b9b80 Binary files /dev/null and b/fuzz/corpora/asn1/e5b893c6186c925367f62011396ffc5e53254f00 differ diff --git a/fuzz/corpora/asn1/e5c08fb7389794cabd3756fbdaa91e6aa2f061f2 b/fuzz/corpora/asn1/e5c08fb7389794cabd3756fbdaa91e6aa2f061f2 new file mode 100644 index 0000000..ceab39c Binary files /dev/null and b/fuzz/corpora/asn1/e5c08fb7389794cabd3756fbdaa91e6aa2f061f2 differ diff --git a/fuzz/corpora/asn1/e5c57f283587925d2893167afbca3e234941affa b/fuzz/corpora/asn1/e5c57f283587925d2893167afbca3e234941affa new file mode 100644 index 0000000..aa340ae Binary files /dev/null and b/fuzz/corpora/asn1/e5c57f283587925d2893167afbca3e234941affa differ diff --git a/fuzz/corpora/asn1/e5fb7e94d67afbebda26bb4daa811fe1f03ab990 b/fuzz/corpora/asn1/e5fb7e94d67afbebda26bb4daa811fe1f03ab990 new file mode 100644 index 0000000..c4e1afa Binary files /dev/null and b/fuzz/corpora/asn1/e5fb7e94d67afbebda26bb4daa811fe1f03ab990 differ diff --git a/fuzz/corpora/asn1/e60003a45d9cf227bc83d2dd9cfef7e7f3023ca3 b/fuzz/corpora/asn1/e60003a45d9cf227bc83d2dd9cfef7e7f3023ca3 new file mode 100644 index 0000000..dc7098a Binary files /dev/null and b/fuzz/corpora/asn1/e60003a45d9cf227bc83d2dd9cfef7e7f3023ca3 differ diff --git a/fuzz/corpora/asn1/e6166d7967d9485255c31cbb1695ee8f701d936d b/fuzz/corpora/asn1/e6166d7967d9485255c31cbb1695ee8f701d936d deleted file mode 100644 index e93b7ac..0000000 Binary files a/fuzz/corpora/asn1/e6166d7967d9485255c31cbb1695ee8f701d936d and /dev/null differ diff --git a/fuzz/corpora/asn1/e61a6b151e16fe9ca8d2ccd03bcd46807742572a b/fuzz/corpora/asn1/e61a6b151e16fe9ca8d2ccd03bcd46807742572a deleted file mode 100644 index 72d9f32..0000000 Binary files a/fuzz/corpora/asn1/e61a6b151e16fe9ca8d2ccd03bcd46807742572a and /dev/null differ diff --git a/fuzz/corpora/asn1/e658efc32c1d0c183778733fbf507d58b1941255 b/fuzz/corpora/asn1/e658efc32c1d0c183778733fbf507d58b1941255 new file mode 100644 index 0000000..957eb4d Binary files /dev/null and b/fuzz/corpora/asn1/e658efc32c1d0c183778733fbf507d58b1941255 differ diff --git a/fuzz/corpora/asn1/e660ae00341bdb7e944783e48b6943d9a236d8ad b/fuzz/corpora/asn1/e660ae00341bdb7e944783e48b6943d9a236d8ad new file mode 100644 index 0000000..5275413 Binary files /dev/null and b/fuzz/corpora/asn1/e660ae00341bdb7e944783e48b6943d9a236d8ad differ diff --git a/fuzz/corpora/asn1/e6688f81be03d391c5a0eeb46bbfc60d534b9877 b/fuzz/corpora/asn1/e6688f81be03d391c5a0eeb46bbfc60d534b9877 deleted file mode 100644 index 406330a..0000000 Binary files a/fuzz/corpora/asn1/e6688f81be03d391c5a0eeb46bbfc60d534b9877 and /dev/null differ diff --git a/fuzz/corpora/asn1/e675d8a3b22abe155f9881bb35eae53d750a7a53 b/fuzz/corpora/asn1/e675d8a3b22abe155f9881bb35eae53d750a7a53 deleted file mode 100644 index 84450a0..0000000 Binary files a/fuzz/corpora/asn1/e675d8a3b22abe155f9881bb35eae53d750a7a53 and /dev/null differ diff --git a/fuzz/corpora/asn1/e692ccd4e720ee676b3eb3ddd198008281dd4fd9 b/fuzz/corpora/asn1/e692ccd4e720ee676b3eb3ddd198008281dd4fd9 deleted file mode 100644 index de9690b..0000000 --- a/fuzz/corpora/asn1/e692ccd4e720ee676b3eb3ddd198008281dd4fd9 +++ /dev/null @@ -1 +0,0 @@ -0?0?U 1 0? 0U? 0?  \ No newline at end of file diff --git a/fuzz/corpora/asn1/e6fdb87a75f6e9e643717cf4f7e555e7ffbf0cb2 b/fuzz/corpora/asn1/e6fdb87a75f6e9e643717cf4f7e555e7ffbf0cb2 new file mode 100644 index 0000000..7b80e1a Binary files /dev/null and b/fuzz/corpora/asn1/e6fdb87a75f6e9e643717cf4f7e555e7ffbf0cb2 differ diff --git a/fuzz/corpora/asn1/e7203fbf2116aa5d9a80bfd0d4843756a839815a b/fuzz/corpora/asn1/e7203fbf2116aa5d9a80bfd0d4843756a839815a deleted file mode 100644 index cf99d02..0000000 Binary files a/fuzz/corpora/asn1/e7203fbf2116aa5d9a80bfd0d4843756a839815a and /dev/null differ diff --git a/fuzz/corpora/asn1/e730e41ff26e82d3c2192414784ef85b25167f94 b/fuzz/corpora/asn1/e730e41ff26e82d3c2192414784ef85b25167f94 new file mode 100644 index 0000000..0f7119a Binary files /dev/null and b/fuzz/corpora/asn1/e730e41ff26e82d3c2192414784ef85b25167f94 differ diff --git a/fuzz/corpora/asn1/e7529dab28482f4119a4294bfded317ecfb53059 b/fuzz/corpora/asn1/e7529dab28482f4119a4294bfded317ecfb53059 new file mode 100644 index 0000000..6432df3 Binary files /dev/null and b/fuzz/corpora/asn1/e7529dab28482f4119a4294bfded317ecfb53059 differ diff --git a/fuzz/corpora/crl/e752a63a2abfddf6a9115f5d989cbcfe6b724086 b/fuzz/corpora/asn1/e752a63a2abfddf6a9115f5d989cbcfe6b724086 similarity index 100% copy from fuzz/corpora/crl/e752a63a2abfddf6a9115f5d989cbcfe6b724086 copy to fuzz/corpora/asn1/e752a63a2abfddf6a9115f5d989cbcfe6b724086 diff --git a/fuzz/corpora/asn1/e780375b915decebb03c0d9fa5c79e05d993bec7 b/fuzz/corpora/asn1/e780375b915decebb03c0d9fa5c79e05d993bec7 new file mode 100644 index 0000000..9b5caa8 Binary files /dev/null and b/fuzz/corpora/asn1/e780375b915decebb03c0d9fa5c79e05d993bec7 differ diff --git a/fuzz/corpora/asn1/e7a17b6c076061bdc794503c2a5fbfdd5dc1dc01 b/fuzz/corpora/asn1/e7a17b6c076061bdc794503c2a5fbfdd5dc1dc01 new file mode 100644 index 0000000..4ab3e9b Binary files /dev/null and b/fuzz/corpora/asn1/e7a17b6c076061bdc794503c2a5fbfdd5dc1dc01 differ diff --git a/fuzz/corpora/asn1/e7a8233ce913bb904a55bd4053f94d4cd10958dc b/fuzz/corpora/asn1/e7a8233ce913bb904a55bd4053f94d4cd10958dc deleted file mode 100644 index 6efdcdf..0000000 Binary files a/fuzz/corpora/asn1/e7a8233ce913bb904a55bd4053f94d4cd10958dc and /dev/null differ diff --git a/fuzz/corpora/asn1/e7dbda76f24c541ef194f11347c9710d570ff8bf b/fuzz/corpora/asn1/e7dbda76f24c541ef194f11347c9710d570ff8bf new file mode 100644 index 0000000..cc7a28d Binary files /dev/null and b/fuzz/corpora/asn1/e7dbda76f24c541ef194f11347c9710d570ff8bf differ diff --git a/fuzz/corpora/asn1/e83571f00ac7c94cef5bd16d39913ba05089f313 b/fuzz/corpora/asn1/e83571f00ac7c94cef5bd16d39913ba05089f313 new file mode 100644 index 0000000..1029cdd --- /dev/null +++ b/fuzz/corpora/asn1/e83571f00ac7c94cef5bd16d39913ba05089f313 @@ -0,0 +1,2 @@ +? +?????????: \ No newline at end of file diff --git a/fuzz/corpora/asn1/e83ccaed84fd18208275ccf0dd3c18cbd3696ead b/fuzz/corpora/asn1/e83ccaed84fd18208275ccf0dd3c18cbd3696ead deleted file mode 100644 index 072142c..0000000 Binary files a/fuzz/corpora/asn1/e83ccaed84fd18208275ccf0dd3c18cbd3696ead and /dev/null differ diff --git a/fuzz/corpora/asn1/e85aada0889eef20031f6ce4b687fd7b6232eaad b/fuzz/corpora/asn1/e85aada0889eef20031f6ce4b687fd7b6232eaad new file mode 100644 index 0000000..adf706a Binary files /dev/null and b/fuzz/corpora/asn1/e85aada0889eef20031f6ce4b687fd7b6232eaad differ diff --git a/fuzz/corpora/asn1/e865b53ef469b2e4e49908648e7371f4b9a750e0 b/fuzz/corpora/asn1/e865b53ef469b2e4e49908648e7371f4b9a750e0 new file mode 100644 index 0000000..537e5e9 Binary files /dev/null and b/fuzz/corpora/asn1/e865b53ef469b2e4e49908648e7371f4b9a750e0 differ diff --git a/fuzz/corpora/asn1/e872dce7ff0ad70921c95107ee70fcdf006c0ca5 b/fuzz/corpora/asn1/e872dce7ff0ad70921c95107ee70fcdf006c0ca5 new file mode 100644 index 0000000..99cab07 --- /dev/null +++ b/fuzz/corpora/asn1/e872dce7ff0ad70921c95107ee70fcdf006c0ca5 @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0??*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e8a9ee7b72a9ec231bf030165355761dbc93a52f b/fuzz/corpora/asn1/e8a9ee7b72a9ec231bf030165355761dbc93a52f new file mode 100644 index 0000000..1a7f769 Binary files /dev/null and b/fuzz/corpora/asn1/e8a9ee7b72a9ec231bf030165355761dbc93a52f differ diff --git a/fuzz/corpora/asn1/e8cc6cd3421b36afe1ff877f6cc4bc48b226ef7c b/fuzz/corpora/asn1/e8cc6cd3421b36afe1ff877f6cc4bc48b226ef7c new file mode 100644 index 0000000..c48c4be Binary files /dev/null and b/fuzz/corpora/asn1/e8cc6cd3421b36afe1ff877f6cc4bc48b226ef7c differ diff --git a/fuzz/corpora/asn1/e8ef4e3b3a778c4552f13121d4e73c833b702f9c b/fuzz/corpora/asn1/e8ef4e3b3a778c4552f13121d4e73c833b702f9c new file mode 100644 index 0000000..382a438 Binary files /dev/null and b/fuzz/corpora/asn1/e8ef4e3b3a778c4552f13121d4e73c833b702f9c differ diff --git a/fuzz/corpora/asn1/e94ebd3e133cbff765bc62b600644526be2f8a94 b/fuzz/corpora/asn1/e94ebd3e133cbff765bc62b600644526be2f8a94 deleted file mode 100644 index b006590..0000000 Binary files a/fuzz/corpora/asn1/e94ebd3e133cbff765bc62b600644526be2f8a94 and /dev/null differ diff --git a/fuzz/corpora/asn1/e958b9415fd00698520a14a0c7e4206dfb95b2ea b/fuzz/corpora/asn1/e958b9415fd00698520a14a0c7e4206dfb95b2ea deleted file mode 100644 index d6830d5..0000000 Binary files a/fuzz/corpora/asn1/e958b9415fd00698520a14a0c7e4206dfb95b2ea and /dev/null differ diff --git a/fuzz/corpora/asn1/e9794e41f27ab34cfa8615afc2b8f6bf37901aa9 b/fuzz/corpora/asn1/e9794e41f27ab34cfa8615afc2b8f6bf37901aa9 deleted file mode 100644 index a574029..0000000 Binary files a/fuzz/corpora/asn1/e9794e41f27ab34cfa8615afc2b8f6bf37901aa9 and /dev/null differ diff --git a/fuzz/corpora/asn1/e9818b9cd36759c041d555e73678af5eab64dc63 b/fuzz/corpora/asn1/e9818b9cd36759c041d555e73678af5eab64dc63 new file mode 100644 index 0000000..9155b93 Binary files /dev/null and b/fuzz/corpora/asn1/e9818b9cd36759c041d555e73678af5eab64dc63 differ diff --git a/fuzz/corpora/asn1/e99e523c043d0f6a98cfbc9fd4c7ee69718a94f6 b/fuzz/corpora/asn1/e99e523c043d0f6a98cfbc9fd4c7ee69718a94f6 new file mode 100644 index 0000000..8ec3860 Binary files /dev/null and b/fuzz/corpora/asn1/e99e523c043d0f6a98cfbc9fd4c7ee69718a94f6 differ diff --git a/fuzz/corpora/asn1/e9b2fdc0ffb54e2d56c724de00a5df7c019db8a2 b/fuzz/corpora/asn1/e9b2fdc0ffb54e2d56c724de00a5df7c019db8a2 deleted file mode 100644 index c4bd581..0000000 Binary files a/fuzz/corpora/asn1/e9b2fdc0ffb54e2d56c724de00a5df7c019db8a2 and /dev/null differ diff --git a/fuzz/corpora/asn1/e9bd29605675ac32ccd41df015cd94b0e7fe48ad b/fuzz/corpora/asn1/e9bd29605675ac32ccd41df015cd94b0e7fe48ad deleted file mode 100644 index 37d4f08..0000000 Binary files a/fuzz/corpora/asn1/e9bd29605675ac32ccd41df015cd94b0e7fe48ad and /dev/null differ diff --git a/fuzz/corpora/asn1/e9d0b890dc86aa0742c257da47232725dd9ec3ae b/fuzz/corpora/asn1/e9d0b890dc86aa0742c257da47232725dd9ec3ae deleted file mode 100644 index 236944d..0000000 --- a/fuzz/corpora/asn1/e9d0b890dc86aa0742c257da47232725dd9ec3ae +++ /dev/null @@ -1 +0,0 @@ -0??????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/e9f616f4d0ed11e2ff5a494e56aece6bcc61a272 b/fuzz/corpora/asn1/e9f616f4d0ed11e2ff5a494e56aece6bcc61a272 new file mode 100644 index 0000000..e09b75d --- /dev/null +++ b/fuzz/corpora/asn1/e9f616f4d0ed11e2ff5a494e56aece6bcc61a272 @@ -0,0 +1 @@ +0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/ea00bb51fc625de818a49b8118d2c3a6b6e81cbc b/fuzz/corpora/asn1/ea00bb51fc625de818a49b8118d2c3a6b6e81cbc deleted file mode 100644 index 68db184..0000000 Binary files a/fuzz/corpora/asn1/ea00bb51fc625de818a49b8118d2c3a6b6e81cbc and /dev/null differ diff --git a/fuzz/corpora/asn1/ea174be7f244036783e80c164bffd675189484d8 b/fuzz/corpora/asn1/ea174be7f244036783e80c164bffd675189484d8 new file mode 100644 index 0000000..8d54351 Binary files /dev/null and b/fuzz/corpora/asn1/ea174be7f244036783e80c164bffd675189484d8 differ diff --git a/fuzz/corpora/asn1/ea1dd3402165595bff92b262e621004b9ff95815 b/fuzz/corpora/asn1/ea1dd3402165595bff92b262e621004b9ff95815 deleted file mode 100644 index a693c9f..0000000 Binary files a/fuzz/corpora/asn1/ea1dd3402165595bff92b262e621004b9ff95815 and /dev/null differ diff --git a/fuzz/corpora/asn1/ea30ab5fee1210dfcfb8270e45c057aee5695051 b/fuzz/corpora/asn1/ea30ab5fee1210dfcfb8270e45c057aee5695051 new file mode 100644 index 0000000..a864de9 Binary files /dev/null and b/fuzz/corpora/asn1/ea30ab5fee1210dfcfb8270e45c057aee5695051 differ diff --git a/fuzz/corpora/asn1/ea599f2c041fa79725c6d7d1852441bf40250483 b/fuzz/corpora/asn1/ea599f2c041fa79725c6d7d1852441bf40250483 new file mode 100644 index 0000000..9640f88 Binary files /dev/null and b/fuzz/corpora/asn1/ea599f2c041fa79725c6d7d1852441bf40250483 differ diff --git a/fuzz/corpora/asn1/ea5f98c7ddddd50741d005634fa38f95d3afd332 b/fuzz/corpora/asn1/ea5f98c7ddddd50741d005634fa38f95d3afd332 deleted file mode 100644 index 444aad0..0000000 --- a/fuzz/corpora/asn1/ea5f98c7ddddd50741d005634fa38f95d3afd332 +++ /dev/null @@ -1 +0,0 @@ -70010000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ea765a723c5512a07791eb0f878eabbaffdc521a b/fuzz/corpora/asn1/ea765a723c5512a07791eb0f878eabbaffdc521a new file mode 100644 index 0000000..41fc8fe Binary files /dev/null and b/fuzz/corpora/asn1/ea765a723c5512a07791eb0f878eabbaffdc521a differ diff --git a/fuzz/corpora/asn1/eaa24b80cc0f199b37cb83c20c5367465054f0d7 b/fuzz/corpora/asn1/eaa24b80cc0f199b37cb83c20c5367465054f0d7 new file mode 100644 index 0000000..b24efd6 Binary files /dev/null and b/fuzz/corpora/asn1/eaa24b80cc0f199b37cb83c20c5367465054f0d7 differ diff --git a/fuzz/corpora/asn1/ead8a6dd5fa627c2ec5a86cbf4aea878def56433 b/fuzz/corpora/asn1/ead8a6dd5fa627c2ec5a86cbf4aea878def56433 new file mode 100644 index 0000000..fcddbca Binary files /dev/null and b/fuzz/corpora/asn1/ead8a6dd5fa627c2ec5a86cbf4aea878def56433 differ diff --git a/fuzz/corpora/asn1/eafdc6a8981d5ec2ccb9cfe2489fb83141c2abd7 b/fuzz/corpora/asn1/eafdc6a8981d5ec2ccb9cfe2489fb83141c2abd7 deleted file mode 100644 index 7c4644d..0000000 Binary files a/fuzz/corpora/asn1/eafdc6a8981d5ec2ccb9cfe2489fb83141c2abd7 and /dev/null differ diff --git a/fuzz/corpora/asn1/eb0ef603dfd8c1c46f4423d775f38b0a14d5b601 b/fuzz/corpora/asn1/eb0ef603dfd8c1c46f4423d775f38b0a14d5b601 deleted file mode 100644 index 7739d8f..0000000 --- a/fuzz/corpora/asn1/eb0ef603dfd8c1c46f4423d775f38b0a14d5b601 +++ /dev/null @@ -1 +0,0 @@ -0?7?'?????0????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/eb18ec988a61583c6be70f73d2fa1b0a2e1aed1d b/fuzz/corpora/asn1/eb18ec988a61583c6be70f73d2fa1b0a2e1aed1d deleted file mode 100644 index 4f67c56..0000000 Binary files a/fuzz/corpora/asn1/eb18ec988a61583c6be70f73d2fa1b0a2e1aed1d and /dev/null differ diff --git a/fuzz/corpora/asn1/eb360389ced63179a8096dfb06e72595872178e5 b/fuzz/corpora/asn1/eb360389ced63179a8096dfb06e72595872178e5 new file mode 100644 index 0000000..07c109e Binary files /dev/null and b/fuzz/corpora/asn1/eb360389ced63179a8096dfb06e72595872178e5 differ diff --git a/fuzz/corpora/asn1/eb537d9dfa32d883211c30dde0f442fd9fb2c592 b/fuzz/corpora/asn1/eb537d9dfa32d883211c30dde0f442fd9fb2c592 new file mode 100644 index 0000000..09cebda Binary files /dev/null and b/fuzz/corpora/asn1/eb537d9dfa32d883211c30dde0f442fd9fb2c592 differ diff --git a/fuzz/corpora/asn1/eb5d1b5ac41292e92bc06b9bd1181ede3a07e57d b/fuzz/corpora/asn1/eb5d1b5ac41292e92bc06b9bd1181ede3a07e57d deleted file mode 100644 index 97cc344..0000000 Binary files a/fuzz/corpora/asn1/eb5d1b5ac41292e92bc06b9bd1181ede3a07e57d and /dev/null differ diff --git a/fuzz/corpora/asn1/eb6e6ea86afda2dcd0da1f9c7218d7836c03dbca b/fuzz/corpora/asn1/eb6e6ea86afda2dcd0da1f9c7218d7836c03dbca new file mode 100644 index 0000000..c11cfef Binary files /dev/null and b/fuzz/corpora/asn1/eb6e6ea86afda2dcd0da1f9c7218d7836c03dbca differ diff --git a/fuzz/corpora/asn1/ebf341b0d7b7114c293893e5c3b9eaa1068746d0 b/fuzz/corpora/asn1/ebf341b0d7b7114c293893e5c3b9eaa1068746d0 deleted file mode 100644 index 4839ec5..0000000 Binary files a/fuzz/corpora/asn1/ebf341b0d7b7114c293893e5c3b9eaa1068746d0 and /dev/null differ diff --git a/fuzz/corpora/asn1/ec0579fe810e7d7ea40d87ef7f826e9dc6cf2a54 b/fuzz/corpora/asn1/ec0579fe810e7d7ea40d87ef7f826e9dc6cf2a54 new file mode 100644 index 0000000..067ec6c Binary files /dev/null and b/fuzz/corpora/asn1/ec0579fe810e7d7ea40d87ef7f826e9dc6cf2a54 differ diff --git a/fuzz/corpora/asn1/ec2512085c667c9f3b4439f319c07872794b166f b/fuzz/corpora/asn1/ec2512085c667c9f3b4439f319c07872794b166f deleted file mode 100644 index ca9b7fd..0000000 Binary files a/fuzz/corpora/asn1/ec2512085c667c9f3b4439f319c07872794b166f and /dev/null differ diff --git a/fuzz/corpora/asn1/ec2f0504a2116325d4f4c92621517e968e936e1c b/fuzz/corpora/asn1/ec2f0504a2116325d4f4c92621517e968e936e1c new file mode 100644 index 0000000..2fe106c Binary files /dev/null and b/fuzz/corpora/asn1/ec2f0504a2116325d4f4c92621517e968e936e1c differ diff --git a/fuzz/corpora/asn1/ec3815b3820f53b85001363edded69d5ff112913 b/fuzz/corpora/asn1/ec3815b3820f53b85001363edded69d5ff112913 new file mode 100644 index 0000000..95a92db Binary files /dev/null and b/fuzz/corpora/asn1/ec3815b3820f53b85001363edded69d5ff112913 differ diff --git a/fuzz/corpora/asn1/ec412a2de009f8084423c75b818b5282c455408b b/fuzz/corpora/asn1/ec412a2de009f8084423c75b818b5282c455408b new file mode 100644 index 0000000..a709393 Binary files /dev/null and b/fuzz/corpora/asn1/ec412a2de009f8084423c75b818b5282c455408b differ diff --git a/fuzz/corpora/asn1/ec46560b563b5cb8f014154ba85febc360c10908 b/fuzz/corpora/asn1/ec46560b563b5cb8f014154ba85febc360c10908 new file mode 100644 index 0000000..5e9ec54 Binary files /dev/null and b/fuzz/corpora/asn1/ec46560b563b5cb8f014154ba85febc360c10908 differ diff --git a/fuzz/corpora/asn1/ec4d5478b073e83261bb8f4894c39708426d40df b/fuzz/corpora/asn1/ec4d5478b073e83261bb8f4894c39708426d40df deleted file mode 100644 index 21c310c..0000000 Binary files a/fuzz/corpora/asn1/ec4d5478b073e83261bb8f4894c39708426d40df and /dev/null differ diff --git a/fuzz/corpora/asn1/ec75b790a535eef595f7890dff51cb3c280504d7 b/fuzz/corpora/asn1/ec75b790a535eef595f7890dff51cb3c280504d7 deleted file mode 100644 index 7a52fba..0000000 Binary files a/fuzz/corpora/asn1/ec75b790a535eef595f7890dff51cb3c280504d7 and /dev/null differ diff --git a/fuzz/corpora/asn1/ecad75dea73f1ff80fc18df56bbc53b5b50d24cd b/fuzz/corpora/asn1/ecad75dea73f1ff80fc18df56bbc53b5b50d24cd deleted file mode 100644 index bb9dba7..0000000 Binary files a/fuzz/corpora/asn1/ecad75dea73f1ff80fc18df56bbc53b5b50d24cd and /dev/null differ diff --git a/fuzz/corpora/asn1/ecc25ff7be1807249c56c01bcbc7ccc4872d4451 b/fuzz/corpora/asn1/ecc25ff7be1807249c56c01bcbc7ccc4872d4451 deleted file mode 100644 index 029bfd2..0000000 --- a/fuzz/corpora/asn1/ecc25ff7be1807249c56c01bcbc7ccc4872d4451 +++ /dev/null @@ -1 +0,0 @@ -?00000000000000000000??????00?????????????????00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/eccfddfc9f59287bed50f6b29fb73c71564b5612 b/fuzz/corpora/asn1/eccfddfc9f59287bed50f6b29fb73c71564b5612 deleted file mode 100644 index f4ce433..0000000 Binary files a/fuzz/corpora/asn1/eccfddfc9f59287bed50f6b29fb73c71564b5612 and /dev/null differ diff --git a/fuzz/corpora/asn1/ecfbb6d1eb31c49b65a7f859359998dcebc31b55 b/fuzz/corpora/asn1/ecfbb6d1eb31c49b65a7f859359998dcebc31b55 new file mode 100644 index 0000000..b9154f3 Binary files /dev/null and b/fuzz/corpora/asn1/ecfbb6d1eb31c49b65a7f859359998dcebc31b55 differ diff --git a/fuzz/corpora/asn1/ed04f3bcfa2fce599ca0adefbd2e406a5c8d1858 b/fuzz/corpora/asn1/ed04f3bcfa2fce599ca0adefbd2e406a5c8d1858 new file mode 100644 index 0000000..fdcc9f4 Binary files /dev/null and b/fuzz/corpora/asn1/ed04f3bcfa2fce599ca0adefbd2e406a5c8d1858 differ diff --git a/fuzz/corpora/asn1/ed0a059b20c23b9ebe68cd3de957ae3be697063e b/fuzz/corpora/asn1/ed0a059b20c23b9ebe68cd3de957ae3be697063e new file mode 100644 index 0000000..880706e Binary files /dev/null and b/fuzz/corpora/asn1/ed0a059b20c23b9ebe68cd3de957ae3be697063e differ diff --git a/fuzz/corpora/asn1/ed25f4fb43b9a3bf87777f6621caf44449ce9f6f b/fuzz/corpora/asn1/ed25f4fb43b9a3bf87777f6621caf44449ce9f6f new file mode 100644 index 0000000..8c554cb --- /dev/null +++ b/fuzz/corpora/asn1/ed25f4fb43b9a3bf87777f6621caf44449ce9f6f @@ -0,0 +1 @@ +0 000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ed415b8a5db39dab9fe4bfb16f56fa33566ca67a b/fuzz/corpora/asn1/ed415b8a5db39dab9fe4bfb16f56fa33566ca67a new file mode 100644 index 0000000..88a97ff Binary files /dev/null and b/fuzz/corpora/asn1/ed415b8a5db39dab9fe4bfb16f56fa33566ca67a differ diff --git a/fuzz/corpora/asn1/ed6722b567f19f19390ebc4870b102f706d71556 b/fuzz/corpora/asn1/ed6722b567f19f19390ebc4870b102f706d71556 deleted file mode 100644 index e25afdf..0000000 Binary files a/fuzz/corpora/asn1/ed6722b567f19f19390ebc4870b102f706d71556 and /dev/null differ diff --git a/fuzz/corpora/asn1/ed681c37182850a855278118abf35d5a4dcef4ea b/fuzz/corpora/asn1/ed681c37182850a855278118abf35d5a4dcef4ea new file mode 100644 index 0000000..bbfb080 Binary files /dev/null and b/fuzz/corpora/asn1/ed681c37182850a855278118abf35d5a4dcef4ea differ diff --git a/fuzz/corpora/asn1/ed8253eb6bd5ef4fe7be0b43685fc7b1117ada3a b/fuzz/corpora/asn1/ed8253eb6bd5ef4fe7be0b43685fc7b1117ada3a deleted file mode 100644 index 36533c7..0000000 Binary files a/fuzz/corpora/asn1/ed8253eb6bd5ef4fe7be0b43685fc7b1117ada3a and /dev/null differ diff --git a/fuzz/corpora/crl/edebe1622e00210e52a4141d3040679119625fd1 b/fuzz/corpora/asn1/edebe1622e00210e52a4141d3040679119625fd1 similarity index 100% copy from fuzz/corpora/crl/edebe1622e00210e52a4141d3040679119625fd1 copy to fuzz/corpora/asn1/edebe1622e00210e52a4141d3040679119625fd1 diff --git a/fuzz/corpora/asn1/ee0c9ef83353432f70dffbade26d7f7f89dd5bfa b/fuzz/corpora/asn1/ee0c9ef83353432f70dffbade26d7f7f89dd5bfa deleted file mode 100644 index 14d0796..0000000 Binary files a/fuzz/corpora/asn1/ee0c9ef83353432f70dffbade26d7f7f89dd5bfa and /dev/null differ diff --git a/fuzz/corpora/asn1/ee1846fc6e1dd454757d219d8ca47be109f8855c b/fuzz/corpora/asn1/ee1846fc6e1dd454757d219d8ca47be109f8855c deleted file mode 100644 index e3ce803..0000000 Binary files a/fuzz/corpora/asn1/ee1846fc6e1dd454757d219d8ca47be109f8855c and /dev/null differ diff --git a/fuzz/corpora/asn1/ee19f52220df02e676c6d537f9e1603de7d03124 b/fuzz/corpora/asn1/ee19f52220df02e676c6d537f9e1603de7d03124 deleted file mode 100644 index 3651b61..0000000 Binary files a/fuzz/corpora/asn1/ee19f52220df02e676c6d537f9e1603de7d03124 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee3c5e10091352b328a3875fa9bb113efaefa05a b/fuzz/corpora/asn1/ee3c5e10091352b328a3875fa9bb113efaefa05a new file mode 100644 index 0000000..2ed5608 Binary files /dev/null and b/fuzz/corpora/asn1/ee3c5e10091352b328a3875fa9bb113efaefa05a differ diff --git a/fuzz/corpora/asn1/ee3e834ac1ce4e0c70b73b51da3623454a371ba9 b/fuzz/corpora/asn1/ee3e834ac1ce4e0c70b73b51da3623454a371ba9 deleted file mode 100644 index b479138..0000000 Binary files a/fuzz/corpora/asn1/ee3e834ac1ce4e0c70b73b51da3623454a371ba9 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee4501a55a7852e28e0a1ee39ca450d6d4072513 b/fuzz/corpora/asn1/ee4501a55a7852e28e0a1ee39ca450d6d4072513 deleted file mode 100644 index fca677d..0000000 Binary files a/fuzz/corpora/asn1/ee4501a55a7852e28e0a1ee39ca450d6d4072513 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee46b303709f21604b2212b7136056171866f016 b/fuzz/corpora/asn1/ee46b303709f21604b2212b7136056171866f016 new file mode 100644 index 0000000..568cf8a Binary files /dev/null and b/fuzz/corpora/asn1/ee46b303709f21604b2212b7136056171866f016 differ diff --git a/fuzz/corpora/asn1/ee474f3156d42faab59e5b0925022b8fcadd803d b/fuzz/corpora/asn1/ee474f3156d42faab59e5b0925022b8fcadd803d deleted file mode 100644 index 772450a..0000000 Binary files a/fuzz/corpora/asn1/ee474f3156d42faab59e5b0925022b8fcadd803d and /dev/null differ diff --git a/fuzz/corpora/asn1/ee498c03a89a918f1743d396a96bc8608a1d6dff b/fuzz/corpora/asn1/ee498c03a89a918f1743d396a96bc8608a1d6dff deleted file mode 100644 index 68eb7c6..0000000 Binary files a/fuzz/corpora/asn1/ee498c03a89a918f1743d396a96bc8608a1d6dff and /dev/null differ diff --git a/fuzz/corpora/asn1/ee69f55b6c7e4ba166f648dfa91aa7a0a85a4c74 b/fuzz/corpora/asn1/ee69f55b6c7e4ba166f648dfa91aa7a0a85a4c74 new file mode 100644 index 0000000..5a82ecf Binary files /dev/null and b/fuzz/corpora/asn1/ee69f55b6c7e4ba166f648dfa91aa7a0a85a4c74 differ diff --git a/fuzz/corpora/asn1/ee6c9d8f1b60786b212a769804d4b601c68d49fd b/fuzz/corpora/asn1/ee6c9d8f1b60786b212a769804d4b601c68d49fd new file mode 100644 index 0000000..c2ff068 Binary files /dev/null and b/fuzz/corpora/asn1/ee6c9d8f1b60786b212a769804d4b601c68d49fd differ diff --git a/fuzz/corpora/asn1/ee6e26402eece216c75ed71c24c249eefce93cc8 b/fuzz/corpora/asn1/ee6e26402eece216c75ed71c24c249eefce93cc8 new file mode 100644 index 0000000..68db29b Binary files /dev/null and b/fuzz/corpora/asn1/ee6e26402eece216c75ed71c24c249eefce93cc8 differ diff --git a/fuzz/corpora/asn1/ee7d75a95b9155e752ab89c1305c914740f78e0a b/fuzz/corpora/asn1/ee7d75a95b9155e752ab89c1305c914740f78e0a deleted file mode 100644 index faa1709..0000000 Binary files a/fuzz/corpora/asn1/ee7d75a95b9155e752ab89c1305c914740f78e0a and /dev/null differ diff --git a/fuzz/corpora/asn1/ef0323c3d83f3df3e1e36494fdc5695eb1c87ac4 b/fuzz/corpora/asn1/ef0323c3d83f3df3e1e36494fdc5695eb1c87ac4 deleted file mode 100644 index 92cc40b..0000000 Binary files a/fuzz/corpora/asn1/ef0323c3d83f3df3e1e36494fdc5695eb1c87ac4 and /dev/null differ diff --git a/fuzz/corpora/asn1/ef035161553c8f878a8c5a58c4da4c285f9fe4d4 b/fuzz/corpora/asn1/ef035161553c8f878a8c5a58c4da4c285f9fe4d4 deleted file mode 100644 index aa40f74..0000000 Binary files a/fuzz/corpora/asn1/ef035161553c8f878a8c5a58c4da4c285f9fe4d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/ef0611b3919141cd94d73cef586db6e046be9f18 b/fuzz/corpora/asn1/ef0611b3919141cd94d73cef586db6e046be9f18 new file mode 100644 index 0000000..2e96b32 Binary files /dev/null and b/fuzz/corpora/asn1/ef0611b3919141cd94d73cef586db6e046be9f18 differ diff --git a/fuzz/corpora/asn1/ef0b28f814079acafd4234108a21d832ea0a35da b/fuzz/corpora/asn1/ef0b28f814079acafd4234108a21d832ea0a35da new file mode 100644 index 0000000..c61aa56 Binary files /dev/null and b/fuzz/corpora/asn1/ef0b28f814079acafd4234108a21d832ea0a35da differ diff --git a/fuzz/corpora/asn1/ef132ea65067034b24b4fbc58ccfbcb85542964f b/fuzz/corpora/asn1/ef132ea65067034b24b4fbc58ccfbcb85542964f new file mode 100644 index 0000000..3def47f Binary files /dev/null and b/fuzz/corpora/asn1/ef132ea65067034b24b4fbc58ccfbcb85542964f differ diff --git a/fuzz/corpora/asn1/ef38b1e388531b5fadf6890c5a1b18a4f245e9b8 b/fuzz/corpora/asn1/ef38b1e388531b5fadf6890c5a1b18a4f245e9b8 new file mode 100644 index 0000000..255a4e9 Binary files /dev/null and b/fuzz/corpora/asn1/ef38b1e388531b5fadf6890c5a1b18a4f245e9b8 differ diff --git a/fuzz/corpora/asn1/ef4b283300aaf75570946790b0fd2c953ef0894a b/fuzz/corpora/asn1/ef4b283300aaf75570946790b0fd2c953ef0894a deleted file mode 100644 index b9b4ea0..0000000 Binary files a/fuzz/corpora/asn1/ef4b283300aaf75570946790b0fd2c953ef0894a and /dev/null differ diff --git a/fuzz/corpora/asn1/ef5ffdb40ddac0278ec033e416a0716fccc79bb0 b/fuzz/corpora/asn1/ef5ffdb40ddac0278ec033e416a0716fccc79bb0 new file mode 100644 index 0000000..620f632 Binary files /dev/null and b/fuzz/corpora/asn1/ef5ffdb40ddac0278ec033e416a0716fccc79bb0 differ diff --git a/fuzz/corpora/asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 b/fuzz/corpora/asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 deleted file mode 100644 index be8475d..0000000 Binary files a/fuzz/corpora/asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 and /dev/null differ diff --git a/fuzz/corpora/asn1/ef7580354d425900c189b25e2af3bb4bddd50cc0 b/fuzz/corpora/asn1/ef7580354d425900c189b25e2af3bb4bddd50cc0 deleted file mode 100644 index 763c775..0000000 Binary files a/fuzz/corpora/asn1/ef7580354d425900c189b25e2af3bb4bddd50cc0 and /dev/null differ diff --git a/fuzz/corpora/asn1/ef940fc6895d341b397ea9d86873dea5c9c19805 b/fuzz/corpora/asn1/ef940fc6895d341b397ea9d86873dea5c9c19805 new file mode 100644 index 0000000..c7bcba1 Binary files /dev/null and b/fuzz/corpora/asn1/ef940fc6895d341b397ea9d86873dea5c9c19805 differ diff --git a/fuzz/corpora/asn1/ef94cdfc8515881cca569f2d5593150c427c47c7 b/fuzz/corpora/asn1/ef94cdfc8515881cca569f2d5593150c427c47c7 deleted file mode 100644 index 800ab65..0000000 Binary files a/fuzz/corpora/asn1/ef94cdfc8515881cca569f2d5593150c427c47c7 and /dev/null differ diff --git a/fuzz/corpora/asn1/efa911028e1e5e10d600fdfd35bc16ab5f59e78a b/fuzz/corpora/asn1/efa911028e1e5e10d600fdfd35bc16ab5f59e78a new file mode 100644 index 0000000..5b234e7 Binary files /dev/null and b/fuzz/corpora/asn1/efa911028e1e5e10d600fdfd35bc16ab5f59e78a differ diff --git a/fuzz/corpora/asn1/efb8e25be07034a8341fec54f2a009e2202d85e0 b/fuzz/corpora/asn1/efb8e25be07034a8341fec54f2a009e2202d85e0 new file mode 100644 index 0000000..55d7b4c Binary files /dev/null and b/fuzz/corpora/asn1/efb8e25be07034a8341fec54f2a009e2202d85e0 differ diff --git a/fuzz/corpora/asn1/efc416676862fbbe786cceec7dd39c121078e70c b/fuzz/corpora/asn1/efc416676862fbbe786cceec7dd39c121078e70c deleted file mode 100644 index c6c4280..0000000 Binary files a/fuzz/corpora/asn1/efc416676862fbbe786cceec7dd39c121078e70c and /dev/null differ diff --git a/fuzz/corpora/asn1/efc5bc302fa89b7eec6ff8cb33c665812f201c06 b/fuzz/corpora/asn1/efc5bc302fa89b7eec6ff8cb33c665812f201c06 deleted file mode 100644 index 0334895..0000000 Binary files a/fuzz/corpora/asn1/efc5bc302fa89b7eec6ff8cb33c665812f201c06 and /dev/null differ diff --git a/fuzz/corpora/asn1/efc805f4c65a1ebd1a017c9b8334422b22a63328 b/fuzz/corpora/asn1/efc805f4c65a1ebd1a017c9b8334422b22a63328 deleted file mode 100644 index d2ff273..0000000 Binary files a/fuzz/corpora/asn1/efc805f4c65a1ebd1a017c9b8334422b22a63328 and /dev/null differ diff --git a/fuzz/corpora/asn1/efd2bd3f440e2fb042a548a7051f28e4c7d2fdcb b/fuzz/corpora/asn1/efd2bd3f440e2fb042a548a7051f28e4c7d2fdcb new file mode 100644 index 0000000..de53a05 Binary files /dev/null and b/fuzz/corpora/asn1/efd2bd3f440e2fb042a548a7051f28e4c7d2fdcb differ diff --git a/fuzz/corpora/asn1/efed54b27799ba94f5f099d34159fb4b0f355fe2 b/fuzz/corpora/asn1/efed54b27799ba94f5f099d34159fb4b0f355fe2 deleted file mode 100644 index 487e9ee..0000000 --- a/fuzz/corpora/asn1/efed54b27799ba94f5f099d34159fb4b0f355fe2 +++ /dev/null @@ -1 +0,0 @@ -0?0?0??00000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/eff6f27cbbda22ad1e7c3c84fad6896d9f18e090 b/fuzz/corpora/asn1/eff6f27cbbda22ad1e7c3c84fad6896d9f18e090 deleted file mode 100644 index aca820f..0000000 --- a/fuzz/corpora/asn1/eff6f27cbbda22ad1e7c3c84fad6896d9f18e090 +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/fuzz/corpora/asn1/f018c1a5eb15d2a90990a4dc6382148404d2ae82 b/fuzz/corpora/asn1/f018c1a5eb15d2a90990a4dc6382148404d2ae82 new file mode 100644 index 0000000..4473440 Binary files /dev/null and b/fuzz/corpora/asn1/f018c1a5eb15d2a90990a4dc6382148404d2ae82 differ diff --git a/fuzz/corpora/asn1/f0259a78d1470a30c84fb086230a4137ce0be4ac b/fuzz/corpora/asn1/f0259a78d1470a30c84fb086230a4137ce0be4ac deleted file mode 100644 index b4fad6c..0000000 Binary files a/fuzz/corpora/asn1/f0259a78d1470a30c84fb086230a4137ce0be4ac and /dev/null differ diff --git a/fuzz/corpora/asn1/f03dc451888dfc7a779f6039406b4d88b45030f3 b/fuzz/corpora/asn1/f03dc451888dfc7a779f6039406b4d88b45030f3 new file mode 100644 index 0000000..739077e Binary files /dev/null and b/fuzz/corpora/asn1/f03dc451888dfc7a779f6039406b4d88b45030f3 differ diff --git a/fuzz/corpora/asn1/f0409989882bb98938f08973d297be17c94ac888 b/fuzz/corpora/asn1/f0409989882bb98938f08973d297be17c94ac888 deleted file mode 100644 index 1551683..0000000 Binary files a/fuzz/corpora/asn1/f0409989882bb98938f08973d297be17c94ac888 and /dev/null differ diff --git a/fuzz/corpora/asn1/f045c00f6ded67246cca052f974d22d05b9af4d1 b/fuzz/corpora/asn1/f045c00f6ded67246cca052f974d22d05b9af4d1 new file mode 100644 index 0000000..2f03d80 Binary files /dev/null and b/fuzz/corpora/asn1/f045c00f6ded67246cca052f974d22d05b9af4d1 differ diff --git a/fuzz/corpora/asn1/f04c930fe8e0b7adbe1a2e97470c01f14dfec819 b/fuzz/corpora/asn1/f04c930fe8e0b7adbe1a2e97470c01f14dfec819 new file mode 100644 index 0000000..2ad8d50 Binary files /dev/null and b/fuzz/corpora/asn1/f04c930fe8e0b7adbe1a2e97470c01f14dfec819 differ diff --git a/fuzz/corpora/asn1/f068864abf4dd4c1335f8673e6f2c421de5d2efb b/fuzz/corpora/asn1/f068864abf4dd4c1335f8673e6f2c421de5d2efb new file mode 100644 index 0000000..45d0c51 Binary files /dev/null and b/fuzz/corpora/asn1/f068864abf4dd4c1335f8673e6f2c421de5d2efb differ diff --git a/fuzz/corpora/asn1/f06cbf6f17cd10a3deceee10b48ec7c8ebbfc81d b/fuzz/corpora/asn1/f06cbf6f17cd10a3deceee10b48ec7c8ebbfc81d new file mode 100644 index 0000000..e6435ac Binary files /dev/null and b/fuzz/corpora/asn1/f06cbf6f17cd10a3deceee10b48ec7c8ebbfc81d differ diff --git a/fuzz/corpora/asn1/f06ef102aa4d1bb2cbcf464b2b52e78c31525384 b/fuzz/corpora/asn1/f06ef102aa4d1bb2cbcf464b2b52e78c31525384 deleted file mode 100644 index 3a02640..0000000 Binary files a/fuzz/corpora/asn1/f06ef102aa4d1bb2cbcf464b2b52e78c31525384 and /dev/null differ diff --git a/fuzz/corpora/asn1/f095a867c05d97aa29f3f2552fa6c951984c2b64 b/fuzz/corpora/asn1/f095a867c05d97aa29f3f2552fa6c951984c2b64 new file mode 100644 index 0000000..b74da34 Binary files /dev/null and b/fuzz/corpora/asn1/f095a867c05d97aa29f3f2552fa6c951984c2b64 differ diff --git a/fuzz/corpora/asn1/f0ba8d29a48fec24b74df82cf654603d2d8d5bf6 b/fuzz/corpora/asn1/f0ba8d29a48fec24b74df82cf654603d2d8d5bf6 new file mode 100644 index 0000000..0e34ffc Binary files /dev/null and b/fuzz/corpora/asn1/f0ba8d29a48fec24b74df82cf654603d2d8d5bf6 differ diff --git a/fuzz/corpora/asn1/f0c9705bad62016f89256811decd810d8bb3dc8a b/fuzz/corpora/asn1/f0c9705bad62016f89256811decd810d8bb3dc8a new file mode 100644 index 0000000..c6dea93 Binary files /dev/null and b/fuzz/corpora/asn1/f0c9705bad62016f89256811decd810d8bb3dc8a differ diff --git a/fuzz/corpora/asn1/f0caf2b28076fa568f774cf29aaa695e3ff8eb7d b/fuzz/corpora/asn1/f0caf2b28076fa568f774cf29aaa695e3ff8eb7d new file mode 100644 index 0000000..1566a05 Binary files /dev/null and b/fuzz/corpora/asn1/f0caf2b28076fa568f774cf29aaa695e3ff8eb7d differ diff --git a/fuzz/corpora/asn1/f11275f74555992540a9024ad87f0e8557e92be4 b/fuzz/corpora/asn1/f11275f74555992540a9024ad87f0e8557e92be4 deleted file mode 100644 index e3d283f..0000000 Binary files a/fuzz/corpora/asn1/f11275f74555992540a9024ad87f0e8557e92be4 and /dev/null differ diff --git a/fuzz/corpora/asn1/f11874e92ba8fc77be4132602349cd4d897a158b b/fuzz/corpora/asn1/f11874e92ba8fc77be4132602349cd4d897a158b new file mode 100644 index 0000000..dbf8db0 Binary files /dev/null and b/fuzz/corpora/asn1/f11874e92ba8fc77be4132602349cd4d897a158b differ diff --git a/fuzz/corpora/asn1/f14d39c792d592f6f5906c16a3937c77174463e1 b/fuzz/corpora/asn1/f14d39c792d592f6f5906c16a3937c77174463e1 new file mode 100644 index 0000000..4d843aa Binary files /dev/null and b/fuzz/corpora/asn1/f14d39c792d592f6f5906c16a3937c77174463e1 differ diff --git a/fuzz/corpora/asn1/f1635f2056c37b7f9d4bfbece486a3bfaebdea9c b/fuzz/corpora/asn1/f1635f2056c37b7f9d4bfbece486a3bfaebdea9c deleted file mode 100644 index 46612b1..0000000 Binary files a/fuzz/corpora/asn1/f1635f2056c37b7f9d4bfbece486a3bfaebdea9c and /dev/null differ diff --git a/fuzz/corpora/asn1/f173aa95627d057c8a4107b16e37393b9911f6f2 b/fuzz/corpora/asn1/f173aa95627d057c8a4107b16e37393b9911f6f2 deleted file mode 100644 index d048918..0000000 Binary files a/fuzz/corpora/asn1/f173aa95627d057c8a4107b16e37393b9911f6f2 and /dev/null differ diff --git a/fuzz/corpora/asn1/f1815032ce0444cb5204e3e01dd43a24cb5695e3 b/fuzz/corpora/asn1/f1815032ce0444cb5204e3e01dd43a24cb5695e3 new file mode 100644 index 0000000..de7a2d4 Binary files /dev/null and b/fuzz/corpora/asn1/f1815032ce0444cb5204e3e01dd43a24cb5695e3 differ diff --git a/fuzz/corpora/asn1/f1cf52fa2afdd4e789426177fa4af50f71af1b26 b/fuzz/corpora/asn1/f1cf52fa2afdd4e789426177fa4af50f71af1b26 deleted file mode 100644 index d127569..0000000 Binary files a/fuzz/corpora/asn1/f1cf52fa2afdd4e789426177fa4af50f71af1b26 and /dev/null differ diff --git a/fuzz/corpora/asn1/f2307f42fdd949c450a9e762d31843e1301a1a3c b/fuzz/corpora/asn1/f2307f42fdd949c450a9e762d31843e1301a1a3c new file mode 100644 index 0000000..9307245 Binary files /dev/null and b/fuzz/corpora/asn1/f2307f42fdd949c450a9e762d31843e1301a1a3c differ diff --git a/fuzz/corpora/asn1/f2382d8d7e9c9c6ffc4fba2d2d1f2ef8ecb58fa7 b/fuzz/corpora/asn1/f2382d8d7e9c9c6ffc4fba2d2d1f2ef8ecb58fa7 deleted file mode 100644 index 9b22abb..0000000 Binary files a/fuzz/corpora/asn1/f2382d8d7e9c9c6ffc4fba2d2d1f2ef8ecb58fa7 and /dev/null differ diff --git a/fuzz/corpora/asn1/f2413912107b6b40f02d1491bf4ee79b53f2c683 b/fuzz/corpora/asn1/f2413912107b6b40f02d1491bf4ee79b53f2c683 new file mode 100644 index 0000000..6aa1e48 Binary files /dev/null and b/fuzz/corpora/asn1/f2413912107b6b40f02d1491bf4ee79b53f2c683 differ diff --git a/fuzz/corpora/asn1/f249f6e9d91caacda3cf70097f1b502dcd51676c b/fuzz/corpora/asn1/f249f6e9d91caacda3cf70097f1b502dcd51676c deleted file mode 100644 index 267f843..0000000 Binary files a/fuzz/corpora/asn1/f249f6e9d91caacda3cf70097f1b502dcd51676c and /dev/null differ diff --git a/fuzz/corpora/asn1/f2593a2108136f7463ee0e8ff594c3719a2fc758 b/fuzz/corpora/asn1/f2593a2108136f7463ee0e8ff594c3719a2fc758 new file mode 100644 index 0000000..300dc29 Binary files /dev/null and b/fuzz/corpora/asn1/f2593a2108136f7463ee0e8ff594c3719a2fc758 differ diff --git a/fuzz/corpora/asn1/f2b404f1066bd3df9144d2115158a48d6bfc21b7 b/fuzz/corpora/asn1/f2b404f1066bd3df9144d2115158a48d6bfc21b7 deleted file mode 100644 index c0af1eb..0000000 Binary files a/fuzz/corpora/asn1/f2b404f1066bd3df9144d2115158a48d6bfc21b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/f2cd63363780efd2fa6ef3e3b3a9fa51e498886b b/fuzz/corpora/asn1/f2cd63363780efd2fa6ef3e3b3a9fa51e498886b deleted file mode 100644 index 10b466c..0000000 Binary files a/fuzz/corpora/asn1/f2cd63363780efd2fa6ef3e3b3a9fa51e498886b and /dev/null differ diff --git a/fuzz/corpora/asn1/f2f0716b7e2b0218c9c8a83a3aa6d326a95df433 b/fuzz/corpora/asn1/f2f0716b7e2b0218c9c8a83a3aa6d326a95df433 new file mode 100644 index 0000000..eb17d63 Binary files /dev/null and b/fuzz/corpora/asn1/f2f0716b7e2b0218c9c8a83a3aa6d326a95df433 differ diff --git a/fuzz/corpora/asn1/f2ffea337b57bd5f84fd4e4ec8e8df106bff75d8 b/fuzz/corpora/asn1/f2ffea337b57bd5f84fd4e4ec8e8df106bff75d8 new file mode 100644 index 0000000..771dce4 Binary files /dev/null and b/fuzz/corpora/asn1/f2ffea337b57bd5f84fd4e4ec8e8df106bff75d8 differ diff --git a/fuzz/corpora/asn1/f3046edff0cd9f243ecbb1aa9451a255a8497c32 b/fuzz/corpora/asn1/f3046edff0cd9f243ecbb1aa9451a255a8497c32 deleted file mode 100644 index 4c7e438..0000000 Binary files a/fuzz/corpora/asn1/f3046edff0cd9f243ecbb1aa9451a255a8497c32 and /dev/null differ diff --git a/fuzz/corpora/asn1/f3277721fcbd025581bcb29eb93c9683d51593d5 b/fuzz/corpora/asn1/f3277721fcbd025581bcb29eb93c9683d51593d5 deleted file mode 100644 index 68e3eaf..0000000 Binary files a/fuzz/corpora/asn1/f3277721fcbd025581bcb29eb93c9683d51593d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/f34b288ef75220e925792dd876e59a657678e9ca b/fuzz/corpora/asn1/f34b288ef75220e925792dd876e59a657678e9ca new file mode 100644 index 0000000..63b6aef Binary files /dev/null and b/fuzz/corpora/asn1/f34b288ef75220e925792dd876e59a657678e9ca differ diff --git a/fuzz/corpora/asn1/f35efda3071df4255db658bd3303d2880a3faff8 b/fuzz/corpora/asn1/f35efda3071df4255db658bd3303d2880a3faff8 new file mode 100644 index 0000000..0778d8d Binary files /dev/null and b/fuzz/corpora/asn1/f35efda3071df4255db658bd3303d2880a3faff8 differ diff --git a/fuzz/corpora/asn1/f3647332f47dd48718a09f05b65ef9cb2f3b6266 b/fuzz/corpora/asn1/f3647332f47dd48718a09f05b65ef9cb2f3b6266 deleted file mode 100644 index 86712ce..0000000 --- a/fuzz/corpora/asn1/f3647332f47dd48718a09f05b65ef9cb2f3b6266 +++ /dev/null @@ -1 +0,0 @@ -?* \ No newline at end of file diff --git a/fuzz/corpora/asn1/f3667e5dc4999d27f131a7ed8a60abf23bcda9f7 b/fuzz/corpora/asn1/f3667e5dc4999d27f131a7ed8a60abf23bcda9f7 deleted file mode 100644 index 62d694a..0000000 Binary files a/fuzz/corpora/asn1/f3667e5dc4999d27f131a7ed8a60abf23bcda9f7 and /dev/null differ diff --git a/fuzz/corpora/asn1/f376d8ea1e31f16f1a22e9de85ae57439da7e1d4 b/fuzz/corpora/asn1/f376d8ea1e31f16f1a22e9de85ae57439da7e1d4 deleted file mode 100644 index 54b2943..0000000 Binary files a/fuzz/corpora/asn1/f376d8ea1e31f16f1a22e9de85ae57439da7e1d4 and /dev/null differ diff --git a/fuzz/corpora/cms/f38b4fe253e09779ddb333f415a8398962445bbf b/fuzz/corpora/asn1/f38b4fe253e09779ddb333f415a8398962445bbf similarity index 100% copy from fuzz/corpora/cms/f38b4fe253e09779ddb333f415a8398962445bbf copy to fuzz/corpora/asn1/f38b4fe253e09779ddb333f415a8398962445bbf diff --git a/fuzz/corpora/asn1/f3979f7ad52767b9e3fca006b0b5fe2de5093e57 b/fuzz/corpora/asn1/f3979f7ad52767b9e3fca006b0b5fe2de5093e57 new file mode 100644 index 0000000..a377946 Binary files /dev/null and b/fuzz/corpora/asn1/f3979f7ad52767b9e3fca006b0b5fe2de5093e57 differ diff --git a/fuzz/corpora/asn1/f3b5ad92ade24d2518fc1f898abc46a29a432da1 b/fuzz/corpora/asn1/f3b5ad92ade24d2518fc1f898abc46a29a432da1 new file mode 100644 index 0000000..4da2524 --- /dev/null +++ b/fuzz/corpora/asn1/f3b5ad92ade24d2518fc1f898abc46a29a432da1 @@ -0,0 +1,2 @@ +?????????? +????????? diff --git a/fuzz/corpora/asn1/f3cd11fa6b02dcee1d4b91c99a30c51fb4405330 b/fuzz/corpora/asn1/f3cd11fa6b02dcee1d4b91c99a30c51fb4405330 deleted file mode 100644 index ffaf89c..0000000 Binary files a/fuzz/corpora/asn1/f3cd11fa6b02dcee1d4b91c99a30c51fb4405330 and /dev/null differ diff --git a/fuzz/corpora/asn1/f3dc1287d073dc9c303afdde6025fb41f6f0edda b/fuzz/corpora/asn1/f3dc1287d073dc9c303afdde6025fb41f6f0edda new file mode 100644 index 0000000..12e5ac6 Binary files /dev/null and b/fuzz/corpora/asn1/f3dc1287d073dc9c303afdde6025fb41f6f0edda differ diff --git a/fuzz/corpora/asn1/f3f16f3bbaf496729bd78dda6a8961f099eec0b9 b/fuzz/corpora/asn1/f3f16f3bbaf496729bd78dda6a8961f099eec0b9 deleted file mode 100644 index a9fd482..0000000 Binary files a/fuzz/corpora/asn1/f3f16f3bbaf496729bd78dda6a8961f099eec0b9 and /dev/null differ diff --git a/fuzz/corpora/asn1/f40349869b8a700ee464b65b4857703b95ce0185 b/fuzz/corpora/asn1/f40349869b8a700ee464b65b4857703b95ce0185 new file mode 100644 index 0000000..0d43578 Binary files /dev/null and b/fuzz/corpora/asn1/f40349869b8a700ee464b65b4857703b95ce0185 differ diff --git a/fuzz/corpora/asn1/f41b6987f7e322ae89ddecbae00d1069a7bfbedf b/fuzz/corpora/asn1/f41b6987f7e322ae89ddecbae00d1069a7bfbedf deleted file mode 100644 index 5342e96..0000000 --- a/fuzz/corpora/asn1/f41b6987f7e322ae89ddecbae00d1069a7bfbedf +++ /dev/null @@ -1 +0,0 @@ -0???0???0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0??0???0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f430f6bb617590a599feed4376a92048d5f74b58 b/fuzz/corpora/asn1/f430f6bb617590a599feed4376a92048d5f74b58 deleted file mode 100644 index 9fbf692..0000000 Binary files a/fuzz/corpora/asn1/f430f6bb617590a599feed4376a92048d5f74b58 and /dev/null differ diff --git a/fuzz/corpora/asn1/f432d854a35d3914ec55c42f09ff856bf28a6ce1 b/fuzz/corpora/asn1/f432d854a35d3914ec55c42f09ff856bf28a6ce1 deleted file mode 100644 index 7394a16..0000000 --- a/fuzz/corpora/asn1/f432d854a35d3914ec55c42f09ff856bf28a6ce1 +++ /dev/null @@ -1 +0,0 @@ - ?0?1v \ No newline at end of file diff --git a/fuzz/corpora/asn1/f43bf49acb337b40d59295cd46c47cc80b057270 b/fuzz/corpora/asn1/f43bf49acb337b40d59295cd46c47cc80b057270 deleted file mode 100644 index a803af2..0000000 Binary files a/fuzz/corpora/asn1/f43bf49acb337b40d59295cd46c47cc80b057270 and /dev/null differ diff --git a/fuzz/corpora/asn1/f44a2dbb0555ebd210bb894b2050443abdf23390 b/fuzz/corpora/asn1/f44a2dbb0555ebd210bb894b2050443abdf23390 deleted file mode 100644 index 3035791..0000000 Binary files a/fuzz/corpora/asn1/f44a2dbb0555ebd210bb894b2050443abdf23390 and /dev/null differ diff --git a/fuzz/corpora/asn1/f474dbeb46e8f8ee497843ed65fcb751a82057b0 b/fuzz/corpora/asn1/f474dbeb46e8f8ee497843ed65fcb751a82057b0 deleted file mode 100644 index bb2b5bc..0000000 Binary files a/fuzz/corpora/asn1/f474dbeb46e8f8ee497843ed65fcb751a82057b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/f480595439fca91c931cbda73acf341c08655764 b/fuzz/corpora/asn1/f480595439fca91c931cbda73acf341c08655764 new file mode 100644 index 0000000..134dbf3 Binary files /dev/null and b/fuzz/corpora/asn1/f480595439fca91c931cbda73acf341c08655764 differ diff --git a/fuzz/corpora/asn1/f481176c73e3d02ea8080da28e86e50b83171d16 b/fuzz/corpora/asn1/f481176c73e3d02ea8080da28e86e50b83171d16 deleted file mode 100644 index 951e1e9..0000000 Binary files a/fuzz/corpora/asn1/f481176c73e3d02ea8080da28e86e50b83171d16 and /dev/null differ diff --git a/fuzz/corpora/asn1/f4a0d0891bc32e49ee0b3ee34f464c493f90609c b/fuzz/corpora/asn1/f4a0d0891bc32e49ee0b3ee34f464c493f90609c new file mode 100644 index 0000000..639d10f Binary files /dev/null and b/fuzz/corpora/asn1/f4a0d0891bc32e49ee0b3ee34f464c493f90609c differ diff --git a/fuzz/corpora/asn1/f4a6f6f3359629bc3bf85f37b235dac88711e46a b/fuzz/corpora/asn1/f4a6f6f3359629bc3bf85f37b235dac88711e46a new file mode 100644 index 0000000..df2e501 Binary files /dev/null and b/fuzz/corpora/asn1/f4a6f6f3359629bc3bf85f37b235dac88711e46a differ diff --git a/fuzz/corpora/asn1/f4bca0426cd9560ed61d3f1fc1266bb2390492fc b/fuzz/corpora/asn1/f4bca0426cd9560ed61d3f1fc1266bb2390492fc new file mode 100644 index 0000000..58cff6d Binary files /dev/null and b/fuzz/corpora/asn1/f4bca0426cd9560ed61d3f1fc1266bb2390492fc differ diff --git a/fuzz/corpora/asn1/f4d72349c066c7a60fef18c0dc5d0e4eb6f2b780 b/fuzz/corpora/asn1/f4d72349c066c7a60fef18c0dc5d0e4eb6f2b780 deleted file mode 100644 index a2efec9..0000000 Binary files a/fuzz/corpora/asn1/f4d72349c066c7a60fef18c0dc5d0e4eb6f2b780 and /dev/null differ diff --git a/fuzz/corpora/asn1/f4e96ed096922cd7b81bd5c19b4b63a181bdce3f b/fuzz/corpora/asn1/f4e96ed096922cd7b81bd5c19b4b63a181bdce3f deleted file mode 100644 index 4ddeaf2..0000000 Binary files a/fuzz/corpora/asn1/f4e96ed096922cd7b81bd5c19b4b63a181bdce3f and /dev/null differ diff --git a/fuzz/corpora/asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 b/fuzz/corpora/asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 new file mode 100644 index 0000000..7448f29 Binary files /dev/null and b/fuzz/corpora/asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 differ diff --git a/fuzz/corpora/asn1/f5375d92c3f2dd2432ff2f5536f90918be1b4c07 b/fuzz/corpora/asn1/f5375d92c3f2dd2432ff2f5536f90918be1b4c07 new file mode 100644 index 0000000..a5cccc7 --- /dev/null +++ b/fuzz/corpora/asn1/f5375d92c3f2dd2432ff2f5536f90918be1b4c07 @@ -0,0 +1 @@ +0???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f5399d319e6ab1b5ccc62cd3617462a52784ff38 b/fuzz/corpora/asn1/f5399d319e6ab1b5ccc62cd3617462a52784ff38 new file mode 100644 index 0000000..59b9910 Binary files /dev/null and b/fuzz/corpora/asn1/f5399d319e6ab1b5ccc62cd3617462a52784ff38 differ diff --git a/fuzz/corpora/asn1/f54723cd1b07a1b8b6ce14d8e19a731a8a5c2846 b/fuzz/corpora/asn1/f54723cd1b07a1b8b6ce14d8e19a731a8a5c2846 new file mode 100644 index 0000000..6afc1b9 Binary files /dev/null and b/fuzz/corpora/asn1/f54723cd1b07a1b8b6ce14d8e19a731a8a5c2846 differ diff --git a/fuzz/corpora/asn1/f54b8a0ed478ccfe237a09b32a62a6d33e796e85 b/fuzz/corpora/asn1/f54b8a0ed478ccfe237a09b32a62a6d33e796e85 new file mode 100644 index 0000000..10b4f61 --- /dev/null +++ b/fuzz/corpora/asn1/f54b8a0ed478ccfe237a09b32a62a6d33e796e85 @@ -0,0 +1 @@ +800000p0000(; \ No newline at end of file diff --git a/fuzz/corpora/asn1/f5670749042fddcc5d260c4d6ae43ed55e6673fd b/fuzz/corpora/asn1/f5670749042fddcc5d260c4d6ae43ed55e6673fd deleted file mode 100644 index 6c77297..0000000 Binary files a/fuzz/corpora/asn1/f5670749042fddcc5d260c4d6ae43ed55e6673fd and /dev/null differ diff --git a/fuzz/corpora/asn1/f577da668637969b66459dbd36e52d13bcbe488a b/fuzz/corpora/asn1/f577da668637969b66459dbd36e52d13bcbe488a new file mode 100644 index 0000000..e5c9588 Binary files /dev/null and b/fuzz/corpora/asn1/f577da668637969b66459dbd36e52d13bcbe488a differ diff --git a/fuzz/corpora/asn1/f59f5c3b2614e5d56c037b28bb321c6469c2509d b/fuzz/corpora/asn1/f59f5c3b2614e5d56c037b28bb321c6469c2509d new file mode 100644 index 0000000..e9715b3 Binary files /dev/null and b/fuzz/corpora/asn1/f59f5c3b2614e5d56c037b28bb321c6469c2509d differ diff --git a/fuzz/corpora/asn1/f5a58bfd7654a42950a489eda6449a93085f9091 b/fuzz/corpora/asn1/f5a58bfd7654a42950a489eda6449a93085f9091 new file mode 100644 index 0000000..90cbc35 Binary files /dev/null and b/fuzz/corpora/asn1/f5a58bfd7654a42950a489eda6449a93085f9091 differ diff --git a/fuzz/corpora/cms/f5b8f8165f03663dd1de28f75bdd49bea766b4d4 b/fuzz/corpora/asn1/f5b8f8165f03663dd1de28f75bdd49bea766b4d4 similarity index 100% copy from fuzz/corpora/cms/f5b8f8165f03663dd1de28f75bdd49bea766b4d4 copy to fuzz/corpora/asn1/f5b8f8165f03663dd1de28f75bdd49bea766b4d4 diff --git a/fuzz/corpora/asn1/f5d7462943bc2668626839a78260411f8672db26 b/fuzz/corpora/asn1/f5d7462943bc2668626839a78260411f8672db26 new file mode 100644 index 0000000..e857f7e Binary files /dev/null and b/fuzz/corpora/asn1/f5d7462943bc2668626839a78260411f8672db26 differ diff --git a/fuzz/corpora/asn1/f603fdabccc5eaf4b04af9a7ad8dd26548b8d226 b/fuzz/corpora/asn1/f603fdabccc5eaf4b04af9a7ad8dd26548b8d226 deleted file mode 100644 index 603f274..0000000 Binary files a/fuzz/corpora/asn1/f603fdabccc5eaf4b04af9a7ad8dd26548b8d226 and /dev/null differ diff --git a/fuzz/corpora/asn1/f629f2e6305f1c0ebffde1823a0814e3f0b075b9 b/fuzz/corpora/asn1/f629f2e6305f1c0ebffde1823a0814e3f0b075b9 new file mode 100644 index 0000000..08ffbe8 Binary files /dev/null and b/fuzz/corpora/asn1/f629f2e6305f1c0ebffde1823a0814e3f0b075b9 differ diff --git a/fuzz/corpora/asn1/f63e861322d4780c4584e625622ba23ae7321b91 b/fuzz/corpora/asn1/f63e861322d4780c4584e625622ba23ae7321b91 new file mode 100644 index 0000000..6e6c47a --- /dev/null +++ b/fuzz/corpora/asn1/f63e861322d4780c4584e625622ba23ae7321b91 @@ -0,0 +1 @@ +1? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f64f384fa30631b2ec0c998d386e4a570e1da647 b/fuzz/corpora/asn1/f64f384fa30631b2ec0c998d386e4a570e1da647 new file mode 100644 index 0000000..7b8b47e Binary files /dev/null and b/fuzz/corpora/asn1/f64f384fa30631b2ec0c998d386e4a570e1da647 differ diff --git a/fuzz/corpora/asn1/f65d78f9a0733cfd0f84fad36c03b25c3dfd0286 b/fuzz/corpora/asn1/f65d78f9a0733cfd0f84fad36c03b25c3dfd0286 new file mode 100644 index 0000000..eacfe83 Binary files /dev/null and b/fuzz/corpora/asn1/f65d78f9a0733cfd0f84fad36c03b25c3dfd0286 differ diff --git a/fuzz/corpora/asn1/f65ff6429c629ddfbebe0aeeefae6dd7f46b55b9 b/fuzz/corpora/asn1/f65ff6429c629ddfbebe0aeeefae6dd7f46b55b9 new file mode 100644 index 0000000..35f8d9a Binary files /dev/null and b/fuzz/corpora/asn1/f65ff6429c629ddfbebe0aeeefae6dd7f46b55b9 differ diff --git a/fuzz/corpora/asn1/f6a44d8a3aafe9c130ec5a77eaa0da9bb3e12c1a b/fuzz/corpora/asn1/f6a44d8a3aafe9c130ec5a77eaa0da9bb3e12c1a new file mode 100644 index 0000000..d6c97d1 Binary files /dev/null and b/fuzz/corpora/asn1/f6a44d8a3aafe9c130ec5a77eaa0da9bb3e12c1a differ diff --git a/fuzz/corpora/asn1/f6cd4e88ad7555a68639ada4812a3c5f6590bafb b/fuzz/corpora/asn1/f6cd4e88ad7555a68639ada4812a3c5f6590bafb new file mode 100644 index 0000000..be8c657 Binary files /dev/null and b/fuzz/corpora/asn1/f6cd4e88ad7555a68639ada4812a3c5f6590bafb differ diff --git a/fuzz/corpora/asn1/f6d2131145c330a4415bd209d032626224210386 b/fuzz/corpora/asn1/f6d2131145c330a4415bd209d032626224210386 deleted file mode 100644 index ef9ad8a..0000000 Binary files a/fuzz/corpora/asn1/f6d2131145c330a4415bd209d032626224210386 and /dev/null differ diff --git a/fuzz/corpora/asn1/f70a469e53e05dd8cee47bf17860ea2a570bb99f b/fuzz/corpora/asn1/f70a469e53e05dd8cee47bf17860ea2a570bb99f deleted file mode 100644 index f7f98fa..0000000 Binary files a/fuzz/corpora/asn1/f70a469e53e05dd8cee47bf17860ea2a570bb99f and /dev/null differ diff --git a/fuzz/corpora/asn1/f753e4817cf6e9f34fae7cd4ab39f01b6ee7900a b/fuzz/corpora/asn1/f753e4817cf6e9f34fae7cd4ab39f01b6ee7900a deleted file mode 100644 index 7c8ab64..0000000 Binary files a/fuzz/corpora/asn1/f753e4817cf6e9f34fae7cd4ab39f01b6ee7900a and /dev/null differ diff --git a/fuzz/corpora/asn1/f7648def1b6b24dd830fa75a6bb552bce4b74247 b/fuzz/corpora/asn1/f7648def1b6b24dd830fa75a6bb552bce4b74247 deleted file mode 100644 index d2842c3..0000000 Binary files a/fuzz/corpora/asn1/f7648def1b6b24dd830fa75a6bb552bce4b74247 and /dev/null differ diff --git a/fuzz/corpora/asn1/f766c8c43247cf9e04e8fb044a92421ffe47c37a b/fuzz/corpora/asn1/f766c8c43247cf9e04e8fb044a92421ffe47c37a new file mode 100644 index 0000000..0a978e4 Binary files /dev/null and b/fuzz/corpora/asn1/f766c8c43247cf9e04e8fb044a92421ffe47c37a differ diff --git a/fuzz/corpora/asn1/f76ffbdfae91b130ea7e72aa919002f0650320d1 b/fuzz/corpora/asn1/f76ffbdfae91b130ea7e72aa919002f0650320d1 new file mode 100644 index 0000000..9f58ad8 Binary files /dev/null and b/fuzz/corpora/asn1/f76ffbdfae91b130ea7e72aa919002f0650320d1 differ diff --git a/fuzz/corpora/asn1/f7b93cafd06646dd88d593a7fde8b05b3debc3fe b/fuzz/corpora/asn1/f7b93cafd06646dd88d593a7fde8b05b3debc3fe deleted file mode 100644 index cd7669a..0000000 Binary files a/fuzz/corpora/asn1/f7b93cafd06646dd88d593a7fde8b05b3debc3fe and /dev/null differ diff --git a/fuzz/corpora/asn1/f82d3b71af0607cac2886297bfa2ec89dd101cee b/fuzz/corpora/asn1/f82d3b71af0607cac2886297bfa2ec89dd101cee new file mode 100644 index 0000000..bbbac4c Binary files /dev/null and b/fuzz/corpora/asn1/f82d3b71af0607cac2886297bfa2ec89dd101cee differ diff --git a/fuzz/corpora/asn1/f83026b38e9dd3d21a164c856fb2674f5caeb26a b/fuzz/corpora/asn1/f83026b38e9dd3d21a164c856fb2674f5caeb26a new file mode 100644 index 0000000..76acf29 Binary files /dev/null and b/fuzz/corpora/asn1/f83026b38e9dd3d21a164c856fb2674f5caeb26a differ diff --git a/fuzz/corpora/asn1/f854a8b8c9538bd9c83cc95bab321a889ca1d494 b/fuzz/corpora/asn1/f854a8b8c9538bd9c83cc95bab321a889ca1d494 deleted file mode 100644 index da05e98..0000000 --- a/fuzz/corpora/asn1/f854a8b8c9538bd9c83cc95bab321a889ca1d494 +++ /dev/null @@ -1,4 +0,0 @@ -0 - - -^ \ No newline at end of file diff --git a/fuzz/corpora/asn1/f86469fb26f3ea3a2a9d93cc4e58e78c072243e5 b/fuzz/corpora/asn1/f86469fb26f3ea3a2a9d93cc4e58e78c072243e5 deleted file mode 100644 index 6ec9a8a..0000000 Binary files a/fuzz/corpora/asn1/f86469fb26f3ea3a2a9d93cc4e58e78c072243e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/f89f0c5a5f2dac0fb0cca83c3b92a4a2fc3ccf93 b/fuzz/corpora/asn1/f89f0c5a5f2dac0fb0cca83c3b92a4a2fc3ccf93 new file mode 100644 index 0000000..7b98306 Binary files /dev/null and b/fuzz/corpora/asn1/f89f0c5a5f2dac0fb0cca83c3b92a4a2fc3ccf93 differ diff --git a/fuzz/corpora/asn1/f8dcdbaac77c18980a71d865446d721e16c87098 b/fuzz/corpora/asn1/f8dcdbaac77c18980a71d865446d721e16c87098 deleted file mode 100644 index dbba68b..0000000 Binary files a/fuzz/corpora/asn1/f8dcdbaac77c18980a71d865446d721e16c87098 and /dev/null differ diff --git a/fuzz/corpora/asn1/f8f341fbe6967b809b1739da61400b8e7fcc0594 b/fuzz/corpora/asn1/f8f341fbe6967b809b1739da61400b8e7fcc0594 new file mode 100644 index 0000000..44b692b Binary files /dev/null and b/fuzz/corpora/asn1/f8f341fbe6967b809b1739da61400b8e7fcc0594 differ diff --git a/fuzz/corpora/asn1/f9451df9a79da21b010fbb1de9e6cf2cb87330e7 b/fuzz/corpora/asn1/f9451df9a79da21b010fbb1de9e6cf2cb87330e7 new file mode 100644 index 0000000..d2adf4f Binary files /dev/null and b/fuzz/corpora/asn1/f9451df9a79da21b010fbb1de9e6cf2cb87330e7 differ diff --git a/fuzz/corpora/asn1/f947fac14ec01134c1a16fecbd1cf5e442b20390 b/fuzz/corpora/asn1/f947fac14ec01134c1a16fecbd1cf5e442b20390 deleted file mode 100644 index 8017e16..0000000 Binary files a/fuzz/corpora/asn1/f947fac14ec01134c1a16fecbd1cf5e442b20390 and /dev/null differ diff --git a/fuzz/corpora/asn1/f95324fa4a65f071d1307097f2b586ed11b2ffe5 b/fuzz/corpora/asn1/f95324fa4a65f071d1307097f2b586ed11b2ffe5 deleted file mode 100644 index 86f02a1..0000000 Binary files a/fuzz/corpora/asn1/f95324fa4a65f071d1307097f2b586ed11b2ffe5 and /dev/null differ diff --git a/fuzz/corpora/asn1/f967d31a33c00f096f2dccb2cd15065ec6e040e2 b/fuzz/corpora/asn1/f967d31a33c00f096f2dccb2cd15065ec6e040e2 new file mode 100644 index 0000000..8454366 Binary files /dev/null and b/fuzz/corpora/asn1/f967d31a33c00f096f2dccb2cd15065ec6e040e2 differ diff --git a/fuzz/corpora/asn1/f9705c64d5a7a757051c7144e2ee80048ac3d59b b/fuzz/corpora/asn1/f9705c64d5a7a757051c7144e2ee80048ac3d59b new file mode 100644 index 0000000..f420210 Binary files /dev/null and b/fuzz/corpora/asn1/f9705c64d5a7a757051c7144e2ee80048ac3d59b differ diff --git a/fuzz/corpora/asn1/f9776498adad4bc8216a207d0e1cc4759bd160b9 b/fuzz/corpora/asn1/f9776498adad4bc8216a207d0e1cc4759bd160b9 deleted file mode 100644 index 48f1971..0000000 Binary files a/fuzz/corpora/asn1/f9776498adad4bc8216a207d0e1cc4759bd160b9 and /dev/null differ diff --git a/fuzz/corpora/asn1/f98aceb112ce5dc54226ab62687a4156b0099ddd b/fuzz/corpora/asn1/f98aceb112ce5dc54226ab62687a4156b0099ddd new file mode 100644 index 0000000..3c7e706 Binary files /dev/null and b/fuzz/corpora/asn1/f98aceb112ce5dc54226ab62687a4156b0099ddd differ diff --git a/fuzz/corpora/asn1/f996ffda43f44368d05bf3d5e66d22b4220ebf48 b/fuzz/corpora/asn1/f996ffda43f44368d05bf3d5e66d22b4220ebf48 new file mode 100644 index 0000000..5ab1294 Binary files /dev/null and b/fuzz/corpora/asn1/f996ffda43f44368d05bf3d5e66d22b4220ebf48 differ diff --git a/fuzz/corpora/asn1/f9c2b424dcac5532e3426a57f13fc39d59d0c185 b/fuzz/corpora/asn1/f9c2b424dcac5532e3426a57f13fc39d59d0c185 new file mode 100644 index 0000000..8a72e68 Binary files /dev/null and b/fuzz/corpora/asn1/f9c2b424dcac5532e3426a57f13fc39d59d0c185 differ diff --git a/fuzz/corpora/asn1/f9c69e150dedd936b71c84337a4495ffcde9e66e b/fuzz/corpora/asn1/f9c69e150dedd936b71c84337a4495ffcde9e66e deleted file mode 100644 index 9bf0585..0000000 Binary files a/fuzz/corpora/asn1/f9c69e150dedd936b71c84337a4495ffcde9e66e and /dev/null differ diff --git a/fuzz/corpora/asn1/f9ec03e05d66e6a9908a2cc8a6015af5e9eb46a0 b/fuzz/corpora/asn1/f9ec03e05d66e6a9908a2cc8a6015af5e9eb46a0 deleted file mode 100644 index 1680101..0000000 --- a/fuzz/corpora/asn1/f9ec03e05d66e6a9908a2cc8a6015af5e9eb46a0 +++ /dev/null @@ -1 +0,0 @@ -?0??????????????????000000000??????000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/f9f02ebecec0d08be6716719823b730defe410e4 b/fuzz/corpora/asn1/f9f02ebecec0d08be6716719823b730defe410e4 deleted file mode 100644 index 63ee065..0000000 Binary files a/fuzz/corpora/asn1/f9f02ebecec0d08be6716719823b730defe410e4 and /dev/null differ diff --git a/fuzz/corpora/asn1/fa01386fd5071f3dfb86744a8393026cd6b90fe3 b/fuzz/corpora/asn1/fa01386fd5071f3dfb86744a8393026cd6b90fe3 new file mode 100644 index 0000000..b1f4eab --- /dev/null +++ b/fuzz/corpora/asn1/fa01386fd5071f3dfb86744a8393026cd6b90fe3 @@ -0,0 +1 @@ +0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/fa052b51c726b1484ff34f99d5c0eb5855b089cd b/fuzz/corpora/asn1/fa052b51c726b1484ff34f99d5c0eb5855b089cd new file mode 100644 index 0000000..24694fb Binary files /dev/null and b/fuzz/corpora/asn1/fa052b51c726b1484ff34f99d5c0eb5855b089cd differ diff --git a/fuzz/corpora/asn1/fa292a35c769cb4e4276405fdb96aafb433d2826 b/fuzz/corpora/asn1/fa292a35c769cb4e4276405fdb96aafb433d2826 deleted file mode 100644 index 0e7019d..0000000 Binary files a/fuzz/corpora/asn1/fa292a35c769cb4e4276405fdb96aafb433d2826 and /dev/null differ diff --git a/fuzz/corpora/asn1/fa2dfbeb92bc1a954381ac192dfea5406e6ae2a7 b/fuzz/corpora/asn1/fa2dfbeb92bc1a954381ac192dfea5406e6ae2a7 deleted file mode 100644 index 58153af..0000000 Binary files a/fuzz/corpora/asn1/fa2dfbeb92bc1a954381ac192dfea5406e6ae2a7 and /dev/null differ diff --git a/fuzz/corpora/asn1/fa47eaf6a31c270227d411dd03578346a36c6b4e b/fuzz/corpora/asn1/fa47eaf6a31c270227d411dd03578346a36c6b4e new file mode 100644 index 0000000..eabb651 Binary files /dev/null and b/fuzz/corpora/asn1/fa47eaf6a31c270227d411dd03578346a36c6b4e differ diff --git a/fuzz/corpora/asn1/fa6bb126d0f150c39c1545ff3bb271ce7e23c277 b/fuzz/corpora/asn1/fa6bb126d0f150c39c1545ff3bb271ce7e23c277 new file mode 100644 index 0000000..36723f4 Binary files /dev/null and b/fuzz/corpora/asn1/fa6bb126d0f150c39c1545ff3bb271ce7e23c277 differ diff --git a/fuzz/corpora/asn1/fa73e49f81773035e50dc826d71d8f684b6b277d b/fuzz/corpora/asn1/fa73e49f81773035e50dc826d71d8f684b6b277d new file mode 100644 index 0000000..6f0c9e3 Binary files /dev/null and b/fuzz/corpora/asn1/fa73e49f81773035e50dc826d71d8f684b6b277d differ diff --git a/fuzz/corpora/asn1/fa86e5ca6ab34f7aa22a3112aea1d6bddcd53b8f b/fuzz/corpora/asn1/fa86e5ca6ab34f7aa22a3112aea1d6bddcd53b8f deleted file mode 100644 index c6d1f37..0000000 Binary files a/fuzz/corpora/asn1/fa86e5ca6ab34f7aa22a3112aea1d6bddcd53b8f and /dev/null differ diff --git a/fuzz/corpora/asn1/fa8af4856f82f6e96083ca0617168fb177a2948e b/fuzz/corpora/asn1/fa8af4856f82f6e96083ca0617168fb177a2948e deleted file mode 100644 index 07a5975..0000000 Binary files a/fuzz/corpora/asn1/fa8af4856f82f6e96083ca0617168fb177a2948e and /dev/null differ diff --git a/fuzz/corpora/asn1/fab573c08c44e23bce98645e17e01e51076370ae b/fuzz/corpora/asn1/fab573c08c44e23bce98645e17e01e51076370ae deleted file mode 100644 index bbad985..0000000 --- a/fuzz/corpora/asn1/fab573c08c44e23bce98645e17e01e51076370ae +++ /dev/null @@ -1 +0,0 @@ -*???????????????????????????????????????00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/fade5e78c8882bf122578a846e2c4b6198058d38 b/fuzz/corpora/asn1/fade5e78c8882bf122578a846e2c4b6198058d38 new file mode 100644 index 0000000..36a05b3 Binary files /dev/null and b/fuzz/corpora/asn1/fade5e78c8882bf122578a846e2c4b6198058d38 differ diff --git a/fuzz/corpora/asn1/fb105731f08c876e72a61380f3fafb75e03195d2 b/fuzz/corpora/asn1/fb105731f08c876e72a61380f3fafb75e03195d2 deleted file mode 100644 index eebb985..0000000 Binary files a/fuzz/corpora/asn1/fb105731f08c876e72a61380f3fafb75e03195d2 and /dev/null differ diff --git a/fuzz/corpora/asn1/fb623e0b78f585c450119364272c941d96d3a1ae b/fuzz/corpora/asn1/fb623e0b78f585c450119364272c941d96d3a1ae new file mode 100644 index 0000000..5acde53 Binary files /dev/null and b/fuzz/corpora/asn1/fb623e0b78f585c450119364272c941d96d3a1ae differ diff --git a/fuzz/corpora/asn1/fbcfcf3548d14eb747287b6bad596b26bf9d858d b/fuzz/corpora/asn1/fbcfcf3548d14eb747287b6bad596b26bf9d858d new file mode 100644 index 0000000..e53c9ba Binary files /dev/null and b/fuzz/corpora/asn1/fbcfcf3548d14eb747287b6bad596b26bf9d858d differ diff --git a/fuzz/corpora/asn1/fbf0f59154558a55009b6886ffe986116aeddef3 b/fuzz/corpora/asn1/fbf0f59154558a55009b6886ffe986116aeddef3 new file mode 100644 index 0000000..00f5e3a Binary files /dev/null and b/fuzz/corpora/asn1/fbf0f59154558a55009b6886ffe986116aeddef3 differ diff --git a/fuzz/corpora/asn1/fc0a4fc6895821bcfac98ed0aa92716e81effddd b/fuzz/corpora/asn1/fc0a4fc6895821bcfac98ed0aa92716e81effddd new file mode 100644 index 0000000..641da3c Binary files /dev/null and b/fuzz/corpora/asn1/fc0a4fc6895821bcfac98ed0aa92716e81effddd differ diff --git a/fuzz/corpora/asn1/fc9c3abe69801609f968c503ee23457996219ee8 b/fuzz/corpora/asn1/fc9c3abe69801609f968c503ee23457996219ee8 new file mode 100644 index 0000000..2eb3e26 Binary files /dev/null and b/fuzz/corpora/asn1/fc9c3abe69801609f968c503ee23457996219ee8 differ diff --git a/fuzz/corpora/asn1/fcb8a6ba4fd92ae1bb659d1641e04dc85d870291 b/fuzz/corpora/asn1/fcb8a6ba4fd92ae1bb659d1641e04dc85d870291 new file mode 100644 index 0000000..fb328dc Binary files /dev/null and b/fuzz/corpora/asn1/fcb8a6ba4fd92ae1bb659d1641e04dc85d870291 differ diff --git a/fuzz/corpora/asn1/fce25d4aaa9c191010973918e428c71d3b82b834 b/fuzz/corpora/asn1/fce25d4aaa9c191010973918e428c71d3b82b834 new file mode 100644 index 0000000..552bb30 Binary files /dev/null and b/fuzz/corpora/asn1/fce25d4aaa9c191010973918e428c71d3b82b834 differ diff --git a/fuzz/corpora/asn1/fcec8a61673a8288ea876f1396909e315e90cfa5 b/fuzz/corpora/asn1/fcec8a61673a8288ea876f1396909e315e90cfa5 new file mode 100644 index 0000000..4a27317 Binary files /dev/null and b/fuzz/corpora/asn1/fcec8a61673a8288ea876f1396909e315e90cfa5 differ diff --git a/fuzz/corpora/asn1/fcf19d3ce8a123f30bfaa0229d69096d6e72126a b/fuzz/corpora/asn1/fcf19d3ce8a123f30bfaa0229d69096d6e72126a new file mode 100644 index 0000000..360384c Binary files /dev/null and b/fuzz/corpora/asn1/fcf19d3ce8a123f30bfaa0229d69096d6e72126a differ diff --git a/fuzz/corpora/asn1/fd33a2bec4cf687b0ec3c11f6f1f220ac80e84b1 b/fuzz/corpora/asn1/fd33a2bec4cf687b0ec3c11f6f1f220ac80e84b1 deleted file mode 100644 index 6f400b7..0000000 Binary files a/fuzz/corpora/asn1/fd33a2bec4cf687b0ec3c11f6f1f220ac80e84b1 and /dev/null differ diff --git a/fuzz/corpora/asn1/fd47ec93e82591a042a2d8bf8abb80ab426387f5 b/fuzz/corpora/asn1/fd47ec93e82591a042a2d8bf8abb80ab426387f5 new file mode 100644 index 0000000..7d80d2a Binary files /dev/null and b/fuzz/corpora/asn1/fd47ec93e82591a042a2d8bf8abb80ab426387f5 differ diff --git a/fuzz/corpora/asn1/fd4aa10388dad21a5c44d6020681f1408e882d1c b/fuzz/corpora/asn1/fd4aa10388dad21a5c44d6020681f1408e882d1c new file mode 100644 index 0000000..b61c515 Binary files /dev/null and b/fuzz/corpora/asn1/fd4aa10388dad21a5c44d6020681f1408e882d1c differ diff --git a/fuzz/corpora/asn1/fd5700d5996993b2c4cc5b2468eb44e5fcf2750a b/fuzz/corpora/asn1/fd5700d5996993b2c4cc5b2468eb44e5fcf2750a new file mode 100644 index 0000000..6ff640b --- /dev/null +++ b/fuzz/corpora/asn1/fd5700d5996993b2c4cc5b2468eb44e5fcf2750a @@ -0,0 +1,2 @@ + +3557766013 \ No newline at end of file diff --git a/fuzz/corpora/asn1/fd5b7afd03a36b7efa3daef4b6886b473e202154 b/fuzz/corpora/asn1/fd5b7afd03a36b7efa3daef4b6886b473e202154 new file mode 100644 index 0000000..6e13117 Binary files /dev/null and b/fuzz/corpora/asn1/fd5b7afd03a36b7efa3daef4b6886b473e202154 differ diff --git a/fuzz/corpora/asn1/fd601736a7f41edb257f31a2d371f5af270afeb5 b/fuzz/corpora/asn1/fd601736a7f41edb257f31a2d371f5af270afeb5 new file mode 100644 index 0000000..461e868 Binary files /dev/null and b/fuzz/corpora/asn1/fd601736a7f41edb257f31a2d371f5af270afeb5 differ diff --git a/fuzz/corpora/asn1/fd66fa54ba7996e695ae269333374eceb592569b b/fuzz/corpora/asn1/fd66fa54ba7996e695ae269333374eceb592569b new file mode 100644 index 0000000..5d7ce01 Binary files /dev/null and b/fuzz/corpora/asn1/fd66fa54ba7996e695ae269333374eceb592569b differ diff --git a/fuzz/corpora/asn1/fde14c7bb6c3664768c27297266570b3f4da6ef5 b/fuzz/corpora/asn1/fde14c7bb6c3664768c27297266570b3f4da6ef5 new file mode 100644 index 0000000..e6dfe34 Binary files /dev/null and b/fuzz/corpora/asn1/fde14c7bb6c3664768c27297266570b3f4da6ef5 differ diff --git a/fuzz/corpora/asn1/fe0a2b47b55df7cd2159a22ccb36c682a74f2c0e b/fuzz/corpora/asn1/fe0a2b47b55df7cd2159a22ccb36c682a74f2c0e new file mode 100644 index 0000000..95aabfe Binary files /dev/null and b/fuzz/corpora/asn1/fe0a2b47b55df7cd2159a22ccb36c682a74f2c0e differ diff --git a/fuzz/corpora/asn1/fe4298dd0f2d9c7af16e6e1cfd42ed58cb59bd8f b/fuzz/corpora/asn1/fe4298dd0f2d9c7af16e6e1cfd42ed58cb59bd8f new file mode 100644 index 0000000..54ce969 Binary files /dev/null and b/fuzz/corpora/asn1/fe4298dd0f2d9c7af16e6e1cfd42ed58cb59bd8f differ diff --git a/fuzz/corpora/asn1/fe4a2fbad171f5383d7c564106e5ddad67a1a92c b/fuzz/corpora/asn1/fe4a2fbad171f5383d7c564106e5ddad67a1a92c new file mode 100644 index 0000000..82ef2d7 Binary files /dev/null and b/fuzz/corpora/asn1/fe4a2fbad171f5383d7c564106e5ddad67a1a92c differ diff --git a/fuzz/corpora/asn1/fe65d32acac126b42e85f16d4e960710f2a69246 b/fuzz/corpora/asn1/fe65d32acac126b42e85f16d4e960710f2a69246 deleted file mode 100644 index 27054c6..0000000 --- a/fuzz/corpora/asn1/fe65d32acac126b42e85f16d4e960710f2a69246 +++ /dev/null @@ -1 +0,0 @@ -0?0Q ?)0g ?)0U ?)0U ?)0U ?)0Q ?)0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/fea7f9bf93be0d6036f6b5ed5d3a3af122182104 b/fuzz/corpora/asn1/fea7f9bf93be0d6036f6b5ed5d3a3af122182104 new file mode 100644 index 0000000..b0759b1 Binary files /dev/null and b/fuzz/corpora/asn1/fea7f9bf93be0d6036f6b5ed5d3a3af122182104 differ diff --git a/fuzz/corpora/asn1/feb97ea06f9c35481e01c079f2ffe64a6cece472 b/fuzz/corpora/asn1/feb97ea06f9c35481e01c079f2ffe64a6cece472 new file mode 100644 index 0000000..7bc010a Binary files /dev/null and b/fuzz/corpora/asn1/feb97ea06f9c35481e01c079f2ffe64a6cece472 differ diff --git a/fuzz/corpora/asn1/fee68c61b4e602a83ff4eec9093827a5d9cfac19 b/fuzz/corpora/asn1/fee68c61b4e602a83ff4eec9093827a5d9cfac19 new file mode 100644 index 0000000..c4aa5c1 Binary files /dev/null and b/fuzz/corpora/asn1/fee68c61b4e602a83ff4eec9093827a5d9cfac19 differ diff --git a/fuzz/corpora/asn1/fef0d913d0b9567fe9bff43abf547769f5037f13 b/fuzz/corpora/asn1/fef0d913d0b9567fe9bff43abf547769f5037f13 deleted file mode 100644 index e4d831b..0000000 Binary files a/fuzz/corpora/asn1/fef0d913d0b9567fe9bff43abf547769f5037f13 and /dev/null differ diff --git a/fuzz/corpora/asn1/ff0afff318887d1f6970da547491f2eda17628f4 b/fuzz/corpora/asn1/ff0afff318887d1f6970da547491f2eda17628f4 deleted file mode 100644 index 43a51f9..0000000 Binary files a/fuzz/corpora/asn1/ff0afff318887d1f6970da547491f2eda17628f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/ff2779ccdbcc9cc44f3ed2f286c47c2ce7064fef b/fuzz/corpora/asn1/ff2779ccdbcc9cc44f3ed2f286c47c2ce7064fef deleted file mode 100644 index eb0f0eb..0000000 Binary files a/fuzz/corpora/asn1/ff2779ccdbcc9cc44f3ed2f286c47c2ce7064fef and /dev/null differ diff --git a/fuzz/corpora/asn1/ff3a28044a66909afa279003518d815a674e0ec5 b/fuzz/corpora/asn1/ff3a28044a66909afa279003518d815a674e0ec5 deleted file mode 100644 index 571d6b3..0000000 Binary files a/fuzz/corpora/asn1/ff3a28044a66909afa279003518d815a674e0ec5 and /dev/null differ diff --git a/fuzz/corpora/asn1/ff4e855a4c14cc2bed0cc60e19fb9ae6015a1269 b/fuzz/corpora/asn1/ff4e855a4c14cc2bed0cc60e19fb9ae6015a1269 new file mode 100644 index 0000000..ab92d31 Binary files /dev/null and b/fuzz/corpora/asn1/ff4e855a4c14cc2bed0cc60e19fb9ae6015a1269 differ diff --git a/fuzz/corpora/asn1/ff62baf1bbbe554e7502bdc5bccd2c7c15c1a651 b/fuzz/corpora/asn1/ff62baf1bbbe554e7502bdc5bccd2c7c15c1a651 new file mode 100644 index 0000000..9783a4d Binary files /dev/null and b/fuzz/corpora/asn1/ff62baf1bbbe554e7502bdc5bccd2c7c15c1a651 differ diff --git a/fuzz/corpora/asn1/ff6612b1fe26c4beea3f76950ad4a0d193f44f2c b/fuzz/corpora/asn1/ff6612b1fe26c4beea3f76950ad4a0d193f44f2c new file mode 100644 index 0000000..ac2eaf2 Binary files /dev/null and b/fuzz/corpora/asn1/ff6612b1fe26c4beea3f76950ad4a0d193f44f2c differ diff --git a/fuzz/corpora/asn1/ff6d65fb6cdbd4ff7695950cc45d8740de480d10 b/fuzz/corpora/asn1/ff6d65fb6cdbd4ff7695950cc45d8740de480d10 new file mode 100644 index 0000000..468ca15 Binary files /dev/null and b/fuzz/corpora/asn1/ff6d65fb6cdbd4ff7695950cc45d8740de480d10 differ diff --git a/fuzz/corpora/asn1/ff7f1ecc5d7e5bc816064fa5b71842a9231c0528 b/fuzz/corpora/asn1/ff7f1ecc5d7e5bc816064fa5b71842a9231c0528 new file mode 100644 index 0000000..cadeca3 Binary files /dev/null and b/fuzz/corpora/asn1/ff7f1ecc5d7e5bc816064fa5b71842a9231c0528 differ diff --git a/fuzz/corpora/asn1/ffaf41ca5559e1c6b79ab4bd54b92f32decc563b b/fuzz/corpora/asn1/ffaf41ca5559e1c6b79ab4bd54b92f32decc563b deleted file mode 100644 index 7277f99..0000000 Binary files a/fuzz/corpora/asn1/ffaf41ca5559e1c6b79ab4bd54b92f32decc563b and /dev/null differ diff --git a/fuzz/corpora/asn1/ffd375eb86b9a756e723478eaf76f6f3ea7fe911 b/fuzz/corpora/asn1/ffd375eb86b9a756e723478eaf76f6f3ea7fe911 new file mode 100644 index 0000000..961a1fa Binary files /dev/null and b/fuzz/corpora/asn1/ffd375eb86b9a756e723478eaf76f6f3ea7fe911 differ diff --git a/fuzz/corpora/asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d b/fuzz/corpora/asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d deleted file mode 100644 index f0435b2..0000000 Binary files a/fuzz/corpora/asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d and /dev/null differ diff --git a/fuzz/corpora/asn1/ffed969abb18797c50e2e800b26973cb77a2206a b/fuzz/corpora/asn1/ffed969abb18797c50e2e800b26973cb77a2206a deleted file mode 100644 index f8b2699..0000000 --- a/fuzz/corpora/asn1/ffed969abb18797c50e2e800b26973cb77a2206a +++ /dev/null @@ -1 +0,0 @@ -7101001900J*! \ No newline at end of file diff --git a/fuzz/corpora/bignum/000d2e11bac5e0c4173eaf4f47344446587be710 b/fuzz/corpora/bignum/000d2e11bac5e0c4173eaf4f47344446587be710 new file mode 100644 index 0000000..cf6d66f Binary files /dev/null and b/fuzz/corpora/bignum/000d2e11bac5e0c4173eaf4f47344446587be710 differ diff --git a/fuzz/corpora/bignum/024d6a420055e25bbfbae832c0336d395d4855a8 b/fuzz/corpora/bignum/024d6a420055e25bbfbae832c0336d395d4855a8 new file mode 100644 index 0000000..6ed98ba --- /dev/null +++ b/fuzz/corpora/bignum/024d6a420055e25bbfbae832c0336d395d4855a8 @@ -0,0 +1 @@ +??@??} \ No newline at end of file diff --git a/fuzz/corpora/bignum/03263ffcb6b390be60619fd70ff361f92cec621d b/fuzz/corpora/bignum/03263ffcb6b390be60619fd70ff361f92cec621d new file mode 100644 index 0000000..22f5c40 Binary files /dev/null and b/fuzz/corpora/bignum/03263ffcb6b390be60619fd70ff361f92cec621d differ diff --git a/fuzz/corpora/bignum/039600c45dea3ad0ed763df35674c12e28c91b04 b/fuzz/corpora/bignum/039600c45dea3ad0ed763df35674c12e28c91b04 deleted file mode 100644 index 08cf7fa..0000000 --- a/fuzz/corpora/bignum/039600c45dea3ad0ed763df35674c12e28c91b04 +++ /dev/null @@ -1 +0,0 @@ -S?????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/044bd4500028d553ffd2e6bc6f6a5e567cbaeeea b/fuzz/corpora/bignum/044bd4500028d553ffd2e6bc6f6a5e567cbaeeea new file mode 100644 index 0000000..9dd7a9d Binary files /dev/null and b/fuzz/corpora/bignum/044bd4500028d553ffd2e6bc6f6a5e567cbaeeea differ diff --git a/fuzz/corpora/bignum/04b432603542026b55acb8ee8bd1151cffcfc4fa b/fuzz/corpora/bignum/04b432603542026b55acb8ee8bd1151cffcfc4fa deleted file mode 100644 index 9316a08..0000000 Binary files a/fuzz/corpora/bignum/04b432603542026b55acb8ee8bd1151cffcfc4fa and /dev/null differ diff --git a/fuzz/corpora/bignum/05fe5a0e78727359e02fbaf8906341814f837d0c b/fuzz/corpora/bignum/05fe5a0e78727359e02fbaf8906341814f837d0c deleted file mode 100644 index ac232b9..0000000 Binary files a/fuzz/corpora/bignum/05fe5a0e78727359e02fbaf8906341814f837d0c and /dev/null differ diff --git a/fuzz/corpora/bignum/063ce898e795b7f963dac09e92efc9f10f13cf12 b/fuzz/corpora/bignum/063ce898e795b7f963dac09e92efc9f10f13cf12 deleted file mode 100644 index 453225d..0000000 Binary files a/fuzz/corpora/bignum/063ce898e795b7f963dac09e92efc9f10f13cf12 and /dev/null differ diff --git a/fuzz/corpora/bignum/06b2caed28fb2d1e3f0d8d2faff6a238da2cf8f9 b/fuzz/corpora/bignum/06b2caed28fb2d1e3f0d8d2faff6a238da2cf8f9 new file mode 100644 index 0000000..bbf2ef9 Binary files /dev/null and b/fuzz/corpora/bignum/06b2caed28fb2d1e3f0d8d2faff6a238da2cf8f9 differ diff --git a/fuzz/corpora/bignum/06f11403a93bf739a0a47d297e5ba265a00a2679 b/fuzz/corpora/bignum/06f11403a93bf739a0a47d297e5ba265a00a2679 deleted file mode 100644 index be52fe6..0000000 Binary files a/fuzz/corpora/bignum/06f11403a93bf739a0a47d297e5ba265a00a2679 and /dev/null differ diff --git a/fuzz/corpora/bignum/07a2fef12af1307158f235eebedbe0d1910a49be b/fuzz/corpora/bignum/07a2fef12af1307158f235eebedbe0d1910a49be new file mode 100644 index 0000000..4141894 Binary files /dev/null and b/fuzz/corpora/bignum/07a2fef12af1307158f235eebedbe0d1910a49be differ diff --git a/fuzz/corpora/bignum/07a8547cd784d2511add62aec2db5719c7996234 b/fuzz/corpora/bignum/07a8547cd784d2511add62aec2db5719c7996234 deleted file mode 100644 index 777569d..0000000 --- a/fuzz/corpora/bignum/07a8547cd784d2511add62aec2db5719c7996234 +++ /dev/null @@ -1 +0,0 @@ -*;;?;`;PP \ No newline at end of file diff --git a/fuzz/corpora/bignum/e121e2e748580e5ae757bfc244d66892fb012557 b/fuzz/corpora/bignum/e121e2e748580e5ae757bfc244d66892fb012557 new file mode 100644 index 0000000..3ddea1d --- /dev/null +++ b/fuzz/corpora/bignum/e121e2e748580e5ae757bfc244d66892fb012557 @@ -0,0 +1 @@ +!???????????q \ No newline at end of file diff --git a/fuzz/corpora/bignum/e1e284a78501c64be10f8a9af6075d06a901a145 b/fuzz/corpora/bignum/e1e284a78501c64be10f8a9af6075d06a901a145 deleted file mode 100644 index 79cb793..0000000 Binary files a/fuzz/corpora/bignum/e1e284a78501c64be10f8a9af6075d06a901a145 and /dev/null differ diff --git a/fuzz/corpora/bignum/e1f3bd185a7e9ede80fc4ddb4c35ef6cfb5cfd0b b/fuzz/corpora/bignum/e1f3bd185a7e9ede80fc4ddb4c35ef6cfb5cfd0b deleted file mode 100644 index a2c277e..0000000 Binary files a/fuzz/corpora/bignum/e1f3bd185a7e9ede80fc4ddb4c35ef6cfb5cfd0b and /dev/null differ diff --git a/fuzz/corpora/bignum/e2241d185b106bb6b8f5a30a5488b54380ee08ee b/fuzz/corpora/bignum/e2241d185b106bb6b8f5a30a5488b54380ee08ee deleted file mode 100644 index aa9b8e8..0000000 Binary files a/fuzz/corpora/bignum/e2241d185b106bb6b8f5a30a5488b54380ee08ee and /dev/null differ diff --git a/fuzz/corpora/bignum/e254efdd9838674d66e939e4636ed557a937db86 b/fuzz/corpora/bignum/e254efdd9838674d66e939e4636ed557a937db86 deleted file mode 100644 index f71d176..0000000 Binary files a/fuzz/corpora/bignum/e254efdd9838674d66e939e4636ed557a937db86 and /dev/null differ diff --git a/fuzz/corpora/bignum/e2d100c32e458f0bd1d34d776e9fd73419444527 b/fuzz/corpora/bignum/e2d100c32e458f0bd1d34d776e9fd73419444527 deleted file mode 100644 index 1711608..0000000 Binary files a/fuzz/corpora/bignum/e2d100c32e458f0bd1d34d776e9fd73419444527 and /dev/null differ diff --git a/fuzz/corpora/bignum/e377c2f5849f8fc329f95ba19cc46687bb1d89af b/fuzz/corpora/bignum/e377c2f5849f8fc329f95ba19cc46687bb1d89af new file mode 100644 index 0000000..089344e Binary files /dev/null and b/fuzz/corpora/bignum/e377c2f5849f8fc329f95ba19cc46687bb1d89af differ diff --git a/fuzz/corpora/bignum/e37c038b1a07f6af0710675c000ad516f1a6c825 b/fuzz/corpora/bignum/e37c038b1a07f6af0710675c000ad516f1a6c825 deleted file mode 100644 index a7ae4ed..0000000 --- a/fuzz/corpora/bignum/e37c038b1a07f6af0710675c000ad516f1a6c825 +++ /dev/null @@ -1 +0,0 @@ -x??x? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e3b6625f102437a586d9e073fea76c833b90f031 b/fuzz/corpora/bignum/e3b6625f102437a586d9e073fea76c833b90f031 new file mode 100644 index 0000000..64c3b88 Binary files /dev/null and b/fuzz/corpora/bignum/e3b6625f102437a586d9e073fea76c833b90f031 differ diff --git a/fuzz/corpora/bignum/e3e12d195fabff1218ec8093b86335a3d50cb33e b/fuzz/corpora/bignum/e3e12d195fabff1218ec8093b86335a3d50cb33e new file mode 100644 index 0000000..3173829 Binary files /dev/null and b/fuzz/corpora/bignum/e3e12d195fabff1218ec8093b86335a3d50cb33e differ diff --git a/fuzz/corpora/bignum/e3fd9ec6727cb94476cfd80c65317d487e798dc1 b/fuzz/corpora/bignum/e3fd9ec6727cb94476cfd80c65317d487e798dc1 new file mode 100644 index 0000000..b85cf35 Binary files /dev/null and b/fuzz/corpora/bignum/e3fd9ec6727cb94476cfd80c65317d487e798dc1 differ diff --git a/fuzz/corpora/bignum/e4729840a31b36be1b498b4957da60c20cc0d3c2 b/fuzz/corpora/bignum/e4729840a31b36be1b498b4957da60c20cc0d3c2 deleted file mode 100644 index 167dbfd..0000000 --- a/fuzz/corpora/bignum/e4729840a31b36be1b498b4957da60c20cc0d3c2 +++ /dev/null @@ -1,46 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -? - - - -h;R; \ No newline at end of file diff --git a/fuzz/corpora/bignum/e4a97d1938dc7e87f6bface107f2fd29c08caf5f b/fuzz/corpora/bignum/e4a97d1938dc7e87f6bface107f2fd29c08caf5f new file mode 100644 index 0000000..fa149fb Binary files /dev/null and b/fuzz/corpora/bignum/e4a97d1938dc7e87f6bface107f2fd29c08caf5f differ diff --git a/fuzz/corpora/bignum/e4b8b7005e8d74fb966b76eecbf8a63958f89921 b/fuzz/corpora/bignum/e4b8b7005e8d74fb966b76eecbf8a63958f89921 new file mode 100644 index 0000000..549483d --- /dev/null +++ b/fuzz/corpora/bignum/e4b8b7005e8d74fb966b76eecbf8a63958f89921 @@ -0,0 +1 @@ +~????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e4f31dc1d382fe1550d3f1ba418d69a1c11cc399 b/fuzz/corpora/bignum/e4f31dc1d382fe1550d3f1ba418d69a1c11cc399 deleted file mode 100644 index b5b059a..0000000 --- a/fuzz/corpora/bignum/e4f31dc1d382fe1550d3f1ba418d69a1c11cc399 +++ /dev/null @@ -1 +0,0 @@ -\?\+\\???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e4f58f81fd5edf43b32108cd6d4f1a8721c35002 b/fuzz/corpora/bignum/e4f58f81fd5edf43b32108cd6d4f1a8721c35002 deleted file mode 100644 index f658760..0000000 Binary files a/fuzz/corpora/bignum/e4f58f81fd5edf43b32108cd6d4f1a8721c35002 and /dev/null differ diff --git a/fuzz/corpora/bignum/e574da82180cea41e13e8155157a3096f5e13bfe b/fuzz/corpora/bignum/e574da82180cea41e13e8155157a3096f5e13bfe new file mode 100644 index 0000000..930d00c Binary files /dev/null and b/fuzz/corpora/bignum/e574da82180cea41e13e8155157a3096f5e13bfe differ diff --git a/fuzz/corpora/bignum/e5fc97ea49550dc13855094ba81ef6b010b2d335 b/fuzz/corpora/bignum/e5fc97ea49550dc13855094ba81ef6b010b2d335 new file mode 100644 index 0000000..25e17d0 Binary files /dev/null and b/fuzz/corpora/bignum/e5fc97ea49550dc13855094ba81ef6b010b2d335 differ diff --git a/fuzz/corpora/bignum/e605a9243463b296de7c380f3871cc019d810b17 b/fuzz/corpora/bignum/e605a9243463b296de7c380f3871cc019d810b17 deleted file mode 100644 index dc9166a..0000000 Binary files a/fuzz/corpora/bignum/e605a9243463b296de7c380f3871cc019d810b17 and /dev/null differ diff --git a/fuzz/corpora/bignum/e608458a07237baee26dd78d8cc7ce738b69a74f b/fuzz/corpora/bignum/e608458a07237baee26dd78d8cc7ce738b69a74f deleted file mode 100644 index 785ed50..0000000 Binary files a/fuzz/corpora/bignum/e608458a07237baee26dd78d8cc7ce738b69a74f and /dev/null differ diff --git a/fuzz/corpora/bignum/e6d7854c725e63c0f43ac02433953efec21dbc0e b/fuzz/corpora/bignum/e6d7854c725e63c0f43ac02433953efec21dbc0e new file mode 100644 index 0000000..3668e9e Binary files /dev/null and b/fuzz/corpora/bignum/e6d7854c725e63c0f43ac02433953efec21dbc0e differ diff --git a/fuzz/corpora/bignum/e6ebb8f0a59963a1c9cc1d41513733ab1d165df3 b/fuzz/corpora/bignum/e6ebb8f0a59963a1c9cc1d41513733ab1d165df3 new file mode 100644 index 0000000..e6e558c Binary files /dev/null and b/fuzz/corpora/bignum/e6ebb8f0a59963a1c9cc1d41513733ab1d165df3 differ diff --git a/fuzz/corpora/bignum/e7a5c998c1e2498909610bca27e775f86938f752 b/fuzz/corpora/bignum/e7a5c998c1e2498909610bca27e775f86938f752 deleted file mode 100644 index 8c75a3f..0000000 Binary files a/fuzz/corpora/bignum/e7a5c998c1e2498909610bca27e775f86938f752 and /dev/null differ diff --git a/fuzz/corpora/bignum/e7e6ab7b7bcd9d6c9d8c1a32c356350a50ef8a9f b/fuzz/corpora/bignum/e7e6ab7b7bcd9d6c9d8c1a32c356350a50ef8a9f new file mode 100644 index 0000000..bf0f34d Binary files /dev/null and b/fuzz/corpora/bignum/e7e6ab7b7bcd9d6c9d8c1a32c356350a50ef8a9f differ diff --git a/fuzz/corpora/bignum/e86f0ed08bbf6a7131436e1f4fdfc339e639d6ad b/fuzz/corpora/bignum/e86f0ed08bbf6a7131436e1f4fdfc339e639d6ad new file mode 100644 index 0000000..bc37655 --- /dev/null +++ b/fuzz/corpora/bignum/e86f0ed08bbf6a7131436e1f4fdfc339e639d6ad @@ -0,0 +1 @@ +???Nw \ No newline at end of file diff --git a/fuzz/corpora/bignum/e88c3fcf27850d6447409d430a56364e3ffefbe3 b/fuzz/corpora/bignum/e88c3fcf27850d6447409d430a56364e3ffefbe3 new file mode 100644 index 0000000..ee3e9ba Binary files /dev/null and b/fuzz/corpora/bignum/e88c3fcf27850d6447409d430a56364e3ffefbe3 differ diff --git a/fuzz/corpora/bignum/e8de84b0514601032348e901aff9692efbb904d6 b/fuzz/corpora/bignum/e8de84b0514601032348e901aff9692efbb904d6 deleted file mode 100644 index caec33d..0000000 Binary files a/fuzz/corpora/bignum/e8de84b0514601032348e901aff9692efbb904d6 and /dev/null differ diff --git a/fuzz/corpora/bignum/e937d9ae0a065506f9de59a793d86f327e132ad1 b/fuzz/corpora/bignum/e937d9ae0a065506f9de59a793d86f327e132ad1 deleted file mode 100644 index 1af1320..0000000 --- a/fuzz/corpora/bignum/e937d9ae0a065506f9de59a793d86f327e132ad1 +++ /dev/null @@ -1 +0,0 @@ -?**& \ No newline at end of file diff --git a/fuzz/corpora/bignum/e9475c56725676a03c23602d810bf47fea49123c b/fuzz/corpora/bignum/e9475c56725676a03c23602d810bf47fea49123c deleted file mode 100644 index 02c695e..0000000 --- a/fuzz/corpora/bignum/e9475c56725676a03c23602d810bf47fea49123c +++ /dev/null @@ -1 +0,0 @@ -i?v??v?v? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e94ff30528fdcac1f87afb671ea730becc87590a b/fuzz/corpora/bignum/e94ff30528fdcac1f87afb671ea730becc87590a deleted file mode 100644 index 152b98b..0000000 --- a/fuzz/corpora/bignum/e94ff30528fdcac1f87afb671ea730becc87590a +++ /dev/null @@ -1 +0,0 @@ -?????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/e990ae3ab7da8450a10a191052117dc6889dd7ed b/fuzz/corpora/bignum/e990ae3ab7da8450a10a191052117dc6889dd7ed deleted file mode 100644 index 7b675ad..0000000 --- a/fuzz/corpora/bignum/e990ae3ab7da8450a10a191052117dc6889dd7ed +++ /dev/null @@ -1 +0,0 @@ -??Y????YY??????Y \ No newline at end of file diff --git a/fuzz/corpora/bignum/e9e2ca60d98b2915614de33bcd72a6da200021c0 b/fuzz/corpora/bignum/e9e2ca60d98b2915614de33bcd72a6da200021c0 deleted file mode 100644 index ef6a897..0000000 Binary files a/fuzz/corpora/bignum/e9e2ca60d98b2915614de33bcd72a6da200021c0 and /dev/null differ diff --git a/fuzz/corpora/bignum/e9e7b3a09582f6a0461027db07c74bacde736c82 b/fuzz/corpora/bignum/e9e7b3a09582f6a0461027db07c74bacde736c82 deleted file mode 100644 index c8f1ef5..0000000 --- a/fuzz/corpora/bignum/e9e7b3a09582f6a0461027db07c74bacde736c82 +++ /dev/null @@ -1 +0,0 @@ -0?0??+??g+??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/ea0d60e3e6fac62837fa97db823220d915e6320d b/fuzz/corpora/bignum/ea0d60e3e6fac62837fa97db823220d915e6320d new file mode 100644 index 0000000..a15818a Binary files /dev/null and b/fuzz/corpora/bignum/ea0d60e3e6fac62837fa97db823220d915e6320d differ diff --git a/fuzz/corpora/bignum/ea16405a881c91e544152897b69477cc019cdc12 b/fuzz/corpora/bignum/ea16405a881c91e544152897b69477cc019cdc12 new file mode 100644 index 0000000..73b188a --- /dev/null +++ b/fuzz/corpora/bignum/ea16405a881c91e544152897b69477cc019cdc12 @@ -0,0 +1 @@ +\?2? \ No newline at end of file diff --git a/fuzz/corpora/bignum/ea3010d8e09c214696f2e47f3d97f12c56e86458 b/fuzz/corpora/bignum/ea3010d8e09c214696f2e47f3d97f12c56e86458 new file mode 100644 index 0000000..f54fe75 Binary files /dev/null and b/fuzz/corpora/bignum/ea3010d8e09c214696f2e47f3d97f12c56e86458 differ diff --git a/fuzz/corpora/bignum/ea78f9d87d9b0ae0406fc6d443d39bbc126f20c5 b/fuzz/corpora/bignum/ea78f9d87d9b0ae0406fc6d443d39bbc126f20c5 deleted file mode 100644 index 9ad8f12..0000000 --- a/fuzz/corpora/bignum/ea78f9d87d9b0ae0406fc6d443d39bbc126f20c5 +++ /dev/null @@ -1,2 +0,0 @@ - -?????????z???????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/ea8a4cbfc471000e7cfb98cc6db093fb4831beda b/fuzz/corpora/bignum/ea8a4cbfc471000e7cfb98cc6db093fb4831beda deleted file mode 100644 index 08c8aba..0000000 Binary files a/fuzz/corpora/bignum/ea8a4cbfc471000e7cfb98cc6db093fb4831beda and /dev/null differ diff --git a/fuzz/corpora/bignum/ea944fb65ad22d6325cbde2cc30411b49c5880ea b/fuzz/corpora/bignum/ea944fb65ad22d6325cbde2cc30411b49c5880ea deleted file mode 100644 index 19a9ff1..0000000 Binary files a/fuzz/corpora/bignum/ea944fb65ad22d6325cbde2cc30411b49c5880ea and /dev/null differ diff --git a/fuzz/corpora/bignum/eac26a287c50daa3c7d15070520b5f674f6aafa9 b/fuzz/corpora/bignum/eac26a287c50daa3c7d15070520b5f674f6aafa9 new file mode 100644 index 0000000..6ec5852 Binary files /dev/null and b/fuzz/corpora/bignum/eac26a287c50daa3c7d15070520b5f674f6aafa9 differ diff --git a/fuzz/corpora/bignum/eac92614718344b2fd2b7d34c2202889d844ea67 b/fuzz/corpora/bignum/eac92614718344b2fd2b7d34c2202889d844ea67 new file mode 100644 index 0000000..fb171ec Binary files /dev/null and b/fuzz/corpora/bignum/eac92614718344b2fd2b7d34c2202889d844ea67 differ diff --git a/fuzz/corpora/bignum/eaceca74df50a41ef71166a5a2e47dc4233b2e43 b/fuzz/corpora/bignum/eaceca74df50a41ef71166a5a2e47dc4233b2e43 new file mode 100644 index 0000000..a6ea07b Binary files /dev/null and b/fuzz/corpora/bignum/eaceca74df50a41ef71166a5a2e47dc4233b2e43 differ diff --git a/fuzz/corpora/bignum/ead81ba89f6fc502c6e90cafc587855c1714d949 b/fuzz/corpora/bignum/ead81ba89f6fc502c6e90cafc587855c1714d949 new file mode 100644 index 0000000..dd8f812 --- /dev/null +++ b/fuzz/corpora/bignum/ead81ba89f6fc502c6e90cafc587855c1714d949 @@ -0,0 +1 @@ +)?U?L???????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/eadbb2c065ef52fcf7e511c7b72e5539e9f1db3f b/fuzz/corpora/bignum/eadbb2c065ef52fcf7e511c7b72e5539e9f1db3f deleted file mode 100644 index 1bc7e9a..0000000 Binary files a/fuzz/corpora/bignum/eadbb2c065ef52fcf7e511c7b72e5539e9f1db3f and /dev/null differ diff --git a/fuzz/corpora/bignum/eb85bd8fb1a23c6ce84977860ab32e09cddca86a b/fuzz/corpora/bignum/eb85bd8fb1a23c6ce84977860ab32e09cddca86a new file mode 100644 index 0000000..73bf4d7 --- /dev/null +++ b/fuzz/corpora/bignum/eb85bd8fb1a23c6ce84977860ab32e09cddca86a @@ -0,0 +1,2 @@ + +?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/ebe93cb1a58b195bdceb362c7ed86cbd14f1e41c b/fuzz/corpora/bignum/ebe93cb1a58b195bdceb362c7ed86cbd14f1e41c new file mode 100644 index 0000000..442100d Binary files /dev/null and b/fuzz/corpora/bignum/ebe93cb1a58b195bdceb362c7ed86cbd14f1e41c differ diff --git a/fuzz/corpora/bignum/ec034de6d9b39e746eafba47d384d4d841a7d877 b/fuzz/corpora/bignum/ec034de6d9b39e746eafba47d384d4d841a7d877 deleted file mode 100644 index 882c45e..0000000 --- a/fuzz/corpora/bignum/ec034de6d9b39e746eafba47d384d4d841a7d877 +++ /dev/null @@ -1 +0,0 @@ -?? ?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/ec3b2826ccee69ac893ce17086c827e0675fc722 b/fuzz/corpora/bignum/ec3b2826ccee69ac893ce17086c827e0675fc722 new file mode 100644 index 0000000..d32fd4a Binary files /dev/null and b/fuzz/corpora/bignum/ec3b2826ccee69ac893ce17086c827e0675fc722 differ diff --git a/fuzz/corpora/bignum/ec5cce03efc469268b71d397c069f41b4ef27bc7 b/fuzz/corpora/bignum/ec5cce03efc469268b71d397c069f41b4ef27bc7 deleted file mode 100644 index 7e72cac..0000000 Binary files a/fuzz/corpora/bignum/ec5cce03efc469268b71d397c069f41b4ef27bc7 and /dev/null differ diff --git a/fuzz/corpora/bignum/ecad29093074e2715654eb5868906ea9c1ade839 b/fuzz/corpora/bignum/ecad29093074e2715654eb5868906ea9c1ade839 deleted file mode 100644 index 6d49e9f..0000000 Binary files a/fuzz/corpora/bignum/ecad29093074e2715654eb5868906ea9c1ade839 and /dev/null differ diff --git a/fuzz/corpora/bignum/ecd3caa00dce0036c45c4c292b2014b7cc69e7b5 b/fuzz/corpora/bignum/ecd3caa00dce0036c45c4c292b2014b7cc69e7b5 deleted file mode 100644 index 35d9f8d..0000000 Binary files a/fuzz/corpora/bignum/ecd3caa00dce0036c45c4c292b2014b7cc69e7b5 and /dev/null differ diff --git a/fuzz/corpora/bignum/ecf611d16e76c5a445fab1a2401c96e215de4127 b/fuzz/corpora/bignum/ecf611d16e76c5a445fab1a2401c96e215de4127 new file mode 100644 index 0000000..d4af730 Binary files /dev/null and b/fuzz/corpora/bignum/ecf611d16e76c5a445fab1a2401c96e215de4127 differ diff --git a/fuzz/corpora/bignum/edaf0aa9be2b03af3db9fb28e1d0a1a546eb1f61 b/fuzz/corpora/bignum/edaf0aa9be2b03af3db9fb28e1d0a1a546eb1f61 deleted file mode 100644 index 2c30fbc..0000000 Binary files a/fuzz/corpora/bignum/edaf0aa9be2b03af3db9fb28e1d0a1a546eb1f61 and /dev/null differ diff --git a/fuzz/corpora/bignum/edaf4777e70e947be11d99d51d0174b4bbc100a5 b/fuzz/corpora/bignum/edaf4777e70e947be11d99d51d0174b4bbc100a5 deleted file mode 100644 index 5770bda..0000000 Binary files a/fuzz/corpora/bignum/edaf4777e70e947be11d99d51d0174b4bbc100a5 and /dev/null differ diff --git a/fuzz/corpora/bignum/edd2da0dfb226c97a9eb7a8fc9e88f6a06b338f0 b/fuzz/corpora/bignum/edd2da0dfb226c97a9eb7a8fc9e88f6a06b338f0 deleted file mode 100644 index 8a783a8..0000000 Binary files a/fuzz/corpora/bignum/edd2da0dfb226c97a9eb7a8fc9e88f6a06b338f0 and /dev/null differ diff --git a/fuzz/corpora/bignum/ee0fa2d96239f54b55c49a841f5eeda9e72c0717 b/fuzz/corpora/bignum/ee0fa2d96239f54b55c49a841f5eeda9e72c0717 new file mode 100644 index 0000000..6f1eca4 --- /dev/null +++ b/fuzz/corpora/bignum/ee0fa2d96239f54b55c49a841f5eeda9e72c0717 @@ -0,0 +1 @@ +??+????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/ef11511939859b56a71004926811be5085447e29 b/fuzz/corpora/bignum/ef11511939859b56a71004926811be5085447e29 deleted file mode 100644 index a613601..0000000 --- a/fuzz/corpora/bignum/ef11511939859b56a71004926811be5085447e29 +++ /dev/null @@ -1 +0,0 @@ -x??x" \ No newline at end of file diff --git a/fuzz/corpora/bignum/ef7a76f7e015eb801cca9fe43ba019a9603bf1a2 b/fuzz/corpora/bignum/ef7a76f7e015eb801cca9fe43ba019a9603bf1a2 deleted file mode 100644 index a8ddc80..0000000 Binary files a/fuzz/corpora/bignum/ef7a76f7e015eb801cca9fe43ba019a9603bf1a2 and /dev/null differ diff --git a/fuzz/corpora/bignum/efc0245c583b8e78adac15261c76f5e321b4fdde b/fuzz/corpora/bignum/efc0245c583b8e78adac15261c76f5e321b4fdde new file mode 100644 index 0000000..086b218 --- /dev/null +++ b/fuzz/corpora/bignum/efc0245c583b8e78adac15261c76f5e321b4fdde @@ -0,0 +1 @@ +:????\???? \ No newline at end of file diff --git a/fuzz/corpora/bignum/eff2665b4322827d202155045fdb6b55ed3a465e b/fuzz/corpora/bignum/eff2665b4322827d202155045fdb6b55ed3a465e new file mode 100644 index 0000000..fc1891b Binary files /dev/null and b/fuzz/corpora/bignum/eff2665b4322827d202155045fdb6b55ed3a465e differ diff --git a/fuzz/corpora/bignum/f0052d02e5d252fa48c738dbe1287ea1c768fc91 b/fuzz/corpora/bignum/f0052d02e5d252fa48c738dbe1287ea1c768fc91 new file mode 100644 index 0000000..44dbd56 --- /dev/null +++ b/fuzz/corpora/bignum/f0052d02e5d252fa48c738dbe1287ea1c768fc91 @@ -0,0 +1 @@ +q?q??* \ No newline at end of file diff --git a/fuzz/corpora/bignum/f0791f9049d3fef7c86d0a1118910c497cb2239d b/fuzz/corpora/bignum/f0791f9049d3fef7c86d0a1118910c497cb2239d new file mode 100644 index 0000000..57bd0f9 Binary files /dev/null and b/fuzz/corpora/bignum/f0791f9049d3fef7c86d0a1118910c497cb2239d differ diff --git a/fuzz/corpora/bignum/f0c09e4c7e63ee6636c59ee6bcb6325bdc81359a b/fuzz/corpora/bignum/f0c09e4c7e63ee6636c59ee6bcb6325bdc81359a deleted file mode 100644 index 40a3206..0000000 Binary files a/fuzz/corpora/bignum/f0c09e4c7e63ee6636c59ee6bcb6325bdc81359a and /dev/null differ diff --git a/fuzz/corpora/bignum/f0f2b0aa4ee8b8bd1e2c4e01f673f66d386a46b3 b/fuzz/corpora/bignum/f0f2b0aa4ee8b8bd1e2c4e01f673f66d386a46b3 new file mode 100644 index 0000000..f8d9ae6 Binary files /dev/null and b/fuzz/corpora/bignum/f0f2b0aa4ee8b8bd1e2c4e01f673f66d386a46b3 differ diff --git a/fuzz/corpora/bignum/f164f093a439aee7ea00bc0cba052fafb1d0f07c b/fuzz/corpora/bignum/f164f093a439aee7ea00bc0cba052fafb1d0f07c deleted file mode 100644 index e9f99c6..0000000 --- a/fuzz/corpora/bignum/f164f093a439aee7ea00bc0cba052fafb1d0f07c +++ /dev/null @@ -1 +0,0 @@ -#00;h],;?$d? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f178bdd1b6a0bd86d55830355c0fc809b3fb1dc4 b/fuzz/corpora/bignum/f178bdd1b6a0bd86d55830355c0fc809b3fb1dc4 new file mode 100644 index 0000000..5a13ff8 Binary files /dev/null and b/fuzz/corpora/bignum/f178bdd1b6a0bd86d55830355c0fc809b3fb1dc4 differ diff --git a/fuzz/corpora/bignum/f1f96db10dc34ef04df7eda002765b20c4f6a733 b/fuzz/corpora/bignum/f1f96db10dc34ef04df7eda002765b20c4f6a733 new file mode 100644 index 0000000..ed28989 Binary files /dev/null and b/fuzz/corpora/bignum/f1f96db10dc34ef04df7eda002765b20c4f6a733 differ diff --git a/fuzz/corpora/bignum/f23e1cc96e9629d6b977872ce1f9f54c338ade0d b/fuzz/corpora/bignum/f23e1cc96e9629d6b977872ce1f9f54c338ade0d deleted file mode 100644 index 932c52f..0000000 Binary files a/fuzz/corpora/bignum/f23e1cc96e9629d6b977872ce1f9f54c338ade0d and /dev/null differ diff --git a/fuzz/corpora/bignum/f282a6467410c4049af190a5bfdc123628835664 b/fuzz/corpora/bignum/f282a6467410c4049af190a5bfdc123628835664 deleted file mode 100644 index dca0c3e..0000000 Binary files a/fuzz/corpora/bignum/f282a6467410c4049af190a5bfdc123628835664 and /dev/null differ diff --git a/fuzz/corpora/bignum/f294f630de20322442cff3c3df323fb6b8c4a4c1 b/fuzz/corpora/bignum/f294f630de20322442cff3c3df323fb6b8c4a4c1 new file mode 100644 index 0000000..a354563 Binary files /dev/null and b/fuzz/corpora/bignum/f294f630de20322442cff3c3df323fb6b8c4a4c1 differ diff --git a/fuzz/corpora/bignum/f2e58f52109f6c2a974aa8f61cd7c9f8a2961e13 b/fuzz/corpora/bignum/f2e58f52109f6c2a974aa8f61cd7c9f8a2961e13 new file mode 100644 index 0000000..6c17ca3 --- /dev/null +++ b/fuzz/corpora/bignum/f2e58f52109f6c2a974aa8f61cd7c9f8a2961e13 @@ -0,0 +1,2 @@ +q? +???( \ No newline at end of file diff --git a/fuzz/corpora/bignum/f2e62ef219669c455d8943d6fdf7892125cfea41 b/fuzz/corpora/bignum/f2e62ef219669c455d8943d6fdf7892125cfea41 deleted file mode 100644 index 9397e9f..0000000 --- a/fuzz/corpora/bignum/f2e62ef219669c455d8943d6fdf7892125cfea41 +++ /dev/null @@ -1 +0,0 @@ -0????l \ No newline at end of file diff --git a/fuzz/corpora/bignum/f3407bd9c8185ac48f6a6df75c7e618623c46cbc b/fuzz/corpora/bignum/f3407bd9c8185ac48f6a6df75c7e618623c46cbc new file mode 100644 index 0000000..f077762 --- /dev/null +++ b/fuzz/corpora/bignum/f3407bd9c8185ac48f6a6df75c7e618623c46cbc @@ -0,0 +1,3 @@ + +??????? +?????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f370a44b8765eae60f377eb9ae9e9860a6aef211 b/fuzz/corpora/bignum/f370a44b8765eae60f377eb9ae9e9860a6aef211 new file mode 100644 index 0000000..b5f575d Binary files /dev/null and b/fuzz/corpora/bignum/f370a44b8765eae60f377eb9ae9e9860a6aef211 differ diff --git a/fuzz/corpora/bignum/f393dd602756f491e856c78c9bf19075f972629a b/fuzz/corpora/bignum/f393dd602756f491e856c78c9bf19075f972629a deleted file mode 100644 index 9fdb410..0000000 Binary files a/fuzz/corpora/bignum/f393dd602756f491e856c78c9bf19075f972629a and /dev/null differ diff --git a/fuzz/corpora/bignum/f3bba7334065c76aaf49fcc23c0481aeb3735a4a b/fuzz/corpora/bignum/f3bba7334065c76aaf49fcc23c0481aeb3735a4a deleted file mode 100644 index 07b923d..0000000 Binary files a/fuzz/corpora/bignum/f3bba7334065c76aaf49fcc23c0481aeb3735a4a and /dev/null differ diff --git a/fuzz/corpora/bignum/f431a3141a5ad5a3782f06686ff0a5acf6899fe8 b/fuzz/corpora/bignum/f431a3141a5ad5a3782f06686ff0a5acf6899fe8 deleted file mode 100644 index 812acc0..0000000 Binary files a/fuzz/corpora/bignum/f431a3141a5ad5a3782f06686ff0a5acf6899fe8 and /dev/null differ diff --git a/fuzz/corpora/bignum/f440b41f1ae3efe2451080c22d5324360c0a4225 b/fuzz/corpora/bignum/f440b41f1ae3efe2451080c22d5324360c0a4225 new file mode 100644 index 0000000..ce9c523 --- /dev/null +++ b/fuzz/corpora/bignum/f440b41f1ae3efe2451080c22d5324360c0a4225 @@ -0,0 +1 @@ +?@??????????????V???} \ No newline at end of file diff --git a/fuzz/corpora/bignum/f441b8450fd03801bde0197157c1130da101c3c9 b/fuzz/corpora/bignum/f441b8450fd03801bde0197157c1130da101c3c9 deleted file mode 100644 index ae451f8..0000000 Binary files a/fuzz/corpora/bignum/f441b8450fd03801bde0197157c1130da101c3c9 and /dev/null differ diff --git a/fuzz/corpora/bignum/f46023f11566462545568e0f55e7a766d043477e b/fuzz/corpora/bignum/f46023f11566462545568e0f55e7a766d043477e deleted file mode 100644 index ae2078e..0000000 Binary files a/fuzz/corpora/bignum/f46023f11566462545568e0f55e7a766d043477e and /dev/null differ diff --git a/fuzz/corpora/bignum/f469b35a1fa6d6e234190823dbce45ef5ed510c8 b/fuzz/corpora/bignum/f469b35a1fa6d6e234190823dbce45ef5ed510c8 deleted file mode 100644 index dffe340..0000000 --- a/fuzz/corpora/bignum/f469b35a1fa6d6e234190823dbce45ef5ed510c8 +++ /dev/null @@ -1 +0,0 @@ -????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f47ccc6feac58f2365aec911db28afe4c7920fcd b/fuzz/corpora/bignum/f47ccc6feac58f2365aec911db28afe4c7920fcd new file mode 100644 index 0000000..a8081a7 --- /dev/null +++ b/fuzz/corpora/bignum/f47ccc6feac58f2365aec911db28afe4c7920fcd @@ -0,0 +1 @@ +:??????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f4b72678bee43ac6d684d734ffb39dad09d60bde b/fuzz/corpora/bignum/f4b72678bee43ac6d684d734ffb39dad09d60bde new file mode 100644 index 0000000..7cda39a Binary files /dev/null and b/fuzz/corpora/bignum/f4b72678bee43ac6d684d734ffb39dad09d60bde differ diff --git a/fuzz/corpora/bignum/f4dd53222bd0e3c6c7018be28b2071ccace35118 b/fuzz/corpora/bignum/f4dd53222bd0e3c6c7018be28b2071ccace35118 deleted file mode 100644 index 06a99b0..0000000 Binary files a/fuzz/corpora/bignum/f4dd53222bd0e3c6c7018be28b2071ccace35118 and /dev/null differ diff --git a/fuzz/corpora/bignum/f56bf31407091c4b117aa4b95a0a7f110b913e7a b/fuzz/corpora/bignum/f56bf31407091c4b117aa4b95a0a7f110b913e7a new file mode 100644 index 0000000..db2a344 Binary files /dev/null and b/fuzz/corpora/bignum/f56bf31407091c4b117aa4b95a0a7f110b913e7a differ diff --git a/fuzz/corpora/bignum/f583cb7d081efbc17c3b980c80e481efef749fa9 b/fuzz/corpora/bignum/f583cb7d081efbc17c3b980c80e481efef749fa9 new file mode 100644 index 0000000..2f27aeb Binary files /dev/null and b/fuzz/corpora/bignum/f583cb7d081efbc17c3b980c80e481efef749fa9 differ diff --git a/fuzz/corpora/bignum/f5ff8d476828fc0ea7cec0d714766899bc00ea2f b/fuzz/corpora/bignum/f5ff8d476828fc0ea7cec0d714766899bc00ea2f deleted file mode 100644 index f8c4df7..0000000 Binary files a/fuzz/corpora/bignum/f5ff8d476828fc0ea7cec0d714766899bc00ea2f and /dev/null differ diff --git a/fuzz/corpora/bignum/f62d4aa49791b84c2adf1a07766db25b130bf841 b/fuzz/corpora/bignum/f62d4aa49791b84c2adf1a07766db25b130bf841 deleted file mode 100644 index 5c7b2e4..0000000 Binary files a/fuzz/corpora/bignum/f62d4aa49791b84c2adf1a07766db25b130bf841 and /dev/null differ diff --git a/fuzz/corpora/bignum/f6a3412b0809cb8806ae48e7550cad6f73e0264c b/fuzz/corpora/bignum/f6a3412b0809cb8806ae48e7550cad6f73e0264c deleted file mode 100644 index 9dab94d..0000000 Binary files a/fuzz/corpora/bignum/f6a3412b0809cb8806ae48e7550cad6f73e0264c and /dev/null differ diff --git a/fuzz/corpora/bignum/f6d2e10b380fd84bb41c058d07ef3f9abd9e321c b/fuzz/corpora/bignum/f6d2e10b380fd84bb41c058d07ef3f9abd9e321c deleted file mode 100644 index 57a123e..0000000 Binary files a/fuzz/corpora/bignum/f6d2e10b380fd84bb41c058d07ef3f9abd9e321c and /dev/null differ diff --git a/fuzz/corpora/bignum/f6f94378223b8da8b14327e4535d4568383d4b4b b/fuzz/corpora/bignum/f6f94378223b8da8b14327e4535d4568383d4b4b deleted file mode 100644 index 521f5ed..0000000 --- a/fuzz/corpora/bignum/f6f94378223b8da8b14327e4535d4568383d4b4b +++ /dev/null @@ -1 +0,0 @@ -x??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f72fcc46d940f9d0c9910e90f08d540de0c2a760 b/fuzz/corpora/bignum/f72fcc46d940f9d0c9910e90f08d540de0c2a760 deleted file mode 100644 index eba8ab3..0000000 --- a/fuzz/corpora/bignum/f72fcc46d940f9d0c9910e90f08d540de0c2a760 +++ /dev/null @@ -1 +0,0 @@ -???H? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f74080044607ca75e5764bd25d43e750f44ea68b b/fuzz/corpora/bignum/f74080044607ca75e5764bd25d43e750f44ea68b new file mode 100644 index 0000000..d2dfbde Binary files /dev/null and b/fuzz/corpora/bignum/f74080044607ca75e5764bd25d43e750f44ea68b differ diff --git a/fuzz/corpora/bignum/f74b46adf8e8fc6a47879339547100c6b7b5caaa b/fuzz/corpora/bignum/f74b46adf8e8fc6a47879339547100c6b7b5caaa new file mode 100644 index 0000000..8fac3bc Binary files /dev/null and b/fuzz/corpora/bignum/f74b46adf8e8fc6a47879339547100c6b7b5caaa differ diff --git a/fuzz/corpora/bignum/f7a886eacf45e79cdc945412ef94bcc93c8f11ee b/fuzz/corpora/bignum/f7a886eacf45e79cdc945412ef94bcc93c8f11ee new file mode 100644 index 0000000..d4c31f4 Binary files /dev/null and b/fuzz/corpora/bignum/f7a886eacf45e79cdc945412ef94bcc93c8f11ee differ diff --git a/fuzz/corpora/bignum/f7ab9bf9789b086f6bf98ce4cacdb3cdda31dd49 b/fuzz/corpora/bignum/f7ab9bf9789b086f6bf98ce4cacdb3cdda31dd49 deleted file mode 100644 index 14bf7bb..0000000 Binary files a/fuzz/corpora/bignum/f7ab9bf9789b086f6bf98ce4cacdb3cdda31dd49 and /dev/null differ diff --git a/fuzz/corpora/bignum/f7af4fa1469985052fa242067a950d1ad08b3279 b/fuzz/corpora/bignum/f7af4fa1469985052fa242067a950d1ad08b3279 deleted file mode 100644 index 0439675..0000000 --- a/fuzz/corpora/bignum/f7af4fa1469985052fa242067a950d1ad08b3279 +++ /dev/null @@ -1 +0,0 @@ -Y !];R*|;*;!:**;0*!???*]!:*L;*??;!?*;!:*??*?*?**??*;*L;*h];*R;*;;?V?@?:;??!**;0*!???*]0000;*h];**:*:;?*:;??*?*?*;!:*$:*0000$$$$$$$$$**?***?S*3h]0;?Y !];R*|;*;!:**;0*!???*]!:*L;*??;!?*;!:*??*?*?**??*;*L;*h];*R;*;;?V?@?:;??!**;0*!???*]0000;*h];**:*:;?*:;??*?*?*;!:*$:*0000$$$$$$$$$**?***?S*3h]0;?Y !];R*|;*;!:**;0*!???*]!:*L;*??;!?*;!:*??*?*?**??*;*L;*h];*R;*;;?V?@?:;??!**;0*!???*]0000;*h];**:*:;?*:;??*?*?*;!:*$:*0000$$$$$$$$$**?***?S*3h]0;?Y !];R*|;*;!:**;0*!???*]!:*L;*??;!?*;!:*??*?*?**??*;*L;*h];*R;*;;?V?@?:;??!**;0*!???*]0000;*h];**:*:;?*:;??*?*?*;!:*$:*0000$$$$$$$$$**?***?S*3h]0;? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f7cb3fe3ce1de5a1834c13dab5f0388dd5890507 b/fuzz/corpora/bignum/f7cb3fe3ce1de5a1834c13dab5f0388dd5890507 deleted file mode 100644 index 066fdf8..0000000 Binary files a/fuzz/corpora/bignum/f7cb3fe3ce1de5a1834c13dab5f0388dd5890507 and /dev/null differ diff --git a/fuzz/corpora/bignum/f845c57fd14b9339c3cf4b593affee4083caff26 b/fuzz/corpora/bignum/f845c57fd14b9339c3cf4b593affee4083caff26 deleted file mode 100644 index e042656..0000000 Binary files a/fuzz/corpora/bignum/f845c57fd14b9339c3cf4b593affee4083caff26 and /dev/null differ diff --git a/fuzz/corpora/bignum/f87dc15bfeb60b9155c7d1d909db04cc358a444a b/fuzz/corpora/bignum/f87dc15bfeb60b9155c7d1d909db04cc358a444a new file mode 100644 index 0000000..5a8c05f Binary files /dev/null and b/fuzz/corpora/bignum/f87dc15bfeb60b9155c7d1d909db04cc358a444a differ diff --git a/fuzz/corpora/bignum/f8c29886d0147a4cd962744256fc739eb0ff50fa b/fuzz/corpora/bignum/f8c29886d0147a4cd962744256fc739eb0ff50fa new file mode 100644 index 0000000..aaaaaac Binary files /dev/null and b/fuzz/corpora/bignum/f8c29886d0147a4cd962744256fc739eb0ff50fa differ diff --git a/fuzz/corpora/bignum/f9129fc8bacd59389223492d7abd3c9e5c8272cc b/fuzz/corpora/bignum/f9129fc8bacd59389223492d7abd3c9e5c8272cc deleted file mode 100644 index 44a5879..0000000 --- a/fuzz/corpora/bignum/f9129fc8bacd59389223492d7abd3c9e5c8272cc +++ /dev/null @@ -1 +0,0 @@ -???w \ No newline at end of file diff --git a/fuzz/corpora/bignum/f91acd7b3ee78b75801d19dab62c3f1e3b719881 b/fuzz/corpora/bignum/f91acd7b3ee78b75801d19dab62c3f1e3b719881 new file mode 100644 index 0000000..1c3bb26 Binary files /dev/null and b/fuzz/corpora/bignum/f91acd7b3ee78b75801d19dab62c3f1e3b719881 differ diff --git a/fuzz/corpora/bignum/f929817c918de5d48ebb416b9e7aa64f383bd2c7 b/fuzz/corpora/bignum/f929817c918de5d48ebb416b9e7aa64f383bd2c7 new file mode 100644 index 0000000..27a7248 --- /dev/null +++ b/fuzz/corpora/bignum/f929817c918de5d48ebb416b9e7aa64f383bd2c7 @@ -0,0 +1 @@ +5J?? ???0? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f9b03b9130244ea355bce1d60bf86b9f59c2bcc8 b/fuzz/corpora/bignum/f9b03b9130244ea355bce1d60bf86b9f59c2bcc8 new file mode 100644 index 0000000..59783bb --- /dev/null +++ b/fuzz/corpora/bignum/f9b03b9130244ea355bce1d60bf86b9f59c2bcc8 @@ -0,0 +1,2 @@ + + *????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/f9b3ef39be0a782f25d4973e9715186bf247a69f b/fuzz/corpora/bignum/f9b3ef39be0a782f25d4973e9715186bf247a69f new file mode 100644 index 0000000..589be10 Binary files /dev/null and b/fuzz/corpora/bignum/f9b3ef39be0a782f25d4973e9715186bf247a69f differ diff --git a/fuzz/corpora/bignum/f9cebb69acb6131847dd6fb1aec14ead6464e0be b/fuzz/corpora/bignum/f9cebb69acb6131847dd6fb1aec14ead6464e0be deleted file mode 100644 index 0a59aa8..0000000 Binary files a/fuzz/corpora/bignum/f9cebb69acb6131847dd6fb1aec14ead6464e0be and /dev/null differ diff --git a/fuzz/corpora/bignum/fa253a08be3465282e00fd5a8958d2b9c6ea7c6c b/fuzz/corpora/bignum/fa253a08be3465282e00fd5a8958d2b9c6ea7c6c new file mode 100644 index 0000000..ef68269 --- /dev/null +++ b/fuzz/corpora/bignum/fa253a08be3465282e00fd5a8958d2b9c6ea7c6c @@ -0,0 +1 @@ +????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/fa3d8b6ba466b84d64d535e3de40bb5bd01bc4ed b/fuzz/corpora/bignum/fa3d8b6ba466b84d64d535e3de40bb5bd01bc4ed new file mode 100644 index 0000000..6ed0709 Binary files /dev/null and b/fuzz/corpora/bignum/fa3d8b6ba466b84d64d535e3de40bb5bd01bc4ed differ diff --git a/fuzz/corpora/bignum/fb552de093dc818761c9dff0e692dbb9c0dc62f3 b/fuzz/corpora/bignum/fb552de093dc818761c9dff0e692dbb9c0dc62f3 deleted file mode 100644 index 5ea2200..0000000 --- a/fuzz/corpora/bignum/fb552de093dc818761c9dff0e692dbb9c0dc62f3 +++ /dev/null @@ -1 +0,0 @@ -d??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/fb6c24d255e84061f7f92d123c3c90ace1223a6f b/fuzz/corpora/bignum/fb6c24d255e84061f7f92d123c3c90ace1223a6f deleted file mode 100644 index db271e3..0000000 Binary files a/fuzz/corpora/bignum/fb6c24d255e84061f7f92d123c3c90ace1223a6f and /dev/null differ diff --git a/fuzz/corpora/bignum/fb920adb2392c675e57cfe95f1f6ba37015303b1 b/fuzz/corpora/bignum/fb920adb2392c675e57cfe95f1f6ba37015303b1 new file mode 100644 index 0000000..afc05e3 Binary files /dev/null and b/fuzz/corpora/bignum/fb920adb2392c675e57cfe95f1f6ba37015303b1 differ diff --git a/fuzz/corpora/bignum/fbfbb253503360a8c2e726ccf174cb577b9781bf b/fuzz/corpora/bignum/fbfbb253503360a8c2e726ccf174cb577b9781bf deleted file mode 100644 index fdc33d6..0000000 --- a/fuzz/corpora/bignum/fbfbb253503360a8c2e726ccf174cb577b9781bf +++ /dev/null @@ -1,2 +0,0 @@ -? 0?oooKxooo00 -?oy \ No newline at end of file diff --git a/fuzz/corpora/bignum/fbfe97b02da0a97eb3d550ff10b5df55e1f6b594 b/fuzz/corpora/bignum/fbfe97b02da0a97eb3d550ff10b5df55e1f6b594 deleted file mode 100644 index eeabbd9..0000000 Binary files a/fuzz/corpora/bignum/fbfe97b02da0a97eb3d550ff10b5df55e1f6b594 and /dev/null differ diff --git a/fuzz/corpora/bignum/fc160e0b4b3b30969994514ff4ba8958866babd4 b/fuzz/corpora/bignum/fc160e0b4b3b30969994514ff4ba8958866babd4 deleted file mode 100644 index ff00af9..0000000 --- a/fuzz/corpora/bignum/fc160e0b4b3b30969994514ff4ba8958866babd4 +++ /dev/null @@ -1 +0,0 @@ -2000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bignum/fce641815e07a444d409a113efb4f4f01ca06202 b/fuzz/corpora/bignum/fce641815e07a444d409a113efb4f4f01ca06202 new file mode 100644 index 0000000..efe7bca Binary files /dev/null and b/fuzz/corpora/bignum/fce641815e07a444d409a113efb4f4f01ca06202 differ diff --git a/fuzz/corpora/bignum/fd08a4ea4b2bc0c98ce329044c2dee5a7ad73e86 b/fuzz/corpora/bignum/fd08a4ea4b2bc0c98ce329044c2dee5a7ad73e86 new file mode 100644 index 0000000..bd3df53 Binary files /dev/null and b/fuzz/corpora/bignum/fd08a4ea4b2bc0c98ce329044c2dee5a7ad73e86 differ diff --git a/fuzz/corpora/bignum/fd350823d68e2a62b5b1fb859b5bedd1bc50c25f b/fuzz/corpora/bignum/fd350823d68e2a62b5b1fb859b5bedd1bc50c25f deleted file mode 100644 index 8029a0b..0000000 Binary files a/fuzz/corpora/bignum/fd350823d68e2a62b5b1fb859b5bedd1bc50c25f and /dev/null differ diff --git a/fuzz/corpora/bignum/fd59809c172368c50cb10c1d21fc1511522208de b/fuzz/corpora/bignum/fd59809c172368c50cb10c1d21fc1511522208de deleted file mode 100644 index d67a09a..0000000 Binary files a/fuzz/corpora/bignum/fd59809c172368c50cb10c1d21fc1511522208de and /dev/null differ diff --git a/fuzz/corpora/bignum/fd622b166d1274889028283e6aec6196b98c20e1 b/fuzz/corpora/bignum/fd622b166d1274889028283e6aec6196b98c20e1 new file mode 100644 index 0000000..621e2d0 Binary files /dev/null and b/fuzz/corpora/bignum/fd622b166d1274889028283e6aec6196b98c20e1 differ diff --git a/fuzz/corpora/bignum/fd6c37cf67420fc2636d9d1ad6577ead008671cd b/fuzz/corpora/bignum/fd6c37cf67420fc2636d9d1ad6577ead008671cd new file mode 100644 index 0000000..017c3cf Binary files /dev/null and b/fuzz/corpora/bignum/fd6c37cf67420fc2636d9d1ad6577ead008671cd differ diff --git a/fuzz/corpora/bignum/fddd2d7322e0ff4bc76445aa358d073717f7f7a3 b/fuzz/corpora/bignum/fddd2d7322e0ff4bc76445aa358d073717f7f7a3 new file mode 100644 index 0000000..e97838e Binary files /dev/null and b/fuzz/corpora/bignum/fddd2d7322e0ff4bc76445aa358d073717f7f7a3 differ diff --git a/fuzz/corpora/bignum/fdebf3a9f353f6a581ba183f9df94e0ca0eaa147 b/fuzz/corpora/bignum/fdebf3a9f353f6a581ba183f9df94e0ca0eaa147 new file mode 100644 index 0000000..0935748 Binary files /dev/null and b/fuzz/corpora/bignum/fdebf3a9f353f6a581ba183f9df94e0ca0eaa147 differ diff --git a/fuzz/corpora/bignum/fe2510e49ffece413b15dac41c64e74862d7db1a b/fuzz/corpora/bignum/fe2510e49ffece413b15dac41c64e74862d7db1a new file mode 100644 index 0000000..e8f7690 Binary files /dev/null and b/fuzz/corpora/bignum/fe2510e49ffece413b15dac41c64e74862d7db1a differ diff --git a/fuzz/corpora/bignum/fe5cc1b1facd1681c32c2363774f4aeb343baf48 b/fuzz/corpora/bignum/fe5cc1b1facd1681c32c2363774f4aeb343baf48 deleted file mode 100644 index d3f3468..0000000 Binary files a/fuzz/corpora/bignum/fe5cc1b1facd1681c32c2363774f4aeb343baf48 and /dev/null differ diff --git a/fuzz/corpora/bignum/feaa608a68da21c0bd55af635330d024a40d06eb b/fuzz/corpora/bignum/feaa608a68da21c0bd55af635330d024a40d06eb deleted file mode 100644 index 297f3e3..0000000 Binary files a/fuzz/corpora/bignum/feaa608a68da21c0bd55af635330d024a40d06eb and /dev/null differ diff --git a/fuzz/corpora/bignum/fed6bf22d7f80effb73e1efe1db949d184b5ed22 b/fuzz/corpora/bignum/fed6bf22d7f80effb73e1efe1db949d184b5ed22 new file mode 100644 index 0000000..2742798 --- /dev/null +++ b/fuzz/corpora/bignum/fed6bf22d7f80effb73e1efe1db949d184b5ed22 @@ -0,0 +1 @@ +!?@????????????????????????????????????????????????????????;} \ No newline at end of file diff --git a/fuzz/corpora/bignum/fedd2c09a3309844574b1c9bc6725b6b6d9b0910 b/fuzz/corpora/bignum/fedd2c09a3309844574b1c9bc6725b6b6d9b0910 deleted file mode 100644 index cef80ec..0000000 Binary files a/fuzz/corpora/bignum/fedd2c09a3309844574b1c9bc6725b6b6d9b0910 and /dev/null differ diff --git a/fuzz/corpora/bignum/feeb0d26677fc18aa91fb25c55d5a62145f79cca b/fuzz/corpora/bignum/feeb0d26677fc18aa91fb25c55d5a62145f79cca new file mode 100644 index 0000000..29dca70 Binary files /dev/null and b/fuzz/corpora/bignum/feeb0d26677fc18aa91fb25c55d5a62145f79cca differ diff --git a/fuzz/corpora/bignum/fef4a6687a675c2e407a3b6dca57965a218d3c16 b/fuzz/corpora/bignum/fef4a6687a675c2e407a3b6dca57965a218d3c16 deleted file mode 100644 index a71bd92..0000000 Binary files a/fuzz/corpora/bignum/fef4a6687a675c2e407a3b6dca57965a218d3c16 and /dev/null differ diff --git a/fuzz/corpora/bignum/ff84bd56755578712522fcd08e37a71fe7c5d6aa b/fuzz/corpora/bignum/ff84bd56755578712522fcd08e37a71fe7c5d6aa new file mode 100644 index 0000000..cdc6af8 --- /dev/null +++ b/fuzz/corpora/bignum/ff84bd56755578712522fcd08e37a71fe7c5d6aa @@ -0,0 +1 @@ +J?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/ff966598b4d65277aac2b9ffc0deb102e24f5095 b/fuzz/corpora/bignum/ff966598b4d65277aac2b9ffc0deb102e24f5095 deleted file mode 100644 index 4dd91e9..0000000 --- a/fuzz/corpora/bignum/ff966598b4d65277aac2b9ffc0deb102e24f5095 +++ /dev/null @@ -1 +0,0 @@ -)??000000 \ No newline at end of file diff --git a/fuzz/corpora/bignum/ffcf7bb9f13d56093a5f20c15c33f548d2df9cc6 b/fuzz/corpora/bignum/ffcf7bb9f13d56093a5f20c15c33f548d2df9cc6 deleted file mode 100644 index 40022d5..0000000 Binary files a/fuzz/corpora/bignum/ffcf7bb9f13d56093a5f20c15c33f548d2df9cc6 and /dev/null differ diff --git a/fuzz/corpora/client/0000f08f06d9e416395f5a61e2673b8afe7ac66a b/fuzz/corpora/client/0000f08f06d9e416395f5a61e2673b8afe7ac66a new file mode 100644 index 0000000..8ec41e9 Binary files /dev/null and b/fuzz/corpora/client/0000f08f06d9e416395f5a61e2673b8afe7ac66a differ diff --git a/fuzz/corpora/client/0044a6e216412b7b5a1a87ea3ca94b3901a04376 b/fuzz/corpora/client/0044a6e216412b7b5a1a87ea3ca94b3901a04376 deleted file mode 100644 index 80797f2..0000000 Binary files a/fuzz/corpora/client/0044a6e216412b7b5a1a87ea3ca94b3901a04376 and /dev/null differ diff --git a/fuzz/corpora/client/004bc97d2481c9e8fc828a4822eb692cabb58bf6 b/fuzz/corpora/client/004bc97d2481c9e8fc828a4822eb692cabb58bf6 deleted file mode 100644 index 184fee4..0000000 Binary files a/fuzz/corpora/client/004bc97d2481c9e8fc828a4822eb692cabb58bf6 and /dev/null differ diff --git a/fuzz/corpora/client/006ac22826f3b390886fe96a68f252e8a147a855 b/fuzz/corpora/client/006ac22826f3b390886fe96a68f252e8a147a855 new file mode 100644 index 0000000..ad7bddf Binary files /dev/null and b/fuzz/corpora/client/006ac22826f3b390886fe96a68f252e8a147a855 differ diff --git a/fuzz/corpora/client/00a2bf27352a9cbe02320bf7eca6e9cbc819c7c5 b/fuzz/corpora/client/00a2bf27352a9cbe02320bf7eca6e9cbc819c7c5 new file mode 100644 index 0000000..272a23c Binary files /dev/null and b/fuzz/corpora/client/00a2bf27352a9cbe02320bf7eca6e9cbc819c7c5 differ diff --git a/fuzz/corpora/client/00a61d25d6193ebe29e7210a1773ed7caf34f76e b/fuzz/corpora/client/00a61d25d6193ebe29e7210a1773ed7caf34f76e deleted file mode 100644 index 15217ad..0000000 Binary files a/fuzz/corpora/client/00a61d25d6193ebe29e7210a1773ed7caf34f76e and /dev/null differ diff --git a/fuzz/corpora/client/00b5bbb155f01ff9c3dfd6960a87d22cfdaccb5f b/fuzz/corpora/client/00b5bbb155f01ff9c3dfd6960a87d22cfdaccb5f deleted file mode 100644 index 14988b9..0000000 Binary files a/fuzz/corpora/client/00b5bbb155f01ff9c3dfd6960a87d22cfdaccb5f and /dev/null differ diff --git a/fuzz/corpora/client/00b9dee8437fb52b96d5dd7cebca4b5a8047cf32 b/fuzz/corpora/client/00b9dee8437fb52b96d5dd7cebca4b5a8047cf32 new file mode 100644 index 0000000..123d521 Binary files /dev/null and b/fuzz/corpora/client/00b9dee8437fb52b96d5dd7cebca4b5a8047cf32 differ diff --git a/fuzz/corpora/client/00c508631afb9eada3f1b982a5d9c67049e8eb33 b/fuzz/corpora/client/00c508631afb9eada3f1b982a5d9c67049e8eb33 new file mode 100644 index 0000000..67d1879 Binary files /dev/null and b/fuzz/corpora/client/00c508631afb9eada3f1b982a5d9c67049e8eb33 differ diff --git a/fuzz/corpora/client/00fe9f1e189a542f90a85262ed293a02920930cf b/fuzz/corpora/client/00fe9f1e189a542f90a85262ed293a02920930cf new file mode 100644 index 0000000..93e6403 Binary files /dev/null and b/fuzz/corpora/client/00fe9f1e189a542f90a85262ed293a02920930cf differ diff --git a/fuzz/corpora/client/01136e0482a0d44042ce2dbd9b652e0a4833d7df b/fuzz/corpora/client/01136e0482a0d44042ce2dbd9b652e0a4833d7df deleted file mode 100644 index d91105e..0000000 Binary files a/fuzz/corpora/client/01136e0482a0d44042ce2dbd9b652e0a4833d7df and /dev/null differ diff --git a/fuzz/corpora/client/013f04a0a866d931b7e378f00f8e0f1582c34496 b/fuzz/corpora/client/013f04a0a866d931b7e378f00f8e0f1582c34496 new file mode 100644 index 0000000..c50750c Binary files /dev/null and b/fuzz/corpora/client/013f04a0a866d931b7e378f00f8e0f1582c34496 differ diff --git a/fuzz/corpora/client/015bd790aa15cec2a11d5a85d8e98c37720416b1 b/fuzz/corpora/client/015bd790aa15cec2a11d5a85d8e98c37720416b1 deleted file mode 100644 index a51e651..0000000 Binary files a/fuzz/corpora/client/015bd790aa15cec2a11d5a85d8e98c37720416b1 and /dev/null differ diff --git a/fuzz/corpora/client/01a1f3fa2dd2a503383a9fcf7bd0aaafb72f954b b/fuzz/corpora/client/01a1f3fa2dd2a503383a9fcf7bd0aaafb72f954b new file mode 100644 index 0000000..5f32400 Binary files /dev/null and b/fuzz/corpora/client/01a1f3fa2dd2a503383a9fcf7bd0aaafb72f954b differ diff --git a/fuzz/corpora/client/01cf87cceb0835ec2edf9967e5a6474c3964de3b b/fuzz/corpora/client/01cf87cceb0835ec2edf9967e5a6474c3964de3b deleted file mode 100644 index d111050..0000000 Binary files a/fuzz/corpora/client/01cf87cceb0835ec2edf9967e5a6474c3964de3b and /dev/null differ diff --git a/fuzz/corpora/client/01e5041b27f2417063669ed31c028983af72db06 b/fuzz/corpora/client/01e5041b27f2417063669ed31c028983af72db06 new file mode 100644 index 0000000..7251fef Binary files /dev/null and b/fuzz/corpora/client/01e5041b27f2417063669ed31c028983af72db06 differ diff --git a/fuzz/corpora/client/01ea31efed13a1ea8fe0689c290917051911f158 b/fuzz/corpora/client/01ea31efed13a1ea8fe0689c290917051911f158 new file mode 100644 index 0000000..1e58138 Binary files /dev/null and b/fuzz/corpora/client/01ea31efed13a1ea8fe0689c290917051911f158 differ diff --git a/fuzz/corpora/client/0206bb2d5f9c72926036f3fd4fbf9aaa6d2cd80e b/fuzz/corpora/client/0206bb2d5f9c72926036f3fd4fbf9aaa6d2cd80e new file mode 100644 index 0000000..cbd6667 Binary files /dev/null and b/fuzz/corpora/client/0206bb2d5f9c72926036f3fd4fbf9aaa6d2cd80e differ diff --git a/fuzz/corpora/client/02157b42b6b45759cb9eeebfb4c614282cf69435 b/fuzz/corpora/client/02157b42b6b45759cb9eeebfb4c614282cf69435 new file mode 100644 index 0000000..800288f Binary files /dev/null and b/fuzz/corpora/client/02157b42b6b45759cb9eeebfb4c614282cf69435 differ diff --git a/fuzz/corpora/client/02226fddd14fe31760ce234d8d3bf6e62851496f b/fuzz/corpora/client/02226fddd14fe31760ce234d8d3bf6e62851496f new file mode 100644 index 0000000..f23dd47 Binary files /dev/null and b/fuzz/corpora/client/02226fddd14fe31760ce234d8d3bf6e62851496f differ diff --git a/fuzz/corpora/client/0255ba23955d035ab661205ebe48c80a2695410b b/fuzz/corpora/client/0255ba23955d035ab661205ebe48c80a2695410b deleted file mode 100644 index 580f086..0000000 Binary files a/fuzz/corpora/client/0255ba23955d035ab661205ebe48c80a2695410b and /dev/null differ diff --git a/fuzz/corpora/client/02d8fdc40eff99b284211121f9ddff775bd8a8a3 b/fuzz/corpora/client/02d8fdc40eff99b284211121f9ddff775bd8a8a3 new file mode 100644 index 0000000..c73bfb3 Binary files /dev/null and b/fuzz/corpora/client/02d8fdc40eff99b284211121f9ddff775bd8a8a3 differ diff --git a/fuzz/corpora/client/02dda52fef6c9594e915b309539c3146c820e7f1 b/fuzz/corpora/client/02dda52fef6c9594e915b309539c3146c820e7f1 deleted file mode 100644 index c66a112..0000000 Binary files a/fuzz/corpora/client/02dda52fef6c9594e915b309539c3146c820e7f1 and /dev/null differ diff --git a/fuzz/corpora/client/03090a801dcbbbd277ad663c565952f4dae55807 b/fuzz/corpora/client/03090a801dcbbbd277ad663c565952f4dae55807 deleted file mode 100644 index 23cb272..0000000 Binary files a/fuzz/corpora/client/03090a801dcbbbd277ad663c565952f4dae55807 and /dev/null differ diff --git a/fuzz/corpora/client/032bf11f8ab6e06b7a9746826b1d0711aa81553c b/fuzz/corpora/client/032bf11f8ab6e06b7a9746826b1d0711aa81553c new file mode 100644 index 0000000..6067e43 Binary files /dev/null and b/fuzz/corpora/client/032bf11f8ab6e06b7a9746826b1d0711aa81553c differ diff --git a/fuzz/corpora/client/032e3c613e3c8389be2b70a62385d734cbd90b08 b/fuzz/corpora/client/032e3c613e3c8389be2b70a62385d734cbd90b08 deleted file mode 100644 index 3bd73f2..0000000 Binary files a/fuzz/corpora/client/032e3c613e3c8389be2b70a62385d734cbd90b08 and /dev/null differ diff --git a/fuzz/corpora/client/0349610e885989ec6690943fa9c0594eb70e67c3 b/fuzz/corpora/client/0349610e885989ec6690943fa9c0594eb70e67c3 deleted file mode 100644 index 1612e79..0000000 Binary files a/fuzz/corpora/client/0349610e885989ec6690943fa9c0594eb70e67c3 and /dev/null differ diff --git a/fuzz/corpora/client/03669bdbba6a61fc9ebfa2ad554e31d0f99c623b b/fuzz/corpora/client/03669bdbba6a61fc9ebfa2ad554e31d0f99c623b new file mode 100644 index 0000000..7f5a3e6 Binary files /dev/null and b/fuzz/corpora/client/03669bdbba6a61fc9ebfa2ad554e31d0f99c623b differ diff --git a/fuzz/corpora/client/038efcccbb31cf18552389c94cca5dc5e27b5baf b/fuzz/corpora/client/038efcccbb31cf18552389c94cca5dc5e27b5baf deleted file mode 100644 index a6d0e6e..0000000 Binary files a/fuzz/corpora/client/038efcccbb31cf18552389c94cca5dc5e27b5baf and /dev/null differ diff --git a/fuzz/corpora/client/03fedbd2557acead7f021a261e7c76d81feff316 b/fuzz/corpora/client/03fedbd2557acead7f021a261e7c76d81feff316 new file mode 100644 index 0000000..7ec7049 Binary files /dev/null and b/fuzz/corpora/client/03fedbd2557acead7f021a261e7c76d81feff316 differ diff --git a/fuzz/corpora/client/040e9270f49fb3ace38a5ec0c31879f33e80181a b/fuzz/corpora/client/040e9270f49fb3ace38a5ec0c31879f33e80181a deleted file mode 100644 index e6194bf..0000000 Binary files a/fuzz/corpora/client/040e9270f49fb3ace38a5ec0c31879f33e80181a and /dev/null differ diff --git a/fuzz/corpora/client/045b6408a9f4704b5383184562251fb9a19d3f75 b/fuzz/corpora/client/045b6408a9f4704b5383184562251fb9a19d3f75 deleted file mode 100644 index 3554f26..0000000 Binary files a/fuzz/corpora/client/045b6408a9f4704b5383184562251fb9a19d3f75 and /dev/null differ diff --git a/fuzz/corpora/client/04667337864459c339677565c0b80adf4ce09b26 b/fuzz/corpora/client/04667337864459c339677565c0b80adf4ce09b26 deleted file mode 100644 index da2868a..0000000 Binary files a/fuzz/corpora/client/04667337864459c339677565c0b80adf4ce09b26 and /dev/null differ diff --git a/fuzz/corpora/client/048d8a23d868a54876e4eea167bd1d3ce43649c1 b/fuzz/corpora/client/048d8a23d868a54876e4eea167bd1d3ce43649c1 new file mode 100644 index 0000000..a61da26 Binary files /dev/null and b/fuzz/corpora/client/048d8a23d868a54876e4eea167bd1d3ce43649c1 differ diff --git a/fuzz/corpora/client/04b0bf2655478b2af637be2f34f485cfb1344774 b/fuzz/corpora/client/04b0bf2655478b2af637be2f34f485cfb1344774 deleted file mode 100644 index fe44755..0000000 Binary files a/fuzz/corpora/client/04b0bf2655478b2af637be2f34f485cfb1344774 and /dev/null differ diff --git a/fuzz/corpora/client/04dfa973ab9a6f30babe08b2d62eeed7c1ff1e56 b/fuzz/corpora/client/04dfa973ab9a6f30babe08b2d62eeed7c1ff1e56 deleted file mode 100644 index 883eb1a..0000000 Binary files a/fuzz/corpora/client/04dfa973ab9a6f30babe08b2d62eeed7c1ff1e56 and /dev/null differ diff --git a/fuzz/corpora/client/0509702a7f580daca9103c86d6d9ccf293512266 b/fuzz/corpora/client/0509702a7f580daca9103c86d6d9ccf293512266 new file mode 100644 index 0000000..7f8c171 Binary files /dev/null and b/fuzz/corpora/client/0509702a7f580daca9103c86d6d9ccf293512266 differ diff --git a/fuzz/corpora/client/052d42d4b7f4536b460c6e35cbe9b49c436e5920 b/fuzz/corpora/client/052d42d4b7f4536b460c6e35cbe9b49c436e5920 new file mode 100644 index 0000000..e276883 Binary files /dev/null and b/fuzz/corpora/client/052d42d4b7f4536b460c6e35cbe9b49c436e5920 differ diff --git a/fuzz/corpora/client/052f800e283abf04a341be10098c200961becde0 b/fuzz/corpora/client/052f800e283abf04a341be10098c200961becde0 deleted file mode 100644 index 0edc103..0000000 Binary files a/fuzz/corpora/client/052f800e283abf04a341be10098c200961becde0 and /dev/null differ diff --git a/fuzz/corpora/client/054840167d0316c61e288c68dcb8cb52794492ba b/fuzz/corpora/client/054840167d0316c61e288c68dcb8cb52794492ba deleted file mode 100644 index f152618..0000000 Binary files a/fuzz/corpora/client/054840167d0316c61e288c68dcb8cb52794492ba and /dev/null differ diff --git a/fuzz/corpora/client/0587435d5efcc7fef82f648370376b5489ec2d6e b/fuzz/corpora/client/0587435d5efcc7fef82f648370376b5489ec2d6e new file mode 100644 index 0000000..abffc25 Binary files /dev/null and b/fuzz/corpora/client/0587435d5efcc7fef82f648370376b5489ec2d6e differ diff --git a/fuzz/corpora/client/05a449fd8a6b137fa296f49ad50d83fe448a4e59 b/fuzz/corpora/client/05a449fd8a6b137fa296f49ad50d83fe448a4e59 new file mode 100644 index 0000000..4b32512 Binary files /dev/null and b/fuzz/corpora/client/05a449fd8a6b137fa296f49ad50d83fe448a4e59 differ diff --git a/fuzz/corpora/client/05a585b6a9081356a47607add92f4eeb48991e3c b/fuzz/corpora/client/05a585b6a9081356a47607add92f4eeb48991e3c new file mode 100644 index 0000000..20265ee Binary files /dev/null and b/fuzz/corpora/client/05a585b6a9081356a47607add92f4eeb48991e3c differ diff --git a/fuzz/corpora/client/05ae5d9f63069b6af5e9e40faea63f656c185971 b/fuzz/corpora/client/05ae5d9f63069b6af5e9e40faea63f656c185971 deleted file mode 100644 index 4605f71..0000000 Binary files a/fuzz/corpora/client/05ae5d9f63069b6af5e9e40faea63f656c185971 and /dev/null differ diff --git a/fuzz/corpora/client/05f0a94b842ec2ea63a0826ba53f95c217577308 b/fuzz/corpora/client/05f0a94b842ec2ea63a0826ba53f95c217577308 deleted file mode 100644 index 65f952e..0000000 Binary files a/fuzz/corpora/client/05f0a94b842ec2ea63a0826ba53f95c217577308 and /dev/null differ diff --git a/fuzz/corpora/client/065bbdda56c546dfcce2e568452f522eaa290e96 b/fuzz/corpora/client/065bbdda56c546dfcce2e568452f522eaa290e96 deleted file mode 100644 index fb8c3bb..0000000 Binary files a/fuzz/corpora/client/065bbdda56c546dfcce2e568452f522eaa290e96 and /dev/null differ diff --git a/fuzz/corpora/client/067496877bfa1c14363261df6a8b95fde0cd2514 b/fuzz/corpora/client/067496877bfa1c14363261df6a8b95fde0cd2514 new file mode 100644 index 0000000..7182783 Binary files /dev/null and b/fuzz/corpora/client/067496877bfa1c14363261df6a8b95fde0cd2514 differ diff --git a/fuzz/corpora/client/06ab74939c0f10da9be7fe4be6465c59f7c57c0b b/fuzz/corpora/client/06ab74939c0f10da9be7fe4be6465c59f7c57c0b new file mode 100644 index 0000000..d032a5e Binary files /dev/null and b/fuzz/corpora/client/06ab74939c0f10da9be7fe4be6465c59f7c57c0b differ diff --git a/fuzz/corpora/client/06dd320d53471dd45ea11c88b75b5e37344a5e69 b/fuzz/corpora/client/06dd320d53471dd45ea11c88b75b5e37344a5e69 deleted file mode 100644 index 87a95cd..0000000 Binary files a/fuzz/corpora/client/06dd320d53471dd45ea11c88b75b5e37344a5e69 and /dev/null differ diff --git a/fuzz/corpora/client/06ec4f301d541eedf8ace4db5357a346c2329f63 b/fuzz/corpora/client/06ec4f301d541eedf8ace4db5357a346c2329f63 deleted file mode 100644 index fc558bd..0000000 Binary files a/fuzz/corpora/client/06ec4f301d541eedf8ace4db5357a346c2329f63 and /dev/null differ diff --git a/fuzz/corpora/client/07077b614ae47be0578e3910cd651a651493fe80 b/fuzz/corpora/client/07077b614ae47be0578e3910cd651a651493fe80 deleted file mode 100644 index 93e5efd..0000000 Binary files a/fuzz/corpora/client/07077b614ae47be0578e3910cd651a651493fe80 and /dev/null differ diff --git a/fuzz/corpora/client/0707f928339469da8e3828ab094b580dc93fb758 b/fuzz/corpora/client/0707f928339469da8e3828ab094b580dc93fb758 deleted file mode 100644 index 37a8b8e..0000000 Binary files a/fuzz/corpora/client/0707f928339469da8e3828ab094b580dc93fb758 and /dev/null differ diff --git a/fuzz/corpora/client/07138d0b5b149f93b7e28d2d0d04dff410d4ed20 b/fuzz/corpora/client/07138d0b5b149f93b7e28d2d0d04dff410d4ed20 new file mode 100644 index 0000000..bc38e34 Binary files /dev/null and b/fuzz/corpora/client/07138d0b5b149f93b7e28d2d0d04dff410d4ed20 differ diff --git a/fuzz/corpora/client/0719eabdfaf0a551450a0eaa658b749269b0d480 b/fuzz/corpora/client/0719eabdfaf0a551450a0eaa658b749269b0d480 deleted file mode 100644 index eb463c6..0000000 Binary files a/fuzz/corpora/client/0719eabdfaf0a551450a0eaa658b749269b0d480 and /dev/null differ diff --git a/fuzz/corpora/client/072c4c579e76c8b7466ab7506d470b76ba5426b2 b/fuzz/corpora/client/072c4c579e76c8b7466ab7506d470b76ba5426b2 new file mode 100644 index 0000000..0fe6463 Binary files /dev/null and b/fuzz/corpora/client/072c4c579e76c8b7466ab7506d470b76ba5426b2 differ diff --git a/fuzz/corpora/client/0748c5e1323160841bb8398ee2c97018c9ed7824 b/fuzz/corpora/client/0748c5e1323160841bb8398ee2c97018c9ed7824 deleted file mode 100644 index a0f8984..0000000 Binary files a/fuzz/corpora/client/0748c5e1323160841bb8398ee2c97018c9ed7824 and /dev/null differ diff --git a/fuzz/corpora/client/075291bb28898a85e2d0d1406d24a1e1ec23e3e1 b/fuzz/corpora/client/075291bb28898a85e2d0d1406d24a1e1ec23e3e1 deleted file mode 100644 index 35f5ea2..0000000 Binary files a/fuzz/corpora/client/075291bb28898a85e2d0d1406d24a1e1ec23e3e1 and /dev/null differ diff --git a/fuzz/corpora/client/0759081c4175d4e54ee503d51ef9194f64b7f86d b/fuzz/corpora/client/0759081c4175d4e54ee503d51ef9194f64b7f86d deleted file mode 100644 index 6c54d60..0000000 Binary files a/fuzz/corpora/client/0759081c4175d4e54ee503d51ef9194f64b7f86d and /dev/null differ diff --git a/fuzz/corpora/client/07963eaef831be4fd88743ed6fee04d2c63c8863 b/fuzz/corpora/client/07963eaef831be4fd88743ed6fee04d2c63c8863 deleted file mode 100644 index 98d59c9..0000000 Binary files a/fuzz/corpora/client/07963eaef831be4fd88743ed6fee04d2c63c8863 and /dev/null differ diff --git a/fuzz/corpora/client/07f7bda6677313d63c151dcd93e61a1d79aa9ee5 b/fuzz/corpora/client/07f7bda6677313d63c151dcd93e61a1d79aa9ee5 deleted file mode 100644 index b0402d3..0000000 Binary files a/fuzz/corpora/client/07f7bda6677313d63c151dcd93e61a1d79aa9ee5 and /dev/null differ diff --git a/fuzz/corpora/client/08133842a593a0bdaec28e957fa1c7cf46018e11 b/fuzz/corpora/client/08133842a593a0bdaec28e957fa1c7cf46018e11 new file mode 100644 index 0000000..5af93a8 Binary files /dev/null and b/fuzz/corpora/client/08133842a593a0bdaec28e957fa1c7cf46018e11 differ diff --git a/fuzz/corpora/client/0826e6a478933180504cd2f45f8b2f0c196cee8a b/fuzz/corpora/client/0826e6a478933180504cd2f45f8b2f0c196cee8a new file mode 100644 index 0000000..7ef463f Binary files /dev/null and b/fuzz/corpora/client/0826e6a478933180504cd2f45f8b2f0c196cee8a differ diff --git a/fuzz/corpora/client/08311f35964bc0be342dbd69384bad01977cec40 b/fuzz/corpora/client/08311f35964bc0be342dbd69384bad01977cec40 new file mode 100644 index 0000000..ce8a1e5 Binary files /dev/null and b/fuzz/corpora/client/08311f35964bc0be342dbd69384bad01977cec40 differ diff --git a/fuzz/corpora/client/08676bf7d3b3d45699764f4ed019ac39debae6f5 b/fuzz/corpora/client/08676bf7d3b3d45699764f4ed019ac39debae6f5 deleted file mode 100644 index 4d9c7bc..0000000 Binary files a/fuzz/corpora/client/08676bf7d3b3d45699764f4ed019ac39debae6f5 and /dev/null differ diff --git a/fuzz/corpora/client/0873d0eb2b8b61e26fbf09258ae41742db9b5e6e b/fuzz/corpora/client/0873d0eb2b8b61e26fbf09258ae41742db9b5e6e deleted file mode 100644 index 1111552..0000000 Binary files a/fuzz/corpora/client/0873d0eb2b8b61e26fbf09258ae41742db9b5e6e and /dev/null differ diff --git a/fuzz/corpora/client/088366baf182288d027b396cd0848aef4fcfddf7 b/fuzz/corpora/client/088366baf182288d027b396cd0848aef4fcfddf7 new file mode 100644 index 0000000..5e7c74a Binary files /dev/null and b/fuzz/corpora/client/088366baf182288d027b396cd0848aef4fcfddf7 differ diff --git a/fuzz/corpora/client/088a9a06c58e22c602d2c705768062935989646b b/fuzz/corpora/client/088a9a06c58e22c602d2c705768062935989646b new file mode 100644 index 0000000..cb65c2f Binary files /dev/null and b/fuzz/corpora/client/088a9a06c58e22c602d2c705768062935989646b differ diff --git a/fuzz/corpora/client/08ef8b1cfc9389124667569582f1909fa82fdd14 b/fuzz/corpora/client/08ef8b1cfc9389124667569582f1909fa82fdd14 deleted file mode 100644 index 60df62d..0000000 Binary files a/fuzz/corpora/client/08ef8b1cfc9389124667569582f1909fa82fdd14 and /dev/null differ diff --git a/fuzz/corpora/client/090e52e269b5a84a3aebaf2d432f8acf325d869c b/fuzz/corpora/client/090e52e269b5a84a3aebaf2d432f8acf325d869c deleted file mode 100644 index e5569c2..0000000 Binary files a/fuzz/corpora/client/090e52e269b5a84a3aebaf2d432f8acf325d869c and /dev/null differ diff --git a/fuzz/corpora/client/0919849bdccbb9703344012e4e921c911eb34b8c b/fuzz/corpora/client/0919849bdccbb9703344012e4e921c911eb34b8c new file mode 100644 index 0000000..dd45741 Binary files /dev/null and b/fuzz/corpora/client/0919849bdccbb9703344012e4e921c911eb34b8c differ diff --git a/fuzz/corpora/client/098447aa7e2ad0d137cf993a08a9b9f1bfa4dc90 b/fuzz/corpora/client/098447aa7e2ad0d137cf993a08a9b9f1bfa4dc90 deleted file mode 100644 index 82a82d5..0000000 Binary files a/fuzz/corpora/client/098447aa7e2ad0d137cf993a08a9b9f1bfa4dc90 and /dev/null differ diff --git a/fuzz/corpora/client/09bc450c456fdc28464b110ccef4a53158143c94 b/fuzz/corpora/client/09bc450c456fdc28464b110ccef4a53158143c94 deleted file mode 100644 index 8ad027d..0000000 Binary files a/fuzz/corpora/client/09bc450c456fdc28464b110ccef4a53158143c94 and /dev/null differ diff --git a/fuzz/corpora/client/09c6c592da73a41181cdafe6361fb4380208d0ba b/fuzz/corpora/client/09c6c592da73a41181cdafe6361fb4380208d0ba deleted file mode 100644 index 6efc32e..0000000 Binary files a/fuzz/corpora/client/09c6c592da73a41181cdafe6361fb4380208d0ba and /dev/null differ diff --git a/fuzz/corpora/client/09d0e89a43b13b2f1a48b7437d1f971b22ed0485 b/fuzz/corpora/client/09d0e89a43b13b2f1a48b7437d1f971b22ed0485 new file mode 100644 index 0000000..4ce61ff Binary files /dev/null and b/fuzz/corpora/client/09d0e89a43b13b2f1a48b7437d1f971b22ed0485 differ diff --git a/fuzz/corpora/client/09ef0d1f2a8ded31ac0153c89e659138e6b8ae89 b/fuzz/corpora/client/09ef0d1f2a8ded31ac0153c89e659138e6b8ae89 deleted file mode 100644 index 4015a8a..0000000 Binary files a/fuzz/corpora/client/09ef0d1f2a8ded31ac0153c89e659138e6b8ae89 and /dev/null differ diff --git a/fuzz/corpora/client/0a0d1c4395d930717d522adb8bc95eb8e1f14656 b/fuzz/corpora/client/0a0d1c4395d930717d522adb8bc95eb8e1f14656 new file mode 100644 index 0000000..07071a1 Binary files /dev/null and b/fuzz/corpora/client/0a0d1c4395d930717d522adb8bc95eb8e1f14656 differ diff --git a/fuzz/corpora/client/0a217e766cf41ee54c935594824377749e3fad53 b/fuzz/corpora/client/0a217e766cf41ee54c935594824377749e3fad53 new file mode 100644 index 0000000..902a385 Binary files /dev/null and b/fuzz/corpora/client/0a217e766cf41ee54c935594824377749e3fad53 differ diff --git a/fuzz/corpora/client/0a91d5e05167ca88804f9b5e8ae6cb4b5cd9de84 b/fuzz/corpora/client/0a91d5e05167ca88804f9b5e8ae6cb4b5cd9de84 deleted file mode 100644 index 92231d6..0000000 Binary files a/fuzz/corpora/client/0a91d5e05167ca88804f9b5e8ae6cb4b5cd9de84 and /dev/null differ diff --git a/fuzz/corpora/client/0a9cc22cc2066dd98045718e8d827ad737012fb9 b/fuzz/corpora/client/0a9cc22cc2066dd98045718e8d827ad737012fb9 deleted file mode 100644 index 2f54cbc..0000000 Binary files a/fuzz/corpora/client/0a9cc22cc2066dd98045718e8d827ad737012fb9 and /dev/null differ diff --git a/fuzz/corpora/client/0aadb07c0ecfc11a4e1c1882e389d7b3b451c38f b/fuzz/corpora/client/0aadb07c0ecfc11a4e1c1882e389d7b3b451c38f new file mode 100644 index 0000000..a29ebca Binary files /dev/null and b/fuzz/corpora/client/0aadb07c0ecfc11a4e1c1882e389d7b3b451c38f differ diff --git a/fuzz/corpora/client/0aed6e2c5c312df21efd08af1c2803d943922ff0 b/fuzz/corpora/client/0aed6e2c5c312df21efd08af1c2803d943922ff0 new file mode 100644 index 0000000..35ed560 Binary files /dev/null and b/fuzz/corpora/client/0aed6e2c5c312df21efd08af1c2803d943922ff0 differ diff --git a/fuzz/corpora/client/0afbcc801f5bc746b78d4a1501f07419bf0b5139 b/fuzz/corpora/client/0afbcc801f5bc746b78d4a1501f07419bf0b5139 deleted file mode 100644 index 44042e7..0000000 Binary files a/fuzz/corpora/client/0afbcc801f5bc746b78d4a1501f07419bf0b5139 and /dev/null differ diff --git a/fuzz/corpora/client/0b1225af84607adb286d5cdda6428faa5201e7d2 b/fuzz/corpora/client/0b1225af84607adb286d5cdda6428faa5201e7d2 deleted file mode 100644 index ed3d267..0000000 Binary files a/fuzz/corpora/client/0b1225af84607adb286d5cdda6428faa5201e7d2 and /dev/null differ diff --git a/fuzz/corpora/client/0b2f6adfd6e4585c99102b84f2fc4201d192b954 b/fuzz/corpora/client/0b2f6adfd6e4585c99102b84f2fc4201d192b954 new file mode 100644 index 0000000..883f831 Binary files /dev/null and b/fuzz/corpora/client/0b2f6adfd6e4585c99102b84f2fc4201d192b954 differ diff --git a/fuzz/corpora/client/0b4f4354bdbe400f27f0a1ed9d9b3e881edb3fa2 b/fuzz/corpora/client/0b4f4354bdbe400f27f0a1ed9d9b3e881edb3fa2 deleted file mode 100644 index 4aa2766..0000000 Binary files a/fuzz/corpora/client/0b4f4354bdbe400f27f0a1ed9d9b3e881edb3fa2 and /dev/null differ diff --git a/fuzz/corpora/client/0b6d7fe08cbbaa3d50073d3ade311a3c47a802a0 b/fuzz/corpora/client/0b6d7fe08cbbaa3d50073d3ade311a3c47a802a0 deleted file mode 100644 index 17d35bb..0000000 Binary files a/fuzz/corpora/client/0b6d7fe08cbbaa3d50073d3ade311a3c47a802a0 and /dev/null differ diff --git a/fuzz/corpora/client/0b9d34b4626473fbaff0243163bdc9f6238fd2e7 b/fuzz/corpora/client/0b9d34b4626473fbaff0243163bdc9f6238fd2e7 new file mode 100644 index 0000000..9668554 Binary files /dev/null and b/fuzz/corpora/client/0b9d34b4626473fbaff0243163bdc9f6238fd2e7 differ diff --git a/fuzz/corpora/client/0ba5e2806329a5fbec8790ad29e8eb3ae19acd15 b/fuzz/corpora/client/0ba5e2806329a5fbec8790ad29e8eb3ae19acd15 new file mode 100644 index 0000000..64b156d Binary files /dev/null and b/fuzz/corpora/client/0ba5e2806329a5fbec8790ad29e8eb3ae19acd15 differ diff --git a/fuzz/corpora/client/0bcf4a7b51a23f177f3737e098ede52a4d53a9d4 b/fuzz/corpora/client/0bcf4a7b51a23f177f3737e098ede52a4d53a9d4 new file mode 100644 index 0000000..ecf02a1 Binary files /dev/null and b/fuzz/corpora/client/0bcf4a7b51a23f177f3737e098ede52a4d53a9d4 differ diff --git a/fuzz/corpora/client/0c15954c570563611452000cab75c75c4c69167e b/fuzz/corpora/client/0c15954c570563611452000cab75c75c4c69167e deleted file mode 100644 index 1b76e10..0000000 Binary files a/fuzz/corpora/client/0c15954c570563611452000cab75c75c4c69167e and /dev/null differ diff --git a/fuzz/corpora/client/0c2c4c8575623af6fdbc201cbebdcea0b64670f8 b/fuzz/corpora/client/0c2c4c8575623af6fdbc201cbebdcea0b64670f8 new file mode 100644 index 0000000..fb57e54 Binary files /dev/null and b/fuzz/corpora/client/0c2c4c8575623af6fdbc201cbebdcea0b64670f8 differ diff --git a/fuzz/corpora/client/0c3286f57d1269782c700c7db8f3d387c1274790 b/fuzz/corpora/client/0c3286f57d1269782c700c7db8f3d387c1274790 new file mode 100644 index 0000000..d68bedd Binary files /dev/null and b/fuzz/corpora/client/0c3286f57d1269782c700c7db8f3d387c1274790 differ diff --git a/fuzz/corpora/client/0c42e472f02e6788b861968e72fccb078f202289 b/fuzz/corpora/client/0c42e472f02e6788b861968e72fccb078f202289 deleted file mode 100644 index e818701..0000000 Binary files a/fuzz/corpora/client/0c42e472f02e6788b861968e72fccb078f202289 and /dev/null differ diff --git a/fuzz/corpora/client/0c5255f8b794c0ab050e1bf9347588b8e9446b7c b/fuzz/corpora/client/0c5255f8b794c0ab050e1bf9347588b8e9446b7c deleted file mode 100644 index dc5cc4c..0000000 Binary files a/fuzz/corpora/client/0c5255f8b794c0ab050e1bf9347588b8e9446b7c and /dev/null differ diff --git a/fuzz/corpora/client/0c6ea4a87960e65afb179ab5df57f5caab73b056 b/fuzz/corpora/client/0c6ea4a87960e65afb179ab5df57f5caab73b056 new file mode 100644 index 0000000..42874dc Binary files /dev/null and b/fuzz/corpora/client/0c6ea4a87960e65afb179ab5df57f5caab73b056 differ diff --git a/fuzz/corpora/client/0c774846e3a8a2499f2ada027b79733929cd73a3 b/fuzz/corpora/client/0c774846e3a8a2499f2ada027b79733929cd73a3 new file mode 100644 index 0000000..bdb2721 Binary files /dev/null and b/fuzz/corpora/client/0c774846e3a8a2499f2ada027b79733929cd73a3 differ diff --git a/fuzz/corpora/client/0c7bf1d4705daf1ebb55f82f34651cb7b702d4c7 b/fuzz/corpora/client/0c7bf1d4705daf1ebb55f82f34651cb7b702d4c7 new file mode 100644 index 0000000..cff2ac4 Binary files /dev/null and b/fuzz/corpora/client/0c7bf1d4705daf1ebb55f82f34651cb7b702d4c7 differ diff --git a/fuzz/corpora/client/0c82a68966557159d6322c5cb1014a6dab0d622f b/fuzz/corpora/client/0c82a68966557159d6322c5cb1014a6dab0d622f new file mode 100644 index 0000000..27570db Binary files /dev/null and b/fuzz/corpora/client/0c82a68966557159d6322c5cb1014a6dab0d622f differ diff --git a/fuzz/corpora/client/0c9a2ef6304d734210e39cf50908a8dac39e5d8f b/fuzz/corpora/client/0c9a2ef6304d734210e39cf50908a8dac39e5d8f new file mode 100644 index 0000000..f0d9e4c Binary files /dev/null and b/fuzz/corpora/client/0c9a2ef6304d734210e39cf50908a8dac39e5d8f differ diff --git a/fuzz/corpora/client/0cc9ee8b9406ce605fb841d52a3c805f046e6e3d b/fuzz/corpora/client/0cc9ee8b9406ce605fb841d52a3c805f046e6e3d new file mode 100644 index 0000000..99ac623 Binary files /dev/null and b/fuzz/corpora/client/0cc9ee8b9406ce605fb841d52a3c805f046e6e3d differ diff --git a/fuzz/corpora/client/0cf52d6697504f4dc8b7ecea85b92d05afaead08 b/fuzz/corpora/client/0cf52d6697504f4dc8b7ecea85b92d05afaead08 new file mode 100644 index 0000000..42f29ac Binary files /dev/null and b/fuzz/corpora/client/0cf52d6697504f4dc8b7ecea85b92d05afaead08 differ diff --git a/fuzz/corpora/client/0d0a99b67aa064956b9442963c04f51431015d40 b/fuzz/corpora/client/0d0a99b67aa064956b9442963c04f51431015d40 deleted file mode 100644 index e3703d1..0000000 Binary files a/fuzz/corpora/client/0d0a99b67aa064956b9442963c04f51431015d40 and /dev/null differ diff --git a/fuzz/corpora/client/0d245c19fe38f267316b9a813faeb3de4dd1e115 b/fuzz/corpora/client/0d245c19fe38f267316b9a813faeb3de4dd1e115 new file mode 100644 index 0000000..998d67f Binary files /dev/null and b/fuzz/corpora/client/0d245c19fe38f267316b9a813faeb3de4dd1e115 differ diff --git a/fuzz/corpora/client/0d303c9d53fb1c9bdf3fe6e51884bbf579ac61f5 b/fuzz/corpora/client/0d303c9d53fb1c9bdf3fe6e51884bbf579ac61f5 new file mode 100644 index 0000000..89efdcb Binary files /dev/null and b/fuzz/corpora/client/0d303c9d53fb1c9bdf3fe6e51884bbf579ac61f5 differ diff --git a/fuzz/corpora/client/0d37262c6bff8b2c77d14c7a00713ad37a8f9225 b/fuzz/corpora/client/0d37262c6bff8b2c77d14c7a00713ad37a8f9225 new file mode 100644 index 0000000..c7129ee Binary files /dev/null and b/fuzz/corpora/client/0d37262c6bff8b2c77d14c7a00713ad37a8f9225 differ diff --git a/fuzz/corpora/client/0d4857facc0a5c3a2d1670517f65670c81d94b43 b/fuzz/corpora/client/0d4857facc0a5c3a2d1670517f65670c81d94b43 new file mode 100644 index 0000000..e0b229b Binary files /dev/null and b/fuzz/corpora/client/0d4857facc0a5c3a2d1670517f65670c81d94b43 differ diff --git a/fuzz/corpora/client/0d50135625ecd0f2928286f1a0aabdbb8f12d6b1 b/fuzz/corpora/client/0d50135625ecd0f2928286f1a0aabdbb8f12d6b1 deleted file mode 100644 index ba58768..0000000 Binary files a/fuzz/corpora/client/0d50135625ecd0f2928286f1a0aabdbb8f12d6b1 and /dev/null differ diff --git a/fuzz/corpora/client/0d92583a8e5fd8819de760c890a039f1e8db241a b/fuzz/corpora/client/0d92583a8e5fd8819de760c890a039f1e8db241a new file mode 100644 index 0000000..8daa797 Binary files /dev/null and b/fuzz/corpora/client/0d92583a8e5fd8819de760c890a039f1e8db241a differ diff --git a/fuzz/corpora/client/0db62acae55ce11dc457535af2beb157a983ad63 b/fuzz/corpora/client/0db62acae55ce11dc457535af2beb157a983ad63 deleted file mode 100644 index bad3ff0..0000000 Binary files a/fuzz/corpora/client/0db62acae55ce11dc457535af2beb157a983ad63 and /dev/null differ diff --git a/fuzz/corpora/client/0def17e3d3e1ea8b9a1b156963e86864ac00b10c b/fuzz/corpora/client/0def17e3d3e1ea8b9a1b156963e86864ac00b10c deleted file mode 100644 index b480a17..0000000 Binary files a/fuzz/corpora/client/0def17e3d3e1ea8b9a1b156963e86864ac00b10c and /dev/null differ diff --git a/fuzz/corpora/client/0dfabe01fc3e407c73a160e09ee799c108218c54 b/fuzz/corpora/client/0dfabe01fc3e407c73a160e09ee799c108218c54 new file mode 100644 index 0000000..3d4eb13 Binary files /dev/null and b/fuzz/corpora/client/0dfabe01fc3e407c73a160e09ee799c108218c54 differ diff --git a/fuzz/corpora/client/0e017b36d31224e805167e01dcf6fac1b4f40d59 b/fuzz/corpora/client/0e017b36d31224e805167e01dcf6fac1b4f40d59 deleted file mode 100644 index 835bb5e..0000000 Binary files a/fuzz/corpora/client/0e017b36d31224e805167e01dcf6fac1b4f40d59 and /dev/null differ diff --git a/fuzz/corpora/client/0e255e3167ad107f35c931864e47afda5e2a0e35 b/fuzz/corpora/client/0e255e3167ad107f35c931864e47afda5e2a0e35 new file mode 100644 index 0000000..37e9661 Binary files /dev/null and b/fuzz/corpora/client/0e255e3167ad107f35c931864e47afda5e2a0e35 differ diff --git a/fuzz/corpora/client/0e46dffb11972dc2ed3139c5d8c93a7642d55fa5 b/fuzz/corpora/client/0e46dffb11972dc2ed3139c5d8c93a7642d55fa5 deleted file mode 100644 index 36cdfa0..0000000 Binary files a/fuzz/corpora/client/0e46dffb11972dc2ed3139c5d8c93a7642d55fa5 and /dev/null differ diff --git a/fuzz/corpora/client/0e5ebc72e97374d0c07346177abe3e162515ea1e b/fuzz/corpora/client/0e5ebc72e97374d0c07346177abe3e162515ea1e new file mode 100644 index 0000000..d124815 Binary files /dev/null and b/fuzz/corpora/client/0e5ebc72e97374d0c07346177abe3e162515ea1e differ diff --git a/fuzz/corpora/client/0e76aab1dc9be225b022c89c895007992235bc89 b/fuzz/corpora/client/0e76aab1dc9be225b022c89c895007992235bc89 new file mode 100644 index 0000000..0fa22e8 Binary files /dev/null and b/fuzz/corpora/client/0e76aab1dc9be225b022c89c895007992235bc89 differ diff --git a/fuzz/corpora/client/0e86dff5f68f33fe5755b516bdc9fe6b58acdc98 b/fuzz/corpora/client/0e86dff5f68f33fe5755b516bdc9fe6b58acdc98 new file mode 100644 index 0000000..0c5f4b4 Binary files /dev/null and b/fuzz/corpora/client/0e86dff5f68f33fe5755b516bdc9fe6b58acdc98 differ diff --git a/fuzz/corpora/client/0e94609e15467f1d26347d62fb6ec9699df4fc4d b/fuzz/corpora/client/0e94609e15467f1d26347d62fb6ec9699df4fc4d new file mode 100644 index 0000000..3a9fe94 Binary files /dev/null and b/fuzz/corpora/client/0e94609e15467f1d26347d62fb6ec9699df4fc4d differ diff --git a/fuzz/corpora/client/0e9b7c8cbc9a15c42024a80ea390303cc969c848 b/fuzz/corpora/client/0e9b7c8cbc9a15c42024a80ea390303cc969c848 new file mode 100644 index 0000000..e764323 Binary files /dev/null and b/fuzz/corpora/client/0e9b7c8cbc9a15c42024a80ea390303cc969c848 differ diff --git a/fuzz/corpora/client/0ea75c35249b9abbe2b1d1217cca83c099536625 b/fuzz/corpora/client/0ea75c35249b9abbe2b1d1217cca83c099536625 deleted file mode 100644 index d9efdda..0000000 Binary files a/fuzz/corpora/client/0ea75c35249b9abbe2b1d1217cca83c099536625 and /dev/null differ diff --git a/fuzz/corpora/client/0eb6bd78dea836226ea1a7cd4dc9535cd99f03a4 b/fuzz/corpora/client/0eb6bd78dea836226ea1a7cd4dc9535cd99f03a4 deleted file mode 100644 index 5098924..0000000 Binary files a/fuzz/corpora/client/0eb6bd78dea836226ea1a7cd4dc9535cd99f03a4 and /dev/null differ diff --git a/fuzz/corpora/client/0f05f6d10eac09f73aded335c854f25aaebe3f99 b/fuzz/corpora/client/0f05f6d10eac09f73aded335c854f25aaebe3f99 new file mode 100644 index 0000000..aee6222 Binary files /dev/null and b/fuzz/corpora/client/0f05f6d10eac09f73aded335c854f25aaebe3f99 differ diff --git a/fuzz/corpora/client/0f24a32a025fbd9e5d6c4c262014762648f1b5cf b/fuzz/corpora/client/0f24a32a025fbd9e5d6c4c262014762648f1b5cf new file mode 100644 index 0000000..0ad2b1c Binary files /dev/null and b/fuzz/corpora/client/0f24a32a025fbd9e5d6c4c262014762648f1b5cf differ diff --git a/fuzz/corpora/client/0f484f31ed98f0055d800295ff792c68e8e4602a b/fuzz/corpora/client/0f484f31ed98f0055d800295ff792c68e8e4602a new file mode 100644 index 0000000..0a1eca5 Binary files /dev/null and b/fuzz/corpora/client/0f484f31ed98f0055d800295ff792c68e8e4602a differ diff --git a/fuzz/corpora/client/0f65c2531080c5f36624a3250ead0bdd5dc614da b/fuzz/corpora/client/0f65c2531080c5f36624a3250ead0bdd5dc614da deleted file mode 100644 index 93d483b..0000000 Binary files a/fuzz/corpora/client/0f65c2531080c5f36624a3250ead0bdd5dc614da and /dev/null differ diff --git a/fuzz/corpora/client/0fb5717203b9cbc3cce87de41cc0e0753881ef61 b/fuzz/corpora/client/0fb5717203b9cbc3cce87de41cc0e0753881ef61 new file mode 100644 index 0000000..08f86f8 Binary files /dev/null and b/fuzz/corpora/client/0fb5717203b9cbc3cce87de41cc0e0753881ef61 differ diff --git a/fuzz/corpora/client/0fbb8da95eab2e5c98c52f36baba52c1c7b1798c b/fuzz/corpora/client/0fbb8da95eab2e5c98c52f36baba52c1c7b1798c new file mode 100644 index 0000000..a146c05 Binary files /dev/null and b/fuzz/corpora/client/0fbb8da95eab2e5c98c52f36baba52c1c7b1798c differ diff --git a/fuzz/corpora/client/0ff5f22f247cf569b304340c1773c48f06c5dfa8 b/fuzz/corpora/client/0ff5f22f247cf569b304340c1773c48f06c5dfa8 new file mode 100644 index 0000000..9c5d772 Binary files /dev/null and b/fuzz/corpora/client/0ff5f22f247cf569b304340c1773c48f06c5dfa8 differ diff --git a/fuzz/corpora/client/1006f861e027d53d7a730496e627c5b535b51210 b/fuzz/corpora/client/1006f861e027d53d7a730496e627c5b535b51210 new file mode 100644 index 0000000..5df57f3 Binary files /dev/null and b/fuzz/corpora/client/1006f861e027d53d7a730496e627c5b535b51210 differ diff --git a/fuzz/corpora/client/10113b07cdd65734f049e221709353bdcd64c515 b/fuzz/corpora/client/10113b07cdd65734f049e221709353bdcd64c515 new file mode 100644 index 0000000..3e7b466 Binary files /dev/null and b/fuzz/corpora/client/10113b07cdd65734f049e221709353bdcd64c515 differ diff --git a/fuzz/corpora/client/10121f2ed94d45305281bc90015d1e868a5c5992 b/fuzz/corpora/client/10121f2ed94d45305281bc90015d1e868a5c5992 deleted file mode 100644 index b6bc082..0000000 Binary files a/fuzz/corpora/client/10121f2ed94d45305281bc90015d1e868a5c5992 and /dev/null differ diff --git a/fuzz/corpora/client/1022df11f7a8cfb0619deb15dc031211ed7f09e8 b/fuzz/corpora/client/1022df11f7a8cfb0619deb15dc031211ed7f09e8 deleted file mode 100644 index f8692b2..0000000 Binary files a/fuzz/corpora/client/1022df11f7a8cfb0619deb15dc031211ed7f09e8 and /dev/null differ diff --git a/fuzz/corpora/client/1030c8dbbd478b78c4e9526c174afa492d4d47d3 b/fuzz/corpora/client/1030c8dbbd478b78c4e9526c174afa492d4d47d3 new file mode 100644 index 0000000..d474a2c Binary files /dev/null and b/fuzz/corpora/client/1030c8dbbd478b78c4e9526c174afa492d4d47d3 differ diff --git a/fuzz/corpora/client/10314e0f0211e8e087e63574cd2d343c71d44482 b/fuzz/corpora/client/10314e0f0211e8e087e63574cd2d343c71d44482 deleted file mode 100644 index af164f1..0000000 Binary files a/fuzz/corpora/client/10314e0f0211e8e087e63574cd2d343c71d44482 and /dev/null differ diff --git a/fuzz/corpora/client/10453953d9ce9acc0a1b551a73262b07365f41a8 b/fuzz/corpora/client/10453953d9ce9acc0a1b551a73262b07365f41a8 deleted file mode 100644 index fdc1116..0000000 Binary files a/fuzz/corpora/client/10453953d9ce9acc0a1b551a73262b07365f41a8 and /dev/null differ diff --git a/fuzz/corpora/client/108dd8d79da0770a5879283d49c3df243d3c2204 b/fuzz/corpora/client/108dd8d79da0770a5879283d49c3df243d3c2204 deleted file mode 100644 index bae3483..0000000 Binary files a/fuzz/corpora/client/108dd8d79da0770a5879283d49c3df243d3c2204 and /dev/null differ diff --git a/fuzz/corpora/client/109cc8a4a0ddb44bb4b10229ea94754b71e00bc4 b/fuzz/corpora/client/109cc8a4a0ddb44bb4b10229ea94754b71e00bc4 deleted file mode 100644 index a6a1ba7..0000000 Binary files a/fuzz/corpora/client/109cc8a4a0ddb44bb4b10229ea94754b71e00bc4 and /dev/null differ diff --git a/fuzz/corpora/client/10e30ce8d21a0d5320ca0aa0c278355aa7c7820d b/fuzz/corpora/client/10e30ce8d21a0d5320ca0aa0c278355aa7c7820d deleted file mode 100644 index c301f0b..0000000 Binary files a/fuzz/corpora/client/10e30ce8d21a0d5320ca0aa0c278355aa7c7820d and /dev/null differ diff --git a/fuzz/corpora/client/10f9c42fe63f01c81d60e0bd3bca52b210142503 b/fuzz/corpora/client/10f9c42fe63f01c81d60e0bd3bca52b210142503 deleted file mode 100644 index e6da8fe..0000000 Binary files a/fuzz/corpora/client/10f9c42fe63f01c81d60e0bd3bca52b210142503 and /dev/null differ diff --git a/fuzz/corpora/client/11033cb75531e84632e75e8b74b5aa361d68a8dd b/fuzz/corpora/client/11033cb75531e84632e75e8b74b5aa361d68a8dd new file mode 100644 index 0000000..4d4f679 Binary files /dev/null and b/fuzz/corpora/client/11033cb75531e84632e75e8b74b5aa361d68a8dd differ diff --git a/fuzz/corpora/client/1116043f3d0abaf1721c1390e4a943a8a93756b0 b/fuzz/corpora/client/1116043f3d0abaf1721c1390e4a943a8a93756b0 deleted file mode 100644 index 07a05c8..0000000 Binary files a/fuzz/corpora/client/1116043f3d0abaf1721c1390e4a943a8a93756b0 and /dev/null differ diff --git a/fuzz/corpora/client/112137fb5c20680f7062b37579d0400037972be6 b/fuzz/corpora/client/112137fb5c20680f7062b37579d0400037972be6 deleted file mode 100644 index d1f44bf..0000000 Binary files a/fuzz/corpora/client/112137fb5c20680f7062b37579d0400037972be6 and /dev/null differ diff --git a/fuzz/corpora/client/1129b30cbc09eadeaa2c03fe4da99ced056d666f b/fuzz/corpora/client/1129b30cbc09eadeaa2c03fe4da99ced056d666f deleted file mode 100644 index d8c52c1..0000000 Binary files a/fuzz/corpora/client/1129b30cbc09eadeaa2c03fe4da99ced056d666f and /dev/null differ diff --git a/fuzz/corpora/client/118fdefa6cea26e391506ba5a027194fe548665d b/fuzz/corpora/client/118fdefa6cea26e391506ba5a027194fe548665d new file mode 100644 index 0000000..9af4de2 Binary files /dev/null and b/fuzz/corpora/client/118fdefa6cea26e391506ba5a027194fe548665d differ diff --git a/fuzz/corpora/client/11a2443300fd0eea55f040009923c98db434abb4 b/fuzz/corpora/client/11a2443300fd0eea55f040009923c98db434abb4 deleted file mode 100644 index 8348825..0000000 Binary files a/fuzz/corpora/client/11a2443300fd0eea55f040009923c98db434abb4 and /dev/null differ diff --git a/fuzz/corpora/client/11e371b9b733361871a13c09fc0d6ef279d86aa1 b/fuzz/corpora/client/11e371b9b733361871a13c09fc0d6ef279d86aa1 deleted file mode 100644 index ad07ce7..0000000 Binary files a/fuzz/corpora/client/11e371b9b733361871a13c09fc0d6ef279d86aa1 and /dev/null differ diff --git a/fuzz/corpora/client/11feea2afbc9a332a03553ebe5f588ce87ac145e b/fuzz/corpora/client/11feea2afbc9a332a03553ebe5f588ce87ac145e new file mode 100644 index 0000000..2c4f5b3 Binary files /dev/null and b/fuzz/corpora/client/11feea2afbc9a332a03553ebe5f588ce87ac145e differ diff --git a/fuzz/corpora/client/120c8b672426d7b07a2980e49c809fdd8b2efaba b/fuzz/corpora/client/120c8b672426d7b07a2980e49c809fdd8b2efaba deleted file mode 100644 index 188f02d..0000000 Binary files a/fuzz/corpora/client/120c8b672426d7b07a2980e49c809fdd8b2efaba and /dev/null differ diff --git a/fuzz/corpora/client/122f8fc709d868391fbad12167f0c338cb854d8d b/fuzz/corpora/client/122f8fc709d868391fbad12167f0c338cb854d8d deleted file mode 100644 index a7752aa..0000000 Binary files a/fuzz/corpora/client/122f8fc709d868391fbad12167f0c338cb854d8d and /dev/null differ diff --git a/fuzz/corpora/client/125048734fa51faab935007087a0ed1795b68f72 b/fuzz/corpora/client/125048734fa51faab935007087a0ed1795b68f72 deleted file mode 100644 index 5a6a5d3..0000000 Binary files a/fuzz/corpora/client/125048734fa51faab935007087a0ed1795b68f72 and /dev/null differ diff --git a/fuzz/corpora/client/12618539bc580ff0fed6ffdfb7f9fd9cbe14f621 b/fuzz/corpora/client/12618539bc580ff0fed6ffdfb7f9fd9cbe14f621 new file mode 100644 index 0000000..8f5dd52 Binary files /dev/null and b/fuzz/corpora/client/12618539bc580ff0fed6ffdfb7f9fd9cbe14f621 differ diff --git a/fuzz/corpora/client/1294980efbf8355868e806962f2534c6c9805ae0 b/fuzz/corpora/client/1294980efbf8355868e806962f2534c6c9805ae0 new file mode 100644 index 0000000..daaf411 Binary files /dev/null and b/fuzz/corpora/client/1294980efbf8355868e806962f2534c6c9805ae0 differ diff --git a/fuzz/corpora/client/12a9e1dbfac3c5033a6dc15395e8f5a8795dd22c b/fuzz/corpora/client/12a9e1dbfac3c5033a6dc15395e8f5a8795dd22c new file mode 100644 index 0000000..9e9c28a Binary files /dev/null and b/fuzz/corpora/client/12a9e1dbfac3c5033a6dc15395e8f5a8795dd22c differ diff --git a/fuzz/corpora/client/12c623445b7ff41ef9e2855ec3b1d8c0c6a132d4 b/fuzz/corpora/client/12c623445b7ff41ef9e2855ec3b1d8c0c6a132d4 new file mode 100644 index 0000000..f6b1be9 Binary files /dev/null and b/fuzz/corpora/client/12c623445b7ff41ef9e2855ec3b1d8c0c6a132d4 differ diff --git a/fuzz/corpora/client/12cb7c2a65b847728f9eadd4b30bcf553a5679d0 b/fuzz/corpora/client/12cb7c2a65b847728f9eadd4b30bcf553a5679d0 new file mode 100644 index 0000000..66a425f Binary files /dev/null and b/fuzz/corpora/client/12cb7c2a65b847728f9eadd4b30bcf553a5679d0 differ diff --git a/fuzz/corpora/client/13097ae3a77f736f898fcab48942392f88fc90de b/fuzz/corpora/client/13097ae3a77f736f898fcab48942392f88fc90de new file mode 100644 index 0000000..91b1056 Binary files /dev/null and b/fuzz/corpora/client/13097ae3a77f736f898fcab48942392f88fc90de differ diff --git a/fuzz/corpora/client/131f55c183496a8e6a37b155afcd9f45d4a02f1c b/fuzz/corpora/client/131f55c183496a8e6a37b155afcd9f45d4a02f1c deleted file mode 100644 index 589dfca..0000000 Binary files a/fuzz/corpora/client/131f55c183496a8e6a37b155afcd9f45d4a02f1c and /dev/null differ diff --git a/fuzz/corpora/client/132bfd53a89a73f3be965885751660da3d9a9ba7 b/fuzz/corpora/client/132bfd53a89a73f3be965885751660da3d9a9ba7 new file mode 100644 index 0000000..2c992c7 Binary files /dev/null and b/fuzz/corpora/client/132bfd53a89a73f3be965885751660da3d9a9ba7 differ diff --git a/fuzz/corpora/client/134bfe6612c92e9b5f99a9cb76693669ed7d77dd b/fuzz/corpora/client/134bfe6612c92e9b5f99a9cb76693669ed7d77dd new file mode 100644 index 0000000..0442495 Binary files /dev/null and b/fuzz/corpora/client/134bfe6612c92e9b5f99a9cb76693669ed7d77dd differ diff --git a/fuzz/corpora/client/136fd343636854ed39467c99b2bc2beca71e9e01 b/fuzz/corpora/client/136fd343636854ed39467c99b2bc2beca71e9e01 deleted file mode 100644 index 1b03e07..0000000 Binary files a/fuzz/corpora/client/136fd343636854ed39467c99b2bc2beca71e9e01 and /dev/null differ diff --git a/fuzz/corpora/client/1395128884d0ed21bc636fb29c6e3ab3729f1a6a b/fuzz/corpora/client/1395128884d0ed21bc636fb29c6e3ab3729f1a6a deleted file mode 100644 index 83e8456..0000000 Binary files a/fuzz/corpora/client/1395128884d0ed21bc636fb29c6e3ab3729f1a6a and /dev/null differ diff --git a/fuzz/corpora/client/13c2e841d97199c8c2aca1ca824cb045a816f8a0 b/fuzz/corpora/client/13c2e841d97199c8c2aca1ca824cb045a816f8a0 deleted file mode 100644 index d72e001..0000000 Binary files a/fuzz/corpora/client/13c2e841d97199c8c2aca1ca824cb045a816f8a0 and /dev/null differ diff --git a/fuzz/corpora/client/13cfcd563ef574772e7345868508aef86a647160 b/fuzz/corpora/client/13cfcd563ef574772e7345868508aef86a647160 new file mode 100644 index 0000000..5ec986d Binary files /dev/null and b/fuzz/corpora/client/13cfcd563ef574772e7345868508aef86a647160 differ diff --git a/fuzz/corpora/client/13e37952b03e31d45111e3eae3e2ce585b22725d b/fuzz/corpora/client/13e37952b03e31d45111e3eae3e2ce585b22725d deleted file mode 100644 index e67ab7d..0000000 Binary files a/fuzz/corpora/client/13e37952b03e31d45111e3eae3e2ce585b22725d and /dev/null differ diff --git a/fuzz/corpora/client/14859f5a54339a40e70cf19a12c44c6d3ec54774 b/fuzz/corpora/client/14859f5a54339a40e70cf19a12c44c6d3ec54774 new file mode 100644 index 0000000..4066e50 Binary files /dev/null and b/fuzz/corpora/client/14859f5a54339a40e70cf19a12c44c6d3ec54774 differ diff --git a/fuzz/corpora/client/1487bfbf37fd9de1ccc6b0753b1cff25d8eea057 b/fuzz/corpora/client/1487bfbf37fd9de1ccc6b0753b1cff25d8eea057 deleted file mode 100644 index 554ef4e..0000000 Binary files a/fuzz/corpora/client/1487bfbf37fd9de1ccc6b0753b1cff25d8eea057 and /dev/null differ diff --git a/fuzz/corpora/client/14abaec719912c09ec64c2198aba7c721411be58 b/fuzz/corpora/client/14abaec719912c09ec64c2198aba7c721411be58 deleted file mode 100644 index d62cee6..0000000 Binary files a/fuzz/corpora/client/14abaec719912c09ec64c2198aba7c721411be58 and /dev/null differ diff --git a/fuzz/corpora/client/14f3b29fb1610275bf78e5bf5c61f2e2fbddf16d b/fuzz/corpora/client/14f3b29fb1610275bf78e5bf5c61f2e2fbddf16d new file mode 100644 index 0000000..e0f7bf7 Binary files /dev/null and b/fuzz/corpora/client/14f3b29fb1610275bf78e5bf5c61f2e2fbddf16d differ diff --git a/fuzz/corpora/client/14ffbbf441eb30603431c0329c4ddc6b77c66dd5 b/fuzz/corpora/client/14ffbbf441eb30603431c0329c4ddc6b77c66dd5 new file mode 100644 index 0000000..7d87d2b Binary files /dev/null and b/fuzz/corpora/client/14ffbbf441eb30603431c0329c4ddc6b77c66dd5 differ diff --git a/fuzz/corpora/client/15078c397b8330a10c2b95ea34877fdedee0b96a b/fuzz/corpora/client/15078c397b8330a10c2b95ea34877fdedee0b96a new file mode 100644 index 0000000..d3884b1 Binary files /dev/null and b/fuzz/corpora/client/15078c397b8330a10c2b95ea34877fdedee0b96a differ diff --git a/fuzz/corpora/client/1526688b83633f90fc8bbaf2b8f954867b91af14 b/fuzz/corpora/client/1526688b83633f90fc8bbaf2b8f954867b91af14 deleted file mode 100644 index 28ffa81..0000000 Binary files a/fuzz/corpora/client/1526688b83633f90fc8bbaf2b8f954867b91af14 and /dev/null differ diff --git a/fuzz/corpora/client/1535f69f9752591b480f97d625131b7c3e440a2b b/fuzz/corpora/client/1535f69f9752591b480f97d625131b7c3e440a2b deleted file mode 100644 index 05c1a99..0000000 Binary files a/fuzz/corpora/client/1535f69f9752591b480f97d625131b7c3e440a2b and /dev/null differ diff --git a/fuzz/corpora/client/153ad527d49b45a245e35be057bf7d1cbf72920f b/fuzz/corpora/client/153ad527d49b45a245e35be057bf7d1cbf72920f new file mode 100644 index 0000000..46103c4 Binary files /dev/null and b/fuzz/corpora/client/153ad527d49b45a245e35be057bf7d1cbf72920f differ diff --git a/fuzz/corpora/client/1547b452cbfae67c5dfba3d1e1155dbd9966ca19 b/fuzz/corpora/client/1547b452cbfae67c5dfba3d1e1155dbd9966ca19 new file mode 100644 index 0000000..2544c89 Binary files /dev/null and b/fuzz/corpora/client/1547b452cbfae67c5dfba3d1e1155dbd9966ca19 differ diff --git a/fuzz/corpora/client/1548533c1a5b33a3c7909899ee1283c9bfcbd295 b/fuzz/corpora/client/1548533c1a5b33a3c7909899ee1283c9bfcbd295 deleted file mode 100644 index 631356d..0000000 Binary files a/fuzz/corpora/client/1548533c1a5b33a3c7909899ee1283c9bfcbd295 and /dev/null differ diff --git a/fuzz/corpora/client/156fc66ea4b35d200bb2403aa5fdb5b7ff975ac1 b/fuzz/corpora/client/156fc66ea4b35d200bb2403aa5fdb5b7ff975ac1 new file mode 100644 index 0000000..47a06d0 Binary files /dev/null and b/fuzz/corpora/client/156fc66ea4b35d200bb2403aa5fdb5b7ff975ac1 differ diff --git a/fuzz/corpora/client/15d05464e58c76ba94806ec41547347daf5b0512 b/fuzz/corpora/client/15d05464e58c76ba94806ec41547347daf5b0512 deleted file mode 100644 index 2c9287e..0000000 Binary files a/fuzz/corpora/client/15d05464e58c76ba94806ec41547347daf5b0512 and /dev/null differ diff --git a/fuzz/corpora/client/15e2272fde844c9b6fbe4c3c2289d8c26adba73b b/fuzz/corpora/client/15e2272fde844c9b6fbe4c3c2289d8c26adba73b deleted file mode 100644 index 7f1cf94..0000000 Binary files a/fuzz/corpora/client/15e2272fde844c9b6fbe4c3c2289d8c26adba73b and /dev/null differ diff --git a/fuzz/corpora/client/15e931efdd6c8b6fbcdcd891bfe8038d8e8cca7e b/fuzz/corpora/client/15e931efdd6c8b6fbcdcd891bfe8038d8e8cca7e new file mode 100644 index 0000000..772aa9d Binary files /dev/null and b/fuzz/corpora/client/15e931efdd6c8b6fbcdcd891bfe8038d8e8cca7e differ diff --git a/fuzz/corpora/client/163f9995ccb09c799d8d9e40849bebd03ba69598 b/fuzz/corpora/client/163f9995ccb09c799d8d9e40849bebd03ba69598 deleted file mode 100644 index e49b108..0000000 Binary files a/fuzz/corpora/client/163f9995ccb09c799d8d9e40849bebd03ba69598 and /dev/null differ diff --git a/fuzz/corpora/client/168f46d4f6372598c54c746ee8a9ff2380878a61 b/fuzz/corpora/client/168f46d4f6372598c54c746ee8a9ff2380878a61 deleted file mode 100644 index f750684..0000000 Binary files a/fuzz/corpora/client/168f46d4f6372598c54c746ee8a9ff2380878a61 and /dev/null differ diff --git a/fuzz/corpora/client/16c4ae4b0fc1bdb3356d24bb8ec6aa4a99024cee b/fuzz/corpora/client/16c4ae4b0fc1bdb3356d24bb8ec6aa4a99024cee deleted file mode 100644 index c500f0e..0000000 Binary files a/fuzz/corpora/client/16c4ae4b0fc1bdb3356d24bb8ec6aa4a99024cee and /dev/null differ diff --git a/fuzz/corpora/client/17097832ba3f2418e7589db3f770e70f14a29a69 b/fuzz/corpora/client/17097832ba3f2418e7589db3f770e70f14a29a69 deleted file mode 100644 index 0b7ccac..0000000 Binary files a/fuzz/corpora/client/17097832ba3f2418e7589db3f770e70f14a29a69 and /dev/null differ diff --git a/fuzz/corpora/client/17186edef33996f52ca7ef6c653a2861e38229cb b/fuzz/corpora/client/17186edef33996f52ca7ef6c653a2861e38229cb new file mode 100644 index 0000000..8e98cbb Binary files /dev/null and b/fuzz/corpora/client/17186edef33996f52ca7ef6c653a2861e38229cb differ diff --git a/fuzz/corpora/client/171d87f5da580ff0d927ab95cea71cbc196a5dce b/fuzz/corpora/client/171d87f5da580ff0d927ab95cea71cbc196a5dce deleted file mode 100644 index 14169eb..0000000 Binary files a/fuzz/corpora/client/171d87f5da580ff0d927ab95cea71cbc196a5dce and /dev/null differ diff --git a/fuzz/corpora/client/1798fe5aa9a605fda2baf67887b25b141e21e695 b/fuzz/corpora/client/1798fe5aa9a605fda2baf67887b25b141e21e695 deleted file mode 100644 index a6f7ba5..0000000 Binary files a/fuzz/corpora/client/1798fe5aa9a605fda2baf67887b25b141e21e695 and /dev/null differ diff --git a/fuzz/corpora/client/17a4edb0af2de1bd749cd4d17cb1efded92c4e42 b/fuzz/corpora/client/17a4edb0af2de1bd749cd4d17cb1efded92c4e42 deleted file mode 100644 index b250f0b..0000000 Binary files a/fuzz/corpora/client/17a4edb0af2de1bd749cd4d17cb1efded92c4e42 and /dev/null differ diff --git a/fuzz/corpora/client/1812cecd9b9ff2ecf1f842b05fe842729ac8526e b/fuzz/corpora/client/1812cecd9b9ff2ecf1f842b05fe842729ac8526e deleted file mode 100644 index cbdafb7..0000000 Binary files a/fuzz/corpora/client/1812cecd9b9ff2ecf1f842b05fe842729ac8526e and /dev/null differ diff --git a/fuzz/corpora/client/182443d8f78c7debc0d536f4f8d1578a840ee5c6 b/fuzz/corpora/client/182443d8f78c7debc0d536f4f8d1578a840ee5c6 deleted file mode 100644 index 5d813d1..0000000 Binary files a/fuzz/corpora/client/182443d8f78c7debc0d536f4f8d1578a840ee5c6 and /dev/null differ diff --git a/fuzz/corpora/client/183c92f35f9a631b49fd352d561cf74ec0149947 b/fuzz/corpora/client/183c92f35f9a631b49fd352d561cf74ec0149947 new file mode 100644 index 0000000..84a1fed Binary files /dev/null and b/fuzz/corpora/client/183c92f35f9a631b49fd352d561cf74ec0149947 differ diff --git a/fuzz/corpora/client/185edd75d875cf60a6e6e241004f482f3a6f07c2 b/fuzz/corpora/client/185edd75d875cf60a6e6e241004f482f3a6f07c2 deleted file mode 100644 index c6a05ba..0000000 Binary files a/fuzz/corpora/client/185edd75d875cf60a6e6e241004f482f3a6f07c2 and /dev/null differ diff --git a/fuzz/corpora/client/18631843c29c9f9e0dcd57ef5d6767ce227ec2d1 b/fuzz/corpora/client/18631843c29c9f9e0dcd57ef5d6767ce227ec2d1 deleted file mode 100644 index 118622c..0000000 Binary files a/fuzz/corpora/client/18631843c29c9f9e0dcd57ef5d6767ce227ec2d1 and /dev/null differ diff --git a/fuzz/corpora/client/1883bc82a1494bb534388e8a9f683f5548103079 b/fuzz/corpora/client/1883bc82a1494bb534388e8a9f683f5548103079 deleted file mode 100644 index 3f5cfb0..0000000 Binary files a/fuzz/corpora/client/1883bc82a1494bb534388e8a9f683f5548103079 and /dev/null differ diff --git a/fuzz/corpora/client/18856fad4e3b1716cfc3da1400e7da3ea38e323e b/fuzz/corpora/client/18856fad4e3b1716cfc3da1400e7da3ea38e323e deleted file mode 100644 index f18f155..0000000 Binary files a/fuzz/corpora/client/18856fad4e3b1716cfc3da1400e7da3ea38e323e and /dev/null differ diff --git a/fuzz/corpora/client/1899e35d4e471a13642f0c491caddd5791294860 b/fuzz/corpora/client/1899e35d4e471a13642f0c491caddd5791294860 new file mode 100644 index 0000000..c344cf4 Binary files /dev/null and b/fuzz/corpora/client/1899e35d4e471a13642f0c491caddd5791294860 differ diff --git a/fuzz/corpora/client/189c9decff83f555ef7116afd1a5b0988f4be11e b/fuzz/corpora/client/189c9decff83f555ef7116afd1a5b0988f4be11e deleted file mode 100644 index 6b69cce..0000000 Binary files a/fuzz/corpora/client/189c9decff83f555ef7116afd1a5b0988f4be11e and /dev/null differ diff --git a/fuzz/corpora/client/18b3295f3d7589b540c723795afbc36941e5e0e1 b/fuzz/corpora/client/18b3295f3d7589b540c723795afbc36941e5e0e1 deleted file mode 100644 index 00196c5..0000000 Binary files a/fuzz/corpora/client/18b3295f3d7589b540c723795afbc36941e5e0e1 and /dev/null differ diff --git a/fuzz/corpora/client/18b50198e759e74ee8c87a2106bf449f13d0e6b9 b/fuzz/corpora/client/18b50198e759e74ee8c87a2106bf449f13d0e6b9 new file mode 100644 index 0000000..c4a05da Binary files /dev/null and b/fuzz/corpora/client/18b50198e759e74ee8c87a2106bf449f13d0e6b9 differ diff --git a/fuzz/corpora/client/18cc0dde720be7f6779ace6f0c23ce977109dbf3 b/fuzz/corpora/client/18cc0dde720be7f6779ace6f0c23ce977109dbf3 new file mode 100644 index 0000000..d58ad0e Binary files /dev/null and b/fuzz/corpora/client/18cc0dde720be7f6779ace6f0c23ce977109dbf3 differ diff --git a/fuzz/corpora/client/18ff204409833112fc521361f7845b963957de99 b/fuzz/corpora/client/18ff204409833112fc521361f7845b963957de99 new file mode 100644 index 0000000..5f43870 Binary files /dev/null and b/fuzz/corpora/client/18ff204409833112fc521361f7845b963957de99 differ diff --git a/fuzz/corpora/client/19224d6c08618b3dabf1fe28fe0a5d744812169d b/fuzz/corpora/client/19224d6c08618b3dabf1fe28fe0a5d744812169d deleted file mode 100644 index 1a6c762..0000000 Binary files a/fuzz/corpora/client/19224d6c08618b3dabf1fe28fe0a5d744812169d and /dev/null differ diff --git a/fuzz/corpora/client/193c40097dd8fafda1b27f667fb75c63daa200db b/fuzz/corpora/client/193c40097dd8fafda1b27f667fb75c63daa200db new file mode 100644 index 0000000..ae9f03a Binary files /dev/null and b/fuzz/corpora/client/193c40097dd8fafda1b27f667fb75c63daa200db differ diff --git a/fuzz/corpora/client/1957b4827814abe3f9ba99854d4e6d6f7d5bbb96 b/fuzz/corpora/client/1957b4827814abe3f9ba99854d4e6d6f7d5bbb96 deleted file mode 100644 index 17ffb0b..0000000 Binary files a/fuzz/corpora/client/1957b4827814abe3f9ba99854d4e6d6f7d5bbb96 and /dev/null differ diff --git a/fuzz/corpora/client/196c22c3e9489b49c7d81af9ce41e70e7a8d6ba6 b/fuzz/corpora/client/196c22c3e9489b49c7d81af9ce41e70e7a8d6ba6 new file mode 100644 index 0000000..77fdea1 Binary files /dev/null and b/fuzz/corpora/client/196c22c3e9489b49c7d81af9ce41e70e7a8d6ba6 differ diff --git a/fuzz/corpora/client/19ac5a7e497cbe8160fca2cedaece151f2ac7e4b b/fuzz/corpora/client/19ac5a7e497cbe8160fca2cedaece151f2ac7e4b deleted file mode 100644 index c6bca9d..0000000 Binary files a/fuzz/corpora/client/19ac5a7e497cbe8160fca2cedaece151f2ac7e4b and /dev/null differ diff --git a/fuzz/corpora/client/19d836a1746af3858fa68ff2a5787f94fbac1c0d b/fuzz/corpora/client/19d836a1746af3858fa68ff2a5787f94fbac1c0d new file mode 100644 index 0000000..6d82e3e Binary files /dev/null and b/fuzz/corpora/client/19d836a1746af3858fa68ff2a5787f94fbac1c0d differ diff --git a/fuzz/corpora/client/19e4b33f51fba0e72ee210c14ddbda7f17aa99b7 b/fuzz/corpora/client/19e4b33f51fba0e72ee210c14ddbda7f17aa99b7 deleted file mode 100644 index f295a92..0000000 Binary files a/fuzz/corpora/client/19e4b33f51fba0e72ee210c14ddbda7f17aa99b7 and /dev/null differ diff --git a/fuzz/corpora/client/1afd7f1dc75a25254af9f2203907b8f0286b674a b/fuzz/corpora/client/1afd7f1dc75a25254af9f2203907b8f0286b674a new file mode 100644 index 0000000..40ba410 Binary files /dev/null and b/fuzz/corpora/client/1afd7f1dc75a25254af9f2203907b8f0286b674a differ diff --git a/fuzz/corpora/client/1b0f0485dfe984e4f1f9c20c0e2a266e50a3c60d b/fuzz/corpora/client/1b0f0485dfe984e4f1f9c20c0e2a266e50a3c60d deleted file mode 100644 index a68aec1..0000000 Binary files a/fuzz/corpora/client/1b0f0485dfe984e4f1f9c20c0e2a266e50a3c60d and /dev/null differ diff --git a/fuzz/corpora/client/1b2b7cdc2027514fb9e548299a7f007e13afa0b7 b/fuzz/corpora/client/1b2b7cdc2027514fb9e548299a7f007e13afa0b7 new file mode 100644 index 0000000..d7f5a3a Binary files /dev/null and b/fuzz/corpora/client/1b2b7cdc2027514fb9e548299a7f007e13afa0b7 differ diff --git a/fuzz/corpora/client/1b6a58eb0a55c57c3ff78004279b741b64ad8cf8 b/fuzz/corpora/client/1b6a58eb0a55c57c3ff78004279b741b64ad8cf8 new file mode 100644 index 0000000..84f3cf1 Binary files /dev/null and b/fuzz/corpora/client/1b6a58eb0a55c57c3ff78004279b741b64ad8cf8 differ diff --git a/fuzz/corpora/client/1b7afcfca6a9c331d4bb9e180f50854441390add b/fuzz/corpora/client/1b7afcfca6a9c331d4bb9e180f50854441390add new file mode 100644 index 0000000..6856bed Binary files /dev/null and b/fuzz/corpora/client/1b7afcfca6a9c331d4bb9e180f50854441390add differ diff --git a/fuzz/corpora/client/1b7c0ced7abc124c47b08d31b62219c9168450a4 b/fuzz/corpora/client/1b7c0ced7abc124c47b08d31b62219c9168450a4 deleted file mode 100644 index e9b0afb..0000000 Binary files a/fuzz/corpora/client/1b7c0ced7abc124c47b08d31b62219c9168450a4 and /dev/null differ diff --git a/fuzz/corpora/client/1b846f6d539c330247884ed966a5dc8888a6cfe0 b/fuzz/corpora/client/1b846f6d539c330247884ed966a5dc8888a6cfe0 new file mode 100644 index 0000000..f826d79 Binary files /dev/null and b/fuzz/corpora/client/1b846f6d539c330247884ed966a5dc8888a6cfe0 differ diff --git a/fuzz/corpora/client/1b92c18226bdcda38e5040df71587ac4bc086f9f b/fuzz/corpora/client/1b92c18226bdcda38e5040df71587ac4bc086f9f new file mode 100644 index 0000000..d1d3590 Binary files /dev/null and b/fuzz/corpora/client/1b92c18226bdcda38e5040df71587ac4bc086f9f differ diff --git a/fuzz/corpora/client/1ba27976804c0fed2557e44f2d2f684457757e5d b/fuzz/corpora/client/1ba27976804c0fed2557e44f2d2f684457757e5d deleted file mode 100644 index 756ffa1..0000000 Binary files a/fuzz/corpora/client/1ba27976804c0fed2557e44f2d2f684457757e5d and /dev/null differ diff --git a/fuzz/corpora/client/1bdfa0d281120b928d3e65e8e4ce60b791b3e7ec b/fuzz/corpora/client/1bdfa0d281120b928d3e65e8e4ce60b791b3e7ec new file mode 100644 index 0000000..b5fce96 Binary files /dev/null and b/fuzz/corpora/client/1bdfa0d281120b928d3e65e8e4ce60b791b3e7ec differ diff --git a/fuzz/corpora/client/1c112f148c2ddc6afdb01b72498407f0eabb7e98 b/fuzz/corpora/client/1c112f148c2ddc6afdb01b72498407f0eabb7e98 new file mode 100644 index 0000000..4b2f387 Binary files /dev/null and b/fuzz/corpora/client/1c112f148c2ddc6afdb01b72498407f0eabb7e98 differ diff --git a/fuzz/corpora/client/1c1149eddceac8cc276c6386dfeb2b8e1b2c531b b/fuzz/corpora/client/1c1149eddceac8cc276c6386dfeb2b8e1b2c531b deleted file mode 100644 index 7ddc187..0000000 Binary files a/fuzz/corpora/client/1c1149eddceac8cc276c6386dfeb2b8e1b2c531b and /dev/null differ diff --git a/fuzz/corpora/client/1c2adb49b24111314066ebbd2e073bb6d68d3aa2 b/fuzz/corpora/client/1c2adb49b24111314066ebbd2e073bb6d68d3aa2 new file mode 100644 index 0000000..bf2ab93 Binary files /dev/null and b/fuzz/corpora/client/1c2adb49b24111314066ebbd2e073bb6d68d3aa2 differ diff --git a/fuzz/corpora/client/1c317121163ee24a417b44b0e61573809c235333 b/fuzz/corpora/client/1c317121163ee24a417b44b0e61573809c235333 deleted file mode 100644 index eda1db1..0000000 Binary files a/fuzz/corpora/client/1c317121163ee24a417b44b0e61573809c235333 and /dev/null differ diff --git a/fuzz/corpora/client/1c58cc62afeb60a702852ed74ea1691e5f941128 b/fuzz/corpora/client/1c58cc62afeb60a702852ed74ea1691e5f941128 new file mode 100644 index 0000000..a63a4b0 Binary files /dev/null and b/fuzz/corpora/client/1c58cc62afeb60a702852ed74ea1691e5f941128 differ diff --git a/fuzz/corpora/client/1c71a6415119afb77bf6702fdd1ff618850f0055 b/fuzz/corpora/client/1c71a6415119afb77bf6702fdd1ff618850f0055 new file mode 100644 index 0000000..db43ace Binary files /dev/null and b/fuzz/corpora/client/1c71a6415119afb77bf6702fdd1ff618850f0055 differ diff --git a/fuzz/corpora/client/1c81b290bf6785a13a3d94530c28171a21d0db99 b/fuzz/corpora/client/1c81b290bf6785a13a3d94530c28171a21d0db99 deleted file mode 100644 index ea57707..0000000 Binary files a/fuzz/corpora/client/1c81b290bf6785a13a3d94530c28171a21d0db99 and /dev/null differ diff --git a/fuzz/corpora/client/1cbb3d6471e9ecc5bf72ef61360eb79a18a04530 b/fuzz/corpora/client/1cbb3d6471e9ecc5bf72ef61360eb79a18a04530 new file mode 100644 index 0000000..4075f65 Binary files /dev/null and b/fuzz/corpora/client/1cbb3d6471e9ecc5bf72ef61360eb79a18a04530 differ diff --git a/fuzz/corpora/client/1cbd6ed9e842518eb47f4fe55f8f00cf231c0fa2 b/fuzz/corpora/client/1cbd6ed9e842518eb47f4fe55f8f00cf231c0fa2 deleted file mode 100644 index 114e987..0000000 Binary files a/fuzz/corpora/client/1cbd6ed9e842518eb47f4fe55f8f00cf231c0fa2 and /dev/null differ diff --git a/fuzz/corpora/client/1cc783d41877185b245a05a67c093f87191d4a16 b/fuzz/corpora/client/1cc783d41877185b245a05a67c093f87191d4a16 deleted file mode 100644 index c87ea5a..0000000 Binary files a/fuzz/corpora/client/1cc783d41877185b245a05a67c093f87191d4a16 and /dev/null differ diff --git a/fuzz/corpora/client/1cdb6ea80938a4768692e3bacdaee227457091fa b/fuzz/corpora/client/1cdb6ea80938a4768692e3bacdaee227457091fa new file mode 100644 index 0000000..4d51555 Binary files /dev/null and b/fuzz/corpora/client/1cdb6ea80938a4768692e3bacdaee227457091fa differ diff --git a/fuzz/corpora/client/1ce43cd12d5c05b2282ad9f5b76419af71fe94d0 b/fuzz/corpora/client/1ce43cd12d5c05b2282ad9f5b76419af71fe94d0 deleted file mode 100644 index f4a3d01..0000000 Binary files a/fuzz/corpora/client/1ce43cd12d5c05b2282ad9f5b76419af71fe94d0 and /dev/null differ diff --git a/fuzz/corpora/client/1ce7c13bb8e4b56f561e80ab55642b77f4802c86 b/fuzz/corpora/client/1ce7c13bb8e4b56f561e80ab55642b77f4802c86 deleted file mode 100644 index 96292a0..0000000 Binary files a/fuzz/corpora/client/1ce7c13bb8e4b56f561e80ab55642b77f4802c86 and /dev/null differ diff --git a/fuzz/corpora/client/1ceaaeeccc4f4058c9581f9430ac1a5c5c6717d6 b/fuzz/corpora/client/1ceaaeeccc4f4058c9581f9430ac1a5c5c6717d6 new file mode 100644 index 0000000..08b825a Binary files /dev/null and b/fuzz/corpora/client/1ceaaeeccc4f4058c9581f9430ac1a5c5c6717d6 differ diff --git a/fuzz/corpora/client/1cfb00b474faace74c77d8d2ad491f4588fb4722 b/fuzz/corpora/client/1cfb00b474faace74c77d8d2ad491f4588fb4722 new file mode 100644 index 0000000..6578df3 Binary files /dev/null and b/fuzz/corpora/client/1cfb00b474faace74c77d8d2ad491f4588fb4722 differ diff --git a/fuzz/corpora/client/1d64a153ae698f91c593f03459f74bd2b60f7372 b/fuzz/corpora/client/1d64a153ae698f91c593f03459f74bd2b60f7372 new file mode 100644 index 0000000..a1d10b0 Binary files /dev/null and b/fuzz/corpora/client/1d64a153ae698f91c593f03459f74bd2b60f7372 differ diff --git a/fuzz/corpora/client/1d663372a9f8baa62897572cb9891b357fe5340a b/fuzz/corpora/client/1d663372a9f8baa62897572cb9891b357fe5340a deleted file mode 100644 index 8a46384..0000000 Binary files a/fuzz/corpora/client/1d663372a9f8baa62897572cb9891b357fe5340a and /dev/null differ diff --git a/fuzz/corpora/client/1d789b61656990999e2bb8ae18d4ca0be7d0f1eb b/fuzz/corpora/client/1d789b61656990999e2bb8ae18d4ca0be7d0f1eb new file mode 100644 index 0000000..feb725b Binary files /dev/null and b/fuzz/corpora/client/1d789b61656990999e2bb8ae18d4ca0be7d0f1eb differ diff --git a/fuzz/corpora/client/1dcf1eb8208ae1fdb924815ef0a58c0a73469442 b/fuzz/corpora/client/1dcf1eb8208ae1fdb924815ef0a58c0a73469442 new file mode 100644 index 0000000..f5d3c5b Binary files /dev/null and b/fuzz/corpora/client/1dcf1eb8208ae1fdb924815ef0a58c0a73469442 differ diff --git a/fuzz/corpora/client/1de24ff171d73085d5b78f79447ac56e9e759b0d b/fuzz/corpora/client/1de24ff171d73085d5b78f79447ac56e9e759b0d new file mode 100644 index 0000000..5c1eab2 Binary files /dev/null and b/fuzz/corpora/client/1de24ff171d73085d5b78f79447ac56e9e759b0d differ diff --git a/fuzz/corpora/client/1df47e7c0b922b97d5b8b1891aa9e4cf4808720e b/fuzz/corpora/client/1df47e7c0b922b97d5b8b1891aa9e4cf4808720e new file mode 100644 index 0000000..24e8dae Binary files /dev/null and b/fuzz/corpora/client/1df47e7c0b922b97d5b8b1891aa9e4cf4808720e differ diff --git a/fuzz/corpora/client/1dfa26d9fa229f1145c49258327e51109fe2b5ce b/fuzz/corpora/client/1dfa26d9fa229f1145c49258327e51109fe2b5ce deleted file mode 100644 index 9bcdf3e..0000000 Binary files a/fuzz/corpora/client/1dfa26d9fa229f1145c49258327e51109fe2b5ce and /dev/null differ diff --git a/fuzz/corpora/client/1dfeb3f296d8009b16539e8fa2c636340a99e566 b/fuzz/corpora/client/1dfeb3f296d8009b16539e8fa2c636340a99e566 new file mode 100644 index 0000000..61c92aa Binary files /dev/null and b/fuzz/corpora/client/1dfeb3f296d8009b16539e8fa2c636340a99e566 differ diff --git a/fuzz/corpora/client/1e47c60fe32b09524559ca119e1b2ff19fe52874 b/fuzz/corpora/client/1e47c60fe32b09524559ca119e1b2ff19fe52874 deleted file mode 100644 index 48d6084..0000000 Binary files a/fuzz/corpora/client/1e47c60fe32b09524559ca119e1b2ff19fe52874 and /dev/null differ diff --git a/fuzz/corpora/client/1e5f1301f8b529ebca8391fe2412ab60ff30686b b/fuzz/corpora/client/1e5f1301f8b529ebca8391fe2412ab60ff30686b new file mode 100644 index 0000000..eaffc12 Binary files /dev/null and b/fuzz/corpora/client/1e5f1301f8b529ebca8391fe2412ab60ff30686b differ diff --git a/fuzz/corpora/client/1ea5fa09c910f0bfa23a73b2b3397fc403818332 b/fuzz/corpora/client/1ea5fa09c910f0bfa23a73b2b3397fc403818332 deleted file mode 100644 index 96355d2..0000000 Binary files a/fuzz/corpora/client/1ea5fa09c910f0bfa23a73b2b3397fc403818332 and /dev/null differ diff --git a/fuzz/corpora/client/1eb7e22440c7f86615c97722e1f831a802118ffa b/fuzz/corpora/client/1eb7e22440c7f86615c97722e1f831a802118ffa new file mode 100644 index 0000000..458e2b3 Binary files /dev/null and b/fuzz/corpora/client/1eb7e22440c7f86615c97722e1f831a802118ffa differ diff --git a/fuzz/corpora/client/1eeb9359d691594c8bda86e9ed88a4dd74ddb994 b/fuzz/corpora/client/1eeb9359d691594c8bda86e9ed88a4dd74ddb994 deleted file mode 100644 index 716312a..0000000 Binary files a/fuzz/corpora/client/1eeb9359d691594c8bda86e9ed88a4dd74ddb994 and /dev/null differ diff --git a/fuzz/corpora/client/1f38e8eafcc0d957bb462805526d0469849291c5 b/fuzz/corpora/client/1f38e8eafcc0d957bb462805526d0469849291c5 deleted file mode 100644 index 67ead1f..0000000 Binary files a/fuzz/corpora/client/1f38e8eafcc0d957bb462805526d0469849291c5 and /dev/null differ diff --git a/fuzz/corpora/client/1f4722e6de37670294c01e33a645b9154f1ed7c5 b/fuzz/corpora/client/1f4722e6de37670294c01e33a645b9154f1ed7c5 deleted file mode 100644 index e6361ba..0000000 Binary files a/fuzz/corpora/client/1f4722e6de37670294c01e33a645b9154f1ed7c5 and /dev/null differ diff --git a/fuzz/corpora/client/1f8d2c668090912aa517ed97f0f21ed499379a94 b/fuzz/corpora/client/1f8d2c668090912aa517ed97f0f21ed499379a94 new file mode 100644 index 0000000..4934bd3 Binary files /dev/null and b/fuzz/corpora/client/1f8d2c668090912aa517ed97f0f21ed499379a94 differ diff --git a/fuzz/corpora/client/1fb5d5479833813de5c7b268dde8b67e33abe4f7 b/fuzz/corpora/client/1fb5d5479833813de5c7b268dde8b67e33abe4f7 new file mode 100644 index 0000000..bc24023 Binary files /dev/null and b/fuzz/corpora/client/1fb5d5479833813de5c7b268dde8b67e33abe4f7 differ diff --git a/fuzz/corpora/client/1fbe58c256fc56d612667306f09f1a7b860bda87 b/fuzz/corpora/client/1fbe58c256fc56d612667306f09f1a7b860bda87 new file mode 100644 index 0000000..1d73d4c Binary files /dev/null and b/fuzz/corpora/client/1fbe58c256fc56d612667306f09f1a7b860bda87 differ diff --git a/fuzz/corpora/client/1fc7b971f971cac218a2626b8a667b82c6279018 b/fuzz/corpora/client/1fc7b971f971cac218a2626b8a667b82c6279018 new file mode 100644 index 0000000..2bf666b Binary files /dev/null and b/fuzz/corpora/client/1fc7b971f971cac218a2626b8a667b82c6279018 differ diff --git a/fuzz/corpora/client/1fdf7ca6ea32c720c685a48af9c43f40083a8a57 b/fuzz/corpora/client/1fdf7ca6ea32c720c685a48af9c43f40083a8a57 new file mode 100644 index 0000000..152c141 Binary files /dev/null and b/fuzz/corpora/client/1fdf7ca6ea32c720c685a48af9c43f40083a8a57 differ diff --git a/fuzz/corpora/client/2000913e84cbe57116d17c360a89bd47af6c6fe9 b/fuzz/corpora/client/2000913e84cbe57116d17c360a89bd47af6c6fe9 new file mode 100644 index 0000000..59bcd50 Binary files /dev/null and b/fuzz/corpora/client/2000913e84cbe57116d17c360a89bd47af6c6fe9 differ diff --git a/fuzz/corpora/client/2007012a75d1bc268368786fcf0d2516c99e8697 b/fuzz/corpora/client/2007012a75d1bc268368786fcf0d2516c99e8697 deleted file mode 100644 index 0363b69..0000000 Binary files a/fuzz/corpora/client/2007012a75d1bc268368786fcf0d2516c99e8697 and /dev/null differ diff --git a/fuzz/corpora/client/2017e4ee597486f9385f5e2a8a8c8c60b6624a5d b/fuzz/corpora/client/2017e4ee597486f9385f5e2a8a8c8c60b6624a5d new file mode 100644 index 0000000..88118b4 Binary files /dev/null and b/fuzz/corpora/client/2017e4ee597486f9385f5e2a8a8c8c60b6624a5d differ diff --git a/fuzz/corpora/client/20186db5840b7fea0c7dfc7981a151d8467ac334 b/fuzz/corpora/client/20186db5840b7fea0c7dfc7981a151d8467ac334 deleted file mode 100644 index b005b74..0000000 Binary files a/fuzz/corpora/client/20186db5840b7fea0c7dfc7981a151d8467ac334 and /dev/null differ diff --git a/fuzz/corpora/client/2045bac1040ed8076f5f63079b2a7f830643ef08 b/fuzz/corpora/client/2045bac1040ed8076f5f63079b2a7f830643ef08 new file mode 100644 index 0000000..6af6d33 Binary files /dev/null and b/fuzz/corpora/client/2045bac1040ed8076f5f63079b2a7f830643ef08 differ diff --git a/fuzz/corpora/client/2052b8b65e0252d01b94d2cdb1a8c8c23be8f612 b/fuzz/corpora/client/2052b8b65e0252d01b94d2cdb1a8c8c23be8f612 new file mode 100644 index 0000000..ab16f57 Binary files /dev/null and b/fuzz/corpora/client/2052b8b65e0252d01b94d2cdb1a8c8c23be8f612 differ diff --git a/fuzz/corpora/client/2071f1472f7a646b20a1b864c3ef907dc3ccfed7 b/fuzz/corpora/client/2071f1472f7a646b20a1b864c3ef907dc3ccfed7 new file mode 100644 index 0000000..859cf01 Binary files /dev/null and b/fuzz/corpora/client/2071f1472f7a646b20a1b864c3ef907dc3ccfed7 differ diff --git a/fuzz/corpora/client/20cbbb807a15d74997cc493f504797e977c4f446 b/fuzz/corpora/client/20cbbb807a15d74997cc493f504797e977c4f446 deleted file mode 100644 index a76c2ac..0000000 Binary files a/fuzz/corpora/client/20cbbb807a15d74997cc493f504797e977c4f446 and /dev/null differ diff --git a/fuzz/corpora/client/20d8ac143d303af0a97c85e39459fc58d0f5637b b/fuzz/corpora/client/20d8ac143d303af0a97c85e39459fc58d0f5637b deleted file mode 100644 index 294e797..0000000 Binary files a/fuzz/corpora/client/20d8ac143d303af0a97c85e39459fc58d0f5637b and /dev/null differ diff --git a/fuzz/corpora/client/20e073e8d9d5d4f76b7790acbd0664cef0e573f9 b/fuzz/corpora/client/20e073e8d9d5d4f76b7790acbd0664cef0e573f9 deleted file mode 100644 index ea26a8a..0000000 Binary files a/fuzz/corpora/client/20e073e8d9d5d4f76b7790acbd0664cef0e573f9 and /dev/null differ diff --git a/fuzz/corpora/client/20e6d7ca0c8a1c7cb8e9998dda75dca7163154b4 b/fuzz/corpora/client/20e6d7ca0c8a1c7cb8e9998dda75dca7163154b4 new file mode 100644 index 0000000..486846e Binary files /dev/null and b/fuzz/corpora/client/20e6d7ca0c8a1c7cb8e9998dda75dca7163154b4 differ diff --git a/fuzz/corpora/client/2104cbb281470ced4229e0f82aac2bb3b46984e8 b/fuzz/corpora/client/2104cbb281470ced4229e0f82aac2bb3b46984e8 deleted file mode 100644 index 79bf345..0000000 Binary files a/fuzz/corpora/client/2104cbb281470ced4229e0f82aac2bb3b46984e8 and /dev/null differ diff --git a/fuzz/corpora/client/211516c007ae36dfba55793de104d294a52d7e20 b/fuzz/corpora/client/211516c007ae36dfba55793de104d294a52d7e20 deleted file mode 100644 index 19cc0c2..0000000 Binary files a/fuzz/corpora/client/211516c007ae36dfba55793de104d294a52d7e20 and /dev/null differ diff --git a/fuzz/corpora/client/212e4e7feb1ce3eeec1e65e89854940f4544c165 b/fuzz/corpora/client/212e4e7feb1ce3eeec1e65e89854940f4544c165 deleted file mode 100644 index 2e1d865..0000000 Binary files a/fuzz/corpora/client/212e4e7feb1ce3eeec1e65e89854940f4544c165 and /dev/null differ diff --git a/fuzz/corpora/client/214f39471b6626ecb733439747932123367ef3a4 b/fuzz/corpora/client/214f39471b6626ecb733439747932123367ef3a4 new file mode 100644 index 0000000..93432ed Binary files /dev/null and b/fuzz/corpora/client/214f39471b6626ecb733439747932123367ef3a4 differ diff --git a/fuzz/corpora/client/215e263ea703b91b053c5b9d3d830a69097a1549 b/fuzz/corpora/client/215e263ea703b91b053c5b9d3d830a69097a1549 new file mode 100644 index 0000000..d24251c Binary files /dev/null and b/fuzz/corpora/client/215e263ea703b91b053c5b9d3d830a69097a1549 differ diff --git a/fuzz/corpora/client/218582795ee9723d7308e8beee56bc5ab6dcb6d2 b/fuzz/corpora/client/218582795ee9723d7308e8beee56bc5ab6dcb6d2 deleted file mode 100644 index 1f1396a..0000000 Binary files a/fuzz/corpora/client/218582795ee9723d7308e8beee56bc5ab6dcb6d2 and /dev/null differ diff --git a/fuzz/corpora/client/219594fc8c0ce6a7fafea7e69b0e2de9e091b59c b/fuzz/corpora/client/219594fc8c0ce6a7fafea7e69b0e2de9e091b59c new file mode 100644 index 0000000..bcf7e2e Binary files /dev/null and b/fuzz/corpora/client/219594fc8c0ce6a7fafea7e69b0e2de9e091b59c differ diff --git a/fuzz/corpora/client/21cb678c465f43b31a80c1c26274ecf6c54f8a8e b/fuzz/corpora/client/21cb678c465f43b31a80c1c26274ecf6c54f8a8e new file mode 100644 index 0000000..58ab353 Binary files /dev/null and b/fuzz/corpora/client/21cb678c465f43b31a80c1c26274ecf6c54f8a8e differ diff --git a/fuzz/corpora/client/21d6f6212c3abc24d21a5bde4295ef7045aefc5b b/fuzz/corpora/client/21d6f6212c3abc24d21a5bde4295ef7045aefc5b deleted file mode 100644 index 189b322..0000000 Binary files a/fuzz/corpora/client/21d6f6212c3abc24d21a5bde4295ef7045aefc5b and /dev/null differ diff --git a/fuzz/corpora/client/21daebfb16e7ce43ba6dafd47b8c37af33cbf6b9 b/fuzz/corpora/client/21daebfb16e7ce43ba6dafd47b8c37af33cbf6b9 new file mode 100644 index 0000000..81fc525 Binary files /dev/null and b/fuzz/corpora/client/21daebfb16e7ce43ba6dafd47b8c37af33cbf6b9 differ diff --git a/fuzz/corpora/client/21e24a45c68829d47fb9cee5b858d6f3c5641e41 b/fuzz/corpora/client/21e24a45c68829d47fb9cee5b858d6f3c5641e41 new file mode 100644 index 0000000..b273106 Binary files /dev/null and b/fuzz/corpora/client/21e24a45c68829d47fb9cee5b858d6f3c5641e41 differ diff --git a/fuzz/corpora/client/226262910a47cca42f779bff8c69aaef21bc1160 b/fuzz/corpora/client/226262910a47cca42f779bff8c69aaef21bc1160 deleted file mode 100644 index 9f7779b..0000000 Binary files a/fuzz/corpora/client/226262910a47cca42f779bff8c69aaef21bc1160 and /dev/null differ diff --git a/fuzz/corpora/client/22c2bf5164d08f00f0d83995f6c3242a73cab788 b/fuzz/corpora/client/22c2bf5164d08f00f0d83995f6c3242a73cab788 deleted file mode 100644 index 1b1f991..0000000 Binary files a/fuzz/corpora/client/22c2bf5164d08f00f0d83995f6c3242a73cab788 and /dev/null differ diff --git a/fuzz/corpora/client/22fcf5d6b64ed297605e3481765bc0da81748e02 b/fuzz/corpora/client/22fcf5d6b64ed297605e3481765bc0da81748e02 new file mode 100644 index 0000000..961ede3 Binary files /dev/null and b/fuzz/corpora/client/22fcf5d6b64ed297605e3481765bc0da81748e02 differ diff --git a/fuzz/corpora/client/2306a8dcba5e240a817713e51ea7964b70611006 b/fuzz/corpora/client/2306a8dcba5e240a817713e51ea7964b70611006 new file mode 100644 index 0000000..3b8c61b Binary files /dev/null and b/fuzz/corpora/client/2306a8dcba5e240a817713e51ea7964b70611006 differ diff --git a/fuzz/corpora/client/231b29dfb0a7acd49db62a18016eeb7f5360b43b b/fuzz/corpora/client/231b29dfb0a7acd49db62a18016eeb7f5360b43b new file mode 100644 index 0000000..59713f4 Binary files /dev/null and b/fuzz/corpora/client/231b29dfb0a7acd49db62a18016eeb7f5360b43b differ diff --git a/fuzz/corpora/client/2320ee84ac4ffe3772d304a5c398f4ad29ee707b b/fuzz/corpora/client/2320ee84ac4ffe3772d304a5c398f4ad29ee707b new file mode 100644 index 0000000..bab6621 Binary files /dev/null and b/fuzz/corpora/client/2320ee84ac4ffe3772d304a5c398f4ad29ee707b differ diff --git a/fuzz/corpora/client/2354c6c61f9c7fd12666888d74bd4e436b3f66d3 b/fuzz/corpora/client/2354c6c61f9c7fd12666888d74bd4e436b3f66d3 deleted file mode 100644 index 5b194cf..0000000 Binary files a/fuzz/corpora/client/2354c6c61f9c7fd12666888d74bd4e436b3f66d3 and /dev/null differ diff --git a/fuzz/corpora/client/2378afc8d8c856e099c935b949eb6734ead3b5d9 b/fuzz/corpora/client/2378afc8d8c856e099c935b949eb6734ead3b5d9 deleted file mode 100644 index a51a2ca..0000000 Binary files a/fuzz/corpora/client/2378afc8d8c856e099c935b949eb6734ead3b5d9 and /dev/null differ diff --git a/fuzz/corpora/client/23991ff7d86779b6d50d841ad9ff8bd42ebd487d b/fuzz/corpora/client/23991ff7d86779b6d50d841ad9ff8bd42ebd487d deleted file mode 100644 index 3a66d7c..0000000 Binary files a/fuzz/corpora/client/23991ff7d86779b6d50d841ad9ff8bd42ebd487d and /dev/null differ diff --git a/fuzz/corpora/client/23a697049357d9fb7dbe56822eca3a8544818e21 b/fuzz/corpora/client/23a697049357d9fb7dbe56822eca3a8544818e21 new file mode 100644 index 0000000..39b45e7 Binary files /dev/null and b/fuzz/corpora/client/23a697049357d9fb7dbe56822eca3a8544818e21 differ diff --git a/fuzz/corpora/client/23b36cf192b60ab6a5048fd5dfbf67f05c59ea46 b/fuzz/corpora/client/23b36cf192b60ab6a5048fd5dfbf67f05c59ea46 deleted file mode 100644 index 15e7c2f..0000000 Binary files a/fuzz/corpora/client/23b36cf192b60ab6a5048fd5dfbf67f05c59ea46 and /dev/null differ diff --git a/fuzz/corpora/client/23b5c20656054cf5c4ba526cd831a0f86febcf76 b/fuzz/corpora/client/23b5c20656054cf5c4ba526cd831a0f86febcf76 new file mode 100644 index 0000000..d22bd03 Binary files /dev/null and b/fuzz/corpora/client/23b5c20656054cf5c4ba526cd831a0f86febcf76 differ diff --git a/fuzz/corpora/client/23b8c3f6ee2e10e3d316d39095ced097c350d2c4 b/fuzz/corpora/client/23b8c3f6ee2e10e3d316d39095ced097c350d2c4 deleted file mode 100644 index 057f530..0000000 Binary files a/fuzz/corpora/client/23b8c3f6ee2e10e3d316d39095ced097c350d2c4 and /dev/null differ diff --git a/fuzz/corpora/client/23d858e8b2fd354e91e0fa1a6ab02f6fa161082d b/fuzz/corpora/client/23d858e8b2fd354e91e0fa1a6ab02f6fa161082d new file mode 100644 index 0000000..17f38b5 Binary files /dev/null and b/fuzz/corpora/client/23d858e8b2fd354e91e0fa1a6ab02f6fa161082d differ diff --git a/fuzz/corpora/client/241127517126befb4d386d41aa273b128671924d b/fuzz/corpora/client/241127517126befb4d386d41aa273b128671924d deleted file mode 100644 index 1671154..0000000 Binary files a/fuzz/corpora/client/241127517126befb4d386d41aa273b128671924d and /dev/null differ diff --git a/fuzz/corpora/client/24356d6b892b8a248a5efe49c6869a4589fa924e b/fuzz/corpora/client/24356d6b892b8a248a5efe49c6869a4589fa924e deleted file mode 100644 index e1c074c..0000000 Binary files a/fuzz/corpora/client/24356d6b892b8a248a5efe49c6869a4589fa924e and /dev/null differ diff --git a/fuzz/corpora/client/244655c1afb82960efb875cdb81af7b1e59f4d91 b/fuzz/corpora/client/244655c1afb82960efb875cdb81af7b1e59f4d91 deleted file mode 100644 index a19aee7..0000000 Binary files a/fuzz/corpora/client/244655c1afb82960efb875cdb81af7b1e59f4d91 and /dev/null differ diff --git a/fuzz/corpora/client/24491fecd75cc2f107534627f044ae84e7197ae5 b/fuzz/corpora/client/24491fecd75cc2f107534627f044ae84e7197ae5 new file mode 100644 index 0000000..1e7e302 Binary files /dev/null and b/fuzz/corpora/client/24491fecd75cc2f107534627f044ae84e7197ae5 differ diff --git a/fuzz/corpora/client/24760c856ea37e6a4c7bb2ae984be6a32a46104a b/fuzz/corpora/client/24760c856ea37e6a4c7bb2ae984be6a32a46104a new file mode 100644 index 0000000..e9cbf5b Binary files /dev/null and b/fuzz/corpora/client/24760c856ea37e6a4c7bb2ae984be6a32a46104a differ diff --git a/fuzz/corpora/client/2476c89452f034a0056d8fd4d8593dcafd7d900a b/fuzz/corpora/client/2476c89452f034a0056d8fd4d8593dcafd7d900a deleted file mode 100644 index 2a33f2b..0000000 Binary files a/fuzz/corpora/client/2476c89452f034a0056d8fd4d8593dcafd7d900a and /dev/null differ diff --git a/fuzz/corpora/client/248afe60a5cc515b147112e732774ec37534a40d b/fuzz/corpora/client/248afe60a5cc515b147112e732774ec37534a40d deleted file mode 100644 index be9d1e3..0000000 Binary files a/fuzz/corpora/client/248afe60a5cc515b147112e732774ec37534a40d and /dev/null differ diff --git a/fuzz/corpora/client/24a1dc8a3f57a691c791a5de9bb6d1f97c58bf76 b/fuzz/corpora/client/24a1dc8a3f57a691c791a5de9bb6d1f97c58bf76 new file mode 100644 index 0000000..1c087df Binary files /dev/null and b/fuzz/corpora/client/24a1dc8a3f57a691c791a5de9bb6d1f97c58bf76 differ diff --git a/fuzz/corpora/client/252594965129d333a1cc081632a3da1f62906e30 b/fuzz/corpora/client/252594965129d333a1cc081632a3da1f62906e30 new file mode 100644 index 0000000..d7e9b08 Binary files /dev/null and b/fuzz/corpora/client/252594965129d333a1cc081632a3da1f62906e30 differ diff --git a/fuzz/corpora/client/25262bf93ae4b9696ba1607919a3b206a75403bf b/fuzz/corpora/client/25262bf93ae4b9696ba1607919a3b206a75403bf new file mode 100644 index 0000000..98914f7 Binary files /dev/null and b/fuzz/corpora/client/25262bf93ae4b9696ba1607919a3b206a75403bf differ diff --git a/fuzz/corpora/client/25296baa8061ec4a35af11437797b65c904473ad b/fuzz/corpora/client/25296baa8061ec4a35af11437797b65c904473ad deleted file mode 100644 index 3749fc8..0000000 Binary files a/fuzz/corpora/client/25296baa8061ec4a35af11437797b65c904473ad and /dev/null differ diff --git a/fuzz/corpora/client/25491de405d0c602fcc7cf3807452c83a94496bc b/fuzz/corpora/client/25491de405d0c602fcc7cf3807452c83a94496bc deleted file mode 100644 index cd622d5..0000000 Binary files a/fuzz/corpora/client/25491de405d0c602fcc7cf3807452c83a94496bc and /dev/null differ diff --git a/fuzz/corpora/client/256262b7355c93f1244d62b9d0121668139a5ea2 b/fuzz/corpora/client/256262b7355c93f1244d62b9d0121668139a5ea2 deleted file mode 100644 index 65b12d9..0000000 Binary files a/fuzz/corpora/client/256262b7355c93f1244d62b9d0121668139a5ea2 and /dev/null differ diff --git a/fuzz/corpora/client/25bb04c9cbfc6d5e3a8fc465681c56739d81c872 b/fuzz/corpora/client/25bb04c9cbfc6d5e3a8fc465681c56739d81c872 deleted file mode 100644 index 444b5a0..0000000 Binary files a/fuzz/corpora/client/25bb04c9cbfc6d5e3a8fc465681c56739d81c872 and /dev/null differ diff --git a/fuzz/corpora/client/25dcd0c9d2293b76b60bc340f98e0df4a889981c b/fuzz/corpora/client/25dcd0c9d2293b76b60bc340f98e0df4a889981c new file mode 100644 index 0000000..20bef80 Binary files /dev/null and b/fuzz/corpora/client/25dcd0c9d2293b76b60bc340f98e0df4a889981c differ diff --git a/fuzz/corpora/client/25e54ce29917cf59058bc97c4f87b3b44dc434b0 b/fuzz/corpora/client/25e54ce29917cf59058bc97c4f87b3b44dc434b0 new file mode 100644 index 0000000..fa81ca0 Binary files /dev/null and b/fuzz/corpora/client/25e54ce29917cf59058bc97c4f87b3b44dc434b0 differ diff --git a/fuzz/corpora/client/25fc1c86397cc7016ffb6168b4d4d2482a7d898c b/fuzz/corpora/client/25fc1c86397cc7016ffb6168b4d4d2482a7d898c new file mode 100644 index 0000000..3137acf Binary files /dev/null and b/fuzz/corpora/client/25fc1c86397cc7016ffb6168b4d4d2482a7d898c differ diff --git a/fuzz/corpora/client/261676f8f89173120fef35eb8ec4b43fe980e090 b/fuzz/corpora/client/261676f8f89173120fef35eb8ec4b43fe980e090 new file mode 100644 index 0000000..f93eede Binary files /dev/null and b/fuzz/corpora/client/261676f8f89173120fef35eb8ec4b43fe980e090 differ diff --git a/fuzz/corpora/client/2628b441a8380fa592b4e01a1d88430aa976b15a b/fuzz/corpora/client/2628b441a8380fa592b4e01a1d88430aa976b15a deleted file mode 100644 index 6ea6e6f..0000000 Binary files a/fuzz/corpora/client/2628b441a8380fa592b4e01a1d88430aa976b15a and /dev/null differ diff --git a/fuzz/corpora/client/264379ea6957371c5e459085902b54d12360a4ab b/fuzz/corpora/client/264379ea6957371c5e459085902b54d12360a4ab new file mode 100644 index 0000000..6de1d1b Binary files /dev/null and b/fuzz/corpora/client/264379ea6957371c5e459085902b54d12360a4ab differ diff --git a/fuzz/corpora/client/2669f9d94fa5df9082975bfa153a6d9e6de41310 b/fuzz/corpora/client/2669f9d94fa5df9082975bfa153a6d9e6de41310 deleted file mode 100644 index b97ab75..0000000 Binary files a/fuzz/corpora/client/2669f9d94fa5df9082975bfa153a6d9e6de41310 and /dev/null differ diff --git a/fuzz/corpora/client/266fb9f016d0b8478083860705e527f825af156c b/fuzz/corpora/client/266fb9f016d0b8478083860705e527f825af156c deleted file mode 100644 index c1cff48..0000000 Binary files a/fuzz/corpora/client/266fb9f016d0b8478083860705e527f825af156c and /dev/null differ diff --git a/fuzz/corpora/client/2675799bdef64b5daf6107a626db13dd60a15dcc b/fuzz/corpora/client/2675799bdef64b5daf6107a626db13dd60a15dcc new file mode 100644 index 0000000..5168405 Binary files /dev/null and b/fuzz/corpora/client/2675799bdef64b5daf6107a626db13dd60a15dcc differ diff --git a/fuzz/corpora/client/26927540580dca375354ebc1bca1c06f2db5d264 b/fuzz/corpora/client/26927540580dca375354ebc1bca1c06f2db5d264 deleted file mode 100644 index f96c60c..0000000 Binary files a/fuzz/corpora/client/26927540580dca375354ebc1bca1c06f2db5d264 and /dev/null differ diff --git a/fuzz/corpora/client/26ac437c7d0966f6ae7c5c589c325bda2eb19b56 b/fuzz/corpora/client/26ac437c7d0966f6ae7c5c589c325bda2eb19b56 deleted file mode 100644 index 0c10715..0000000 Binary files a/fuzz/corpora/client/26ac437c7d0966f6ae7c5c589c325bda2eb19b56 and /dev/null differ diff --git a/fuzz/corpora/client/26ac4497347e0b69c86bd97481b7676218ad45f3 b/fuzz/corpora/client/26ac4497347e0b69c86bd97481b7676218ad45f3 new file mode 100644 index 0000000..02772da Binary files /dev/null and b/fuzz/corpora/client/26ac4497347e0b69c86bd97481b7676218ad45f3 differ diff --git a/fuzz/corpora/client/26d7a8f0a52c1fdf452b4918435475b8ae537e69 b/fuzz/corpora/client/26d7a8f0a52c1fdf452b4918435475b8ae537e69 new file mode 100644 index 0000000..d5f55e2 Binary files /dev/null and b/fuzz/corpora/client/26d7a8f0a52c1fdf452b4918435475b8ae537e69 differ diff --git a/fuzz/corpora/client/26f987d7d4be86e729d66e32eb338643304f54f3 b/fuzz/corpora/client/26f987d7d4be86e729d66e32eb338643304f54f3 deleted file mode 100644 index a5d3722..0000000 Binary files a/fuzz/corpora/client/26f987d7d4be86e729d66e32eb338643304f54f3 and /dev/null differ diff --git a/fuzz/corpora/client/270c8f31204c8645fff14828d9dbb727b567f3ea b/fuzz/corpora/client/270c8f31204c8645fff14828d9dbb727b567f3ea deleted file mode 100644 index 0782a67..0000000 Binary files a/fuzz/corpora/client/270c8f31204c8645fff14828d9dbb727b567f3ea and /dev/null differ diff --git a/fuzz/corpora/client/270efaacc865b60bcc0a2c41851e65bdb6cbf851 b/fuzz/corpora/client/270efaacc865b60bcc0a2c41851e65bdb6cbf851 new file mode 100644 index 0000000..a9d506a Binary files /dev/null and b/fuzz/corpora/client/270efaacc865b60bcc0a2c41851e65bdb6cbf851 differ diff --git a/fuzz/corpora/client/272ae51004e33df3434deca342d42fa422486115 b/fuzz/corpora/client/272ae51004e33df3434deca342d42fa422486115 new file mode 100644 index 0000000..8d4c56d Binary files /dev/null and b/fuzz/corpora/client/272ae51004e33df3434deca342d42fa422486115 differ diff --git a/fuzz/corpora/client/2756f33bb0d114582b0ba582de2c4948a6296ba5 b/fuzz/corpora/client/2756f33bb0d114582b0ba582de2c4948a6296ba5 deleted file mode 100644 index 599b58a..0000000 Binary files a/fuzz/corpora/client/2756f33bb0d114582b0ba582de2c4948a6296ba5 and /dev/null differ diff --git a/fuzz/corpora/client/2770ca1ec3ea560732745bb75507fa9879dc80ea b/fuzz/corpora/client/2770ca1ec3ea560732745bb75507fa9879dc80ea new file mode 100644 index 0000000..e073f46 Binary files /dev/null and b/fuzz/corpora/client/2770ca1ec3ea560732745bb75507fa9879dc80ea differ diff --git a/fuzz/corpora/client/27ad696480cd35fb2767e2a56fbf04a0125e8909 b/fuzz/corpora/client/27ad696480cd35fb2767e2a56fbf04a0125e8909 new file mode 100644 index 0000000..e591c79 Binary files /dev/null and b/fuzz/corpora/client/27ad696480cd35fb2767e2a56fbf04a0125e8909 differ diff --git a/fuzz/corpora/client/27d2f2be69df27e3ecf66d5a9f0ed823eccf7ead b/fuzz/corpora/client/27d2f2be69df27e3ecf66d5a9f0ed823eccf7ead new file mode 100644 index 0000000..b9013d2 Binary files /dev/null and b/fuzz/corpora/client/27d2f2be69df27e3ecf66d5a9f0ed823eccf7ead differ diff --git a/fuzz/corpora/client/28323c78b3a8abd8c666e6a4527b6a81d911f315 b/fuzz/corpora/client/28323c78b3a8abd8c666e6a4527b6a81d911f315 deleted file mode 100644 index 403ad65..0000000 Binary files a/fuzz/corpora/client/28323c78b3a8abd8c666e6a4527b6a81d911f315 and /dev/null differ diff --git a/fuzz/corpora/client/283f74c4f7dc0bb9171bd8273de7d227e963e2b6 b/fuzz/corpora/client/283f74c4f7dc0bb9171bd8273de7d227e963e2b6 deleted file mode 100644 index 36802be..0000000 Binary files a/fuzz/corpora/client/283f74c4f7dc0bb9171bd8273de7d227e963e2b6 and /dev/null differ diff --git a/fuzz/corpora/client/2846fe0fd97760d06f18fb6e3b8173cd53939390 b/fuzz/corpora/client/2846fe0fd97760d06f18fb6e3b8173cd53939390 deleted file mode 100644 index 6d3ea05..0000000 Binary files a/fuzz/corpora/client/2846fe0fd97760d06f18fb6e3b8173cd53939390 and /dev/null differ diff --git a/fuzz/corpora/client/2856b36b9ce25af90c5967a68a854daea97e23c2 b/fuzz/corpora/client/2856b36b9ce25af90c5967a68a854daea97e23c2 new file mode 100644 index 0000000..a99d61d Binary files /dev/null and b/fuzz/corpora/client/2856b36b9ce25af90c5967a68a854daea97e23c2 differ diff --git a/fuzz/corpora/client/2862cc0d5d6c47f8e103837f122916dd49db8066 b/fuzz/corpora/client/2862cc0d5d6c47f8e103837f122916dd49db8066 new file mode 100644 index 0000000..6be12ab Binary files /dev/null and b/fuzz/corpora/client/2862cc0d5d6c47f8e103837f122916dd49db8066 differ diff --git a/fuzz/corpora/client/287d6cd68bc2877640f3898c3d06bb5df56ba129 b/fuzz/corpora/client/287d6cd68bc2877640f3898c3d06bb5df56ba129 new file mode 100644 index 0000000..d517171 Binary files /dev/null and b/fuzz/corpora/client/287d6cd68bc2877640f3898c3d06bb5df56ba129 differ diff --git a/fuzz/corpora/client/2893c33f719efd8bf5d05290cdbf6eb9af0fcaba b/fuzz/corpora/client/2893c33f719efd8bf5d05290cdbf6eb9af0fcaba new file mode 100644 index 0000000..6b1f575 Binary files /dev/null and b/fuzz/corpora/client/2893c33f719efd8bf5d05290cdbf6eb9af0fcaba differ diff --git a/fuzz/corpora/client/289e955001e604451040e7f991df02fd6383ef5e b/fuzz/corpora/client/289e955001e604451040e7f991df02fd6383ef5e new file mode 100644 index 0000000..6ff010a Binary files /dev/null and b/fuzz/corpora/client/289e955001e604451040e7f991df02fd6383ef5e differ diff --git a/fuzz/corpora/client/28f2bcec716800062187fe49900c6e3e1812ae1e b/fuzz/corpora/client/28f2bcec716800062187fe49900c6e3e1812ae1e new file mode 100644 index 0000000..bf0df74 Binary files /dev/null and b/fuzz/corpora/client/28f2bcec716800062187fe49900c6e3e1812ae1e differ diff --git a/fuzz/corpora/client/294a1974f9fc593ea75034fbb8586a49ef5013e7 b/fuzz/corpora/client/294a1974f9fc593ea75034fbb8586a49ef5013e7 new file mode 100644 index 0000000..7fc8413 Binary files /dev/null and b/fuzz/corpora/client/294a1974f9fc593ea75034fbb8586a49ef5013e7 differ diff --git a/fuzz/corpora/client/294a259742af5561900fa0837f5c02bfdb9ad974 b/fuzz/corpora/client/294a259742af5561900fa0837f5c02bfdb9ad974 deleted file mode 100644 index 7a45b58..0000000 Binary files a/fuzz/corpora/client/294a259742af5561900fa0837f5c02bfdb9ad974 and /dev/null differ diff --git a/fuzz/corpora/client/297033d31888429d6007eb034ed1b5313c7b34b1 b/fuzz/corpora/client/297033d31888429d6007eb034ed1b5313c7b34b1 new file mode 100644 index 0000000..ec85841 Binary files /dev/null and b/fuzz/corpora/client/297033d31888429d6007eb034ed1b5313c7b34b1 differ diff --git a/fuzz/corpora/client/297e8f9e41fc3acc37b3b87d23078b5b7a739335 b/fuzz/corpora/client/297e8f9e41fc3acc37b3b87d23078b5b7a739335 deleted file mode 100644 index 5d9fd73..0000000 Binary files a/fuzz/corpora/client/297e8f9e41fc3acc37b3b87d23078b5b7a739335 and /dev/null differ diff --git a/fuzz/corpora/client/299e904f8e673341e7862c592d73d0f1c243c761 b/fuzz/corpora/client/299e904f8e673341e7862c592d73d0f1c243c761 deleted file mode 100644 index a915c6e..0000000 Binary files a/fuzz/corpora/client/299e904f8e673341e7862c592d73d0f1c243c761 and /dev/null differ diff --git a/fuzz/corpora/client/29b875476e935cc58e93f3cff6e88982fdb0e757 b/fuzz/corpora/client/29b875476e935cc58e93f3cff6e88982fdb0e757 deleted file mode 100644 index 56650b8..0000000 Binary files a/fuzz/corpora/client/29b875476e935cc58e93f3cff6e88982fdb0e757 and /dev/null differ diff --git a/fuzz/corpora/client/29dfe3eae58ad2608efb8c089d7fff8131e6af6a b/fuzz/corpora/client/29dfe3eae58ad2608efb8c089d7fff8131e6af6a new file mode 100644 index 0000000..d566585 Binary files /dev/null and b/fuzz/corpora/client/29dfe3eae58ad2608efb8c089d7fff8131e6af6a differ diff --git a/fuzz/corpora/client/29e3bd8658028a1bb6e4a6e956928ceaa827609d b/fuzz/corpora/client/29e3bd8658028a1bb6e4a6e956928ceaa827609d new file mode 100644 index 0000000..3b41cc1 Binary files /dev/null and b/fuzz/corpora/client/29e3bd8658028a1bb6e4a6e956928ceaa827609d differ diff --git a/fuzz/corpora/client/2a5eb1fe75605b8aa94cf3363b419ac3a745c457 b/fuzz/corpora/client/2a5eb1fe75605b8aa94cf3363b419ac3a745c457 new file mode 100644 index 0000000..426a19e Binary files /dev/null and b/fuzz/corpora/client/2a5eb1fe75605b8aa94cf3363b419ac3a745c457 differ diff --git a/fuzz/corpora/client/2a8a743005e99bbc58efdacba25d600ff27d01ef b/fuzz/corpora/client/2a8a743005e99bbc58efdacba25d600ff27d01ef deleted file mode 100644 index da35622..0000000 Binary files a/fuzz/corpora/client/2a8a743005e99bbc58efdacba25d600ff27d01ef and /dev/null differ diff --git a/fuzz/corpora/client/2a95fd706a61bd9a5c8f7260c7a64a06d2d6c512 b/fuzz/corpora/client/2a95fd706a61bd9a5c8f7260c7a64a06d2d6c512 deleted file mode 100644 index 56f3161..0000000 Binary files a/fuzz/corpora/client/2a95fd706a61bd9a5c8f7260c7a64a06d2d6c512 and /dev/null differ diff --git a/fuzz/corpora/client/2ae900111e1123cedd516d80d144a5745e1bcc99 b/fuzz/corpora/client/2ae900111e1123cedd516d80d144a5745e1bcc99 new file mode 100644 index 0000000..f7959ef Binary files /dev/null and b/fuzz/corpora/client/2ae900111e1123cedd516d80d144a5745e1bcc99 differ diff --git a/fuzz/corpora/client/2af4cc8f6efaafdc631948044f6c82b71b8a46bf b/fuzz/corpora/client/2af4cc8f6efaafdc631948044f6c82b71b8a46bf deleted file mode 100644 index 916a4b7..0000000 Binary files a/fuzz/corpora/client/2af4cc8f6efaafdc631948044f6c82b71b8a46bf and /dev/null differ diff --git a/fuzz/corpora/client/2b2f56e2ea291da15caabdf9d99bd54b26b172e9 b/fuzz/corpora/client/2b2f56e2ea291da15caabdf9d99bd54b26b172e9 deleted file mode 100644 index 2e5b6f8..0000000 Binary files a/fuzz/corpora/client/2b2f56e2ea291da15caabdf9d99bd54b26b172e9 and /dev/null differ diff --git a/fuzz/corpora/client/2b3f38996e45ee66cd1593f745a15ceef840cffe b/fuzz/corpora/client/2b3f38996e45ee66cd1593f745a15ceef840cffe deleted file mode 100644 index 6f9017f..0000000 Binary files a/fuzz/corpora/client/2b3f38996e45ee66cd1593f745a15ceef840cffe and /dev/null differ diff --git a/fuzz/corpora/client/2b4dbf27f1ac84529545e2c6d662c528da7d8a80 b/fuzz/corpora/client/2b4dbf27f1ac84529545e2c6d662c528da7d8a80 new file mode 100644 index 0000000..33f0cb6 Binary files /dev/null and b/fuzz/corpora/client/2b4dbf27f1ac84529545e2c6d662c528da7d8a80 differ diff --git a/fuzz/corpora/client/2b6fa85a6dc0c13eaef1a95df7e623da35f46e54 b/fuzz/corpora/client/2b6fa85a6dc0c13eaef1a95df7e623da35f46e54 new file mode 100644 index 0000000..587c122 Binary files /dev/null and b/fuzz/corpora/client/2b6fa85a6dc0c13eaef1a95df7e623da35f46e54 differ diff --git a/fuzz/corpora/client/2b9dc612d84129b93e2282e6eb4ac150165f945b b/fuzz/corpora/client/2b9dc612d84129b93e2282e6eb4ac150165f945b new file mode 100644 index 0000000..e4655b2 Binary files /dev/null and b/fuzz/corpora/client/2b9dc612d84129b93e2282e6eb4ac150165f945b differ diff --git a/fuzz/corpora/client/2baed6973100c161c82397a65a2868b22dfdae89 b/fuzz/corpora/client/2baed6973100c161c82397a65a2868b22dfdae89 deleted file mode 100644 index b2b508c..0000000 Binary files a/fuzz/corpora/client/2baed6973100c161c82397a65a2868b22dfdae89 and /dev/null differ diff --git a/fuzz/corpora/client/2bc3152212232e6bd9ea3e7cf56eb71e2e3fab8b b/fuzz/corpora/client/2bc3152212232e6bd9ea3e7cf56eb71e2e3fab8b deleted file mode 100644 index f6fccba..0000000 Binary files a/fuzz/corpora/client/2bc3152212232e6bd9ea3e7cf56eb71e2e3fab8b and /dev/null differ diff --git a/fuzz/corpora/client/2bce6e0cbef58a4c9ca35b2047d198c57869c4ee b/fuzz/corpora/client/2bce6e0cbef58a4c9ca35b2047d198c57869c4ee new file mode 100644 index 0000000..3a08961 Binary files /dev/null and b/fuzz/corpora/client/2bce6e0cbef58a4c9ca35b2047d198c57869c4ee differ diff --git a/fuzz/corpora/client/2bd7b8ed45da5196387e0fbcd62019a64cf376cc b/fuzz/corpora/client/2bd7b8ed45da5196387e0fbcd62019a64cf376cc deleted file mode 100644 index d940bab..0000000 Binary files a/fuzz/corpora/client/2bd7b8ed45da5196387e0fbcd62019a64cf376cc and /dev/null differ diff --git a/fuzz/corpora/client/2bdd964771467b4a82fe8ef42eb828cac98ebb55 b/fuzz/corpora/client/2bdd964771467b4a82fe8ef42eb828cac98ebb55 new file mode 100644 index 0000000..dde41f7 Binary files /dev/null and b/fuzz/corpora/client/2bdd964771467b4a82fe8ef42eb828cac98ebb55 differ diff --git a/fuzz/corpora/client/2be1b1e68e7d3686534763d23835bfd87cdaefb0 b/fuzz/corpora/client/2be1b1e68e7d3686534763d23835bfd87cdaefb0 new file mode 100644 index 0000000..de8e32b Binary files /dev/null and b/fuzz/corpora/client/2be1b1e68e7d3686534763d23835bfd87cdaefb0 differ diff --git a/fuzz/corpora/client/2c2a2c6eae9aa8b0f66cde3cef606480daf18f44 b/fuzz/corpora/client/2c2a2c6eae9aa8b0f66cde3cef606480daf18f44 deleted file mode 100644 index 394e4fc..0000000 Binary files a/fuzz/corpora/client/2c2a2c6eae9aa8b0f66cde3cef606480daf18f44 and /dev/null differ diff --git a/fuzz/corpora/client/2c4315a05f62a110e8f43a56e80ff136c7f9a7c6 b/fuzz/corpora/client/2c4315a05f62a110e8f43a56e80ff136c7f9a7c6 new file mode 100644 index 0000000..40907fd Binary files /dev/null and b/fuzz/corpora/client/2c4315a05f62a110e8f43a56e80ff136c7f9a7c6 differ diff --git a/fuzz/corpora/client/2c4d8067476c6856465db142b779039461e9a387 b/fuzz/corpora/client/2c4d8067476c6856465db142b779039461e9a387 new file mode 100644 index 0000000..00fafa7 Binary files /dev/null and b/fuzz/corpora/client/2c4d8067476c6856465db142b779039461e9a387 differ diff --git a/fuzz/corpora/client/2c50314e5d6bfc80f996c2fec93ff72355de41dd b/fuzz/corpora/client/2c50314e5d6bfc80f996c2fec93ff72355de41dd deleted file mode 100644 index e8dfbe6..0000000 Binary files a/fuzz/corpora/client/2c50314e5d6bfc80f996c2fec93ff72355de41dd and /dev/null differ diff --git a/fuzz/corpora/client/2c72095a08ec1a4ddfbef83db389e8cbb5dd6ae9 b/fuzz/corpora/client/2c72095a08ec1a4ddfbef83db389e8cbb5dd6ae9 new file mode 100644 index 0000000..ba4d6b3 Binary files /dev/null and b/fuzz/corpora/client/2c72095a08ec1a4ddfbef83db389e8cbb5dd6ae9 differ diff --git a/fuzz/corpora/client/2c9e42f3a187ffe5c9a39ea6e3fb79c522fa962c b/fuzz/corpora/client/2c9e42f3a187ffe5c9a39ea6e3fb79c522fa962c new file mode 100644 index 0000000..bac40a8 Binary files /dev/null and b/fuzz/corpora/client/2c9e42f3a187ffe5c9a39ea6e3fb79c522fa962c differ diff --git a/fuzz/corpora/client/2cab52b970545506d39c29bdb3a37e7efe1fc80b b/fuzz/corpora/client/2cab52b970545506d39c29bdb3a37e7efe1fc80b deleted file mode 100644 index 707eca2..0000000 Binary files a/fuzz/corpora/client/2cab52b970545506d39c29bdb3a37e7efe1fc80b and /dev/null differ diff --git a/fuzz/corpora/client/2cab7a3ce75492f9ed50da2355454202eeecd332 b/fuzz/corpora/client/2cab7a3ce75492f9ed50da2355454202eeecd332 new file mode 100644 index 0000000..f9b28b6 Binary files /dev/null and b/fuzz/corpora/client/2cab7a3ce75492f9ed50da2355454202eeecd332 differ diff --git a/fuzz/corpora/client/2cb0dd494dc6bf11a2f6cef7e7a68c8a418abe50 b/fuzz/corpora/client/2cb0dd494dc6bf11a2f6cef7e7a68c8a418abe50 new file mode 100644 index 0000000..7e79711 Binary files /dev/null and b/fuzz/corpora/client/2cb0dd494dc6bf11a2f6cef7e7a68c8a418abe50 differ diff --git a/fuzz/corpora/client/2cb1da8b08cebdac2e0f22262a18799473b1a64f b/fuzz/corpora/client/2cb1da8b08cebdac2e0f22262a18799473b1a64f new file mode 100644 index 0000000..f3249cc Binary files /dev/null and b/fuzz/corpora/client/2cb1da8b08cebdac2e0f22262a18799473b1a64f differ diff --git a/fuzz/corpora/client/2cbfafc3e92f6d9a542aa9d15a947e844d62a968 b/fuzz/corpora/client/2cbfafc3e92f6d9a542aa9d15a947e844d62a968 new file mode 100644 index 0000000..9db0abc Binary files /dev/null and b/fuzz/corpora/client/2cbfafc3e92f6d9a542aa9d15a947e844d62a968 differ diff --git a/fuzz/corpora/client/2cded679f6c5448a2e625e0f370e0ff2b87b44be b/fuzz/corpora/client/2cded679f6c5448a2e625e0f370e0ff2b87b44be deleted file mode 100644 index 5336483..0000000 Binary files a/fuzz/corpora/client/2cded679f6c5448a2e625e0f370e0ff2b87b44be and /dev/null differ diff --git a/fuzz/corpora/client/2cf543de0bd676ba913991f653df2fb02272e1d3 b/fuzz/corpora/client/2cf543de0bd676ba913991f653df2fb02272e1d3 deleted file mode 100644 index 1746cba..0000000 Binary files a/fuzz/corpora/client/2cf543de0bd676ba913991f653df2fb02272e1d3 and /dev/null differ diff --git a/fuzz/corpora/client/2d1d3248f4671e174683051c263e752f8e57aa1e b/fuzz/corpora/client/2d1d3248f4671e174683051c263e752f8e57aa1e new file mode 100644 index 0000000..3c2ff31 Binary files /dev/null and b/fuzz/corpora/client/2d1d3248f4671e174683051c263e752f8e57aa1e differ diff --git a/fuzz/corpora/client/2d236e99a2e4b0de1e8605dbd21d7ec167f06c60 b/fuzz/corpora/client/2d236e99a2e4b0de1e8605dbd21d7ec167f06c60 new file mode 100644 index 0000000..98e6e89 Binary files /dev/null and b/fuzz/corpora/client/2d236e99a2e4b0de1e8605dbd21d7ec167f06c60 differ diff --git a/fuzz/corpora/client/2d65a684f04cd845874332da725b80582ac75178 b/fuzz/corpora/client/2d65a684f04cd845874332da725b80582ac75178 deleted file mode 100644 index 7bd1e96..0000000 Binary files a/fuzz/corpora/client/2d65a684f04cd845874332da725b80582ac75178 and /dev/null differ diff --git a/fuzz/corpora/client/2d9829bdbc293722aaf280989a396664fbc67a3f b/fuzz/corpora/client/2d9829bdbc293722aaf280989a396664fbc67a3f new file mode 100644 index 0000000..4a97d1d Binary files /dev/null and b/fuzz/corpora/client/2d9829bdbc293722aaf280989a396664fbc67a3f differ diff --git a/fuzz/corpora/client/2da35e761c7c76d085edd0fc0c521d3cfe50fc72 b/fuzz/corpora/client/2da35e761c7c76d085edd0fc0c521d3cfe50fc72 new file mode 100644 index 0000000..17346b5 Binary files /dev/null and b/fuzz/corpora/client/2da35e761c7c76d085edd0fc0c521d3cfe50fc72 differ diff --git a/fuzz/corpora/client/2da9b8fbc3f2aaa79dec5a5b96f7d22ff315ce0a b/fuzz/corpora/client/2da9b8fbc3f2aaa79dec5a5b96f7d22ff315ce0a deleted file mode 100644 index 65bac78..0000000 Binary files a/fuzz/corpora/client/2da9b8fbc3f2aaa79dec5a5b96f7d22ff315ce0a and /dev/null differ diff --git a/fuzz/corpora/client/2dabb9b90515b7bc3a7f1721b3e3178276f9b080 b/fuzz/corpora/client/2dabb9b90515b7bc3a7f1721b3e3178276f9b080 deleted file mode 100644 index a34e8b3..0000000 Binary files a/fuzz/corpora/client/2dabb9b90515b7bc3a7f1721b3e3178276f9b080 and /dev/null differ diff --git a/fuzz/corpora/client/2dad77f014afdaa1ba8f754527633123b5ef2fdf b/fuzz/corpora/client/2dad77f014afdaa1ba8f754527633123b5ef2fdf deleted file mode 100644 index a27d429..0000000 Binary files a/fuzz/corpora/client/2dad77f014afdaa1ba8f754527633123b5ef2fdf and /dev/null differ diff --git a/fuzz/corpora/client/2dfa24005fd108ce885ff5eebbc8e96ad4d266df b/fuzz/corpora/client/2dfa24005fd108ce885ff5eebbc8e96ad4d266df deleted file mode 100644 index bc83a06..0000000 Binary files a/fuzz/corpora/client/2dfa24005fd108ce885ff5eebbc8e96ad4d266df and /dev/null differ diff --git a/fuzz/corpora/client/2e199f592aaa0c17241ac5b8614880571230c873 b/fuzz/corpora/client/2e199f592aaa0c17241ac5b8614880571230c873 new file mode 100644 index 0000000..f98241b Binary files /dev/null and b/fuzz/corpora/client/2e199f592aaa0c17241ac5b8614880571230c873 differ diff --git a/fuzz/corpora/client/2e60934fc1ab1d5db39024f44af081b457ccbf91 b/fuzz/corpora/client/2e60934fc1ab1d5db39024f44af081b457ccbf91 new file mode 100644 index 0000000..ce14fe0 Binary files /dev/null and b/fuzz/corpora/client/2e60934fc1ab1d5db39024f44af081b457ccbf91 differ diff --git a/fuzz/corpora/client/2e8504be5f1c37332cc23a87875347e3ff310ca1 b/fuzz/corpora/client/2e8504be5f1c37332cc23a87875347e3ff310ca1 deleted file mode 100644 index e2bd6b6..0000000 Binary files a/fuzz/corpora/client/2e8504be5f1c37332cc23a87875347e3ff310ca1 and /dev/null differ diff --git a/fuzz/corpora/client/2e9fefc41f491d5f4fba0f81480cbca1e30e5de9 b/fuzz/corpora/client/2e9fefc41f491d5f4fba0f81480cbca1e30e5de9 deleted file mode 100644 index cc29379..0000000 Binary files a/fuzz/corpora/client/2e9fefc41f491d5f4fba0f81480cbca1e30e5de9 and /dev/null differ diff --git a/fuzz/corpora/client/2ea5a4b6bbcd59da1bc96758a50e40fd8b031d9a b/fuzz/corpora/client/2ea5a4b6bbcd59da1bc96758a50e40fd8b031d9a deleted file mode 100644 index 7eb39cb..0000000 Binary files a/fuzz/corpora/client/2ea5a4b6bbcd59da1bc96758a50e40fd8b031d9a and /dev/null differ diff --git a/fuzz/corpora/client/2ee39562baa613df6c0f0e9f9570e6379d739990 b/fuzz/corpora/client/2ee39562baa613df6c0f0e9f9570e6379d739990 deleted file mode 100644 index cbc350b..0000000 Binary files a/fuzz/corpora/client/2ee39562baa613df6c0f0e9f9570e6379d739990 and /dev/null differ diff --git a/fuzz/corpora/client/2f212dd21641d3532600d6da3decb80723c0e134 b/fuzz/corpora/client/2f212dd21641d3532600d6da3decb80723c0e134 deleted file mode 100644 index 98ed9ac..0000000 Binary files a/fuzz/corpora/client/2f212dd21641d3532600d6da3decb80723c0e134 and /dev/null differ diff --git a/fuzz/corpora/client/2f58f7412a67991c80216b6e012b01bf09b8ec60 b/fuzz/corpora/client/2f58f7412a67991c80216b6e012b01bf09b8ec60 deleted file mode 100644 index 0f86d1a..0000000 Binary files a/fuzz/corpora/client/2f58f7412a67991c80216b6e012b01bf09b8ec60 and /dev/null differ diff --git a/fuzz/corpora/client/2f8f660a1117259fb41648c8e4f701ab5b279f0f b/fuzz/corpora/client/2f8f660a1117259fb41648c8e4f701ab5b279f0f deleted file mode 100644 index 773c92a..0000000 Binary files a/fuzz/corpora/client/2f8f660a1117259fb41648c8e4f701ab5b279f0f and /dev/null differ diff --git a/fuzz/corpora/client/2fbd7060ba6ddc28eadd280b318c0ad45af18c65 b/fuzz/corpora/client/2fbd7060ba6ddc28eadd280b318c0ad45af18c65 new file mode 100644 index 0000000..191f3f8 Binary files /dev/null and b/fuzz/corpora/client/2fbd7060ba6ddc28eadd280b318c0ad45af18c65 differ diff --git a/fuzz/corpora/client/2fcd11fe5c5dcaf320bfe05152b0940edfec8257 b/fuzz/corpora/client/2fcd11fe5c5dcaf320bfe05152b0940edfec8257 deleted file mode 100644 index 2371132..0000000 Binary files a/fuzz/corpora/client/2fcd11fe5c5dcaf320bfe05152b0940edfec8257 and /dev/null differ diff --git a/fuzz/corpora/client/2ff0a8b571f25a27a637558730e9e53a30a307b9 b/fuzz/corpora/client/2ff0a8b571f25a27a637558730e9e53a30a307b9 deleted file mode 100644 index c17638a..0000000 Binary files a/fuzz/corpora/client/2ff0a8b571f25a27a637558730e9e53a30a307b9 and /dev/null differ diff --git a/fuzz/corpora/client/30462f37ff54ed4ae0a246c52cf1f21a6719d0b2 b/fuzz/corpora/client/30462f37ff54ed4ae0a246c52cf1f21a6719d0b2 new file mode 100644 index 0000000..134fdb0 Binary files /dev/null and b/fuzz/corpora/client/30462f37ff54ed4ae0a246c52cf1f21a6719d0b2 differ diff --git a/fuzz/corpora/client/30b96a3ee77d5f96dec793f9e8f7c2f5663762b8 b/fuzz/corpora/client/30b96a3ee77d5f96dec793f9e8f7c2f5663762b8 new file mode 100644 index 0000000..2132527 Binary files /dev/null and b/fuzz/corpora/client/30b96a3ee77d5f96dec793f9e8f7c2f5663762b8 differ diff --git a/fuzz/corpora/client/30df0a518f94bafd1c903d1f4e00153306f88049 b/fuzz/corpora/client/30df0a518f94bafd1c903d1f4e00153306f88049 new file mode 100644 index 0000000..95ee584 Binary files /dev/null and b/fuzz/corpora/client/30df0a518f94bafd1c903d1f4e00153306f88049 differ diff --git a/fuzz/corpora/client/312742409210c25d3f871ba5df62462a55adb13d b/fuzz/corpora/client/312742409210c25d3f871ba5df62462a55adb13d deleted file mode 100644 index af3be49..0000000 Binary files a/fuzz/corpora/client/312742409210c25d3f871ba5df62462a55adb13d and /dev/null differ diff --git a/fuzz/corpora/client/3140f0c1c5716a1414e0ce7c90b7686c4065e0fa b/fuzz/corpora/client/3140f0c1c5716a1414e0ce7c90b7686c4065e0fa deleted file mode 100644 index fa8c783..0000000 Binary files a/fuzz/corpora/client/3140f0c1c5716a1414e0ce7c90b7686c4065e0fa and /dev/null differ diff --git a/fuzz/corpora/client/3176a63be6ddd16ef9f6cf240fd2da183967b56b b/fuzz/corpora/client/3176a63be6ddd16ef9f6cf240fd2da183967b56b new file mode 100644 index 0000000..21e6ba0 Binary files /dev/null and b/fuzz/corpora/client/3176a63be6ddd16ef9f6cf240fd2da183967b56b differ diff --git a/fuzz/corpora/client/31771cbc070fe72fa836b050c908ef2b0051aaf0 b/fuzz/corpora/client/31771cbc070fe72fa836b050c908ef2b0051aaf0 deleted file mode 100644 index 8e11a6b..0000000 Binary files a/fuzz/corpora/client/31771cbc070fe72fa836b050c908ef2b0051aaf0 and /dev/null differ diff --git a/fuzz/corpora/client/31d120ab92efd93040bcee6e3097b084b344c890 b/fuzz/corpora/client/31d120ab92efd93040bcee6e3097b084b344c890 deleted file mode 100644 index 405c5fa..0000000 Binary files a/fuzz/corpora/client/31d120ab92efd93040bcee6e3097b084b344c890 and /dev/null differ diff --git a/fuzz/corpora/client/31e1a2450acd1ff9855ef030bf56351a47bfa6ba b/fuzz/corpora/client/31e1a2450acd1ff9855ef030bf56351a47bfa6ba new file mode 100644 index 0000000..c657792 Binary files /dev/null and b/fuzz/corpora/client/31e1a2450acd1ff9855ef030bf56351a47bfa6ba differ diff --git a/fuzz/corpora/client/31eaf2ea34b26c66fd4b55ae9ff609768bd3fa38 b/fuzz/corpora/client/31eaf2ea34b26c66fd4b55ae9ff609768bd3fa38 new file mode 100644 index 0000000..d85a5fe Binary files /dev/null and b/fuzz/corpora/client/31eaf2ea34b26c66fd4b55ae9ff609768bd3fa38 differ diff --git a/fuzz/corpora/client/32310cc3a238efc6835be1f15db55ecdc21b0107 b/fuzz/corpora/client/32310cc3a238efc6835be1f15db55ecdc21b0107 new file mode 100644 index 0000000..25dcee1 Binary files /dev/null and b/fuzz/corpora/client/32310cc3a238efc6835be1f15db55ecdc21b0107 differ diff --git a/fuzz/corpora/client/323883c79164d13d5a374fe6a8f8da71734760ed b/fuzz/corpora/client/323883c79164d13d5a374fe6a8f8da71734760ed new file mode 100644 index 0000000..f8998d4 Binary files /dev/null and b/fuzz/corpora/client/323883c79164d13d5a374fe6a8f8da71734760ed differ diff --git a/fuzz/corpora/client/325f31e60d9ba7db05b0578ad4d9e708a3412427 b/fuzz/corpora/client/325f31e60d9ba7db05b0578ad4d9e708a3412427 deleted file mode 100644 index ee827f7..0000000 Binary files a/fuzz/corpora/client/325f31e60d9ba7db05b0578ad4d9e708a3412427 and /dev/null differ diff --git a/fuzz/corpora/client/326d5f25b7bd57a03de1572f385fb5b70f6639e2 b/fuzz/corpora/client/326d5f25b7bd57a03de1572f385fb5b70f6639e2 deleted file mode 100644 index a41bab6..0000000 Binary files a/fuzz/corpora/client/326d5f25b7bd57a03de1572f385fb5b70f6639e2 and /dev/null differ diff --git a/fuzz/corpora/client/32e0c2e5e4cc81a986d173f4d06c71603b59e1f5 b/fuzz/corpora/client/32e0c2e5e4cc81a986d173f4d06c71603b59e1f5 new file mode 100644 index 0000000..59f47e0 Binary files /dev/null and b/fuzz/corpora/client/32e0c2e5e4cc81a986d173f4d06c71603b59e1f5 differ diff --git a/fuzz/corpora/client/32efebde5d52b96ef0fba0c5f49db5dae875cec8 b/fuzz/corpora/client/32efebde5d52b96ef0fba0c5f49db5dae875cec8 new file mode 100644 index 0000000..2831b1e Binary files /dev/null and b/fuzz/corpora/client/32efebde5d52b96ef0fba0c5f49db5dae875cec8 differ diff --git a/fuzz/corpora/client/32f8af7c019a15301ddb5a2b326f2808437cf8e0 b/fuzz/corpora/client/32f8af7c019a15301ddb5a2b326f2808437cf8e0 new file mode 100644 index 0000000..97d9620 Binary files /dev/null and b/fuzz/corpora/client/32f8af7c019a15301ddb5a2b326f2808437cf8e0 differ diff --git a/fuzz/corpora/client/3304259d6980214271885e2fdfc03048792d2de3 b/fuzz/corpora/client/3304259d6980214271885e2fdfc03048792d2de3 deleted file mode 100644 index 7cc60f9..0000000 Binary files a/fuzz/corpora/client/3304259d6980214271885e2fdfc03048792d2de3 and /dev/null differ diff --git a/fuzz/corpora/client/3321a1d865ab6612deaa3d9cc9b64c42287eedf7 b/fuzz/corpora/client/3321a1d865ab6612deaa3d9cc9b64c42287eedf7 deleted file mode 100644 index 473907e..0000000 Binary files a/fuzz/corpora/client/3321a1d865ab6612deaa3d9cc9b64c42287eedf7 and /dev/null differ diff --git a/fuzz/corpora/client/3337de06a5d70864de5329e7a26b4d58c8a51b54 b/fuzz/corpora/client/3337de06a5d70864de5329e7a26b4d58c8a51b54 new file mode 100644 index 0000000..b1d66e9 Binary files /dev/null and b/fuzz/corpora/client/3337de06a5d70864de5329e7a26b4d58c8a51b54 differ diff --git a/fuzz/corpora/client/3342cf99ea8d55c460464af59f8eb1393279d810 b/fuzz/corpora/client/3342cf99ea8d55c460464af59f8eb1393279d810 deleted file mode 100644 index 53f01e8..0000000 Binary files a/fuzz/corpora/client/3342cf99ea8d55c460464af59f8eb1393279d810 and /dev/null differ diff --git a/fuzz/corpora/client/340b21d093db26ea75d7c484374fee3e56fcc7ee b/fuzz/corpora/client/340b21d093db26ea75d7c484374fee3e56fcc7ee deleted file mode 100644 index 968246a..0000000 Binary files a/fuzz/corpora/client/340b21d093db26ea75d7c484374fee3e56fcc7ee and /dev/null differ diff --git a/fuzz/corpora/client/341284f9e2ed0cfcf6fd6a56d7488c3e7cf3fc6e b/fuzz/corpora/client/341284f9e2ed0cfcf6fd6a56d7488c3e7cf3fc6e deleted file mode 100644 index d8bcee2..0000000 Binary files a/fuzz/corpora/client/341284f9e2ed0cfcf6fd6a56d7488c3e7cf3fc6e and /dev/null differ diff --git a/fuzz/corpora/client/342b71b381e26dd8dc13659aacf5d0a0609e193c b/fuzz/corpora/client/342b71b381e26dd8dc13659aacf5d0a0609e193c new file mode 100644 index 0000000..868a7a6 Binary files /dev/null and b/fuzz/corpora/client/342b71b381e26dd8dc13659aacf5d0a0609e193c differ diff --git a/fuzz/corpora/client/343371766f1a0708e85f1117b6f7206fc99b539c b/fuzz/corpora/client/343371766f1a0708e85f1117b6f7206fc99b539c new file mode 100644 index 0000000..54e2e5b Binary files /dev/null and b/fuzz/corpora/client/343371766f1a0708e85f1117b6f7206fc99b539c differ diff --git a/fuzz/corpora/client/34396c9cf9201747e363fa2e9b6fffaee4ca62dc b/fuzz/corpora/client/34396c9cf9201747e363fa2e9b6fffaee4ca62dc deleted file mode 100644 index bddd4f1..0000000 Binary files a/fuzz/corpora/client/34396c9cf9201747e363fa2e9b6fffaee4ca62dc and /dev/null differ diff --git a/fuzz/corpora/client/345e2fbbb37a75387e75796c62ba30f2cb63f34b b/fuzz/corpora/client/345e2fbbb37a75387e75796c62ba30f2cb63f34b new file mode 100644 index 0000000..a7f28df Binary files /dev/null and b/fuzz/corpora/client/345e2fbbb37a75387e75796c62ba30f2cb63f34b differ diff --git a/fuzz/corpora/client/346bd51a79ce09e3df081a7920a651b80833660f b/fuzz/corpora/client/346bd51a79ce09e3df081a7920a651b80833660f deleted file mode 100644 index 466bcf4..0000000 Binary files a/fuzz/corpora/client/346bd51a79ce09e3df081a7920a651b80833660f and /dev/null differ diff --git a/fuzz/corpora/client/34a3deee0e7655ec519a1acca7706af1052c2ce7 b/fuzz/corpora/client/34a3deee0e7655ec519a1acca7706af1052c2ce7 new file mode 100644 index 0000000..bc45fec Binary files /dev/null and b/fuzz/corpora/client/34a3deee0e7655ec519a1acca7706af1052c2ce7 differ diff --git a/fuzz/corpora/client/34bcc344b334c4365bc580e3d776fa3e33b30015 b/fuzz/corpora/client/34bcc344b334c4365bc580e3d776fa3e33b30015 deleted file mode 100644 index 54926f8..0000000 Binary files a/fuzz/corpora/client/34bcc344b334c4365bc580e3d776fa3e33b30015 and /dev/null differ diff --git a/fuzz/corpora/client/34c7d495749fafc005e20eb57bb74073e1721813 b/fuzz/corpora/client/34c7d495749fafc005e20eb57bb74073e1721813 new file mode 100644 index 0000000..37bea39 Binary files /dev/null and b/fuzz/corpora/client/34c7d495749fafc005e20eb57bb74073e1721813 differ diff --git a/fuzz/corpora/client/34dc022302469f22f1e5f2c3dfb3ee481751c52a b/fuzz/corpora/client/34dc022302469f22f1e5f2c3dfb3ee481751c52a deleted file mode 100644 index fc6de99..0000000 Binary files a/fuzz/corpora/client/34dc022302469f22f1e5f2c3dfb3ee481751c52a and /dev/null differ diff --git a/fuzz/corpora/client/34e1dfd7e5bdbbcea7e90e74a5fb657df500b70d b/fuzz/corpora/client/34e1dfd7e5bdbbcea7e90e74a5fb657df500b70d deleted file mode 100644 index 4777526..0000000 Binary files a/fuzz/corpora/client/34e1dfd7e5bdbbcea7e90e74a5fb657df500b70d and /dev/null differ diff --git a/fuzz/corpora/client/350c7fa91497d926e25344df71001070b8bf11be b/fuzz/corpora/client/350c7fa91497d926e25344df71001070b8bf11be new file mode 100644 index 0000000..d9ec232 Binary files /dev/null and b/fuzz/corpora/client/350c7fa91497d926e25344df71001070b8bf11be differ diff --git a/fuzz/corpora/client/35315d4c6973e634b3d5aa4699a779c548e1e0df b/fuzz/corpora/client/35315d4c6973e634b3d5aa4699a779c548e1e0df new file mode 100644 index 0000000..acf7968 Binary files /dev/null and b/fuzz/corpora/client/35315d4c6973e634b3d5aa4699a779c548e1e0df differ diff --git a/fuzz/corpora/client/35426b61e9af531f77d933641d4b86d99e97a1a4 b/fuzz/corpora/client/35426b61e9af531f77d933641d4b86d99e97a1a4 deleted file mode 100644 index 1f746c1..0000000 Binary files a/fuzz/corpora/client/35426b61e9af531f77d933641d4b86d99e97a1a4 and /dev/null differ diff --git a/fuzz/corpora/client/35622da345dfb8d94d71e60a38237cd462fded65 b/fuzz/corpora/client/35622da345dfb8d94d71e60a38237cd462fded65 deleted file mode 100644 index 51f1f3d..0000000 Binary files a/fuzz/corpora/client/35622da345dfb8d94d71e60a38237cd462fded65 and /dev/null differ diff --git a/fuzz/corpora/client/35a8675f78b69e29a7b312f1661c9957112b3c5f b/fuzz/corpora/client/35a8675f78b69e29a7b312f1661c9957112b3c5f new file mode 100644 index 0000000..16b213a Binary files /dev/null and b/fuzz/corpora/client/35a8675f78b69e29a7b312f1661c9957112b3c5f differ diff --git a/fuzz/corpora/client/35dd75058b58abcc5c43327621d3c2e83fdde234 b/fuzz/corpora/client/35dd75058b58abcc5c43327621d3c2e83fdde234 deleted file mode 100644 index e9afa86..0000000 Binary files a/fuzz/corpora/client/35dd75058b58abcc5c43327621d3c2e83fdde234 and /dev/null differ diff --git a/fuzz/corpora/client/35ffac8c419af863bcfb8a45beee6cd13148616e b/fuzz/corpora/client/35ffac8c419af863bcfb8a45beee6cd13148616e deleted file mode 100644 index d024ab0..0000000 Binary files a/fuzz/corpora/client/35ffac8c419af863bcfb8a45beee6cd13148616e and /dev/null differ diff --git a/fuzz/corpora/client/3611870bedbb49a97ed1ac7d7d9ae09b9ed52087 b/fuzz/corpora/client/3611870bedbb49a97ed1ac7d7d9ae09b9ed52087 deleted file mode 100644 index e998729..0000000 Binary files a/fuzz/corpora/client/3611870bedbb49a97ed1ac7d7d9ae09b9ed52087 and /dev/null differ diff --git a/fuzz/corpora/client/361f3536ef0f8b78cfa5179a8c87fbabc5bec123 b/fuzz/corpora/client/361f3536ef0f8b78cfa5179a8c87fbabc5bec123 new file mode 100644 index 0000000..4adf0b8 Binary files /dev/null and b/fuzz/corpora/client/361f3536ef0f8b78cfa5179a8c87fbabc5bec123 differ diff --git a/fuzz/corpora/client/363307575fcf6cbd6860309ed766850280f2bd07 b/fuzz/corpora/client/363307575fcf6cbd6860309ed766850280f2bd07 new file mode 100644 index 0000000..c5bc281 Binary files /dev/null and b/fuzz/corpora/client/363307575fcf6cbd6860309ed766850280f2bd07 differ diff --git a/fuzz/corpora/client/3645ba6bf92f5212d1495446edcff74aca840b1d b/fuzz/corpora/client/3645ba6bf92f5212d1495446edcff74aca840b1d new file mode 100644 index 0000000..0f63cf4 Binary files /dev/null and b/fuzz/corpora/client/3645ba6bf92f5212d1495446edcff74aca840b1d differ diff --git a/fuzz/corpora/client/3647e7ca269896c38db7c2674d459a02db69fabd b/fuzz/corpora/client/3647e7ca269896c38db7c2674d459a02db69fabd deleted file mode 100644 index 8dcaead..0000000 Binary files a/fuzz/corpora/client/3647e7ca269896c38db7c2674d459a02db69fabd and /dev/null differ diff --git a/fuzz/corpora/client/3676c55c5061072a02c2dbf57115923a1b248764 b/fuzz/corpora/client/3676c55c5061072a02c2dbf57115923a1b248764 new file mode 100644 index 0000000..7b9e14a Binary files /dev/null and b/fuzz/corpora/client/3676c55c5061072a02c2dbf57115923a1b248764 differ diff --git a/fuzz/corpora/client/367b83c59e4b8dccca651fc4063a9a75c1f6a2fb b/fuzz/corpora/client/367b83c59e4b8dccca651fc4063a9a75c1f6a2fb new file mode 100644 index 0000000..8484782 Binary files /dev/null and b/fuzz/corpora/client/367b83c59e4b8dccca651fc4063a9a75c1f6a2fb differ diff --git a/fuzz/corpora/client/36b2b4bfdb88510905e9c7a115efa6ac9ce8bebb b/fuzz/corpora/client/36b2b4bfdb88510905e9c7a115efa6ac9ce8bebb deleted file mode 100644 index 0c769ab..0000000 Binary files a/fuzz/corpora/client/36b2b4bfdb88510905e9c7a115efa6ac9ce8bebb and /dev/null differ diff --git a/fuzz/corpora/client/36b720b10b74f4cf7aaf088d9dae373a1cc0eb2e b/fuzz/corpora/client/36b720b10b74f4cf7aaf088d9dae373a1cc0eb2e deleted file mode 100644 index a68c723..0000000 Binary files a/fuzz/corpora/client/36b720b10b74f4cf7aaf088d9dae373a1cc0eb2e and /dev/null differ diff --git a/fuzz/corpora/client/36d4f5ae929a61ccc3772c2c6c52c6eba13f2740 b/fuzz/corpora/client/36d4f5ae929a61ccc3772c2c6c52c6eba13f2740 new file mode 100644 index 0000000..24fa724 Binary files /dev/null and b/fuzz/corpora/client/36d4f5ae929a61ccc3772c2c6c52c6eba13f2740 differ diff --git a/fuzz/corpora/client/36fde60675f3ab83b841a678cd7af7eeee00c67b b/fuzz/corpora/client/36fde60675f3ab83b841a678cd7af7eeee00c67b deleted file mode 100644 index d479ee0..0000000 Binary files a/fuzz/corpora/client/36fde60675f3ab83b841a678cd7af7eeee00c67b and /dev/null differ diff --git a/fuzz/corpora/client/370bf879b5842cb9a03e4128af9a540210521d7a b/fuzz/corpora/client/370bf879b5842cb9a03e4128af9a540210521d7a new file mode 100644 index 0000000..25f2160 Binary files /dev/null and b/fuzz/corpora/client/370bf879b5842cb9a03e4128af9a540210521d7a differ diff --git a/fuzz/corpora/client/371cc8c603e2704dc8b16f010b723da39c200c69 b/fuzz/corpora/client/371cc8c603e2704dc8b16f010b723da39c200c69 deleted file mode 100644 index 3c4d0f6..0000000 Binary files a/fuzz/corpora/client/371cc8c603e2704dc8b16f010b723da39c200c69 and /dev/null differ diff --git a/fuzz/corpora/client/37364bef0157dd1d50bba2e4da10a210bba8ef43 b/fuzz/corpora/client/37364bef0157dd1d50bba2e4da10a210bba8ef43 deleted file mode 100644 index 655126b..0000000 Binary files a/fuzz/corpora/client/37364bef0157dd1d50bba2e4da10a210bba8ef43 and /dev/null differ diff --git a/fuzz/corpora/client/375358bda7e890a7ec296c16dffae3a4a33003e7 b/fuzz/corpora/client/375358bda7e890a7ec296c16dffae3a4a33003e7 new file mode 100644 index 0000000..a768d04 Binary files /dev/null and b/fuzz/corpora/client/375358bda7e890a7ec296c16dffae3a4a33003e7 differ diff --git a/fuzz/corpora/client/3754a83a48b5ece5435b185c99f93da0a222e16b b/fuzz/corpora/client/3754a83a48b5ece5435b185c99f93da0a222e16b new file mode 100644 index 0000000..5c0352d Binary files /dev/null and b/fuzz/corpora/client/3754a83a48b5ece5435b185c99f93da0a222e16b differ diff --git a/fuzz/corpora/client/37651ea81b786eb2357ee380b75c68b0035e12ef b/fuzz/corpora/client/37651ea81b786eb2357ee380b75c68b0035e12ef deleted file mode 100644 index 59e921e..0000000 Binary files a/fuzz/corpora/client/37651ea81b786eb2357ee380b75c68b0035e12ef and /dev/null differ diff --git a/fuzz/corpora/client/3791dfb5e88f8e84ec311a2904f9851e0b7c292f b/fuzz/corpora/client/3791dfb5e88f8e84ec311a2904f9851e0b7c292f new file mode 100644 index 0000000..e006b2b Binary files /dev/null and b/fuzz/corpora/client/3791dfb5e88f8e84ec311a2904f9851e0b7c292f differ diff --git a/fuzz/corpora/client/379465eced61e3c08ac9b007b5b693e16edc5190 b/fuzz/corpora/client/379465eced61e3c08ac9b007b5b693e16edc5190 new file mode 100644 index 0000000..9b2a6a5 Binary files /dev/null and b/fuzz/corpora/client/379465eced61e3c08ac9b007b5b693e16edc5190 differ diff --git a/fuzz/corpora/client/379fb1b1958481d450d2e375b70de3039ad2e1c6 b/fuzz/corpora/client/379fb1b1958481d450d2e375b70de3039ad2e1c6 new file mode 100644 index 0000000..a86000b Binary files /dev/null and b/fuzz/corpora/client/379fb1b1958481d450d2e375b70de3039ad2e1c6 differ diff --git a/fuzz/corpora/client/37b765300242f761915f43c4689c5c6ed63bb6fd b/fuzz/corpora/client/37b765300242f761915f43c4689c5c6ed63bb6fd new file mode 100644 index 0000000..3d5d7b1 Binary files /dev/null and b/fuzz/corpora/client/37b765300242f761915f43c4689c5c6ed63bb6fd differ diff --git a/fuzz/corpora/client/37e2d349c15c81bb97db93492bf681f74838d4d4 b/fuzz/corpora/client/37e2d349c15c81bb97db93492bf681f74838d4d4 deleted file mode 100644 index b56111e..0000000 Binary files a/fuzz/corpora/client/37e2d349c15c81bb97db93492bf681f74838d4d4 and /dev/null differ diff --git a/fuzz/corpora/client/37fc529277a6d627cbda7ef9bee503a0f31ff6ae b/fuzz/corpora/client/37fc529277a6d627cbda7ef9bee503a0f31ff6ae new file mode 100644 index 0000000..a0d2cd4 Binary files /dev/null and b/fuzz/corpora/client/37fc529277a6d627cbda7ef9bee503a0f31ff6ae differ diff --git a/fuzz/corpora/client/380e1a6b968668d79af2fe94d7090f9c6209df73 b/fuzz/corpora/client/380e1a6b968668d79af2fe94d7090f9c6209df73 deleted file mode 100644 index f306a43..0000000 Binary files a/fuzz/corpora/client/380e1a6b968668d79af2fe94d7090f9c6209df73 and /dev/null differ diff --git a/fuzz/corpora/client/38196a5b5823ca12d9fe4117f8608eca69869f6e b/fuzz/corpora/client/38196a5b5823ca12d9fe4117f8608eca69869f6e new file mode 100644 index 0000000..91cb9bd Binary files /dev/null and b/fuzz/corpora/client/38196a5b5823ca12d9fe4117f8608eca69869f6e differ diff --git a/fuzz/corpora/client/386123e7113078b408d62db5e4e2a27df129e99c b/fuzz/corpora/client/386123e7113078b408d62db5e4e2a27df129e99c deleted file mode 100644 index 00fa657..0000000 Binary files a/fuzz/corpora/client/386123e7113078b408d62db5e4e2a27df129e99c and /dev/null differ diff --git a/fuzz/corpora/client/38991484a1f88dcfa596c8ccbcc3ae23f014b524 b/fuzz/corpora/client/38991484a1f88dcfa596c8ccbcc3ae23f014b524 new file mode 100644 index 0000000..dc4a07a Binary files /dev/null and b/fuzz/corpora/client/38991484a1f88dcfa596c8ccbcc3ae23f014b524 differ diff --git a/fuzz/corpora/client/38aa116df28f1cfc9335db325a998908cb10a39f b/fuzz/corpora/client/38aa116df28f1cfc9335db325a998908cb10a39f deleted file mode 100644 index 04c4a7d..0000000 Binary files a/fuzz/corpora/client/38aa116df28f1cfc9335db325a998908cb10a39f and /dev/null differ diff --git a/fuzz/corpora/client/38c368e22a93294d342dfe71f2e2207ba194f678 b/fuzz/corpora/client/38c368e22a93294d342dfe71f2e2207ba194f678 deleted file mode 100644 index 6141613..0000000 Binary files a/fuzz/corpora/client/38c368e22a93294d342dfe71f2e2207ba194f678 and /dev/null differ diff --git a/fuzz/corpora/client/38d528c3acb71468ef9ee9823a592c900ab2086b b/fuzz/corpora/client/38d528c3acb71468ef9ee9823a592c900ab2086b new file mode 100644 index 0000000..a3ecd21 Binary files /dev/null and b/fuzz/corpora/client/38d528c3acb71468ef9ee9823a592c900ab2086b differ diff --git a/fuzz/corpora/client/38f2c1168526df10949800d8d73127e3fdfbecd1 b/fuzz/corpora/client/38f2c1168526df10949800d8d73127e3fdfbecd1 new file mode 100644 index 0000000..3b2f618 Binary files /dev/null and b/fuzz/corpora/client/38f2c1168526df10949800d8d73127e3fdfbecd1 differ diff --git a/fuzz/corpora/client/3932345e7abb5fcfd43a28f25430411b869339d5 b/fuzz/corpora/client/3932345e7abb5fcfd43a28f25430411b869339d5 new file mode 100644 index 0000000..9d2cb3c Binary files /dev/null and b/fuzz/corpora/client/3932345e7abb5fcfd43a28f25430411b869339d5 differ diff --git a/fuzz/corpora/client/393de4dc4bb0aeb99c0419dbd69236071c0876ac b/fuzz/corpora/client/393de4dc4bb0aeb99c0419dbd69236071c0876ac deleted file mode 100644 index c4a516f..0000000 Binary files a/fuzz/corpora/client/393de4dc4bb0aeb99c0419dbd69236071c0876ac and /dev/null differ diff --git a/fuzz/corpora/client/3971c718b5cce1e38af0c4e98f55bdd412f64d8f b/fuzz/corpora/client/3971c718b5cce1e38af0c4e98f55bdd412f64d8f new file mode 100644 index 0000000..f0e2de9 Binary files /dev/null and b/fuzz/corpora/client/3971c718b5cce1e38af0c4e98f55bdd412f64d8f differ diff --git a/fuzz/corpora/client/398b274e541055030e12a1402875492fd5297ca4 b/fuzz/corpora/client/398b274e541055030e12a1402875492fd5297ca4 new file mode 100644 index 0000000..ad265ac Binary files /dev/null and b/fuzz/corpora/client/398b274e541055030e12a1402875492fd5297ca4 differ diff --git a/fuzz/corpora/client/39966c198d111af65f6fd5c9cfb69f24122080b5 b/fuzz/corpora/client/39966c198d111af65f6fd5c9cfb69f24122080b5 new file mode 100644 index 0000000..049f373 Binary files /dev/null and b/fuzz/corpora/client/39966c198d111af65f6fd5c9cfb69f24122080b5 differ diff --git a/fuzz/corpora/client/399df7da8bb7ca287bc533579ba590a1a63f162e b/fuzz/corpora/client/399df7da8bb7ca287bc533579ba590a1a63f162e deleted file mode 100644 index c6aa2ee..0000000 Binary files a/fuzz/corpora/client/399df7da8bb7ca287bc533579ba590a1a63f162e and /dev/null differ diff --git a/fuzz/corpora/client/39af492abca25cb953aa333ae6abc483de40e80b b/fuzz/corpora/client/39af492abca25cb953aa333ae6abc483de40e80b new file mode 100644 index 0000000..a545856 Binary files /dev/null and b/fuzz/corpora/client/39af492abca25cb953aa333ae6abc483de40e80b differ diff --git a/fuzz/corpora/client/39c1ea1a144cdf40f1273e7a931732ef7e9c1261 b/fuzz/corpora/client/39c1ea1a144cdf40f1273e7a931732ef7e9c1261 new file mode 100644 index 0000000..4206903 Binary files /dev/null and b/fuzz/corpora/client/39c1ea1a144cdf40f1273e7a931732ef7e9c1261 differ diff --git a/fuzz/corpora/client/39c2546c1e279c1ce78632a274fec3f5df0fa230 b/fuzz/corpora/client/39c2546c1e279c1ce78632a274fec3f5df0fa230 new file mode 100644 index 0000000..ba6d831 Binary files /dev/null and b/fuzz/corpora/client/39c2546c1e279c1ce78632a274fec3f5df0fa230 differ diff --git a/fuzz/corpora/client/39c374a8529707b2e10d1535300a1163cc80ee1f b/fuzz/corpora/client/39c374a8529707b2e10d1535300a1163cc80ee1f new file mode 100644 index 0000000..a4c176b Binary files /dev/null and b/fuzz/corpora/client/39c374a8529707b2e10d1535300a1163cc80ee1f differ diff --git a/fuzz/corpora/client/39d2f1948c05097a3f3036c7fbad242884bdfc7b b/fuzz/corpora/client/39d2f1948c05097a3f3036c7fbad242884bdfc7b deleted file mode 100644 index 0f2ec66..0000000 Binary files a/fuzz/corpora/client/39d2f1948c05097a3f3036c7fbad242884bdfc7b and /dev/null differ diff --git a/fuzz/corpora/client/39e104b58dc28656832394c572ae4ee6033cd8d3 b/fuzz/corpora/client/39e104b58dc28656832394c572ae4ee6033cd8d3 deleted file mode 100644 index eccbddb..0000000 Binary files a/fuzz/corpora/client/39e104b58dc28656832394c572ae4ee6033cd8d3 and /dev/null differ diff --git a/fuzz/corpora/client/39eba6c9aa92fb454788d3a0f9b8cfba99802978 b/fuzz/corpora/client/39eba6c9aa92fb454788d3a0f9b8cfba99802978 deleted file mode 100644 index 2f4b930..0000000 Binary files a/fuzz/corpora/client/39eba6c9aa92fb454788d3a0f9b8cfba99802978 and /dev/null differ diff --git a/fuzz/corpora/client/39ebc1bb35f56fa3de7d9874247132740e17a872 b/fuzz/corpora/client/39ebc1bb35f56fa3de7d9874247132740e17a872 new file mode 100644 index 0000000..1444b71 Binary files /dev/null and b/fuzz/corpora/client/39ebc1bb35f56fa3de7d9874247132740e17a872 differ diff --git a/fuzz/corpora/client/3a0ae51e5abe5f47e78f1123e927b7353943f9e1 b/fuzz/corpora/client/3a0ae51e5abe5f47e78f1123e927b7353943f9e1 new file mode 100644 index 0000000..fa15940 Binary files /dev/null and b/fuzz/corpora/client/3a0ae51e5abe5f47e78f1123e927b7353943f9e1 differ diff --git a/fuzz/corpora/client/3a27967a28cc3fceced30551fc2288f2747b9f38 b/fuzz/corpora/client/3a27967a28cc3fceced30551fc2288f2747b9f38 deleted file mode 100644 index a8ac936..0000000 Binary files a/fuzz/corpora/client/3a27967a28cc3fceced30551fc2288f2747b9f38 and /dev/null differ diff --git a/fuzz/corpora/client/3a3296a3adbea2f7fa13b40ab6a8bb7d8ab09352 b/fuzz/corpora/client/3a3296a3adbea2f7fa13b40ab6a8bb7d8ab09352 new file mode 100644 index 0000000..264e07b Binary files /dev/null and b/fuzz/corpora/client/3a3296a3adbea2f7fa13b40ab6a8bb7d8ab09352 differ diff --git a/fuzz/corpora/client/3a5da9b13aa09f7c8986dc884c690dbd500af7ec b/fuzz/corpora/client/3a5da9b13aa09f7c8986dc884c690dbd500af7ec new file mode 100644 index 0000000..be66e48 Binary files /dev/null and b/fuzz/corpora/client/3a5da9b13aa09f7c8986dc884c690dbd500af7ec differ diff --git a/fuzz/corpora/client/3a6dfefc4d4a29413bf7b22f537736fe54276a36 b/fuzz/corpora/client/3a6dfefc4d4a29413bf7b22f537736fe54276a36 new file mode 100644 index 0000000..de684bf Binary files /dev/null and b/fuzz/corpora/client/3a6dfefc4d4a29413bf7b22f537736fe54276a36 differ diff --git a/fuzz/corpora/client/3a79e74b5bdc8df45f284c01ae5498bdf35ddae4 b/fuzz/corpora/client/3a79e74b5bdc8df45f284c01ae5498bdf35ddae4 deleted file mode 100644 index 707fbf4..0000000 Binary files a/fuzz/corpora/client/3a79e74b5bdc8df45f284c01ae5498bdf35ddae4 and /dev/null differ diff --git a/fuzz/corpora/client/3a87adf1a6e3dfb230513603fe061b4a9aa14709 b/fuzz/corpora/client/3a87adf1a6e3dfb230513603fe061b4a9aa14709 new file mode 100644 index 0000000..26bbd04 Binary files /dev/null and b/fuzz/corpora/client/3a87adf1a6e3dfb230513603fe061b4a9aa14709 differ diff --git a/fuzz/corpora/client/3a8c85014b9e0b267b9cd3a9bdd65d62301220d4 b/fuzz/corpora/client/3a8c85014b9e0b267b9cd3a9bdd65d62301220d4 new file mode 100644 index 0000000..bc8b453 Binary files /dev/null and b/fuzz/corpora/client/3a8c85014b9e0b267b9cd3a9bdd65d62301220d4 differ diff --git a/fuzz/corpora/client/3a94eff33e61a17aa38525f1b010b12a24ca3ea1 b/fuzz/corpora/client/3a94eff33e61a17aa38525f1b010b12a24ca3ea1 deleted file mode 100644 index 7e9bacf..0000000 Binary files a/fuzz/corpora/client/3a94eff33e61a17aa38525f1b010b12a24ca3ea1 and /dev/null differ diff --git a/fuzz/corpora/client/3ab93be89ec562f1f3db49b48ba078579f14aa3a b/fuzz/corpora/client/3ab93be89ec562f1f3db49b48ba078579f14aa3a new file mode 100644 index 0000000..2798698 Binary files /dev/null and b/fuzz/corpora/client/3ab93be89ec562f1f3db49b48ba078579f14aa3a differ diff --git a/fuzz/corpora/client/3ae62d1c740b0c0da06885051d2f91a4ec586091 b/fuzz/corpora/client/3ae62d1c740b0c0da06885051d2f91a4ec586091 deleted file mode 100644 index 5e508f5..0000000 Binary files a/fuzz/corpora/client/3ae62d1c740b0c0da06885051d2f91a4ec586091 and /dev/null differ diff --git a/fuzz/corpora/client/3b0ee7ac8066b021916ce7e2493163aef83ad980 b/fuzz/corpora/client/3b0ee7ac8066b021916ce7e2493163aef83ad980 deleted file mode 100644 index 425bdea..0000000 Binary files a/fuzz/corpora/client/3b0ee7ac8066b021916ce7e2493163aef83ad980 and /dev/null differ diff --git a/fuzz/corpora/client/3b1f3128f8cd2263f7c17e2bad4c077fa6e57e69 b/fuzz/corpora/client/3b1f3128f8cd2263f7c17e2bad4c077fa6e57e69 deleted file mode 100644 index 9950300..0000000 Binary files a/fuzz/corpora/client/3b1f3128f8cd2263f7c17e2bad4c077fa6e57e69 and /dev/null differ diff --git a/fuzz/corpora/client/3b25fbe97d5aa7c21b3512da027440e0c846abee b/fuzz/corpora/client/3b25fbe97d5aa7c21b3512da027440e0c846abee deleted file mode 100644 index 6307bc8..0000000 Binary files a/fuzz/corpora/client/3b25fbe97d5aa7c21b3512da027440e0c846abee and /dev/null differ diff --git a/fuzz/corpora/client/3b30387bb0de574043068aec7163c06be3ae9903 b/fuzz/corpora/client/3b30387bb0de574043068aec7163c06be3ae9903 new file mode 100644 index 0000000..4ebc30c Binary files /dev/null and b/fuzz/corpora/client/3b30387bb0de574043068aec7163c06be3ae9903 differ diff --git a/fuzz/corpora/client/3b36d1b13cffa40b136ad214aea6699b963b226d b/fuzz/corpora/client/3b36d1b13cffa40b136ad214aea6699b963b226d deleted file mode 100644 index 76385e0..0000000 Binary files a/fuzz/corpora/client/3b36d1b13cffa40b136ad214aea6699b963b226d and /dev/null differ diff --git a/fuzz/corpora/client/3b57b9e1a640b2d8ec270f28164ec976af0d2e9a b/fuzz/corpora/client/3b57b9e1a640b2d8ec270f28164ec976af0d2e9a deleted file mode 100644 index f2338e2..0000000 Binary files a/fuzz/corpora/client/3b57b9e1a640b2d8ec270f28164ec976af0d2e9a and /dev/null differ diff --git a/fuzz/corpora/client/3b5fd0ab5ac6a366f01e75014f6980e38fb52f60 b/fuzz/corpora/client/3b5fd0ab5ac6a366f01e75014f6980e38fb52f60 deleted file mode 100644 index 044ad85..0000000 Binary files a/fuzz/corpora/client/3b5fd0ab5ac6a366f01e75014f6980e38fb52f60 and /dev/null differ diff --git a/fuzz/corpora/client/3bece9894a8f31bc4fed854dad1538fd980d549b b/fuzz/corpora/client/3bece9894a8f31bc4fed854dad1538fd980d549b new file mode 100644 index 0000000..3b8244a Binary files /dev/null and b/fuzz/corpora/client/3bece9894a8f31bc4fed854dad1538fd980d549b differ diff --git a/fuzz/corpora/client/3bed5dd637dc5bf6f65c8cd086089dfaa083f288 b/fuzz/corpora/client/3bed5dd637dc5bf6f65c8cd086089dfaa083f288 deleted file mode 100644 index 546753d..0000000 Binary files a/fuzz/corpora/client/3bed5dd637dc5bf6f65c8cd086089dfaa083f288 and /dev/null differ diff --git a/fuzz/corpora/client/3bf79d2f4e9eaa85ad3fe9b96d9b188623e82273 b/fuzz/corpora/client/3bf79d2f4e9eaa85ad3fe9b96d9b188623e82273 deleted file mode 100644 index b1d69b0..0000000 Binary files a/fuzz/corpora/client/3bf79d2f4e9eaa85ad3fe9b96d9b188623e82273 and /dev/null differ diff --git a/fuzz/corpora/client/3c01580d6f6c9c4c586435b6f9a6c1ebca4995a3 b/fuzz/corpora/client/3c01580d6f6c9c4c586435b6f9a6c1ebca4995a3 deleted file mode 100644 index 722de4c..0000000 Binary files a/fuzz/corpora/client/3c01580d6f6c9c4c586435b6f9a6c1ebca4995a3 and /dev/null differ diff --git a/fuzz/corpora/client/3c0c4fef440074064ebc93d1f76a22912d1371b3 b/fuzz/corpora/client/3c0c4fef440074064ebc93d1f76a22912d1371b3 new file mode 100644 index 0000000..d237da8 Binary files /dev/null and b/fuzz/corpora/client/3c0c4fef440074064ebc93d1f76a22912d1371b3 differ diff --git a/fuzz/corpora/client/3c198b80d29291e59b4a84b47ff364b7f6da69f8 b/fuzz/corpora/client/3c198b80d29291e59b4a84b47ff364b7f6da69f8 new file mode 100644 index 0000000..64142e0 Binary files /dev/null and b/fuzz/corpora/client/3c198b80d29291e59b4a84b47ff364b7f6da69f8 differ diff --git a/fuzz/corpora/client/3c2580abb7b79a5c9e151fab28c9b2849fb8f131 b/fuzz/corpora/client/3c2580abb7b79a5c9e151fab28c9b2849fb8f131 deleted file mode 100644 index d05d8ac..0000000 Binary files a/fuzz/corpora/client/3c2580abb7b79a5c9e151fab28c9b2849fb8f131 and /dev/null differ diff --git a/fuzz/corpora/client/3c488204d345f728152b73e9447ae1d8edaae2e2 b/fuzz/corpora/client/3c488204d345f728152b73e9447ae1d8edaae2e2 new file mode 100644 index 0000000..049756d Binary files /dev/null and b/fuzz/corpora/client/3c488204d345f728152b73e9447ae1d8edaae2e2 differ diff --git a/fuzz/corpora/client/3c555615cae1d6d7725379be3e41f9586ca3f300 b/fuzz/corpora/client/3c555615cae1d6d7725379be3e41f9586ca3f300 deleted file mode 100644 index c88c0d5..0000000 Binary files a/fuzz/corpora/client/3c555615cae1d6d7725379be3e41f9586ca3f300 and /dev/null differ diff --git a/fuzz/corpora/client/3cf4abbc158bbc5f06e69ebc6443f0781e2cb5db b/fuzz/corpora/client/3cf4abbc158bbc5f06e69ebc6443f0781e2cb5db deleted file mode 100644 index 6c7593c..0000000 Binary files a/fuzz/corpora/client/3cf4abbc158bbc5f06e69ebc6443f0781e2cb5db and /dev/null differ diff --git a/fuzz/corpora/client/3cf7bbf0751a847b1b7e1bb39c4b656354faed05 b/fuzz/corpora/client/3cf7bbf0751a847b1b7e1bb39c4b656354faed05 new file mode 100644 index 0000000..05a8cce Binary files /dev/null and b/fuzz/corpora/client/3cf7bbf0751a847b1b7e1bb39c4b656354faed05 differ diff --git a/fuzz/corpora/client/3d3a33f2c30197749c6b50dc2112780c93800eac b/fuzz/corpora/client/3d3a33f2c30197749c6b50dc2112780c93800eac deleted file mode 100644 index fb68e4d..0000000 Binary files a/fuzz/corpora/client/3d3a33f2c30197749c6b50dc2112780c93800eac and /dev/null differ diff --git a/fuzz/corpora/client/3da58e2ca7120fc98dc41fc830a3a843738a285d b/fuzz/corpora/client/3da58e2ca7120fc98dc41fc830a3a843738a285d new file mode 100644 index 0000000..d544e51 Binary files /dev/null and b/fuzz/corpora/client/3da58e2ca7120fc98dc41fc830a3a843738a285d differ diff --git a/fuzz/corpora/client/3dafb9514878147feca7da5f37dff41a353b38cc b/fuzz/corpora/client/3dafb9514878147feca7da5f37dff41a353b38cc new file mode 100644 index 0000000..11a22d7 Binary files /dev/null and b/fuzz/corpora/client/3dafb9514878147feca7da5f37dff41a353b38cc differ diff --git a/fuzz/corpora/client/3dda4797879421b1ff7fd79ebaa0bc524e35ecb0 b/fuzz/corpora/client/3dda4797879421b1ff7fd79ebaa0bc524e35ecb0 new file mode 100644 index 0000000..ead7a26 Binary files /dev/null and b/fuzz/corpora/client/3dda4797879421b1ff7fd79ebaa0bc524e35ecb0 differ diff --git a/fuzz/corpora/client/3df6cb48046b0667d907edb15cad5a9a3982961d b/fuzz/corpora/client/3df6cb48046b0667d907edb15cad5a9a3982961d new file mode 100644 index 0000000..66d8a2d Binary files /dev/null and b/fuzz/corpora/client/3df6cb48046b0667d907edb15cad5a9a3982961d differ diff --git a/fuzz/corpora/client/3e3e539bffb809087e408e5513f679542de07e44 b/fuzz/corpora/client/3e3e539bffb809087e408e5513f679542de07e44 new file mode 100644 index 0000000..c4668f5 Binary files /dev/null and b/fuzz/corpora/client/3e3e539bffb809087e408e5513f679542de07e44 differ diff --git a/fuzz/corpora/client/3e44defcac1d70ea0ad0a489c1921e0e3f84113a b/fuzz/corpora/client/3e44defcac1d70ea0ad0a489c1921e0e3f84113a deleted file mode 100644 index 6083f32..0000000 Binary files a/fuzz/corpora/client/3e44defcac1d70ea0ad0a489c1921e0e3f84113a and /dev/null differ diff --git a/fuzz/corpora/client/3e7ff4f0e781c2457c28431a96ca21302076e0f7 b/fuzz/corpora/client/3e7ff4f0e781c2457c28431a96ca21302076e0f7 deleted file mode 100644 index 7c8e068..0000000 Binary files a/fuzz/corpora/client/3e7ff4f0e781c2457c28431a96ca21302076e0f7 and /dev/null differ diff --git a/fuzz/corpora/client/3ebb418d4b4b333ed1bd1726298c7f9e34f51dfa b/fuzz/corpora/client/3ebb418d4b4b333ed1bd1726298c7f9e34f51dfa new file mode 100644 index 0000000..684b883 Binary files /dev/null and b/fuzz/corpora/client/3ebb418d4b4b333ed1bd1726298c7f9e34f51dfa differ diff --git a/fuzz/corpora/client/3ebc59088d11033a4ce7effdd52b0d1588b92756 b/fuzz/corpora/client/3ebc59088d11033a4ce7effdd52b0d1588b92756 deleted file mode 100644 index ba33e60..0000000 Binary files a/fuzz/corpora/client/3ebc59088d11033a4ce7effdd52b0d1588b92756 and /dev/null differ diff --git a/fuzz/corpora/client/3f0c796dd5bb0bc1bf0c421cfc77c206bfa2420b b/fuzz/corpora/client/3f0c796dd5bb0bc1bf0c421cfc77c206bfa2420b new file mode 100644 index 0000000..8fad48e Binary files /dev/null and b/fuzz/corpora/client/3f0c796dd5bb0bc1bf0c421cfc77c206bfa2420b differ diff --git a/fuzz/corpora/client/3f2bbde38a1b6dd8524e668d7b8261de28281cab b/fuzz/corpora/client/3f2bbde38a1b6dd8524e668d7b8261de28281cab new file mode 100644 index 0000000..5df5b09 Binary files /dev/null and b/fuzz/corpora/client/3f2bbde38a1b6dd8524e668d7b8261de28281cab differ diff --git a/fuzz/corpora/client/3f48914483c673674dab730d0998deb3818611c3 b/fuzz/corpora/client/3f48914483c673674dab730d0998deb3818611c3 new file mode 100644 index 0000000..24b5f97 Binary files /dev/null and b/fuzz/corpora/client/3f48914483c673674dab730d0998deb3818611c3 differ diff --git a/fuzz/corpora/client/3f4e2bf47d309239955b1a798eaea56b46750a73 b/fuzz/corpora/client/3f4e2bf47d309239955b1a798eaea56b46750a73 deleted file mode 100644 index cbfb410..0000000 Binary files a/fuzz/corpora/client/3f4e2bf47d309239955b1a798eaea56b46750a73 and /dev/null differ diff --git a/fuzz/corpora/client/3f7a843563fb1fa3877709656126b724ebc0bc72 b/fuzz/corpora/client/3f7a843563fb1fa3877709656126b724ebc0bc72 new file mode 100644 index 0000000..a4ebc56 Binary files /dev/null and b/fuzz/corpora/client/3f7a843563fb1fa3877709656126b724ebc0bc72 differ diff --git a/fuzz/corpora/client/3f9f01e9a394d0bfddebf629e135502ea8b3f3d8 b/fuzz/corpora/client/3f9f01e9a394d0bfddebf629e135502ea8b3f3d8 new file mode 100644 index 0000000..3cad1ab Binary files /dev/null and b/fuzz/corpora/client/3f9f01e9a394d0bfddebf629e135502ea8b3f3d8 differ diff --git a/fuzz/corpora/client/3f9f7a11a541bc3ee207b9836851a00cecddcfd9 b/fuzz/corpora/client/3f9f7a11a541bc3ee207b9836851a00cecddcfd9 deleted file mode 100644 index e56041a..0000000 Binary files a/fuzz/corpora/client/3f9f7a11a541bc3ee207b9836851a00cecddcfd9 and /dev/null differ diff --git a/fuzz/corpora/client/3fb9b86bcd93c6195c5288381ed7da9758da313f b/fuzz/corpora/client/3fb9b86bcd93c6195c5288381ed7da9758da313f new file mode 100644 index 0000000..65815e6 Binary files /dev/null and b/fuzz/corpora/client/3fb9b86bcd93c6195c5288381ed7da9758da313f differ diff --git a/fuzz/corpora/client/3fc9da49cf3aad5662794ded6af80082d4d78ea9 b/fuzz/corpora/client/3fc9da49cf3aad5662794ded6af80082d4d78ea9 deleted file mode 100644 index ce7b1e6..0000000 Binary files a/fuzz/corpora/client/3fc9da49cf3aad5662794ded6af80082d4d78ea9 and /dev/null differ diff --git a/fuzz/corpora/client/3fcb454d299ff3a37d32367063aedeb5dce67a80 b/fuzz/corpora/client/3fcb454d299ff3a37d32367063aedeb5dce67a80 new file mode 100644 index 0000000..12f2c8d Binary files /dev/null and b/fuzz/corpora/client/3fcb454d299ff3a37d32367063aedeb5dce67a80 differ diff --git a/fuzz/corpora/client/3fcf413a3c221647c07f315ede534faaad91a2d1 b/fuzz/corpora/client/3fcf413a3c221647c07f315ede534faaad91a2d1 new file mode 100644 index 0000000..dd380d6 Binary files /dev/null and b/fuzz/corpora/client/3fcf413a3c221647c07f315ede534faaad91a2d1 differ diff --git a/fuzz/corpora/client/4032e74fc36930903564416e3ddaf3998d4dfd2e b/fuzz/corpora/client/4032e74fc36930903564416e3ddaf3998d4dfd2e new file mode 100644 index 0000000..3b7f62a Binary files /dev/null and b/fuzz/corpora/client/4032e74fc36930903564416e3ddaf3998d4dfd2e differ diff --git a/fuzz/corpora/client/407ed7a75bea46b7af6ea5132b5d09bc309eff3e b/fuzz/corpora/client/407ed7a75bea46b7af6ea5132b5d09bc309eff3e new file mode 100644 index 0000000..0ea4528 Binary files /dev/null and b/fuzz/corpora/client/407ed7a75bea46b7af6ea5132b5d09bc309eff3e differ diff --git a/fuzz/corpora/client/4095597ccd3445c84a621018d1988576c18d2ff1 b/fuzz/corpora/client/4095597ccd3445c84a621018d1988576c18d2ff1 new file mode 100644 index 0000000..b62a0f4 Binary files /dev/null and b/fuzz/corpora/client/4095597ccd3445c84a621018d1988576c18d2ff1 differ diff --git a/fuzz/corpora/client/40d5dc42bf71eb12b979e07c7df2e4e04bc17def b/fuzz/corpora/client/40d5dc42bf71eb12b979e07c7df2e4e04bc17def new file mode 100644 index 0000000..f3ef596 Binary files /dev/null and b/fuzz/corpora/client/40d5dc42bf71eb12b979e07c7df2e4e04bc17def differ diff --git a/fuzz/corpora/client/41007e966ab1b3c283fca2ed380351e514ac535c b/fuzz/corpora/client/41007e966ab1b3c283fca2ed380351e514ac535c deleted file mode 100644 index 8bcf78b..0000000 Binary files a/fuzz/corpora/client/41007e966ab1b3c283fca2ed380351e514ac535c and /dev/null differ diff --git a/fuzz/corpora/client/410f28118d85cb30f8e20f0b629cca0693acf3bb b/fuzz/corpora/client/410f28118d85cb30f8e20f0b629cca0693acf3bb new file mode 100644 index 0000000..7fd53f8 Binary files /dev/null and b/fuzz/corpora/client/410f28118d85cb30f8e20f0b629cca0693acf3bb differ diff --git a/fuzz/corpora/client/4113181ea73e8d20f176b40fe2def4380c832a60 b/fuzz/corpora/client/4113181ea73e8d20f176b40fe2def4380c832a60 deleted file mode 100644 index 5895f0b..0000000 Binary files a/fuzz/corpora/client/4113181ea73e8d20f176b40fe2def4380c832a60 and /dev/null differ diff --git a/fuzz/corpora/client/4134ad387c7bb6217168dd0b5d69a176b02822f5 b/fuzz/corpora/client/4134ad387c7bb6217168dd0b5d69a176b02822f5 deleted file mode 100644 index 0a1b101..0000000 Binary files a/fuzz/corpora/client/4134ad387c7bb6217168dd0b5d69a176b02822f5 and /dev/null differ diff --git a/fuzz/corpora/client/413d02ea852efb135fac95df0fc1d80d458ed668 b/fuzz/corpora/client/413d02ea852efb135fac95df0fc1d80d458ed668 new file mode 100644 index 0000000..d4522af Binary files /dev/null and b/fuzz/corpora/client/413d02ea852efb135fac95df0fc1d80d458ed668 differ diff --git a/fuzz/corpora/client/41401fcb257570bcef7351da5761fa56ebe631a5 b/fuzz/corpora/client/41401fcb257570bcef7351da5761fa56ebe631a5 deleted file mode 100644 index 10d2c61..0000000 Binary files a/fuzz/corpora/client/41401fcb257570bcef7351da5761fa56ebe631a5 and /dev/null differ diff --git a/fuzz/corpora/client/4148800c69b4a0a6b3e59755cb9c445c7b4274f7 b/fuzz/corpora/client/4148800c69b4a0a6b3e59755cb9c445c7b4274f7 new file mode 100644 index 0000000..16f965b Binary files /dev/null and b/fuzz/corpora/client/4148800c69b4a0a6b3e59755cb9c445c7b4274f7 differ diff --git a/fuzz/corpora/client/4176c53d497aef3279249dd43cd90dd695406c1d b/fuzz/corpora/client/4176c53d497aef3279249dd43cd90dd695406c1d new file mode 100644 index 0000000..72dff13 Binary files /dev/null and b/fuzz/corpora/client/4176c53d497aef3279249dd43cd90dd695406c1d differ diff --git a/fuzz/corpora/client/4178bf2d273b1960b14ed355f54ee030561e87c1 b/fuzz/corpora/client/4178bf2d273b1960b14ed355f54ee030561e87c1 deleted file mode 100644 index dd90291..0000000 Binary files a/fuzz/corpora/client/4178bf2d273b1960b14ed355f54ee030561e87c1 and /dev/null differ diff --git a/fuzz/corpora/client/418c02084348ab70cad9cf471286ac2858151a30 b/fuzz/corpora/client/418c02084348ab70cad9cf471286ac2858151a30 deleted file mode 100644 index ebdafd7..0000000 Binary files a/fuzz/corpora/client/418c02084348ab70cad9cf471286ac2858151a30 and /dev/null differ diff --git a/fuzz/corpora/client/418dfb773b5cdf53a9d45d4c5bcc317d3f0db6e4 b/fuzz/corpora/client/418dfb773b5cdf53a9d45d4c5bcc317d3f0db6e4 new file mode 100644 index 0000000..8e47ce0 Binary files /dev/null and b/fuzz/corpora/client/418dfb773b5cdf53a9d45d4c5bcc317d3f0db6e4 differ diff --git a/fuzz/corpora/client/41a5c06b59a3ed9c7af55e8c39617e1ad583a46d b/fuzz/corpora/client/41a5c06b59a3ed9c7af55e8c39617e1ad583a46d deleted file mode 100644 index 1dfecb9..0000000 Binary files a/fuzz/corpora/client/41a5c06b59a3ed9c7af55e8c39617e1ad583a46d and /dev/null differ diff --git a/fuzz/corpora/client/41b72d02b008c96b4a279a74d0bd493f9f898fc9 b/fuzz/corpora/client/41b72d02b008c96b4a279a74d0bd493f9f898fc9 new file mode 100644 index 0000000..134994c Binary files /dev/null and b/fuzz/corpora/client/41b72d02b008c96b4a279a74d0bd493f9f898fc9 differ diff --git a/fuzz/corpora/client/41d53ca4bfb496b00aea7f667e14ec206ac16f38 b/fuzz/corpora/client/41d53ca4bfb496b00aea7f667e14ec206ac16f38 new file mode 100644 index 0000000..3275134 Binary files /dev/null and b/fuzz/corpora/client/41d53ca4bfb496b00aea7f667e14ec206ac16f38 differ diff --git a/fuzz/corpora/client/41f8b20ff6fa35a8a6d373a2138efe9ad4b694dc b/fuzz/corpora/client/41f8b20ff6fa35a8a6d373a2138efe9ad4b694dc new file mode 100644 index 0000000..51bff57 Binary files /dev/null and b/fuzz/corpora/client/41f8b20ff6fa35a8a6d373a2138efe9ad4b694dc differ diff --git a/fuzz/corpora/client/421fa52131e727de79d60ba3b7a4d9166e98956a b/fuzz/corpora/client/421fa52131e727de79d60ba3b7a4d9166e98956a new file mode 100644 index 0000000..ec8e0e0 Binary files /dev/null and b/fuzz/corpora/client/421fa52131e727de79d60ba3b7a4d9166e98956a differ diff --git a/fuzz/corpora/client/422443358c6499dcd2d4980bee194bc1f89ab7d9 b/fuzz/corpora/client/422443358c6499dcd2d4980bee194bc1f89ab7d9 new file mode 100644 index 0000000..eef8a2e Binary files /dev/null and b/fuzz/corpora/client/422443358c6499dcd2d4980bee194bc1f89ab7d9 differ diff --git a/fuzz/corpora/client/423bc14643c21983cbf82c35b2120a6c26e4f531 b/fuzz/corpora/client/423bc14643c21983cbf82c35b2120a6c26e4f531 deleted file mode 100644 index 569c325..0000000 Binary files a/fuzz/corpora/client/423bc14643c21983cbf82c35b2120a6c26e4f531 and /dev/null differ diff --git a/fuzz/corpora/client/424c8c9e1d06e80435b2fd5c4ef89d95ecc1d714 b/fuzz/corpora/client/424c8c9e1d06e80435b2fd5c4ef89d95ecc1d714 new file mode 100644 index 0000000..d3101a3 Binary files /dev/null and b/fuzz/corpora/client/424c8c9e1d06e80435b2fd5c4ef89d95ecc1d714 differ diff --git a/fuzz/corpora/client/425456a3461762f34471f97fd452cc81bd458c8d b/fuzz/corpora/client/425456a3461762f34471f97fd452cc81bd458c8d new file mode 100644 index 0000000..846ce1f Binary files /dev/null and b/fuzz/corpora/client/425456a3461762f34471f97fd452cc81bd458c8d differ diff --git a/fuzz/corpora/client/425b66aef591694b94069f39660e25924571e2dd b/fuzz/corpora/client/425b66aef591694b94069f39660e25924571e2dd new file mode 100644 index 0000000..b75d5cd Binary files /dev/null and b/fuzz/corpora/client/425b66aef591694b94069f39660e25924571e2dd differ diff --git a/fuzz/corpora/client/4260645aaf5e265c8c14f33287ecf9cde65a11c0 b/fuzz/corpora/client/4260645aaf5e265c8c14f33287ecf9cde65a11c0 deleted file mode 100644 index ca97245..0000000 Binary files a/fuzz/corpora/client/4260645aaf5e265c8c14f33287ecf9cde65a11c0 and /dev/null differ diff --git a/fuzz/corpora/client/4276e774e7ea4d963b053d59ac9f9eb6dba793b0 b/fuzz/corpora/client/4276e774e7ea4d963b053d59ac9f9eb6dba793b0 new file mode 100644 index 0000000..c6960d7 Binary files /dev/null and b/fuzz/corpora/client/4276e774e7ea4d963b053d59ac9f9eb6dba793b0 differ diff --git a/fuzz/corpora/client/428d4f477ca6995343aa17a1781e1f617a347ad7 b/fuzz/corpora/client/428d4f477ca6995343aa17a1781e1f617a347ad7 new file mode 100644 index 0000000..8918eff Binary files /dev/null and b/fuzz/corpora/client/428d4f477ca6995343aa17a1781e1f617a347ad7 differ diff --git a/fuzz/corpora/client/42bd37ebc0c3a274c090e1489570a0ff99ef4fff b/fuzz/corpora/client/42bd37ebc0c3a274c090e1489570a0ff99ef4fff deleted file mode 100644 index 061fd5b..0000000 Binary files a/fuzz/corpora/client/42bd37ebc0c3a274c090e1489570a0ff99ef4fff and /dev/null differ diff --git a/fuzz/corpora/client/42d104cf6c6f371829a70a0519b61546bd8415cb b/fuzz/corpora/client/42d104cf6c6f371829a70a0519b61546bd8415cb new file mode 100644 index 0000000..673ed59 Binary files /dev/null and b/fuzz/corpora/client/42d104cf6c6f371829a70a0519b61546bd8415cb differ diff --git a/fuzz/corpora/client/42fb1d60707650925255fee06d765e44e08f6bb3 b/fuzz/corpora/client/42fb1d60707650925255fee06d765e44e08f6bb3 deleted file mode 100644 index c0efabe..0000000 Binary files a/fuzz/corpora/client/42fb1d60707650925255fee06d765e44e08f6bb3 and /dev/null differ diff --git a/fuzz/corpora/client/430246f5a91f0fd57f16ea88efb1d60249f733ae b/fuzz/corpora/client/430246f5a91f0fd57f16ea88efb1d60249f733ae new file mode 100644 index 0000000..b4f6a7f Binary files /dev/null and b/fuzz/corpora/client/430246f5a91f0fd57f16ea88efb1d60249f733ae differ diff --git a/fuzz/corpora/client/435667da819e3275c9376bf31e145e704cabe4ba b/fuzz/corpora/client/435667da819e3275c9376bf31e145e704cabe4ba new file mode 100644 index 0000000..a9dc540 Binary files /dev/null and b/fuzz/corpora/client/435667da819e3275c9376bf31e145e704cabe4ba differ diff --git a/fuzz/corpora/client/4378921e0af9ddcff892ba66c4a0d7133010a525 b/fuzz/corpora/client/4378921e0af9ddcff892ba66c4a0d7133010a525 deleted file mode 100644 index f3373f5..0000000 Binary files a/fuzz/corpora/client/4378921e0af9ddcff892ba66c4a0d7133010a525 and /dev/null differ diff --git a/fuzz/corpora/client/439871a87106b3a7c76d13d5c7c17ab5056a5a15 b/fuzz/corpora/client/439871a87106b3a7c76d13d5c7c17ab5056a5a15 deleted file mode 100644 index 5b93bd8..0000000 Binary files a/fuzz/corpora/client/439871a87106b3a7c76d13d5c7c17ab5056a5a15 and /dev/null differ diff --git a/fuzz/corpora/client/439b224952044e5753c359d2e58480ee3edb2cae b/fuzz/corpora/client/439b224952044e5753c359d2e58480ee3edb2cae deleted file mode 100644 index bf972c7..0000000 Binary files a/fuzz/corpora/client/439b224952044e5753c359d2e58480ee3edb2cae and /dev/null differ diff --git a/fuzz/corpora/client/43c94c23882728b7090c2ec4f4cdbf006ee7a354 b/fuzz/corpora/client/43c94c23882728b7090c2ec4f4cdbf006ee7a354 new file mode 100644 index 0000000..f7f1922 Binary files /dev/null and b/fuzz/corpora/client/43c94c23882728b7090c2ec4f4cdbf006ee7a354 differ diff --git a/fuzz/corpora/client/43e5a5e14ab3a215e27d86841af29665447ee854 b/fuzz/corpora/client/43e5a5e14ab3a215e27d86841af29665447ee854 new file mode 100644 index 0000000..8a70eb5 Binary files /dev/null and b/fuzz/corpora/client/43e5a5e14ab3a215e27d86841af29665447ee854 differ diff --git a/fuzz/corpora/client/43f386ad5616ec1fc36e1d1c21cb49760bfa4848 b/fuzz/corpora/client/43f386ad5616ec1fc36e1d1c21cb49760bfa4848 deleted file mode 100644 index 3823191..0000000 Binary files a/fuzz/corpora/client/43f386ad5616ec1fc36e1d1c21cb49760bfa4848 and /dev/null differ diff --git a/fuzz/corpora/client/43f805d1d0d53be8818c02d07e2c0153ae9f3cdb b/fuzz/corpora/client/43f805d1d0d53be8818c02d07e2c0153ae9f3cdb new file mode 100644 index 0000000..f512828 Binary files /dev/null and b/fuzz/corpora/client/43f805d1d0d53be8818c02d07e2c0153ae9f3cdb differ diff --git a/fuzz/corpora/client/44017b2e7fc0a9e0b6efaaad2754d8e351b9b30a b/fuzz/corpora/client/44017b2e7fc0a9e0b6efaaad2754d8e351b9b30a new file mode 100644 index 0000000..1201f33 Binary files /dev/null and b/fuzz/corpora/client/44017b2e7fc0a9e0b6efaaad2754d8e351b9b30a differ diff --git a/fuzz/corpora/client/4409176a0dc8cfa5f38ef90ea732ad5518781e2e b/fuzz/corpora/client/4409176a0dc8cfa5f38ef90ea732ad5518781e2e deleted file mode 100644 index 5ad777d..0000000 Binary files a/fuzz/corpora/client/4409176a0dc8cfa5f38ef90ea732ad5518781e2e and /dev/null differ diff --git a/fuzz/corpora/client/442db3e69463622ccc2a4843ff817e8c71264607 b/fuzz/corpora/client/442db3e69463622ccc2a4843ff817e8c71264607 new file mode 100644 index 0000000..472ea0a Binary files /dev/null and b/fuzz/corpora/client/442db3e69463622ccc2a4843ff817e8c71264607 differ diff --git a/fuzz/corpora/client/4435e434a9c87187c6f1fb49a88890a32cda6f08 b/fuzz/corpora/client/4435e434a9c87187c6f1fb49a88890a32cda6f08 new file mode 100644 index 0000000..5e8dedc Binary files /dev/null and b/fuzz/corpora/client/4435e434a9c87187c6f1fb49a88890a32cda6f08 differ diff --git a/fuzz/corpora/client/4452bb577ac994f5ca6a418daee66fbbaeb21f3f b/fuzz/corpora/client/4452bb577ac994f5ca6a418daee66fbbaeb21f3f deleted file mode 100644 index 5b087c1..0000000 Binary files a/fuzz/corpora/client/4452bb577ac994f5ca6a418daee66fbbaeb21f3f and /dev/null differ diff --git a/fuzz/corpora/client/44687e55f4986f391e1b124dcbc810ef64d72ba1 b/fuzz/corpora/client/44687e55f4986f391e1b124dcbc810ef64d72ba1 deleted file mode 100644 index a6de0ee..0000000 Binary files a/fuzz/corpora/client/44687e55f4986f391e1b124dcbc810ef64d72ba1 and /dev/null differ diff --git a/fuzz/corpora/client/446d1365cbc12b5e08ecdaf8b5e9683c46b46660 b/fuzz/corpora/client/446d1365cbc12b5e08ecdaf8b5e9683c46b46660 deleted file mode 100644 index 9c2f981..0000000 Binary files a/fuzz/corpora/client/446d1365cbc12b5e08ecdaf8b5e9683c46b46660 and /dev/null differ diff --git a/fuzz/corpora/client/4487f7d4dd32204ca0324d2f1f0c76b209f40730 b/fuzz/corpora/client/4487f7d4dd32204ca0324d2f1f0c76b209f40730 deleted file mode 100644 index 6eca1ec..0000000 Binary files a/fuzz/corpora/client/4487f7d4dd32204ca0324d2f1f0c76b209f40730 and /dev/null differ diff --git a/fuzz/corpora/client/44919fdba5fc000b3e64c65e27cba7e281cdcd8e b/fuzz/corpora/client/44919fdba5fc000b3e64c65e27cba7e281cdcd8e deleted file mode 100644 index 7a9dc26..0000000 Binary files a/fuzz/corpora/client/44919fdba5fc000b3e64c65e27cba7e281cdcd8e and /dev/null differ diff --git a/fuzz/corpora/client/44aec488b6e5d728691cf14da4c052524fe18fa6 b/fuzz/corpora/client/44aec488b6e5d728691cf14da4c052524fe18fa6 deleted file mode 100644 index 30c052d..0000000 Binary files a/fuzz/corpora/client/44aec488b6e5d728691cf14da4c052524fe18fa6 and /dev/null differ diff --git a/fuzz/corpora/client/44f00fca850d1f5c13aba8fb6d1d3a0cadf53cdd b/fuzz/corpora/client/44f00fca850d1f5c13aba8fb6d1d3a0cadf53cdd deleted file mode 100644 index 3084c17..0000000 Binary files a/fuzz/corpora/client/44f00fca850d1f5c13aba8fb6d1d3a0cadf53cdd and /dev/null differ diff --git a/fuzz/corpora/client/44f72b1bb8ee578a5131eb1a39935e175687e799 b/fuzz/corpora/client/44f72b1bb8ee578a5131eb1a39935e175687e799 deleted file mode 100644 index c0faca7..0000000 Binary files a/fuzz/corpora/client/44f72b1bb8ee578a5131eb1a39935e175687e799 and /dev/null differ diff --git a/fuzz/corpora/client/45671e62612a0cef4d4eb95aa0a7641edb923515 b/fuzz/corpora/client/45671e62612a0cef4d4eb95aa0a7641edb923515 deleted file mode 100644 index 38c6231..0000000 Binary files a/fuzz/corpora/client/45671e62612a0cef4d4eb95aa0a7641edb923515 and /dev/null differ diff --git a/fuzz/corpora/client/457b91abc6182638eac2ce083dc01d16cafac3e1 b/fuzz/corpora/client/457b91abc6182638eac2ce083dc01d16cafac3e1 deleted file mode 100644 index b4999c5..0000000 Binary files a/fuzz/corpora/client/457b91abc6182638eac2ce083dc01d16cafac3e1 and /dev/null differ diff --git a/fuzz/corpora/client/45bcff66f428dd87be69b2fac6aa7c03b5207e46 b/fuzz/corpora/client/45bcff66f428dd87be69b2fac6aa7c03b5207e46 new file mode 100644 index 0000000..b328d11 Binary files /dev/null and b/fuzz/corpora/client/45bcff66f428dd87be69b2fac6aa7c03b5207e46 differ diff --git a/fuzz/corpora/client/45bfb5d7d173650d4fdfbcbd2d707af20b719ac4 b/fuzz/corpora/client/45bfb5d7d173650d4fdfbcbd2d707af20b719ac4 new file mode 100644 index 0000000..a53f46a Binary files /dev/null and b/fuzz/corpora/client/45bfb5d7d173650d4fdfbcbd2d707af20b719ac4 differ diff --git a/fuzz/corpora/client/45fe04a47d79901fdb2ba2c48034ba6baf1333b4 b/fuzz/corpora/client/45fe04a47d79901fdb2ba2c48034ba6baf1333b4 deleted file mode 100644 index c5632c9..0000000 Binary files a/fuzz/corpora/client/45fe04a47d79901fdb2ba2c48034ba6baf1333b4 and /dev/null differ diff --git a/fuzz/corpora/client/462d68061f6f244e1e161553e4fef8eb787944cb b/fuzz/corpora/client/462d68061f6f244e1e161553e4fef8eb787944cb new file mode 100644 index 0000000..6ca4ecf Binary files /dev/null and b/fuzz/corpora/client/462d68061f6f244e1e161553e4fef8eb787944cb differ diff --git a/fuzz/corpora/client/464abecec8088cd4b02434d6c67935321ad53230 b/fuzz/corpora/client/464abecec8088cd4b02434d6c67935321ad53230 deleted file mode 100644 index ed03c8e..0000000 Binary files a/fuzz/corpora/client/464abecec8088cd4b02434d6c67935321ad53230 and /dev/null differ diff --git a/fuzz/corpora/client/464e766086f7e285fa7b94052e91bd1e5a1b763e b/fuzz/corpora/client/464e766086f7e285fa7b94052e91bd1e5a1b763e new file mode 100644 index 0000000..b183893 Binary files /dev/null and b/fuzz/corpora/client/464e766086f7e285fa7b94052e91bd1e5a1b763e differ diff --git a/fuzz/corpora/client/46834454b4fa0376b5bc6d2b2f441c7bf6766177 b/fuzz/corpora/client/46834454b4fa0376b5bc6d2b2f441c7bf6766177 new file mode 100644 index 0000000..f7187f7 Binary files /dev/null and b/fuzz/corpora/client/46834454b4fa0376b5bc6d2b2f441c7bf6766177 differ diff --git a/fuzz/corpora/client/46870e1972590f9a393ec01fc23de2adba874c6a b/fuzz/corpora/client/46870e1972590f9a393ec01fc23de2adba874c6a deleted file mode 100644 index 6aa9b22..0000000 Binary files a/fuzz/corpora/client/46870e1972590f9a393ec01fc23de2adba874c6a and /dev/null differ diff --git a/fuzz/corpora/client/46a0bb153d697ca3621bf62f2442ef57884d0bd0 b/fuzz/corpora/client/46a0bb153d697ca3621bf62f2442ef57884d0bd0 new file mode 100644 index 0000000..fad1d11 Binary files /dev/null and b/fuzz/corpora/client/46a0bb153d697ca3621bf62f2442ef57884d0bd0 differ diff --git a/fuzz/corpora/client/46a6d707f4ce8ba9fe0a14fb9da4b0951a6aa362 b/fuzz/corpora/client/46a6d707f4ce8ba9fe0a14fb9da4b0951a6aa362 deleted file mode 100644 index a959c6d..0000000 Binary files a/fuzz/corpora/client/46a6d707f4ce8ba9fe0a14fb9da4b0951a6aa362 and /dev/null differ diff --git a/fuzz/corpora/client/46c645c86a93c2a8da13ae9743936483988de7ea b/fuzz/corpora/client/46c645c86a93c2a8da13ae9743936483988de7ea new file mode 100644 index 0000000..78af1c2 Binary files /dev/null and b/fuzz/corpora/client/46c645c86a93c2a8da13ae9743936483988de7ea differ diff --git a/fuzz/corpora/client/46dc3949e35fcecd9f16d51a4c954f2a546d7118 b/fuzz/corpora/client/46dc3949e35fcecd9f16d51a4c954f2a546d7118 deleted file mode 100644 index d3d6a44..0000000 Binary files a/fuzz/corpora/client/46dc3949e35fcecd9f16d51a4c954f2a546d7118 and /dev/null differ diff --git a/fuzz/corpora/client/46feb1e34f712f0d0cc53822934fa01e60912f15 b/fuzz/corpora/client/46feb1e34f712f0d0cc53822934fa01e60912f15 new file mode 100644 index 0000000..5c22c7f Binary files /dev/null and b/fuzz/corpora/client/46feb1e34f712f0d0cc53822934fa01e60912f15 differ diff --git a/fuzz/corpora/client/47378198e6496856548ad1e0dd4a46f7e70e0ea4 b/fuzz/corpora/client/47378198e6496856548ad1e0dd4a46f7e70e0ea4 deleted file mode 100644 index 7c8928a..0000000 Binary files a/fuzz/corpora/client/47378198e6496856548ad1e0dd4a46f7e70e0ea4 and /dev/null differ diff --git a/fuzz/corpora/client/476d6e15019d60d8700d18f9e9b2a32b3c543c06 b/fuzz/corpora/client/476d6e15019d60d8700d18f9e9b2a32b3c543c06 new file mode 100644 index 0000000..119894a Binary files /dev/null and b/fuzz/corpora/client/476d6e15019d60d8700d18f9e9b2a32b3c543c06 differ diff --git a/fuzz/corpora/client/479a157bc9cc1c6389862f368d522dffca02b0aa b/fuzz/corpora/client/479a157bc9cc1c6389862f368d522dffca02b0aa deleted file mode 100644 index 0737dd6..0000000 Binary files a/fuzz/corpora/client/479a157bc9cc1c6389862f368d522dffca02b0aa and /dev/null differ diff --git a/fuzz/corpora/client/47db91f3d1120833cb92f134f731d6e05a53d2f6 b/fuzz/corpora/client/47db91f3d1120833cb92f134f731d6e05a53d2f6 new file mode 100644 index 0000000..90ed541 Binary files /dev/null and b/fuzz/corpora/client/47db91f3d1120833cb92f134f731d6e05a53d2f6 differ diff --git a/fuzz/corpora/client/48341c248743e96d1df3a1a20a2f291d2b9e5832 b/fuzz/corpora/client/48341c248743e96d1df3a1a20a2f291d2b9e5832 new file mode 100644 index 0000000..a3c0d39 Binary files /dev/null and b/fuzz/corpora/client/48341c248743e96d1df3a1a20a2f291d2b9e5832 differ diff --git a/fuzz/corpora/client/48438f71043a180c3b863c7aedc7c4f15ca81fd3 b/fuzz/corpora/client/48438f71043a180c3b863c7aedc7c4f15ca81fd3 deleted file mode 100644 index a2dcca4..0000000 Binary files a/fuzz/corpora/client/48438f71043a180c3b863c7aedc7c4f15ca81fd3 and /dev/null differ diff --git a/fuzz/corpora/client/4878760d72570f2bfd4070360af26e42937cc5f1 b/fuzz/corpora/client/4878760d72570f2bfd4070360af26e42937cc5f1 deleted file mode 100644 index 13a08f5..0000000 Binary files a/fuzz/corpora/client/4878760d72570f2bfd4070360af26e42937cc5f1 and /dev/null differ diff --git a/fuzz/corpora/client/48ef5ff9acad7cc35977e6ad9a863c37caa538c2 b/fuzz/corpora/client/48ef5ff9acad7cc35977e6ad9a863c37caa538c2 new file mode 100644 index 0000000..8885b9b Binary files /dev/null and b/fuzz/corpora/client/48ef5ff9acad7cc35977e6ad9a863c37caa538c2 differ diff --git a/fuzz/corpora/client/4926047d56f1d03bf02d68e724e6044775cbea29 b/fuzz/corpora/client/4926047d56f1d03bf02d68e724e6044775cbea29 new file mode 100644 index 0000000..9a94b9f Binary files /dev/null and b/fuzz/corpora/client/4926047d56f1d03bf02d68e724e6044775cbea29 differ diff --git a/fuzz/corpora/client/4934f223dcc0a80af7aa18def5af17326a6ab001 b/fuzz/corpora/client/4934f223dcc0a80af7aa18def5af17326a6ab001 new file mode 100644 index 0000000..0d1ec6c Binary files /dev/null and b/fuzz/corpora/client/4934f223dcc0a80af7aa18def5af17326a6ab001 differ diff --git a/fuzz/corpora/client/4954bd76d695192cfad955b0e9d06adf50a144f2 b/fuzz/corpora/client/4954bd76d695192cfad955b0e9d06adf50a144f2 deleted file mode 100644 index bc0bf64..0000000 Binary files a/fuzz/corpora/client/4954bd76d695192cfad955b0e9d06adf50a144f2 and /dev/null differ diff --git a/fuzz/corpora/client/498a8a168866380b433408fc39d810c553d85306 b/fuzz/corpora/client/498a8a168866380b433408fc39d810c553d85306 deleted file mode 100644 index afc4591..0000000 Binary files a/fuzz/corpora/client/498a8a168866380b433408fc39d810c553d85306 and /dev/null differ diff --git a/fuzz/corpora/client/499addb6b373682977d80c35094b8df2bda0c439 b/fuzz/corpora/client/499addb6b373682977d80c35094b8df2bda0c439 deleted file mode 100644 index f08543f..0000000 Binary files a/fuzz/corpora/client/499addb6b373682977d80c35094b8df2bda0c439 and /dev/null differ diff --git a/fuzz/corpora/client/499f4b9c7d19e495d52e96c04d684ea6d7a5a4dc b/fuzz/corpora/client/499f4b9c7d19e495d52e96c04d684ea6d7a5a4dc new file mode 100644 index 0000000..72fab7a Binary files /dev/null and b/fuzz/corpora/client/499f4b9c7d19e495d52e96c04d684ea6d7a5a4dc differ diff --git a/fuzz/corpora/client/49d008f41db5f6364e1ad9bdacc04875eb88ec2e b/fuzz/corpora/client/49d008f41db5f6364e1ad9bdacc04875eb88ec2e new file mode 100644 index 0000000..0b33814 Binary files /dev/null and b/fuzz/corpora/client/49d008f41db5f6364e1ad9bdacc04875eb88ec2e differ diff --git a/fuzz/corpora/client/49ebebb17e8777ee80a29f4753229a5cf630d16c b/fuzz/corpora/client/49ebebb17e8777ee80a29f4753229a5cf630d16c new file mode 100644 index 0000000..45628db Binary files /dev/null and b/fuzz/corpora/client/49ebebb17e8777ee80a29f4753229a5cf630d16c differ diff --git a/fuzz/corpora/client/4a0044bd9e35a78e1665957dc86c3ec4a73f921e b/fuzz/corpora/client/4a0044bd9e35a78e1665957dc86c3ec4a73f921e new file mode 100644 index 0000000..812fa40 Binary files /dev/null and b/fuzz/corpora/client/4a0044bd9e35a78e1665957dc86c3ec4a73f921e differ diff --git a/fuzz/corpora/client/4a0cd07f0e73d5ffb870f65d2f743f1cae5167c4 b/fuzz/corpora/client/4a0cd07f0e73d5ffb870f65d2f743f1cae5167c4 new file mode 100644 index 0000000..de28e6a Binary files /dev/null and b/fuzz/corpora/client/4a0cd07f0e73d5ffb870f65d2f743f1cae5167c4 differ diff --git a/fuzz/corpora/client/4a380ace193642ac4dfddea6198f830aae7678d4 b/fuzz/corpora/client/4a380ace193642ac4dfddea6198f830aae7678d4 new file mode 100644 index 0000000..7708065 Binary files /dev/null and b/fuzz/corpora/client/4a380ace193642ac4dfddea6198f830aae7678d4 differ diff --git a/fuzz/corpora/client/4a686e29e7f13028fa856abc104c3be317ae27d8 b/fuzz/corpora/client/4a686e29e7f13028fa856abc104c3be317ae27d8 new file mode 100644 index 0000000..e00551f Binary files /dev/null and b/fuzz/corpora/client/4a686e29e7f13028fa856abc104c3be317ae27d8 differ diff --git a/fuzz/corpora/client/4a72a974c227fd1d28349378cc4f095c0259a8fc b/fuzz/corpora/client/4a72a974c227fd1d28349378cc4f095c0259a8fc new file mode 100644 index 0000000..3e0aa04 Binary files /dev/null and b/fuzz/corpora/client/4a72a974c227fd1d28349378cc4f095c0259a8fc differ diff --git a/fuzz/corpora/client/4a961b234f2ccd0da553000cfe2266d612c3ed9d b/fuzz/corpora/client/4a961b234f2ccd0da553000cfe2266d612c3ed9d new file mode 100644 index 0000000..3a467a5 Binary files /dev/null and b/fuzz/corpora/client/4a961b234f2ccd0da553000cfe2266d612c3ed9d differ diff --git a/fuzz/corpora/client/4a9a2dfb5f2895de0078f5795d34cc80fe767c4c b/fuzz/corpora/client/4a9a2dfb5f2895de0078f5795d34cc80fe767c4c new file mode 100644 index 0000000..242cf74 Binary files /dev/null and b/fuzz/corpora/client/4a9a2dfb5f2895de0078f5795d34cc80fe767c4c differ diff --git a/fuzz/corpora/client/4a9f16806b4a0fcefccd761ae5ca36757697c40b b/fuzz/corpora/client/4a9f16806b4a0fcefccd761ae5ca36757697c40b new file mode 100644 index 0000000..94f5d81 Binary files /dev/null and b/fuzz/corpora/client/4a9f16806b4a0fcefccd761ae5ca36757697c40b differ diff --git a/fuzz/corpora/client/4abcb798f0a7b412caebb5873ac4db7817bf42d3 b/fuzz/corpora/client/4abcb798f0a7b412caebb5873ac4db7817bf42d3 new file mode 100644 index 0000000..fff2f6c Binary files /dev/null and b/fuzz/corpora/client/4abcb798f0a7b412caebb5873ac4db7817bf42d3 differ diff --git a/fuzz/corpora/client/4b2369a90ae16c4ceef256000c0a9f5c47979eb6 b/fuzz/corpora/client/4b2369a90ae16c4ceef256000c0a9f5c47979eb6 new file mode 100644 index 0000000..663989a Binary files /dev/null and b/fuzz/corpora/client/4b2369a90ae16c4ceef256000c0a9f5c47979eb6 differ diff --git a/fuzz/corpora/client/4b27358b3aab1b2adcb6edc6764489e476b65360 b/fuzz/corpora/client/4b27358b3aab1b2adcb6edc6764489e476b65360 new file mode 100644 index 0000000..078b1d3 Binary files /dev/null and b/fuzz/corpora/client/4b27358b3aab1b2adcb6edc6764489e476b65360 differ diff --git a/fuzz/corpora/client/4b3659922714890d98373e64345b30b1633b0b7c b/fuzz/corpora/client/4b3659922714890d98373e64345b30b1633b0b7c deleted file mode 100644 index 5dd2e72..0000000 Binary files a/fuzz/corpora/client/4b3659922714890d98373e64345b30b1633b0b7c and /dev/null differ diff --git a/fuzz/corpora/client/4b4864bbfe8bb84d0ab99391d94da4dd68f97cda b/fuzz/corpora/client/4b4864bbfe8bb84d0ab99391d94da4dd68f97cda deleted file mode 100644 index abda7c2..0000000 Binary files a/fuzz/corpora/client/4b4864bbfe8bb84d0ab99391d94da4dd68f97cda and /dev/null differ diff --git a/fuzz/corpora/client/4b4d90e19a143d7887f97f0d45fad0368fd4c0c7 b/fuzz/corpora/client/4b4d90e19a143d7887f97f0d45fad0368fd4c0c7 new file mode 100644 index 0000000..973008c Binary files /dev/null and b/fuzz/corpora/client/4b4d90e19a143d7887f97f0d45fad0368fd4c0c7 differ diff --git a/fuzz/corpora/client/4b5e9a278fd56c57b9182ace4835c2c412430b5e b/fuzz/corpora/client/4b5e9a278fd56c57b9182ace4835c2c412430b5e new file mode 100644 index 0000000..2c3c9ee Binary files /dev/null and b/fuzz/corpora/client/4b5e9a278fd56c57b9182ace4835c2c412430b5e differ diff --git a/fuzz/corpora/client/4b6d8f579687f023ec99e9eda1e82a2c934536f0 b/fuzz/corpora/client/4b6d8f579687f023ec99e9eda1e82a2c934536f0 new file mode 100644 index 0000000..24b2b60 Binary files /dev/null and b/fuzz/corpora/client/4b6d8f579687f023ec99e9eda1e82a2c934536f0 differ diff --git a/fuzz/corpora/client/4b88c521e277511aee7750ae551df7fc1cf993c6 b/fuzz/corpora/client/4b88c521e277511aee7750ae551df7fc1cf993c6 new file mode 100644 index 0000000..f137946 Binary files /dev/null and b/fuzz/corpora/client/4b88c521e277511aee7750ae551df7fc1cf993c6 differ diff --git a/fuzz/corpora/client/4b92ffb6a71c8440b2090a5077b9afc51a413ef1 b/fuzz/corpora/client/4b92ffb6a71c8440b2090a5077b9afc51a413ef1 new file mode 100644 index 0000000..62251ce Binary files /dev/null and b/fuzz/corpora/client/4b92ffb6a71c8440b2090a5077b9afc51a413ef1 differ diff --git a/fuzz/corpora/client/4bab1000240138cbf9b6e1fed61446dab77b277c b/fuzz/corpora/client/4bab1000240138cbf9b6e1fed61446dab77b277c new file mode 100644 index 0000000..7edd239 Binary files /dev/null and b/fuzz/corpora/client/4bab1000240138cbf9b6e1fed61446dab77b277c differ diff --git a/fuzz/corpora/client/4bdb84934fae4aed9a0f17313d61b145d10663bf b/fuzz/corpora/client/4bdb84934fae4aed9a0f17313d61b145d10663bf deleted file mode 100644 index 38e2f07..0000000 Binary files a/fuzz/corpora/client/4bdb84934fae4aed9a0f17313d61b145d10663bf and /dev/null differ diff --git a/fuzz/corpora/client/4bf6b3ded084d734119d32c4c8e2d7bd817146b4 b/fuzz/corpora/client/4bf6b3ded084d734119d32c4c8e2d7bd817146b4 deleted file mode 100644 index b8a92ca..0000000 Binary files a/fuzz/corpora/client/4bf6b3ded084d734119d32c4c8e2d7bd817146b4 and /dev/null differ diff --git a/fuzz/corpora/client/4c2a414120f430b083ca7504b008339e741cc712 b/fuzz/corpora/client/4c2a414120f430b083ca7504b008339e741cc712 new file mode 100644 index 0000000..7b2f2d9 Binary files /dev/null and b/fuzz/corpora/client/4c2a414120f430b083ca7504b008339e741cc712 differ diff --git a/fuzz/corpora/client/4c49430c3f532b4e6c58e1899e82b1b37cd64657 b/fuzz/corpora/client/4c49430c3f532b4e6c58e1899e82b1b37cd64657 deleted file mode 100644 index c315e75..0000000 Binary files a/fuzz/corpora/client/4c49430c3f532b4e6c58e1899e82b1b37cd64657 and /dev/null differ diff --git a/fuzz/corpora/client/4c65ae11ce9fcf72bc2a947ac471ff49b7d2c289 b/fuzz/corpora/client/4c65ae11ce9fcf72bc2a947ac471ff49b7d2c289 new file mode 100644 index 0000000..e49c29e Binary files /dev/null and b/fuzz/corpora/client/4c65ae11ce9fcf72bc2a947ac471ff49b7d2c289 differ diff --git a/fuzz/corpora/client/4d0ba99cf14cc9ff31889aee8151433fd81fce05 b/fuzz/corpora/client/4d0ba99cf14cc9ff31889aee8151433fd81fce05 deleted file mode 100644 index cf0e56f..0000000 Binary files a/fuzz/corpora/client/4d0ba99cf14cc9ff31889aee8151433fd81fce05 and /dev/null differ diff --git a/fuzz/corpora/client/4d13d84208e45bf883aa34c393351a751447756d b/fuzz/corpora/client/4d13d84208e45bf883aa34c393351a751447756d new file mode 100644 index 0000000..6aa91f5 Binary files /dev/null and b/fuzz/corpora/client/4d13d84208e45bf883aa34c393351a751447756d differ diff --git a/fuzz/corpora/client/4d27f703583ac6e575a69f772aeffe7938ffe388 b/fuzz/corpora/client/4d27f703583ac6e575a69f772aeffe7938ffe388 new file mode 100644 index 0000000..fdc0c1a Binary files /dev/null and b/fuzz/corpora/client/4d27f703583ac6e575a69f772aeffe7938ffe388 differ diff --git a/fuzz/corpora/client/4d29f0d4d51e57a53905ad5aaf917e26832b36b4 b/fuzz/corpora/client/4d29f0d4d51e57a53905ad5aaf917e26832b36b4 new file mode 100644 index 0000000..8dc9a4e Binary files /dev/null and b/fuzz/corpora/client/4d29f0d4d51e57a53905ad5aaf917e26832b36b4 differ diff --git a/fuzz/corpora/client/4d30fc433b0c1db47bed64c069eb6ac0890df772 b/fuzz/corpora/client/4d30fc433b0c1db47bed64c069eb6ac0890df772 deleted file mode 100644 index 76303e2..0000000 Binary files a/fuzz/corpora/client/4d30fc433b0c1db47bed64c069eb6ac0890df772 and /dev/null differ diff --git a/fuzz/corpora/client/4d400781b3f30be839b9149a312bebb566120c9b b/fuzz/corpora/client/4d400781b3f30be839b9149a312bebb566120c9b new file mode 100644 index 0000000..9a39a95 Binary files /dev/null and b/fuzz/corpora/client/4d400781b3f30be839b9149a312bebb566120c9b differ diff --git a/fuzz/corpora/client/4d601e8c4cb1ee9cc0211b75cc5515b9ebe3dc33 b/fuzz/corpora/client/4d601e8c4cb1ee9cc0211b75cc5515b9ebe3dc33 deleted file mode 100644 index f967f4a..0000000 Binary files a/fuzz/corpora/client/4d601e8c4cb1ee9cc0211b75cc5515b9ebe3dc33 and /dev/null differ diff --git a/fuzz/corpora/client/4e0567c0cea1b331bdd2066df3136d496c0e4b5f b/fuzz/corpora/client/4e0567c0cea1b331bdd2066df3136d496c0e4b5f new file mode 100644 index 0000000..cd7f779 Binary files /dev/null and b/fuzz/corpora/client/4e0567c0cea1b331bdd2066df3136d496c0e4b5f differ diff --git a/fuzz/corpora/client/4e24c437ea21096ac4e0cb91c9a95482747a3b76 b/fuzz/corpora/client/4e24c437ea21096ac4e0cb91c9a95482747a3b76 new file mode 100644 index 0000000..94ab375 Binary files /dev/null and b/fuzz/corpora/client/4e24c437ea21096ac4e0cb91c9a95482747a3b76 differ diff --git a/fuzz/corpora/client/4e3ef42d46f378c826eb26de9a64a030f5b01934 b/fuzz/corpora/client/4e3ef42d46f378c826eb26de9a64a030f5b01934 deleted file mode 100644 index f6392b1..0000000 Binary files a/fuzz/corpora/client/4e3ef42d46f378c826eb26de9a64a030f5b01934 and /dev/null differ diff --git a/fuzz/corpora/client/4e6c6e4f35a865f672b671a64d272ca63ca91f44 b/fuzz/corpora/client/4e6c6e4f35a865f672b671a64d272ca63ca91f44 deleted file mode 100644 index f18f78d..0000000 Binary files a/fuzz/corpora/client/4e6c6e4f35a865f672b671a64d272ca63ca91f44 and /dev/null differ diff --git a/fuzz/corpora/client/4e7ea9bc8a23e612a56bc4dba08e12d60579b1b0 b/fuzz/corpora/client/4e7ea9bc8a23e612a56bc4dba08e12d60579b1b0 deleted file mode 100644 index 7d46b52..0000000 Binary files a/fuzz/corpora/client/4e7ea9bc8a23e612a56bc4dba08e12d60579b1b0 and /dev/null differ diff --git a/fuzz/corpora/client/4e814a62726cdb46c343a4486ed87711b158d7bd b/fuzz/corpora/client/4e814a62726cdb46c343a4486ed87711b158d7bd deleted file mode 100644 index 8910943..0000000 Binary files a/fuzz/corpora/client/4e814a62726cdb46c343a4486ed87711b158d7bd and /dev/null differ diff --git a/fuzz/corpora/client/4e9c7593a59f3f1c0c98a1a91464ce62d9c622a5 b/fuzz/corpora/client/4e9c7593a59f3f1c0c98a1a91464ce62d9c622a5 new file mode 100644 index 0000000..9bae943 Binary files /dev/null and b/fuzz/corpora/client/4e9c7593a59f3f1c0c98a1a91464ce62d9c622a5 differ diff --git a/fuzz/corpora/client/4ebd95be07815ce02e25a5887a0459ef795bfe20 b/fuzz/corpora/client/4ebd95be07815ce02e25a5887a0459ef795bfe20 deleted file mode 100644 index 9c11ec0..0000000 Binary files a/fuzz/corpora/client/4ebd95be07815ce02e25a5887a0459ef795bfe20 and /dev/null differ diff --git a/fuzz/corpora/client/4ec87b1da87674786ac2015e9efce6894a3f058c b/fuzz/corpora/client/4ec87b1da87674786ac2015e9efce6894a3f058c new file mode 100644 index 0000000..e169462 Binary files /dev/null and b/fuzz/corpora/client/4ec87b1da87674786ac2015e9efce6894a3f058c differ diff --git a/fuzz/corpora/client/4ec98542e2dc9b3d26fcb3bcbfc4618182046a72 b/fuzz/corpora/client/4ec98542e2dc9b3d26fcb3bcbfc4618182046a72 deleted file mode 100644 index d7ce810..0000000 Binary files a/fuzz/corpora/client/4ec98542e2dc9b3d26fcb3bcbfc4618182046a72 and /dev/null differ diff --git a/fuzz/corpora/client/4efdcc23148f1efd7c0c8ac8560f70ab7396e376 b/fuzz/corpora/client/4efdcc23148f1efd7c0c8ac8560f70ab7396e376 new file mode 100644 index 0000000..e02a7dc Binary files /dev/null and b/fuzz/corpora/client/4efdcc23148f1efd7c0c8ac8560f70ab7396e376 differ diff --git a/fuzz/corpora/client/4f2ff355d0ecdc5ea804838d792a4a28cd5ba66d b/fuzz/corpora/client/4f2ff355d0ecdc5ea804838d792a4a28cd5ba66d deleted file mode 100644 index ced3bbb..0000000 Binary files a/fuzz/corpora/client/4f2ff355d0ecdc5ea804838d792a4a28cd5ba66d and /dev/null differ diff --git a/fuzz/corpora/client/4f3b6846153f17d4c37e2cc7ca84aba88c184a2a b/fuzz/corpora/client/4f3b6846153f17d4c37e2cc7ca84aba88c184a2a new file mode 100644 index 0000000..99e5e6c Binary files /dev/null and b/fuzz/corpora/client/4f3b6846153f17d4c37e2cc7ca84aba88c184a2a differ diff --git a/fuzz/corpora/client/4f402bb2a24a4afdf22d4e4a6013436322953ce3 b/fuzz/corpora/client/4f402bb2a24a4afdf22d4e4a6013436322953ce3 new file mode 100644 index 0000000..e28ca94 Binary files /dev/null and b/fuzz/corpora/client/4f402bb2a24a4afdf22d4e4a6013436322953ce3 differ diff --git a/fuzz/corpora/client/4f4b904d93a26dcd165251a5a7cc3a2ec2bde2c4 b/fuzz/corpora/client/4f4b904d93a26dcd165251a5a7cc3a2ec2bde2c4 deleted file mode 100644 index 7bfd135..0000000 Binary files a/fuzz/corpora/client/4f4b904d93a26dcd165251a5a7cc3a2ec2bde2c4 and /dev/null differ diff --git a/fuzz/corpora/client/4fc0de76cde82d07cf9567eb882cd983c07ab032 b/fuzz/corpora/client/4fc0de76cde82d07cf9567eb882cd983c07ab032 new file mode 100644 index 0000000..2293140 Binary files /dev/null and b/fuzz/corpora/client/4fc0de76cde82d07cf9567eb882cd983c07ab032 differ diff --git a/fuzz/corpora/client/504e7e1854464da27b590cd9e5d3c97ce50dbe86 b/fuzz/corpora/client/504e7e1854464da27b590cd9e5d3c97ce50dbe86 new file mode 100644 index 0000000..abd17dc Binary files /dev/null and b/fuzz/corpora/client/504e7e1854464da27b590cd9e5d3c97ce50dbe86 differ diff --git a/fuzz/corpora/client/505bc442b16ef09ad60fe75cb433f265f06f4156 b/fuzz/corpora/client/505bc442b16ef09ad60fe75cb433f265f06f4156 deleted file mode 100644 index 59d2aa5..0000000 Binary files a/fuzz/corpora/client/505bc442b16ef09ad60fe75cb433f265f06f4156 and /dev/null differ diff --git a/fuzz/corpora/client/50750d88f170a89e8b0532caad49e0ea3e1ebdb0 b/fuzz/corpora/client/50750d88f170a89e8b0532caad49e0ea3e1ebdb0 new file mode 100644 index 0000000..86cbe72 Binary files /dev/null and b/fuzz/corpora/client/50750d88f170a89e8b0532caad49e0ea3e1ebdb0 differ diff --git a/fuzz/corpora/client/50abce6c266af485d111f790ce63028fa161b0c3 b/fuzz/corpora/client/50abce6c266af485d111f790ce63028fa161b0c3 deleted file mode 100644 index e81f924..0000000 Binary files a/fuzz/corpora/client/50abce6c266af485d111f790ce63028fa161b0c3 and /dev/null differ diff --git a/fuzz/corpora/client/50e11a4b9dbadcea46d6c59ae5b7c570c392a4b2 b/fuzz/corpora/client/50e11a4b9dbadcea46d6c59ae5b7c570c392a4b2 deleted file mode 100644 index a1dc4e9..0000000 Binary files a/fuzz/corpora/client/50e11a4b9dbadcea46d6c59ae5b7c570c392a4b2 and /dev/null differ diff --git a/fuzz/corpora/client/50e7e10e5b6c4c15ffaa48abe88f93a1439858e1 b/fuzz/corpora/client/50e7e10e5b6c4c15ffaa48abe88f93a1439858e1 new file mode 100644 index 0000000..9cffbf2 Binary files /dev/null and b/fuzz/corpora/client/50e7e10e5b6c4c15ffaa48abe88f93a1439858e1 differ diff --git a/fuzz/corpora/client/50eef7d0b860d8ed3e5327943e1de845a9c3aacb b/fuzz/corpora/client/50eef7d0b860d8ed3e5327943e1de845a9c3aacb new file mode 100644 index 0000000..ca7a63e Binary files /dev/null and b/fuzz/corpora/client/50eef7d0b860d8ed3e5327943e1de845a9c3aacb differ diff --git a/fuzz/corpora/client/50fb6e271f07cea14092d0851d853b18e41ec84e b/fuzz/corpora/client/50fb6e271f07cea14092d0851d853b18e41ec84e deleted file mode 100644 index 62663b8..0000000 Binary files a/fuzz/corpora/client/50fb6e271f07cea14092d0851d853b18e41ec84e and /dev/null differ diff --git a/fuzz/corpora/client/5108103990a7c9ba7964dcd595ac7330dc4e3867 b/fuzz/corpora/client/5108103990a7c9ba7964dcd595ac7330dc4e3867 new file mode 100644 index 0000000..ab2fb06 Binary files /dev/null and b/fuzz/corpora/client/5108103990a7c9ba7964dcd595ac7330dc4e3867 differ diff --git a/fuzz/corpora/client/511562f9705bacff0e01125b00b22e6c3f09f40c b/fuzz/corpora/client/511562f9705bacff0e01125b00b22e6c3f09f40c new file mode 100644 index 0000000..b356ff5 Binary files /dev/null and b/fuzz/corpora/client/511562f9705bacff0e01125b00b22e6c3f09f40c differ diff --git a/fuzz/corpora/client/5124134f94e31ca5099f259b0c53582beaffd8d5 b/fuzz/corpora/client/5124134f94e31ca5099f259b0c53582beaffd8d5 deleted file mode 100644 index 4c2c88d..0000000 Binary files a/fuzz/corpora/client/5124134f94e31ca5099f259b0c53582beaffd8d5 and /dev/null differ diff --git a/fuzz/corpora/client/513ed6657d0f6ea27f9d0828f5709977682d96fb b/fuzz/corpora/client/513ed6657d0f6ea27f9d0828f5709977682d96fb new file mode 100644 index 0000000..d148022 Binary files /dev/null and b/fuzz/corpora/client/513ed6657d0f6ea27f9d0828f5709977682d96fb differ diff --git a/fuzz/corpora/client/517bad1711a94d3e0b713dad61403e79650ed4b1 b/fuzz/corpora/client/517bad1711a94d3e0b713dad61403e79650ed4b1 deleted file mode 100644 index 2cf0f40..0000000 Binary files a/fuzz/corpora/client/517bad1711a94d3e0b713dad61403e79650ed4b1 and /dev/null differ diff --git a/fuzz/corpora/client/5183db953b7da39f293b596caec95015ed974e54 b/fuzz/corpora/client/5183db953b7da39f293b596caec95015ed974e54 deleted file mode 100644 index cd0ebf8..0000000 Binary files a/fuzz/corpora/client/5183db953b7da39f293b596caec95015ed974e54 and /dev/null differ diff --git a/fuzz/corpora/client/51a7351e3b3f592c4dac2daa3433e501cf47613a b/fuzz/corpora/client/51a7351e3b3f592c4dac2daa3433e501cf47613a deleted file mode 100644 index 309461a..0000000 Binary files a/fuzz/corpora/client/51a7351e3b3f592c4dac2daa3433e501cf47613a and /dev/null differ diff --git a/fuzz/corpora/client/51bc2c9680e9e459e83b6f18a3e7ecd0aced5685 b/fuzz/corpora/client/51bc2c9680e9e459e83b6f18a3e7ecd0aced5685 deleted file mode 100644 index ba1d05d..0000000 Binary files a/fuzz/corpora/client/51bc2c9680e9e459e83b6f18a3e7ecd0aced5685 and /dev/null differ diff --git a/fuzz/corpora/client/51c881e5c566bccfa564b0a4595056e41d5404b6 b/fuzz/corpora/client/51c881e5c566bccfa564b0a4595056e41d5404b6 new file mode 100644 index 0000000..d58d6c9 Binary files /dev/null and b/fuzz/corpora/client/51c881e5c566bccfa564b0a4595056e41d5404b6 differ diff --git a/fuzz/corpora/client/51ea11e8a35d8697b2650738037b265c40a8f777 b/fuzz/corpora/client/51ea11e8a35d8697b2650738037b265c40a8f777 deleted file mode 100644 index 988b81a..0000000 Binary files a/fuzz/corpora/client/51ea11e8a35d8697b2650738037b265c40a8f777 and /dev/null differ diff --git a/fuzz/corpora/client/520f266944891e6df889c3ff86f409d9b361641b b/fuzz/corpora/client/520f266944891e6df889c3ff86f409d9b361641b new file mode 100644 index 0000000..a85269f Binary files /dev/null and b/fuzz/corpora/client/520f266944891e6df889c3ff86f409d9b361641b differ diff --git a/fuzz/corpora/client/5219c64c183f8d237817a47d8002610326a3a000 b/fuzz/corpora/client/5219c64c183f8d237817a47d8002610326a3a000 new file mode 100644 index 0000000..29b50ea Binary files /dev/null and b/fuzz/corpora/client/5219c64c183f8d237817a47d8002610326a3a000 differ diff --git a/fuzz/corpora/client/522ac8e615e75c31c7d4ad71606dd9a5abc696c9 b/fuzz/corpora/client/522ac8e615e75c31c7d4ad71606dd9a5abc696c9 deleted file mode 100644 index e58fed4..0000000 Binary files a/fuzz/corpora/client/522ac8e615e75c31c7d4ad71606dd9a5abc696c9 and /dev/null differ diff --git a/fuzz/corpora/client/523e676726b69ac0eab53a9d0912d551e9123bc4 b/fuzz/corpora/client/523e676726b69ac0eab53a9d0912d551e9123bc4 new file mode 100644 index 0000000..fb75b56 Binary files /dev/null and b/fuzz/corpora/client/523e676726b69ac0eab53a9d0912d551e9123bc4 differ diff --git a/fuzz/corpora/client/52432196dd0abea21a3801f0df2314f90802f436 b/fuzz/corpora/client/52432196dd0abea21a3801f0df2314f90802f436 deleted file mode 100644 index 74de41a..0000000 Binary files a/fuzz/corpora/client/52432196dd0abea21a3801f0df2314f90802f436 and /dev/null differ diff --git a/fuzz/corpora/client/5243983b7167774bbb87ad46fadd7b95ec5f6b3a b/fuzz/corpora/client/5243983b7167774bbb87ad46fadd7b95ec5f6b3a new file mode 100644 index 0000000..da70649 Binary files /dev/null and b/fuzz/corpora/client/5243983b7167774bbb87ad46fadd7b95ec5f6b3a differ diff --git a/fuzz/corpora/client/52568ba3746bacd1f4ca5d630535c733de38db25 b/fuzz/corpora/client/52568ba3746bacd1f4ca5d630535c733de38db25 deleted file mode 100644 index 000bf7a..0000000 Binary files a/fuzz/corpora/client/52568ba3746bacd1f4ca5d630535c733de38db25 and /dev/null differ diff --git a/fuzz/corpora/client/526df0feda9202635936bf5688537e0beda226b7 b/fuzz/corpora/client/526df0feda9202635936bf5688537e0beda226b7 deleted file mode 100644 index 74f4b1a..0000000 Binary files a/fuzz/corpora/client/526df0feda9202635936bf5688537e0beda226b7 and /dev/null differ diff --git a/fuzz/corpora/client/52b1474ea45a45c1df5850019f2ec760101d0fd8 b/fuzz/corpora/client/52b1474ea45a45c1df5850019f2ec760101d0fd8 deleted file mode 100644 index 520ea0f..0000000 Binary files a/fuzz/corpora/client/52b1474ea45a45c1df5850019f2ec760101d0fd8 and /dev/null differ diff --git a/fuzz/corpora/client/52d40c86c398aad7ee2205902dff157fdac3a94a b/fuzz/corpora/client/52d40c86c398aad7ee2205902dff157fdac3a94a new file mode 100644 index 0000000..72a7743 Binary files /dev/null and b/fuzz/corpora/client/52d40c86c398aad7ee2205902dff157fdac3a94a differ diff --git a/fuzz/corpora/client/52faf1088531d7dffe86a6edd4ce30e0d1cb9107 b/fuzz/corpora/client/52faf1088531d7dffe86a6edd4ce30e0d1cb9107 deleted file mode 100644 index 0b37b30..0000000 Binary files a/fuzz/corpora/client/52faf1088531d7dffe86a6edd4ce30e0d1cb9107 and /dev/null differ diff --git a/fuzz/corpora/client/53417afb1c73f493030ce0a5185c49270f53a317 b/fuzz/corpora/client/53417afb1c73f493030ce0a5185c49270f53a317 deleted file mode 100644 index be26829..0000000 Binary files a/fuzz/corpora/client/53417afb1c73f493030ce0a5185c49270f53a317 and /dev/null differ diff --git a/fuzz/corpora/client/53481f193adcbea4d56e6c762427ad13986f6568 b/fuzz/corpora/client/53481f193adcbea4d56e6c762427ad13986f6568 new file mode 100644 index 0000000..009d119 Binary files /dev/null and b/fuzz/corpora/client/53481f193adcbea4d56e6c762427ad13986f6568 differ diff --git a/fuzz/corpora/client/537e46973b47190dc64d1aa71d79408c6fba6c77 b/fuzz/corpora/client/537e46973b47190dc64d1aa71d79408c6fba6c77 new file mode 100644 index 0000000..bba82e1 Binary files /dev/null and b/fuzz/corpora/client/537e46973b47190dc64d1aa71d79408c6fba6c77 differ diff --git a/fuzz/corpora/client/539ec916930446fbd1ef005d71b2862c1a5a5c24 b/fuzz/corpora/client/539ec916930446fbd1ef005d71b2862c1a5a5c24 deleted file mode 100644 index 73f6d94..0000000 Binary files a/fuzz/corpora/client/539ec916930446fbd1ef005d71b2862c1a5a5c24 and /dev/null differ diff --git a/fuzz/corpora/client/53a9d706a788d95243e3f3ff073e1f4242ce3957 b/fuzz/corpora/client/53a9d706a788d95243e3f3ff073e1f4242ce3957 deleted file mode 100644 index 24845db..0000000 Binary files a/fuzz/corpora/client/53a9d706a788d95243e3f3ff073e1f4242ce3957 and /dev/null differ diff --git a/fuzz/corpora/client/53b8dcb92624bede60cc815a798ab4ad4b069da5 b/fuzz/corpora/client/53b8dcb92624bede60cc815a798ab4ad4b069da5 new file mode 100644 index 0000000..784d754 Binary files /dev/null and b/fuzz/corpora/client/53b8dcb92624bede60cc815a798ab4ad4b069da5 differ diff --git a/fuzz/corpora/client/53ff976615459f646a3377fe504ad677c33989f4 b/fuzz/corpora/client/53ff976615459f646a3377fe504ad677c33989f4 new file mode 100644 index 0000000..9c342f6 Binary files /dev/null and b/fuzz/corpora/client/53ff976615459f646a3377fe504ad677c33989f4 differ diff --git a/fuzz/corpora/client/540bb8292c9b90cd0a4a6dc5bf07fdeb806977e4 b/fuzz/corpora/client/540bb8292c9b90cd0a4a6dc5bf07fdeb806977e4 new file mode 100644 index 0000000..cc1abc9 Binary files /dev/null and b/fuzz/corpora/client/540bb8292c9b90cd0a4a6dc5bf07fdeb806977e4 differ diff --git a/fuzz/corpora/client/541b3a71f099bd975f242a1b401493da0db916ec b/fuzz/corpora/client/541b3a71f099bd975f242a1b401493da0db916ec new file mode 100644 index 0000000..74b5352 Binary files /dev/null and b/fuzz/corpora/client/541b3a71f099bd975f242a1b401493da0db916ec differ diff --git a/fuzz/corpora/client/5437d5e4ca7b0e87d1ce2d06b193a42bea1cad4a b/fuzz/corpora/client/5437d5e4ca7b0e87d1ce2d06b193a42bea1cad4a deleted file mode 100644 index 89b0855..0000000 Binary files a/fuzz/corpora/client/5437d5e4ca7b0e87d1ce2d06b193a42bea1cad4a and /dev/null differ diff --git a/fuzz/corpora/client/545c328e8bc843e092f3d72626b2965356d856f5 b/fuzz/corpora/client/545c328e8bc843e092f3d72626b2965356d856f5 new file mode 100644 index 0000000..10f212d Binary files /dev/null and b/fuzz/corpora/client/545c328e8bc843e092f3d72626b2965356d856f5 differ diff --git a/fuzz/corpora/client/5466acdda191e364bc1788c779137a1bd8c039e5 b/fuzz/corpora/client/5466acdda191e364bc1788c779137a1bd8c039e5 new file mode 100644 index 0000000..fbb91c1 Binary files /dev/null and b/fuzz/corpora/client/5466acdda191e364bc1788c779137a1bd8c039e5 differ diff --git a/fuzz/corpora/client/547fa587ca66dbd970950e8108e8f4e6bd1c728b b/fuzz/corpora/client/547fa587ca66dbd970950e8108e8f4e6bd1c728b deleted file mode 100644 index 99fa8ad..0000000 Binary files a/fuzz/corpora/client/547fa587ca66dbd970950e8108e8f4e6bd1c728b and /dev/null differ diff --git a/fuzz/corpora/client/54c40e603be225c0fee4b2a68d53f7340a6fce0d b/fuzz/corpora/client/54c40e603be225c0fee4b2a68d53f7340a6fce0d new file mode 100644 index 0000000..9914ca3 Binary files /dev/null and b/fuzz/corpora/client/54c40e603be225c0fee4b2a68d53f7340a6fce0d differ diff --git a/fuzz/corpora/client/54c7b61d4c089c0abf56e7355dfcdc51f76167a1 b/fuzz/corpora/client/54c7b61d4c089c0abf56e7355dfcdc51f76167a1 new file mode 100644 index 0000000..66b105a Binary files /dev/null and b/fuzz/corpora/client/54c7b61d4c089c0abf56e7355dfcdc51f76167a1 differ diff --git a/fuzz/corpora/client/54d8b28f7d6884edfb86f05c7a60c3afda508b8e b/fuzz/corpora/client/54d8b28f7d6884edfb86f05c7a60c3afda508b8e new file mode 100644 index 0000000..d5fa16a Binary files /dev/null and b/fuzz/corpora/client/54d8b28f7d6884edfb86f05c7a60c3afda508b8e differ diff --git a/fuzz/corpora/client/54fdb0b01b172ee5824901b70493c15bf617c1ee b/fuzz/corpora/client/54fdb0b01b172ee5824901b70493c15bf617c1ee deleted file mode 100644 index f71e9b8..0000000 Binary files a/fuzz/corpora/client/54fdb0b01b172ee5824901b70493c15bf617c1ee and /dev/null differ diff --git a/fuzz/corpora/client/552c2a1e712db88133313336622b24a73a3529d6 b/fuzz/corpora/client/552c2a1e712db88133313336622b24a73a3529d6 deleted file mode 100644 index 1380b96..0000000 Binary files a/fuzz/corpora/client/552c2a1e712db88133313336622b24a73a3529d6 and /dev/null differ diff --git a/fuzz/corpora/client/553af8c153e3402394d6c209c2e4d9fcdba7d02a b/fuzz/corpora/client/553af8c153e3402394d6c209c2e4d9fcdba7d02a new file mode 100644 index 0000000..88b045b Binary files /dev/null and b/fuzz/corpora/client/553af8c153e3402394d6c209c2e4d9fcdba7d02a differ diff --git a/fuzz/corpora/client/554147916b20869f3aba2366c0b6a9c0af59538a b/fuzz/corpora/client/554147916b20869f3aba2366c0b6a9c0af59538a deleted file mode 100644 index d593fe3..0000000 Binary files a/fuzz/corpora/client/554147916b20869f3aba2366c0b6a9c0af59538a and /dev/null differ diff --git a/fuzz/corpora/client/554b023399e19920b87876b990c213ca726e932f b/fuzz/corpora/client/554b023399e19920b87876b990c213ca726e932f new file mode 100644 index 0000000..7c44845 Binary files /dev/null and b/fuzz/corpora/client/554b023399e19920b87876b990c213ca726e932f differ diff --git a/fuzz/corpora/client/55a439dd46288ffd6f71c242cce1b273a832b582 b/fuzz/corpora/client/55a439dd46288ffd6f71c242cce1b273a832b582 new file mode 100644 index 0000000..9a9b954 Binary files /dev/null and b/fuzz/corpora/client/55a439dd46288ffd6f71c242cce1b273a832b582 differ diff --git a/fuzz/corpora/client/55d9c66124aeb92d2b630c083c2076e9371617e5 b/fuzz/corpora/client/55d9c66124aeb92d2b630c083c2076e9371617e5 new file mode 100644 index 0000000..4cd4f99 Binary files /dev/null and b/fuzz/corpora/client/55d9c66124aeb92d2b630c083c2076e9371617e5 differ diff --git a/fuzz/corpora/client/55de0cc1d6346b918595832403412f606e666973 b/fuzz/corpora/client/55de0cc1d6346b918595832403412f606e666973 deleted file mode 100644 index 4813332..0000000 Binary files a/fuzz/corpora/client/55de0cc1d6346b918595832403412f606e666973 and /dev/null differ diff --git a/fuzz/corpora/client/56084f73c62bedf27ec830f2af2ef8833e507316 b/fuzz/corpora/client/56084f73c62bedf27ec830f2af2ef8833e507316 deleted file mode 100644 index b7c23cc..0000000 Binary files a/fuzz/corpora/client/56084f73c62bedf27ec830f2af2ef8833e507316 and /dev/null differ diff --git a/fuzz/corpora/client/560a445e8a2ed706cf1c20afec56cb2a7daa9927 b/fuzz/corpora/client/560a445e8a2ed706cf1c20afec56cb2a7daa9927 deleted file mode 100644 index 782f728..0000000 Binary files a/fuzz/corpora/client/560a445e8a2ed706cf1c20afec56cb2a7daa9927 and /dev/null differ diff --git a/fuzz/corpora/client/564757ad6809aa909778f2df8f17e2f9157ec666 b/fuzz/corpora/client/564757ad6809aa909778f2df8f17e2f9157ec666 new file mode 100644 index 0000000..21fc8d3 Binary files /dev/null and b/fuzz/corpora/client/564757ad6809aa909778f2df8f17e2f9157ec666 differ diff --git a/fuzz/corpora/client/565606152c7f195237a24abf0e219dfe49dc2073 b/fuzz/corpora/client/565606152c7f195237a24abf0e219dfe49dc2073 deleted file mode 100644 index a3069cb..0000000 Binary files a/fuzz/corpora/client/565606152c7f195237a24abf0e219dfe49dc2073 and /dev/null differ diff --git a/fuzz/corpora/client/5677e3e02cb33b7a9b197c32949f38783ea5c944 b/fuzz/corpora/client/5677e3e02cb33b7a9b197c32949f38783ea5c944 deleted file mode 100644 index f841bbd..0000000 Binary files a/fuzz/corpora/client/5677e3e02cb33b7a9b197c32949f38783ea5c944 and /dev/null differ diff --git a/fuzz/corpora/client/569e0994af190087a5227c628319951d9426264e b/fuzz/corpora/client/569e0994af190087a5227c628319951d9426264e deleted file mode 100644 index e04dbe9..0000000 Binary files a/fuzz/corpora/client/569e0994af190087a5227c628319951d9426264e and /dev/null differ diff --git a/fuzz/corpora/client/569ffa641720be64c8237220dd2443b7cfeee7be b/fuzz/corpora/client/569ffa641720be64c8237220dd2443b7cfeee7be deleted file mode 100644 index aa11621..0000000 Binary files a/fuzz/corpora/client/569ffa641720be64c8237220dd2443b7cfeee7be and /dev/null differ diff --git a/fuzz/corpora/client/56ce3025222cde92a31b3d0315386c055fd6e53e b/fuzz/corpora/client/56ce3025222cde92a31b3d0315386c055fd6e53e deleted file mode 100644 index 2cd4837..0000000 Binary files a/fuzz/corpora/client/56ce3025222cde92a31b3d0315386c055fd6e53e and /dev/null differ diff --git a/fuzz/corpora/client/570810f244d95efc0a618246856951e9c244fab8 b/fuzz/corpora/client/570810f244d95efc0a618246856951e9c244fab8 new file mode 100644 index 0000000..e45b37e Binary files /dev/null and b/fuzz/corpora/client/570810f244d95efc0a618246856951e9c244fab8 differ diff --git a/fuzz/corpora/client/573edfa78e62bc0b719272023da854e02a6d5deb b/fuzz/corpora/client/573edfa78e62bc0b719272023da854e02a6d5deb deleted file mode 100644 index 5775e18..0000000 Binary files a/fuzz/corpora/client/573edfa78e62bc0b719272023da854e02a6d5deb and /dev/null differ diff --git a/fuzz/corpora/client/574bee07c2d73d1380696b884703f9f391ef48b1 b/fuzz/corpora/client/574bee07c2d73d1380696b884703f9f391ef48b1 deleted file mode 100644 index 7f22e55..0000000 Binary files a/fuzz/corpora/client/574bee07c2d73d1380696b884703f9f391ef48b1 and /dev/null differ diff --git a/fuzz/corpora/client/5751b73fb9fd28588572f38cf307590b632a111f b/fuzz/corpora/client/5751b73fb9fd28588572f38cf307590b632a111f new file mode 100644 index 0000000..5ff525a Binary files /dev/null and b/fuzz/corpora/client/5751b73fb9fd28588572f38cf307590b632a111f differ diff --git a/fuzz/corpora/client/5770aa4bd907b2eb69221cb7342a73588e30b43b b/fuzz/corpora/client/5770aa4bd907b2eb69221cb7342a73588e30b43b deleted file mode 100644 index 5358353..0000000 Binary files a/fuzz/corpora/client/5770aa4bd907b2eb69221cb7342a73588e30b43b and /dev/null differ diff --git a/fuzz/corpora/client/578100aa6af46482e06b722c36b9e065d8c62002 b/fuzz/corpora/client/578100aa6af46482e06b722c36b9e065d8c62002 deleted file mode 100644 index a716611..0000000 Binary files a/fuzz/corpora/client/578100aa6af46482e06b722c36b9e065d8c62002 and /dev/null differ diff --git a/fuzz/corpora/client/57a9d915e16b8a3727eaa2494a7ebf236f7391a6 b/fuzz/corpora/client/57a9d915e16b8a3727eaa2494a7ebf236f7391a6 deleted file mode 100644 index eb7ca8f..0000000 Binary files a/fuzz/corpora/client/57a9d915e16b8a3727eaa2494a7ebf236f7391a6 and /dev/null differ diff --git a/fuzz/corpora/client/57b508ca0886b5dc02b5b26aedcf9d69f80e98a8 b/fuzz/corpora/client/57b508ca0886b5dc02b5b26aedcf9d69f80e98a8 new file mode 100644 index 0000000..d9de570 Binary files /dev/null and b/fuzz/corpora/client/57b508ca0886b5dc02b5b26aedcf9d69f80e98a8 differ diff --git a/fuzz/corpora/client/57b6a3d97b9cb13848f64b9a0f1740e4c7044ad3 b/fuzz/corpora/client/57b6a3d97b9cb13848f64b9a0f1740e4c7044ad3 new file mode 100644 index 0000000..9028bed Binary files /dev/null and b/fuzz/corpora/client/57b6a3d97b9cb13848f64b9a0f1740e4c7044ad3 differ diff --git a/fuzz/corpora/client/57d5ce8947c25f2e54e3a38603b08b10ac418ab4 b/fuzz/corpora/client/57d5ce8947c25f2e54e3a38603b08b10ac418ab4 deleted file mode 100644 index df3ff02..0000000 Binary files a/fuzz/corpora/client/57d5ce8947c25f2e54e3a38603b08b10ac418ab4 and /dev/null differ diff --git a/fuzz/corpora/client/57d87a76d71960097a0a6304ae9e9d0cd09e45ea b/fuzz/corpora/client/57d87a76d71960097a0a6304ae9e9d0cd09e45ea new file mode 100644 index 0000000..ace0095 Binary files /dev/null and b/fuzz/corpora/client/57d87a76d71960097a0a6304ae9e9d0cd09e45ea differ diff --git a/fuzz/corpora/client/57f51219a31a32d0d6da3da5fceab6eae7b9a49c b/fuzz/corpora/client/57f51219a31a32d0d6da3da5fceab6eae7b9a49c new file mode 100644 index 0000000..0f73be4 Binary files /dev/null and b/fuzz/corpora/client/57f51219a31a32d0d6da3da5fceab6eae7b9a49c differ diff --git a/fuzz/corpora/client/5801b818e92f2c84b48e1f12a4f8a487e92dcef0 b/fuzz/corpora/client/5801b818e92f2c84b48e1f12a4f8a487e92dcef0 new file mode 100644 index 0000000..485a0d1 Binary files /dev/null and b/fuzz/corpora/client/5801b818e92f2c84b48e1f12a4f8a487e92dcef0 differ diff --git a/fuzz/corpora/client/581c560cddc27eda08888967d3b611d1b9e7a63d b/fuzz/corpora/client/581c560cddc27eda08888967d3b611d1b9e7a63d deleted file mode 100644 index 967623c..0000000 Binary files a/fuzz/corpora/client/581c560cddc27eda08888967d3b611d1b9e7a63d and /dev/null differ diff --git a/fuzz/corpora/client/58430bea03b20a8796c94b876aebebb96a0090d9 b/fuzz/corpora/client/58430bea03b20a8796c94b876aebebb96a0090d9 deleted file mode 100644 index 1f5d794..0000000 Binary files a/fuzz/corpora/client/58430bea03b20a8796c94b876aebebb96a0090d9 and /dev/null differ diff --git a/fuzz/corpora/client/586fd0667ba1b1ece5e484d89c89a04fe851e855 b/fuzz/corpora/client/586fd0667ba1b1ece5e484d89c89a04fe851e855 deleted file mode 100644 index 2fa851c..0000000 Binary files a/fuzz/corpora/client/586fd0667ba1b1ece5e484d89c89a04fe851e855 and /dev/null differ diff --git a/fuzz/corpora/client/5873c42712ecd71010070b619ed4263003756ad6 b/fuzz/corpora/client/5873c42712ecd71010070b619ed4263003756ad6 new file mode 100644 index 0000000..4691893 Binary files /dev/null and b/fuzz/corpora/client/5873c42712ecd71010070b619ed4263003756ad6 differ diff --git a/fuzz/corpora/client/58b3456116a9ed7ccf34d9f2d4d77b6f5bdb81c3 b/fuzz/corpora/client/58b3456116a9ed7ccf34d9f2d4d77b6f5bdb81c3 new file mode 100644 index 0000000..3c6759b Binary files /dev/null and b/fuzz/corpora/client/58b3456116a9ed7ccf34d9f2d4d77b6f5bdb81c3 differ diff --git a/fuzz/corpora/client/58d99be24d7515f5472c79f06d1d277e2a7fb714 b/fuzz/corpora/client/58d99be24d7515f5472c79f06d1d277e2a7fb714 deleted file mode 100644 index 7c55a05..0000000 Binary files a/fuzz/corpora/client/58d99be24d7515f5472c79f06d1d277e2a7fb714 and /dev/null differ diff --git a/fuzz/corpora/client/58f513d68e29532f523b2dd1e7b95f0c8e39315a b/fuzz/corpora/client/58f513d68e29532f523b2dd1e7b95f0c8e39315a deleted file mode 100644 index 84e85b5..0000000 Binary files a/fuzz/corpora/client/58f513d68e29532f523b2dd1e7b95f0c8e39315a and /dev/null differ diff --git a/fuzz/corpora/client/58fd895e684c202133d18f767a65a234e68d3876 b/fuzz/corpora/client/58fd895e684c202133d18f767a65a234e68d3876 deleted file mode 100644 index eaefa9b..0000000 Binary files a/fuzz/corpora/client/58fd895e684c202133d18f767a65a234e68d3876 and /dev/null differ diff --git a/fuzz/corpora/client/5934d6212cac9e68db989b65ae6db4a9d42feff7 b/fuzz/corpora/client/5934d6212cac9e68db989b65ae6db4a9d42feff7 new file mode 100644 index 0000000..1fe7141 Binary files /dev/null and b/fuzz/corpora/client/5934d6212cac9e68db989b65ae6db4a9d42feff7 differ diff --git a/fuzz/corpora/client/599068a733ccb767d305a10da99613ad2e84deb8 b/fuzz/corpora/client/599068a733ccb767d305a10da99613ad2e84deb8 new file mode 100644 index 0000000..e4563c4 Binary files /dev/null and b/fuzz/corpora/client/599068a733ccb767d305a10da99613ad2e84deb8 differ diff --git a/fuzz/corpora/client/5995b29119b22fed052a5ca7075b638258caf83a b/fuzz/corpora/client/5995b29119b22fed052a5ca7075b638258caf83a deleted file mode 100644 index 1890d85..0000000 Binary files a/fuzz/corpora/client/5995b29119b22fed052a5ca7075b638258caf83a and /dev/null differ diff --git a/fuzz/corpora/client/599ec9f8360704800c50be302a62813bee87f8de b/fuzz/corpora/client/599ec9f8360704800c50be302a62813bee87f8de new file mode 100644 index 0000000..6834b8d Binary files /dev/null and b/fuzz/corpora/client/599ec9f8360704800c50be302a62813bee87f8de differ diff --git a/fuzz/corpora/client/59a216466fa57eb0e9d7ae621c947f1b195649f8 b/fuzz/corpora/client/59a216466fa57eb0e9d7ae621c947f1b195649f8 new file mode 100644 index 0000000..8d92fd5 Binary files /dev/null and b/fuzz/corpora/client/59a216466fa57eb0e9d7ae621c947f1b195649f8 differ diff --git a/fuzz/corpora/client/59cbe4f47d97709db54a76a4113c8e433e332348 b/fuzz/corpora/client/59cbe4f47d97709db54a76a4113c8e433e332348 deleted file mode 100644 index 1a83b5e..0000000 Binary files a/fuzz/corpora/client/59cbe4f47d97709db54a76a4113c8e433e332348 and /dev/null differ diff --git a/fuzz/corpora/client/59df26d6ef6d5d5964ff7c8970cb240127028e10 b/fuzz/corpora/client/59df26d6ef6d5d5964ff7c8970cb240127028e10 new file mode 100644 index 0000000..a326e63 Binary files /dev/null and b/fuzz/corpora/client/59df26d6ef6d5d5964ff7c8970cb240127028e10 differ diff --git a/fuzz/corpora/client/59e4b1a8172078de310db08449f4c886050ae0f1 b/fuzz/corpora/client/59e4b1a8172078de310db08449f4c886050ae0f1 deleted file mode 100644 index d6c0bc3..0000000 Binary files a/fuzz/corpora/client/59e4b1a8172078de310db08449f4c886050ae0f1 and /dev/null differ diff --git a/fuzz/corpora/client/59ecca6de529b5a1c72c9b175e538feaefee316a b/fuzz/corpora/client/59ecca6de529b5a1c72c9b175e538feaefee316a new file mode 100644 index 0000000..cd7a7ce Binary files /dev/null and b/fuzz/corpora/client/59ecca6de529b5a1c72c9b175e538feaefee316a differ diff --git a/fuzz/corpora/client/59f8402e21d1fbca5607de41b711265a913add82 b/fuzz/corpora/client/59f8402e21d1fbca5607de41b711265a913add82 new file mode 100644 index 0000000..490a2f8 Binary files /dev/null and b/fuzz/corpora/client/59f8402e21d1fbca5607de41b711265a913add82 differ diff --git a/fuzz/corpora/client/59fde4df3d75856e9b638594c096fc2929d34428 b/fuzz/corpora/client/59fde4df3d75856e9b638594c096fc2929d34428 new file mode 100644 index 0000000..8c380b6 Binary files /dev/null and b/fuzz/corpora/client/59fde4df3d75856e9b638594c096fc2929d34428 differ diff --git a/fuzz/corpora/client/5a0479aa5456497c7ee8355de623af39d930f6a0 b/fuzz/corpora/client/5a0479aa5456497c7ee8355de623af39d930f6a0 new file mode 100644 index 0000000..e1f13c3 Binary files /dev/null and b/fuzz/corpora/client/5a0479aa5456497c7ee8355de623af39d930f6a0 differ diff --git a/fuzz/corpora/client/5a0bd6ebe0dc3ac83df3bc954f87de6466d8a911 b/fuzz/corpora/client/5a0bd6ebe0dc3ac83df3bc954f87de6466d8a911 new file mode 100644 index 0000000..ae13e4e Binary files /dev/null and b/fuzz/corpora/client/5a0bd6ebe0dc3ac83df3bc954f87de6466d8a911 differ diff --git a/fuzz/corpora/client/5a28102877ef82f83a51efc9a712b822b2122837 b/fuzz/corpora/client/5a28102877ef82f83a51efc9a712b822b2122837 deleted file mode 100644 index 25f48f8..0000000 Binary files a/fuzz/corpora/client/5a28102877ef82f83a51efc9a712b822b2122837 and /dev/null differ diff --git a/fuzz/corpora/client/5a6a65c319097c9fb6a0688b561c75eafb4e3050 b/fuzz/corpora/client/5a6a65c319097c9fb6a0688b561c75eafb4e3050 new file mode 100644 index 0000000..c217df4 Binary files /dev/null and b/fuzz/corpora/client/5a6a65c319097c9fb6a0688b561c75eafb4e3050 differ diff --git a/fuzz/corpora/client/5a8639c0ec70c0aa76e66ae5382585efbfebe045 b/fuzz/corpora/client/5a8639c0ec70c0aa76e66ae5382585efbfebe045 new file mode 100644 index 0000000..f2cc652 Binary files /dev/null and b/fuzz/corpora/client/5a8639c0ec70c0aa76e66ae5382585efbfebe045 differ diff --git a/fuzz/corpora/client/5ab2a3cf2f9470871b7f9bee5efab648d3a22dd0 b/fuzz/corpora/client/5ab2a3cf2f9470871b7f9bee5efab648d3a22dd0 deleted file mode 100644 index 6808906..0000000 Binary files a/fuzz/corpora/client/5ab2a3cf2f9470871b7f9bee5efab648d3a22dd0 and /dev/null differ diff --git a/fuzz/corpora/client/5abe8939b4db34f8e20b064c9abd2c9f20bc3121 b/fuzz/corpora/client/5abe8939b4db34f8e20b064c9abd2c9f20bc3121 deleted file mode 100644 index 6ee4118..0000000 Binary files a/fuzz/corpora/client/5abe8939b4db34f8e20b064c9abd2c9f20bc3121 and /dev/null differ diff --git a/fuzz/corpora/client/5ad69dcb0a36490e7c4a65850ad21b738a2f667c b/fuzz/corpora/client/5ad69dcb0a36490e7c4a65850ad21b738a2f667c new file mode 100644 index 0000000..fa4ffff Binary files /dev/null and b/fuzz/corpora/client/5ad69dcb0a36490e7c4a65850ad21b738a2f667c differ diff --git a/fuzz/corpora/client/5ae00ab825309e6682e5d1cf22f738c7cb4de932 b/fuzz/corpora/client/5ae00ab825309e6682e5d1cf22f738c7cb4de932 new file mode 100644 index 0000000..593916b Binary files /dev/null and b/fuzz/corpora/client/5ae00ab825309e6682e5d1cf22f738c7cb4de932 differ diff --git a/fuzz/corpora/client/5b2a64827aa151b08309ee199bd5d985d1523326 b/fuzz/corpora/client/5b2a64827aa151b08309ee199bd5d985d1523326 new file mode 100644 index 0000000..84a28f9 Binary files /dev/null and b/fuzz/corpora/client/5b2a64827aa151b08309ee199bd5d985d1523326 differ diff --git a/fuzz/corpora/client/5b627429a3545a8067d3489223ca242630148346 b/fuzz/corpora/client/5b627429a3545a8067d3489223ca242630148346 deleted file mode 100644 index 9d40773..0000000 Binary files a/fuzz/corpora/client/5b627429a3545a8067d3489223ca242630148346 and /dev/null differ diff --git a/fuzz/corpora/client/5b88b52804ce6f84a03f49f57b8af25282793994 b/fuzz/corpora/client/5b88b52804ce6f84a03f49f57b8af25282793994 new file mode 100644 index 0000000..66b0ede Binary files /dev/null and b/fuzz/corpora/client/5b88b52804ce6f84a03f49f57b8af25282793994 differ diff --git a/fuzz/corpora/client/5b8ef56d17bd9e5341c72497e44fad0f91f69985 b/fuzz/corpora/client/5b8ef56d17bd9e5341c72497e44fad0f91f69985 deleted file mode 100644 index 1b66d62..0000000 Binary files a/fuzz/corpora/client/5b8ef56d17bd9e5341c72497e44fad0f91f69985 and /dev/null differ diff --git a/fuzz/corpora/client/5bd359ac0b8706be61831f2380cdc0bc866f3d6f b/fuzz/corpora/client/5bd359ac0b8706be61831f2380cdc0bc866f3d6f new file mode 100644 index 0000000..650ff91 Binary files /dev/null and b/fuzz/corpora/client/5bd359ac0b8706be61831f2380cdc0bc866f3d6f differ diff --git a/fuzz/corpora/client/5be64612da33a84b4d1b8aa9efe258e9cb74bcb8 b/fuzz/corpora/client/5be64612da33a84b4d1b8aa9efe258e9cb74bcb8 deleted file mode 100644 index 5165233..0000000 Binary files a/fuzz/corpora/client/5be64612da33a84b4d1b8aa9efe258e9cb74bcb8 and /dev/null differ diff --git a/fuzz/corpora/client/5c24e602e4e6de4a85522c58b419a7c89fb5f2a7 b/fuzz/corpora/client/5c24e602e4e6de4a85522c58b419a7c89fb5f2a7 deleted file mode 100644 index 1dc78fb..0000000 Binary files a/fuzz/corpora/client/5c24e602e4e6de4a85522c58b419a7c89fb5f2a7 and /dev/null differ diff --git a/fuzz/corpora/client/5c29163c9cc2942bbac2cf5eee1bf718b1c24429 b/fuzz/corpora/client/5c29163c9cc2942bbac2cf5eee1bf718b1c24429 new file mode 100644 index 0000000..6d9a62f Binary files /dev/null and b/fuzz/corpora/client/5c29163c9cc2942bbac2cf5eee1bf718b1c24429 differ diff --git a/fuzz/corpora/client/5c33bc034b2c3bc24c97a707b0a714aef146cc71 b/fuzz/corpora/client/5c33bc034b2c3bc24c97a707b0a714aef146cc71 new file mode 100644 index 0000000..a2f39fb Binary files /dev/null and b/fuzz/corpora/client/5c33bc034b2c3bc24c97a707b0a714aef146cc71 differ diff --git a/fuzz/corpora/client/5c5df52161391b5b7261d598fc7d661b39e39b0b b/fuzz/corpora/client/5c5df52161391b5b7261d598fc7d661b39e39b0b new file mode 100644 index 0000000..fa47542 Binary files /dev/null and b/fuzz/corpora/client/5c5df52161391b5b7261d598fc7d661b39e39b0b differ diff --git a/fuzz/corpora/client/5ca51e48329a2928c333e9d7c38dc98cacc72d93 b/fuzz/corpora/client/5ca51e48329a2928c333e9d7c38dc98cacc72d93 new file mode 100644 index 0000000..5e250ce Binary files /dev/null and b/fuzz/corpora/client/5ca51e48329a2928c333e9d7c38dc98cacc72d93 differ diff --git a/fuzz/corpora/client/5ccba9621ef70a8343c6d2dc708c67e36c95b288 b/fuzz/corpora/client/5ccba9621ef70a8343c6d2dc708c67e36c95b288 deleted file mode 100644 index 11f833f..0000000 Binary files a/fuzz/corpora/client/5ccba9621ef70a8343c6d2dc708c67e36c95b288 and /dev/null differ diff --git a/fuzz/corpora/client/5ce60087b895c248811580ab4f54b9983e7e7728 b/fuzz/corpora/client/5ce60087b895c248811580ab4f54b9983e7e7728 deleted file mode 100644 index 45ec492..0000000 Binary files a/fuzz/corpora/client/5ce60087b895c248811580ab4f54b9983e7e7728 and /dev/null differ diff --git a/fuzz/corpora/client/5cf036d508b326a956ce98688aa16842be56bfbd b/fuzz/corpora/client/5cf036d508b326a956ce98688aa16842be56bfbd new file mode 100644 index 0000000..b0a8c5c Binary files /dev/null and b/fuzz/corpora/client/5cf036d508b326a956ce98688aa16842be56bfbd differ diff --git a/fuzz/corpora/client/5cfbfd352aa59744e0b886359a9585ea535bbf48 b/fuzz/corpora/client/5cfbfd352aa59744e0b886359a9585ea535bbf48 new file mode 100644 index 0000000..ead3df9 Binary files /dev/null and b/fuzz/corpora/client/5cfbfd352aa59744e0b886359a9585ea535bbf48 differ diff --git a/fuzz/corpora/client/5d33832d0a9155e54982c4b439b173a758756d64 b/fuzz/corpora/client/5d33832d0a9155e54982c4b439b173a758756d64 deleted file mode 100644 index a5c0428..0000000 Binary files a/fuzz/corpora/client/5d33832d0a9155e54982c4b439b173a758756d64 and /dev/null differ diff --git a/fuzz/corpora/client/5d649ca2b8580a991a3f11d9907c7eb72689be2c b/fuzz/corpora/client/5d649ca2b8580a991a3f11d9907c7eb72689be2c deleted file mode 100644 index 7fee4cc..0000000 Binary files a/fuzz/corpora/client/5d649ca2b8580a991a3f11d9907c7eb72689be2c and /dev/null differ diff --git a/fuzz/corpora/client/5d6e7a929fe3896c3387c4d30ff39212c48606a6 b/fuzz/corpora/client/5d6e7a929fe3896c3387c4d30ff39212c48606a6 deleted file mode 100644 index b74dc39..0000000 Binary files a/fuzz/corpora/client/5d6e7a929fe3896c3387c4d30ff39212c48606a6 and /dev/null differ diff --git a/fuzz/corpora/client/5dae03972fc945e860a7309ad52f66093970fb6f b/fuzz/corpora/client/5dae03972fc945e860a7309ad52f66093970fb6f new file mode 100644 index 0000000..82d3880 Binary files /dev/null and b/fuzz/corpora/client/5dae03972fc945e860a7309ad52f66093970fb6f differ diff --git a/fuzz/corpora/client/5dc6894aa428940338fe2d04ea63e0d81bcfaa46 b/fuzz/corpora/client/5dc6894aa428940338fe2d04ea63e0d81bcfaa46 deleted file mode 100644 index 3971c29..0000000 Binary files a/fuzz/corpora/client/5dc6894aa428940338fe2d04ea63e0d81bcfaa46 and /dev/null differ diff --git a/fuzz/corpora/client/5dd2595efbb9842ff36bb42364aba8a245b4ff69 b/fuzz/corpora/client/5dd2595efbb9842ff36bb42364aba8a245b4ff69 deleted file mode 100644 index 758a4dd..0000000 Binary files a/fuzz/corpora/client/5dd2595efbb9842ff36bb42364aba8a245b4ff69 and /dev/null differ diff --git a/fuzz/corpora/client/5dd862e6255485d3b40fedbefb9810569dbff515 b/fuzz/corpora/client/5dd862e6255485d3b40fedbefb9810569dbff515 new file mode 100644 index 0000000..a97b2e5 Binary files /dev/null and b/fuzz/corpora/client/5dd862e6255485d3b40fedbefb9810569dbff515 differ diff --git a/fuzz/corpora/client/5de482598e8f854326e883ebb780c2e7f10aa160 b/fuzz/corpora/client/5de482598e8f854326e883ebb780c2e7f10aa160 new file mode 100644 index 0000000..f52d019 Binary files /dev/null and b/fuzz/corpora/client/5de482598e8f854326e883ebb780c2e7f10aa160 differ diff --git a/fuzz/corpora/client/5de836a64e3a6005ba85a78c881739070733470e b/fuzz/corpora/client/5de836a64e3a6005ba85a78c881739070733470e new file mode 100644 index 0000000..cc433e6 Binary files /dev/null and b/fuzz/corpora/client/5de836a64e3a6005ba85a78c881739070733470e differ diff --git a/fuzz/corpora/client/5e06be424994c5780d5dca8a2a18c25a6d6e8872 b/fuzz/corpora/client/5e06be424994c5780d5dca8a2a18c25a6d6e8872 deleted file mode 100644 index 504daed..0000000 Binary files a/fuzz/corpora/client/5e06be424994c5780d5dca8a2a18c25a6d6e8872 and /dev/null differ diff --git a/fuzz/corpora/client/5e3f65ec0f5f67ecc742a078199ea610841d3e9c b/fuzz/corpora/client/5e3f65ec0f5f67ecc742a078199ea610841d3e9c deleted file mode 100644 index 5fa4ef0..0000000 Binary files a/fuzz/corpora/client/5e3f65ec0f5f67ecc742a078199ea610841d3e9c and /dev/null differ diff --git a/fuzz/corpora/client/5e52b18d8fee90a25be98a42998324655b4536a9 b/fuzz/corpora/client/5e52b18d8fee90a25be98a42998324655b4536a9 deleted file mode 100644 index 6e2e9dd..0000000 Binary files a/fuzz/corpora/client/5e52b18d8fee90a25be98a42998324655b4536a9 and /dev/null differ diff --git a/fuzz/corpora/client/5e7971911723148ae0f3cb31e089be2b30543834 b/fuzz/corpora/client/5e7971911723148ae0f3cb31e089be2b30543834 deleted file mode 100644 index 5afd113..0000000 Binary files a/fuzz/corpora/client/5e7971911723148ae0f3cb31e089be2b30543834 and /dev/null differ diff --git a/fuzz/corpora/client/5ec34601beac4f3d922d1ecd6f827759aea63349 b/fuzz/corpora/client/5ec34601beac4f3d922d1ecd6f827759aea63349 deleted file mode 100644 index ff34678..0000000 Binary files a/fuzz/corpora/client/5ec34601beac4f3d922d1ecd6f827759aea63349 and /dev/null differ diff --git a/fuzz/corpora/client/5ee2b0150e4aae4bbcba314d9d052f90f8916eec b/fuzz/corpora/client/5ee2b0150e4aae4bbcba314d9d052f90f8916eec new file mode 100644 index 0000000..ca99b80 Binary files /dev/null and b/fuzz/corpora/client/5ee2b0150e4aae4bbcba314d9d052f90f8916eec differ diff --git a/fuzz/corpora/client/5ef7b1b4378ee838477c823b394cf506efd51afd b/fuzz/corpora/client/5ef7b1b4378ee838477c823b394cf506efd51afd deleted file mode 100644 index 2e3ca03..0000000 Binary files a/fuzz/corpora/client/5ef7b1b4378ee838477c823b394cf506efd51afd and /dev/null differ diff --git a/fuzz/corpora/client/5f0942c51327177fb623b2d416190fd637ffd4fb b/fuzz/corpora/client/5f0942c51327177fb623b2d416190fd637ffd4fb deleted file mode 100644 index 1b98b46..0000000 Binary files a/fuzz/corpora/client/5f0942c51327177fb623b2d416190fd637ffd4fb and /dev/null differ diff --git a/fuzz/corpora/client/5f1da73dbebcc33e8a21c5dbfc9495fc42f01c54 b/fuzz/corpora/client/5f1da73dbebcc33e8a21c5dbfc9495fc42f01c54 new file mode 100644 index 0000000..2d4d5c5 Binary files /dev/null and b/fuzz/corpora/client/5f1da73dbebcc33e8a21c5dbfc9495fc42f01c54 differ diff --git a/fuzz/corpora/client/5f22a76b3347ee38ae77ddabc0706da57fcb0594 b/fuzz/corpora/client/5f22a76b3347ee38ae77ddabc0706da57fcb0594 deleted file mode 100644 index c60323f..0000000 Binary files a/fuzz/corpora/client/5f22a76b3347ee38ae77ddabc0706da57fcb0594 and /dev/null differ diff --git a/fuzz/corpora/client/5f235d5a2ea9285749df13f7ddb59cae17705335 b/fuzz/corpora/client/5f235d5a2ea9285749df13f7ddb59cae17705335 deleted file mode 100644 index 03e60e2..0000000 Binary files a/fuzz/corpora/client/5f235d5a2ea9285749df13f7ddb59cae17705335 and /dev/null differ diff --git a/fuzz/corpora/client/5f78cc4d55a4010fc5f936f98fa6936c91f35d09 b/fuzz/corpora/client/5f78cc4d55a4010fc5f936f98fa6936c91f35d09 deleted file mode 100644 index a0bb911..0000000 Binary files a/fuzz/corpora/client/5f78cc4d55a4010fc5f936f98fa6936c91f35d09 and /dev/null differ diff --git a/fuzz/corpora/client/5f821010fa6acd52797a4bf45dd3f98d311bb8e3 b/fuzz/corpora/client/5f821010fa6acd52797a4bf45dd3f98d311bb8e3 new file mode 100644 index 0000000..9208aa1 Binary files /dev/null and b/fuzz/corpora/client/5f821010fa6acd52797a4bf45dd3f98d311bb8e3 differ diff --git a/fuzz/corpora/client/5f83130973744e195fdbe9faa2a34eaf547dd2e7 b/fuzz/corpora/client/5f83130973744e195fdbe9faa2a34eaf547dd2e7 deleted file mode 100644 index 6221163..0000000 Binary files a/fuzz/corpora/client/5f83130973744e195fdbe9faa2a34eaf547dd2e7 and /dev/null differ diff --git a/fuzz/corpora/client/5f895b3b4d8c94c6e867a684ac25c7c04c55e873 b/fuzz/corpora/client/5f895b3b4d8c94c6e867a684ac25c7c04c55e873 new file mode 100644 index 0000000..b24f2b0 Binary files /dev/null and b/fuzz/corpora/client/5f895b3b4d8c94c6e867a684ac25c7c04c55e873 differ diff --git a/fuzz/corpora/client/5fbaf783e846c1b7d909d45804a09ab3a53535dd b/fuzz/corpora/client/5fbaf783e846c1b7d909d45804a09ab3a53535dd new file mode 100644 index 0000000..3c43724 Binary files /dev/null and b/fuzz/corpora/client/5fbaf783e846c1b7d909d45804a09ab3a53535dd differ diff --git a/fuzz/corpora/client/5fd81e2adcdc983d888c4227f001c28774727180 b/fuzz/corpora/client/5fd81e2adcdc983d888c4227f001c28774727180 deleted file mode 100644 index 27b6f17..0000000 Binary files a/fuzz/corpora/client/5fd81e2adcdc983d888c4227f001c28774727180 and /dev/null differ diff --git a/fuzz/corpora/client/600859b8aad2747eb3d9ca1b0bb9ad681bf02792 b/fuzz/corpora/client/600859b8aad2747eb3d9ca1b0bb9ad681bf02792 new file mode 100644 index 0000000..88b46e7 Binary files /dev/null and b/fuzz/corpora/client/600859b8aad2747eb3d9ca1b0bb9ad681bf02792 differ diff --git a/fuzz/corpora/client/604a60ee267f15d5ecd8f9fe10a9fd3295cce615 b/fuzz/corpora/client/604a60ee267f15d5ecd8f9fe10a9fd3295cce615 new file mode 100644 index 0000000..b0aff12 Binary files /dev/null and b/fuzz/corpora/client/604a60ee267f15d5ecd8f9fe10a9fd3295cce615 differ diff --git a/fuzz/corpora/client/6067c95def9e62eacbfa09204b05301298ad7519 b/fuzz/corpora/client/6067c95def9e62eacbfa09204b05301298ad7519 new file mode 100644 index 0000000..00f2149 Binary files /dev/null and b/fuzz/corpora/client/6067c95def9e62eacbfa09204b05301298ad7519 differ diff --git a/fuzz/corpora/client/606871af394cce7bf8466c6173f3e80757af820d b/fuzz/corpora/client/606871af394cce7bf8466c6173f3e80757af820d new file mode 100644 index 0000000..9e8e314 Binary files /dev/null and b/fuzz/corpora/client/606871af394cce7bf8466c6173f3e80757af820d differ diff --git a/fuzz/corpora/client/60990bbf8e41e5c7091eca2c7e9f4f5b1eacc23e b/fuzz/corpora/client/60990bbf8e41e5c7091eca2c7e9f4f5b1eacc23e new file mode 100644 index 0000000..0cea6b3 Binary files /dev/null and b/fuzz/corpora/client/60990bbf8e41e5c7091eca2c7e9f4f5b1eacc23e differ diff --git a/fuzz/corpora/client/60b0807d0e718ad6b8fba5274c5fbf223c627dda b/fuzz/corpora/client/60b0807d0e718ad6b8fba5274c5fbf223c627dda deleted file mode 100644 index 426bd51..0000000 Binary files a/fuzz/corpora/client/60b0807d0e718ad6b8fba5274c5fbf223c627dda and /dev/null differ diff --git a/fuzz/corpora/client/60c08ca628ac548487af453b55e087794b999a48 b/fuzz/corpora/client/60c08ca628ac548487af453b55e087794b999a48 deleted file mode 100644 index a31b0c7..0000000 Binary files a/fuzz/corpora/client/60c08ca628ac548487af453b55e087794b999a48 and /dev/null differ diff --git a/fuzz/corpora/client/6106493aa9cd5e2d22977e9b17e413feae08b401 b/fuzz/corpora/client/6106493aa9cd5e2d22977e9b17e413feae08b401 deleted file mode 100644 index c9a297e..0000000 Binary files a/fuzz/corpora/client/6106493aa9cd5e2d22977e9b17e413feae08b401 and /dev/null differ diff --git a/fuzz/corpora/client/611328ab022e366bcb4a593413e112578f7e9655 b/fuzz/corpora/client/611328ab022e366bcb4a593413e112578f7e9655 deleted file mode 100644 index 2c5b8ca..0000000 Binary files a/fuzz/corpora/client/611328ab022e366bcb4a593413e112578f7e9655 and /dev/null differ diff --git a/fuzz/corpora/client/6123933cfb6da7429a60cfc5891787ebc881f0ba b/fuzz/corpora/client/6123933cfb6da7429a60cfc5891787ebc881f0ba deleted file mode 100644 index d1af0e9..0000000 Binary files a/fuzz/corpora/client/6123933cfb6da7429a60cfc5891787ebc881f0ba and /dev/null differ diff --git a/fuzz/corpora/client/61493b1b99a75976b9ef000374da737df724fe75 b/fuzz/corpora/client/61493b1b99a75976b9ef000374da737df724fe75 new file mode 100644 index 0000000..670d4ea Binary files /dev/null and b/fuzz/corpora/client/61493b1b99a75976b9ef000374da737df724fe75 differ diff --git a/fuzz/corpora/client/6164d4814602fa6de63b568a9bf41959926c7a1e b/fuzz/corpora/client/6164d4814602fa6de63b568a9bf41959926c7a1e new file mode 100644 index 0000000..b67c3fc Binary files /dev/null and b/fuzz/corpora/client/6164d4814602fa6de63b568a9bf41959926c7a1e differ diff --git a/fuzz/corpora/client/61794e0f7a786e544e54a8a14ccd75430e200eb6 b/fuzz/corpora/client/61794e0f7a786e544e54a8a14ccd75430e200eb6 deleted file mode 100644 index de8748e..0000000 Binary files a/fuzz/corpora/client/61794e0f7a786e544e54a8a14ccd75430e200eb6 and /dev/null differ diff --git a/fuzz/corpora/client/6183eec1cc8f73365dfc40e3570da27f65206803 b/fuzz/corpora/client/6183eec1cc8f73365dfc40e3570da27f65206803 new file mode 100644 index 0000000..a2ec969 Binary files /dev/null and b/fuzz/corpora/client/6183eec1cc8f73365dfc40e3570da27f65206803 differ diff --git a/fuzz/corpora/client/61a5e5a7aba6f45bbbc42e940f6bd5ed8a1418b1 b/fuzz/corpora/client/61a5e5a7aba6f45bbbc42e940f6bd5ed8a1418b1 deleted file mode 100644 index d0a7162..0000000 Binary files a/fuzz/corpora/client/61a5e5a7aba6f45bbbc42e940f6bd5ed8a1418b1 and /dev/null differ diff --git a/fuzz/corpora/client/61b421e6700e040018be9338acef2fa0e16dc519 b/fuzz/corpora/client/61b421e6700e040018be9338acef2fa0e16dc519 new file mode 100644 index 0000000..a775ee9 Binary files /dev/null and b/fuzz/corpora/client/61b421e6700e040018be9338acef2fa0e16dc519 differ diff --git a/fuzz/corpora/client/61d354688e3f29b277aba49d5bc9f1542560e298 b/fuzz/corpora/client/61d354688e3f29b277aba49d5bc9f1542560e298 new file mode 100644 index 0000000..8513685 Binary files /dev/null and b/fuzz/corpora/client/61d354688e3f29b277aba49d5bc9f1542560e298 differ diff --git a/fuzz/corpora/client/61dee695dc33b0a56bef61c95d066ebd64408b55 b/fuzz/corpora/client/61dee695dc33b0a56bef61c95d066ebd64408b55 deleted file mode 100644 index a276af2..0000000 Binary files a/fuzz/corpora/client/61dee695dc33b0a56bef61c95d066ebd64408b55 and /dev/null differ diff --git a/fuzz/corpora/client/61e51bc60412be5431a79ae52af67a40dc9382b3 b/fuzz/corpora/client/61e51bc60412be5431a79ae52af67a40dc9382b3 new file mode 100644 index 0000000..482ce27 Binary files /dev/null and b/fuzz/corpora/client/61e51bc60412be5431a79ae52af67a40dc9382b3 differ diff --git a/fuzz/corpora/client/61ef3123c503c6364e9372912258b2cca98decff b/fuzz/corpora/client/61ef3123c503c6364e9372912258b2cca98decff deleted file mode 100644 index 4d6db87..0000000 Binary files a/fuzz/corpora/client/61ef3123c503c6364e9372912258b2cca98decff and /dev/null differ diff --git a/fuzz/corpora/client/61ff4ec9440d70f927ad40c3db161231355aa514 b/fuzz/corpora/client/61ff4ec9440d70f927ad40c3db161231355aa514 deleted file mode 100644 index b76ff3e..0000000 Binary files a/fuzz/corpora/client/61ff4ec9440d70f927ad40c3db161231355aa514 and /dev/null differ diff --git a/fuzz/corpora/client/6235f53dfb3304317b2bb2763c298e0910f4cc9c b/fuzz/corpora/client/6235f53dfb3304317b2bb2763c298e0910f4cc9c new file mode 100644 index 0000000..649afea Binary files /dev/null and b/fuzz/corpora/client/6235f53dfb3304317b2bb2763c298e0910f4cc9c differ diff --git a/fuzz/corpora/client/626432c9b9ef8004b1fb03a5b15034a55a48b84b b/fuzz/corpora/client/626432c9b9ef8004b1fb03a5b15034a55a48b84b deleted file mode 100644 index 154a462..0000000 Binary files a/fuzz/corpora/client/626432c9b9ef8004b1fb03a5b15034a55a48b84b and /dev/null differ diff --git a/fuzz/corpora/client/626ade584a225130eaa4e415baa5e48cdc4b3a80 b/fuzz/corpora/client/626ade584a225130eaa4e415baa5e48cdc4b3a80 deleted file mode 100644 index a18ce50..0000000 Binary files a/fuzz/corpora/client/626ade584a225130eaa4e415baa5e48cdc4b3a80 and /dev/null differ diff --git a/fuzz/corpora/client/62c72d3b5e3d7424d375f6b66c189e56d96daf70 b/fuzz/corpora/client/62c72d3b5e3d7424d375f6b66c189e56d96daf70 deleted file mode 100644 index d703f5c..0000000 Binary files a/fuzz/corpora/client/62c72d3b5e3d7424d375f6b66c189e56d96daf70 and /dev/null differ diff --git a/fuzz/corpora/client/632987647986f3eac4e213536f2a287672918d66 b/fuzz/corpora/client/632987647986f3eac4e213536f2a287672918d66 deleted file mode 100644 index ab43f56..0000000 Binary files a/fuzz/corpora/client/632987647986f3eac4e213536f2a287672918d66 and /dev/null differ diff --git a/fuzz/corpora/client/632c797f0552971190c48636c2ebfd0ffb0cea2b b/fuzz/corpora/client/632c797f0552971190c48636c2ebfd0ffb0cea2b new file mode 100644 index 0000000..ec13bd7 Binary files /dev/null and b/fuzz/corpora/client/632c797f0552971190c48636c2ebfd0ffb0cea2b differ diff --git a/fuzz/corpora/client/633e47b7f69c77a785014d38a5c2e0ee4644229e b/fuzz/corpora/client/633e47b7f69c77a785014d38a5c2e0ee4644229e deleted file mode 100644 index 042f140..0000000 Binary files a/fuzz/corpora/client/633e47b7f69c77a785014d38a5c2e0ee4644229e and /dev/null differ diff --git a/fuzz/corpora/client/638450b43b16d8a3588f81e62c5b8491253cbe94 b/fuzz/corpora/client/638450b43b16d8a3588f81e62c5b8491253cbe94 new file mode 100644 index 0000000..ca0df89 Binary files /dev/null and b/fuzz/corpora/client/638450b43b16d8a3588f81e62c5b8491253cbe94 differ diff --git a/fuzz/corpora/client/638c62827b14bbb78dd5bb2c38db9050b7df26c6 b/fuzz/corpora/client/638c62827b14bbb78dd5bb2c38db9050b7df26c6 new file mode 100644 index 0000000..97957ba Binary files /dev/null and b/fuzz/corpora/client/638c62827b14bbb78dd5bb2c38db9050b7df26c6 differ diff --git a/fuzz/corpora/client/63a707abf86e8d05327d4e7b7c10b78b30c3d70b b/fuzz/corpora/client/63a707abf86e8d05327d4e7b7c10b78b30c3d70b deleted file mode 100644 index f5b02e0..0000000 Binary files a/fuzz/corpora/client/63a707abf86e8d05327d4e7b7c10b78b30c3d70b and /dev/null differ diff --git a/fuzz/corpora/client/63d971fb66aa79329773344bab0d713f711aa87a b/fuzz/corpora/client/63d971fb66aa79329773344bab0d713f711aa87a new file mode 100644 index 0000000..c8724cf Binary files /dev/null and b/fuzz/corpora/client/63d971fb66aa79329773344bab0d713f711aa87a differ diff --git a/fuzz/corpora/client/63e249160ce5a7e8ba1e48a14b661086d3ef5ba1 b/fuzz/corpora/client/63e249160ce5a7e8ba1e48a14b661086d3ef5ba1 deleted file mode 100644 index e5c4ed4..0000000 Binary files a/fuzz/corpora/client/63e249160ce5a7e8ba1e48a14b661086d3ef5ba1 and /dev/null differ diff --git a/fuzz/corpora/client/63e53f206532462c57cced9c6af35d9239afbffe b/fuzz/corpora/client/63e53f206532462c57cced9c6af35d9239afbffe new file mode 100644 index 0000000..83794da Binary files /dev/null and b/fuzz/corpora/client/63e53f206532462c57cced9c6af35d9239afbffe differ diff --git a/fuzz/corpora/client/6474d5e638df2751343da94e60a229ace88daf4f b/fuzz/corpora/client/6474d5e638df2751343da94e60a229ace88daf4f deleted file mode 100644 index e434867..0000000 Binary files a/fuzz/corpora/client/6474d5e638df2751343da94e60a229ace88daf4f and /dev/null differ diff --git a/fuzz/corpora/client/649651004692a371c3d6f78227517d9066908bf6 b/fuzz/corpora/client/649651004692a371c3d6f78227517d9066908bf6 deleted file mode 100644 index db0b262..0000000 Binary files a/fuzz/corpora/client/649651004692a371c3d6f78227517d9066908bf6 and /dev/null differ diff --git a/fuzz/corpora/client/65350446d3be678d505f8b7fb145aa6a0aeef21f b/fuzz/corpora/client/65350446d3be678d505f8b7fb145aa6a0aeef21f deleted file mode 100644 index a9f8339..0000000 Binary files a/fuzz/corpora/client/65350446d3be678d505f8b7fb145aa6a0aeef21f and /dev/null differ diff --git a/fuzz/corpora/client/653918d135139c09810d45a8e0e6449e2b1bafe5 b/fuzz/corpora/client/653918d135139c09810d45a8e0e6449e2b1bafe5 deleted file mode 100644 index b2a0690..0000000 Binary files a/fuzz/corpora/client/653918d135139c09810d45a8e0e6449e2b1bafe5 and /dev/null differ diff --git a/fuzz/corpora/client/655b00efc4414772f47a3d7cffb767fb213349c7 b/fuzz/corpora/client/655b00efc4414772f47a3d7cffb767fb213349c7 deleted file mode 100644 index 7d72a42..0000000 Binary files a/fuzz/corpora/client/655b00efc4414772f47a3d7cffb767fb213349c7 and /dev/null differ diff --git a/fuzz/corpora/client/6561b5955fbec2a70098b549dbede6ece006b9c9 b/fuzz/corpora/client/6561b5955fbec2a70098b549dbede6ece006b9c9 new file mode 100644 index 0000000..8482d88 Binary files /dev/null and b/fuzz/corpora/client/6561b5955fbec2a70098b549dbede6ece006b9c9 differ diff --git a/fuzz/corpora/client/656224ee5b397e4e9fa223ff989b06f09ae9817e b/fuzz/corpora/client/656224ee5b397e4e9fa223ff989b06f09ae9817e new file mode 100644 index 0000000..bf9d56b Binary files /dev/null and b/fuzz/corpora/client/656224ee5b397e4e9fa223ff989b06f09ae9817e differ diff --git a/fuzz/corpora/client/6579406ae8f7454e0b4c3cb551204a4d23d503ce b/fuzz/corpora/client/6579406ae8f7454e0b4c3cb551204a4d23d503ce deleted file mode 100644 index 6ab5bd4..0000000 Binary files a/fuzz/corpora/client/6579406ae8f7454e0b4c3cb551204a4d23d503ce and /dev/null differ diff --git a/fuzz/corpora/client/65855d1b64cd3cc960341aaf8feb7e9f4a48558f b/fuzz/corpora/client/65855d1b64cd3cc960341aaf8feb7e9f4a48558f new file mode 100644 index 0000000..d7be6a6 Binary files /dev/null and b/fuzz/corpora/client/65855d1b64cd3cc960341aaf8feb7e9f4a48558f differ diff --git a/fuzz/corpora/client/65abe6d9662b13838ae2bbd09e77838909619528 b/fuzz/corpora/client/65abe6d9662b13838ae2bbd09e77838909619528 new file mode 100644 index 0000000..e5d18af Binary files /dev/null and b/fuzz/corpora/client/65abe6d9662b13838ae2bbd09e77838909619528 differ diff --git a/fuzz/corpora/client/65b24047fc9433d563aa17a04b23b7a71c460887 b/fuzz/corpora/client/65b24047fc9433d563aa17a04b23b7a71c460887 new file mode 100644 index 0000000..55efaee Binary files /dev/null and b/fuzz/corpora/client/65b24047fc9433d563aa17a04b23b7a71c460887 differ diff --git a/fuzz/corpora/client/65e62210485517989aa48737e5be6896160a6900 b/fuzz/corpora/client/65e62210485517989aa48737e5be6896160a6900 new file mode 100644 index 0000000..09d24b2 Binary files /dev/null and b/fuzz/corpora/client/65e62210485517989aa48737e5be6896160a6900 differ diff --git a/fuzz/corpora/client/661dfd44938eb86d0023226d3581d95a2fa95a9d b/fuzz/corpora/client/661dfd44938eb86d0023226d3581d95a2fa95a9d new file mode 100644 index 0000000..45988f0 Binary files /dev/null and b/fuzz/corpora/client/661dfd44938eb86d0023226d3581d95a2fa95a9d differ diff --git a/fuzz/corpora/client/6668b2375ef63f2bc4e8540534a9ea0fe3c31be4 b/fuzz/corpora/client/6668b2375ef63f2bc4e8540534a9ea0fe3c31be4 new file mode 100644 index 0000000..23ab13c Binary files /dev/null and b/fuzz/corpora/client/6668b2375ef63f2bc4e8540534a9ea0fe3c31be4 differ diff --git a/fuzz/corpora/client/66a10a392f69996443a80bbc2fad170660c1972a b/fuzz/corpora/client/66a10a392f69996443a80bbc2fad170660c1972a deleted file mode 100644 index 8f361db..0000000 Binary files a/fuzz/corpora/client/66a10a392f69996443a80bbc2fad170660c1972a and /dev/null differ diff --git a/fuzz/corpora/client/66a133dc509d2dcb7124d0a97c117417849cd657 b/fuzz/corpora/client/66a133dc509d2dcb7124d0a97c117417849cd657 new file mode 100644 index 0000000..43873de Binary files /dev/null and b/fuzz/corpora/client/66a133dc509d2dcb7124d0a97c117417849cd657 differ diff --git a/fuzz/corpora/client/66cd6ce22b0aa9d4facf745e426f03d096345e63 b/fuzz/corpora/client/66cd6ce22b0aa9d4facf745e426f03d096345e63 deleted file mode 100644 index be8579e..0000000 Binary files a/fuzz/corpora/client/66cd6ce22b0aa9d4facf745e426f03d096345e63 and /dev/null differ diff --git a/fuzz/corpora/client/66f67bc64df8cc38b5bcef2f249123431d9a9f71 b/fuzz/corpora/client/66f67bc64df8cc38b5bcef2f249123431d9a9f71 new file mode 100644 index 0000000..7e4b2e0 Binary files /dev/null and b/fuzz/corpora/client/66f67bc64df8cc38b5bcef2f249123431d9a9f71 differ diff --git a/fuzz/corpora/client/66fdb2afdbe870fce96e3645d4c03b7f5656926b b/fuzz/corpora/client/66fdb2afdbe870fce96e3645d4c03b7f5656926b deleted file mode 100644 index 636cc36..0000000 Binary files a/fuzz/corpora/client/66fdb2afdbe870fce96e3645d4c03b7f5656926b and /dev/null differ diff --git a/fuzz/corpora/client/6735216a6608eb5bee216caadf667bad407e584b b/fuzz/corpora/client/6735216a6608eb5bee216caadf667bad407e584b new file mode 100644 index 0000000..2ac12ab Binary files /dev/null and b/fuzz/corpora/client/6735216a6608eb5bee216caadf667bad407e584b differ diff --git a/fuzz/corpora/client/676f2c61fd88565f43ee12c2b4a4f8fba11e67c7 b/fuzz/corpora/client/676f2c61fd88565f43ee12c2b4a4f8fba11e67c7 new file mode 100644 index 0000000..bc8c3d7 Binary files /dev/null and b/fuzz/corpora/client/676f2c61fd88565f43ee12c2b4a4f8fba11e67c7 differ diff --git a/fuzz/corpora/client/677557ff1f44e02905d5fe2bddb7b695e55d9657 b/fuzz/corpora/client/677557ff1f44e02905d5fe2bddb7b695e55d9657 deleted file mode 100644 index f818abf..0000000 Binary files a/fuzz/corpora/client/677557ff1f44e02905d5fe2bddb7b695e55d9657 and /dev/null differ diff --git a/fuzz/corpora/client/678160ee9c9c74e5f8878931e7f23ac46cdcdb2c b/fuzz/corpora/client/678160ee9c9c74e5f8878931e7f23ac46cdcdb2c new file mode 100644 index 0000000..4d4b4f8 Binary files /dev/null and b/fuzz/corpora/client/678160ee9c9c74e5f8878931e7f23ac46cdcdb2c differ diff --git a/fuzz/corpora/client/67b5bb2413c41c515cafe833695b0cddab3fba1e b/fuzz/corpora/client/67b5bb2413c41c515cafe833695b0cddab3fba1e deleted file mode 100644 index 555e293..0000000 Binary files a/fuzz/corpora/client/67b5bb2413c41c515cafe833695b0cddab3fba1e and /dev/null differ diff --git a/fuzz/corpora/client/67ba72995f8b5bb1bffa15d7498baa6e7a0d214a b/fuzz/corpora/client/67ba72995f8b5bb1bffa15d7498baa6e7a0d214a deleted file mode 100644 index c23eef3..0000000 Binary files a/fuzz/corpora/client/67ba72995f8b5bb1bffa15d7498baa6e7a0d214a and /dev/null differ diff --git a/fuzz/corpora/client/67c674e6e3447e13f26fb535a4be7ce39bee1016 b/fuzz/corpora/client/67c674e6e3447e13f26fb535a4be7ce39bee1016 new file mode 100644 index 0000000..28123ec Binary files /dev/null and b/fuzz/corpora/client/67c674e6e3447e13f26fb535a4be7ce39bee1016 differ diff --git a/fuzz/corpora/client/67ead85979d2d13e3092e40183348134a52bd45a b/fuzz/corpora/client/67ead85979d2d13e3092e40183348134a52bd45a deleted file mode 100644 index ccea70a..0000000 Binary files a/fuzz/corpora/client/67ead85979d2d13e3092e40183348134a52bd45a and /dev/null differ diff --git a/fuzz/corpora/client/67f0ada98f6c3727c446a3304340c5a8a8d5ec2d b/fuzz/corpora/client/67f0ada98f6c3727c446a3304340c5a8a8d5ec2d deleted file mode 100644 index dce7c16..0000000 Binary files a/fuzz/corpora/client/67f0ada98f6c3727c446a3304340c5a8a8d5ec2d and /dev/null differ diff --git a/fuzz/corpora/client/6819d485ba7995d95f7bc335cb9735882a083f06 b/fuzz/corpora/client/6819d485ba7995d95f7bc335cb9735882a083f06 deleted file mode 100644 index eccc8e3..0000000 Binary files a/fuzz/corpora/client/6819d485ba7995d95f7bc335cb9735882a083f06 and /dev/null differ diff --git a/fuzz/corpora/client/6867db53ac920fcd84c66328d3dc5c255ff2fa2c b/fuzz/corpora/client/6867db53ac920fcd84c66328d3dc5c255ff2fa2c new file mode 100644 index 0000000..1945a8c Binary files /dev/null and b/fuzz/corpora/client/6867db53ac920fcd84c66328d3dc5c255ff2fa2c differ diff --git a/fuzz/corpora/client/6870eaffc5681ae520dee47ee5bd89e17c3f49fb b/fuzz/corpora/client/6870eaffc5681ae520dee47ee5bd89e17c3f49fb deleted file mode 100644 index 3e1e69c..0000000 Binary files a/fuzz/corpora/client/6870eaffc5681ae520dee47ee5bd89e17c3f49fb and /dev/null differ diff --git a/fuzz/corpora/client/688bff003e81c84fba0f1d06a1eaf831b2ca6a93 b/fuzz/corpora/client/688bff003e81c84fba0f1d06a1eaf831b2ca6a93 deleted file mode 100644 index 62302d6..0000000 Binary files a/fuzz/corpora/client/688bff003e81c84fba0f1d06a1eaf831b2ca6a93 and /dev/null differ diff --git a/fuzz/corpora/client/6908d6527ee8fb401ba25cb774bbf21108baa09a b/fuzz/corpora/client/6908d6527ee8fb401ba25cb774bbf21108baa09a new file mode 100644 index 0000000..364f867 Binary files /dev/null and b/fuzz/corpora/client/6908d6527ee8fb401ba25cb774bbf21108baa09a differ diff --git a/fuzz/corpora/client/690a85a85af57d4a4bde1712426a107afe81f0d9 b/fuzz/corpora/client/690a85a85af57d4a4bde1712426a107afe81f0d9 new file mode 100644 index 0000000..8bc8da7 Binary files /dev/null and b/fuzz/corpora/client/690a85a85af57d4a4bde1712426a107afe81f0d9 differ diff --git a/fuzz/corpora/client/691edebd48ecebfa3fb3a1c1716960b6fd8d7632 b/fuzz/corpora/client/691edebd48ecebfa3fb3a1c1716960b6fd8d7632 deleted file mode 100644 index fe6c2db..0000000 Binary files a/fuzz/corpora/client/691edebd48ecebfa3fb3a1c1716960b6fd8d7632 and /dev/null differ diff --git a/fuzz/corpora/client/6953798f46cd5fe6e5ff7289fae113f35da02175 b/fuzz/corpora/client/6953798f46cd5fe6e5ff7289fae113f35da02175 deleted file mode 100644 index 420506c..0000000 Binary files a/fuzz/corpora/client/6953798f46cd5fe6e5ff7289fae113f35da02175 and /dev/null differ diff --git a/fuzz/corpora/client/69a24c54e76839814fb50ab27224899f21faf0d5 b/fuzz/corpora/client/69a24c54e76839814fb50ab27224899f21faf0d5 new file mode 100644 index 0000000..423a022 Binary files /dev/null and b/fuzz/corpora/client/69a24c54e76839814fb50ab27224899f21faf0d5 differ diff --git a/fuzz/corpora/client/69b6bec9fbbd783098111008925c13f160c7bca5 b/fuzz/corpora/client/69b6bec9fbbd783098111008925c13f160c7bca5 new file mode 100644 index 0000000..6697925 Binary files /dev/null and b/fuzz/corpora/client/69b6bec9fbbd783098111008925c13f160c7bca5 differ diff --git a/fuzz/corpora/client/69c6d70b2e442a1fb52beba8dde05486ec8fe0b0 b/fuzz/corpora/client/69c6d70b2e442a1fb52beba8dde05486ec8fe0b0 new file mode 100644 index 0000000..6a25cc3 Binary files /dev/null and b/fuzz/corpora/client/69c6d70b2e442a1fb52beba8dde05486ec8fe0b0 differ diff --git a/fuzz/corpora/client/69cfa64be702394c025161cd48c6e09b2546e4b6 b/fuzz/corpora/client/69cfa64be702394c025161cd48c6e09b2546e4b6 deleted file mode 100644 index a15d83a..0000000 Binary files a/fuzz/corpora/client/69cfa64be702394c025161cd48c6e09b2546e4b6 and /dev/null differ diff --git a/fuzz/corpora/client/69de9e3a9a5a9056c532c63dc740dca8431a0fb6 b/fuzz/corpora/client/69de9e3a9a5a9056c532c63dc740dca8431a0fb6 deleted file mode 100644 index 921f3bb..0000000 Binary files a/fuzz/corpora/client/69de9e3a9a5a9056c532c63dc740dca8431a0fb6 and /dev/null differ diff --git a/fuzz/corpora/client/69e4b2dd43a9cb9fe59b2d3e56752ecc47bf7fc3 b/fuzz/corpora/client/69e4b2dd43a9cb9fe59b2d3e56752ecc47bf7fc3 deleted file mode 100644 index 583ed13..0000000 Binary files a/fuzz/corpora/client/69e4b2dd43a9cb9fe59b2d3e56752ecc47bf7fc3 and /dev/null differ diff --git a/fuzz/corpora/client/6a0aa36495d584391d3e604383a3e51c30287ddc b/fuzz/corpora/client/6a0aa36495d584391d3e604383a3e51c30287ddc deleted file mode 100644 index 277fbc4..0000000 Binary files a/fuzz/corpora/client/6a0aa36495d584391d3e604383a3e51c30287ddc and /dev/null differ diff --git a/fuzz/corpora/client/6a0e24ee04a440cb78f1bbf15a5a8127722a6f6a b/fuzz/corpora/client/6a0e24ee04a440cb78f1bbf15a5a8127722a6f6a new file mode 100644 index 0000000..633e894 Binary files /dev/null and b/fuzz/corpora/client/6a0e24ee04a440cb78f1bbf15a5a8127722a6f6a differ diff --git a/fuzz/corpora/client/6a596d89dcdff4ac5e5fcb32f7f2ea893744a0fb b/fuzz/corpora/client/6a596d89dcdff4ac5e5fcb32f7f2ea893744a0fb new file mode 100644 index 0000000..84a86f0 Binary files /dev/null and b/fuzz/corpora/client/6a596d89dcdff4ac5e5fcb32f7f2ea893744a0fb differ diff --git a/fuzz/corpora/client/6a80f75fabf4b83b7df8759916aa6956511066a6 b/fuzz/corpora/client/6a80f75fabf4b83b7df8759916aa6956511066a6 new file mode 100644 index 0000000..b771e77 Binary files /dev/null and b/fuzz/corpora/client/6a80f75fabf4b83b7df8759916aa6956511066a6 differ diff --git a/fuzz/corpora/client/6a96fc30f0b775f11663dfb11bcaf4f567fe9a8f b/fuzz/corpora/client/6a96fc30f0b775f11663dfb11bcaf4f567fe9a8f new file mode 100644 index 0000000..fb652b1 Binary files /dev/null and b/fuzz/corpora/client/6a96fc30f0b775f11663dfb11bcaf4f567fe9a8f differ diff --git a/fuzz/corpora/client/6ab249aee5a82317221d82ec633bc067133fe62e b/fuzz/corpora/client/6ab249aee5a82317221d82ec633bc067133fe62e deleted file mode 100644 index 2db1214..0000000 Binary files a/fuzz/corpora/client/6ab249aee5a82317221d82ec633bc067133fe62e and /dev/null differ diff --git a/fuzz/corpora/client/6ab43cc90ad2965373762900b3da90f96321153f b/fuzz/corpora/client/6ab43cc90ad2965373762900b3da90f96321153f new file mode 100644 index 0000000..2541579 Binary files /dev/null and b/fuzz/corpora/client/6ab43cc90ad2965373762900b3da90f96321153f differ diff --git a/fuzz/corpora/client/6ab5fb4546fb33f78f6d3ede7a3ddf8f94800f60 b/fuzz/corpora/client/6ab5fb4546fb33f78f6d3ede7a3ddf8f94800f60 deleted file mode 100644 index 1ab6a18..0000000 Binary files a/fuzz/corpora/client/6ab5fb4546fb33f78f6d3ede7a3ddf8f94800f60 and /dev/null differ diff --git a/fuzz/corpora/client/6acb7ceee84edf43d9364026fd2926132f8fac74 b/fuzz/corpora/client/6acb7ceee84edf43d9364026fd2926132f8fac74 new file mode 100644 index 0000000..1398aa9 Binary files /dev/null and b/fuzz/corpora/client/6acb7ceee84edf43d9364026fd2926132f8fac74 differ diff --git a/fuzz/corpora/client/6afa509c0ddf8b647929a1e81f3c25938b46bac7 b/fuzz/corpora/client/6afa509c0ddf8b647929a1e81f3c25938b46bac7 deleted file mode 100644 index b03a3f2..0000000 Binary files a/fuzz/corpora/client/6afa509c0ddf8b647929a1e81f3c25938b46bac7 and /dev/null differ diff --git a/fuzz/corpora/client/6b11b51454a342e33ccceb3fdbef9b368ad59483 b/fuzz/corpora/client/6b11b51454a342e33ccceb3fdbef9b368ad59483 new file mode 100644 index 0000000..018cdd6 Binary files /dev/null and b/fuzz/corpora/client/6b11b51454a342e33ccceb3fdbef9b368ad59483 differ diff --git a/fuzz/corpora/client/6b31ea026970d6ce90f3389833f2252c3f8cd2c5 b/fuzz/corpora/client/6b31ea026970d6ce90f3389833f2252c3f8cd2c5 new file mode 100644 index 0000000..14b5314 Binary files /dev/null and b/fuzz/corpora/client/6b31ea026970d6ce90f3389833f2252c3f8cd2c5 differ diff --git a/fuzz/corpora/client/6b546a1618c3f68242778d82bbfd7c27e0800d5a b/fuzz/corpora/client/6b546a1618c3f68242778d82bbfd7c27e0800d5a deleted file mode 100644 index 9c7c8a9..0000000 Binary files a/fuzz/corpora/client/6b546a1618c3f68242778d82bbfd7c27e0800d5a and /dev/null differ diff --git a/fuzz/corpora/client/6be5210c9af410ac6d11ba27907717e16a5a6b22 b/fuzz/corpora/client/6be5210c9af410ac6d11ba27907717e16a5a6b22 new file mode 100644 index 0000000..10694c3 Binary files /dev/null and b/fuzz/corpora/client/6be5210c9af410ac6d11ba27907717e16a5a6b22 differ diff --git a/fuzz/corpora/client/6c6c1c5449c11e7c60a4fbf570bf50e1364d97ab b/fuzz/corpora/client/6c6c1c5449c11e7c60a4fbf570bf50e1364d97ab new file mode 100644 index 0000000..7d601f4 Binary files /dev/null and b/fuzz/corpora/client/6c6c1c5449c11e7c60a4fbf570bf50e1364d97ab differ diff --git a/fuzz/corpora/client/6c746ab0ef25318b98acbc7ed738f5cabe7d2ed7 b/fuzz/corpora/client/6c746ab0ef25318b98acbc7ed738f5cabe7d2ed7 deleted file mode 100644 index 10292b4..0000000 Binary files a/fuzz/corpora/client/6c746ab0ef25318b98acbc7ed738f5cabe7d2ed7 and /dev/null differ diff --git a/fuzz/corpora/client/6c81a99f76eed2eec92d48c17dcd99207346aeed b/fuzz/corpora/client/6c81a99f76eed2eec92d48c17dcd99207346aeed deleted file mode 100644 index 44ae2dd..0000000 Binary files a/fuzz/corpora/client/6c81a99f76eed2eec92d48c17dcd99207346aeed and /dev/null differ diff --git a/fuzz/corpora/client/6ca2e477aaceaf7164f7a4a192bea8851d70fe41 b/fuzz/corpora/client/6ca2e477aaceaf7164f7a4a192bea8851d70fe41 deleted file mode 100644 index f5af608..0000000 Binary files a/fuzz/corpora/client/6ca2e477aaceaf7164f7a4a192bea8851d70fe41 and /dev/null differ diff --git a/fuzz/corpora/client/6ca39f7d48002a9af3e6ceabe57dced220e4797d b/fuzz/corpora/client/6ca39f7d48002a9af3e6ceabe57dced220e4797d new file mode 100644 index 0000000..cd0ddbe Binary files /dev/null and b/fuzz/corpora/client/6ca39f7d48002a9af3e6ceabe57dced220e4797d differ diff --git a/fuzz/corpora/client/6ca5ca94fd14ae288093975159acdfa7839fdc79 b/fuzz/corpora/client/6ca5ca94fd14ae288093975159acdfa7839fdc79 deleted file mode 100644 index 49fdfd5..0000000 Binary files a/fuzz/corpora/client/6ca5ca94fd14ae288093975159acdfa7839fdc79 and /dev/null differ diff --git a/fuzz/corpora/client/6cb9f692169fc2d82c50ca97b01123b3c11f5489 b/fuzz/corpora/client/6cb9f692169fc2d82c50ca97b01123b3c11f5489 new file mode 100644 index 0000000..6439d71 Binary files /dev/null and b/fuzz/corpora/client/6cb9f692169fc2d82c50ca97b01123b3c11f5489 differ diff --git a/fuzz/corpora/client/6cc159e904da6bc85bbf00166e0cc3024224e121 b/fuzz/corpora/client/6cc159e904da6bc85bbf00166e0cc3024224e121 deleted file mode 100644 index d979ed4..0000000 Binary files a/fuzz/corpora/client/6cc159e904da6bc85bbf00166e0cc3024224e121 and /dev/null differ diff --git a/fuzz/corpora/client/6cd0a2fc39efc33bbd79473162835dc4d899d34e b/fuzz/corpora/client/6cd0a2fc39efc33bbd79473162835dc4d899d34e new file mode 100644 index 0000000..242072d Binary files /dev/null and b/fuzz/corpora/client/6cd0a2fc39efc33bbd79473162835dc4d899d34e differ diff --git a/fuzz/corpora/client/6cf09585c37ea2a6a4f9facd48ee446f6d87e2c8 b/fuzz/corpora/client/6cf09585c37ea2a6a4f9facd48ee446f6d87e2c8 new file mode 100644 index 0000000..55f5976 Binary files /dev/null and b/fuzz/corpora/client/6cf09585c37ea2a6a4f9facd48ee446f6d87e2c8 differ diff --git a/fuzz/corpora/client/6cf0987656e26dc3c2bbd200323075cc8ebca70c b/fuzz/corpora/client/6cf0987656e26dc3c2bbd200323075cc8ebca70c new file mode 100644 index 0000000..4e5e07e Binary files /dev/null and b/fuzz/corpora/client/6cf0987656e26dc3c2bbd200323075cc8ebca70c differ diff --git a/fuzz/corpora/client/6d50875d21c6869b838d911ff7dc6aa5f412e1b2 b/fuzz/corpora/client/6d50875d21c6869b838d911ff7dc6aa5f412e1b2 new file mode 100644 index 0000000..8bcb312 Binary files /dev/null and b/fuzz/corpora/client/6d50875d21c6869b838d911ff7dc6aa5f412e1b2 differ diff --git a/fuzz/corpora/client/6d5a819f9223ae293e00b53398fbbc1be2e70372 b/fuzz/corpora/client/6d5a819f9223ae293e00b53398fbbc1be2e70372 new file mode 100644 index 0000000..997f83a Binary files /dev/null and b/fuzz/corpora/client/6d5a819f9223ae293e00b53398fbbc1be2e70372 differ diff --git a/fuzz/corpora/client/6d7545a6efb10a17d1f01fc37a77cb015ace56af b/fuzz/corpora/client/6d7545a6efb10a17d1f01fc37a77cb015ace56af new file mode 100644 index 0000000..309a1f3 Binary files /dev/null and b/fuzz/corpora/client/6d7545a6efb10a17d1f01fc37a77cb015ace56af differ diff --git a/fuzz/corpora/client/6d9b7bcc79c0a2190b4041680003863199ca461c b/fuzz/corpora/client/6d9b7bcc79c0a2190b4041680003863199ca461c new file mode 100644 index 0000000..8e22fdf Binary files /dev/null and b/fuzz/corpora/client/6d9b7bcc79c0a2190b4041680003863199ca461c differ diff --git a/fuzz/corpora/client/6ded5e5658db82b5d3983bc284a40335b0d72b61 b/fuzz/corpora/client/6ded5e5658db82b5d3983bc284a40335b0d72b61 new file mode 100644 index 0000000..46e63c5 Binary files /dev/null and b/fuzz/corpora/client/6ded5e5658db82b5d3983bc284a40335b0d72b61 differ diff --git a/fuzz/corpora/client/6e140f385819d04b83a8fca51f9fbbbd2d7e0bff b/fuzz/corpora/client/6e140f385819d04b83a8fca51f9fbbbd2d7e0bff deleted file mode 100644 index ca76c2c..0000000 Binary files a/fuzz/corpora/client/6e140f385819d04b83a8fca51f9fbbbd2d7e0bff and /dev/null differ diff --git a/fuzz/corpora/client/6e316a9308bd1af14d3685eec9f44be8c36889e2 b/fuzz/corpora/client/6e316a9308bd1af14d3685eec9f44be8c36889e2 new file mode 100644 index 0000000..3a6ce93 Binary files /dev/null and b/fuzz/corpora/client/6e316a9308bd1af14d3685eec9f44be8c36889e2 differ diff --git a/fuzz/corpora/client/6e929653e007a3e6d54956afd0117ebc4acfd006 b/fuzz/corpora/client/6e929653e007a3e6d54956afd0117ebc4acfd006 deleted file mode 100644 index 48e2edc..0000000 Binary files a/fuzz/corpora/client/6e929653e007a3e6d54956afd0117ebc4acfd006 and /dev/null differ diff --git a/fuzz/corpora/client/6ea898a9ede96a96f90f43e1afe704e5e0372127 b/fuzz/corpora/client/6ea898a9ede96a96f90f43e1afe704e5e0372127 deleted file mode 100644 index 808cc09..0000000 Binary files a/fuzz/corpora/client/6ea898a9ede96a96f90f43e1afe704e5e0372127 and /dev/null differ diff --git a/fuzz/corpora/client/6ee322ce48f6b3dabb9c547707550939f3b8bef8 b/fuzz/corpora/client/6ee322ce48f6b3dabb9c547707550939f3b8bef8 deleted file mode 100644 index cb3e433..0000000 Binary files a/fuzz/corpora/client/6ee322ce48f6b3dabb9c547707550939f3b8bef8 and /dev/null differ diff --git a/fuzz/corpora/client/6ee864f23a397017c8af96715278c56b7b4a3176 b/fuzz/corpora/client/6ee864f23a397017c8af96715278c56b7b4a3176 new file mode 100644 index 0000000..a3dc7db Binary files /dev/null and b/fuzz/corpora/client/6ee864f23a397017c8af96715278c56b7b4a3176 differ diff --git a/fuzz/corpora/client/6f6fee4418f69d96ea535851979bfad96099bb78 b/fuzz/corpora/client/6f6fee4418f69d96ea535851979bfad96099bb78 deleted file mode 100644 index b442d96..0000000 Binary files a/fuzz/corpora/client/6f6fee4418f69d96ea535851979bfad96099bb78 and /dev/null differ diff --git a/fuzz/corpora/client/6f77c33dc8f8a181277a263013be4199500c0cd5 b/fuzz/corpora/client/6f77c33dc8f8a181277a263013be4199500c0cd5 new file mode 100644 index 0000000..bf8d178 Binary files /dev/null and b/fuzz/corpora/client/6f77c33dc8f8a181277a263013be4199500c0cd5 differ diff --git a/fuzz/corpora/client/6f7f2bdc97903fa9a00053bcca362de8f836e363 b/fuzz/corpora/client/6f7f2bdc97903fa9a00053bcca362de8f836e363 deleted file mode 100644 index 1461751..0000000 Binary files a/fuzz/corpora/client/6f7f2bdc97903fa9a00053bcca362de8f836e363 and /dev/null differ diff --git a/fuzz/corpora/client/6fac4f77fd680c906d60ba640573fa2b63c8b532 b/fuzz/corpora/client/6fac4f77fd680c906d60ba640573fa2b63c8b532 new file mode 100644 index 0000000..cc7145f Binary files /dev/null and b/fuzz/corpora/client/6fac4f77fd680c906d60ba640573fa2b63c8b532 differ diff --git a/fuzz/corpora/client/6fb5595aaa3047865dbf295f4ff3e1bde87cf97a b/fuzz/corpora/client/6fb5595aaa3047865dbf295f4ff3e1bde87cf97a new file mode 100644 index 0000000..3fea9b0 Binary files /dev/null and b/fuzz/corpora/client/6fb5595aaa3047865dbf295f4ff3e1bde87cf97a differ diff --git a/fuzz/corpora/client/6fceba8a403759d032c3e4df1c597e9fe40d948b b/fuzz/corpora/client/6fceba8a403759d032c3e4df1c597e9fe40d948b deleted file mode 100644 index 6b0d9ac..0000000 Binary files a/fuzz/corpora/client/6fceba8a403759d032c3e4df1c597e9fe40d948b and /dev/null differ diff --git a/fuzz/corpora/client/6fd05d27f5c3de70e48cd8c407475b8ed6359a9e b/fuzz/corpora/client/6fd05d27f5c3de70e48cd8c407475b8ed6359a9e deleted file mode 100644 index 6dc98bd..0000000 Binary files a/fuzz/corpora/client/6fd05d27f5c3de70e48cd8c407475b8ed6359a9e and /dev/null differ diff --git a/fuzz/corpora/client/6fd840753ae3ff1bbcf7f50ba9d39ca5670fac3b b/fuzz/corpora/client/6fd840753ae3ff1bbcf7f50ba9d39ca5670fac3b new file mode 100644 index 0000000..c4f6303 Binary files /dev/null and b/fuzz/corpora/client/6fd840753ae3ff1bbcf7f50ba9d39ca5670fac3b differ diff --git a/fuzz/corpora/client/6ff44a7cdcdc38b409249e0cfe1b6c72b7c314e6 b/fuzz/corpora/client/6ff44a7cdcdc38b409249e0cfe1b6c72b7c314e6 new file mode 100644 index 0000000..c7d6c98 Binary files /dev/null and b/fuzz/corpora/client/6ff44a7cdcdc38b409249e0cfe1b6c72b7c314e6 differ diff --git a/fuzz/corpora/client/6ff90787b794507258d91386c25d5e631908cf88 b/fuzz/corpora/client/6ff90787b794507258d91386c25d5e631908cf88 deleted file mode 100644 index fed9ef6..0000000 Binary files a/fuzz/corpora/client/6ff90787b794507258d91386c25d5e631908cf88 and /dev/null differ diff --git a/fuzz/corpora/client/7017c1e327ca93fd3a3adc4bdff067a2bcb3f66c b/fuzz/corpora/client/7017c1e327ca93fd3a3adc4bdff067a2bcb3f66c new file mode 100644 index 0000000..4337e26 Binary files /dev/null and b/fuzz/corpora/client/7017c1e327ca93fd3a3adc4bdff067a2bcb3f66c differ diff --git a/fuzz/corpora/client/70195ff83702aba17b946bc696b7529511b3cc5e b/fuzz/corpora/client/70195ff83702aba17b946bc696b7529511b3cc5e deleted file mode 100644 index bc93870..0000000 Binary files a/fuzz/corpora/client/70195ff83702aba17b946bc696b7529511b3cc5e and /dev/null differ diff --git a/fuzz/corpora/client/703a5a7da03f7ec2c43b28f1497be01b89142013 b/fuzz/corpora/client/703a5a7da03f7ec2c43b28f1497be01b89142013 deleted file mode 100644 index be6354a..0000000 Binary files a/fuzz/corpora/client/703a5a7da03f7ec2c43b28f1497be01b89142013 and /dev/null differ diff --git a/fuzz/corpora/client/70413b431cd1171e8af9a8219e41b74ca6f9cfb6 b/fuzz/corpora/client/70413b431cd1171e8af9a8219e41b74ca6f9cfb6 new file mode 100644 index 0000000..d94f8cf Binary files /dev/null and b/fuzz/corpora/client/70413b431cd1171e8af9a8219e41b74ca6f9cfb6 differ diff --git a/fuzz/corpora/client/7048865aea6224e683fe10a86c7468024d030d56 b/fuzz/corpora/client/7048865aea6224e683fe10a86c7468024d030d56 new file mode 100644 index 0000000..51191bf Binary files /dev/null and b/fuzz/corpora/client/7048865aea6224e683fe10a86c7468024d030d56 differ diff --git a/fuzz/corpora/client/70556af14a8c77dd083b33054493f62c688f20da b/fuzz/corpora/client/70556af14a8c77dd083b33054493f62c688f20da deleted file mode 100644 index 30476fd..0000000 Binary files a/fuzz/corpora/client/70556af14a8c77dd083b33054493f62c688f20da and /dev/null differ diff --git a/fuzz/corpora/client/7074c3b0aa9e9f63e18c75e6a77b81c9d574ea0e b/fuzz/corpora/client/7074c3b0aa9e9f63e18c75e6a77b81c9d574ea0e new file mode 100644 index 0000000..8f8237f Binary files /dev/null and b/fuzz/corpora/client/7074c3b0aa9e9f63e18c75e6a77b81c9d574ea0e differ diff --git a/fuzz/corpora/client/707cd90cbfaacdf1817a7f84fed5f4f348d813d3 b/fuzz/corpora/client/707cd90cbfaacdf1817a7f84fed5f4f348d813d3 new file mode 100644 index 0000000..8b00064 Binary files /dev/null and b/fuzz/corpora/client/707cd90cbfaacdf1817a7f84fed5f4f348d813d3 differ diff --git a/fuzz/corpora/client/7091de8218e0edb101bbaf471bcf8cd225bac6e3 b/fuzz/corpora/client/7091de8218e0edb101bbaf471bcf8cd225bac6e3 deleted file mode 100644 index 8ddeb63..0000000 Binary files a/fuzz/corpora/client/7091de8218e0edb101bbaf471bcf8cd225bac6e3 and /dev/null differ diff --git a/fuzz/corpora/client/70c6a49d072f42633d28f7d971c166ce95020763 b/fuzz/corpora/client/70c6a49d072f42633d28f7d971c166ce95020763 new file mode 100644 index 0000000..50d1e73 Binary files /dev/null and b/fuzz/corpora/client/70c6a49d072f42633d28f7d971c166ce95020763 differ diff --git a/fuzz/corpora/client/7116e6f87fe14456a1ac85c3996775620ca7b343 b/fuzz/corpora/client/7116e6f87fe14456a1ac85c3996775620ca7b343 new file mode 100644 index 0000000..c413921 Binary files /dev/null and b/fuzz/corpora/client/7116e6f87fe14456a1ac85c3996775620ca7b343 differ diff --git a/fuzz/corpora/client/7119f1b6bde47fe6b672eb3215d52f40fd692ee8 b/fuzz/corpora/client/7119f1b6bde47fe6b672eb3215d52f40fd692ee8 deleted file mode 100644 index 3d0440e..0000000 Binary files a/fuzz/corpora/client/7119f1b6bde47fe6b672eb3215d52f40fd692ee8 and /dev/null differ diff --git a/fuzz/corpora/client/7174bd095edfdd36382a8bfc4dc246db7939a532 b/fuzz/corpora/client/7174bd095edfdd36382a8bfc4dc246db7939a532 new file mode 100644 index 0000000..b8e4a30 Binary files /dev/null and b/fuzz/corpora/client/7174bd095edfdd36382a8bfc4dc246db7939a532 differ diff --git a/fuzz/corpora/client/71a09f2d6a05644cb74a120937e21fa2c24be557 b/fuzz/corpora/client/71a09f2d6a05644cb74a120937e21fa2c24be557 deleted file mode 100644 index 715d303..0000000 Binary files a/fuzz/corpora/client/71a09f2d6a05644cb74a120937e21fa2c24be557 and /dev/null differ diff --git a/fuzz/corpora/client/71bc25597b258d308c94717cdf3e218059ae924c b/fuzz/corpora/client/71bc25597b258d308c94717cdf3e218059ae924c new file mode 100644 index 0000000..1ae78e0 Binary files /dev/null and b/fuzz/corpora/client/71bc25597b258d308c94717cdf3e218059ae924c differ diff --git a/fuzz/corpora/client/71f11c4cb56cc74f5680ad55b7c026754abd5cfa b/fuzz/corpora/client/71f11c4cb56cc74f5680ad55b7c026754abd5cfa deleted file mode 100644 index a64e7f4..0000000 Binary files a/fuzz/corpora/client/71f11c4cb56cc74f5680ad55b7c026754abd5cfa and /dev/null differ diff --git a/fuzz/corpora/client/72194c1d59e21cea0f818d2e14158b1c82a08087 b/fuzz/corpora/client/72194c1d59e21cea0f818d2e14158b1c82a08087 new file mode 100644 index 0000000..34898a1 Binary files /dev/null and b/fuzz/corpora/client/72194c1d59e21cea0f818d2e14158b1c82a08087 differ diff --git a/fuzz/corpora/client/721a53252a37bc014720d912c547cf2fc051ea7c b/fuzz/corpora/client/721a53252a37bc014720d912c547cf2fc051ea7c deleted file mode 100644 index dfd514a..0000000 Binary files a/fuzz/corpora/client/721a53252a37bc014720d912c547cf2fc051ea7c and /dev/null differ diff --git a/fuzz/corpora/client/7231dc38dd70723617191405abc0f72f9142e56d b/fuzz/corpora/client/7231dc38dd70723617191405abc0f72f9142e56d new file mode 100644 index 0000000..8888646 Binary files /dev/null and b/fuzz/corpora/client/7231dc38dd70723617191405abc0f72f9142e56d differ diff --git a/fuzz/corpora/client/72408a63076332bf1b96441cd6def711bb562856 b/fuzz/corpora/client/72408a63076332bf1b96441cd6def711bb562856 new file mode 100644 index 0000000..be686c1 Binary files /dev/null and b/fuzz/corpora/client/72408a63076332bf1b96441cd6def711bb562856 differ diff --git a/fuzz/corpora/client/726f42efb9f2fd552ed7c817bff1348537baac46 b/fuzz/corpora/client/726f42efb9f2fd552ed7c817bff1348537baac46 deleted file mode 100644 index 42698b3..0000000 Binary files a/fuzz/corpora/client/726f42efb9f2fd552ed7c817bff1348537baac46 and /dev/null differ diff --git a/fuzz/corpora/client/727086d71b8bcfde366b1a8973077c1534bb89cf b/fuzz/corpora/client/727086d71b8bcfde366b1a8973077c1534bb89cf deleted file mode 100644 index 6adaa17..0000000 Binary files a/fuzz/corpora/client/727086d71b8bcfde366b1a8973077c1534bb89cf and /dev/null differ diff --git a/fuzz/corpora/client/72c442861cc01cd40b8c404a261ae70e0049deb6 b/fuzz/corpora/client/72c442861cc01cd40b8c404a261ae70e0049deb6 new file mode 100644 index 0000000..0887f10 Binary files /dev/null and b/fuzz/corpora/client/72c442861cc01cd40b8c404a261ae70e0049deb6 differ diff --git a/fuzz/corpora/client/731de45f4dfaae928921ebecd3622dc6c94270b3 b/fuzz/corpora/client/731de45f4dfaae928921ebecd3622dc6c94270b3 deleted file mode 100644 index 0946089..0000000 Binary files a/fuzz/corpora/client/731de45f4dfaae928921ebecd3622dc6c94270b3 and /dev/null differ diff --git a/fuzz/corpora/client/731f55503f40c9b22ce161ca6c601bcd8c355251 b/fuzz/corpora/client/731f55503f40c9b22ce161ca6c601bcd8c355251 deleted file mode 100644 index ce9fca1..0000000 Binary files a/fuzz/corpora/client/731f55503f40c9b22ce161ca6c601bcd8c355251 and /dev/null differ diff --git a/fuzz/corpora/client/734fb5f9188e85fff24b86bfd2a6f935af0685e5 b/fuzz/corpora/client/734fb5f9188e85fff24b86bfd2a6f935af0685e5 deleted file mode 100644 index 74a0a9b..0000000 Binary files a/fuzz/corpora/client/734fb5f9188e85fff24b86bfd2a6f935af0685e5 and /dev/null differ diff --git a/fuzz/corpora/client/735bd51d7b15837e7935432c99a2f527d130dfca b/fuzz/corpora/client/735bd51d7b15837e7935432c99a2f527d130dfca deleted file mode 100644 index 861af65..0000000 Binary files a/fuzz/corpora/client/735bd51d7b15837e7935432c99a2f527d130dfca and /dev/null differ diff --git a/fuzz/corpora/client/737d0004e82d2dc69fa8cc16bbd08b812a6c6f4b b/fuzz/corpora/client/737d0004e82d2dc69fa8cc16bbd08b812a6c6f4b new file mode 100644 index 0000000..9e1ed63 Binary files /dev/null and b/fuzz/corpora/client/737d0004e82d2dc69fa8cc16bbd08b812a6c6f4b differ diff --git a/fuzz/corpora/client/738bb950eabe7a793eda911b24c46b086c033b72 b/fuzz/corpora/client/738bb950eabe7a793eda911b24c46b086c033b72 new file mode 100644 index 0000000..ab7eb6d Binary files /dev/null and b/fuzz/corpora/client/738bb950eabe7a793eda911b24c46b086c033b72 differ diff --git a/fuzz/corpora/client/739274efb5e604cebc9bf7baf0e139c8dcf7433e b/fuzz/corpora/client/739274efb5e604cebc9bf7baf0e139c8dcf7433e deleted file mode 100644 index 9b18ead..0000000 Binary files a/fuzz/corpora/client/739274efb5e604cebc9bf7baf0e139c8dcf7433e and /dev/null differ diff --git a/fuzz/corpora/client/73c52b6b787460442a98cf6467f652f372de9c01 b/fuzz/corpora/client/73c52b6b787460442a98cf6467f652f372de9c01 deleted file mode 100644 index be3b143..0000000 Binary files a/fuzz/corpora/client/73c52b6b787460442a98cf6467f652f372de9c01 and /dev/null differ diff --git a/fuzz/corpora/client/73fef41dfd95ea38a6f309625c0afee8fa1111aa b/fuzz/corpora/client/73fef41dfd95ea38a6f309625c0afee8fa1111aa new file mode 100644 index 0000000..f1ed96b Binary files /dev/null and b/fuzz/corpora/client/73fef41dfd95ea38a6f309625c0afee8fa1111aa differ diff --git a/fuzz/corpora/client/740e76559ee42506017040678b39a9545ed67200 b/fuzz/corpora/client/740e76559ee42506017040678b39a9545ed67200 new file mode 100644 index 0000000..c59ce78 Binary files /dev/null and b/fuzz/corpora/client/740e76559ee42506017040678b39a9545ed67200 differ diff --git a/fuzz/corpora/client/743d84478c61747ea579c98a82ab2ba0fa5a22da b/fuzz/corpora/client/743d84478c61747ea579c98a82ab2ba0fa5a22da new file mode 100644 index 0000000..c6ea92c Binary files /dev/null and b/fuzz/corpora/client/743d84478c61747ea579c98a82ab2ba0fa5a22da differ diff --git a/fuzz/corpora/client/74a124619405c671a5bd503a593f8b920121ac65 b/fuzz/corpora/client/74a124619405c671a5bd503a593f8b920121ac65 new file mode 100644 index 0000000..c776e0b Binary files /dev/null and b/fuzz/corpora/client/74a124619405c671a5bd503a593f8b920121ac65 differ diff --git a/fuzz/corpora/client/74a798a28069cda6aa51af7923f0949a5b762576 b/fuzz/corpora/client/74a798a28069cda6aa51af7923f0949a5b762576 new file mode 100644 index 0000000..0d09ae2 Binary files /dev/null and b/fuzz/corpora/client/74a798a28069cda6aa51af7923f0949a5b762576 differ diff --git a/fuzz/corpora/client/74bc118b2e16e09702cc2be176b943d030f42e46 b/fuzz/corpora/client/74bc118b2e16e09702cc2be176b943d030f42e46 new file mode 100644 index 0000000..00cd4dc Binary files /dev/null and b/fuzz/corpora/client/74bc118b2e16e09702cc2be176b943d030f42e46 differ diff --git a/fuzz/corpora/client/74e28bf8b7f0c7d362821924e0d41925a7ba44d1 b/fuzz/corpora/client/74e28bf8b7f0c7d362821924e0d41925a7ba44d1 new file mode 100644 index 0000000..d491816 Binary files /dev/null and b/fuzz/corpora/client/74e28bf8b7f0c7d362821924e0d41925a7ba44d1 differ diff --git a/fuzz/corpora/client/74fea1c644ae21b16d5044eb84bff429a257d0cf b/fuzz/corpora/client/74fea1c644ae21b16d5044eb84bff429a257d0cf new file mode 100644 index 0000000..116351b Binary files /dev/null and b/fuzz/corpora/client/74fea1c644ae21b16d5044eb84bff429a257d0cf differ diff --git a/fuzz/corpora/client/751d40907b68c61f988f15cec8503ed54e760ee8 b/fuzz/corpora/client/751d40907b68c61f988f15cec8503ed54e760ee8 deleted file mode 100644 index a73f28d..0000000 Binary files a/fuzz/corpora/client/751d40907b68c61f988f15cec8503ed54e760ee8 and /dev/null differ diff --git a/fuzz/corpora/client/7559d3b5002c769f30a0cf871c13f66b3f1840ea b/fuzz/corpora/client/7559d3b5002c769f30a0cf871c13f66b3f1840ea new file mode 100644 index 0000000..4a8673c Binary files /dev/null and b/fuzz/corpora/client/7559d3b5002c769f30a0cf871c13f66b3f1840ea differ diff --git a/fuzz/corpora/client/75a192c3aea9bb367483d2295eb822825ae4fb14 b/fuzz/corpora/client/75a192c3aea9bb367483d2295eb822825ae4fb14 new file mode 100644 index 0000000..8ff7616 Binary files /dev/null and b/fuzz/corpora/client/75a192c3aea9bb367483d2295eb822825ae4fb14 differ diff --git a/fuzz/corpora/client/75a7d04dd6c1c7451e7b1e1ea6c1b0fb8ee0aca4 b/fuzz/corpora/client/75a7d04dd6c1c7451e7b1e1ea6c1b0fb8ee0aca4 new file mode 100644 index 0000000..42765c9 Binary files /dev/null and b/fuzz/corpora/client/75a7d04dd6c1c7451e7b1e1ea6c1b0fb8ee0aca4 differ diff --git a/fuzz/corpora/client/75ae452b87ddcb6dbb2e0ff2bd893042c7de1aac b/fuzz/corpora/client/75ae452b87ddcb6dbb2e0ff2bd893042c7de1aac deleted file mode 100644 index 8974195..0000000 Binary files a/fuzz/corpora/client/75ae452b87ddcb6dbb2e0ff2bd893042c7de1aac and /dev/null differ diff --git a/fuzz/corpora/client/75b4a817febe5c0c50a6daa516dd2d93a48b825a b/fuzz/corpora/client/75b4a817febe5c0c50a6daa516dd2d93a48b825a deleted file mode 100644 index 160a193..0000000 Binary files a/fuzz/corpora/client/75b4a817febe5c0c50a6daa516dd2d93a48b825a and /dev/null differ diff --git a/fuzz/corpora/client/75b8d0f618850930322d8fc634b5e70bdf97dc82 b/fuzz/corpora/client/75b8d0f618850930322d8fc634b5e70bdf97dc82 new file mode 100644 index 0000000..8f445e0 Binary files /dev/null and b/fuzz/corpora/client/75b8d0f618850930322d8fc634b5e70bdf97dc82 differ diff --git a/fuzz/corpora/client/75d4e745b6153ed588ef2f16f894f49337b9416e b/fuzz/corpora/client/75d4e745b6153ed588ef2f16f894f49337b9416e deleted file mode 100644 index 49332c7..0000000 Binary files a/fuzz/corpora/client/75d4e745b6153ed588ef2f16f894f49337b9416e and /dev/null differ diff --git a/fuzz/corpora/client/75f7c8a47fcb458b6fc27b9fc98fab3afb6a5c3d b/fuzz/corpora/client/75f7c8a47fcb458b6fc27b9fc98fab3afb6a5c3d new file mode 100644 index 0000000..3f3b173 Binary files /dev/null and b/fuzz/corpora/client/75f7c8a47fcb458b6fc27b9fc98fab3afb6a5c3d differ diff --git a/fuzz/corpora/client/76110cfb5f7e11b4d573169fab5fc48c6138d2c5 b/fuzz/corpora/client/76110cfb5f7e11b4d573169fab5fc48c6138d2c5 new file mode 100644 index 0000000..94687ac Binary files /dev/null and b/fuzz/corpora/client/76110cfb5f7e11b4d573169fab5fc48c6138d2c5 differ diff --git a/fuzz/corpora/client/762a77bb2689323e9bf1193c0a0987e1c4ef5467 b/fuzz/corpora/client/762a77bb2689323e9bf1193c0a0987e1c4ef5467 deleted file mode 100644 index 26ec1e1..0000000 Binary files a/fuzz/corpora/client/762a77bb2689323e9bf1193c0a0987e1c4ef5467 and /dev/null differ diff --git a/fuzz/corpora/client/7648b066d3c4f5cca733d460b09236a4a7d616aa b/fuzz/corpora/client/7648b066d3c4f5cca733d460b09236a4a7d616aa new file mode 100644 index 0000000..d9328be Binary files /dev/null and b/fuzz/corpora/client/7648b066d3c4f5cca733d460b09236a4a7d616aa differ diff --git a/fuzz/corpora/client/7655ebbd5ab126fa377597937e3f9e301744bd28 b/fuzz/corpora/client/7655ebbd5ab126fa377597937e3f9e301744bd28 deleted file mode 100644 index 029ba0f..0000000 Binary files a/fuzz/corpora/client/7655ebbd5ab126fa377597937e3f9e301744bd28 and /dev/null differ diff --git a/fuzz/corpora/client/767c8ac86c056d1e64ee696b6001b1a7005c6be6 b/fuzz/corpora/client/767c8ac86c056d1e64ee696b6001b1a7005c6be6 deleted file mode 100644 index 364dc03..0000000 Binary files a/fuzz/corpora/client/767c8ac86c056d1e64ee696b6001b1a7005c6be6 and /dev/null differ diff --git a/fuzz/corpora/client/76bbf55a868a70eec9bc65ac330423e5dbf21fdb b/fuzz/corpora/client/76bbf55a868a70eec9bc65ac330423e5dbf21fdb deleted file mode 100644 index 6dd7ff5..0000000 Binary files a/fuzz/corpora/client/76bbf55a868a70eec9bc65ac330423e5dbf21fdb and /dev/null differ diff --git a/fuzz/corpora/client/76c09b86d1c4b8336e02ba4042d57a9241f7dd82 b/fuzz/corpora/client/76c09b86d1c4b8336e02ba4042d57a9241f7dd82 deleted file mode 100644 index 65d0bb5..0000000 Binary files a/fuzz/corpora/client/76c09b86d1c4b8336e02ba4042d57a9241f7dd82 and /dev/null differ diff --git a/fuzz/corpora/client/76ccf07402d33d6fbf4d22ee784e1837a376c12c b/fuzz/corpora/client/76ccf07402d33d6fbf4d22ee784e1837a376c12c new file mode 100644 index 0000000..795cdc8 Binary files /dev/null and b/fuzz/corpora/client/76ccf07402d33d6fbf4d22ee784e1837a376c12c differ diff --git a/fuzz/corpora/client/76e7a82809e223793c6738d281cebc634abafe73 b/fuzz/corpora/client/76e7a82809e223793c6738d281cebc634abafe73 deleted file mode 100644 index d34797a..0000000 Binary files a/fuzz/corpora/client/76e7a82809e223793c6738d281cebc634abafe73 and /dev/null differ diff --git a/fuzz/corpora/client/771292c2b5a8010f2b7cccae213489018154914d b/fuzz/corpora/client/771292c2b5a8010f2b7cccae213489018154914d new file mode 100644 index 0000000..8469913 Binary files /dev/null and b/fuzz/corpora/client/771292c2b5a8010f2b7cccae213489018154914d differ diff --git a/fuzz/corpora/client/771f8f98c13691273743465c764d35d6bf9b43f7 b/fuzz/corpora/client/771f8f98c13691273743465c764d35d6bf9b43f7 deleted file mode 100644 index 2c2ed91..0000000 Binary files a/fuzz/corpora/client/771f8f98c13691273743465c764d35d6bf9b43f7 and /dev/null differ diff --git a/fuzz/corpora/client/77293fcc6a5b496eeb74d4641d9e3a233b106aea b/fuzz/corpora/client/77293fcc6a5b496eeb74d4641d9e3a233b106aea deleted file mode 100644 index f2c3b5d..0000000 Binary files a/fuzz/corpora/client/77293fcc6a5b496eeb74d4641d9e3a233b106aea and /dev/null differ diff --git a/fuzz/corpora/client/7743f9642f64e479e2f83a554ff6d0e063fe64de b/fuzz/corpora/client/7743f9642f64e479e2f83a554ff6d0e063fe64de new file mode 100644 index 0000000..e19241f Binary files /dev/null and b/fuzz/corpora/client/7743f9642f64e479e2f83a554ff6d0e063fe64de differ diff --git a/fuzz/corpora/client/774b6508ca3938e4dcbbad8ffd425211ea5f699b b/fuzz/corpora/client/774b6508ca3938e4dcbbad8ffd425211ea5f699b deleted file mode 100644 index a8f0bbc..0000000 Binary files a/fuzz/corpora/client/774b6508ca3938e4dcbbad8ffd425211ea5f699b and /dev/null differ diff --git a/fuzz/corpora/client/77a5a6550ef7aa07984b1a1588ea360011adc8de b/fuzz/corpora/client/77a5a6550ef7aa07984b1a1588ea360011adc8de deleted file mode 100644 index c260295..0000000 Binary files a/fuzz/corpora/client/77a5a6550ef7aa07984b1a1588ea360011adc8de and /dev/null differ diff --git a/fuzz/corpora/client/77abd4c3c9c0e2dd688a7a75a61e5c8dab436f70 b/fuzz/corpora/client/77abd4c3c9c0e2dd688a7a75a61e5c8dab436f70 deleted file mode 100644 index 2537d9d..0000000 Binary files a/fuzz/corpora/client/77abd4c3c9c0e2dd688a7a75a61e5c8dab436f70 and /dev/null differ diff --git a/fuzz/corpora/client/77b9dd0182fdca5c8ff0ca93b554e4bf307884b8 b/fuzz/corpora/client/77b9dd0182fdca5c8ff0ca93b554e4bf307884b8 deleted file mode 100644 index 4581e3c..0000000 Binary files a/fuzz/corpora/client/77b9dd0182fdca5c8ff0ca93b554e4bf307884b8 and /dev/null differ diff --git a/fuzz/corpora/client/77e984d9783f31aaa0a153c19d7a0e289ee33e64 b/fuzz/corpora/client/77e984d9783f31aaa0a153c19d7a0e289ee33e64 new file mode 100644 index 0000000..b7d6058 Binary files /dev/null and b/fuzz/corpora/client/77e984d9783f31aaa0a153c19d7a0e289ee33e64 differ diff --git a/fuzz/corpora/client/77ec6f30d1834aae25b4e7ba82e7386fe1d1c8c8 b/fuzz/corpora/client/77ec6f30d1834aae25b4e7ba82e7386fe1d1c8c8 deleted file mode 100644 index 9d5e317..0000000 Binary files a/fuzz/corpora/client/77ec6f30d1834aae25b4e7ba82e7386fe1d1c8c8 and /dev/null differ diff --git a/fuzz/corpora/client/77fd7db22413191962aab77394884b27409b7952 b/fuzz/corpora/client/77fd7db22413191962aab77394884b27409b7952 deleted file mode 100644 index ed106f2..0000000 Binary files a/fuzz/corpora/client/77fd7db22413191962aab77394884b27409b7952 and /dev/null differ diff --git a/fuzz/corpora/client/780258daf6b0610c4c0f033841bbf80918276911 b/fuzz/corpora/client/780258daf6b0610c4c0f033841bbf80918276911 deleted file mode 100644 index 82082af..0000000 Binary files a/fuzz/corpora/client/780258daf6b0610c4c0f033841bbf80918276911 and /dev/null differ diff --git a/fuzz/corpora/client/780d78b6e49f81c9ffbc2ea84809b738a5c02370 b/fuzz/corpora/client/780d78b6e49f81c9ffbc2ea84809b738a5c02370 new file mode 100644 index 0000000..8f964d7 Binary files /dev/null and b/fuzz/corpora/client/780d78b6e49f81c9ffbc2ea84809b738a5c02370 differ diff --git a/fuzz/corpora/client/783f9f464deef6fd67376334013a785e2f1efd98 b/fuzz/corpora/client/783f9f464deef6fd67376334013a785e2f1efd98 deleted file mode 100644 index dc29c11..0000000 Binary files a/fuzz/corpora/client/783f9f464deef6fd67376334013a785e2f1efd98 and /dev/null differ diff --git a/fuzz/corpora/client/784b3f4131be950569de2bb2a64312e92c93a20e b/fuzz/corpora/client/784b3f4131be950569de2bb2a64312e92c93a20e new file mode 100644 index 0000000..0e3813d Binary files /dev/null and b/fuzz/corpora/client/784b3f4131be950569de2bb2a64312e92c93a20e differ diff --git a/fuzz/corpora/client/784dd072b3bd9fc3fb7876dc3036e1d50bb5d62f b/fuzz/corpora/client/784dd072b3bd9fc3fb7876dc3036e1d50bb5d62f new file mode 100644 index 0000000..2afadf0 Binary files /dev/null and b/fuzz/corpora/client/784dd072b3bd9fc3fb7876dc3036e1d50bb5d62f differ diff --git a/fuzz/corpora/client/785f9785990865e7a968e693d67e48e9fd9ad620 b/fuzz/corpora/client/785f9785990865e7a968e693d67e48e9fd9ad620 new file mode 100644 index 0000000..669fbb4 Binary files /dev/null and b/fuzz/corpora/client/785f9785990865e7a968e693d67e48e9fd9ad620 differ diff --git a/fuzz/corpora/client/787dfccdf61e40c998ac00a842fcc9911b9f8e33 b/fuzz/corpora/client/787dfccdf61e40c998ac00a842fcc9911b9f8e33 new file mode 100644 index 0000000..4a94dc5 Binary files /dev/null and b/fuzz/corpora/client/787dfccdf61e40c998ac00a842fcc9911b9f8e33 differ diff --git a/fuzz/corpora/client/78a26b7c737799b475c90ff5348b36b1fe4ae13c b/fuzz/corpora/client/78a26b7c737799b475c90ff5348b36b1fe4ae13c new file mode 100644 index 0000000..502c130 Binary files /dev/null and b/fuzz/corpora/client/78a26b7c737799b475c90ff5348b36b1fe4ae13c differ diff --git a/fuzz/corpora/client/78ae256b4ea34f741194aec765ccb8e4a1624329 b/fuzz/corpora/client/78ae256b4ea34f741194aec765ccb8e4a1624329 deleted file mode 100644 index 4141c4a..0000000 Binary files a/fuzz/corpora/client/78ae256b4ea34f741194aec765ccb8e4a1624329 and /dev/null differ diff --git a/fuzz/corpora/client/78ee8c8b2055ea9df3c5361a0f2b1373c55afafe b/fuzz/corpora/client/78ee8c8b2055ea9df3c5361a0f2b1373c55afafe deleted file mode 100644 index a13bf92..0000000 Binary files a/fuzz/corpora/client/78ee8c8b2055ea9df3c5361a0f2b1373c55afafe and /dev/null differ diff --git a/fuzz/corpora/client/791ea8459127585e705d4d28c798b07223d441d5 b/fuzz/corpora/client/791ea8459127585e705d4d28c798b07223d441d5 new file mode 100644 index 0000000..6855fcd Binary files /dev/null and b/fuzz/corpora/client/791ea8459127585e705d4d28c798b07223d441d5 differ diff --git a/fuzz/corpora/client/792922cd3c6998a5794a357c5f56fae5a6559cef b/fuzz/corpora/client/792922cd3c6998a5794a357c5f56fae5a6559cef deleted file mode 100644 index 9a4fd3e..0000000 Binary files a/fuzz/corpora/client/792922cd3c6998a5794a357c5f56fae5a6559cef and /dev/null differ diff --git a/fuzz/corpora/client/7971c00e74bb6164d44367b2cf8b531c66175159 b/fuzz/corpora/client/7971c00e74bb6164d44367b2cf8b531c66175159 new file mode 100644 index 0000000..b6f9b3a Binary files /dev/null and b/fuzz/corpora/client/7971c00e74bb6164d44367b2cf8b531c66175159 differ diff --git a/fuzz/corpora/client/7981a897d1f69cf091228093a1c08cddd9ce530b b/fuzz/corpora/client/7981a897d1f69cf091228093a1c08cddd9ce530b new file mode 100644 index 0000000..a0bd82d Binary files /dev/null and b/fuzz/corpora/client/7981a897d1f69cf091228093a1c08cddd9ce530b differ diff --git a/fuzz/corpora/client/79a1e070dabe1f4a2bc14019f74064c5a8bccfc7 b/fuzz/corpora/client/79a1e070dabe1f4a2bc14019f74064c5a8bccfc7 new file mode 100644 index 0000000..402470f Binary files /dev/null and b/fuzz/corpora/client/79a1e070dabe1f4a2bc14019f74064c5a8bccfc7 differ diff --git a/fuzz/corpora/client/79aeec9f1b9abe75bedf7cbedd3a57dcea2268ce b/fuzz/corpora/client/79aeec9f1b9abe75bedf7cbedd3a57dcea2268ce deleted file mode 100644 index 7462388..0000000 Binary files a/fuzz/corpora/client/79aeec9f1b9abe75bedf7cbedd3a57dcea2268ce and /dev/null differ diff --git a/fuzz/corpora/client/79c708e69a5c7951237064d36edc36bff5cc6054 b/fuzz/corpora/client/79c708e69a5c7951237064d36edc36bff5cc6054 deleted file mode 100644 index 20015eb..0000000 Binary files a/fuzz/corpora/client/79c708e69a5c7951237064d36edc36bff5cc6054 and /dev/null differ diff --git a/fuzz/corpora/client/7a29df3ec8da9a8fc93bf0cd35714b959c6dcb03 b/fuzz/corpora/client/7a29df3ec8da9a8fc93bf0cd35714b959c6dcb03 deleted file mode 100644 index 1f5c60f..0000000 Binary files a/fuzz/corpora/client/7a29df3ec8da9a8fc93bf0cd35714b959c6dcb03 and /dev/null differ diff --git a/fuzz/corpora/client/7a6186c8017604005bcc1b30e7b0d89115b4853c b/fuzz/corpora/client/7a6186c8017604005bcc1b30e7b0d89115b4853c new file mode 100644 index 0000000..4015dee Binary files /dev/null and b/fuzz/corpora/client/7a6186c8017604005bcc1b30e7b0d89115b4853c differ diff --git a/fuzz/corpora/client/7a620963fb91a5c7ce60116fa072c556f0431521 b/fuzz/corpora/client/7a620963fb91a5c7ce60116fa072c556f0431521 new file mode 100644 index 0000000..2cb82db Binary files /dev/null and b/fuzz/corpora/client/7a620963fb91a5c7ce60116fa072c556f0431521 differ diff --git a/fuzz/corpora/client/7a643f0ad8be1893b49c7b4868eb2ba8d6d3cda3 b/fuzz/corpora/client/7a643f0ad8be1893b49c7b4868eb2ba8d6d3cda3 new file mode 100644 index 0000000..8d2c6c8 Binary files /dev/null and b/fuzz/corpora/client/7a643f0ad8be1893b49c7b4868eb2ba8d6d3cda3 differ diff --git a/fuzz/corpora/client/7a69eb993192c2ad56f0f44e3cf7024e5e63f071 b/fuzz/corpora/client/7a69eb993192c2ad56f0f44e3cf7024e5e63f071 new file mode 100644 index 0000000..18705bd Binary files /dev/null and b/fuzz/corpora/client/7a69eb993192c2ad56f0f44e3cf7024e5e63f071 differ diff --git a/fuzz/corpora/client/7a799b660d801bd976b2f39185f8944903146a96 b/fuzz/corpora/client/7a799b660d801bd976b2f39185f8944903146a96 new file mode 100644 index 0000000..77375a8 Binary files /dev/null and b/fuzz/corpora/client/7a799b660d801bd976b2f39185f8944903146a96 differ diff --git a/fuzz/corpora/client/7abc436c1c4db96e8174d53e0852bd5d12db3ee8 b/fuzz/corpora/client/7abc436c1c4db96e8174d53e0852bd5d12db3ee8 deleted file mode 100644 index 6354574..0000000 Binary files a/fuzz/corpora/client/7abc436c1c4db96e8174d53e0852bd5d12db3ee8 and /dev/null differ diff --git a/fuzz/corpora/client/7ac6ad8ee711c924b44f283ae821b40c5351d325 b/fuzz/corpora/client/7ac6ad8ee711c924b44f283ae821b40c5351d325 new file mode 100644 index 0000000..97a72a7 Binary files /dev/null and b/fuzz/corpora/client/7ac6ad8ee711c924b44f283ae821b40c5351d325 differ diff --git a/fuzz/corpora/client/7ae4b9314e29ad40c930f433868af618820c7016 b/fuzz/corpora/client/7ae4b9314e29ad40c930f433868af618820c7016 new file mode 100644 index 0000000..78cd421 Binary files /dev/null and b/fuzz/corpora/client/7ae4b9314e29ad40c930f433868af618820c7016 differ diff --git a/fuzz/corpora/client/7aeb179d1884cf14f64696ef9bfeabd2bf5cb976 b/fuzz/corpora/client/7aeb179d1884cf14f64696ef9bfeabd2bf5cb976 deleted file mode 100644 index 940690b..0000000 Binary files a/fuzz/corpora/client/7aeb179d1884cf14f64696ef9bfeabd2bf5cb976 and /dev/null differ diff --git a/fuzz/corpora/client/7b17125e318a0842cd143bea18edd578f7d85fdf b/fuzz/corpora/client/7b17125e318a0842cd143bea18edd578f7d85fdf new file mode 100644 index 0000000..e3eb2d4 Binary files /dev/null and b/fuzz/corpora/client/7b17125e318a0842cd143bea18edd578f7d85fdf differ diff --git a/fuzz/corpora/client/7b3d21bd0d8de00d85a598ca83c8b2fbebf67056 b/fuzz/corpora/client/7b3d21bd0d8de00d85a598ca83c8b2fbebf67056 new file mode 100644 index 0000000..062544a Binary files /dev/null and b/fuzz/corpora/client/7b3d21bd0d8de00d85a598ca83c8b2fbebf67056 differ diff --git a/fuzz/corpora/client/7b4e075daa4037ddc3741e6836b22121eb97339c b/fuzz/corpora/client/7b4e075daa4037ddc3741e6836b22121eb97339c deleted file mode 100644 index 84f2b74..0000000 Binary files a/fuzz/corpora/client/7b4e075daa4037ddc3741e6836b22121eb97339c and /dev/null differ diff --git a/fuzz/corpora/client/7be577e8b2e7ac293052e24a04dd1bc24288abd0 b/fuzz/corpora/client/7be577e8b2e7ac293052e24a04dd1bc24288abd0 new file mode 100644 index 0000000..d0c789f Binary files /dev/null and b/fuzz/corpora/client/7be577e8b2e7ac293052e24a04dd1bc24288abd0 differ diff --git a/fuzz/corpora/client/7c2004cc633b058fbcd4c9d1aff5f4277623149e b/fuzz/corpora/client/7c2004cc633b058fbcd4c9d1aff5f4277623149e deleted file mode 100644 index 23893d1..0000000 Binary files a/fuzz/corpora/client/7c2004cc633b058fbcd4c9d1aff5f4277623149e and /dev/null differ diff --git a/fuzz/corpora/client/7c2772fa3adc1af7ab1a87ef336ecbbceac3ab04 b/fuzz/corpora/client/7c2772fa3adc1af7ab1a87ef336ecbbceac3ab04 deleted file mode 100644 index 1528448..0000000 Binary files a/fuzz/corpora/client/7c2772fa3adc1af7ab1a87ef336ecbbceac3ab04 and /dev/null differ diff --git a/fuzz/corpora/client/7c2b74371e55475eed71e93b6cc1750068d5d016 b/fuzz/corpora/client/7c2b74371e55475eed71e93b6cc1750068d5d016 new file mode 100644 index 0000000..aad0e98 Binary files /dev/null and b/fuzz/corpora/client/7c2b74371e55475eed71e93b6cc1750068d5d016 differ diff --git a/fuzz/corpora/client/7c35556fa0f45468b2bad5861bf179c3506a6f57 b/fuzz/corpora/client/7c35556fa0f45468b2bad5861bf179c3506a6f57 new file mode 100644 index 0000000..fafb176 Binary files /dev/null and b/fuzz/corpora/client/7c35556fa0f45468b2bad5861bf179c3506a6f57 differ diff --git a/fuzz/corpora/client/7c4252e51559d9fe144e1d64c48dfca54fee4263 b/fuzz/corpora/client/7c4252e51559d9fe144e1d64c48dfca54fee4263 new file mode 100644 index 0000000..d9eb2c7 Binary files /dev/null and b/fuzz/corpora/client/7c4252e51559d9fe144e1d64c48dfca54fee4263 differ diff --git a/fuzz/corpora/client/7c57832f3b410b71c5bc4a14a5497abe4ab42e66 b/fuzz/corpora/client/7c57832f3b410b71c5bc4a14a5497abe4ab42e66 new file mode 100644 index 0000000..548dee5 Binary files /dev/null and b/fuzz/corpora/client/7c57832f3b410b71c5bc4a14a5497abe4ab42e66 differ diff --git a/fuzz/corpora/client/7c8c9a01a18ed4348fff8bbf4bfa9a3c1aba4d79 b/fuzz/corpora/client/7c8c9a01a18ed4348fff8bbf4bfa9a3c1aba4d79 new file mode 100644 index 0000000..eb4adff Binary files /dev/null and b/fuzz/corpora/client/7c8c9a01a18ed4348fff8bbf4bfa9a3c1aba4d79 differ diff --git a/fuzz/corpora/client/7ccbd4ea8a48e20b88c108cbb688714d9589a6e3 b/fuzz/corpora/client/7ccbd4ea8a48e20b88c108cbb688714d9589a6e3 deleted file mode 100644 index 39662e5..0000000 Binary files a/fuzz/corpora/client/7ccbd4ea8a48e20b88c108cbb688714d9589a6e3 and /dev/null differ diff --git a/fuzz/corpora/client/7ccee987a1a19bc365070f3e88f6a127d9d7d99a b/fuzz/corpora/client/7ccee987a1a19bc365070f3e88f6a127d9d7d99a deleted file mode 100644 index 1b1c580..0000000 Binary files a/fuzz/corpora/client/7ccee987a1a19bc365070f3e88f6a127d9d7d99a and /dev/null differ diff --git a/fuzz/corpora/client/7ccf38e86b6e4e447b46409b3d8db2cd79a5cda1 b/fuzz/corpora/client/7ccf38e86b6e4e447b46409b3d8db2cd79a5cda1 new file mode 100644 index 0000000..c748141 Binary files /dev/null and b/fuzz/corpora/client/7ccf38e86b6e4e447b46409b3d8db2cd79a5cda1 differ diff --git a/fuzz/corpora/client/7cefdcdf6db9c110cfb7a6393e632f688f33fc0b b/fuzz/corpora/client/7cefdcdf6db9c110cfb7a6393e632f688f33fc0b deleted file mode 100644 index 14cf257..0000000 Binary files a/fuzz/corpora/client/7cefdcdf6db9c110cfb7a6393e632f688f33fc0b and /dev/null differ diff --git a/fuzz/corpora/client/7cf67879af57960788daa7fc441e8a0836431635 b/fuzz/corpora/client/7cf67879af57960788daa7fc441e8a0836431635 new file mode 100644 index 0000000..be1ba86 Binary files /dev/null and b/fuzz/corpora/client/7cf67879af57960788daa7fc441e8a0836431635 differ diff --git a/fuzz/corpora/client/7d1f464f87c5e6eba58c4ca3e82f8171bbdb510f b/fuzz/corpora/client/7d1f464f87c5e6eba58c4ca3e82f8171bbdb510f deleted file mode 100644 index 12cd2f2..0000000 Binary files a/fuzz/corpora/client/7d1f464f87c5e6eba58c4ca3e82f8171bbdb510f and /dev/null differ diff --git a/fuzz/corpora/client/7d34501158dfa5f4ff2c39aae649e8dfb8935765 b/fuzz/corpora/client/7d34501158dfa5f4ff2c39aae649e8dfb8935765 deleted file mode 100644 index c57f94d..0000000 Binary files a/fuzz/corpora/client/7d34501158dfa5f4ff2c39aae649e8dfb8935765 and /dev/null differ diff --git a/fuzz/corpora/client/7d9acbe7c02f9256d3c5b0a2146c5555668c7e7d b/fuzz/corpora/client/7d9acbe7c02f9256d3c5b0a2146c5555668c7e7d deleted file mode 100644 index 38a3ff5..0000000 Binary files a/fuzz/corpora/client/7d9acbe7c02f9256d3c5b0a2146c5555668c7e7d and /dev/null differ diff --git a/fuzz/corpora/client/7db0f809dbecf74ff5826d51b0f36f2dc469bbbf b/fuzz/corpora/client/7db0f809dbecf74ff5826d51b0f36f2dc469bbbf deleted file mode 100644 index bb196a1..0000000 Binary files a/fuzz/corpora/client/7db0f809dbecf74ff5826d51b0f36f2dc469bbbf and /dev/null differ diff --git a/fuzz/corpora/client/7df6b59e0eda3cc90f1431d9bd3f311f4a4951a6 b/fuzz/corpora/client/7df6b59e0eda3cc90f1431d9bd3f311f4a4951a6 new file mode 100644 index 0000000..cd0e869 Binary files /dev/null and b/fuzz/corpora/client/7df6b59e0eda3cc90f1431d9bd3f311f4a4951a6 differ diff --git a/fuzz/corpora/client/7e1f11363a617be190fd84a34c44e79c9780af6e b/fuzz/corpora/client/7e1f11363a617be190fd84a34c44e79c9780af6e deleted file mode 100644 index a0547ea..0000000 Binary files a/fuzz/corpora/client/7e1f11363a617be190fd84a34c44e79c9780af6e and /dev/null differ diff --git a/fuzz/corpora/client/7e2c5780f49bb6a4986d528b847e48f4e21974dd b/fuzz/corpora/client/7e2c5780f49bb6a4986d528b847e48f4e21974dd deleted file mode 100644 index 15e3824..0000000 Binary files a/fuzz/corpora/client/7e2c5780f49bb6a4986d528b847e48f4e21974dd and /dev/null differ diff --git a/fuzz/corpora/client/7e4719ff19e234ef5de7a568ea63d4b081b48704 b/fuzz/corpora/client/7e4719ff19e234ef5de7a568ea63d4b081b48704 deleted file mode 100644 index 48afe09..0000000 Binary files a/fuzz/corpora/client/7e4719ff19e234ef5de7a568ea63d4b081b48704 and /dev/null differ diff --git a/fuzz/corpora/client/7e49479b228514a7c1802928fbe5be298d41da7f b/fuzz/corpora/client/7e49479b228514a7c1802928fbe5be298d41da7f new file mode 100644 index 0000000..c142e39 Binary files /dev/null and b/fuzz/corpora/client/7e49479b228514a7c1802928fbe5be298d41da7f differ diff --git a/fuzz/corpora/client/7e4d4138e28fb762469d536513bcdc3fc7dd0204 b/fuzz/corpora/client/7e4d4138e28fb762469d536513bcdc3fc7dd0204 deleted file mode 100644 index 7d26406..0000000 Binary files a/fuzz/corpora/client/7e4d4138e28fb762469d536513bcdc3fc7dd0204 and /dev/null differ diff --git a/fuzz/corpora/client/7e66d4850ad94dbef527a98c80bb6f806b12d196 b/fuzz/corpora/client/7e66d4850ad94dbef527a98c80bb6f806b12d196 new file mode 100644 index 0000000..1a598f2 Binary files /dev/null and b/fuzz/corpora/client/7e66d4850ad94dbef527a98c80bb6f806b12d196 differ diff --git a/fuzz/corpora/client/7e6ef1aa199e0100c98a8d09973421a0b1241137 b/fuzz/corpora/client/7e6ef1aa199e0100c98a8d09973421a0b1241137 new file mode 100644 index 0000000..0bd6cd5 Binary files /dev/null and b/fuzz/corpora/client/7e6ef1aa199e0100c98a8d09973421a0b1241137 differ diff --git a/fuzz/corpora/client/7e834f5089e06f50321c11040a73c91bdf5cd206 b/fuzz/corpora/client/7e834f5089e06f50321c11040a73c91bdf5cd206 deleted file mode 100644 index eda4647..0000000 Binary files a/fuzz/corpora/client/7e834f5089e06f50321c11040a73c91bdf5cd206 and /dev/null differ diff --git a/fuzz/corpora/client/7e8ea9f22dfa0c56ef5f5a72b4767b2bba4fe109 b/fuzz/corpora/client/7e8ea9f22dfa0c56ef5f5a72b4767b2bba4fe109 new file mode 100644 index 0000000..38e5681 Binary files /dev/null and b/fuzz/corpora/client/7e8ea9f22dfa0c56ef5f5a72b4767b2bba4fe109 differ diff --git a/fuzz/corpora/client/7e904db7fd97525252a3a9747faa1bbe1fb68a46 b/fuzz/corpora/client/7e904db7fd97525252a3a9747faa1bbe1fb68a46 deleted file mode 100644 index c877bee..0000000 Binary files a/fuzz/corpora/client/7e904db7fd97525252a3a9747faa1bbe1fb68a46 and /dev/null differ diff --git a/fuzz/corpora/client/7e9d06e729546e45b199f7f7e53bf0de0f2b1cf1 b/fuzz/corpora/client/7e9d06e729546e45b199f7f7e53bf0de0f2b1cf1 new file mode 100644 index 0000000..b222a14 Binary files /dev/null and b/fuzz/corpora/client/7e9d06e729546e45b199f7f7e53bf0de0f2b1cf1 differ diff --git a/fuzz/corpora/client/7e9ed921baec80b54dd67d362312acfa4e0c9124 b/fuzz/corpora/client/7e9ed921baec80b54dd67d362312acfa4e0c9124 new file mode 100644 index 0000000..74f28b6 Binary files /dev/null and b/fuzz/corpora/client/7e9ed921baec80b54dd67d362312acfa4e0c9124 differ diff --git a/fuzz/corpora/client/7edd5f75a958f59489c903abbd8a39ccf1cec24e b/fuzz/corpora/client/7edd5f75a958f59489c903abbd8a39ccf1cec24e deleted file mode 100644 index 8517f06..0000000 Binary files a/fuzz/corpora/client/7edd5f75a958f59489c903abbd8a39ccf1cec24e and /dev/null differ diff --git a/fuzz/corpora/client/7f012cff0b64910d056b192b25b666297d47d4eb b/fuzz/corpora/client/7f012cff0b64910d056b192b25b666297d47d4eb new file mode 100644 index 0000000..710c87f Binary files /dev/null and b/fuzz/corpora/client/7f012cff0b64910d056b192b25b666297d47d4eb differ diff --git a/fuzz/corpora/client/7f2001b2aabdf96b8a663d1ae3356c0cf05df81e b/fuzz/corpora/client/7f2001b2aabdf96b8a663d1ae3356c0cf05df81e new file mode 100644 index 0000000..b7466a2 Binary files /dev/null and b/fuzz/corpora/client/7f2001b2aabdf96b8a663d1ae3356c0cf05df81e differ diff --git a/fuzz/corpora/client/7f2c382bbe9ef0e029506a0fb4c2a58e0e32b4d1 b/fuzz/corpora/client/7f2c382bbe9ef0e029506a0fb4c2a58e0e32b4d1 deleted file mode 100644 index 1ff70cd..0000000 Binary files a/fuzz/corpora/client/7f2c382bbe9ef0e029506a0fb4c2a58e0e32b4d1 and /dev/null differ diff --git a/fuzz/corpora/client/7f2f264dc4267648bc75fccdda728593924bebe6 b/fuzz/corpora/client/7f2f264dc4267648bc75fccdda728593924bebe6 deleted file mode 100644 index 1a3069b..0000000 Binary files a/fuzz/corpora/client/7f2f264dc4267648bc75fccdda728593924bebe6 and /dev/null differ diff --git a/fuzz/corpora/client/7f58f37db001a4d9a3b0bb5deef66cf72c5a2414 b/fuzz/corpora/client/7f58f37db001a4d9a3b0bb5deef66cf72c5a2414 deleted file mode 100644 index e9feb4d..0000000 Binary files a/fuzz/corpora/client/7f58f37db001a4d9a3b0bb5deef66cf72c5a2414 and /dev/null differ diff --git a/fuzz/corpora/client/7f6861c600a45d93005fc1fab4a04792263d76ff b/fuzz/corpora/client/7f6861c600a45d93005fc1fab4a04792263d76ff deleted file mode 100644 index 3053d34..0000000 Binary files a/fuzz/corpora/client/7f6861c600a45d93005fc1fab4a04792263d76ff and /dev/null differ diff --git a/fuzz/corpora/client/7f69924d80eb8058372175daeae0a82dacd90587 b/fuzz/corpora/client/7f69924d80eb8058372175daeae0a82dacd90587 new file mode 100644 index 0000000..b64f40a Binary files /dev/null and b/fuzz/corpora/client/7f69924d80eb8058372175daeae0a82dacd90587 differ diff --git a/fuzz/corpora/client/7fc2be87f77f2a694c5b952ba954f15f9abf1ace b/fuzz/corpora/client/7fc2be87f77f2a694c5b952ba954f15f9abf1ace new file mode 100644 index 0000000..a83f377 Binary files /dev/null and b/fuzz/corpora/client/7fc2be87f77f2a694c5b952ba954f15f9abf1ace differ diff --git a/fuzz/corpora/client/7fc8aff1685a2549e1d5f9d14c029ef8d2b0f588 b/fuzz/corpora/client/7fc8aff1685a2549e1d5f9d14c029ef8d2b0f588 new file mode 100644 index 0000000..8c6d950 Binary files /dev/null and b/fuzz/corpora/client/7fc8aff1685a2549e1d5f9d14c029ef8d2b0f588 differ diff --git a/fuzz/corpora/client/7fe1c0394b4ee8ef66df62cc71b1c4ae6963deff b/fuzz/corpora/client/7fe1c0394b4ee8ef66df62cc71b1c4ae6963deff new file mode 100644 index 0000000..88f335f Binary files /dev/null and b/fuzz/corpora/client/7fe1c0394b4ee8ef66df62cc71b1c4ae6963deff differ diff --git a/fuzz/corpora/client/7fe662224807b500880c466ab01e4e0737d98cea b/fuzz/corpora/client/7fe662224807b500880c466ab01e4e0737d98cea new file mode 100644 index 0000000..43aa0eb Binary files /dev/null and b/fuzz/corpora/client/7fe662224807b500880c466ab01e4e0737d98cea differ diff --git a/fuzz/corpora/client/802ec5375d3de27099f3542f03ed0ade7ff3cb6d b/fuzz/corpora/client/802ec5375d3de27099f3542f03ed0ade7ff3cb6d deleted file mode 100644 index e556aa7..0000000 Binary files a/fuzz/corpora/client/802ec5375d3de27099f3542f03ed0ade7ff3cb6d and /dev/null differ diff --git a/fuzz/corpora/client/80317e1edc6a6fd8d449510c8072d6bdb142fb42 b/fuzz/corpora/client/80317e1edc6a6fd8d449510c8072d6bdb142fb42 deleted file mode 100644 index e183d78..0000000 Binary files a/fuzz/corpora/client/80317e1edc6a6fd8d449510c8072d6bdb142fb42 and /dev/null differ diff --git a/fuzz/corpora/client/8065853bcf0f33c20ff534c0a9ad659d3d7096a5 b/fuzz/corpora/client/8065853bcf0f33c20ff534c0a9ad659d3d7096a5 deleted file mode 100644 index 91b1a59..0000000 Binary files a/fuzz/corpora/client/8065853bcf0f33c20ff534c0a9ad659d3d7096a5 and /dev/null differ diff --git a/fuzz/corpora/client/8072793d78e04190ea86bb391f435bac941699f6 b/fuzz/corpora/client/8072793d78e04190ea86bb391f435bac941699f6 new file mode 100644 index 0000000..a193837 Binary files /dev/null and b/fuzz/corpora/client/8072793d78e04190ea86bb391f435bac941699f6 differ diff --git a/fuzz/corpora/client/807f8ec7bd6888749dd56f9609a11b0bc77848f9 b/fuzz/corpora/client/807f8ec7bd6888749dd56f9609a11b0bc77848f9 deleted file mode 100644 index 381d1f2..0000000 Binary files a/fuzz/corpora/client/807f8ec7bd6888749dd56f9609a11b0bc77848f9 and /dev/null differ diff --git a/fuzz/corpora/client/80aaeab008798e9853cd97d7a24f34a70a54936b b/fuzz/corpora/client/80aaeab008798e9853cd97d7a24f34a70a54936b new file mode 100644 index 0000000..4b87b37 Binary files /dev/null and b/fuzz/corpora/client/80aaeab008798e9853cd97d7a24f34a70a54936b differ diff --git a/fuzz/corpora/client/80af3b1ac2da335edb5644f5618dccf3f3e6eaef b/fuzz/corpora/client/80af3b1ac2da335edb5644f5618dccf3f3e6eaef new file mode 100644 index 0000000..11026b5 Binary files /dev/null and b/fuzz/corpora/client/80af3b1ac2da335edb5644f5618dccf3f3e6eaef differ diff --git a/fuzz/corpora/client/80b43069aec45d245f247ea3877ea5e9f0393cdc b/fuzz/corpora/client/80b43069aec45d245f247ea3877ea5e9f0393cdc new file mode 100644 index 0000000..7997d77 Binary files /dev/null and b/fuzz/corpora/client/80b43069aec45d245f247ea3877ea5e9f0393cdc differ diff --git a/fuzz/corpora/client/80c668ece8b4b505f0f7a2aa319f3b2f4e015084 b/fuzz/corpora/client/80c668ece8b4b505f0f7a2aa319f3b2f4e015084 new file mode 100644 index 0000000..a6aebaf Binary files /dev/null and b/fuzz/corpora/client/80c668ece8b4b505f0f7a2aa319f3b2f4e015084 differ diff --git a/fuzz/corpora/client/80ebdef8e49ac63be6642e3117744ee33fa656a3 b/fuzz/corpora/client/80ebdef8e49ac63be6642e3117744ee33fa656a3 deleted file mode 100644 index ff94130..0000000 Binary files a/fuzz/corpora/client/80ebdef8e49ac63be6642e3117744ee33fa656a3 and /dev/null differ diff --git a/fuzz/corpora/client/810b85962927545fc269202560ad4098297e7624 b/fuzz/corpora/client/810b85962927545fc269202560ad4098297e7624 new file mode 100644 index 0000000..23beb2c Binary files /dev/null and b/fuzz/corpora/client/810b85962927545fc269202560ad4098297e7624 differ diff --git a/fuzz/corpora/client/814f87d86f445883a37a5d9cdecbeb40c4bb56b3 b/fuzz/corpora/client/814f87d86f445883a37a5d9cdecbeb40c4bb56b3 deleted file mode 100644 index 366300d..0000000 Binary files a/fuzz/corpora/client/814f87d86f445883a37a5d9cdecbeb40c4bb56b3 and /dev/null differ diff --git a/fuzz/corpora/client/817b57f35145ce6e1c86346727e3207b77ba20e3 b/fuzz/corpora/client/817b57f35145ce6e1c86346727e3207b77ba20e3 deleted file mode 100644 index 4f47e34..0000000 Binary files a/fuzz/corpora/client/817b57f35145ce6e1c86346727e3207b77ba20e3 and /dev/null differ diff --git a/fuzz/corpora/client/819a9693e553b43cb7673028698716600a015f2e b/fuzz/corpora/client/819a9693e553b43cb7673028698716600a015f2e deleted file mode 100644 index abb85b6..0000000 Binary files a/fuzz/corpora/client/819a9693e553b43cb7673028698716600a015f2e and /dev/null differ diff --git a/fuzz/corpora/client/81a212b983130ac3efba69bf76f1063ffe950e8d b/fuzz/corpora/client/81a212b983130ac3efba69bf76f1063ffe950e8d new file mode 100644 index 0000000..42e2967 Binary files /dev/null and b/fuzz/corpora/client/81a212b983130ac3efba69bf76f1063ffe950e8d differ diff --git a/fuzz/corpora/client/81b928de391c0033ca380e385ab0328000bc261f b/fuzz/corpora/client/81b928de391c0033ca380e385ab0328000bc261f new file mode 100644 index 0000000..4e4d7fd Binary files /dev/null and b/fuzz/corpora/client/81b928de391c0033ca380e385ab0328000bc261f differ diff --git a/fuzz/corpora/client/81bf92815e401c53d6ecc50767dfe7adcd069f1b b/fuzz/corpora/client/81bf92815e401c53d6ecc50767dfe7adcd069f1b deleted file mode 100644 index 7f4ae5a..0000000 Binary files a/fuzz/corpora/client/81bf92815e401c53d6ecc50767dfe7adcd069f1b and /dev/null differ diff --git a/fuzz/corpora/client/81e94e6d0319cca3ca0cc8778c5514e4c72d2380 b/fuzz/corpora/client/81e94e6d0319cca3ca0cc8778c5514e4c72d2380 new file mode 100644 index 0000000..f26f086 Binary files /dev/null and b/fuzz/corpora/client/81e94e6d0319cca3ca0cc8778c5514e4c72d2380 differ diff --git a/fuzz/corpora/client/81f19c0ccc3ed1560aea3d3de23ca4eeabb226cc b/fuzz/corpora/client/81f19c0ccc3ed1560aea3d3de23ca4eeabb226cc deleted file mode 100644 index 6f59ef1..0000000 Binary files a/fuzz/corpora/client/81f19c0ccc3ed1560aea3d3de23ca4eeabb226cc and /dev/null differ diff --git a/fuzz/corpora/client/820b565413ac1c4ad0a15a258e154615ef0fb34d b/fuzz/corpora/client/820b565413ac1c4ad0a15a258e154615ef0fb34d deleted file mode 100644 index 454e0e2..0000000 Binary files a/fuzz/corpora/client/820b565413ac1c4ad0a15a258e154615ef0fb34d and /dev/null differ diff --git a/fuzz/corpora/client/821f258ec2fab22e360853a6c71742c5359fa434 b/fuzz/corpora/client/821f258ec2fab22e360853a6c71742c5359fa434 new file mode 100644 index 0000000..8def319 Binary files /dev/null and b/fuzz/corpora/client/821f258ec2fab22e360853a6c71742c5359fa434 differ diff --git a/fuzz/corpora/client/8226481518e8a799a71a9527bd854f0ecda7e4ad b/fuzz/corpora/client/8226481518e8a799a71a9527bd854f0ecda7e4ad new file mode 100644 index 0000000..e688a7f Binary files /dev/null and b/fuzz/corpora/client/8226481518e8a799a71a9527bd854f0ecda7e4ad differ diff --git a/fuzz/corpora/client/822a4a4adcf911d03a156e2e9300a01768be8b48 b/fuzz/corpora/client/822a4a4adcf911d03a156e2e9300a01768be8b48 new file mode 100644 index 0000000..6bca94f Binary files /dev/null and b/fuzz/corpora/client/822a4a4adcf911d03a156e2e9300a01768be8b48 differ diff --git a/fuzz/corpora/client/82312267216f5d6ed380fdeed37dc35799a4a09e b/fuzz/corpora/client/82312267216f5d6ed380fdeed37dc35799a4a09e new file mode 100644 index 0000000..4550eb9 Binary files /dev/null and b/fuzz/corpora/client/82312267216f5d6ed380fdeed37dc35799a4a09e differ diff --git a/fuzz/corpora/client/82362dcce332ddb535f5c1f729129242885514ea b/fuzz/corpora/client/82362dcce332ddb535f5c1f729129242885514ea new file mode 100644 index 0000000..ddc2c09 Binary files /dev/null and b/fuzz/corpora/client/82362dcce332ddb535f5c1f729129242885514ea differ diff --git a/fuzz/corpora/client/82470f7bbedf89e98b0f2deef0ff0893a3b04f4a b/fuzz/corpora/client/82470f7bbedf89e98b0f2deef0ff0893a3b04f4a new file mode 100644 index 0000000..01b9568 Binary files /dev/null and b/fuzz/corpora/client/82470f7bbedf89e98b0f2deef0ff0893a3b04f4a differ diff --git a/fuzz/corpora/client/82472e7f73a6c374c06b9594b77666866cd6425e b/fuzz/corpora/client/82472e7f73a6c374c06b9594b77666866cd6425e new file mode 100644 index 0000000..05e4a2a Binary files /dev/null and b/fuzz/corpora/client/82472e7f73a6c374c06b9594b77666866cd6425e differ diff --git a/fuzz/corpora/client/82549b1b75303190ba25b409219b0165098e8eef b/fuzz/corpora/client/82549b1b75303190ba25b409219b0165098e8eef new file mode 100644 index 0000000..3a7d97d Binary files /dev/null and b/fuzz/corpora/client/82549b1b75303190ba25b409219b0165098e8eef differ diff --git a/fuzz/corpora/client/82550be7f8d8c2c04222223b6cab2b53f6bf6f27 b/fuzz/corpora/client/82550be7f8d8c2c04222223b6cab2b53f6bf6f27 deleted file mode 100644 index 4593ffe..0000000 Binary files a/fuzz/corpora/client/82550be7f8d8c2c04222223b6cab2b53f6bf6f27 and /dev/null differ diff --git a/fuzz/corpora/client/8281b8c24c6342e36c03504bae6050b6961b597c b/fuzz/corpora/client/8281b8c24c6342e36c03504bae6050b6961b597c new file mode 100644 index 0000000..9c3cf59 Binary files /dev/null and b/fuzz/corpora/client/8281b8c24c6342e36c03504bae6050b6961b597c differ diff --git a/fuzz/corpora/client/829e48d1576d6633de865559b6f171b0db3deeda b/fuzz/corpora/client/829e48d1576d6633de865559b6f171b0db3deeda new file mode 100644 index 0000000..5688014 Binary files /dev/null and b/fuzz/corpora/client/829e48d1576d6633de865559b6f171b0db3deeda differ diff --git a/fuzz/corpora/client/82faa0d57be5db28eb41d86889aa05cc60a338c6 b/fuzz/corpora/client/82faa0d57be5db28eb41d86889aa05cc60a338c6 new file mode 100644 index 0000000..de8606b Binary files /dev/null and b/fuzz/corpora/client/82faa0d57be5db28eb41d86889aa05cc60a338c6 differ diff --git a/fuzz/corpora/client/834851ee8d498d7e6dccc08fc4afa48c95698090 b/fuzz/corpora/client/834851ee8d498d7e6dccc08fc4afa48c95698090 deleted file mode 100644 index 2138b4e..0000000 Binary files a/fuzz/corpora/client/834851ee8d498d7e6dccc08fc4afa48c95698090 and /dev/null differ diff --git a/fuzz/corpora/client/8351d125e4ed6af7822f9ad8093f24980101a2dc b/fuzz/corpora/client/8351d125e4ed6af7822f9ad8093f24980101a2dc deleted file mode 100644 index 37714b0..0000000 Binary files a/fuzz/corpora/client/8351d125e4ed6af7822f9ad8093f24980101a2dc and /dev/null differ diff --git a/fuzz/corpora/client/8359f88762b3251e757628c1c612376899685882 b/fuzz/corpora/client/8359f88762b3251e757628c1c612376899685882 new file mode 100644 index 0000000..0d0c7a2 Binary files /dev/null and b/fuzz/corpora/client/8359f88762b3251e757628c1c612376899685882 differ diff --git a/fuzz/corpora/client/8361b955720478487018ad586b236eb79e773bef b/fuzz/corpora/client/8361b955720478487018ad586b236eb79e773bef new file mode 100644 index 0000000..242678d Binary files /dev/null and b/fuzz/corpora/client/8361b955720478487018ad586b236eb79e773bef differ diff --git a/fuzz/corpora/client/83abc277748ad5918c8fd35324c62841d9ba0bce b/fuzz/corpora/client/83abc277748ad5918c8fd35324c62841d9ba0bce new file mode 100644 index 0000000..57505e3 Binary files /dev/null and b/fuzz/corpora/client/83abc277748ad5918c8fd35324c62841d9ba0bce differ diff --git a/fuzz/corpora/client/83b4056671f3faa0f5258ef7463a43e0121d0531 b/fuzz/corpora/client/83b4056671f3faa0f5258ef7463a43e0121d0531 new file mode 100644 index 0000000..d7e4c31 Binary files /dev/null and b/fuzz/corpora/client/83b4056671f3faa0f5258ef7463a43e0121d0531 differ diff --git a/fuzz/corpora/client/83fdb4fb13910ece61f7c887c5d97c46fad6d21f b/fuzz/corpora/client/83fdb4fb13910ece61f7c887c5d97c46fad6d21f deleted file mode 100644 index b25dc25..0000000 Binary files a/fuzz/corpora/client/83fdb4fb13910ece61f7c887c5d97c46fad6d21f and /dev/null differ diff --git a/fuzz/corpora/client/83fdd6174a970185ad82e4de13233e6d1fa8fe71 b/fuzz/corpora/client/83fdd6174a970185ad82e4de13233e6d1fa8fe71 new file mode 100644 index 0000000..38d91a7 Binary files /dev/null and b/fuzz/corpora/client/83fdd6174a970185ad82e4de13233e6d1fa8fe71 differ diff --git a/fuzz/corpora/client/8404cd8e9e71b8047dae3c1e3ef24f5cd88dd63e b/fuzz/corpora/client/8404cd8e9e71b8047dae3c1e3ef24f5cd88dd63e deleted file mode 100644 index 84b7b6e..0000000 Binary files a/fuzz/corpora/client/8404cd8e9e71b8047dae3c1e3ef24f5cd88dd63e and /dev/null differ diff --git a/fuzz/corpora/client/84159d09613ead796b186ea3c725b5fe59b2c498 b/fuzz/corpora/client/84159d09613ead796b186ea3c725b5fe59b2c498 deleted file mode 100644 index 4633f55..0000000 Binary files a/fuzz/corpora/client/84159d09613ead796b186ea3c725b5fe59b2c498 and /dev/null differ diff --git a/fuzz/corpora/client/8444c771714aa556b56d13a26ae4833683c726e6 b/fuzz/corpora/client/8444c771714aa556b56d13a26ae4833683c726e6 new file mode 100644 index 0000000..b1b4f77 Binary files /dev/null and b/fuzz/corpora/client/8444c771714aa556b56d13a26ae4833683c726e6 differ diff --git a/fuzz/corpora/client/849d2c2284575fe5afb4e9513a3618806d34cb58 b/fuzz/corpora/client/849d2c2284575fe5afb4e9513a3618806d34cb58 new file mode 100644 index 0000000..5f2fa34 Binary files /dev/null and b/fuzz/corpora/client/849d2c2284575fe5afb4e9513a3618806d34cb58 differ diff --git a/fuzz/corpora/client/84bdd243d2af1555648eb310f9fffa98c57a7de3 b/fuzz/corpora/client/84bdd243d2af1555648eb310f9fffa98c57a7de3 deleted file mode 100644 index 1f7b2c8..0000000 Binary files a/fuzz/corpora/client/84bdd243d2af1555648eb310f9fffa98c57a7de3 and /dev/null differ diff --git a/fuzz/corpora/client/84ca1b48c1f36ffae02e92e0b3e33af71173beaa b/fuzz/corpora/client/84ca1b48c1f36ffae02e92e0b3e33af71173beaa new file mode 100644 index 0000000..aeeeaa9 Binary files /dev/null and b/fuzz/corpora/client/84ca1b48c1f36ffae02e92e0b3e33af71173beaa differ diff --git a/fuzz/corpora/client/84cb0747f0bf95d16c1d0cf183120c23691b52d3 b/fuzz/corpora/client/84cb0747f0bf95d16c1d0cf183120c23691b52d3 deleted file mode 100644 index 991c9f0..0000000 Binary files a/fuzz/corpora/client/84cb0747f0bf95d16c1d0cf183120c23691b52d3 and /dev/null differ diff --git a/fuzz/corpora/client/84e970722dfd865d2e1e6e34109c0a6994eb3167 b/fuzz/corpora/client/84e970722dfd865d2e1e6e34109c0a6994eb3167 deleted file mode 100644 index 7d16f72..0000000 Binary files a/fuzz/corpora/client/84e970722dfd865d2e1e6e34109c0a6994eb3167 and /dev/null differ diff --git a/fuzz/corpora/client/84eeb42021d0d43b75d1562500bf948b21511dd0 b/fuzz/corpora/client/84eeb42021d0d43b75d1562500bf948b21511dd0 new file mode 100644 index 0000000..e755102 Binary files /dev/null and b/fuzz/corpora/client/84eeb42021d0d43b75d1562500bf948b21511dd0 differ diff --git a/fuzz/corpora/client/85054fb30fafb59949192c6cfeb8b6c527975195 b/fuzz/corpora/client/85054fb30fafb59949192c6cfeb8b6c527975195 deleted file mode 100644 index 7aedd6a..0000000 Binary files a/fuzz/corpora/client/85054fb30fafb59949192c6cfeb8b6c527975195 and /dev/null differ diff --git a/fuzz/corpora/client/854f4caae78fde9718f6cb0102e861472b10ffc4 b/fuzz/corpora/client/854f4caae78fde9718f6cb0102e861472b10ffc4 deleted file mode 100644 index c8b7d9c..0000000 Binary files a/fuzz/corpora/client/854f4caae78fde9718f6cb0102e861472b10ffc4 and /dev/null differ diff --git a/fuzz/corpora/client/855104ea59d59365ab2707332b3d5579c3609b78 b/fuzz/corpora/client/855104ea59d59365ab2707332b3d5579c3609b78 deleted file mode 100644 index 3e79d97..0000000 Binary files a/fuzz/corpora/client/855104ea59d59365ab2707332b3d5579c3609b78 and /dev/null differ diff --git a/fuzz/corpora/client/857ca1efcaa9151bed7de24a89829780136f6ab5 b/fuzz/corpora/client/857ca1efcaa9151bed7de24a89829780136f6ab5 new file mode 100644 index 0000000..e97b419 Binary files /dev/null and b/fuzz/corpora/client/857ca1efcaa9151bed7de24a89829780136f6ab5 differ diff --git a/fuzz/corpora/client/85c319895bfa548a11a4034636c06874072b4fda b/fuzz/corpora/client/85c319895bfa548a11a4034636c06874072b4fda new file mode 100644 index 0000000..374edd5 Binary files /dev/null and b/fuzz/corpora/client/85c319895bfa548a11a4034636c06874072b4fda differ diff --git a/fuzz/corpora/client/85e83730da7f1a83f0ec58264601ebdefbc7e018 b/fuzz/corpora/client/85e83730da7f1a83f0ec58264601ebdefbc7e018 new file mode 100644 index 0000000..61d345e Binary files /dev/null and b/fuzz/corpora/client/85e83730da7f1a83f0ec58264601ebdefbc7e018 differ diff --git a/fuzz/corpora/client/85e8f6e04745226fd5285737bf8213855f6d914a b/fuzz/corpora/client/85e8f6e04745226fd5285737bf8213855f6d914a deleted file mode 100644 index 12627cf..0000000 Binary files a/fuzz/corpora/client/85e8f6e04745226fd5285737bf8213855f6d914a and /dev/null differ diff --git a/fuzz/corpora/client/861e46e1c6a50e52b6eaaaddf056f7c5125f6e5d b/fuzz/corpora/client/861e46e1c6a50e52b6eaaaddf056f7c5125f6e5d deleted file mode 100644 index 19691d1..0000000 Binary files a/fuzz/corpora/client/861e46e1c6a50e52b6eaaaddf056f7c5125f6e5d and /dev/null differ diff --git a/fuzz/corpora/client/868ae7fa578df585b3b55cf2d3c826304d4ba2a2 b/fuzz/corpora/client/868ae7fa578df585b3b55cf2d3c826304d4ba2a2 new file mode 100644 index 0000000..639f422 Binary files /dev/null and b/fuzz/corpora/client/868ae7fa578df585b3b55cf2d3c826304d4ba2a2 differ diff --git a/fuzz/corpora/client/86ea0efc95a7f657672c1748725e3b63fd0b0682 b/fuzz/corpora/client/86ea0efc95a7f657672c1748725e3b63fd0b0682 deleted file mode 100644 index 207b76d..0000000 Binary files a/fuzz/corpora/client/86ea0efc95a7f657672c1748725e3b63fd0b0682 and /dev/null differ diff --git a/fuzz/corpora/client/86f8bb5bbf9d8b796acd5e3d482afb27f82c9330 b/fuzz/corpora/client/86f8bb5bbf9d8b796acd5e3d482afb27f82c9330 new file mode 100644 index 0000000..316ea35 Binary files /dev/null and b/fuzz/corpora/client/86f8bb5bbf9d8b796acd5e3d482afb27f82c9330 differ diff --git a/fuzz/corpora/client/870e250dd8c9c35ec675db7d3359dd1f3429b5be b/fuzz/corpora/client/870e250dd8c9c35ec675db7d3359dd1f3429b5be deleted file mode 100644 index 0f87ef7..0000000 Binary files a/fuzz/corpora/client/870e250dd8c9c35ec675db7d3359dd1f3429b5be and /dev/null differ diff --git a/fuzz/corpora/client/87130c4648bbed9490f0d0036800140f1e3b1fe4 b/fuzz/corpora/client/87130c4648bbed9490f0d0036800140f1e3b1fe4 new file mode 100644 index 0000000..d153be7 Binary files /dev/null and b/fuzz/corpora/client/87130c4648bbed9490f0d0036800140f1e3b1fe4 differ diff --git a/fuzz/corpora/client/874cbb247f11956dd622205eb68021d220502e79 b/fuzz/corpora/client/874cbb247f11956dd622205eb68021d220502e79 new file mode 100644 index 0000000..a01a430 Binary files /dev/null and b/fuzz/corpora/client/874cbb247f11956dd622205eb68021d220502e79 differ diff --git a/fuzz/corpora/client/87690ca695ec15af000d936dee3319a0554b24a2 b/fuzz/corpora/client/87690ca695ec15af000d936dee3319a0554b24a2 new file mode 100644 index 0000000..e3814ea Binary files /dev/null and b/fuzz/corpora/client/87690ca695ec15af000d936dee3319a0554b24a2 differ diff --git a/fuzz/corpora/client/8776355c8a4ff674fe1e1aed20aa9d2152e71616 b/fuzz/corpora/client/8776355c8a4ff674fe1e1aed20aa9d2152e71616 new file mode 100644 index 0000000..b502082 Binary files /dev/null and b/fuzz/corpora/client/8776355c8a4ff674fe1e1aed20aa9d2152e71616 differ diff --git a/fuzz/corpora/client/8781005fc00ea42c2c4fc1abe46ffa49a7cb6890 b/fuzz/corpora/client/8781005fc00ea42c2c4fc1abe46ffa49a7cb6890 deleted file mode 100644 index 01c9a6d..0000000 Binary files a/fuzz/corpora/client/8781005fc00ea42c2c4fc1abe46ffa49a7cb6890 and /dev/null differ diff --git a/fuzz/corpora/client/8781741c157e8de524457d8b9c59781750461884 b/fuzz/corpora/client/8781741c157e8de524457d8b9c59781750461884 new file mode 100644 index 0000000..713e26e Binary files /dev/null and b/fuzz/corpora/client/8781741c157e8de524457d8b9c59781750461884 differ diff --git a/fuzz/corpora/client/87acbb6f9f1b6e14a8509819ce81a6649a932d72 b/fuzz/corpora/client/87acbb6f9f1b6e14a8509819ce81a6649a932d72 deleted file mode 100644 index 7b69041..0000000 Binary files a/fuzz/corpora/client/87acbb6f9f1b6e14a8509819ce81a6649a932d72 and /dev/null differ diff --git a/fuzz/corpora/client/87bb5abe04cc56f785568eae78aaa53b291e4a24 b/fuzz/corpora/client/87bb5abe04cc56f785568eae78aaa53b291e4a24 new file mode 100644 index 0000000..a9067cb Binary files /dev/null and b/fuzz/corpora/client/87bb5abe04cc56f785568eae78aaa53b291e4a24 differ diff --git a/fuzz/corpora/client/87cf53e71f68666372016c57191e481c595d9d1e b/fuzz/corpora/client/87cf53e71f68666372016c57191e481c595d9d1e deleted file mode 100644 index adbb116..0000000 Binary files a/fuzz/corpora/client/87cf53e71f68666372016c57191e481c595d9d1e and /dev/null differ diff --git a/fuzz/corpora/client/880dc7964b07566c10a620ef721cdd09dd850608 b/fuzz/corpora/client/880dc7964b07566c10a620ef721cdd09dd850608 deleted file mode 100644 index 2f8f1ea..0000000 Binary files a/fuzz/corpora/client/880dc7964b07566c10a620ef721cdd09dd850608 and /dev/null differ diff --git a/fuzz/corpora/client/882de7650d969b99d688dead53dd91f8f12a7e23 b/fuzz/corpora/client/882de7650d969b99d688dead53dd91f8f12a7e23 new file mode 100644 index 0000000..a07a37d Binary files /dev/null and b/fuzz/corpora/client/882de7650d969b99d688dead53dd91f8f12a7e23 differ diff --git a/fuzz/corpora/client/882ee24f7bb30427b2c7bf21464a2988505f89a3 b/fuzz/corpora/client/882ee24f7bb30427b2c7bf21464a2988505f89a3 new file mode 100644 index 0000000..00a6caa Binary files /dev/null and b/fuzz/corpora/client/882ee24f7bb30427b2c7bf21464a2988505f89a3 differ diff --git a/fuzz/corpora/client/8849f42cd77520fdf057d6d3be437ba9b833f73f b/fuzz/corpora/client/8849f42cd77520fdf057d6d3be437ba9b833f73f deleted file mode 100644 index f7352ed..0000000 Binary files a/fuzz/corpora/client/8849f42cd77520fdf057d6d3be437ba9b833f73f and /dev/null differ diff --git a/fuzz/corpora/client/8880abd679225fd89c52f5839f92243e7c11a4b4 b/fuzz/corpora/client/8880abd679225fd89c52f5839f92243e7c11a4b4 new file mode 100644 index 0000000..0d9bc1a Binary files /dev/null and b/fuzz/corpora/client/8880abd679225fd89c52f5839f92243e7c11a4b4 differ diff --git a/fuzz/corpora/client/88a4607f1bf0d3516ca49aaaf946a4e7af0af5da b/fuzz/corpora/client/88a4607f1bf0d3516ca49aaaf946a4e7af0af5da deleted file mode 100644 index 8a04212..0000000 Binary files a/fuzz/corpora/client/88a4607f1bf0d3516ca49aaaf946a4e7af0af5da and /dev/null differ diff --git a/fuzz/corpora/client/88bdb7188cfc1bfe358207abbbd5bf22d00a0bf3 b/fuzz/corpora/client/88bdb7188cfc1bfe358207abbbd5bf22d00a0bf3 deleted file mode 100644 index 3b21285..0000000 Binary files a/fuzz/corpora/client/88bdb7188cfc1bfe358207abbbd5bf22d00a0bf3 and /dev/null differ diff --git a/fuzz/corpora/client/88c187fc77a3317873bf742e898589fce7b9195f b/fuzz/corpora/client/88c187fc77a3317873bf742e898589fce7b9195f deleted file mode 100644 index ab4dfd0..0000000 Binary files a/fuzz/corpora/client/88c187fc77a3317873bf742e898589fce7b9195f and /dev/null differ diff --git a/fuzz/corpora/client/88c659eb2bb9aacc273df6e2be8dfa3784c04b69 b/fuzz/corpora/client/88c659eb2bb9aacc273df6e2be8dfa3784c04b69 new file mode 100644 index 0000000..74fdd61 Binary files /dev/null and b/fuzz/corpora/client/88c659eb2bb9aacc273df6e2be8dfa3784c04b69 differ diff --git a/fuzz/corpora/client/88d20a2bd6eaa184bfddc1693ee59c827ee61cb1 b/fuzz/corpora/client/88d20a2bd6eaa184bfddc1693ee59c827ee61cb1 deleted file mode 100644 index 0c4b3d7..0000000 Binary files a/fuzz/corpora/client/88d20a2bd6eaa184bfddc1693ee59c827ee61cb1 and /dev/null differ diff --git a/fuzz/corpora/client/88d43f0ff36a147f0802e16017e8d31904824a3e b/fuzz/corpora/client/88d43f0ff36a147f0802e16017e8d31904824a3e deleted file mode 100644 index f9fb75c..0000000 Binary files a/fuzz/corpora/client/88d43f0ff36a147f0802e16017e8d31904824a3e and /dev/null differ diff --git a/fuzz/corpora/client/88db97138078bbe28c409cffb3fa4469aa118c02 b/fuzz/corpora/client/88db97138078bbe28c409cffb3fa4469aa118c02 deleted file mode 100644 index 18d2d80..0000000 Binary files a/fuzz/corpora/client/88db97138078bbe28c409cffb3fa4469aa118c02 and /dev/null differ diff --git a/fuzz/corpora/client/88ec741f8aa755639a833ccf4310c1a832ec56df b/fuzz/corpora/client/88ec741f8aa755639a833ccf4310c1a832ec56df deleted file mode 100644 index 6aadad8..0000000 Binary files a/fuzz/corpora/client/88ec741f8aa755639a833ccf4310c1a832ec56df and /dev/null differ diff --git a/fuzz/corpora/client/88f0b745b04aad3ac6f764816ed87fe32eae3c6b b/fuzz/corpora/client/88f0b745b04aad3ac6f764816ed87fe32eae3c6b deleted file mode 100644 index 8b2802e..0000000 Binary files a/fuzz/corpora/client/88f0b745b04aad3ac6f764816ed87fe32eae3c6b and /dev/null differ diff --git a/fuzz/corpora/client/88f224d6df2878325963213e2557f8e67d410009 b/fuzz/corpora/client/88f224d6df2878325963213e2557f8e67d410009 new file mode 100644 index 0000000..062c9ed Binary files /dev/null and b/fuzz/corpora/client/88f224d6df2878325963213e2557f8e67d410009 differ diff --git a/fuzz/corpora/client/890daec2dc1b8308c54d329ec30b76a2a6456cb1 b/fuzz/corpora/client/890daec2dc1b8308c54d329ec30b76a2a6456cb1 deleted file mode 100644 index 1b279b8..0000000 Binary files a/fuzz/corpora/client/890daec2dc1b8308c54d329ec30b76a2a6456cb1 and /dev/null differ diff --git a/fuzz/corpora/client/891aa3176e5726e8a9326204d475a20fb7c54d1f b/fuzz/corpora/client/891aa3176e5726e8a9326204d475a20fb7c54d1f deleted file mode 100644 index 3f6510f..0000000 Binary files a/fuzz/corpora/client/891aa3176e5726e8a9326204d475a20fb7c54d1f and /dev/null differ diff --git a/fuzz/corpora/client/895b4c07b24ed8d4296da346e71869800b5f0936 b/fuzz/corpora/client/895b4c07b24ed8d4296da346e71869800b5f0936 deleted file mode 100644 index 26b14e2..0000000 Binary files a/fuzz/corpora/client/895b4c07b24ed8d4296da346e71869800b5f0936 and /dev/null differ diff --git a/fuzz/corpora/client/8963b67ed05e03041228968edf7c883b9ba1a471 b/fuzz/corpora/client/8963b67ed05e03041228968edf7c883b9ba1a471 deleted file mode 100644 index badd32c..0000000 Binary files a/fuzz/corpora/client/8963b67ed05e03041228968edf7c883b9ba1a471 and /dev/null differ diff --git a/fuzz/corpora/client/89850390060a5c00ed9a1c737a229e8f2504f7e8 b/fuzz/corpora/client/89850390060a5c00ed9a1c737a229e8f2504f7e8 deleted file mode 100644 index 901bc19..0000000 Binary files a/fuzz/corpora/client/89850390060a5c00ed9a1c737a229e8f2504f7e8 and /dev/null differ diff --git a/fuzz/corpora/client/89a7a132e1cf645a867a199d4d29f29d94653d8e b/fuzz/corpora/client/89a7a132e1cf645a867a199d4d29f29d94653d8e deleted file mode 100644 index 84dae8f..0000000 Binary files a/fuzz/corpora/client/89a7a132e1cf645a867a199d4d29f29d94653d8e and /dev/null differ diff --git a/fuzz/corpora/client/89c487d60fe931180316bea0025b71a69eaff4ab b/fuzz/corpora/client/89c487d60fe931180316bea0025b71a69eaff4ab deleted file mode 100644 index 19f879f..0000000 Binary files a/fuzz/corpora/client/89c487d60fe931180316bea0025b71a69eaff4ab and /dev/null differ diff --git a/fuzz/corpora/client/89c873c9dddac39c391875e7757f7a90a491a7c9 b/fuzz/corpora/client/89c873c9dddac39c391875e7757f7a90a491a7c9 deleted file mode 100644 index 1f0eea4..0000000 Binary files a/fuzz/corpora/client/89c873c9dddac39c391875e7757f7a90a491a7c9 and /dev/null differ diff --git a/fuzz/corpora/client/8a565cd83be4daadb375c248357271619c19711a b/fuzz/corpora/client/8a565cd83be4daadb375c248357271619c19711a deleted file mode 100644 index 1319fb3..0000000 Binary files a/fuzz/corpora/client/8a565cd83be4daadb375c248357271619c19711a and /dev/null differ diff --git a/fuzz/corpora/client/8a6d685bafba0b09a136d2f253c7e06cb389df12 b/fuzz/corpora/client/8a6d685bafba0b09a136d2f253c7e06cb389df12 new file mode 100644 index 0000000..404cab8 Binary files /dev/null and b/fuzz/corpora/client/8a6d685bafba0b09a136d2f253c7e06cb389df12 differ diff --git a/fuzz/corpora/client/8a860b92119ff0b28c3b17fec8bd1c598b525100 b/fuzz/corpora/client/8a860b92119ff0b28c3b17fec8bd1c598b525100 new file mode 100644 index 0000000..e7fffe0 Binary files /dev/null and b/fuzz/corpora/client/8a860b92119ff0b28c3b17fec8bd1c598b525100 differ diff --git a/fuzz/corpora/client/8a903392a32fad91c497150a464bfeae896f08be b/fuzz/corpora/client/8a903392a32fad91c497150a464bfeae896f08be deleted file mode 100644 index 60f0157..0000000 Binary files a/fuzz/corpora/client/8a903392a32fad91c497150a464bfeae896f08be and /dev/null differ diff --git a/fuzz/corpora/client/8a9366c9a84ab86ad61635aa7f2ce1cd3fd79734 b/fuzz/corpora/client/8a9366c9a84ab86ad61635aa7f2ce1cd3fd79734 new file mode 100644 index 0000000..ef27eea Binary files /dev/null and b/fuzz/corpora/client/8a9366c9a84ab86ad61635aa7f2ce1cd3fd79734 differ diff --git a/fuzz/corpora/client/8a95b17701896948ecd0d425ecf049b8de8b2f3c b/fuzz/corpora/client/8a95b17701896948ecd0d425ecf049b8de8b2f3c deleted file mode 100644 index 641c685..0000000 Binary files a/fuzz/corpora/client/8a95b17701896948ecd0d425ecf049b8de8b2f3c and /dev/null differ diff --git a/fuzz/corpora/client/8ab0e423091a48aa67f09565257c8834111dbd1c b/fuzz/corpora/client/8ab0e423091a48aa67f09565257c8834111dbd1c deleted file mode 100644 index 20036e2..0000000 Binary files a/fuzz/corpora/client/8ab0e423091a48aa67f09565257c8834111dbd1c and /dev/null differ diff --git a/fuzz/corpora/client/8ad78d5f6ce9829b7b541ff1d7b924be01b9ccdd b/fuzz/corpora/client/8ad78d5f6ce9829b7b541ff1d7b924be01b9ccdd new file mode 100644 index 0000000..2a2f6f6 Binary files /dev/null and b/fuzz/corpora/client/8ad78d5f6ce9829b7b541ff1d7b924be01b9ccdd differ diff --git a/fuzz/corpora/client/8adcb298f7f6ac3c7d7f61382e0e57ee14bb315b b/fuzz/corpora/client/8adcb298f7f6ac3c7d7f61382e0e57ee14bb315b new file mode 100644 index 0000000..fece392 Binary files /dev/null and b/fuzz/corpora/client/8adcb298f7f6ac3c7d7f61382e0e57ee14bb315b differ diff --git a/fuzz/corpora/client/8ae32b78926bfeafb8a1a569a4f11cf8f2a39b49 b/fuzz/corpora/client/8ae32b78926bfeafb8a1a569a4f11cf8f2a39b49 new file mode 100644 index 0000000..f179f9e Binary files /dev/null and b/fuzz/corpora/client/8ae32b78926bfeafb8a1a569a4f11cf8f2a39b49 differ diff --git a/fuzz/corpora/client/8aee0285f78850b3c6f9e0c9117eee6dcea22fe5 b/fuzz/corpora/client/8aee0285f78850b3c6f9e0c9117eee6dcea22fe5 new file mode 100644 index 0000000..67550d3 Binary files /dev/null and b/fuzz/corpora/client/8aee0285f78850b3c6f9e0c9117eee6dcea22fe5 differ diff --git a/fuzz/corpora/client/8afa389add45e6beb62a100faae2b46740b2901c b/fuzz/corpora/client/8afa389add45e6beb62a100faae2b46740b2901c new file mode 100644 index 0000000..b84b25b Binary files /dev/null and b/fuzz/corpora/client/8afa389add45e6beb62a100faae2b46740b2901c differ diff --git a/fuzz/corpora/client/8b1b9ad38842395e219270ec95efaff1f5f3b824 b/fuzz/corpora/client/8b1b9ad38842395e219270ec95efaff1f5f3b824 deleted file mode 100644 index 687faf9..0000000 Binary files a/fuzz/corpora/client/8b1b9ad38842395e219270ec95efaff1f5f3b824 and /dev/null differ diff --git a/fuzz/corpora/client/8b1c508ce057bb51e21ea7a44db61ced7afa6b44 b/fuzz/corpora/client/8b1c508ce057bb51e21ea7a44db61ced7afa6b44 new file mode 100644 index 0000000..1502acc Binary files /dev/null and b/fuzz/corpora/client/8b1c508ce057bb51e21ea7a44db61ced7afa6b44 differ diff --git a/fuzz/corpora/client/8b5234777eb4871e4bc963c714527ab27c5b06e6 b/fuzz/corpora/client/8b5234777eb4871e4bc963c714527ab27c5b06e6 deleted file mode 100644 index 3667c97..0000000 Binary files a/fuzz/corpora/client/8b5234777eb4871e4bc963c714527ab27c5b06e6 and /dev/null differ diff --git a/fuzz/corpora/client/8b547a403a2a4623f678f250d09a63c4ab20ff15 b/fuzz/corpora/client/8b547a403a2a4623f678f250d09a63c4ab20ff15 deleted file mode 100644 index 560a87e..0000000 Binary files a/fuzz/corpora/client/8b547a403a2a4623f678f250d09a63c4ab20ff15 and /dev/null differ diff --git a/fuzz/corpora/client/8b7c88863bdaa582a633e0a700a77e7e19855cd1 b/fuzz/corpora/client/8b7c88863bdaa582a633e0a700a77e7e19855cd1 new file mode 100644 index 0000000..f238b30 Binary files /dev/null and b/fuzz/corpora/client/8b7c88863bdaa582a633e0a700a77e7e19855cd1 differ diff --git a/fuzz/corpora/client/8b96fc68a9529971d7cc3bc2b1de533d36f7bf94 b/fuzz/corpora/client/8b96fc68a9529971d7cc3bc2b1de533d36f7bf94 deleted file mode 100644 index f174a6e..0000000 Binary files a/fuzz/corpora/client/8b96fc68a9529971d7cc3bc2b1de533d36f7bf94 and /dev/null differ diff --git a/fuzz/corpora/client/8b9c4c3ac724e6e6e693f18ccc6ccce2445b356a b/fuzz/corpora/client/8b9c4c3ac724e6e6e693f18ccc6ccce2445b356a new file mode 100644 index 0000000..5efebe3 Binary files /dev/null and b/fuzz/corpora/client/8b9c4c3ac724e6e6e693f18ccc6ccce2445b356a differ diff --git a/fuzz/corpora/client/8b9d96d77a2b9ae824770bf8bbc01065648a5c33 b/fuzz/corpora/client/8b9d96d77a2b9ae824770bf8bbc01065648a5c33 new file mode 100644 index 0000000..ed03ce3 Binary files /dev/null and b/fuzz/corpora/client/8b9d96d77a2b9ae824770bf8bbc01065648a5c33 differ diff --git a/fuzz/corpora/client/8b9f5ac7de3099211b5ee4e14450dac6e120324b b/fuzz/corpora/client/8b9f5ac7de3099211b5ee4e14450dac6e120324b deleted file mode 100644 index c4a3236..0000000 Binary files a/fuzz/corpora/client/8b9f5ac7de3099211b5ee4e14450dac6e120324b and /dev/null differ diff --git a/fuzz/corpora/client/8bb41478bae407617612387326b1f87dd5e5d13e b/fuzz/corpora/client/8bb41478bae407617612387326b1f87dd5e5d13e new file mode 100644 index 0000000..471ac24 Binary files /dev/null and b/fuzz/corpora/client/8bb41478bae407617612387326b1f87dd5e5d13e differ diff --git a/fuzz/corpora/client/8bbb6df29a2a7c7f80e53dc3a6b44121285bdc1d b/fuzz/corpora/client/8bbb6df29a2a7c7f80e53dc3a6b44121285bdc1d deleted file mode 100644 index 55552ed..0000000 Binary files a/fuzz/corpora/client/8bbb6df29a2a7c7f80e53dc3a6b44121285bdc1d and /dev/null differ diff --git a/fuzz/corpora/client/8c1af050f21b2414caf075c549102d91e5a34773 b/fuzz/corpora/client/8c1af050f21b2414caf075c549102d91e5a34773 new file mode 100644 index 0000000..c29cee0 Binary files /dev/null and b/fuzz/corpora/client/8c1af050f21b2414caf075c549102d91e5a34773 differ diff --git a/fuzz/corpora/client/8c30ac23e4f1bcb7786774957d673f9be20f3b52 b/fuzz/corpora/client/8c30ac23e4f1bcb7786774957d673f9be20f3b52 new file mode 100644 index 0000000..785c956 Binary files /dev/null and b/fuzz/corpora/client/8c30ac23e4f1bcb7786774957d673f9be20f3b52 differ diff --git a/fuzz/corpora/client/8c5d4ea1d2b1b1421e9eb350adf45bbacb5e88c2 b/fuzz/corpora/client/8c5d4ea1d2b1b1421e9eb350adf45bbacb5e88c2 deleted file mode 100644 index 2fbd1f9..0000000 Binary files a/fuzz/corpora/client/8c5d4ea1d2b1b1421e9eb350adf45bbacb5e88c2 and /dev/null differ diff --git a/fuzz/corpora/client/8cb2af00861b6474f53ad033c9910a5d6a9e3847 b/fuzz/corpora/client/8cb2af00861b6474f53ad033c9910a5d6a9e3847 deleted file mode 100644 index 0c305b2..0000000 Binary files a/fuzz/corpora/client/8cb2af00861b6474f53ad033c9910a5d6a9e3847 and /dev/null differ diff --git a/fuzz/corpora/client/8cb4df9ff6cbbd1c717b626e71560d94c755a589 b/fuzz/corpora/client/8cb4df9ff6cbbd1c717b626e71560d94c755a589 deleted file mode 100644 index 5ab44a8..0000000 Binary files a/fuzz/corpora/client/8cb4df9ff6cbbd1c717b626e71560d94c755a589 and /dev/null differ diff --git a/fuzz/corpora/client/8cc05f4883fd551531cf9608ff181d6149c4e848 b/fuzz/corpora/client/8cc05f4883fd551531cf9608ff181d6149c4e848 deleted file mode 100644 index 1bf3f11..0000000 Binary files a/fuzz/corpora/client/8cc05f4883fd551531cf9608ff181d6149c4e848 and /dev/null differ diff --git a/fuzz/corpora/client/8d065766dc89aac11107a97cffccd54248482cf6 b/fuzz/corpora/client/8d065766dc89aac11107a97cffccd54248482cf6 deleted file mode 100644 index 07536ab..0000000 Binary files a/fuzz/corpora/client/8d065766dc89aac11107a97cffccd54248482cf6 and /dev/null differ diff --git a/fuzz/corpora/client/8d0a33513584ac5bd6a4dd04903f077c608ba1e2 b/fuzz/corpora/client/8d0a33513584ac5bd6a4dd04903f077c608ba1e2 new file mode 100644 index 0000000..9474537 Binary files /dev/null and b/fuzz/corpora/client/8d0a33513584ac5bd6a4dd04903f077c608ba1e2 differ diff --git a/fuzz/corpora/client/8d0ef8ba065060e26d384855aa67925cc853851a b/fuzz/corpora/client/8d0ef8ba065060e26d384855aa67925cc853851a deleted file mode 100644 index 1b023c3..0000000 Binary files a/fuzz/corpora/client/8d0ef8ba065060e26d384855aa67925cc853851a and /dev/null differ diff --git a/fuzz/corpora/client/8d83dba0e39c92e73aad52828414e9e2010e75ba b/fuzz/corpora/client/8d83dba0e39c92e73aad52828414e9e2010e75ba new file mode 100644 index 0000000..d9c4177 Binary files /dev/null and b/fuzz/corpora/client/8d83dba0e39c92e73aad52828414e9e2010e75ba differ diff --git a/fuzz/corpora/client/8d9be212f245ede126f29ac2d0874e16cf19b8fe b/fuzz/corpora/client/8d9be212f245ede126f29ac2d0874e16cf19b8fe new file mode 100644 index 0000000..4cad883 Binary files /dev/null and b/fuzz/corpora/client/8d9be212f245ede126f29ac2d0874e16cf19b8fe differ diff --git a/fuzz/corpora/client/8d9c954ce7597d83c383b21c090cb8d37288654f b/fuzz/corpora/client/8d9c954ce7597d83c383b21c090cb8d37288654f new file mode 100644 index 0000000..2391280 Binary files /dev/null and b/fuzz/corpora/client/8d9c954ce7597d83c383b21c090cb8d37288654f differ diff --git a/fuzz/corpora/client/8dab03ae1d6145308019222f7051703e479e7571 b/fuzz/corpora/client/8dab03ae1d6145308019222f7051703e479e7571 new file mode 100644 index 0000000..a0c9508 Binary files /dev/null and b/fuzz/corpora/client/8dab03ae1d6145308019222f7051703e479e7571 differ diff --git a/fuzz/corpora/client/8daee2f3b71fbffbcd6d5a4646ce9ff880b610f0 b/fuzz/corpora/client/8daee2f3b71fbffbcd6d5a4646ce9ff880b610f0 new file mode 100644 index 0000000..08aa356 Binary files /dev/null and b/fuzz/corpora/client/8daee2f3b71fbffbcd6d5a4646ce9ff880b610f0 differ diff --git a/fuzz/corpora/client/8e017dbe29dfe141172426e97421fe910a740396 b/fuzz/corpora/client/8e017dbe29dfe141172426e97421fe910a740396 new file mode 100644 index 0000000..61dd9d7 Binary files /dev/null and b/fuzz/corpora/client/8e017dbe29dfe141172426e97421fe910a740396 differ diff --git a/fuzz/corpora/client/8e0c947f2b3741deb2e0c339d81729ca2676f0e5 b/fuzz/corpora/client/8e0c947f2b3741deb2e0c339d81729ca2676f0e5 new file mode 100644 index 0000000..1ecff4d Binary files /dev/null and b/fuzz/corpora/client/8e0c947f2b3741deb2e0c339d81729ca2676f0e5 differ diff --git a/fuzz/corpora/client/8e2caeea5c19ec237010f38cdd212e27d41a34c2 b/fuzz/corpora/client/8e2caeea5c19ec237010f38cdd212e27d41a34c2 new file mode 100644 index 0000000..502cef0 Binary files /dev/null and b/fuzz/corpora/client/8e2caeea5c19ec237010f38cdd212e27d41a34c2 differ diff --git a/fuzz/corpora/client/8e388224499f365e4993f268b00ea9909abd7b1c b/fuzz/corpora/client/8e388224499f365e4993f268b00ea9909abd7b1c deleted file mode 100644 index e3bc437..0000000 Binary files a/fuzz/corpora/client/8e388224499f365e4993f268b00ea9909abd7b1c and /dev/null differ diff --git a/fuzz/corpora/client/8e471f90bb32dc00b189a992e6e679bb01a36f36 b/fuzz/corpora/client/8e471f90bb32dc00b189a992e6e679bb01a36f36 new file mode 100644 index 0000000..944574a Binary files /dev/null and b/fuzz/corpora/client/8e471f90bb32dc00b189a992e6e679bb01a36f36 differ diff --git a/fuzz/corpora/client/8e54cc89e500166e0c8a53be85012f9da78f2dbc b/fuzz/corpora/client/8e54cc89e500166e0c8a53be85012f9da78f2dbc deleted file mode 100644 index 47def60..0000000 Binary files a/fuzz/corpora/client/8e54cc89e500166e0c8a53be85012f9da78f2dbc and /dev/null differ diff --git a/fuzz/corpora/client/8e56e238ee755ddd5a58df01dfeb01cd2d808fda b/fuzz/corpora/client/8e56e238ee755ddd5a58df01dfeb01cd2d808fda deleted file mode 100644 index c44ca3f..0000000 Binary files a/fuzz/corpora/client/8e56e238ee755ddd5a58df01dfeb01cd2d808fda and /dev/null differ diff --git a/fuzz/corpora/client/8e5ca445ef817ce9c1bc406cb098bfb079e4cef1 b/fuzz/corpora/client/8e5ca445ef817ce9c1bc406cb098bfb079e4cef1 new file mode 100644 index 0000000..b294774 Binary files /dev/null and b/fuzz/corpora/client/8e5ca445ef817ce9c1bc406cb098bfb079e4cef1 differ diff --git a/fuzz/corpora/client/8e8a57e2e8d2faa1e450fb76259f90043c21aeb9 b/fuzz/corpora/client/8e8a57e2e8d2faa1e450fb76259f90043c21aeb9 new file mode 100644 index 0000000..ce07acf Binary files /dev/null and b/fuzz/corpora/client/8e8a57e2e8d2faa1e450fb76259f90043c21aeb9 differ diff --git a/fuzz/corpora/client/8eb1d2b5c1e5c467e6f1d81094bfd56d89311627 b/fuzz/corpora/client/8eb1d2b5c1e5c467e6f1d81094bfd56d89311627 new file mode 100644 index 0000000..031e984 Binary files /dev/null and b/fuzz/corpora/client/8eb1d2b5c1e5c467e6f1d81094bfd56d89311627 differ diff --git a/fuzz/corpora/client/8eb32bf8a07fcd7e4a4122c46632ed744d91a00e b/fuzz/corpora/client/8eb32bf8a07fcd7e4a4122c46632ed744d91a00e deleted file mode 100644 index c9a457e..0000000 Binary files a/fuzz/corpora/client/8eb32bf8a07fcd7e4a4122c46632ed744d91a00e and /dev/null differ diff --git a/fuzz/corpora/client/8eef9844eb932b8481f369e8a37e71e834ed985c b/fuzz/corpora/client/8eef9844eb932b8481f369e8a37e71e834ed985c new file mode 100644 index 0000000..164f697 Binary files /dev/null and b/fuzz/corpora/client/8eef9844eb932b8481f369e8a37e71e834ed985c differ diff --git a/fuzz/corpora/client/8ef59d87c879a64d8a14c24d3e6c6aac1e178db7 b/fuzz/corpora/client/8ef59d87c879a64d8a14c24d3e6c6aac1e178db7 new file mode 100644 index 0000000..62078bb Binary files /dev/null and b/fuzz/corpora/client/8ef59d87c879a64d8a14c24d3e6c6aac1e178db7 differ diff --git a/fuzz/corpora/client/8f675e3186c99d5c90c42bad29e17a8ea6dfed5b b/fuzz/corpora/client/8f675e3186c99d5c90c42bad29e17a8ea6dfed5b new file mode 100644 index 0000000..a895752 Binary files /dev/null and b/fuzz/corpora/client/8f675e3186c99d5c90c42bad29e17a8ea6dfed5b differ diff --git a/fuzz/corpora/client/8f80fbc9e0944c552dce722450ee67e5b8c35ead b/fuzz/corpora/client/8f80fbc9e0944c552dce722450ee67e5b8c35ead deleted file mode 100644 index aed69d8..0000000 Binary files a/fuzz/corpora/client/8f80fbc9e0944c552dce722450ee67e5b8c35ead and /dev/null differ diff --git a/fuzz/corpora/client/8f83b3a60ebfa0152afdc1a8c61633344e1c3112 b/fuzz/corpora/client/8f83b3a60ebfa0152afdc1a8c61633344e1c3112 new file mode 100644 index 0000000..cbfaf21 Binary files /dev/null and b/fuzz/corpora/client/8f83b3a60ebfa0152afdc1a8c61633344e1c3112 differ diff --git a/fuzz/corpora/client/8f912d50cf1e3a8d6b8048e42c6db91c99b5b544 b/fuzz/corpora/client/8f912d50cf1e3a8d6b8048e42c6db91c99b5b544 new file mode 100644 index 0000000..e4ac7f6 Binary files /dev/null and b/fuzz/corpora/client/8f912d50cf1e3a8d6b8048e42c6db91c99b5b544 differ diff --git a/fuzz/corpora/client/8f9667706da73846428a1cd630d484164bb7494a b/fuzz/corpora/client/8f9667706da73846428a1cd630d484164bb7494a deleted file mode 100644 index f78bdce..0000000 Binary files a/fuzz/corpora/client/8f9667706da73846428a1cd630d484164bb7494a and /dev/null differ diff --git a/fuzz/corpora/client/8fa6e73d4b4e94e8fc4a21d22406735284071a23 b/fuzz/corpora/client/8fa6e73d4b4e94e8fc4a21d22406735284071a23 new file mode 100644 index 0000000..53f9566 Binary files /dev/null and b/fuzz/corpora/client/8fa6e73d4b4e94e8fc4a21d22406735284071a23 differ diff --git a/fuzz/corpora/client/8ffa176abc5986c601045b9c95abf1e3eb6f4e23 b/fuzz/corpora/client/8ffa176abc5986c601045b9c95abf1e3eb6f4e23 new file mode 100644 index 0000000..17e6489 Binary files /dev/null and b/fuzz/corpora/client/8ffa176abc5986c601045b9c95abf1e3eb6f4e23 differ diff --git a/fuzz/corpora/client/90239c10aa7278a6bc664c84132e35d6641aa481 b/fuzz/corpora/client/90239c10aa7278a6bc664c84132e35d6641aa481 deleted file mode 100644 index 6946a5d..0000000 Binary files a/fuzz/corpora/client/90239c10aa7278a6bc664c84132e35d6641aa481 and /dev/null differ diff --git a/fuzz/corpora/client/903b044220073922e541476530f9c59d3d8ec828 b/fuzz/corpora/client/903b044220073922e541476530f9c59d3d8ec828 deleted file mode 100644 index 71bfb19..0000000 Binary files a/fuzz/corpora/client/903b044220073922e541476530f9c59d3d8ec828 and /dev/null differ diff --git a/fuzz/corpora/client/903d601f40921c3dbf3949a78341e178fb0b918b b/fuzz/corpora/client/903d601f40921c3dbf3949a78341e178fb0b918b deleted file mode 100644 index fff3e8c..0000000 Binary files a/fuzz/corpora/client/903d601f40921c3dbf3949a78341e178fb0b918b and /dev/null differ diff --git a/fuzz/corpora/client/907a85eb44b96e8145db7ee63c262e4a7048960e b/fuzz/corpora/client/907a85eb44b96e8145db7ee63c262e4a7048960e new file mode 100644 index 0000000..222e2c0 Binary files /dev/null and b/fuzz/corpora/client/907a85eb44b96e8145db7ee63c262e4a7048960e differ diff --git a/fuzz/corpora/client/908a9c5d0be08b3094c6c509b64efd3c657bf4c4 b/fuzz/corpora/client/908a9c5d0be08b3094c6c509b64efd3c657bf4c4 deleted file mode 100644 index 94469c5..0000000 Binary files a/fuzz/corpora/client/908a9c5d0be08b3094c6c509b64efd3c657bf4c4 and /dev/null differ diff --git a/fuzz/corpora/client/909c3ccc27e2e9a0d9025e6e40c3527f5c336cf2 b/fuzz/corpora/client/909c3ccc27e2e9a0d9025e6e40c3527f5c336cf2 deleted file mode 100644 index ed97e8b..0000000 Binary files a/fuzz/corpora/client/909c3ccc27e2e9a0d9025e6e40c3527f5c336cf2 and /dev/null differ diff --git a/fuzz/corpora/client/90bf4a0b309c417e4f52dbf871e4e9ba87237915 b/fuzz/corpora/client/90bf4a0b309c417e4f52dbf871e4e9ba87237915 deleted file mode 100644 index a9a1e9f..0000000 Binary files a/fuzz/corpora/client/90bf4a0b309c417e4f52dbf871e4e9ba87237915 and /dev/null differ diff --git a/fuzz/corpora/client/90d5ac53bef5cdb151fb3f76f848ded4d3f2418d b/fuzz/corpora/client/90d5ac53bef5cdb151fb3f76f848ded4d3f2418d new file mode 100644 index 0000000..3c278ce Binary files /dev/null and b/fuzz/corpora/client/90d5ac53bef5cdb151fb3f76f848ded4d3f2418d differ diff --git a/fuzz/corpora/client/90e98187abb980d0362fdd945054e664e8e9bcc0 b/fuzz/corpora/client/90e98187abb980d0362fdd945054e664e8e9bcc0 deleted file mode 100644 index a7bb8c2..0000000 Binary files a/fuzz/corpora/client/90e98187abb980d0362fdd945054e664e8e9bcc0 and /dev/null differ diff --git a/fuzz/corpora/client/9102052c3d26759d2a1c6b2726fde001fb2aa7de b/fuzz/corpora/client/9102052c3d26759d2a1c6b2726fde001fb2aa7de new file mode 100644 index 0000000..74e19e9 Binary files /dev/null and b/fuzz/corpora/client/9102052c3d26759d2a1c6b2726fde001fb2aa7de differ diff --git a/fuzz/corpora/client/91046b62cfc61c91431d7da7a6bb6525a509c8d1 b/fuzz/corpora/client/91046b62cfc61c91431d7da7a6bb6525a509c8d1 deleted file mode 100644 index e042fa2..0000000 Binary files a/fuzz/corpora/client/91046b62cfc61c91431d7da7a6bb6525a509c8d1 and /dev/null differ diff --git a/fuzz/corpora/client/9116ea1397a98ecdf995a6e55d34b77c69c8afd1 b/fuzz/corpora/client/9116ea1397a98ecdf995a6e55d34b77c69c8afd1 new file mode 100644 index 0000000..98513d3 Binary files /dev/null and b/fuzz/corpora/client/9116ea1397a98ecdf995a6e55d34b77c69c8afd1 differ diff --git a/fuzz/corpora/client/911b0aff6e2ba3c84fc40592b98e9d244c62d5b8 b/fuzz/corpora/client/911b0aff6e2ba3c84fc40592b98e9d244c62d5b8 deleted file mode 100644 index 8d1276b..0000000 Binary files a/fuzz/corpora/client/911b0aff6e2ba3c84fc40592b98e9d244c62d5b8 and /dev/null differ diff --git a/fuzz/corpora/client/912fc62b0b088c54c6e6c5c4ee8b972ed0e05d39 b/fuzz/corpora/client/912fc62b0b088c54c6e6c5c4ee8b972ed0e05d39 deleted file mode 100644 index 5d22bca..0000000 Binary files a/fuzz/corpora/client/912fc62b0b088c54c6e6c5c4ee8b972ed0e05d39 and /dev/null differ diff --git a/fuzz/corpora/client/91732e498cb07a095c1f06b780c3cf0bfdaf7bcb b/fuzz/corpora/client/91732e498cb07a095c1f06b780c3cf0bfdaf7bcb deleted file mode 100644 index f7f87d0..0000000 Binary files a/fuzz/corpora/client/91732e498cb07a095c1f06b780c3cf0bfdaf7bcb and /dev/null differ diff --git a/fuzz/corpora/client/920880a5f95461f1ff03746d4a58b6e3686c8fca b/fuzz/corpora/client/920880a5f95461f1ff03746d4a58b6e3686c8fca deleted file mode 100644 index 454dac4..0000000 Binary files a/fuzz/corpora/client/920880a5f95461f1ff03746d4a58b6e3686c8fca and /dev/null differ diff --git a/fuzz/corpora/client/9214108c0c04aa2b78a5cad4a28b5c5cb4509b5c b/fuzz/corpora/client/9214108c0c04aa2b78a5cad4a28b5c5cb4509b5c deleted file mode 100644 index 9dd4b91..0000000 Binary files a/fuzz/corpora/client/9214108c0c04aa2b78a5cad4a28b5c5cb4509b5c and /dev/null differ diff --git a/fuzz/corpora/client/92271a116f030bf6e549decab171faac591ec2eb b/fuzz/corpora/client/92271a116f030bf6e549decab171faac591ec2eb new file mode 100644 index 0000000..26b48ff Binary files /dev/null and b/fuzz/corpora/client/92271a116f030bf6e549decab171faac591ec2eb differ diff --git a/fuzz/corpora/client/9237b62e32deee23ac99e9331f1f42bf14e5f6c0 b/fuzz/corpora/client/9237b62e32deee23ac99e9331f1f42bf14e5f6c0 new file mode 100644 index 0000000..0c29b1d Binary files /dev/null and b/fuzz/corpora/client/9237b62e32deee23ac99e9331f1f42bf14e5f6c0 differ diff --git a/fuzz/corpora/client/924cc55c4080512ae7b0aff541ac6c6a4aef4402 b/fuzz/corpora/client/924cc55c4080512ae7b0aff541ac6c6a4aef4402 new file mode 100644 index 0000000..7d2092e Binary files /dev/null and b/fuzz/corpora/client/924cc55c4080512ae7b0aff541ac6c6a4aef4402 differ diff --git a/fuzz/corpora/client/928f33a64ac41faeac204245edfd84fafc18da0e b/fuzz/corpora/client/928f33a64ac41faeac204245edfd84fafc18da0e new file mode 100644 index 0000000..437ed96 Binary files /dev/null and b/fuzz/corpora/client/928f33a64ac41faeac204245edfd84fafc18da0e differ diff --git a/fuzz/corpora/client/92a46ff97ce4f6e81b708fddda1eba98b80c79a2 b/fuzz/corpora/client/92a46ff97ce4f6e81b708fddda1eba98b80c79a2 deleted file mode 100644 index 51dc33f..0000000 Binary files a/fuzz/corpora/client/92a46ff97ce4f6e81b708fddda1eba98b80c79a2 and /dev/null differ diff --git a/fuzz/corpora/client/92affbef87e9e3a080b06a1e22dfbd214ee850fb b/fuzz/corpora/client/92affbef87e9e3a080b06a1e22dfbd214ee850fb new file mode 100644 index 0000000..f1abebf Binary files /dev/null and b/fuzz/corpora/client/92affbef87e9e3a080b06a1e22dfbd214ee850fb differ diff --git a/fuzz/corpora/client/92c1c5416fc23b66686e4e7beafd501bf3193b0c b/fuzz/corpora/client/92c1c5416fc23b66686e4e7beafd501bf3193b0c new file mode 100644 index 0000000..3f1cb05 Binary files /dev/null and b/fuzz/corpora/client/92c1c5416fc23b66686e4e7beafd501bf3193b0c differ diff --git a/fuzz/corpora/client/92c71dea19118914e8355f5c94387ce6d57a05ef b/fuzz/corpora/client/92c71dea19118914e8355f5c94387ce6d57a05ef new file mode 100644 index 0000000..7042b3b Binary files /dev/null and b/fuzz/corpora/client/92c71dea19118914e8355f5c94387ce6d57a05ef differ diff --git a/fuzz/corpora/client/92cba96308c2fb61b00fa9dd9ef90853b2e626b1 b/fuzz/corpora/client/92cba96308c2fb61b00fa9dd9ef90853b2e626b1 new file mode 100644 index 0000000..68d03bc Binary files /dev/null and b/fuzz/corpora/client/92cba96308c2fb61b00fa9dd9ef90853b2e626b1 differ diff --git a/fuzz/corpora/client/92f2264d7b5fcb95064c6688669e308673b6f383 b/fuzz/corpora/client/92f2264d7b5fcb95064c6688669e308673b6f383 deleted file mode 100644 index 28198ca..0000000 Binary files a/fuzz/corpora/client/92f2264d7b5fcb95064c6688669e308673b6f383 and /dev/null differ diff --git a/fuzz/corpora/client/92f56607897f9d9ce7a2826130483a3674f017b7 b/fuzz/corpora/client/92f56607897f9d9ce7a2826130483a3674f017b7 new file mode 100644 index 0000000..1ca56fc Binary files /dev/null and b/fuzz/corpora/client/92f56607897f9d9ce7a2826130483a3674f017b7 differ diff --git a/fuzz/corpora/client/930e0a4f4baf8c4394b5b9a22e892e12b505af9f b/fuzz/corpora/client/930e0a4f4baf8c4394b5b9a22e892e12b505af9f deleted file mode 100644 index aa9e170..0000000 Binary files a/fuzz/corpora/client/930e0a4f4baf8c4394b5b9a22e892e12b505af9f and /dev/null differ diff --git a/fuzz/corpora/client/934c98d67a97811bebba05d92850f6556f29e440 b/fuzz/corpora/client/934c98d67a97811bebba05d92850f6556f29e440 new file mode 100644 index 0000000..d7432e3 Binary files /dev/null and b/fuzz/corpora/client/934c98d67a97811bebba05d92850f6556f29e440 differ diff --git a/fuzz/corpora/client/934f625aba70ddca54f38ac52bb4b4196aed9e5e b/fuzz/corpora/client/934f625aba70ddca54f38ac52bb4b4196aed9e5e deleted file mode 100644 index 65317ae..0000000 Binary files a/fuzz/corpora/client/934f625aba70ddca54f38ac52bb4b4196aed9e5e and /dev/null differ diff --git a/fuzz/corpora/client/935e05cc00f3f275c248cf9323c57edbec0a8ed2 b/fuzz/corpora/client/935e05cc00f3f275c248cf9323c57edbec0a8ed2 deleted file mode 100644 index d37d6fb..0000000 Binary files a/fuzz/corpora/client/935e05cc00f3f275c248cf9323c57edbec0a8ed2 and /dev/null differ diff --git a/fuzz/corpora/client/9365bae5eaecbd4b2966a5c3a10142abe5aa6e53 b/fuzz/corpora/client/9365bae5eaecbd4b2966a5c3a10142abe5aa6e53 new file mode 100644 index 0000000..1cf8ddc Binary files /dev/null and b/fuzz/corpora/client/9365bae5eaecbd4b2966a5c3a10142abe5aa6e53 differ diff --git a/fuzz/corpora/client/937bf3eff8a0607576ff417edac874e2c51e370a b/fuzz/corpora/client/937bf3eff8a0607576ff417edac874e2c51e370a deleted file mode 100644 index 4d30102..0000000 Binary files a/fuzz/corpora/client/937bf3eff8a0607576ff417edac874e2c51e370a and /dev/null differ diff --git a/fuzz/corpora/client/93837edb94e3667db94c63874d1e57622c7c08d9 b/fuzz/corpora/client/93837edb94e3667db94c63874d1e57622c7c08d9 deleted file mode 100644 index 59865be..0000000 Binary files a/fuzz/corpora/client/93837edb94e3667db94c63874d1e57622c7c08d9 and /dev/null differ diff --git a/fuzz/corpora/client/93b35d1ea593be35630ffe539f9f14d59170c784 b/fuzz/corpora/client/93b35d1ea593be35630ffe539f9f14d59170c784 deleted file mode 100644 index bdd76b0..0000000 Binary files a/fuzz/corpora/client/93b35d1ea593be35630ffe539f9f14d59170c784 and /dev/null differ diff --git a/fuzz/corpora/client/93ba10b141d1321d382baed5243c2896c0d79bdf b/fuzz/corpora/client/93ba10b141d1321d382baed5243c2896c0d79bdf deleted file mode 100644 index e59c563..0000000 Binary files a/fuzz/corpora/client/93ba10b141d1321d382baed5243c2896c0d79bdf and /dev/null differ diff --git a/fuzz/corpora/client/93c36d06babaad62949b9b5f97a64aa5a745f281 b/fuzz/corpora/client/93c36d06babaad62949b9b5f97a64aa5a745f281 deleted file mode 100644 index 6f43203..0000000 Binary files a/fuzz/corpora/client/93c36d06babaad62949b9b5f97a64aa5a745f281 and /dev/null differ diff --git a/fuzz/corpora/client/93c516c59dbac44630db8a30a0d32c8a09bd0beb b/fuzz/corpora/client/93c516c59dbac44630db8a30a0d32c8a09bd0beb new file mode 100644 index 0000000..115296c Binary files /dev/null and b/fuzz/corpora/client/93c516c59dbac44630db8a30a0d32c8a09bd0beb differ diff --git a/fuzz/corpora/client/93f123f526744bdb11b842d35b7f9c07f0838633 b/fuzz/corpora/client/93f123f526744bdb11b842d35b7f9c07f0838633 new file mode 100644 index 0000000..82a8e06 Binary files /dev/null and b/fuzz/corpora/client/93f123f526744bdb11b842d35b7f9c07f0838633 differ diff --git a/fuzz/corpora/client/9408782f01ab4cc786d71cb1fc4904294e212237 b/fuzz/corpora/client/9408782f01ab4cc786d71cb1fc4904294e212237 new file mode 100644 index 0000000..087cc1e Binary files /dev/null and b/fuzz/corpora/client/9408782f01ab4cc786d71cb1fc4904294e212237 differ diff --git a/fuzz/corpora/client/9414c6930d47c1320036173d458e8b9cf71f4771 b/fuzz/corpora/client/9414c6930d47c1320036173d458e8b9cf71f4771 new file mode 100644 index 0000000..17a2659 Binary files /dev/null and b/fuzz/corpora/client/9414c6930d47c1320036173d458e8b9cf71f4771 differ diff --git a/fuzz/corpora/client/942e14a1e9cbc675920ae8f63bd0855dfa8fd232 b/fuzz/corpora/client/942e14a1e9cbc675920ae8f63bd0855dfa8fd232 deleted file mode 100644 index 626797d..0000000 Binary files a/fuzz/corpora/client/942e14a1e9cbc675920ae8f63bd0855dfa8fd232 and /dev/null differ diff --git a/fuzz/corpora/client/944ca1b0b6b940d6d10a3865d3d3ffb98045fb27 b/fuzz/corpora/client/944ca1b0b6b940d6d10a3865d3d3ffb98045fb27 deleted file mode 100644 index 8c34599..0000000 Binary files a/fuzz/corpora/client/944ca1b0b6b940d6d10a3865d3d3ffb98045fb27 and /dev/null differ diff --git a/fuzz/corpora/client/9450b1069ce1a515fe84c1a6f7c36f294718b345 b/fuzz/corpora/client/9450b1069ce1a515fe84c1a6f7c36f294718b345 new file mode 100644 index 0000000..d5071be Binary files /dev/null and b/fuzz/corpora/client/9450b1069ce1a515fe84c1a6f7c36f294718b345 differ diff --git a/fuzz/corpora/client/9493bbeb2c619ccee9498affc2e7ad1403138576 b/fuzz/corpora/client/9493bbeb2c619ccee9498affc2e7ad1403138576 deleted file mode 100644 index 7982613..0000000 Binary files a/fuzz/corpora/client/9493bbeb2c619ccee9498affc2e7ad1403138576 and /dev/null differ diff --git a/fuzz/corpora/client/94b733685d42cd298a326610bd96f20abc4960ca b/fuzz/corpora/client/94b733685d42cd298a326610bd96f20abc4960ca deleted file mode 100644 index 3316e0c..0000000 Binary files a/fuzz/corpora/client/94b733685d42cd298a326610bd96f20abc4960ca and /dev/null differ diff --git a/fuzz/corpora/client/94cc3a9a310800c9eb9a2071b66f6d0ff8505df7 b/fuzz/corpora/client/94cc3a9a310800c9eb9a2071b66f6d0ff8505df7 new file mode 100644 index 0000000..d0006d4 Binary files /dev/null and b/fuzz/corpora/client/94cc3a9a310800c9eb9a2071b66f6d0ff8505df7 differ diff --git a/fuzz/corpora/client/94ccc0bf6d8ed78b63c2206be4c823650c73377c b/fuzz/corpora/client/94ccc0bf6d8ed78b63c2206be4c823650c73377c new file mode 100644 index 0000000..d7d37e1 Binary files /dev/null and b/fuzz/corpora/client/94ccc0bf6d8ed78b63c2206be4c823650c73377c differ diff --git a/fuzz/corpora/client/94f129c786e179ca031b1b73d72dbd0baab86985 b/fuzz/corpora/client/94f129c786e179ca031b1b73d72dbd0baab86985 new file mode 100644 index 0000000..4fab462 Binary files /dev/null and b/fuzz/corpora/client/94f129c786e179ca031b1b73d72dbd0baab86985 differ diff --git a/fuzz/corpora/client/94f83d758886b54aac337304e86d5df75ace7aa5 b/fuzz/corpora/client/94f83d758886b54aac337304e86d5df75ace7aa5 new file mode 100644 index 0000000..df77dbb Binary files /dev/null and b/fuzz/corpora/client/94f83d758886b54aac337304e86d5df75ace7aa5 differ diff --git a/fuzz/corpora/client/95366ccba7ae53b3cbf7e96bcb44bdeaa5fbe7e3 b/fuzz/corpora/client/95366ccba7ae53b3cbf7e96bcb44bdeaa5fbe7e3 new file mode 100644 index 0000000..09d018c Binary files /dev/null and b/fuzz/corpora/client/95366ccba7ae53b3cbf7e96bcb44bdeaa5fbe7e3 differ diff --git a/fuzz/corpora/client/953809a3085f6a7baed64a58ffef9b6fd103cf1b b/fuzz/corpora/client/953809a3085f6a7baed64a58ffef9b6fd103cf1b new file mode 100644 index 0000000..d55137f Binary files /dev/null and b/fuzz/corpora/client/953809a3085f6a7baed64a58ffef9b6fd103cf1b differ diff --git a/fuzz/corpora/client/953d8d336584b3916ef2e3102bd34e72eabef8fb b/fuzz/corpora/client/953d8d336584b3916ef2e3102bd34e72eabef8fb new file mode 100644 index 0000000..6727c1c Binary files /dev/null and b/fuzz/corpora/client/953d8d336584b3916ef2e3102bd34e72eabef8fb differ diff --git a/fuzz/corpora/client/9545eb2f98ab91372982db72f42b5f49feff2ee4 b/fuzz/corpora/client/9545eb2f98ab91372982db72f42b5f49feff2ee4 new file mode 100644 index 0000000..1d9ade7 Binary files /dev/null and b/fuzz/corpora/client/9545eb2f98ab91372982db72f42b5f49feff2ee4 differ diff --git a/fuzz/corpora/client/95581815f97169c4c5c2f344a2b190c2c0821205 b/fuzz/corpora/client/95581815f97169c4c5c2f344a2b190c2c0821205 new file mode 100644 index 0000000..49c576c Binary files /dev/null and b/fuzz/corpora/client/95581815f97169c4c5c2f344a2b190c2c0821205 differ diff --git a/fuzz/corpora/client/955d16fae121a00424a670f074f296ec3b3a11c6 b/fuzz/corpora/client/955d16fae121a00424a670f074f296ec3b3a11c6 new file mode 100644 index 0000000..ffd0847 Binary files /dev/null and b/fuzz/corpora/client/955d16fae121a00424a670f074f296ec3b3a11c6 differ diff --git a/fuzz/corpora/client/9561ffc01f2792509c88dfc1afb3e9ebfd42a835 b/fuzz/corpora/client/9561ffc01f2792509c88dfc1afb3e9ebfd42a835 deleted file mode 100644 index d03d64a..0000000 Binary files a/fuzz/corpora/client/9561ffc01f2792509c88dfc1afb3e9ebfd42a835 and /dev/null differ diff --git a/fuzz/corpora/client/956f06b16a9bb77e6d101b09d74b8faaf220df16 b/fuzz/corpora/client/956f06b16a9bb77e6d101b09d74b8faaf220df16 new file mode 100644 index 0000000..613009f Binary files /dev/null and b/fuzz/corpora/client/956f06b16a9bb77e6d101b09d74b8faaf220df16 differ diff --git a/fuzz/corpora/client/9570d8fd349ef32dfd9318a775a143e64b43aac3 b/fuzz/corpora/client/9570d8fd349ef32dfd9318a775a143e64b43aac3 new file mode 100644 index 0000000..9369c05 Binary files /dev/null and b/fuzz/corpora/client/9570d8fd349ef32dfd9318a775a143e64b43aac3 differ diff --git a/fuzz/corpora/client/958f1a36a73515db299c3adf38c63e8493cf3c50 b/fuzz/corpora/client/958f1a36a73515db299c3adf38c63e8493cf3c50 deleted file mode 100644 index 12f1562..0000000 Binary files a/fuzz/corpora/client/958f1a36a73515db299c3adf38c63e8493cf3c50 and /dev/null differ diff --git a/fuzz/corpora/client/95a53d4d2ff384298ec283465965753d91f8f582 b/fuzz/corpora/client/95a53d4d2ff384298ec283465965753d91f8f582 new file mode 100644 index 0000000..84bb65f Binary files /dev/null and b/fuzz/corpora/client/95a53d4d2ff384298ec283465965753d91f8f582 differ diff --git a/fuzz/corpora/client/95beffb91d07d2d7479eac0a0137a4ecab77bc17 b/fuzz/corpora/client/95beffb91d07d2d7479eac0a0137a4ecab77bc17 deleted file mode 100644 index 6115fbe..0000000 Binary files a/fuzz/corpora/client/95beffb91d07d2d7479eac0a0137a4ecab77bc17 and /dev/null differ diff --git a/fuzz/corpora/client/95c45e1d99b84481c8cdaeae6e3feec8ebb4d0cf b/fuzz/corpora/client/95c45e1d99b84481c8cdaeae6e3feec8ebb4d0cf deleted file mode 100644 index b801626..0000000 Binary files a/fuzz/corpora/client/95c45e1d99b84481c8cdaeae6e3feec8ebb4d0cf and /dev/null differ diff --git a/fuzz/corpora/client/95c9c8496d7100645e24f028b4ac0de3eaa2f056 b/fuzz/corpora/client/95c9c8496d7100645e24f028b4ac0de3eaa2f056 new file mode 100644 index 0000000..cb877db Binary files /dev/null and b/fuzz/corpora/client/95c9c8496d7100645e24f028b4ac0de3eaa2f056 differ diff --git a/fuzz/corpora/client/95dd06261f2400151edc3b17c194f1047a3c7534 b/fuzz/corpora/client/95dd06261f2400151edc3b17c194f1047a3c7534 new file mode 100644 index 0000000..1595edd Binary files /dev/null and b/fuzz/corpora/client/95dd06261f2400151edc3b17c194f1047a3c7534 differ diff --git a/fuzz/corpora/client/95f75656b3430dd62cd928c1bd80871f2206abd9 b/fuzz/corpora/client/95f75656b3430dd62cd928c1bd80871f2206abd9 deleted file mode 100644 index a3c2062..0000000 Binary files a/fuzz/corpora/client/95f75656b3430dd62cd928c1bd80871f2206abd9 and /dev/null differ diff --git a/fuzz/corpora/client/96163e9316d9efe1700fab0313f737abd252724a b/fuzz/corpora/client/96163e9316d9efe1700fab0313f737abd252724a new file mode 100644 index 0000000..7a1cf1b Binary files /dev/null and b/fuzz/corpora/client/96163e9316d9efe1700fab0313f737abd252724a differ diff --git a/fuzz/corpora/client/962bdf16ca3ddb1798b4ef78652d801026fa9a86 b/fuzz/corpora/client/962bdf16ca3ddb1798b4ef78652d801026fa9a86 deleted file mode 100644 index a4df9aa..0000000 Binary files a/fuzz/corpora/client/962bdf16ca3ddb1798b4ef78652d801026fa9a86 and /dev/null differ diff --git a/fuzz/corpora/client/9631ca0fdd87edd8840abc48263ecc2a40dd59d7 b/fuzz/corpora/client/9631ca0fdd87edd8840abc48263ecc2a40dd59d7 deleted file mode 100644 index a2a066d..0000000 Binary files a/fuzz/corpora/client/9631ca0fdd87edd8840abc48263ecc2a40dd59d7 and /dev/null differ diff --git a/fuzz/corpora/client/9668695f7a4efd436e3035cfd9d571b63119a1cc b/fuzz/corpora/client/9668695f7a4efd436e3035cfd9d571b63119a1cc deleted file mode 100644 index ef339ef..0000000 Binary files a/fuzz/corpora/client/9668695f7a4efd436e3035cfd9d571b63119a1cc and /dev/null differ diff --git a/fuzz/corpora/client/9668cdf95af23d89999fe0e8337680b41a815c0d b/fuzz/corpora/client/9668cdf95af23d89999fe0e8337680b41a815c0d deleted file mode 100644 index c5149d0..0000000 Binary files a/fuzz/corpora/client/9668cdf95af23d89999fe0e8337680b41a815c0d and /dev/null differ diff --git a/fuzz/corpora/client/969163e00588acdb7450a17ce12be21357e8c2e7 b/fuzz/corpora/client/969163e00588acdb7450a17ce12be21357e8c2e7 new file mode 100644 index 0000000..48bb7ba Binary files /dev/null and b/fuzz/corpora/client/969163e00588acdb7450a17ce12be21357e8c2e7 differ diff --git a/fuzz/corpora/client/96e6e5fa418b7245dbce3a92c9b3bc33b68707dd b/fuzz/corpora/client/96e6e5fa418b7245dbce3a92c9b3bc33b68707dd new file mode 100644 index 0000000..c6fcd57 Binary files /dev/null and b/fuzz/corpora/client/96e6e5fa418b7245dbce3a92c9b3bc33b68707dd differ diff --git a/fuzz/corpora/client/96e9eb62df3b04edae0d841dec60be0694204265 b/fuzz/corpora/client/96e9eb62df3b04edae0d841dec60be0694204265 deleted file mode 100644 index 91f05cc..0000000 Binary files a/fuzz/corpora/client/96e9eb62df3b04edae0d841dec60be0694204265 and /dev/null differ diff --git a/fuzz/corpora/client/96f1147c4e9505a3204c7d30676ae387acf404a1 b/fuzz/corpora/client/96f1147c4e9505a3204c7d30676ae387acf404a1 deleted file mode 100644 index e9f929a..0000000 Binary files a/fuzz/corpora/client/96f1147c4e9505a3204c7d30676ae387acf404a1 and /dev/null differ diff --git a/fuzz/corpora/client/96f42a5b4095c374735fea160c8ef636e5f09f17 b/fuzz/corpora/client/96f42a5b4095c374735fea160c8ef636e5f09f17 deleted file mode 100644 index bee1b12..0000000 Binary files a/fuzz/corpora/client/96f42a5b4095c374735fea160c8ef636e5f09f17 and /dev/null differ diff --git a/fuzz/corpora/client/96fe8a84801e27a439d819fd4e2dfbc88d322a35 b/fuzz/corpora/client/96fe8a84801e27a439d819fd4e2dfbc88d322a35 deleted file mode 100644 index 91a6260..0000000 Binary files a/fuzz/corpora/client/96fe8a84801e27a439d819fd4e2dfbc88d322a35 and /dev/null differ diff --git a/fuzz/corpora/client/97314a294bb9326388983a76e17c3b2f6e22a505 b/fuzz/corpora/client/97314a294bb9326388983a76e17c3b2f6e22a505 new file mode 100644 index 0000000..d1fd3fc Binary files /dev/null and b/fuzz/corpora/client/97314a294bb9326388983a76e17c3b2f6e22a505 differ diff --git a/fuzz/corpora/client/975d6496adba6d0d0c8d459ffaa1a67922ecb309 b/fuzz/corpora/client/975d6496adba6d0d0c8d459ffaa1a67922ecb309 deleted file mode 100644 index f2ade03..0000000 Binary files a/fuzz/corpora/client/975d6496adba6d0d0c8d459ffaa1a67922ecb309 and /dev/null differ diff --git a/fuzz/corpora/client/97904ec2a6c1f470bcc2d77d6a499e8a339b7cff b/fuzz/corpora/client/97904ec2a6c1f470bcc2d77d6a499e8a339b7cff new file mode 100644 index 0000000..9c89b4d Binary files /dev/null and b/fuzz/corpora/client/97904ec2a6c1f470bcc2d77d6a499e8a339b7cff differ diff --git a/fuzz/corpora/client/97a635b207c13838db9adbce285929fc1e0282c6 b/fuzz/corpora/client/97a635b207c13838db9adbce285929fc1e0282c6 deleted file mode 100644 index ebdb68e..0000000 Binary files a/fuzz/corpora/client/97a635b207c13838db9adbce285929fc1e0282c6 and /dev/null differ diff --git a/fuzz/corpora/client/980985908cd40f9af2a01fb147a0ac358e7bbf06 b/fuzz/corpora/client/980985908cd40f9af2a01fb147a0ac358e7bbf06 new file mode 100644 index 0000000..43ff165 Binary files /dev/null and b/fuzz/corpora/client/980985908cd40f9af2a01fb147a0ac358e7bbf06 differ diff --git a/fuzz/corpora/client/9816ae9c49bba45a4d76f2e36160b7c8b4bf52c4 b/fuzz/corpora/client/9816ae9c49bba45a4d76f2e36160b7c8b4bf52c4 new file mode 100644 index 0000000..fe846bc Binary files /dev/null and b/fuzz/corpora/client/9816ae9c49bba45a4d76f2e36160b7c8b4bf52c4 differ diff --git a/fuzz/corpora/client/982213c8c900454640c169cfabd496f4ef4bd06f b/fuzz/corpora/client/982213c8c900454640c169cfabd496f4ef4bd06f new file mode 100644 index 0000000..929515a Binary files /dev/null and b/fuzz/corpora/client/982213c8c900454640c169cfabd496f4ef4bd06f differ diff --git a/fuzz/corpora/client/9842203b4a2c1c9558da166409bd750494b57403 b/fuzz/corpora/client/9842203b4a2c1c9558da166409bd750494b57403 deleted file mode 100644 index ceaed59..0000000 Binary files a/fuzz/corpora/client/9842203b4a2c1c9558da166409bd750494b57403 and /dev/null differ diff --git a/fuzz/corpora/client/9856c662e02d36b219424c287814e624bf3c4c4d b/fuzz/corpora/client/9856c662e02d36b219424c287814e624bf3c4c4d new file mode 100644 index 0000000..ad78c63 Binary files /dev/null and b/fuzz/corpora/client/9856c662e02d36b219424c287814e624bf3c4c4d differ diff --git a/fuzz/corpora/client/9887be3310bf43f0dcc3d4c11bd54a50a261221e b/fuzz/corpora/client/9887be3310bf43f0dcc3d4c11bd54a50a261221e new file mode 100644 index 0000000..ed791b3 Binary files /dev/null and b/fuzz/corpora/client/9887be3310bf43f0dcc3d4c11bd54a50a261221e differ diff --git a/fuzz/corpora/client/98abc40ee06e9635c8a96187678c8605bb6dfad0 b/fuzz/corpora/client/98abc40ee06e9635c8a96187678c8605bb6dfad0 new file mode 100644 index 0000000..320e83c Binary files /dev/null and b/fuzz/corpora/client/98abc40ee06e9635c8a96187678c8605bb6dfad0 differ diff --git a/fuzz/corpora/client/98b9e3c2ec914bd4d20429f2d475729f4cbeb687 b/fuzz/corpora/client/98b9e3c2ec914bd4d20429f2d475729f4cbeb687 new file mode 100644 index 0000000..d504713 Binary files /dev/null and b/fuzz/corpora/client/98b9e3c2ec914bd4d20429f2d475729f4cbeb687 differ diff --git a/fuzz/corpora/client/98db2d30efc4b769d6625d545d15e5ba65315e6a b/fuzz/corpora/client/98db2d30efc4b769d6625d545d15e5ba65315e6a deleted file mode 100644 index e73af9d..0000000 Binary files a/fuzz/corpora/client/98db2d30efc4b769d6625d545d15e5ba65315e6a and /dev/null differ diff --git a/fuzz/corpora/client/98efc344a207df2468767110d5ecf29973811d4f b/fuzz/corpora/client/98efc344a207df2468767110d5ecf29973811d4f deleted file mode 100644 index e71b27d..0000000 Binary files a/fuzz/corpora/client/98efc344a207df2468767110d5ecf29973811d4f and /dev/null differ diff --git a/fuzz/corpora/client/99336ca18edbb308fce9a133edeae77d6a226d23 b/fuzz/corpora/client/99336ca18edbb308fce9a133edeae77d6a226d23 deleted file mode 100644 index 59669fc..0000000 Binary files a/fuzz/corpora/client/99336ca18edbb308fce9a133edeae77d6a226d23 and /dev/null differ diff --git a/fuzz/corpora/client/9938520f20c379b994c181a06b85a6fc89d60426 b/fuzz/corpora/client/9938520f20c379b994c181a06b85a6fc89d60426 new file mode 100644 index 0000000..0e82c49 Binary files /dev/null and b/fuzz/corpora/client/9938520f20c379b994c181a06b85a6fc89d60426 differ diff --git a/fuzz/corpora/client/996abb5ef4a5ef2eca806d77ac96e3610697d68c b/fuzz/corpora/client/996abb5ef4a5ef2eca806d77ac96e3610697d68c deleted file mode 100644 index e0177dd..0000000 Binary files a/fuzz/corpora/client/996abb5ef4a5ef2eca806d77ac96e3610697d68c and /dev/null differ diff --git a/fuzz/corpora/client/99b0436097ac9442f737bd195128e01f328f9b62 b/fuzz/corpora/client/99b0436097ac9442f737bd195128e01f328f9b62 deleted file mode 100644 index ffbd434..0000000 Binary files a/fuzz/corpora/client/99b0436097ac9442f737bd195128e01f328f9b62 and /dev/null differ diff --git a/fuzz/corpora/client/99c1cbe7c38df98e13852dae4a2f60f4b0db1f2f b/fuzz/corpora/client/99c1cbe7c38df98e13852dae4a2f60f4b0db1f2f deleted file mode 100644 index a3b90f5..0000000 Binary files a/fuzz/corpora/client/99c1cbe7c38df98e13852dae4a2f60f4b0db1f2f and /dev/null differ diff --git a/fuzz/corpora/client/99d6e8032a3803035f855ac1e409b4e03373088a b/fuzz/corpora/client/99d6e8032a3803035f855ac1e409b4e03373088a deleted file mode 100644 index aa77881..0000000 Binary files a/fuzz/corpora/client/99d6e8032a3803035f855ac1e409b4e03373088a and /dev/null differ diff --git a/fuzz/corpora/client/9a3a3dfd74dbcdba5bc0b2414646c7d4d7d18ef2 b/fuzz/corpora/client/9a3a3dfd74dbcdba5bc0b2414646c7d4d7d18ef2 new file mode 100644 index 0000000..a4113c6 Binary files /dev/null and b/fuzz/corpora/client/9a3a3dfd74dbcdba5bc0b2414646c7d4d7d18ef2 differ diff --git a/fuzz/corpora/client/9a4228c5def141eaa56f115c97133dfa7b5fc8e5 b/fuzz/corpora/client/9a4228c5def141eaa56f115c97133dfa7b5fc8e5 deleted file mode 100644 index e8cc4f6..0000000 Binary files a/fuzz/corpora/client/9a4228c5def141eaa56f115c97133dfa7b5fc8e5 and /dev/null differ diff --git a/fuzz/corpora/client/9a49e2c11aa44c1c7badf9b92b5d118226a31a9e b/fuzz/corpora/client/9a49e2c11aa44c1c7badf9b92b5d118226a31a9e deleted file mode 100644 index ec36fb8..0000000 Binary files a/fuzz/corpora/client/9a49e2c11aa44c1c7badf9b92b5d118226a31a9e and /dev/null differ diff --git a/fuzz/corpora/client/9a63a18fed4edabd00ae76994a884182e9d8a10a b/fuzz/corpora/client/9a63a18fed4edabd00ae76994a884182e9d8a10a new file mode 100644 index 0000000..f279619 Binary files /dev/null and b/fuzz/corpora/client/9a63a18fed4edabd00ae76994a884182e9d8a10a differ diff --git a/fuzz/corpora/client/9a6e45780def71df53586ae9300bcf563813a8e8 b/fuzz/corpora/client/9a6e45780def71df53586ae9300bcf563813a8e8 deleted file mode 100644 index adf8c75..0000000 Binary files a/fuzz/corpora/client/9a6e45780def71df53586ae9300bcf563813a8e8 and /dev/null differ diff --git a/fuzz/corpora/client/9a965842977ccb7eebb73da0eab8ecc6489d2a67 b/fuzz/corpora/client/9a965842977ccb7eebb73da0eab8ecc6489d2a67 new file mode 100644 index 0000000..8751ccc Binary files /dev/null and b/fuzz/corpora/client/9a965842977ccb7eebb73da0eab8ecc6489d2a67 differ diff --git a/fuzz/corpora/client/9ab4a4345c668523ab90ed67f5a618ff4843d834 b/fuzz/corpora/client/9ab4a4345c668523ab90ed67f5a618ff4843d834 new file mode 100644 index 0000000..ff9ad22 Binary files /dev/null and b/fuzz/corpora/client/9ab4a4345c668523ab90ed67f5a618ff4843d834 differ diff --git a/fuzz/corpora/client/9abdb57d552b8c7dc3a75188b3feae2e8fdfe2ee b/fuzz/corpora/client/9abdb57d552b8c7dc3a75188b3feae2e8fdfe2ee deleted file mode 100644 index 9f0e344..0000000 Binary files a/fuzz/corpora/client/9abdb57d552b8c7dc3a75188b3feae2e8fdfe2ee and /dev/null differ diff --git a/fuzz/corpora/client/9ad074f57085f262ed84c6bb8c442416c96c08dd b/fuzz/corpora/client/9ad074f57085f262ed84c6bb8c442416c96c08dd deleted file mode 100644 index b357321..0000000 Binary files a/fuzz/corpora/client/9ad074f57085f262ed84c6bb8c442416c96c08dd and /dev/null differ diff --git a/fuzz/corpora/client/9aee631b6984281d8933637caf90347155b294ca b/fuzz/corpora/client/9aee631b6984281d8933637caf90347155b294ca new file mode 100644 index 0000000..f350551 Binary files /dev/null and b/fuzz/corpora/client/9aee631b6984281d8933637caf90347155b294ca differ diff --git a/fuzz/corpora/client/9b0b9c93ee5aca5ecad4710a6323779e83e40452 b/fuzz/corpora/client/9b0b9c93ee5aca5ecad4710a6323779e83e40452 deleted file mode 100644 index f7309b9..0000000 Binary files a/fuzz/corpora/client/9b0b9c93ee5aca5ecad4710a6323779e83e40452 and /dev/null differ diff --git a/fuzz/corpora/client/9b18a12d746c6699777cff28ba7883258fe05714 b/fuzz/corpora/client/9b18a12d746c6699777cff28ba7883258fe05714 new file mode 100644 index 0000000..730fc48 Binary files /dev/null and b/fuzz/corpora/client/9b18a12d746c6699777cff28ba7883258fe05714 differ diff --git a/fuzz/corpora/client/9b28a261d120e736ffb5ab92953c8a5688fe851b b/fuzz/corpora/client/9b28a261d120e736ffb5ab92953c8a5688fe851b new file mode 100644 index 0000000..dc83b66 Binary files /dev/null and b/fuzz/corpora/client/9b28a261d120e736ffb5ab92953c8a5688fe851b differ diff --git a/fuzz/corpora/client/9b3f57ad85edeaee9fd794ae6068b4e1d4c90719 b/fuzz/corpora/client/9b3f57ad85edeaee9fd794ae6068b4e1d4c90719 deleted file mode 100644 index 6ff0969..0000000 Binary files a/fuzz/corpora/client/9b3f57ad85edeaee9fd794ae6068b4e1d4c90719 and /dev/null differ diff --git a/fuzz/corpora/client/9b5e9b595edfb90827a071228f300e0204795eda b/fuzz/corpora/client/9b5e9b595edfb90827a071228f300e0204795eda new file mode 100644 index 0000000..eca19c4 Binary files /dev/null and b/fuzz/corpora/client/9b5e9b595edfb90827a071228f300e0204795eda differ diff --git a/fuzz/corpora/client/9b6f5e54738b63285d6210008047186a17cbf974 b/fuzz/corpora/client/9b6f5e54738b63285d6210008047186a17cbf974 deleted file mode 100644 index c0e26e4..0000000 Binary files a/fuzz/corpora/client/9b6f5e54738b63285d6210008047186a17cbf974 and /dev/null differ diff --git a/fuzz/corpora/client/9b75de188728caaf471ca496a452f749df2b9ac3 b/fuzz/corpora/client/9b75de188728caaf471ca496a452f749df2b9ac3 deleted file mode 100644 index 14c5938..0000000 Binary files a/fuzz/corpora/client/9b75de188728caaf471ca496a452f749df2b9ac3 and /dev/null differ diff --git a/fuzz/corpora/client/9b89eabbc4c2b6f46ca2a5eeefaf7ac0f5369b63 b/fuzz/corpora/client/9b89eabbc4c2b6f46ca2a5eeefaf7ac0f5369b63 new file mode 100644 index 0000000..6318aaa Binary files /dev/null and b/fuzz/corpora/client/9b89eabbc4c2b6f46ca2a5eeefaf7ac0f5369b63 differ diff --git a/fuzz/corpora/client/9b8e02f17d5a381b72caedc43dfc806ffa04d355 b/fuzz/corpora/client/9b8e02f17d5a381b72caedc43dfc806ffa04d355 new file mode 100644 index 0000000..3cf86c7 Binary files /dev/null and b/fuzz/corpora/client/9b8e02f17d5a381b72caedc43dfc806ffa04d355 differ diff --git a/fuzz/corpora/client/9b9debbca46667249976c0f7f31238fb55965778 b/fuzz/corpora/client/9b9debbca46667249976c0f7f31238fb55965778 deleted file mode 100644 index 0f39619..0000000 Binary files a/fuzz/corpora/client/9b9debbca46667249976c0f7f31238fb55965778 and /dev/null differ diff --git a/fuzz/corpora/client/9bc3bddbf69d5fd6ab668378e47ef5de0ec63348 b/fuzz/corpora/client/9bc3bddbf69d5fd6ab668378e47ef5de0ec63348 deleted file mode 100644 index 38a2214..0000000 Binary files a/fuzz/corpora/client/9bc3bddbf69d5fd6ab668378e47ef5de0ec63348 and /dev/null differ diff --git a/fuzz/corpora/client/9bed2c23d751c6449dbaef69b741f0d84e2b75cc b/fuzz/corpora/client/9bed2c23d751c6449dbaef69b741f0d84e2b75cc deleted file mode 100644 index 3566e5e..0000000 Binary files a/fuzz/corpora/client/9bed2c23d751c6449dbaef69b741f0d84e2b75cc and /dev/null differ diff --git a/fuzz/corpora/client/9c12d1db710e2f803f2bd30e53b537cef4865b43 b/fuzz/corpora/client/9c12d1db710e2f803f2bd30e53b537cef4865b43 new file mode 100644 index 0000000..861569e Binary files /dev/null and b/fuzz/corpora/client/9c12d1db710e2f803f2bd30e53b537cef4865b43 differ diff --git a/fuzz/corpora/client/9c2566b996ac1391ad79dcc46284cd2f041db442 b/fuzz/corpora/client/9c2566b996ac1391ad79dcc46284cd2f041db442 deleted file mode 100644 index fbefbed..0000000 Binary files a/fuzz/corpora/client/9c2566b996ac1391ad79dcc46284cd2f041db442 and /dev/null differ diff --git a/fuzz/corpora/client/9c386069a65b403a5f986c765fe59a79a933fc38 b/fuzz/corpora/client/9c386069a65b403a5f986c765fe59a79a933fc38 new file mode 100644 index 0000000..931ef42 Binary files /dev/null and b/fuzz/corpora/client/9c386069a65b403a5f986c765fe59a79a933fc38 differ diff --git a/fuzz/corpora/client/9c59826df366f4423627dd3a1ca83b9aee23b150 b/fuzz/corpora/client/9c59826df366f4423627dd3a1ca83b9aee23b150 new file mode 100644 index 0000000..898f584 Binary files /dev/null and b/fuzz/corpora/client/9c59826df366f4423627dd3a1ca83b9aee23b150 differ diff --git a/fuzz/corpora/client/9c91f548bcefa78c40f2692f134c0b129c372332 b/fuzz/corpora/client/9c91f548bcefa78c40f2692f134c0b129c372332 new file mode 100644 index 0000000..96a8cfa Binary files /dev/null and b/fuzz/corpora/client/9c91f548bcefa78c40f2692f134c0b129c372332 differ diff --git a/fuzz/corpora/client/9cb474c8b25af2bf71593764b8ba8edc6a6116f8 b/fuzz/corpora/client/9cb474c8b25af2bf71593764b8ba8edc6a6116f8 new file mode 100644 index 0000000..3b57602 Binary files /dev/null and b/fuzz/corpora/client/9cb474c8b25af2bf71593764b8ba8edc6a6116f8 differ diff --git a/fuzz/corpora/client/9cdb3beee13f99e4185609ea1afece583436f04f b/fuzz/corpora/client/9cdb3beee13f99e4185609ea1afece583436f04f deleted file mode 100644 index cb21f2c..0000000 Binary files a/fuzz/corpora/client/9cdb3beee13f99e4185609ea1afece583436f04f and /dev/null differ diff --git a/fuzz/corpora/client/9cdbacef3099deadc0c728132f95b2764d602014 b/fuzz/corpora/client/9cdbacef3099deadc0c728132f95b2764d602014 deleted file mode 100644 index cef2c94..0000000 Binary files a/fuzz/corpora/client/9cdbacef3099deadc0c728132f95b2764d602014 and /dev/null differ diff --git a/fuzz/corpora/client/9d12f78781ed69fd77040860e658e9147107cd05 b/fuzz/corpora/client/9d12f78781ed69fd77040860e658e9147107cd05 deleted file mode 100644 index ea77c88..0000000 Binary files a/fuzz/corpora/client/9d12f78781ed69fd77040860e658e9147107cd05 and /dev/null differ diff --git a/fuzz/corpora/client/9d2f0cf00d33e1cb2b2175b1c47d9be0edf53df6 b/fuzz/corpora/client/9d2f0cf00d33e1cb2b2175b1c47d9be0edf53df6 deleted file mode 100644 index 3612cc5..0000000 Binary files a/fuzz/corpora/client/9d2f0cf00d33e1cb2b2175b1c47d9be0edf53df6 and /dev/null differ diff --git a/fuzz/corpora/client/9d477dba22be006e5555bda106b6ee1391a49b3a b/fuzz/corpora/client/9d477dba22be006e5555bda106b6ee1391a49b3a deleted file mode 100644 index e8f78fd..0000000 Binary files a/fuzz/corpora/client/9d477dba22be006e5555bda106b6ee1391a49b3a and /dev/null differ diff --git a/fuzz/corpora/client/9d8f0243e472ce80d45582a76ba95f1af41751be b/fuzz/corpora/client/9d8f0243e472ce80d45582a76ba95f1af41751be new file mode 100644 index 0000000..0716bfb Binary files /dev/null and b/fuzz/corpora/client/9d8f0243e472ce80d45582a76ba95f1af41751be differ diff --git a/fuzz/corpora/client/9dc5422199025462a7ca70ff6e17ddf7ff528442 b/fuzz/corpora/client/9dc5422199025462a7ca70ff6e17ddf7ff528442 new file mode 100644 index 0000000..2bab214 Binary files /dev/null and b/fuzz/corpora/client/9dc5422199025462a7ca70ff6e17ddf7ff528442 differ diff --git a/fuzz/corpora/client/9dcdfd339597ff56b7ed01728d8b5d49174536f7 b/fuzz/corpora/client/9dcdfd339597ff56b7ed01728d8b5d49174536f7 new file mode 100644 index 0000000..c49ed35 Binary files /dev/null and b/fuzz/corpora/client/9dcdfd339597ff56b7ed01728d8b5d49174536f7 differ diff --git a/fuzz/corpora/client/9e0e0cad97d64657546a1f7af41217408e9f08d8 b/fuzz/corpora/client/9e0e0cad97d64657546a1f7af41217408e9f08d8 new file mode 100644 index 0000000..ccacb5c Binary files /dev/null and b/fuzz/corpora/client/9e0e0cad97d64657546a1f7af41217408e9f08d8 differ diff --git a/fuzz/corpora/client/9e1645f7a7a4b0afd76ea23c871632dc5166b34b b/fuzz/corpora/client/9e1645f7a7a4b0afd76ea23c871632dc5166b34b deleted file mode 100644 index b8683f8..0000000 Binary files a/fuzz/corpora/client/9e1645f7a7a4b0afd76ea23c871632dc5166b34b and /dev/null differ diff --git a/fuzz/corpora/client/9e170d955f5cf38cb158b676c201d9836ba58d47 b/fuzz/corpora/client/9e170d955f5cf38cb158b676c201d9836ba58d47 deleted file mode 100644 index dd66a55..0000000 Binary files a/fuzz/corpora/client/9e170d955f5cf38cb158b676c201d9836ba58d47 and /dev/null differ diff --git a/fuzz/corpora/client/9e20ab4470cbe5be261a7172c4d916639533841a b/fuzz/corpora/client/9e20ab4470cbe5be261a7172c4d916639533841a deleted file mode 100644 index ac59482..0000000 Binary files a/fuzz/corpora/client/9e20ab4470cbe5be261a7172c4d916639533841a and /dev/null differ diff --git a/fuzz/corpora/client/9e3524d34cc4cabc1ed9162a366045449e31a824 b/fuzz/corpora/client/9e3524d34cc4cabc1ed9162a366045449e31a824 new file mode 100644 index 0000000..8c29994 Binary files /dev/null and b/fuzz/corpora/client/9e3524d34cc4cabc1ed9162a366045449e31a824 differ diff --git a/fuzz/corpora/client/9e3c1fa936aaf3ca688ae34ae6363d7af561272b b/fuzz/corpora/client/9e3c1fa936aaf3ca688ae34ae6363d7af561272b deleted file mode 100644 index 1e204cb..0000000 Binary files a/fuzz/corpora/client/9e3c1fa936aaf3ca688ae34ae6363d7af561272b and /dev/null differ diff --git a/fuzz/corpora/client/9e496d153a2956577ac5ec81395369133c6cff84 b/fuzz/corpora/client/9e496d153a2956577ac5ec81395369133c6cff84 new file mode 100644 index 0000000..574385f Binary files /dev/null and b/fuzz/corpora/client/9e496d153a2956577ac5ec81395369133c6cff84 differ diff --git a/fuzz/corpora/client/9e575f0bf4501528821727fd62ab51e6a6c6a6b7 b/fuzz/corpora/client/9e575f0bf4501528821727fd62ab51e6a6c6a6b7 new file mode 100644 index 0000000..b5d9cb8 Binary files /dev/null and b/fuzz/corpora/client/9e575f0bf4501528821727fd62ab51e6a6c6a6b7 differ diff --git a/fuzz/corpora/client/9e679631a4788b2f44e3f0f27480ba2001135e65 b/fuzz/corpora/client/9e679631a4788b2f44e3f0f27480ba2001135e65 new file mode 100644 index 0000000..e3e0dcc Binary files /dev/null and b/fuzz/corpora/client/9e679631a4788b2f44e3f0f27480ba2001135e65 differ diff --git a/fuzz/corpora/client/9e80a118b98a2331d037ad43002847103dfe9462 b/fuzz/corpora/client/9e80a118b98a2331d037ad43002847103dfe9462 deleted file mode 100644 index 99d515c..0000000 Binary files a/fuzz/corpora/client/9e80a118b98a2331d037ad43002847103dfe9462 and /dev/null differ diff --git a/fuzz/corpora/client/9e8b670d52bce743df43be2ba2391afdffc16789 b/fuzz/corpora/client/9e8b670d52bce743df43be2ba2391afdffc16789 deleted file mode 100644 index 885ae90..0000000 Binary files a/fuzz/corpora/client/9e8b670d52bce743df43be2ba2391afdffc16789 and /dev/null differ diff --git a/fuzz/corpora/client/9ebe415dfed1feeb307722cac23acdeec21b08ae b/fuzz/corpora/client/9ebe415dfed1feeb307722cac23acdeec21b08ae deleted file mode 100644 index e4e1a87..0000000 Binary files a/fuzz/corpora/client/9ebe415dfed1feeb307722cac23acdeec21b08ae and /dev/null differ diff --git a/fuzz/corpora/client/9edc1b0d144e650cada3a7f855ae482e382c14ba b/fuzz/corpora/client/9edc1b0d144e650cada3a7f855ae482e382c14ba deleted file mode 100644 index 7221616..0000000 Binary files a/fuzz/corpora/client/9edc1b0d144e650cada3a7f855ae482e382c14ba and /dev/null differ diff --git a/fuzz/corpora/client/9ef0cbd7ca9ac58c14ee10b0a9e554efee71318c b/fuzz/corpora/client/9ef0cbd7ca9ac58c14ee10b0a9e554efee71318c new file mode 100644 index 0000000..55d8a99 Binary files /dev/null and b/fuzz/corpora/client/9ef0cbd7ca9ac58c14ee10b0a9e554efee71318c differ diff --git a/fuzz/corpora/client/9f394f7a16b2113d5d8dc84230f8bac17d369483 b/fuzz/corpora/client/9f394f7a16b2113d5d8dc84230f8bac17d369483 deleted file mode 100644 index b1bab84..0000000 Binary files a/fuzz/corpora/client/9f394f7a16b2113d5d8dc84230f8bac17d369483 and /dev/null differ diff --git a/fuzz/corpora/client/9f405b69842c70ecd3df7cd926b0c5eb13258aa0 b/fuzz/corpora/client/9f405b69842c70ecd3df7cd926b0c5eb13258aa0 deleted file mode 100644 index 43132e9..0000000 Binary files a/fuzz/corpora/client/9f405b69842c70ecd3df7cd926b0c5eb13258aa0 and /dev/null differ diff --git a/fuzz/corpora/client/9f41035a7584dbbb2247cbd8f19902d1e4d0acc6 b/fuzz/corpora/client/9f41035a7584dbbb2247cbd8f19902d1e4d0acc6 deleted file mode 100644 index 657b690..0000000 Binary files a/fuzz/corpora/client/9f41035a7584dbbb2247cbd8f19902d1e4d0acc6 and /dev/null differ diff --git a/fuzz/corpora/client/9f4268ef417023f43a41e09e33aead96234a8012 b/fuzz/corpora/client/9f4268ef417023f43a41e09e33aead96234a8012 new file mode 100644 index 0000000..dcb99cf Binary files /dev/null and b/fuzz/corpora/client/9f4268ef417023f43a41e09e33aead96234a8012 differ diff --git a/fuzz/corpora/client/9f65fcc08201bc3940f2f0d2c3ef731ecf5a2c70 b/fuzz/corpora/client/9f65fcc08201bc3940f2f0d2c3ef731ecf5a2c70 deleted file mode 100644 index 46c4172..0000000 Binary files a/fuzz/corpora/client/9f65fcc08201bc3940f2f0d2c3ef731ecf5a2c70 and /dev/null differ diff --git a/fuzz/corpora/client/9f7b1c883b32ac2fe269d8e071a5b362e6e77687 b/fuzz/corpora/client/9f7b1c883b32ac2fe269d8e071a5b362e6e77687 deleted file mode 100644 index 9cb21bf..0000000 Binary files a/fuzz/corpora/client/9f7b1c883b32ac2fe269d8e071a5b362e6e77687 and /dev/null differ diff --git a/fuzz/corpora/client/9f8f5601afca1dc2cd3d191159d0b0338b8a814f b/fuzz/corpora/client/9f8f5601afca1dc2cd3d191159d0b0338b8a814f new file mode 100644 index 0000000..938f25f Binary files /dev/null and b/fuzz/corpora/client/9f8f5601afca1dc2cd3d191159d0b0338b8a814f differ diff --git a/fuzz/corpora/client/9fc7b3a3683f861f8f128b2aaf55097b81b5d408 b/fuzz/corpora/client/9fc7b3a3683f861f8f128b2aaf55097b81b5d408 new file mode 100644 index 0000000..e7ef177 Binary files /dev/null and b/fuzz/corpora/client/9fc7b3a3683f861f8f128b2aaf55097b81b5d408 differ diff --git a/fuzz/corpora/client/9fc870419b778b69af81d6fc22124c9236fbd124 b/fuzz/corpora/client/9fc870419b778b69af81d6fc22124c9236fbd124 deleted file mode 100644 index 7f26eff..0000000 Binary files a/fuzz/corpora/client/9fc870419b778b69af81d6fc22124c9236fbd124 and /dev/null differ diff --git a/fuzz/corpora/client/a02751b26a9c577e30f0c00d9cbe8aebfd0ede0f b/fuzz/corpora/client/a02751b26a9c577e30f0c00d9cbe8aebfd0ede0f new file mode 100644 index 0000000..44fc5a4 Binary files /dev/null and b/fuzz/corpora/client/a02751b26a9c577e30f0c00d9cbe8aebfd0ede0f differ diff --git a/fuzz/corpora/client/a0702bbcbda466ae51db3c65cadc1f1d3065d7d5 b/fuzz/corpora/client/a0702bbcbda466ae51db3c65cadc1f1d3065d7d5 deleted file mode 100644 index a084afe..0000000 Binary files a/fuzz/corpora/client/a0702bbcbda466ae51db3c65cadc1f1d3065d7d5 and /dev/null differ diff --git a/fuzz/corpora/client/a083c52210c630579df85448dee9b6b37c715559 b/fuzz/corpora/client/a083c52210c630579df85448dee9b6b37c715559 new file mode 100644 index 0000000..c04ecb0 Binary files /dev/null and b/fuzz/corpora/client/a083c52210c630579df85448dee9b6b37c715559 differ diff --git a/fuzz/corpora/client/a0df392acdacb25a2c2cd0f4af80895c99a16844 b/fuzz/corpora/client/a0df392acdacb25a2c2cd0f4af80895c99a16844 new file mode 100644 index 0000000..5e42160 Binary files /dev/null and b/fuzz/corpora/client/a0df392acdacb25a2c2cd0f4af80895c99a16844 differ diff --git a/fuzz/corpora/client/a0e3c235a6e0470164b18661451a68f2cdd37933 b/fuzz/corpora/client/a0e3c235a6e0470164b18661451a68f2cdd37933 deleted file mode 100644 index 4a96f59..0000000 Binary files a/fuzz/corpora/client/a0e3c235a6e0470164b18661451a68f2cdd37933 and /dev/null differ diff --git a/fuzz/corpora/client/a108fb66da0ad5e0b292159cae0008a7f3f5bf94 b/fuzz/corpora/client/a108fb66da0ad5e0b292159cae0008a7f3f5bf94 new file mode 100644 index 0000000..697c94b Binary files /dev/null and b/fuzz/corpora/client/a108fb66da0ad5e0b292159cae0008a7f3f5bf94 differ diff --git a/fuzz/corpora/client/a134c65f62cba0094444566af52f4bcfd4b4693b b/fuzz/corpora/client/a134c65f62cba0094444566af52f4bcfd4b4693b deleted file mode 100644 index 89dec91..0000000 Binary files a/fuzz/corpora/client/a134c65f62cba0094444566af52f4bcfd4b4693b and /dev/null differ diff --git a/fuzz/corpora/client/a1493d45d5316e8b6d7ea570230637a9b45e4d11 b/fuzz/corpora/client/a1493d45d5316e8b6d7ea570230637a9b45e4d11 deleted file mode 100644 index 7ccc60c..0000000 Binary files a/fuzz/corpora/client/a1493d45d5316e8b6d7ea570230637a9b45e4d11 and /dev/null differ diff --git a/fuzz/corpora/client/a16321ae6e6dd5c27f73b72aa584c8bdcb561272 b/fuzz/corpora/client/a16321ae6e6dd5c27f73b72aa584c8bdcb561272 deleted file mode 100644 index f473883..0000000 Binary files a/fuzz/corpora/client/a16321ae6e6dd5c27f73b72aa584c8bdcb561272 and /dev/null differ diff --git a/fuzz/corpora/client/a16c71e3cee054ef520ad4d9fc5e5af08f478be1 b/fuzz/corpora/client/a16c71e3cee054ef520ad4d9fc5e5af08f478be1 deleted file mode 100644 index dc4f0ba..0000000 Binary files a/fuzz/corpora/client/a16c71e3cee054ef520ad4d9fc5e5af08f478be1 and /dev/null differ diff --git a/fuzz/corpora/client/a175cc3c63711a4cd8973f1453df5f9150763a4f b/fuzz/corpora/client/a175cc3c63711a4cd8973f1453df5f9150763a4f new file mode 100644 index 0000000..286264e Binary files /dev/null and b/fuzz/corpora/client/a175cc3c63711a4cd8973f1453df5f9150763a4f differ diff --git a/fuzz/corpora/client/a18d5e61288e1d74458b7283ae9185edabc99859 b/fuzz/corpora/client/a18d5e61288e1d74458b7283ae9185edabc99859 new file mode 100644 index 0000000..238f5bc Binary files /dev/null and b/fuzz/corpora/client/a18d5e61288e1d74458b7283ae9185edabc99859 differ diff --git a/fuzz/corpora/client/a18dd77fef52ebf64747bb05f075bdea27c3f459 b/fuzz/corpora/client/a18dd77fef52ebf64747bb05f075bdea27c3f459 new file mode 100644 index 0000000..a0c0679 Binary files /dev/null and b/fuzz/corpora/client/a18dd77fef52ebf64747bb05f075bdea27c3f459 differ diff --git a/fuzz/corpora/client/a190e30f97f43d741da57563b06ab34b2a6c959e b/fuzz/corpora/client/a190e30f97f43d741da57563b06ab34b2a6c959e deleted file mode 100644 index 0b43a57..0000000 Binary files a/fuzz/corpora/client/a190e30f97f43d741da57563b06ab34b2a6c959e and /dev/null differ diff --git a/fuzz/corpora/client/a1a3682d9c4bf1303c15d0f4790deeeabdd21614 b/fuzz/corpora/client/a1a3682d9c4bf1303c15d0f4790deeeabdd21614 new file mode 100644 index 0000000..9a57971 Binary files /dev/null and b/fuzz/corpora/client/a1a3682d9c4bf1303c15d0f4790deeeabdd21614 differ diff --git a/fuzz/corpora/client/a1da6e17211f8549749fb12d6128077147de899c b/fuzz/corpora/client/a1da6e17211f8549749fb12d6128077147de899c new file mode 100644 index 0000000..9984a97 Binary files /dev/null and b/fuzz/corpora/client/a1da6e17211f8549749fb12d6128077147de899c differ diff --git a/fuzz/corpora/client/a1ee38345f80076e85b82d2cf5721f73f8c20a39 b/fuzz/corpora/client/a1ee38345f80076e85b82d2cf5721f73f8c20a39 new file mode 100644 index 0000000..f31cf81 Binary files /dev/null and b/fuzz/corpora/client/a1ee38345f80076e85b82d2cf5721f73f8c20a39 differ diff --git a/fuzz/corpora/client/a2039a513b82d65323289fcc7831f1f14cc757e8 b/fuzz/corpora/client/a2039a513b82d65323289fcc7831f1f14cc757e8 deleted file mode 100644 index 54135f5..0000000 Binary files a/fuzz/corpora/client/a2039a513b82d65323289fcc7831f1f14cc757e8 and /dev/null differ diff --git a/fuzz/corpora/client/a20b1c7eb3543d7eb8deb16c77436b1ef1dde948 b/fuzz/corpora/client/a20b1c7eb3543d7eb8deb16c77436b1ef1dde948 deleted file mode 100644 index 3bb6400..0000000 Binary files a/fuzz/corpora/client/a20b1c7eb3543d7eb8deb16c77436b1ef1dde948 and /dev/null differ diff --git a/fuzz/corpora/client/a21e30ff6a5d3622d0ca07521e8f56127ae8b190 b/fuzz/corpora/client/a21e30ff6a5d3622d0ca07521e8f56127ae8b190 new file mode 100644 index 0000000..06f85c1 Binary files /dev/null and b/fuzz/corpora/client/a21e30ff6a5d3622d0ca07521e8f56127ae8b190 differ diff --git a/fuzz/corpora/client/a21f905aab0dbb1344088594eb0e4f71ae7a519a b/fuzz/corpora/client/a21f905aab0dbb1344088594eb0e4f71ae7a519a deleted file mode 100644 index 35f3d53..0000000 Binary files a/fuzz/corpora/client/a21f905aab0dbb1344088594eb0e4f71ae7a519a and /dev/null differ diff --git a/fuzz/corpora/client/a23e949bc01d9b4d0c0aceda2ef086bdd7a39361 b/fuzz/corpora/client/a23e949bc01d9b4d0c0aceda2ef086bdd7a39361 deleted file mode 100644 index 7a96c00..0000000 Binary files a/fuzz/corpora/client/a23e949bc01d9b4d0c0aceda2ef086bdd7a39361 and /dev/null differ diff --git a/fuzz/corpora/client/a26a4827f04fffd2733d482eeac8aa1ceee15a9c b/fuzz/corpora/client/a26a4827f04fffd2733d482eeac8aa1ceee15a9c deleted file mode 100644 index eb82ccf..0000000 Binary files a/fuzz/corpora/client/a26a4827f04fffd2733d482eeac8aa1ceee15a9c and /dev/null differ diff --git a/fuzz/corpora/client/a27b5b8bda036f5b5ce973e5e32ddb572a2d957e b/fuzz/corpora/client/a27b5b8bda036f5b5ce973e5e32ddb572a2d957e new file mode 100644 index 0000000..53e4264 Binary files /dev/null and b/fuzz/corpora/client/a27b5b8bda036f5b5ce973e5e32ddb572a2d957e differ diff --git a/fuzz/corpora/client/a28682646e4df7d61fe991950440db03783b0588 b/fuzz/corpora/client/a28682646e4df7d61fe991950440db03783b0588 new file mode 100644 index 0000000..db05570 Binary files /dev/null and b/fuzz/corpora/client/a28682646e4df7d61fe991950440db03783b0588 differ diff --git a/fuzz/corpora/client/a2b3603af3a00274f4ff095a469c53c7fbeee3f8 b/fuzz/corpora/client/a2b3603af3a00274f4ff095a469c53c7fbeee3f8 new file mode 100644 index 0000000..8395a10 Binary files /dev/null and b/fuzz/corpora/client/a2b3603af3a00274f4ff095a469c53c7fbeee3f8 differ diff --git a/fuzz/corpora/client/a2f07331f9832b3044258f70d19eacab3618bedb b/fuzz/corpora/client/a2f07331f9832b3044258f70d19eacab3618bedb new file mode 100644 index 0000000..f194734 Binary files /dev/null and b/fuzz/corpora/client/a2f07331f9832b3044258f70d19eacab3618bedb differ diff --git a/fuzz/corpora/client/a2f48ff12afc14e3a92fe9fa9d5d0339e9a7f6bc b/fuzz/corpora/client/a2f48ff12afc14e3a92fe9fa9d5d0339e9a7f6bc deleted file mode 100644 index 96b9cee..0000000 Binary files a/fuzz/corpora/client/a2f48ff12afc14e3a92fe9fa9d5d0339e9a7f6bc and /dev/null differ diff --git a/fuzz/corpora/client/a31549da69ad54eb96f908beea85e1302835e2ad b/fuzz/corpora/client/a31549da69ad54eb96f908beea85e1302835e2ad new file mode 100644 index 0000000..981c4ee Binary files /dev/null and b/fuzz/corpora/client/a31549da69ad54eb96f908beea85e1302835e2ad differ diff --git a/fuzz/corpora/client/a355fb0d7147a5d0e033f51f6abb461726412199 b/fuzz/corpora/client/a355fb0d7147a5d0e033f51f6abb461726412199 deleted file mode 100644 index 618a50d..0000000 Binary files a/fuzz/corpora/client/a355fb0d7147a5d0e033f51f6abb461726412199 and /dev/null differ diff --git a/fuzz/corpora/client/a36480aeb9a5a22c1f9921e3950090749ec98738 b/fuzz/corpora/client/a36480aeb9a5a22c1f9921e3950090749ec98738 deleted file mode 100644 index b470412..0000000 Binary files a/fuzz/corpora/client/a36480aeb9a5a22c1f9921e3950090749ec98738 and /dev/null differ diff --git a/fuzz/corpora/client/a3746e373ee5631e036d3e30aa476af8e76e323b b/fuzz/corpora/client/a3746e373ee5631e036d3e30aa476af8e76e323b new file mode 100644 index 0000000..11ee090 Binary files /dev/null and b/fuzz/corpora/client/a3746e373ee5631e036d3e30aa476af8e76e323b differ diff --git a/fuzz/corpora/client/a3c25b564fe44900e846eab14ce5eb1ca1d70f31 b/fuzz/corpora/client/a3c25b564fe44900e846eab14ce5eb1ca1d70f31 new file mode 100644 index 0000000..cfa4769 Binary files /dev/null and b/fuzz/corpora/client/a3c25b564fe44900e846eab14ce5eb1ca1d70f31 differ diff --git a/fuzz/corpora/client/a3ca8e1de5548081248f21af4c70247b0e89d6f0 b/fuzz/corpora/client/a3ca8e1de5548081248f21af4c70247b0e89d6f0 deleted file mode 100644 index eb6a788..0000000 Binary files a/fuzz/corpora/client/a3ca8e1de5548081248f21af4c70247b0e89d6f0 and /dev/null differ diff --git a/fuzz/corpora/client/a41106b59ebdcb19e902080f7695da397bde4a52 b/fuzz/corpora/client/a41106b59ebdcb19e902080f7695da397bde4a52 new file mode 100644 index 0000000..7e626f8 Binary files /dev/null and b/fuzz/corpora/client/a41106b59ebdcb19e902080f7695da397bde4a52 differ diff --git a/fuzz/corpora/client/a41e2a21e28ceb7ea9041618f41849b0c775c6ea b/fuzz/corpora/client/a41e2a21e28ceb7ea9041618f41849b0c775c6ea new file mode 100644 index 0000000..c259cb0 Binary files /dev/null and b/fuzz/corpora/client/a41e2a21e28ceb7ea9041618f41849b0c775c6ea differ diff --git a/fuzz/corpora/client/a4243a0398547c24cd50c98bc3c83e08c7ba50b1 b/fuzz/corpora/client/a4243a0398547c24cd50c98bc3c83e08c7ba50b1 deleted file mode 100644 index 55f7d33..0000000 Binary files a/fuzz/corpora/client/a4243a0398547c24cd50c98bc3c83e08c7ba50b1 and /dev/null differ diff --git a/fuzz/corpora/client/a42b6d37fe3be22d38b73d98e1f2e337ae3f75d3 b/fuzz/corpora/client/a42b6d37fe3be22d38b73d98e1f2e337ae3f75d3 new file mode 100644 index 0000000..48fdef7 Binary files /dev/null and b/fuzz/corpora/client/a42b6d37fe3be22d38b73d98e1f2e337ae3f75d3 differ diff --git a/fuzz/corpora/client/a4644b47e367a1f97fad85c2eb08a3a7a7516ce1 b/fuzz/corpora/client/a4644b47e367a1f97fad85c2eb08a3a7a7516ce1 new file mode 100644 index 0000000..2814ad8 Binary files /dev/null and b/fuzz/corpora/client/a4644b47e367a1f97fad85c2eb08a3a7a7516ce1 differ diff --git a/fuzz/corpora/client/a481aefb7f534ae623737aac5d547837a84bde9c b/fuzz/corpora/client/a481aefb7f534ae623737aac5d547837a84bde9c new file mode 100644 index 0000000..fb9eff1 Binary files /dev/null and b/fuzz/corpora/client/a481aefb7f534ae623737aac5d547837a84bde9c differ diff --git a/fuzz/corpora/client/a4b198879d72dacc132e708d689ed5cc05c65f08 b/fuzz/corpora/client/a4b198879d72dacc132e708d689ed5cc05c65f08 new file mode 100644 index 0000000..50bc154 Binary files /dev/null and b/fuzz/corpora/client/a4b198879d72dacc132e708d689ed5cc05c65f08 differ diff --git a/fuzz/corpora/client/a4d21012024e5f114102dcc2c3fd557141cfbee0 b/fuzz/corpora/client/a4d21012024e5f114102dcc2c3fd557141cfbee0 deleted file mode 100644 index fda9dcd..0000000 Binary files a/fuzz/corpora/client/a4d21012024e5f114102dcc2c3fd557141cfbee0 and /dev/null differ diff --git a/fuzz/corpora/client/a4d3b479765351c9186f9a43e2b436eef0b826a1 b/fuzz/corpora/client/a4d3b479765351c9186f9a43e2b436eef0b826a1 new file mode 100644 index 0000000..7fb7b23 Binary files /dev/null and b/fuzz/corpora/client/a4d3b479765351c9186f9a43e2b436eef0b826a1 differ diff --git a/fuzz/corpora/client/a50053d26e3a00a2f59e862cc4a627119059729c b/fuzz/corpora/client/a50053d26e3a00a2f59e862cc4a627119059729c new file mode 100644 index 0000000..ca25f26 Binary files /dev/null and b/fuzz/corpora/client/a50053d26e3a00a2f59e862cc4a627119059729c differ diff --git a/fuzz/corpora/client/a52a8c5c9a0e1be19c800755c3785eab43831107 b/fuzz/corpora/client/a52a8c5c9a0e1be19c800755c3785eab43831107 new file mode 100644 index 0000000..2f02f15 Binary files /dev/null and b/fuzz/corpora/client/a52a8c5c9a0e1be19c800755c3785eab43831107 differ diff --git a/fuzz/corpora/client/a5342db9f1505e5bc17ab9fececcaeefe3db7c45 b/fuzz/corpora/client/a5342db9f1505e5bc17ab9fececcaeefe3db7c45 new file mode 100644 index 0000000..969f0bc Binary files /dev/null and b/fuzz/corpora/client/a5342db9f1505e5bc17ab9fececcaeefe3db7c45 differ diff --git a/fuzz/corpora/client/a5467fa7292b886da20c504d2dcbcd8df01b9adf b/fuzz/corpora/client/a5467fa7292b886da20c504d2dcbcd8df01b9adf new file mode 100644 index 0000000..0898952 Binary files /dev/null and b/fuzz/corpora/client/a5467fa7292b886da20c504d2dcbcd8df01b9adf differ diff --git a/fuzz/corpora/client/a5551bdb8970a6642892dd6150bf6defe335619e b/fuzz/corpora/client/a5551bdb8970a6642892dd6150bf6defe335619e deleted file mode 100644 index a77bdad..0000000 Binary files a/fuzz/corpora/client/a5551bdb8970a6642892dd6150bf6defe335619e and /dev/null differ diff --git a/fuzz/corpora/client/a59e1c24b8abfff47e40b50db9e7664f657e8739 b/fuzz/corpora/client/a59e1c24b8abfff47e40b50db9e7664f657e8739 new file mode 100644 index 0000000..fbba8c6 Binary files /dev/null and b/fuzz/corpora/client/a59e1c24b8abfff47e40b50db9e7664f657e8739 differ diff --git a/fuzz/corpora/client/a5a387c9e39eebcf77b6ea400e6a5c259980cf72 b/fuzz/corpora/client/a5a387c9e39eebcf77b6ea400e6a5c259980cf72 deleted file mode 100644 index 8a1a839..0000000 Binary files a/fuzz/corpora/client/a5a387c9e39eebcf77b6ea400e6a5c259980cf72 and /dev/null differ diff --git a/fuzz/corpora/client/a5c7f5ca9972ddf45109a8a356b19145c6bab8ec b/fuzz/corpora/client/a5c7f5ca9972ddf45109a8a356b19145c6bab8ec deleted file mode 100644 index 63c214d..0000000 Binary files a/fuzz/corpora/client/a5c7f5ca9972ddf45109a8a356b19145c6bab8ec and /dev/null differ diff --git a/fuzz/corpora/client/a61324abb3d8745514c942706d111aa9374b54a7 b/fuzz/corpora/client/a61324abb3d8745514c942706d111aa9374b54a7 new file mode 100644 index 0000000..81680cd Binary files /dev/null and b/fuzz/corpora/client/a61324abb3d8745514c942706d111aa9374b54a7 differ diff --git a/fuzz/corpora/client/a641f60779e6c2ee66d7fc457a39319d27883527 b/fuzz/corpora/client/a641f60779e6c2ee66d7fc457a39319d27883527 deleted file mode 100644 index 95ec03a..0000000 Binary files a/fuzz/corpora/client/a641f60779e6c2ee66d7fc457a39319d27883527 and /dev/null differ diff --git a/fuzz/corpora/client/a648da343317d4a21cb1f18488c4c949d154dfdb b/fuzz/corpora/client/a648da343317d4a21cb1f18488c4c949d154dfdb new file mode 100644 index 0000000..e412eb4 Binary files /dev/null and b/fuzz/corpora/client/a648da343317d4a21cb1f18488c4c949d154dfdb differ diff --git a/fuzz/corpora/client/a653e1f8659a575cbf636d03b01273b3488141d5 b/fuzz/corpora/client/a653e1f8659a575cbf636d03b01273b3488141d5 deleted file mode 100644 index 9849e84..0000000 Binary files a/fuzz/corpora/client/a653e1f8659a575cbf636d03b01273b3488141d5 and /dev/null differ diff --git a/fuzz/corpora/client/a6d4d954b444d60562db4640c1dc51bf3ac59a6a b/fuzz/corpora/client/a6d4d954b444d60562db4640c1dc51bf3ac59a6a new file mode 100644 index 0000000..6d44918 Binary files /dev/null and b/fuzz/corpora/client/a6d4d954b444d60562db4640c1dc51bf3ac59a6a differ diff --git a/fuzz/corpora/client/a6ef5eb7385391055011f01250d1557eb0938d24 b/fuzz/corpora/client/a6ef5eb7385391055011f01250d1557eb0938d24 deleted file mode 100644 index 521931d..0000000 Binary files a/fuzz/corpora/client/a6ef5eb7385391055011f01250d1557eb0938d24 and /dev/null differ diff --git a/fuzz/corpora/client/a703af9729eb457f566abaaae28ed60e7d666487 b/fuzz/corpora/client/a703af9729eb457f566abaaae28ed60e7d666487 new file mode 100644 index 0000000..051bfd5 Binary files /dev/null and b/fuzz/corpora/client/a703af9729eb457f566abaaae28ed60e7d666487 differ diff --git a/fuzz/corpora/client/a70714b5431a9f8cc901e46ac49c9eea1b0bdc91 b/fuzz/corpora/client/a70714b5431a9f8cc901e46ac49c9eea1b0bdc91 new file mode 100644 index 0000000..cb7b62d Binary files /dev/null and b/fuzz/corpora/client/a70714b5431a9f8cc901e46ac49c9eea1b0bdc91 differ diff --git a/fuzz/corpora/client/a71009573893c0988367d81fcfef94ad40b6ac80 b/fuzz/corpora/client/a71009573893c0988367d81fcfef94ad40b6ac80 deleted file mode 100644 index ab604a5..0000000 Binary files a/fuzz/corpora/client/a71009573893c0988367d81fcfef94ad40b6ac80 and /dev/null differ diff --git a/fuzz/corpora/client/a72e4b9913c99ba2a93cb650d5a2aaa3f16d00fc b/fuzz/corpora/client/a72e4b9913c99ba2a93cb650d5a2aaa3f16d00fc new file mode 100644 index 0000000..ef3623c Binary files /dev/null and b/fuzz/corpora/client/a72e4b9913c99ba2a93cb650d5a2aaa3f16d00fc differ diff --git a/fuzz/corpora/client/a73d6242beaee3d913b0d9c6d7b31b962b1384cc b/fuzz/corpora/client/a73d6242beaee3d913b0d9c6d7b31b962b1384cc deleted file mode 100644 index ec6b61b..0000000 Binary files a/fuzz/corpora/client/a73d6242beaee3d913b0d9c6d7b31b962b1384cc and /dev/null differ diff --git a/fuzz/corpora/client/a741f0ad97b45d7af13a3a186cdb0e8ac66f29e6 b/fuzz/corpora/client/a741f0ad97b45d7af13a3a186cdb0e8ac66f29e6 new file mode 100644 index 0000000..4b955cc Binary files /dev/null and b/fuzz/corpora/client/a741f0ad97b45d7af13a3a186cdb0e8ac66f29e6 differ diff --git a/fuzz/corpora/client/a74933abd973055d7ded4d760f2a6ecbead3ce0f b/fuzz/corpora/client/a74933abd973055d7ded4d760f2a6ecbead3ce0f deleted file mode 100644 index b8fca22..0000000 Binary files a/fuzz/corpora/client/a74933abd973055d7ded4d760f2a6ecbead3ce0f and /dev/null differ diff --git a/fuzz/corpora/client/a761bafc5f4da97e31b0ba1e27d45c1a2bd81371 b/fuzz/corpora/client/a761bafc5f4da97e31b0ba1e27d45c1a2bd81371 new file mode 100644 index 0000000..467cd0d Binary files /dev/null and b/fuzz/corpora/client/a761bafc5f4da97e31b0ba1e27d45c1a2bd81371 differ diff --git a/fuzz/corpora/client/a786ff586afb9648680420e0006d886549917e78 b/fuzz/corpora/client/a786ff586afb9648680420e0006d886549917e78 new file mode 100644 index 0000000..23dc29e Binary files /dev/null and b/fuzz/corpora/client/a786ff586afb9648680420e0006d886549917e78 differ diff --git a/fuzz/corpora/client/a7bfd3771de1285ff5dbf7414f3b6205f74457a2 b/fuzz/corpora/client/a7bfd3771de1285ff5dbf7414f3b6205f74457a2 new file mode 100644 index 0000000..0462d3d Binary files /dev/null and b/fuzz/corpora/client/a7bfd3771de1285ff5dbf7414f3b6205f74457a2 differ diff --git a/fuzz/corpora/client/a7fb946f24c7f63258fd6b4322f76c6cce27a127 b/fuzz/corpora/client/a7fb946f24c7f63258fd6b4322f76c6cce27a127 new file mode 100644 index 0000000..461d37e Binary files /dev/null and b/fuzz/corpora/client/a7fb946f24c7f63258fd6b4322f76c6cce27a127 differ diff --git a/fuzz/corpora/client/a80a51e7dd9712f00240bbb02e3f09e9973bfae8 b/fuzz/corpora/client/a80a51e7dd9712f00240bbb02e3f09e9973bfae8 deleted file mode 100644 index 5bc7019..0000000 Binary files a/fuzz/corpora/client/a80a51e7dd9712f00240bbb02e3f09e9973bfae8 and /dev/null differ diff --git a/fuzz/corpora/client/a8245f0b298cf39e9edc00382a107f30ed9f8104 b/fuzz/corpora/client/a8245f0b298cf39e9edc00382a107f30ed9f8104 deleted file mode 100644 index 3606a45..0000000 Binary files a/fuzz/corpora/client/a8245f0b298cf39e9edc00382a107f30ed9f8104 and /dev/null differ diff --git a/fuzz/corpora/client/a845b553953863590b952bcec380d7f5423e7fb4 b/fuzz/corpora/client/a845b553953863590b952bcec380d7f5423e7fb4 deleted file mode 100644 index daa82df..0000000 Binary files a/fuzz/corpora/client/a845b553953863590b952bcec380d7f5423e7fb4 and /dev/null differ diff --git a/fuzz/corpora/client/a8539c5d24fa062d92aa8131be42dc02f4128b87 b/fuzz/corpora/client/a8539c5d24fa062d92aa8131be42dc02f4128b87 new file mode 100644 index 0000000..60a7e42 Binary files /dev/null and b/fuzz/corpora/client/a8539c5d24fa062d92aa8131be42dc02f4128b87 differ diff --git a/fuzz/corpora/client/a87dbe435dc7056314337695b2318faf340ea7b9 b/fuzz/corpora/client/a87dbe435dc7056314337695b2318faf340ea7b9 deleted file mode 100644 index a17f904..0000000 Binary files a/fuzz/corpora/client/a87dbe435dc7056314337695b2318faf340ea7b9 and /dev/null differ diff --git a/fuzz/corpora/client/a8b2e0577ef82f7d4951abc173f4d20cfea1d10a b/fuzz/corpora/client/a8b2e0577ef82f7d4951abc173f4d20cfea1d10a deleted file mode 100644 index d5e2950..0000000 Binary files a/fuzz/corpora/client/a8b2e0577ef82f7d4951abc173f4d20cfea1d10a and /dev/null differ diff --git a/fuzz/corpora/client/a8c227fe97c1696a69ff1f17a7eb605273403d5b b/fuzz/corpora/client/a8c227fe97c1696a69ff1f17a7eb605273403d5b deleted file mode 100644 index 1066590..0000000 Binary files a/fuzz/corpora/client/a8c227fe97c1696a69ff1f17a7eb605273403d5b and /dev/null differ diff --git a/fuzz/corpora/client/a8e133b914a40e5ff58b877cf128d32fab468a8d b/fuzz/corpora/client/a8e133b914a40e5ff58b877cf128d32fab468a8d new file mode 100644 index 0000000..12d8e79 Binary files /dev/null and b/fuzz/corpora/client/a8e133b914a40e5ff58b877cf128d32fab468a8d differ diff --git a/fuzz/corpora/client/a8e714f781133732e3ba92f5a58fb8bee19760ef b/fuzz/corpora/client/a8e714f781133732e3ba92f5a58fb8bee19760ef new file mode 100644 index 0000000..dc2d1d8 Binary files /dev/null and b/fuzz/corpora/client/a8e714f781133732e3ba92f5a58fb8bee19760ef differ diff --git a/fuzz/corpora/client/a9104215fab8f1f8794381d79cf4e40814335e90 b/fuzz/corpora/client/a9104215fab8f1f8794381d79cf4e40814335e90 new file mode 100644 index 0000000..f6edf8e Binary files /dev/null and b/fuzz/corpora/client/a9104215fab8f1f8794381d79cf4e40814335e90 differ diff --git a/fuzz/corpora/client/a93359d72a9b3305bc466060a66b38808464d4c2 b/fuzz/corpora/client/a93359d72a9b3305bc466060a66b38808464d4c2 new file mode 100644 index 0000000..78917a6 Binary files /dev/null and b/fuzz/corpora/client/a93359d72a9b3305bc466060a66b38808464d4c2 differ diff --git a/fuzz/corpora/client/a933f04ac336432d3eb5304c14f50a744ea0a58a b/fuzz/corpora/client/a933f04ac336432d3eb5304c14f50a744ea0a58a deleted file mode 100644 index ce3bc86..0000000 Binary files a/fuzz/corpora/client/a933f04ac336432d3eb5304c14f50a744ea0a58a and /dev/null differ diff --git a/fuzz/corpora/client/a94311d862646b44e3c2e49e17d97a551f9ba767 b/fuzz/corpora/client/a94311d862646b44e3c2e49e17d97a551f9ba767 new file mode 100644 index 0000000..b214ef5 Binary files /dev/null and b/fuzz/corpora/client/a94311d862646b44e3c2e49e17d97a551f9ba767 differ diff --git a/fuzz/corpora/client/a94d206c2a9feb90ed7f228c337a47db161ef4ef b/fuzz/corpora/client/a94d206c2a9feb90ed7f228c337a47db161ef4ef new file mode 100644 index 0000000..9dd988b Binary files /dev/null and b/fuzz/corpora/client/a94d206c2a9feb90ed7f228c337a47db161ef4ef differ diff --git a/fuzz/corpora/client/a9647aaec0d39ccbbd482ae0ccd9c59246f60322 b/fuzz/corpora/client/a9647aaec0d39ccbbd482ae0ccd9c59246f60322 new file mode 100644 index 0000000..ede66ad Binary files /dev/null and b/fuzz/corpora/client/a9647aaec0d39ccbbd482ae0ccd9c59246f60322 differ diff --git a/fuzz/corpora/client/a978fc2dbc75851018cff2aed64ee8592671a45e b/fuzz/corpora/client/a978fc2dbc75851018cff2aed64ee8592671a45e deleted file mode 100644 index ecdcf68..0000000 Binary files a/fuzz/corpora/client/a978fc2dbc75851018cff2aed64ee8592671a45e and /dev/null differ diff --git a/fuzz/corpora/client/a9937ca5e3408cb57646d86b5c735094d8a0f648 b/fuzz/corpora/client/a9937ca5e3408cb57646d86b5c735094d8a0f648 deleted file mode 100644 index 11d8e2d..0000000 Binary files a/fuzz/corpora/client/a9937ca5e3408cb57646d86b5c735094d8a0f648 and /dev/null differ diff --git a/fuzz/corpora/client/a9953afa3ccb02e7abf18e94da620ca80b009bb2 b/fuzz/corpora/client/a9953afa3ccb02e7abf18e94da620ca80b009bb2 deleted file mode 100644 index d7459b4..0000000 Binary files a/fuzz/corpora/client/a9953afa3ccb02e7abf18e94da620ca80b009bb2 and /dev/null differ diff --git a/fuzz/corpora/client/a9a9c40e70e1d016062fba13a74a7cc6cea56691 b/fuzz/corpora/client/a9a9c40e70e1d016062fba13a74a7cc6cea56691 deleted file mode 100644 index 281881a..0000000 Binary files a/fuzz/corpora/client/a9a9c40e70e1d016062fba13a74a7cc6cea56691 and /dev/null differ diff --git a/fuzz/corpora/client/a9c664a06b7ffbb8894fba5a1633a0b34b78ad68 b/fuzz/corpora/client/a9c664a06b7ffbb8894fba5a1633a0b34b78ad68 new file mode 100644 index 0000000..a6acf22 Binary files /dev/null and b/fuzz/corpora/client/a9c664a06b7ffbb8894fba5a1633a0b34b78ad68 differ diff --git a/fuzz/corpora/client/a9d3be8c99b976dc2ad5207f6980726ee1f58aa9 b/fuzz/corpora/client/a9d3be8c99b976dc2ad5207f6980726ee1f58aa9 deleted file mode 100644 index 48f480d..0000000 Binary files a/fuzz/corpora/client/a9d3be8c99b976dc2ad5207f6980726ee1f58aa9 and /dev/null differ diff --git a/fuzz/corpora/client/a9d4666a097a529e544ac281b2f29789dc699cc8 b/fuzz/corpora/client/a9d4666a097a529e544ac281b2f29789dc699cc8 new file mode 100644 index 0000000..be6622b Binary files /dev/null and b/fuzz/corpora/client/a9d4666a097a529e544ac281b2f29789dc699cc8 differ diff --git a/fuzz/corpora/client/a9e3ee1009adfb860da78d70c2046a74a6ced99f b/fuzz/corpora/client/a9e3ee1009adfb860da78d70c2046a74a6ced99f new file mode 100644 index 0000000..9cede5f Binary files /dev/null and b/fuzz/corpora/client/a9e3ee1009adfb860da78d70c2046a74a6ced99f differ diff --git a/fuzz/corpora/client/a9f654ae4910fe213e43d8ebdd00ce2b0f08b473 b/fuzz/corpora/client/a9f654ae4910fe213e43d8ebdd00ce2b0f08b473 deleted file mode 100644 index 2112d3a..0000000 Binary files a/fuzz/corpora/client/a9f654ae4910fe213e43d8ebdd00ce2b0f08b473 and /dev/null differ diff --git a/fuzz/corpora/client/a9fffa3c8326984006d04c8d79758ad9ac45cbd5 b/fuzz/corpora/client/a9fffa3c8326984006d04c8d79758ad9ac45cbd5 deleted file mode 100644 index 553f86b..0000000 Binary files a/fuzz/corpora/client/a9fffa3c8326984006d04c8d79758ad9ac45cbd5 and /dev/null differ diff --git a/fuzz/corpora/client/aa27aa7b143bd37da59453962b22f557f82b555e b/fuzz/corpora/client/aa27aa7b143bd37da59453962b22f557f82b555e deleted file mode 100644 index a94face..0000000 Binary files a/fuzz/corpora/client/aa27aa7b143bd37da59453962b22f557f82b555e and /dev/null differ diff --git a/fuzz/corpora/client/aa5f8b9ffddcbac0c50bfd25d85e12ed75f88d24 b/fuzz/corpora/client/aa5f8b9ffddcbac0c50bfd25d85e12ed75f88d24 new file mode 100644 index 0000000..590d800 Binary files /dev/null and b/fuzz/corpora/client/aa5f8b9ffddcbac0c50bfd25d85e12ed75f88d24 differ diff --git a/fuzz/corpora/client/aa82b0793bd7bc6259769dd42f105e72cf7b77f4 b/fuzz/corpora/client/aa82b0793bd7bc6259769dd42f105e72cf7b77f4 deleted file mode 100644 index b85b37f..0000000 Binary files a/fuzz/corpora/client/aa82b0793bd7bc6259769dd42f105e72cf7b77f4 and /dev/null differ diff --git a/fuzz/corpora/client/aa85553cb9fa7247fd20f194efbc2bb9b43b6c63 b/fuzz/corpora/client/aa85553cb9fa7247fd20f194efbc2bb9b43b6c63 new file mode 100644 index 0000000..248c008 Binary files /dev/null and b/fuzz/corpora/client/aa85553cb9fa7247fd20f194efbc2bb9b43b6c63 differ diff --git a/fuzz/corpora/client/aadb8f2b9ac5d7b4e91d156a5bbb484b1000520d b/fuzz/corpora/client/aadb8f2b9ac5d7b4e91d156a5bbb484b1000520d deleted file mode 100644 index c0b667b..0000000 Binary files a/fuzz/corpora/client/aadb8f2b9ac5d7b4e91d156a5bbb484b1000520d and /dev/null differ diff --git a/fuzz/corpora/client/aae2d4b76946c7a25d1e49b3dff227911ee1147f b/fuzz/corpora/client/aae2d4b76946c7a25d1e49b3dff227911ee1147f deleted file mode 100644 index 89492a7..0000000 Binary files a/fuzz/corpora/client/aae2d4b76946c7a25d1e49b3dff227911ee1147f and /dev/null differ diff --git a/fuzz/corpora/client/aaf99c5bc255a8b963807f8cd276d7343b4ee368 b/fuzz/corpora/client/aaf99c5bc255a8b963807f8cd276d7343b4ee368 new file mode 100644 index 0000000..ed7c9c5 Binary files /dev/null and b/fuzz/corpora/client/aaf99c5bc255a8b963807f8cd276d7343b4ee368 differ diff --git a/fuzz/corpora/client/ab02ad58e44b3504c440732c423c12837e255b76 b/fuzz/corpora/client/ab02ad58e44b3504c440732c423c12837e255b76 deleted file mode 100644 index c00ee5b..0000000 Binary files a/fuzz/corpora/client/ab02ad58e44b3504c440732c423c12837e255b76 and /dev/null differ diff --git a/fuzz/corpora/client/ab2610ac704f5d55633f6b549b967e2952da65d0 b/fuzz/corpora/client/ab2610ac704f5d55633f6b549b967e2952da65d0 deleted file mode 100644 index 73aab2e..0000000 Binary files a/fuzz/corpora/client/ab2610ac704f5d55633f6b549b967e2952da65d0 and /dev/null differ diff --git a/fuzz/corpora/client/ab3e0ae0bb40e896625ee9da579595f1e89a4522 b/fuzz/corpora/client/ab3e0ae0bb40e896625ee9da579595f1e89a4522 deleted file mode 100644 index f33d4e3..0000000 Binary files a/fuzz/corpora/client/ab3e0ae0bb40e896625ee9da579595f1e89a4522 and /dev/null differ diff --git a/fuzz/corpora/client/ab4bf7c08b41753fb8d5743d19c5d66fe0ab9741 b/fuzz/corpora/client/ab4bf7c08b41753fb8d5743d19c5d66fe0ab9741 new file mode 100644 index 0000000..493e29e Binary files /dev/null and b/fuzz/corpora/client/ab4bf7c08b41753fb8d5743d19c5d66fe0ab9741 differ diff --git a/fuzz/corpora/client/ab604c43e728cda01d931e560e3aed9946edb693 b/fuzz/corpora/client/ab604c43e728cda01d931e560e3aed9946edb693 new file mode 100644 index 0000000..3297947 Binary files /dev/null and b/fuzz/corpora/client/ab604c43e728cda01d931e560e3aed9946edb693 differ diff --git a/fuzz/corpora/client/ab73211b746303120052cd1fa29ba89c6166190e b/fuzz/corpora/client/ab73211b746303120052cd1fa29ba89c6166190e new file mode 100644 index 0000000..1ce4f5c Binary files /dev/null and b/fuzz/corpora/client/ab73211b746303120052cd1fa29ba89c6166190e differ diff --git a/fuzz/corpora/client/ab7f9685bd3b07fc895a719d67fcb31572e29667 b/fuzz/corpora/client/ab7f9685bd3b07fc895a719d67fcb31572e29667 new file mode 100644 index 0000000..aea0910 Binary files /dev/null and b/fuzz/corpora/client/ab7f9685bd3b07fc895a719d67fcb31572e29667 differ diff --git a/fuzz/corpora/client/ab95280ac74d22937d4bcfa0ac6426eb6ec66b43 b/fuzz/corpora/client/ab95280ac74d22937d4bcfa0ac6426eb6ec66b43 new file mode 100644 index 0000000..9354ad3 Binary files /dev/null and b/fuzz/corpora/client/ab95280ac74d22937d4bcfa0ac6426eb6ec66b43 differ diff --git a/fuzz/corpora/client/abbb82f08f048edd2679c494135c57e722501487 b/fuzz/corpora/client/abbb82f08f048edd2679c494135c57e722501487 deleted file mode 100644 index 129354e..0000000 Binary files a/fuzz/corpora/client/abbb82f08f048edd2679c494135c57e722501487 and /dev/null differ diff --git a/fuzz/corpora/client/abc7bdd6266054151f9d5eb026b7b33b23ee5b2d b/fuzz/corpora/client/abc7bdd6266054151f9d5eb026b7b33b23ee5b2d new file mode 100644 index 0000000..a3b30af Binary files /dev/null and b/fuzz/corpora/client/abc7bdd6266054151f9d5eb026b7b33b23ee5b2d differ diff --git a/fuzz/corpora/client/abcd17cd3ec3c9078433073459acb059135c78ad b/fuzz/corpora/client/abcd17cd3ec3c9078433073459acb059135c78ad new file mode 100644 index 0000000..ca88177 Binary files /dev/null and b/fuzz/corpora/client/abcd17cd3ec3c9078433073459acb059135c78ad differ diff --git a/fuzz/corpora/client/abd347db95efaec9412d294ef1f4718682ef88c1 b/fuzz/corpora/client/abd347db95efaec9412d294ef1f4718682ef88c1 new file mode 100644 index 0000000..b29e61b Binary files /dev/null and b/fuzz/corpora/client/abd347db95efaec9412d294ef1f4718682ef88c1 differ diff --git a/fuzz/corpora/client/abd58362dc99ef5be79974353f3e940c496b7f80 b/fuzz/corpora/client/abd58362dc99ef5be79974353f3e940c496b7f80 deleted file mode 100644 index 6eed6e0..0000000 Binary files a/fuzz/corpora/client/abd58362dc99ef5be79974353f3e940c496b7f80 and /dev/null differ diff --git a/fuzz/corpora/client/abec828f3e6fdf48771be1db8efe91bb44d7ddfb b/fuzz/corpora/client/abec828f3e6fdf48771be1db8efe91bb44d7ddfb deleted file mode 100644 index a6bb1af..0000000 Binary files a/fuzz/corpora/client/abec828f3e6fdf48771be1db8efe91bb44d7ddfb and /dev/null differ diff --git a/fuzz/corpora/client/abff65e183802573f392b5d565df6fe454c29831 b/fuzz/corpora/client/abff65e183802573f392b5d565df6fe454c29831 deleted file mode 100644 index 48b090d..0000000 Binary files a/fuzz/corpora/client/abff65e183802573f392b5d565df6fe454c29831 and /dev/null differ diff --git a/fuzz/corpora/client/acacf26e54070b146454309784394010e76814cb b/fuzz/corpora/client/acacf26e54070b146454309784394010e76814cb deleted file mode 100644 index 6df8168..0000000 Binary files a/fuzz/corpora/client/acacf26e54070b146454309784394010e76814cb and /dev/null differ diff --git a/fuzz/corpora/client/acca2859ef5c2501b8c6ff8af0d6cb4555225284 b/fuzz/corpora/client/acca2859ef5c2501b8c6ff8af0d6cb4555225284 new file mode 100644 index 0000000..d0b1f88 Binary files /dev/null and b/fuzz/corpora/client/acca2859ef5c2501b8c6ff8af0d6cb4555225284 differ diff --git a/fuzz/corpora/client/aceaf3b5463af3e8e5ece3057ce3d8a35bc684ea b/fuzz/corpora/client/aceaf3b5463af3e8e5ece3057ce3d8a35bc684ea new file mode 100644 index 0000000..e2cdc12 Binary files /dev/null and b/fuzz/corpora/client/aceaf3b5463af3e8e5ece3057ce3d8a35bc684ea differ diff --git a/fuzz/corpora/client/aceda81253ad8b69b493ca3572fb5756212a9c08 b/fuzz/corpora/client/aceda81253ad8b69b493ca3572fb5756212a9c08 new file mode 100644 index 0000000..16686b3 Binary files /dev/null and b/fuzz/corpora/client/aceda81253ad8b69b493ca3572fb5756212a9c08 differ diff --git a/fuzz/corpora/client/ad331c3423a4da3fc58370d675d82495557abfad b/fuzz/corpora/client/ad331c3423a4da3fc58370d675d82495557abfad new file mode 100644 index 0000000..1f5b4af Binary files /dev/null and b/fuzz/corpora/client/ad331c3423a4da3fc58370d675d82495557abfad differ diff --git a/fuzz/corpora/client/ad3ca65ec3fbf1ca63d9683bc7a7a49087deff25 b/fuzz/corpora/client/ad3ca65ec3fbf1ca63d9683bc7a7a49087deff25 deleted file mode 100644 index 258f558..0000000 Binary files a/fuzz/corpora/client/ad3ca65ec3fbf1ca63d9683bc7a7a49087deff25 and /dev/null differ diff --git a/fuzz/corpora/client/ad3d86ef7f3ffd377c43109b80059888c7143598 b/fuzz/corpora/client/ad3d86ef7f3ffd377c43109b80059888c7143598 new file mode 100644 index 0000000..a63f7e0 Binary files /dev/null and b/fuzz/corpora/client/ad3d86ef7f3ffd377c43109b80059888c7143598 differ diff --git a/fuzz/corpora/client/ad500e80f103676a4769edcaf43cca54ac7d3f40 b/fuzz/corpora/client/ad500e80f103676a4769edcaf43cca54ac7d3f40 new file mode 100644 index 0000000..fd57129 Binary files /dev/null and b/fuzz/corpora/client/ad500e80f103676a4769edcaf43cca54ac7d3f40 differ diff --git a/fuzz/corpora/client/ad5802846a322ed9b491c1e8901d4c14d1d1e784 b/fuzz/corpora/client/ad5802846a322ed9b491c1e8901d4c14d1d1e784 deleted file mode 100644 index 057227a..0000000 Binary files a/fuzz/corpora/client/ad5802846a322ed9b491c1e8901d4c14d1d1e784 and /dev/null differ diff --git a/fuzz/corpora/client/ad76d212bef628558ee6005202ce77dca27e0303 b/fuzz/corpora/client/ad76d212bef628558ee6005202ce77dca27e0303 deleted file mode 100644 index 8aa1624..0000000 Binary files a/fuzz/corpora/client/ad76d212bef628558ee6005202ce77dca27e0303 and /dev/null differ diff --git a/fuzz/corpora/client/ad96abd9706da954a8882c42cd9644f4cc55c48d b/fuzz/corpora/client/ad96abd9706da954a8882c42cd9644f4cc55c48d new file mode 100644 index 0000000..71157b7 Binary files /dev/null and b/fuzz/corpora/client/ad96abd9706da954a8882c42cd9644f4cc55c48d differ diff --git a/fuzz/corpora/client/adb80ceb3f3b3d9c57b669928eae09ad2324732a b/fuzz/corpora/client/adb80ceb3f3b3d9c57b669928eae09ad2324732a deleted file mode 100644 index 48d7d76..0000000 Binary files a/fuzz/corpora/client/adb80ceb3f3b3d9c57b669928eae09ad2324732a and /dev/null differ diff --git a/fuzz/corpora/client/adbe389d0217620ff0ab571ce3b6df84aee0b92c b/fuzz/corpora/client/adbe389d0217620ff0ab571ce3b6df84aee0b92c new file mode 100644 index 0000000..870b09d Binary files /dev/null and b/fuzz/corpora/client/adbe389d0217620ff0ab571ce3b6df84aee0b92c differ diff --git a/fuzz/corpora/client/add1e5e6012b4c39d6568c7115ce1c3dfd546886 b/fuzz/corpora/client/add1e5e6012b4c39d6568c7115ce1c3dfd546886 new file mode 100644 index 0000000..c3aef99 Binary files /dev/null and b/fuzz/corpora/client/add1e5e6012b4c39d6568c7115ce1c3dfd546886 differ diff --git a/fuzz/corpora/client/addd35a0a4f903b43398e916007420fcc5ef45ad b/fuzz/corpora/client/addd35a0a4f903b43398e916007420fcc5ef45ad deleted file mode 100644 index a4ba61c..0000000 Binary files a/fuzz/corpora/client/addd35a0a4f903b43398e916007420fcc5ef45ad and /dev/null differ diff --git a/fuzz/corpora/client/adfad2699036eacece782cc64299e13b85237864 b/fuzz/corpora/client/adfad2699036eacece782cc64299e13b85237864 deleted file mode 100644 index ec260ec..0000000 Binary files a/fuzz/corpora/client/adfad2699036eacece782cc64299e13b85237864 and /dev/null differ diff --git a/fuzz/corpora/client/ae0cc3fb681c6f261ff789491d4cff262ced3481 b/fuzz/corpora/client/ae0cc3fb681c6f261ff789491d4cff262ced3481 new file mode 100644 index 0000000..23b9af5 Binary files /dev/null and b/fuzz/corpora/client/ae0cc3fb681c6f261ff789491d4cff262ced3481 differ diff --git a/fuzz/corpora/client/ae2fe13676fcac727190ae974757770ccc797755 b/fuzz/corpora/client/ae2fe13676fcac727190ae974757770ccc797755 deleted file mode 100644 index 1a1b8df..0000000 Binary files a/fuzz/corpora/client/ae2fe13676fcac727190ae974757770ccc797755 and /dev/null differ diff --git a/fuzz/corpora/client/ae66140b237569e0dcdbf45577616f236b7e11b8 b/fuzz/corpora/client/ae66140b237569e0dcdbf45577616f236b7e11b8 new file mode 100644 index 0000000..33c0986 Binary files /dev/null and b/fuzz/corpora/client/ae66140b237569e0dcdbf45577616f236b7e11b8 differ diff --git a/fuzz/corpora/client/ae7209d401b78dd1b099bccf6b2f80eb1f6c2803 b/fuzz/corpora/client/ae7209d401b78dd1b099bccf6b2f80eb1f6c2803 deleted file mode 100644 index 56db71f..0000000 Binary files a/fuzz/corpora/client/ae7209d401b78dd1b099bccf6b2f80eb1f6c2803 and /dev/null differ diff --git a/fuzz/corpora/client/ae9c877ebd001bce091c448cf9b91b5e6a619b9f b/fuzz/corpora/client/ae9c877ebd001bce091c448cf9b91b5e6a619b9f new file mode 100644 index 0000000..8c625a3 Binary files /dev/null and b/fuzz/corpora/client/ae9c877ebd001bce091c448cf9b91b5e6a619b9f differ diff --git a/fuzz/corpora/client/aea746ff1e569e1054efa5ef6689f53760b2322d b/fuzz/corpora/client/aea746ff1e569e1054efa5ef6689f53760b2322d deleted file mode 100644 index 90a9fd4..0000000 Binary files a/fuzz/corpora/client/aea746ff1e569e1054efa5ef6689f53760b2322d and /dev/null differ diff --git a/fuzz/corpora/client/aea9468fd5dd3f02526e29ea0ef707fe576ca787 b/fuzz/corpora/client/aea9468fd5dd3f02526e29ea0ef707fe576ca787 new file mode 100644 index 0000000..a478ad9 Binary files /dev/null and b/fuzz/corpora/client/aea9468fd5dd3f02526e29ea0ef707fe576ca787 differ diff --git a/fuzz/corpora/client/aeb5d08e45adc4a367b7a4139a800c999fbd21d1 b/fuzz/corpora/client/aeb5d08e45adc4a367b7a4139a800c999fbd21d1 deleted file mode 100644 index b212bbd..0000000 Binary files a/fuzz/corpora/client/aeb5d08e45adc4a367b7a4139a800c999fbd21d1 and /dev/null differ diff --git a/fuzz/corpora/client/aebabd90146cf91b1d12c33f6c12a94fed93a1f4 b/fuzz/corpora/client/aebabd90146cf91b1d12c33f6c12a94fed93a1f4 new file mode 100644 index 0000000..909f7ef Binary files /dev/null and b/fuzz/corpora/client/aebabd90146cf91b1d12c33f6c12a94fed93a1f4 differ diff --git a/fuzz/corpora/client/aec360550645346c86d863c26899e7e1fb975d50 b/fuzz/corpora/client/aec360550645346c86d863c26899e7e1fb975d50 deleted file mode 100644 index 897896d..0000000 Binary files a/fuzz/corpora/client/aec360550645346c86d863c26899e7e1fb975d50 and /dev/null differ diff --git a/fuzz/corpora/client/aece48c9f0ae5d1f79e0df5857d9dbaf1c027030 b/fuzz/corpora/client/aece48c9f0ae5d1f79e0df5857d9dbaf1c027030 new file mode 100644 index 0000000..65151d0 Binary files /dev/null and b/fuzz/corpora/client/aece48c9f0ae5d1f79e0df5857d9dbaf1c027030 differ diff --git a/fuzz/corpora/client/aef89ad946c950b343667d5a6aae72a230705980 b/fuzz/corpora/client/aef89ad946c950b343667d5a6aae72a230705980 deleted file mode 100644 index 855174f..0000000 Binary files a/fuzz/corpora/client/aef89ad946c950b343667d5a6aae72a230705980 and /dev/null differ diff --git a/fuzz/corpora/client/af2d9d847da342e6bb7dc39ec8bf2095bc2be530 b/fuzz/corpora/client/af2d9d847da342e6bb7dc39ec8bf2095bc2be530 deleted file mode 100644 index 102a6a3..0000000 Binary files a/fuzz/corpora/client/af2d9d847da342e6bb7dc39ec8bf2095bc2be530 and /dev/null differ diff --git a/fuzz/corpora/client/af3e12a92759795bc88ee14f96477c44cf649352 b/fuzz/corpora/client/af3e12a92759795bc88ee14f96477c44cf649352 new file mode 100644 index 0000000..fdae91b Binary files /dev/null and b/fuzz/corpora/client/af3e12a92759795bc88ee14f96477c44cf649352 differ diff --git a/fuzz/corpora/client/af452f589e0e0df65355eb8747f7801d72ceb101 b/fuzz/corpora/client/af452f589e0e0df65355eb8747f7801d72ceb101 deleted file mode 100644 index 8fec557..0000000 Binary files a/fuzz/corpora/client/af452f589e0e0df65355eb8747f7801d72ceb101 and /dev/null differ diff --git a/fuzz/corpora/client/af529f46ea67aa0391e5a89662efd76cb6ff85cb b/fuzz/corpora/client/af529f46ea67aa0391e5a89662efd76cb6ff85cb deleted file mode 100644 index b9d43c5..0000000 Binary files a/fuzz/corpora/client/af529f46ea67aa0391e5a89662efd76cb6ff85cb and /dev/null differ diff --git a/fuzz/corpora/client/af60402dfcbc425f0cb283fc64f45701a2412adf b/fuzz/corpora/client/af60402dfcbc425f0cb283fc64f45701a2412adf deleted file mode 100644 index cf033b2..0000000 Binary files a/fuzz/corpora/client/af60402dfcbc425f0cb283fc64f45701a2412adf and /dev/null differ diff --git a/fuzz/corpora/client/af8e3c39f69b10d22c60f8bb02ab33854053d3aa b/fuzz/corpora/client/af8e3c39f69b10d22c60f8bb02ab33854053d3aa deleted file mode 100644 index b64a960..0000000 Binary files a/fuzz/corpora/client/af8e3c39f69b10d22c60f8bb02ab33854053d3aa and /dev/null differ diff --git a/fuzz/corpora/client/afa9694ff1c499557670749cb57bb52cd246a63f b/fuzz/corpora/client/afa9694ff1c499557670749cb57bb52cd246a63f new file mode 100644 index 0000000..215e1a4 Binary files /dev/null and b/fuzz/corpora/client/afa9694ff1c499557670749cb57bb52cd246a63f differ diff --git a/fuzz/corpora/client/afd7efb0ae3412b84592a5033f47cc2ad0679eff b/fuzz/corpora/client/afd7efb0ae3412b84592a5033f47cc2ad0679eff deleted file mode 100644 index 0e47bc8..0000000 Binary files a/fuzz/corpora/client/afd7efb0ae3412b84592a5033f47cc2ad0679eff and /dev/null differ diff --git a/fuzz/corpora/client/b016bbc667c89f58a88c80f4c23cc08a97db5f00 b/fuzz/corpora/client/b016bbc667c89f58a88c80f4c23cc08a97db5f00 new file mode 100644 index 0000000..3081398 Binary files /dev/null and b/fuzz/corpora/client/b016bbc667c89f58a88c80f4c23cc08a97db5f00 differ diff --git a/fuzz/corpora/client/b07112146f9f5a48699584cf1e4205892b035121 b/fuzz/corpora/client/b07112146f9f5a48699584cf1e4205892b035121 new file mode 100644 index 0000000..0a71867 Binary files /dev/null and b/fuzz/corpora/client/b07112146f9f5a48699584cf1e4205892b035121 differ diff --git a/fuzz/corpora/client/b07bfff2683ccd141328558dad38f46c6ce4934b b/fuzz/corpora/client/b07bfff2683ccd141328558dad38f46c6ce4934b new file mode 100644 index 0000000..89ee374 Binary files /dev/null and b/fuzz/corpora/client/b07bfff2683ccd141328558dad38f46c6ce4934b differ diff --git a/fuzz/corpora/client/b0bad2331595d9e4cdd7613cabee968ccb946919 b/fuzz/corpora/client/b0bad2331595d9e4cdd7613cabee968ccb946919 new file mode 100644 index 0000000..d8e34e9 Binary files /dev/null and b/fuzz/corpora/client/b0bad2331595d9e4cdd7613cabee968ccb946919 differ diff --git a/fuzz/corpora/client/b0c862cfc9b599a0373bdad5d23badf0d1814c45 b/fuzz/corpora/client/b0c862cfc9b599a0373bdad5d23badf0d1814c45 new file mode 100644 index 0000000..96c1310 Binary files /dev/null and b/fuzz/corpora/client/b0c862cfc9b599a0373bdad5d23badf0d1814c45 differ diff --git a/fuzz/corpora/client/b0d1cd8ea7e909f36c2978d19d31ab8402f117c2 b/fuzz/corpora/client/b0d1cd8ea7e909f36c2978d19d31ab8402f117c2 deleted file mode 100644 index 4f17a16..0000000 Binary files a/fuzz/corpora/client/b0d1cd8ea7e909f36c2978d19d31ab8402f117c2 and /dev/null differ diff --git a/fuzz/corpora/client/b0d2343473c627e14b574874b214fded2175de40 b/fuzz/corpora/client/b0d2343473c627e14b574874b214fded2175de40 new file mode 100644 index 0000000..901ab03 Binary files /dev/null and b/fuzz/corpora/client/b0d2343473c627e14b574874b214fded2175de40 differ diff --git a/fuzz/corpora/client/b0ee2bf654a5ba0e2e70662d15525670e110a457 b/fuzz/corpora/client/b0ee2bf654a5ba0e2e70662d15525670e110a457 new file mode 100644 index 0000000..2ca0895 Binary files /dev/null and b/fuzz/corpora/client/b0ee2bf654a5ba0e2e70662d15525670e110a457 differ diff --git a/fuzz/corpora/client/b0f5772977e5df2008bacc58ae1a6136512cb230 b/fuzz/corpora/client/b0f5772977e5df2008bacc58ae1a6136512cb230 deleted file mode 100644 index 2d693a6..0000000 Binary files a/fuzz/corpora/client/b0f5772977e5df2008bacc58ae1a6136512cb230 and /dev/null differ diff --git a/fuzz/corpora/client/b1063d9aaa3c7b08b6952aa3137ea2b3ead57c95 b/fuzz/corpora/client/b1063d9aaa3c7b08b6952aa3137ea2b3ead57c95 new file mode 100644 index 0000000..9a01ba7 Binary files /dev/null and b/fuzz/corpora/client/b1063d9aaa3c7b08b6952aa3137ea2b3ead57c95 differ diff --git a/fuzz/corpora/client/b1224c6402809c0b32707b32b9c0ed86c23f29ba b/fuzz/corpora/client/b1224c6402809c0b32707b32b9c0ed86c23f29ba new file mode 100644 index 0000000..bf1ac4c Binary files /dev/null and b/fuzz/corpora/client/b1224c6402809c0b32707b32b9c0ed86c23f29ba differ diff --git a/fuzz/corpora/client/b1435bdd199aa5a8c09aa28dbb9784ab090148aa b/fuzz/corpora/client/b1435bdd199aa5a8c09aa28dbb9784ab090148aa new file mode 100644 index 0000000..fbdec14 Binary files /dev/null and b/fuzz/corpora/client/b1435bdd199aa5a8c09aa28dbb9784ab090148aa differ diff --git a/fuzz/corpora/client/b15eda26e1bb5d3bff42cbe8f244e3cff0ac75f2 b/fuzz/corpora/client/b15eda26e1bb5d3bff42cbe8f244e3cff0ac75f2 deleted file mode 100644 index b47eef0..0000000 Binary files a/fuzz/corpora/client/b15eda26e1bb5d3bff42cbe8f244e3cff0ac75f2 and /dev/null differ diff --git a/fuzz/corpora/client/b179f5359978592a4480c83daccd764d6d0fa56c b/fuzz/corpora/client/b179f5359978592a4480c83daccd764d6d0fa56c new file mode 100644 index 0000000..7e62e9a Binary files /dev/null and b/fuzz/corpora/client/b179f5359978592a4480c83daccd764d6d0fa56c differ diff --git a/fuzz/corpora/client/b18d3987af0d9baef8c687397360c7935b652a9f b/fuzz/corpora/client/b18d3987af0d9baef8c687397360c7935b652a9f new file mode 100644 index 0000000..dd9d7fd Binary files /dev/null and b/fuzz/corpora/client/b18d3987af0d9baef8c687397360c7935b652a9f differ diff --git a/fuzz/corpora/client/b1a2b54ca4b6b8176f4618e1be6244145c0df514 b/fuzz/corpora/client/b1a2b54ca4b6b8176f4618e1be6244145c0df514 deleted file mode 100644 index 8725aea..0000000 Binary files a/fuzz/corpora/client/b1a2b54ca4b6b8176f4618e1be6244145c0df514 and /dev/null differ diff --git a/fuzz/corpora/client/b1a9251550a689538439dd5f015294068ca6a819 b/fuzz/corpora/client/b1a9251550a689538439dd5f015294068ca6a819 new file mode 100644 index 0000000..0fc9d30 Binary files /dev/null and b/fuzz/corpora/client/b1a9251550a689538439dd5f015294068ca6a819 differ diff --git a/fuzz/corpora/client/b1ab396e987f6fc2c3c5c71751b40263bc65fe27 b/fuzz/corpora/client/b1ab396e987f6fc2c3c5c71751b40263bc65fe27 deleted file mode 100644 index 7267725..0000000 Binary files a/fuzz/corpora/client/b1ab396e987f6fc2c3c5c71751b40263bc65fe27 and /dev/null differ diff --git a/fuzz/corpora/client/b1b1d004f264c7f879a3d7afd99ddd28b935d7a9 b/fuzz/corpora/client/b1b1d004f264c7f879a3d7afd99ddd28b935d7a9 deleted file mode 100644 index c7e9137..0000000 Binary files a/fuzz/corpora/client/b1b1d004f264c7f879a3d7afd99ddd28b935d7a9 and /dev/null differ diff --git a/fuzz/corpora/client/b1ba58b1c241e130981559a5d0f8cbcc1fab41b0 b/fuzz/corpora/client/b1ba58b1c241e130981559a5d0f8cbcc1fab41b0 new file mode 100644 index 0000000..cf5bed8 Binary files /dev/null and b/fuzz/corpora/client/b1ba58b1c241e130981559a5d0f8cbcc1fab41b0 differ diff --git a/fuzz/corpora/client/b1bc5dc2db1d64193cca63a1e40f61ebd141ecc7 b/fuzz/corpora/client/b1bc5dc2db1d64193cca63a1e40f61ebd141ecc7 new file mode 100644 index 0000000..bb830ee Binary files /dev/null and b/fuzz/corpora/client/b1bc5dc2db1d64193cca63a1e40f61ebd141ecc7 differ diff --git a/fuzz/corpora/client/b1d637329cf0023e7769fc3b58574b734ce4aa78 b/fuzz/corpora/client/b1d637329cf0023e7769fc3b58574b734ce4aa78 new file mode 100644 index 0000000..24e11c5 Binary files /dev/null and b/fuzz/corpora/client/b1d637329cf0023e7769fc3b58574b734ce4aa78 differ diff --git a/fuzz/corpora/client/b1e2861bb7ee68cf9a39e2513ffe5a84ef6ec589 b/fuzz/corpora/client/b1e2861bb7ee68cf9a39e2513ffe5a84ef6ec589 deleted file mode 100644 index 4c70754..0000000 Binary files a/fuzz/corpora/client/b1e2861bb7ee68cf9a39e2513ffe5a84ef6ec589 and /dev/null differ diff --git a/fuzz/corpora/client/b1eed1aecddeba6967e48f2917492e3a0e244274 b/fuzz/corpora/client/b1eed1aecddeba6967e48f2917492e3a0e244274 new file mode 100644 index 0000000..8e2a810 Binary files /dev/null and b/fuzz/corpora/client/b1eed1aecddeba6967e48f2917492e3a0e244274 differ diff --git a/fuzz/corpora/client/b1f091f86fa0f80e5f0669a6e060ed2bba15a046 b/fuzz/corpora/client/b1f091f86fa0f80e5f0669a6e060ed2bba15a046 new file mode 100644 index 0000000..9ae34d7 Binary files /dev/null and b/fuzz/corpora/client/b1f091f86fa0f80e5f0669a6e060ed2bba15a046 differ diff --git a/fuzz/corpora/client/b1f4da63109dc116c1c35f59395dc787a94efb55 b/fuzz/corpora/client/b1f4da63109dc116c1c35f59395dc787a94efb55 new file mode 100644 index 0000000..8e936b7 Binary files /dev/null and b/fuzz/corpora/client/b1f4da63109dc116c1c35f59395dc787a94efb55 differ diff --git a/fuzz/corpora/client/b2287a95733faf14b3763849a5763e9318c9ca92 b/fuzz/corpora/client/b2287a95733faf14b3763849a5763e9318c9ca92 new file mode 100644 index 0000000..cef4a0c Binary files /dev/null and b/fuzz/corpora/client/b2287a95733faf14b3763849a5763e9318c9ca92 differ diff --git a/fuzz/corpora/client/b2413227fbb5ac4bf939577dbbdb4d10ce319f6c b/fuzz/corpora/client/b2413227fbb5ac4bf939577dbbdb4d10ce319f6c new file mode 100644 index 0000000..8f24d77 Binary files /dev/null and b/fuzz/corpora/client/b2413227fbb5ac4bf939577dbbdb4d10ce319f6c differ diff --git a/fuzz/corpora/client/b257689ef32b766e54fd8871a919dbd63d8ef980 b/fuzz/corpora/client/b257689ef32b766e54fd8871a919dbd63d8ef980 new file mode 100644 index 0000000..933434c Binary files /dev/null and b/fuzz/corpora/client/b257689ef32b766e54fd8871a919dbd63d8ef980 differ diff --git a/fuzz/corpora/client/b25b4221e6031420c53754a4f4a6f45a548d8030 b/fuzz/corpora/client/b25b4221e6031420c53754a4f4a6f45a548d8030 new file mode 100644 index 0000000..e13fa53 Binary files /dev/null and b/fuzz/corpora/client/b25b4221e6031420c53754a4f4a6f45a548d8030 differ diff --git a/fuzz/corpora/client/b25e0e63956b17cde4aef8e4946499f48a4e364c b/fuzz/corpora/client/b25e0e63956b17cde4aef8e4946499f48a4e364c new file mode 100644 index 0000000..b3986d3 Binary files /dev/null and b/fuzz/corpora/client/b25e0e63956b17cde4aef8e4946499f48a4e364c differ diff --git a/fuzz/corpora/client/b27f82acd74de84ed4c79d9f0a0dcb30b00c7215 b/fuzz/corpora/client/b27f82acd74de84ed4c79d9f0a0dcb30b00c7215 new file mode 100644 index 0000000..3bef1f5 Binary files /dev/null and b/fuzz/corpora/client/b27f82acd74de84ed4c79d9f0a0dcb30b00c7215 differ diff --git a/fuzz/corpora/client/b2d5176d064e59ff6b2ec46311eae4ae5016f6ea b/fuzz/corpora/client/b2d5176d064e59ff6b2ec46311eae4ae5016f6ea deleted file mode 100644 index b8769f1..0000000 Binary files a/fuzz/corpora/client/b2d5176d064e59ff6b2ec46311eae4ae5016f6ea and /dev/null differ diff --git a/fuzz/corpora/client/b313cbd7789c61bf89b48576c67581c9d9542d20 b/fuzz/corpora/client/b313cbd7789c61bf89b48576c67581c9d9542d20 new file mode 100644 index 0000000..69bd86d Binary files /dev/null and b/fuzz/corpora/client/b313cbd7789c61bf89b48576c67581c9d9542d20 differ diff --git a/fuzz/corpora/client/b3435ece1b71390e423621c2a53ff639495b1185 b/fuzz/corpora/client/b3435ece1b71390e423621c2a53ff639495b1185 new file mode 100644 index 0000000..8b9f0c4 Binary files /dev/null and b/fuzz/corpora/client/b3435ece1b71390e423621c2a53ff639495b1185 differ diff --git a/fuzz/corpora/client/b361b753b3fdf9b38d2293e4b1249e17eb7c4c3a b/fuzz/corpora/client/b361b753b3fdf9b38d2293e4b1249e17eb7c4c3a deleted file mode 100644 index 6a86179..0000000 Binary files a/fuzz/corpora/client/b361b753b3fdf9b38d2293e4b1249e17eb7c4c3a and /dev/null differ diff --git a/fuzz/corpora/client/b3a2cc6a0eafbe948f3b64c7361d509d06991ef7 b/fuzz/corpora/client/b3a2cc6a0eafbe948f3b64c7361d509d06991ef7 new file mode 100644 index 0000000..dcc7075 Binary files /dev/null and b/fuzz/corpora/client/b3a2cc6a0eafbe948f3b64c7361d509d06991ef7 differ diff --git a/fuzz/corpora/client/b3ce5d64e2cffca03d90ef34a98f3f1c47dcbc3a b/fuzz/corpora/client/b3ce5d64e2cffca03d90ef34a98f3f1c47dcbc3a deleted file mode 100644 index 92f0b2d..0000000 Binary files a/fuzz/corpora/client/b3ce5d64e2cffca03d90ef34a98f3f1c47dcbc3a and /dev/null differ diff --git a/fuzz/corpora/client/b3fbb1cc7c5a825ce9e020ed10bd3066875def01 b/fuzz/corpora/client/b3fbb1cc7c5a825ce9e020ed10bd3066875def01 new file mode 100644 index 0000000..cf7c8fd Binary files /dev/null and b/fuzz/corpora/client/b3fbb1cc7c5a825ce9e020ed10bd3066875def01 differ diff --git a/fuzz/corpora/client/b40e5d627c1097adac63f9bd76804b02f2481738 b/fuzz/corpora/client/b40e5d627c1097adac63f9bd76804b02f2481738 deleted file mode 100644 index d22c202..0000000 Binary files a/fuzz/corpora/client/b40e5d627c1097adac63f9bd76804b02f2481738 and /dev/null differ diff --git a/fuzz/corpora/client/b42431064f21e5d89ff16f13d770df922cd7a9ca b/fuzz/corpora/client/b42431064f21e5d89ff16f13d770df922cd7a9ca deleted file mode 100644 index 03354f4..0000000 Binary files a/fuzz/corpora/client/b42431064f21e5d89ff16f13d770df922cd7a9ca and /dev/null differ diff --git a/fuzz/corpora/client/b44802b19e2e56ea26b00cdffb701d984b346570 b/fuzz/corpora/client/b44802b19e2e56ea26b00cdffb701d984b346570 deleted file mode 100644 index 34042a5..0000000 Binary files a/fuzz/corpora/client/b44802b19e2e56ea26b00cdffb701d984b346570 and /dev/null differ diff --git a/fuzz/corpora/client/b4cc700e35ba6a768a8e0109441d020b6aac823d b/fuzz/corpora/client/b4cc700e35ba6a768a8e0109441d020b6aac823d new file mode 100644 index 0000000..5246b59 Binary files /dev/null and b/fuzz/corpora/client/b4cc700e35ba6a768a8e0109441d020b6aac823d differ diff --git a/fuzz/corpora/client/b4d061b0535a2f907d61d996ea96bb09717309dc b/fuzz/corpora/client/b4d061b0535a2f907d61d996ea96bb09717309dc new file mode 100644 index 0000000..8670631 Binary files /dev/null and b/fuzz/corpora/client/b4d061b0535a2f907d61d996ea96bb09717309dc differ diff --git a/fuzz/corpora/client/b4f12af04ad31dd281d41c3fd01b11dd5d3dbceb b/fuzz/corpora/client/b4f12af04ad31dd281d41c3fd01b11dd5d3dbceb new file mode 100644 index 0000000..483d443 Binary files /dev/null and b/fuzz/corpora/client/b4f12af04ad31dd281d41c3fd01b11dd5d3dbceb differ diff --git a/fuzz/corpora/client/b5286a3341077e4ab65330663a19169ccd183943 b/fuzz/corpora/client/b5286a3341077e4ab65330663a19169ccd183943 new file mode 100644 index 0000000..b76f273 Binary files /dev/null and b/fuzz/corpora/client/b5286a3341077e4ab65330663a19169ccd183943 differ diff --git a/fuzz/corpora/client/b54dbaa259c3416e67dc7164dd96d289f5f7d3a3 b/fuzz/corpora/client/b54dbaa259c3416e67dc7164dd96d289f5f7d3a3 deleted file mode 100644 index ab60dd1..0000000 Binary files a/fuzz/corpora/client/b54dbaa259c3416e67dc7164dd96d289f5f7d3a3 and /dev/null differ diff --git a/fuzz/corpora/client/b55d06b49c39ffd4f716a397cffaab5ad259bcc5 b/fuzz/corpora/client/b55d06b49c39ffd4f716a397cffaab5ad259bcc5 deleted file mode 100644 index f257b29..0000000 Binary files a/fuzz/corpora/client/b55d06b49c39ffd4f716a397cffaab5ad259bcc5 and /dev/null differ diff --git a/fuzz/corpora/client/b55da21b52ca706f2e5783f1aa0f3728311848e1 b/fuzz/corpora/client/b55da21b52ca706f2e5783f1aa0f3728311848e1 new file mode 100644 index 0000000..322d5f6 Binary files /dev/null and b/fuzz/corpora/client/b55da21b52ca706f2e5783f1aa0f3728311848e1 differ diff --git a/fuzz/corpora/client/b579077a758ac8b3076d1ae0ddbe4c4731808752 b/fuzz/corpora/client/b579077a758ac8b3076d1ae0ddbe4c4731808752 deleted file mode 100644 index 7b3e9e8..0000000 Binary files a/fuzz/corpora/client/b579077a758ac8b3076d1ae0ddbe4c4731808752 and /dev/null differ diff --git a/fuzz/corpora/client/b59ecb3a8b933cca48b15156e73578222b883cb8 b/fuzz/corpora/client/b59ecb3a8b933cca48b15156e73578222b883cb8 new file mode 100644 index 0000000..6959869 Binary files /dev/null and b/fuzz/corpora/client/b59ecb3a8b933cca48b15156e73578222b883cb8 differ diff --git a/fuzz/corpora/client/b5c54096cec16ca3025aab03493152887b281e0e b/fuzz/corpora/client/b5c54096cec16ca3025aab03493152887b281e0e deleted file mode 100644 index e4955fa..0000000 Binary files a/fuzz/corpora/client/b5c54096cec16ca3025aab03493152887b281e0e and /dev/null differ diff --git a/fuzz/corpora/client/b5e9095a9fd8feeff8044f1f0e47697eddba9128 b/fuzz/corpora/client/b5e9095a9fd8feeff8044f1f0e47697eddba9128 deleted file mode 100644 index 4928b87..0000000 Binary files a/fuzz/corpora/client/b5e9095a9fd8feeff8044f1f0e47697eddba9128 and /dev/null differ diff --git a/fuzz/corpora/client/b60179c1f477ddbe61da2f33f9a136caa73874bc b/fuzz/corpora/client/b60179c1f477ddbe61da2f33f9a136caa73874bc deleted file mode 100644 index 109ef62..0000000 Binary files a/fuzz/corpora/client/b60179c1f477ddbe61da2f33f9a136caa73874bc and /dev/null differ diff --git a/fuzz/corpora/client/b60db10416fd2bde4bdf23016abf1285ade8bb9b b/fuzz/corpora/client/b60db10416fd2bde4bdf23016abf1285ade8bb9b deleted file mode 100644 index 5dbfa49..0000000 Binary files a/fuzz/corpora/client/b60db10416fd2bde4bdf23016abf1285ade8bb9b and /dev/null differ diff --git a/fuzz/corpora/client/b6200f53e4371057f19cd13a765395d30727cdda b/fuzz/corpora/client/b6200f53e4371057f19cd13a765395d30727cdda deleted file mode 100644 index e5ad3ac..0000000 Binary files a/fuzz/corpora/client/b6200f53e4371057f19cd13a765395d30727cdda and /dev/null differ diff --git a/fuzz/corpora/client/b6259a63cc0ce6406526cc6ffc23c0afce2cf346 b/fuzz/corpora/client/b6259a63cc0ce6406526cc6ffc23c0afce2cf346 new file mode 100644 index 0000000..d354b99 Binary files /dev/null and b/fuzz/corpora/client/b6259a63cc0ce6406526cc6ffc23c0afce2cf346 differ diff --git a/fuzz/corpora/client/b6262f9ce60aceafd80f7d98df80f6e493076ddd b/fuzz/corpora/client/b6262f9ce60aceafd80f7d98df80f6e493076ddd deleted file mode 100644 index e700a92..0000000 Binary files a/fuzz/corpora/client/b6262f9ce60aceafd80f7d98df80f6e493076ddd and /dev/null differ diff --git a/fuzz/corpora/client/b6281eb810a4fcf900152d677b25b28998c9c1bf b/fuzz/corpora/client/b6281eb810a4fcf900152d677b25b28998c9c1bf new file mode 100644 index 0000000..edf08e8 Binary files /dev/null and b/fuzz/corpora/client/b6281eb810a4fcf900152d677b25b28998c9c1bf differ diff --git a/fuzz/corpora/client/b6434af9448eb6a6a3dee3e661c9c324ac3aee5a b/fuzz/corpora/client/b6434af9448eb6a6a3dee3e661c9c324ac3aee5a deleted file mode 100644 index ed50aef..0000000 Binary files a/fuzz/corpora/client/b6434af9448eb6a6a3dee3e661c9c324ac3aee5a and /dev/null differ diff --git a/fuzz/corpora/client/b6554462b1dad0bde33403ed7dd989c5d1faecba b/fuzz/corpora/client/b6554462b1dad0bde33403ed7dd989c5d1faecba new file mode 100644 index 0000000..fe5543d Binary files /dev/null and b/fuzz/corpora/client/b6554462b1dad0bde33403ed7dd989c5d1faecba differ diff --git a/fuzz/corpora/client/b65f5b9be81f28be3b7762f8bf3940fef489456a b/fuzz/corpora/client/b65f5b9be81f28be3b7762f8bf3940fef489456a deleted file mode 100644 index 5121073..0000000 Binary files a/fuzz/corpora/client/b65f5b9be81f28be3b7762f8bf3940fef489456a and /dev/null differ diff --git a/fuzz/corpora/client/b66338aa66c8c32bb74590ba21e29eda6ef00fc2 b/fuzz/corpora/client/b66338aa66c8c32bb74590ba21e29eda6ef00fc2 new file mode 100644 index 0000000..dce91eb Binary files /dev/null and b/fuzz/corpora/client/b66338aa66c8c32bb74590ba21e29eda6ef00fc2 differ diff --git a/fuzz/corpora/client/b66c80263604f359cefcc25ce48a09dd063d96ae b/fuzz/corpora/client/b66c80263604f359cefcc25ce48a09dd063d96ae new file mode 100644 index 0000000..8c6d5cc Binary files /dev/null and b/fuzz/corpora/client/b66c80263604f359cefcc25ce48a09dd063d96ae differ diff --git a/fuzz/corpora/client/b67ecec3bc05f22a09f905ea128c833b104f91c2 b/fuzz/corpora/client/b67ecec3bc05f22a09f905ea128c833b104f91c2 deleted file mode 100644 index 7799fb1..0000000 Binary files a/fuzz/corpora/client/b67ecec3bc05f22a09f905ea128c833b104f91c2 and /dev/null differ diff --git a/fuzz/corpora/client/b6806436d6f449804def3bc21162f3dd6e606f56 b/fuzz/corpora/client/b6806436d6f449804def3bc21162f3dd6e606f56 deleted file mode 100644 index a8c167a..0000000 Binary files a/fuzz/corpora/client/b6806436d6f449804def3bc21162f3dd6e606f56 and /dev/null differ diff --git a/fuzz/corpora/client/b69e9230117b023910df459c9f024b46300c39c6 b/fuzz/corpora/client/b69e9230117b023910df459c9f024b46300c39c6 new file mode 100644 index 0000000..4ec04e8 Binary files /dev/null and b/fuzz/corpora/client/b69e9230117b023910df459c9f024b46300c39c6 differ diff --git a/fuzz/corpora/client/b6f3d13865930dff66e064b4b263990b4edf1fe9 b/fuzz/corpora/client/b6f3d13865930dff66e064b4b263990b4edf1fe9 deleted file mode 100644 index 37064d7..0000000 Binary files a/fuzz/corpora/client/b6f3d13865930dff66e064b4b263990b4edf1fe9 and /dev/null differ diff --git a/fuzz/corpora/client/b710fde755150184c11b91d3269625ac282010ed b/fuzz/corpora/client/b710fde755150184c11b91d3269625ac282010ed new file mode 100644 index 0000000..2760ff6 Binary files /dev/null and b/fuzz/corpora/client/b710fde755150184c11b91d3269625ac282010ed differ diff --git a/fuzz/corpora/client/b72d95443efc368abd9eb45825d76773642d9821 b/fuzz/corpora/client/b72d95443efc368abd9eb45825d76773642d9821 new file mode 100644 index 0000000..f0ab694 Binary files /dev/null and b/fuzz/corpora/client/b72d95443efc368abd9eb45825d76773642d9821 differ diff --git a/fuzz/corpora/client/b73e76f2162b10aa8efc1a5a6c0ccfad2c75b4a2 b/fuzz/corpora/client/b73e76f2162b10aa8efc1a5a6c0ccfad2c75b4a2 deleted file mode 100644 index 8419b27..0000000 Binary files a/fuzz/corpora/client/b73e76f2162b10aa8efc1a5a6c0ccfad2c75b4a2 and /dev/null differ diff --git a/fuzz/corpora/client/b74046e11df967265573fd086094f22656bd2a6b b/fuzz/corpora/client/b74046e11df967265573fd086094f22656bd2a6b new file mode 100644 index 0000000..9780f5b Binary files /dev/null and b/fuzz/corpora/client/b74046e11df967265573fd086094f22656bd2a6b differ diff --git a/fuzz/corpora/client/b74162b9b110cd9942676863b3621bdb0b41c43e b/fuzz/corpora/client/b74162b9b110cd9942676863b3621bdb0b41c43e new file mode 100644 index 0000000..8fd7cda Binary files /dev/null and b/fuzz/corpora/client/b74162b9b110cd9942676863b3621bdb0b41c43e differ diff --git a/fuzz/corpora/client/b742e0a1535f0108eb5305615c5bf2d02dbebe89 b/fuzz/corpora/client/b742e0a1535f0108eb5305615c5bf2d02dbebe89 new file mode 100644 index 0000000..ec420c5 Binary files /dev/null and b/fuzz/corpora/client/b742e0a1535f0108eb5305615c5bf2d02dbebe89 differ diff --git a/fuzz/corpora/client/b7498c8f145e0d409fcae4d325c15c8a0b8a9869 b/fuzz/corpora/client/b7498c8f145e0d409fcae4d325c15c8a0b8a9869 deleted file mode 100644 index cab4d60..0000000 Binary files a/fuzz/corpora/client/b7498c8f145e0d409fcae4d325c15c8a0b8a9869 and /dev/null differ diff --git a/fuzz/corpora/client/b75e75d54ef6ab61192b8a6dc1521248c91917db b/fuzz/corpora/client/b75e75d54ef6ab61192b8a6dc1521248c91917db new file mode 100644 index 0000000..0eebf3b Binary files /dev/null and b/fuzz/corpora/client/b75e75d54ef6ab61192b8a6dc1521248c91917db differ diff --git a/fuzz/corpora/client/b787afafc1e83aced62643d70eb43713f30ed228 b/fuzz/corpora/client/b787afafc1e83aced62643d70eb43713f30ed228 deleted file mode 100644 index a3a148c..0000000 Binary files a/fuzz/corpora/client/b787afafc1e83aced62643d70eb43713f30ed228 and /dev/null differ diff --git a/fuzz/corpora/client/b7a468c651d817cf046d3f0d78c68ff99171fbc4 b/fuzz/corpora/client/b7a468c651d817cf046d3f0d78c68ff99171fbc4 new file mode 100644 index 0000000..59962db Binary files /dev/null and b/fuzz/corpora/client/b7a468c651d817cf046d3f0d78c68ff99171fbc4 differ diff --git a/fuzz/corpora/client/b7a645c8468ee267f1260d53270723b4ee436a9f b/fuzz/corpora/client/b7a645c8468ee267f1260d53270723b4ee436a9f deleted file mode 100644 index c543e9a..0000000 Binary files a/fuzz/corpora/client/b7a645c8468ee267f1260d53270723b4ee436a9f and /dev/null differ diff --git a/fuzz/corpora/client/b7ac900e5a421de5cb1e40da729af51a19b9cf50 b/fuzz/corpora/client/b7ac900e5a421de5cb1e40da729af51a19b9cf50 new file mode 100644 index 0000000..f36e566 Binary files /dev/null and b/fuzz/corpora/client/b7ac900e5a421de5cb1e40da729af51a19b9cf50 differ diff --git a/fuzz/corpora/client/b7bb655952e5ba11ad90217dc4b6f0319a1c8f18 b/fuzz/corpora/client/b7bb655952e5ba11ad90217dc4b6f0319a1c8f18 new file mode 100644 index 0000000..41c45bc Binary files /dev/null and b/fuzz/corpora/client/b7bb655952e5ba11ad90217dc4b6f0319a1c8f18 differ diff --git a/fuzz/corpora/client/b7bca619b7bc4ccc276c852360dc2d397314211d b/fuzz/corpora/client/b7bca619b7bc4ccc276c852360dc2d397314211d new file mode 100644 index 0000000..99ebd25 Binary files /dev/null and b/fuzz/corpora/client/b7bca619b7bc4ccc276c852360dc2d397314211d differ diff --git a/fuzz/corpora/client/b7c0d90c4fe0dcba78dcd45665db701332d22fea b/fuzz/corpora/client/b7c0d90c4fe0dcba78dcd45665db701332d22fea new file mode 100644 index 0000000..b2f1437 Binary files /dev/null and b/fuzz/corpora/client/b7c0d90c4fe0dcba78dcd45665db701332d22fea differ diff --git a/fuzz/corpora/client/b7c34346911a28d44162f4b1082261190f209d14 b/fuzz/corpora/client/b7c34346911a28d44162f4b1082261190f209d14 new file mode 100644 index 0000000..50ee0d3 Binary files /dev/null and b/fuzz/corpora/client/b7c34346911a28d44162f4b1082261190f209d14 differ diff --git a/fuzz/corpora/client/b7d567c6dc22f90d9c39f20038ee25f495aaac63 b/fuzz/corpora/client/b7d567c6dc22f90d9c39f20038ee25f495aaac63 new file mode 100644 index 0000000..f3787e2 Binary files /dev/null and b/fuzz/corpora/client/b7d567c6dc22f90d9c39f20038ee25f495aaac63 differ diff --git a/fuzz/corpora/client/b7e5ed641439e5f9a135e6bc4f174a1b4b87a30c b/fuzz/corpora/client/b7e5ed641439e5f9a135e6bc4f174a1b4b87a30c deleted file mode 100644 index 94540dd..0000000 Binary files a/fuzz/corpora/client/b7e5ed641439e5f9a135e6bc4f174a1b4b87a30c and /dev/null differ diff --git a/fuzz/corpora/client/b7f1279cec5f6f0a034743e37993e2b79cabd431 b/fuzz/corpora/client/b7f1279cec5f6f0a034743e37993e2b79cabd431 new file mode 100644 index 0000000..328fe1a Binary files /dev/null and b/fuzz/corpora/client/b7f1279cec5f6f0a034743e37993e2b79cabd431 differ diff --git a/fuzz/corpora/client/b7fccc8eb082d7ef25f877c21c44a17d7db2d794 b/fuzz/corpora/client/b7fccc8eb082d7ef25f877c21c44a17d7db2d794 deleted file mode 100644 index e2ffd2b..0000000 Binary files a/fuzz/corpora/client/b7fccc8eb082d7ef25f877c21c44a17d7db2d794 and /dev/null differ diff --git a/fuzz/corpora/client/b8299662e89c63b5b06facfa53005e759273798c b/fuzz/corpora/client/b8299662e89c63b5b06facfa53005e759273798c new file mode 100644 index 0000000..0de4e9c Binary files /dev/null and b/fuzz/corpora/client/b8299662e89c63b5b06facfa53005e759273798c differ diff --git a/fuzz/corpora/client/b82f76605abcf3bd45bdd3aeb81518f1659bae4c b/fuzz/corpora/client/b82f76605abcf3bd45bdd3aeb81518f1659bae4c deleted file mode 100644 index 1839963..0000000 Binary files a/fuzz/corpora/client/b82f76605abcf3bd45bdd3aeb81518f1659bae4c and /dev/null differ diff --git a/fuzz/corpora/client/b846f6e3baede75c51ba6972b19fb8648b8e955f b/fuzz/corpora/client/b846f6e3baede75c51ba6972b19fb8648b8e955f new file mode 100644 index 0000000..9f55365 Binary files /dev/null and b/fuzz/corpora/client/b846f6e3baede75c51ba6972b19fb8648b8e955f differ diff --git a/fuzz/corpora/client/b85200aae751b66aea94e2bd7073a6ed90c04fc4 b/fuzz/corpora/client/b85200aae751b66aea94e2bd7073a6ed90c04fc4 deleted file mode 100644 index 383304c..0000000 Binary files a/fuzz/corpora/client/b85200aae751b66aea94e2bd7073a6ed90c04fc4 and /dev/null differ diff --git a/fuzz/corpora/client/b89f0d18f02c8e4ced5db23108ee16c23cf4d425 b/fuzz/corpora/client/b89f0d18f02c8e4ced5db23108ee16c23cf4d425 deleted file mode 100644 index 7a9c339..0000000 Binary files a/fuzz/corpora/client/b89f0d18f02c8e4ced5db23108ee16c23cf4d425 and /dev/null differ diff --git a/fuzz/corpora/client/b8aa74efe8a83088ee56a734d00541fe6c715dbc b/fuzz/corpora/client/b8aa74efe8a83088ee56a734d00541fe6c715dbc new file mode 100644 index 0000000..9e56b87 Binary files /dev/null and b/fuzz/corpora/client/b8aa74efe8a83088ee56a734d00541fe6c715dbc differ diff --git a/fuzz/corpora/client/b8be66eb438ba3b7f12ecdcc598468a7b22e2ab1 b/fuzz/corpora/client/b8be66eb438ba3b7f12ecdcc598468a7b22e2ab1 deleted file mode 100644 index 44b3201..0000000 Binary files a/fuzz/corpora/client/b8be66eb438ba3b7f12ecdcc598468a7b22e2ab1 and /dev/null differ diff --git a/fuzz/corpora/client/b8c136d66c66563f76d03916f7840da45d04cbaa b/fuzz/corpora/client/b8c136d66c66563f76d03916f7840da45d04cbaa deleted file mode 100644 index 50c2c18..0000000 Binary files a/fuzz/corpora/client/b8c136d66c66563f76d03916f7840da45d04cbaa and /dev/null differ diff --git a/fuzz/corpora/client/b8e9e82f3d339e88a27a080e13e183259b30b301 b/fuzz/corpora/client/b8e9e82f3d339e88a27a080e13e183259b30b301 deleted file mode 100644 index 3dc5698..0000000 Binary files a/fuzz/corpora/client/b8e9e82f3d339e88a27a080e13e183259b30b301 and /dev/null differ diff --git a/fuzz/corpora/client/b8f137dd373d11e70c1ae37fc7e9c59007a3d077 b/fuzz/corpora/client/b8f137dd373d11e70c1ae37fc7e9c59007a3d077 deleted file mode 100644 index a8caf57..0000000 Binary files a/fuzz/corpora/client/b8f137dd373d11e70c1ae37fc7e9c59007a3d077 and /dev/null differ diff --git a/fuzz/corpora/client/b96397fbf11e52184376add0c88adc1560aa2518 b/fuzz/corpora/client/b96397fbf11e52184376add0c88adc1560aa2518 deleted file mode 100644 index 56fdee6..0000000 Binary files a/fuzz/corpora/client/b96397fbf11e52184376add0c88adc1560aa2518 and /dev/null differ diff --git a/fuzz/corpora/client/b96a70b59d5878c7fc60d4b4581f37145bcbc10a b/fuzz/corpora/client/b96a70b59d5878c7fc60d4b4581f37145bcbc10a new file mode 100644 index 0000000..678cbed Binary files /dev/null and b/fuzz/corpora/client/b96a70b59d5878c7fc60d4b4581f37145bcbc10a differ diff --git a/fuzz/corpora/client/b9968c5565ef00a14bb7c65cc1cf28ba2881bfb3 b/fuzz/corpora/client/b9968c5565ef00a14bb7c65cc1cf28ba2881bfb3 deleted file mode 100644 index 8138374..0000000 Binary files a/fuzz/corpora/client/b9968c5565ef00a14bb7c65cc1cf28ba2881bfb3 and /dev/null differ diff --git a/fuzz/corpora/client/b9a97628ab1a6bc0bf9714bb611e269cd0378163 b/fuzz/corpora/client/b9a97628ab1a6bc0bf9714bb611e269cd0378163 new file mode 100644 index 0000000..7e5cd4d Binary files /dev/null and b/fuzz/corpora/client/b9a97628ab1a6bc0bf9714bb611e269cd0378163 differ diff --git a/fuzz/corpora/client/b9a99d82f3b3e23efd2479363847d0fc8a27e80d b/fuzz/corpora/client/b9a99d82f3b3e23efd2479363847d0fc8a27e80d new file mode 100644 index 0000000..85376ba Binary files /dev/null and b/fuzz/corpora/client/b9a99d82f3b3e23efd2479363847d0fc8a27e80d differ diff --git a/fuzz/corpora/client/b9b2b2ea1c823e4d3afa77cc6ec444485b52757d b/fuzz/corpora/client/b9b2b2ea1c823e4d3afa77cc6ec444485b52757d deleted file mode 100644 index 4352b9f..0000000 Binary files a/fuzz/corpora/client/b9b2b2ea1c823e4d3afa77cc6ec444485b52757d and /dev/null differ diff --git a/fuzz/corpora/client/b9d12d952a0072bddb8bcef9a23fe18c320136c1 b/fuzz/corpora/client/b9d12d952a0072bddb8bcef9a23fe18c320136c1 deleted file mode 100644 index 612d1d1..0000000 Binary files a/fuzz/corpora/client/b9d12d952a0072bddb8bcef9a23fe18c320136c1 and /dev/null differ diff --git a/fuzz/corpora/client/b9d7d08eb5f1c7b6f639088bef0f6a8fb4da50ef b/fuzz/corpora/client/b9d7d08eb5f1c7b6f639088bef0f6a8fb4da50ef deleted file mode 100644 index d144cca..0000000 Binary files a/fuzz/corpora/client/b9d7d08eb5f1c7b6f639088bef0f6a8fb4da50ef and /dev/null differ diff --git a/fuzz/corpora/client/b9eabbcebd176118c910daea9e9f88262c3912ca b/fuzz/corpora/client/b9eabbcebd176118c910daea9e9f88262c3912ca new file mode 100644 index 0000000..145209a Binary files /dev/null and b/fuzz/corpora/client/b9eabbcebd176118c910daea9e9f88262c3912ca differ diff --git a/fuzz/corpora/client/ba372b6302489572855b558ce8710045993ec074 b/fuzz/corpora/client/ba372b6302489572855b558ce8710045993ec074 deleted file mode 100644 index fd8578d..0000000 Binary files a/fuzz/corpora/client/ba372b6302489572855b558ce8710045993ec074 and /dev/null differ diff --git a/fuzz/corpora/client/ba40734f277e9c442944fc9a3b82f92860075e3b b/fuzz/corpora/client/ba40734f277e9c442944fc9a3b82f92860075e3b new file mode 100644 index 0000000..48c29d9 Binary files /dev/null and b/fuzz/corpora/client/ba40734f277e9c442944fc9a3b82f92860075e3b differ diff --git a/fuzz/corpora/client/ba61d0386a80176abcea12842241b7411b8ea802 b/fuzz/corpora/client/ba61d0386a80176abcea12842241b7411b8ea802 deleted file mode 100644 index e4086d5..0000000 Binary files a/fuzz/corpora/client/ba61d0386a80176abcea12842241b7411b8ea802 and /dev/null differ diff --git a/fuzz/corpora/client/ba7303e10fca5682ca233eb2d9b38c80d83d25c2 b/fuzz/corpora/client/ba7303e10fca5682ca233eb2d9b38c80d83d25c2 new file mode 100644 index 0000000..c681037 Binary files /dev/null and b/fuzz/corpora/client/ba7303e10fca5682ca233eb2d9b38c80d83d25c2 differ diff --git a/fuzz/corpora/client/ba81480258216a38e1a1f4eb171962a7b8536f20 b/fuzz/corpora/client/ba81480258216a38e1a1f4eb171962a7b8536f20 new file mode 100644 index 0000000..16cd528 Binary files /dev/null and b/fuzz/corpora/client/ba81480258216a38e1a1f4eb171962a7b8536f20 differ diff --git a/fuzz/corpora/client/ba8ae878c4dcb9e2a53250527a223ba90c4a8354 b/fuzz/corpora/client/ba8ae878c4dcb9e2a53250527a223ba90c4a8354 new file mode 100644 index 0000000..2d59ad4 Binary files /dev/null and b/fuzz/corpora/client/ba8ae878c4dcb9e2a53250527a223ba90c4a8354 differ diff --git a/fuzz/corpora/client/ba8b3e5999ebc31ad9851aef3c85ebd58ab778e5 b/fuzz/corpora/client/ba8b3e5999ebc31ad9851aef3c85ebd58ab778e5 new file mode 100644 index 0000000..4453589 Binary files /dev/null and b/fuzz/corpora/client/ba8b3e5999ebc31ad9851aef3c85ebd58ab778e5 differ diff --git a/fuzz/corpora/client/baa6a92b7826acb5d1f23328289078d30cdecd8c b/fuzz/corpora/client/baa6a92b7826acb5d1f23328289078d30cdecd8c new file mode 100644 index 0000000..4beeb29 Binary files /dev/null and b/fuzz/corpora/client/baa6a92b7826acb5d1f23328289078d30cdecd8c differ diff --git a/fuzz/corpora/client/bac92f3e11aa95d0dfdf28e953fa24acf92a4160 b/fuzz/corpora/client/bac92f3e11aa95d0dfdf28e953fa24acf92a4160 new file mode 100644 index 0000000..351107f Binary files /dev/null and b/fuzz/corpora/client/bac92f3e11aa95d0dfdf28e953fa24acf92a4160 differ diff --git a/fuzz/corpora/client/bad64ff1fd6d1b3471eb0d066b05a93e3f12d836 b/fuzz/corpora/client/bad64ff1fd6d1b3471eb0d066b05a93e3f12d836 deleted file mode 100644 index a9c8b82..0000000 Binary files a/fuzz/corpora/client/bad64ff1fd6d1b3471eb0d066b05a93e3f12d836 and /dev/null differ diff --git a/fuzz/corpora/client/bafae972361b82ee8dc9d68cc50d761e0a8c593a b/fuzz/corpora/client/bafae972361b82ee8dc9d68cc50d761e0a8c593a deleted file mode 100644 index 1bb1158..0000000 Binary files a/fuzz/corpora/client/bafae972361b82ee8dc9d68cc50d761e0a8c593a and /dev/null differ diff --git a/fuzz/corpora/client/bb274855dbcbf9ab1f49a309f82e35e2a23a26f8 b/fuzz/corpora/client/bb274855dbcbf9ab1f49a309f82e35e2a23a26f8 deleted file mode 100644 index d59f832..0000000 Binary files a/fuzz/corpora/client/bb274855dbcbf9ab1f49a309f82e35e2a23a26f8 and /dev/null differ diff --git a/fuzz/corpora/client/bb447c5e203b9db0dae6bebacd7c6cd759951c37 b/fuzz/corpora/client/bb447c5e203b9db0dae6bebacd7c6cd759951c37 new file mode 100644 index 0000000..d0f5dd3 Binary files /dev/null and b/fuzz/corpora/client/bb447c5e203b9db0dae6bebacd7c6cd759951c37 differ diff --git a/fuzz/corpora/client/bb4cf8573401840cfe527ed72fc724a3fec06cbd b/fuzz/corpora/client/bb4cf8573401840cfe527ed72fc724a3fec06cbd new file mode 100644 index 0000000..84d5ed7 Binary files /dev/null and b/fuzz/corpora/client/bb4cf8573401840cfe527ed72fc724a3fec06cbd differ diff --git a/fuzz/corpora/client/bb686f0606ee0f3e8f65620513fbfa5057a73776 b/fuzz/corpora/client/bb686f0606ee0f3e8f65620513fbfa5057a73776 deleted file mode 100644 index 6b84585..0000000 Binary files a/fuzz/corpora/client/bb686f0606ee0f3e8f65620513fbfa5057a73776 and /dev/null differ diff --git a/fuzz/corpora/client/bb7858ff426e7072d4a51dca4579339d804992d5 b/fuzz/corpora/client/bb7858ff426e7072d4a51dca4579339d804992d5 deleted file mode 100644 index eb6c2c8..0000000 Binary files a/fuzz/corpora/client/bb7858ff426e7072d4a51dca4579339d804992d5 and /dev/null differ diff --git a/fuzz/corpora/client/bba96d7bcd6dcdfabdd9066936b5f6843a539124 b/fuzz/corpora/client/bba96d7bcd6dcdfabdd9066936b5f6843a539124 new file mode 100644 index 0000000..de74ce1 Binary files /dev/null and b/fuzz/corpora/client/bba96d7bcd6dcdfabdd9066936b5f6843a539124 differ diff --git a/fuzz/corpora/client/bbc642579c19de83b2b3a0fd6b4e38c1c460e026 b/fuzz/corpora/client/bbc642579c19de83b2b3a0fd6b4e38c1c460e026 deleted file mode 100644 index b4d7d73..0000000 Binary files a/fuzz/corpora/client/bbc642579c19de83b2b3a0fd6b4e38c1c460e026 and /dev/null differ diff --git a/fuzz/corpora/client/bbf8089812bfce74dde8782cf0933dd4e3fd2dee b/fuzz/corpora/client/bbf8089812bfce74dde8782cf0933dd4e3fd2dee new file mode 100644 index 0000000..2878580 Binary files /dev/null and b/fuzz/corpora/client/bbf8089812bfce74dde8782cf0933dd4e3fd2dee differ diff --git a/fuzz/corpora/client/bc12b36dd8c248983f62a496628f81f48cf47fa3 b/fuzz/corpora/client/bc12b36dd8c248983f62a496628f81f48cf47fa3 new file mode 100644 index 0000000..725892d Binary files /dev/null and b/fuzz/corpora/client/bc12b36dd8c248983f62a496628f81f48cf47fa3 differ diff --git a/fuzz/corpora/client/bc3783e8d1e5b2ab1dd00236047444e38d074a2d b/fuzz/corpora/client/bc3783e8d1e5b2ab1dd00236047444e38d074a2d new file mode 100644 index 0000000..7915031 Binary files /dev/null and b/fuzz/corpora/client/bc3783e8d1e5b2ab1dd00236047444e38d074a2d differ diff --git a/fuzz/corpora/client/bc606c26b66ef7fe5aaeb3b1e022a425d99a6cd4 b/fuzz/corpora/client/bc606c26b66ef7fe5aaeb3b1e022a425d99a6cd4 new file mode 100644 index 0000000..a9fa3ae Binary files /dev/null and b/fuzz/corpora/client/bc606c26b66ef7fe5aaeb3b1e022a425d99a6cd4 differ diff --git a/fuzz/corpora/client/bc8222661fa35bd5c8eea5a0b2517aaa014d0b1d b/fuzz/corpora/client/bc8222661fa35bd5c8eea5a0b2517aaa014d0b1d deleted file mode 100644 index 999a4b8..0000000 Binary files a/fuzz/corpora/client/bc8222661fa35bd5c8eea5a0b2517aaa014d0b1d and /dev/null differ diff --git a/fuzz/corpora/client/bcafe9f682c7bb280443ec7b9891aae00fa423ac b/fuzz/corpora/client/bcafe9f682c7bb280443ec7b9891aae00fa423ac deleted file mode 100644 index 9abaf7a..0000000 Binary files a/fuzz/corpora/client/bcafe9f682c7bb280443ec7b9891aae00fa423ac and /dev/null differ diff --git a/fuzz/corpora/client/bd0c55b15a0e14c73fb3b4a0148acbdf14e61422 b/fuzz/corpora/client/bd0c55b15a0e14c73fb3b4a0148acbdf14e61422 new file mode 100644 index 0000000..dcdcb18 Binary files /dev/null and b/fuzz/corpora/client/bd0c55b15a0e14c73fb3b4a0148acbdf14e61422 differ diff --git a/fuzz/corpora/client/bd2a3827bfa2548d21fa2c8b33d94b82becf69b5 b/fuzz/corpora/client/bd2a3827bfa2548d21fa2c8b33d94b82becf69b5 deleted file mode 100644 index e7974dd..0000000 Binary files a/fuzz/corpora/client/bd2a3827bfa2548d21fa2c8b33d94b82becf69b5 and /dev/null differ diff --git a/fuzz/corpora/client/bd4dc5936ea67ec7bbec7d5ed1a207a7a18fd1ba b/fuzz/corpora/client/bd4dc5936ea67ec7bbec7d5ed1a207a7a18fd1ba new file mode 100644 index 0000000..ee23436 Binary files /dev/null and b/fuzz/corpora/client/bd4dc5936ea67ec7bbec7d5ed1a207a7a18fd1ba differ diff --git a/fuzz/corpora/client/bd5666fc4a86a1135b8a2a0ab0ce673af24b8e64 b/fuzz/corpora/client/bd5666fc4a86a1135b8a2a0ab0ce673af24b8e64 new file mode 100644 index 0000000..2da4414 Binary files /dev/null and b/fuzz/corpora/client/bd5666fc4a86a1135b8a2a0ab0ce673af24b8e64 differ diff --git a/fuzz/corpora/client/bd5b5a6ae7c28bc785e4cfacaa6e2607acd94360 b/fuzz/corpora/client/bd5b5a6ae7c28bc785e4cfacaa6e2607acd94360 deleted file mode 100644 index 4233447..0000000 Binary files a/fuzz/corpora/client/bd5b5a6ae7c28bc785e4cfacaa6e2607acd94360 and /dev/null differ diff --git a/fuzz/corpora/client/bd6cba19c3bbcfae0aabf1349179484c8bc4059e b/fuzz/corpora/client/bd6cba19c3bbcfae0aabf1349179484c8bc4059e new file mode 100644 index 0000000..5b9ded7 Binary files /dev/null and b/fuzz/corpora/client/bd6cba19c3bbcfae0aabf1349179484c8bc4059e differ diff --git a/fuzz/corpora/client/bdfcf0a20420ce841be0f7f9c5751aeb8560ed2d b/fuzz/corpora/client/bdfcf0a20420ce841be0f7f9c5751aeb8560ed2d deleted file mode 100644 index 84c0200..0000000 Binary files a/fuzz/corpora/client/bdfcf0a20420ce841be0f7f9c5751aeb8560ed2d and /dev/null differ diff --git a/fuzz/corpora/client/be2d529b510fc0f5e9db38e969184a26df940808 b/fuzz/corpora/client/be2d529b510fc0f5e9db38e969184a26df940808 new file mode 100644 index 0000000..65e13b0 Binary files /dev/null and b/fuzz/corpora/client/be2d529b510fc0f5e9db38e969184a26df940808 differ diff --git a/fuzz/corpora/client/be3727728f96ecbea7f92799872f50258093bad8 b/fuzz/corpora/client/be3727728f96ecbea7f92799872f50258093bad8 new file mode 100644 index 0000000..5bcae66 Binary files /dev/null and b/fuzz/corpora/client/be3727728f96ecbea7f92799872f50258093bad8 differ diff --git a/fuzz/corpora/client/be41477ab4a2406aa65b4b7eac12195d7f0e7626 b/fuzz/corpora/client/be41477ab4a2406aa65b4b7eac12195d7f0e7626 new file mode 100644 index 0000000..0c9562b Binary files /dev/null and b/fuzz/corpora/client/be41477ab4a2406aa65b4b7eac12195d7f0e7626 differ diff --git a/fuzz/corpora/client/be41f49da37d45ee1918c3b5f37f654d10e5317a b/fuzz/corpora/client/be41f49da37d45ee1918c3b5f37f654d10e5317a deleted file mode 100644 index 651be7d..0000000 Binary files a/fuzz/corpora/client/be41f49da37d45ee1918c3b5f37f654d10e5317a and /dev/null differ diff --git a/fuzz/corpora/client/be530568668857e7c9bec531ddfed517118dba7c b/fuzz/corpora/client/be530568668857e7c9bec531ddfed517118dba7c deleted file mode 100644 index 649e74e..0000000 Binary files a/fuzz/corpora/client/be530568668857e7c9bec531ddfed517118dba7c and /dev/null differ diff --git a/fuzz/corpora/client/be72cf06ba40573feac7be0ccbbb8d654ed3c91c b/fuzz/corpora/client/be72cf06ba40573feac7be0ccbbb8d654ed3c91c deleted file mode 100644 index 64e5c92..0000000 Binary files a/fuzz/corpora/client/be72cf06ba40573feac7be0ccbbb8d654ed3c91c and /dev/null differ diff --git a/fuzz/corpora/client/be77a1425edc893f768822c7a25248b54ae64083 b/fuzz/corpora/client/be77a1425edc893f768822c7a25248b54ae64083 new file mode 100644 index 0000000..0bace52 Binary files /dev/null and b/fuzz/corpora/client/be77a1425edc893f768822c7a25248b54ae64083 differ diff --git a/fuzz/corpora/client/be7a3887682aaccf46f24c6018e27987c4745c2d b/fuzz/corpora/client/be7a3887682aaccf46f24c6018e27987c4745c2d deleted file mode 100644 index 6443668..0000000 Binary files a/fuzz/corpora/client/be7a3887682aaccf46f24c6018e27987c4745c2d and /dev/null differ diff --git a/fuzz/corpora/client/be83fc5d459c0aaa78d2c8730fa5367b43f017ba b/fuzz/corpora/client/be83fc5d459c0aaa78d2c8730fa5367b43f017ba new file mode 100644 index 0000000..cbe9d33 Binary files /dev/null and b/fuzz/corpora/client/be83fc5d459c0aaa78d2c8730fa5367b43f017ba differ diff --git a/fuzz/corpora/client/be878f7dd4502d4fe77795f56e7dfe58b8b84995 b/fuzz/corpora/client/be878f7dd4502d4fe77795f56e7dfe58b8b84995 new file mode 100644 index 0000000..1132c21 Binary files /dev/null and b/fuzz/corpora/client/be878f7dd4502d4fe77795f56e7dfe58b8b84995 differ diff --git a/fuzz/corpora/client/be957fcd708ffffe815b9962e34460f58839ad20 b/fuzz/corpora/client/be957fcd708ffffe815b9962e34460f58839ad20 new file mode 100644 index 0000000..f3ed391 Binary files /dev/null and b/fuzz/corpora/client/be957fcd708ffffe815b9962e34460f58839ad20 differ diff --git a/fuzz/corpora/client/be9d89fae8e2a465499b97c45ff1ef87fd4e373d b/fuzz/corpora/client/be9d89fae8e2a465499b97c45ff1ef87fd4e373d deleted file mode 100644 index e6063f8..0000000 Binary files a/fuzz/corpora/client/be9d89fae8e2a465499b97c45ff1ef87fd4e373d and /dev/null differ diff --git a/fuzz/corpora/client/beb180c36926fa0c715faf8b0b2a0bf3c7a91807 b/fuzz/corpora/client/beb180c36926fa0c715faf8b0b2a0bf3c7a91807 deleted file mode 100644 index fd3d583..0000000 Binary files a/fuzz/corpora/client/beb180c36926fa0c715faf8b0b2a0bf3c7a91807 and /dev/null differ diff --git a/fuzz/corpora/client/bec8915e642543ab01ecd5c531ae14eb185aac70 b/fuzz/corpora/client/bec8915e642543ab01ecd5c531ae14eb185aac70 deleted file mode 100644 index 7b01027..0000000 Binary files a/fuzz/corpora/client/bec8915e642543ab01ecd5c531ae14eb185aac70 and /dev/null differ diff --git a/fuzz/corpora/client/bed2037cfb437343e0abfd69be46ba0e1fde5b6a b/fuzz/corpora/client/bed2037cfb437343e0abfd69be46ba0e1fde5b6a new file mode 100644 index 0000000..171fdbb Binary files /dev/null and b/fuzz/corpora/client/bed2037cfb437343e0abfd69be46ba0e1fde5b6a differ diff --git a/fuzz/corpora/client/beef3ad57153d8e6c73778eb9172b6a96f45b446 b/fuzz/corpora/client/beef3ad57153d8e6c73778eb9172b6a96f45b446 new file mode 100644 index 0000000..f339033 Binary files /dev/null and b/fuzz/corpora/client/beef3ad57153d8e6c73778eb9172b6a96f45b446 differ diff --git a/fuzz/corpora/client/bf154da714dd820f741ecaf56f5a17e32a73d5c2 b/fuzz/corpora/client/bf154da714dd820f741ecaf56f5a17e32a73d5c2 new file mode 100644 index 0000000..ba1e8f5 Binary files /dev/null and b/fuzz/corpora/client/bf154da714dd820f741ecaf56f5a17e32a73d5c2 differ diff --git a/fuzz/corpora/client/bf401b3a4eb4a3ed006b896fc13be9509ef2e605 b/fuzz/corpora/client/bf401b3a4eb4a3ed006b896fc13be9509ef2e605 new file mode 100644 index 0000000..b4837ae Binary files /dev/null and b/fuzz/corpora/client/bf401b3a4eb4a3ed006b896fc13be9509ef2e605 differ diff --git a/fuzz/corpora/client/bf6a9e5ec95caf2ece76a1a848682b3b907fbfde b/fuzz/corpora/client/bf6a9e5ec95caf2ece76a1a848682b3b907fbfde new file mode 100644 index 0000000..4b0d81f Binary files /dev/null and b/fuzz/corpora/client/bf6a9e5ec95caf2ece76a1a848682b3b907fbfde differ diff --git a/fuzz/corpora/client/bf6f0ba76061eb4920c9cd0cb7d3d6c4dac1138c b/fuzz/corpora/client/bf6f0ba76061eb4920c9cd0cb7d3d6c4dac1138c deleted file mode 100644 index ed5a076..0000000 Binary files a/fuzz/corpora/client/bf6f0ba76061eb4920c9cd0cb7d3d6c4dac1138c and /dev/null differ diff --git a/fuzz/corpora/client/bf7122ca5d8a77c4eb0ff3dda4c0133f7b1656b3 b/fuzz/corpora/client/bf7122ca5d8a77c4eb0ff3dda4c0133f7b1656b3 deleted file mode 100644 index 14fbe95..0000000 Binary files a/fuzz/corpora/client/bf7122ca5d8a77c4eb0ff3dda4c0133f7b1656b3 and /dev/null differ diff --git a/fuzz/corpora/client/bf925316366be64f5c6c228e5f909b4fa1786463 b/fuzz/corpora/client/bf925316366be64f5c6c228e5f909b4fa1786463 new file mode 100644 index 0000000..1467146 Binary files /dev/null and b/fuzz/corpora/client/bf925316366be64f5c6c228e5f909b4fa1786463 differ diff --git a/fuzz/corpora/client/bfa01ed495edbd97025cc59e29d27cbfbccaeb22 b/fuzz/corpora/client/bfa01ed495edbd97025cc59e29d27cbfbccaeb22 new file mode 100644 index 0000000..dfcb817 Binary files /dev/null and b/fuzz/corpora/client/bfa01ed495edbd97025cc59e29d27cbfbccaeb22 differ diff --git a/fuzz/corpora/client/bfdf950a56ebff6d785e7cba9efd4b657e0acb39 b/fuzz/corpora/client/bfdf950a56ebff6d785e7cba9efd4b657e0acb39 new file mode 100644 index 0000000..38fe0af Binary files /dev/null and b/fuzz/corpora/client/bfdf950a56ebff6d785e7cba9efd4b657e0acb39 differ diff --git a/fuzz/corpora/client/bfe31c56c1b8ce36efafd981db1c94e16d65be04 b/fuzz/corpora/client/bfe31c56c1b8ce36efafd981db1c94e16d65be04 deleted file mode 100644 index 524d2d0..0000000 Binary files a/fuzz/corpora/client/bfe31c56c1b8ce36efafd981db1c94e16d65be04 and /dev/null differ diff --git a/fuzz/corpora/client/bffdfa1466cba69a26e1b344a59cc7f2ddebce4b b/fuzz/corpora/client/bffdfa1466cba69a26e1b344a59cc7f2ddebce4b new file mode 100644 index 0000000..2cf288c Binary files /dev/null and b/fuzz/corpora/client/bffdfa1466cba69a26e1b344a59cc7f2ddebce4b differ diff --git a/fuzz/corpora/client/c00f335987148cec0f90fdd8f7511176f1057ff2 b/fuzz/corpora/client/c00f335987148cec0f90fdd8f7511176f1057ff2 new file mode 100644 index 0000000..299dfb8 Binary files /dev/null and b/fuzz/corpora/client/c00f335987148cec0f90fdd8f7511176f1057ff2 differ diff --git a/fuzz/corpora/client/c0af3873736f3d682b2bb05579f03f18e474bc25 b/fuzz/corpora/client/c0af3873736f3d682b2bb05579f03f18e474bc25 deleted file mode 100644 index 2678758..0000000 Binary files a/fuzz/corpora/client/c0af3873736f3d682b2bb05579f03f18e474bc25 and /dev/null differ diff --git a/fuzz/corpora/client/c0b47db1afe6e028a62b1c1829d7f607217a55d0 b/fuzz/corpora/client/c0b47db1afe6e028a62b1c1829d7f607217a55d0 new file mode 100644 index 0000000..72d2411 Binary files /dev/null and b/fuzz/corpora/client/c0b47db1afe6e028a62b1c1829d7f607217a55d0 differ diff --git a/fuzz/corpora/client/c0c429eb0a81a98d78b47e0f27002c2b43abe5a4 b/fuzz/corpora/client/c0c429eb0a81a98d78b47e0f27002c2b43abe5a4 new file mode 100644 index 0000000..b4b51c4 Binary files /dev/null and b/fuzz/corpora/client/c0c429eb0a81a98d78b47e0f27002c2b43abe5a4 differ diff --git a/fuzz/corpora/client/c0dc3de7362ce221487edb00185bbd3101602f62 b/fuzz/corpora/client/c0dc3de7362ce221487edb00185bbd3101602f62 deleted file mode 100644 index b5194c8..0000000 Binary files a/fuzz/corpora/client/c0dc3de7362ce221487edb00185bbd3101602f62 and /dev/null differ diff --git a/fuzz/corpora/client/c0dd333ec48ea4f1d051a02cfe72de387653999b b/fuzz/corpora/client/c0dd333ec48ea4f1d051a02cfe72de387653999b deleted file mode 100644 index b80ca8a..0000000 Binary files a/fuzz/corpora/client/c0dd333ec48ea4f1d051a02cfe72de387653999b and /dev/null differ diff --git a/fuzz/corpora/client/c0e5bb9db4816be87e7fb7d8a014471cd12dc9be b/fuzz/corpora/client/c0e5bb9db4816be87e7fb7d8a014471cd12dc9be new file mode 100644 index 0000000..711d82c Binary files /dev/null and b/fuzz/corpora/client/c0e5bb9db4816be87e7fb7d8a014471cd12dc9be differ diff --git a/fuzz/corpora/client/c0f8940ebbd49e16a89d1c44685ac488ab847d5a b/fuzz/corpora/client/c0f8940ebbd49e16a89d1c44685ac488ab847d5a new file mode 100644 index 0000000..086c6b1 Binary files /dev/null and b/fuzz/corpora/client/c0f8940ebbd49e16a89d1c44685ac488ab847d5a differ diff --git a/fuzz/corpora/client/c1146659eef758d38346645b94c78e7c15b3d341 b/fuzz/corpora/client/c1146659eef758d38346645b94c78e7c15b3d341 deleted file mode 100644 index 5066f42..0000000 Binary files a/fuzz/corpora/client/c1146659eef758d38346645b94c78e7c15b3d341 and /dev/null differ diff --git a/fuzz/corpora/client/c12cc1802cefc3b228a7c910589bbafb0e97a045 b/fuzz/corpora/client/c12cc1802cefc3b228a7c910589bbafb0e97a045 deleted file mode 100644 index aae7d6e..0000000 Binary files a/fuzz/corpora/client/c12cc1802cefc3b228a7c910589bbafb0e97a045 and /dev/null differ diff --git a/fuzz/corpora/client/c14e8e61d1397fed6168e5b5fb4597f722f380c7 b/fuzz/corpora/client/c14e8e61d1397fed6168e5b5fb4597f722f380c7 deleted file mode 100644 index 4813923..0000000 Binary files a/fuzz/corpora/client/c14e8e61d1397fed6168e5b5fb4597f722f380c7 and /dev/null differ diff --git a/fuzz/corpora/client/c1530459001d1e7ff72c7c3bd8b5a3402005592c b/fuzz/corpora/client/c1530459001d1e7ff72c7c3bd8b5a3402005592c new file mode 100644 index 0000000..a4ebb9c Binary files /dev/null and b/fuzz/corpora/client/c1530459001d1e7ff72c7c3bd8b5a3402005592c differ diff --git a/fuzz/corpora/client/c159b7e957e731550f179de89472d7869f04a1c1 b/fuzz/corpora/client/c159b7e957e731550f179de89472d7869f04a1c1 new file mode 100644 index 0000000..3192187 Binary files /dev/null and b/fuzz/corpora/client/c159b7e957e731550f179de89472d7869f04a1c1 differ diff --git a/fuzz/corpora/client/c1862402499f455b8aa9b106c7fb16626877f328 b/fuzz/corpora/client/c1862402499f455b8aa9b106c7fb16626877f328 new file mode 100644 index 0000000..ca15a3a Binary files /dev/null and b/fuzz/corpora/client/c1862402499f455b8aa9b106c7fb16626877f328 differ diff --git a/fuzz/corpora/client/c18b8e558c4cae510709ea0cd09775120519176a b/fuzz/corpora/client/c18b8e558c4cae510709ea0cd09775120519176a deleted file mode 100644 index 99da30e..0000000 Binary files a/fuzz/corpora/client/c18b8e558c4cae510709ea0cd09775120519176a and /dev/null differ diff --git a/fuzz/corpora/client/c18d6d03ccadd64bb0a73cacbdd8e83b81213a02 b/fuzz/corpora/client/c18d6d03ccadd64bb0a73cacbdd8e83b81213a02 new file mode 100644 index 0000000..900f38d Binary files /dev/null and b/fuzz/corpora/client/c18d6d03ccadd64bb0a73cacbdd8e83b81213a02 differ diff --git a/fuzz/corpora/client/c1c364e4371e28ba74e87168ed0fe03a4ebaf81f b/fuzz/corpora/client/c1c364e4371e28ba74e87168ed0fe03a4ebaf81f new file mode 100644 index 0000000..7633edd Binary files /dev/null and b/fuzz/corpora/client/c1c364e4371e28ba74e87168ed0fe03a4ebaf81f differ diff --git a/fuzz/corpora/client/c1f339bbaa7da476f3fb51c2f868b4aee2fcb7ab b/fuzz/corpora/client/c1f339bbaa7da476f3fb51c2f868b4aee2fcb7ab deleted file mode 100644 index 125e2c1..0000000 Binary files a/fuzz/corpora/client/c1f339bbaa7da476f3fb51c2f868b4aee2fcb7ab and /dev/null differ diff --git a/fuzz/corpora/client/c21cf837a442ae25aeffec7ad4295e9c0c953090 b/fuzz/corpora/client/c21cf837a442ae25aeffec7ad4295e9c0c953090 new file mode 100644 index 0000000..2b934d1 Binary files /dev/null and b/fuzz/corpora/client/c21cf837a442ae25aeffec7ad4295e9c0c953090 differ diff --git a/fuzz/corpora/client/c24470d6719206a825d1df95728db6f4c520f6dd b/fuzz/corpora/client/c24470d6719206a825d1df95728db6f4c520f6dd new file mode 100644 index 0000000..11aac2b Binary files /dev/null and b/fuzz/corpora/client/c24470d6719206a825d1df95728db6f4c520f6dd differ diff --git a/fuzz/corpora/client/c245de68311dd6c7f8b3ae83d63e6cbf2853efea b/fuzz/corpora/client/c245de68311dd6c7f8b3ae83d63e6cbf2853efea new file mode 100644 index 0000000..3f2806a Binary files /dev/null and b/fuzz/corpora/client/c245de68311dd6c7f8b3ae83d63e6cbf2853efea differ diff --git a/fuzz/corpora/client/c28820f3a62296626925ca5d3aa55a3306233739 b/fuzz/corpora/client/c28820f3a62296626925ca5d3aa55a3306233739 new file mode 100644 index 0000000..c1d0c63 Binary files /dev/null and b/fuzz/corpora/client/c28820f3a62296626925ca5d3aa55a3306233739 differ diff --git a/fuzz/corpora/client/c2955783171e0ad3440d21977c90e12f9472bc2b b/fuzz/corpora/client/c2955783171e0ad3440d21977c90e12f9472bc2b deleted file mode 100644 index df4cce1..0000000 Binary files a/fuzz/corpora/client/c2955783171e0ad3440d21977c90e12f9472bc2b and /dev/null differ diff --git a/fuzz/corpora/client/c297fb108acd3f58244facd88b1e9a728e9a40f6 b/fuzz/corpora/client/c297fb108acd3f58244facd88b1e9a728e9a40f6 deleted file mode 100644 index 8211cfd..0000000 Binary files a/fuzz/corpora/client/c297fb108acd3f58244facd88b1e9a728e9a40f6 and /dev/null differ diff --git a/fuzz/corpora/client/c2ae13a99d67db605d9b2b34ec5eff06987edbb6 b/fuzz/corpora/client/c2ae13a99d67db605d9b2b34ec5eff06987edbb6 deleted file mode 100644 index c6d3bd4..0000000 Binary files a/fuzz/corpora/client/c2ae13a99d67db605d9b2b34ec5eff06987edbb6 and /dev/null differ diff --git a/fuzz/corpora/client/c2ded3967d3ecb513258bcddc65c41758ea31dd8 b/fuzz/corpora/client/c2ded3967d3ecb513258bcddc65c41758ea31dd8 new file mode 100644 index 0000000..36d062f Binary files /dev/null and b/fuzz/corpora/client/c2ded3967d3ecb513258bcddc65c41758ea31dd8 differ diff --git a/fuzz/corpora/client/c30d770fb02c1dd98007ebd7003baee1d78a49f9 b/fuzz/corpora/client/c30d770fb02c1dd98007ebd7003baee1d78a49f9 deleted file mode 100644 index 8b7e6ee..0000000 Binary files a/fuzz/corpora/client/c30d770fb02c1dd98007ebd7003baee1d78a49f9 and /dev/null differ diff --git a/fuzz/corpora/client/c318275aee3508e9ad4ea289fdde2023f94db23f b/fuzz/corpora/client/c318275aee3508e9ad4ea289fdde2023f94db23f deleted file mode 100644 index db08941..0000000 Binary files a/fuzz/corpora/client/c318275aee3508e9ad4ea289fdde2023f94db23f and /dev/null differ diff --git a/fuzz/corpora/client/c319a0bde3b54199c94da5261aca78e18eaa2c75 b/fuzz/corpora/client/c319a0bde3b54199c94da5261aca78e18eaa2c75 deleted file mode 100644 index d2b13f4..0000000 Binary files a/fuzz/corpora/client/c319a0bde3b54199c94da5261aca78e18eaa2c75 and /dev/null differ diff --git a/fuzz/corpora/client/c323caa9226856d0f0d0135639ee1e38eb23490d b/fuzz/corpora/client/c323caa9226856d0f0d0135639ee1e38eb23490d new file mode 100644 index 0000000..cea053c Binary files /dev/null and b/fuzz/corpora/client/c323caa9226856d0f0d0135639ee1e38eb23490d differ diff --git a/fuzz/corpora/client/c34a9c79ae5604d7145d22bbfeec8099ca17e0f7 b/fuzz/corpora/client/c34a9c79ae5604d7145d22bbfeec8099ca17e0f7 new file mode 100644 index 0000000..3dc05de Binary files /dev/null and b/fuzz/corpora/client/c34a9c79ae5604d7145d22bbfeec8099ca17e0f7 differ diff --git a/fuzz/corpora/client/c354b6e011e13ac0a7828e98225df46daf698084 b/fuzz/corpora/client/c354b6e011e13ac0a7828e98225df46daf698084 deleted file mode 100644 index ff80d4a..0000000 Binary files a/fuzz/corpora/client/c354b6e011e13ac0a7828e98225df46daf698084 and /dev/null differ diff --git a/fuzz/corpora/client/c38d46f8043b69252c1de7a6885e8ed15eefe67b b/fuzz/corpora/client/c38d46f8043b69252c1de7a6885e8ed15eefe67b new file mode 100644 index 0000000..bea8e87 Binary files /dev/null and b/fuzz/corpora/client/c38d46f8043b69252c1de7a6885e8ed15eefe67b differ diff --git a/fuzz/corpora/client/c3c8ff368e229c3d84dfb4bb66b990432191ab64 b/fuzz/corpora/client/c3c8ff368e229c3d84dfb4bb66b990432191ab64 deleted file mode 100644 index 3fe5218..0000000 Binary files a/fuzz/corpora/client/c3c8ff368e229c3d84dfb4bb66b990432191ab64 and /dev/null differ diff --git a/fuzz/corpora/client/c3ca65864167fd66dda8d17625b6fe06c8ff2eb9 b/fuzz/corpora/client/c3ca65864167fd66dda8d17625b6fe06c8ff2eb9 deleted file mode 100644 index 6867522..0000000 Binary files a/fuzz/corpora/client/c3ca65864167fd66dda8d17625b6fe06c8ff2eb9 and /dev/null differ diff --git a/fuzz/corpora/client/c3cff6a46a139d6da5abc9e712ba5f2f00d1fc6f b/fuzz/corpora/client/c3cff6a46a139d6da5abc9e712ba5f2f00d1fc6f new file mode 100644 index 0000000..adf85cc Binary files /dev/null and b/fuzz/corpora/client/c3cff6a46a139d6da5abc9e712ba5f2f00d1fc6f differ diff --git a/fuzz/corpora/client/c40c447c585fc423767635e23bff383d3937ef5f b/fuzz/corpora/client/c40c447c585fc423767635e23bff383d3937ef5f deleted file mode 100644 index 51298af..0000000 Binary files a/fuzz/corpora/client/c40c447c585fc423767635e23bff383d3937ef5f and /dev/null differ diff --git a/fuzz/corpora/client/c41693bb09d7c23013554b910cd05ec0935c1e0d b/fuzz/corpora/client/c41693bb09d7c23013554b910cd05ec0935c1e0d new file mode 100644 index 0000000..9706940 Binary files /dev/null and b/fuzz/corpora/client/c41693bb09d7c23013554b910cd05ec0935c1e0d differ diff --git a/fuzz/corpora/client/c4551d002a1de3c6d5ff76f5c2655fe073786194 b/fuzz/corpora/client/c4551d002a1de3c6d5ff76f5c2655fe073786194 new file mode 100644 index 0000000..51f6cc3 Binary files /dev/null and b/fuzz/corpora/client/c4551d002a1de3c6d5ff76f5c2655fe073786194 differ diff --git a/fuzz/corpora/client/c4a93b1bce33a0b8a3bad7228e71f31504e1c2fa b/fuzz/corpora/client/c4a93b1bce33a0b8a3bad7228e71f31504e1c2fa deleted file mode 100644 index aa179e0..0000000 Binary files a/fuzz/corpora/client/c4a93b1bce33a0b8a3bad7228e71f31504e1c2fa and /dev/null differ diff --git a/fuzz/corpora/client/c4aa885d32561b53e1c059e827f28f45b541391c b/fuzz/corpora/client/c4aa885d32561b53e1c059e827f28f45b541391c deleted file mode 100644 index 7178f85..0000000 Binary files a/fuzz/corpora/client/c4aa885d32561b53e1c059e827f28f45b541391c and /dev/null differ diff --git a/fuzz/corpora/client/c4be1f2731f5dd6553ff8d0ff2e6d5d3c627b348 b/fuzz/corpora/client/c4be1f2731f5dd6553ff8d0ff2e6d5d3c627b348 new file mode 100644 index 0000000..e9f6665 Binary files /dev/null and b/fuzz/corpora/client/c4be1f2731f5dd6553ff8d0ff2e6d5d3c627b348 differ diff --git a/fuzz/corpora/client/c4d2407eaa7256f914a9977087a7944091679cd9 b/fuzz/corpora/client/c4d2407eaa7256f914a9977087a7944091679cd9 new file mode 100644 index 0000000..76c6afb Binary files /dev/null and b/fuzz/corpora/client/c4d2407eaa7256f914a9977087a7944091679cd9 differ diff --git a/fuzz/corpora/client/c4d7b6f434da876258a502a8f2d5079c1948c0af b/fuzz/corpora/client/c4d7b6f434da876258a502a8f2d5079c1948c0af new file mode 100644 index 0000000..569c04a Binary files /dev/null and b/fuzz/corpora/client/c4d7b6f434da876258a502a8f2d5079c1948c0af differ diff --git a/fuzz/corpora/client/c4ec93365e10cf15dcf44e293f73dad0cac7ab4e b/fuzz/corpora/client/c4ec93365e10cf15dcf44e293f73dad0cac7ab4e new file mode 100644 index 0000000..d7a0f42 Binary files /dev/null and b/fuzz/corpora/client/c4ec93365e10cf15dcf44e293f73dad0cac7ab4e differ diff --git a/fuzz/corpora/client/c500b2fce68ed8a8e40bc45315c210077d213c1a b/fuzz/corpora/client/c500b2fce68ed8a8e40bc45315c210077d213c1a deleted file mode 100644 index e572c62..0000000 Binary files a/fuzz/corpora/client/c500b2fce68ed8a8e40bc45315c210077d213c1a and /dev/null differ diff --git a/fuzz/corpora/client/c507b916a5d80a25ecc5bbdc6b78d514f86c6bd2 b/fuzz/corpora/client/c507b916a5d80a25ecc5bbdc6b78d514f86c6bd2 deleted file mode 100644 index 0081f29..0000000 Binary files a/fuzz/corpora/client/c507b916a5d80a25ecc5bbdc6b78d514f86c6bd2 and /dev/null differ diff --git a/fuzz/corpora/client/c5297447cc128f7a2b4625f5d4d3e51ed8976925 b/fuzz/corpora/client/c5297447cc128f7a2b4625f5d4d3e51ed8976925 new file mode 100644 index 0000000..a48ba15 Binary files /dev/null and b/fuzz/corpora/client/c5297447cc128f7a2b4625f5d4d3e51ed8976925 differ diff --git a/fuzz/corpora/client/c535c6266bc2c188bff2603b9d1998de61b68cc1 b/fuzz/corpora/client/c535c6266bc2c188bff2603b9d1998de61b68cc1 new file mode 100644 index 0000000..8f0a2cb Binary files /dev/null and b/fuzz/corpora/client/c535c6266bc2c188bff2603b9d1998de61b68cc1 differ diff --git a/fuzz/corpora/client/c53c5b90800aeb7acdea8ced45c1f04d08b3ca84 b/fuzz/corpora/client/c53c5b90800aeb7acdea8ced45c1f04d08b3ca84 deleted file mode 100644 index baac955..0000000 Binary files a/fuzz/corpora/client/c53c5b90800aeb7acdea8ced45c1f04d08b3ca84 and /dev/null differ diff --git a/fuzz/corpora/client/c55e62cb00663a3eed557981774799a734d51dbf b/fuzz/corpora/client/c55e62cb00663a3eed557981774799a734d51dbf deleted file mode 100644 index 160b470..0000000 Binary files a/fuzz/corpora/client/c55e62cb00663a3eed557981774799a734d51dbf and /dev/null differ diff --git a/fuzz/corpora/client/c5a34aff8a784ae3b4b81ccf1c5c015d9f1f5683 b/fuzz/corpora/client/c5a34aff8a784ae3b4b81ccf1c5c015d9f1f5683 new file mode 100644 index 0000000..fe1cd9f Binary files /dev/null and b/fuzz/corpora/client/c5a34aff8a784ae3b4b81ccf1c5c015d9f1f5683 differ diff --git a/fuzz/corpora/client/c5bdaf0b4f5b1f624cd1d029859c46d4f3790a42 b/fuzz/corpora/client/c5bdaf0b4f5b1f624cd1d029859c46d4f3790a42 new file mode 100644 index 0000000..415ae0b Binary files /dev/null and b/fuzz/corpora/client/c5bdaf0b4f5b1f624cd1d029859c46d4f3790a42 differ diff --git a/fuzz/corpora/client/c5ceb6c6f90796abdfaada75eec22365b4c2f598 b/fuzz/corpora/client/c5ceb6c6f90796abdfaada75eec22365b4c2f598 deleted file mode 100644 index cc4add6..0000000 Binary files a/fuzz/corpora/client/c5ceb6c6f90796abdfaada75eec22365b4c2f598 and /dev/null differ diff --git a/fuzz/corpora/client/c5cfb5a786b276f757253acafc69aa13c8a09407 b/fuzz/corpora/client/c5cfb5a786b276f757253acafc69aa13c8a09407 new file mode 100644 index 0000000..0bf5618 Binary files /dev/null and b/fuzz/corpora/client/c5cfb5a786b276f757253acafc69aa13c8a09407 differ diff --git a/fuzz/corpora/client/c5dccbe328e1f182721f734b9b04c2df3683264e b/fuzz/corpora/client/c5dccbe328e1f182721f734b9b04c2df3683264e new file mode 100644 index 0000000..724968f Binary files /dev/null and b/fuzz/corpora/client/c5dccbe328e1f182721f734b9b04c2df3683264e differ diff --git a/fuzz/corpora/client/c60da588d0047f2547cc3d6057d7f852db3317bc b/fuzz/corpora/client/c60da588d0047f2547cc3d6057d7f852db3317bc new file mode 100644 index 0000000..9aaed5f Binary files /dev/null and b/fuzz/corpora/client/c60da588d0047f2547cc3d6057d7f852db3317bc differ diff --git a/fuzz/corpora/client/c64c2803b82dbd330af2136eb127fba1e6db2644 b/fuzz/corpora/client/c64c2803b82dbd330af2136eb127fba1e6db2644 deleted file mode 100644 index 516b7f4..0000000 Binary files a/fuzz/corpora/client/c64c2803b82dbd330af2136eb127fba1e6db2644 and /dev/null differ diff --git a/fuzz/corpora/client/c6583c0690885f1e5f500f0c005b6b83d39820cc b/fuzz/corpora/client/c6583c0690885f1e5f500f0c005b6b83d39820cc new file mode 100644 index 0000000..d27b48d Binary files /dev/null and b/fuzz/corpora/client/c6583c0690885f1e5f500f0c005b6b83d39820cc differ diff --git a/fuzz/corpora/client/c6595c48eacd1d625f46b2d6d031720654e763e4 b/fuzz/corpora/client/c6595c48eacd1d625f46b2d6d031720654e763e4 new file mode 100644 index 0000000..adfa096 Binary files /dev/null and b/fuzz/corpora/client/c6595c48eacd1d625f46b2d6d031720654e763e4 differ diff --git a/fuzz/corpora/client/c69622e12e50b1de9bcfa695541253164a932b32 b/fuzz/corpora/client/c69622e12e50b1de9bcfa695541253164a932b32 deleted file mode 100644 index 7f11ddd..0000000 Binary files a/fuzz/corpora/client/c69622e12e50b1de9bcfa695541253164a932b32 and /dev/null differ diff --git a/fuzz/corpora/client/c6b886f4b4f9a9c6fd06631f63973a9d6c1dfecc b/fuzz/corpora/client/c6b886f4b4f9a9c6fd06631f63973a9d6c1dfecc new file mode 100644 index 0000000..2c48c40 Binary files /dev/null and b/fuzz/corpora/client/c6b886f4b4f9a9c6fd06631f63973a9d6c1dfecc differ diff --git a/fuzz/corpora/client/c6be1030041faf451b843e37f84a7e1f5f57c8d8 b/fuzz/corpora/client/c6be1030041faf451b843e37f84a7e1f5f57c8d8 deleted file mode 100644 index 8144a9c..0000000 Binary files a/fuzz/corpora/client/c6be1030041faf451b843e37f84a7e1f5f57c8d8 and /dev/null differ diff --git a/fuzz/corpora/client/c6c6f75f141550687462f3f6d0df470911341478 b/fuzz/corpora/client/c6c6f75f141550687462f3f6d0df470911341478 new file mode 100644 index 0000000..6d0e963 Binary files /dev/null and b/fuzz/corpora/client/c6c6f75f141550687462f3f6d0df470911341478 differ diff --git a/fuzz/corpora/client/c6d4582e50b5d5973b4b4109064f393e367ec2f5 b/fuzz/corpora/client/c6d4582e50b5d5973b4b4109064f393e367ec2f5 new file mode 100644 index 0000000..b8a2c30 Binary files /dev/null and b/fuzz/corpora/client/c6d4582e50b5d5973b4b4109064f393e367ec2f5 differ diff --git a/fuzz/corpora/client/c6e3f111ca254ed82d9a1bf366b587b37b72efb0 b/fuzz/corpora/client/c6e3f111ca254ed82d9a1bf366b587b37b72efb0 new file mode 100644 index 0000000..f67f4de Binary files /dev/null and b/fuzz/corpora/client/c6e3f111ca254ed82d9a1bf366b587b37b72efb0 differ diff --git a/fuzz/corpora/client/c7165e648bca4e9ea698dd791837387aa090ea0d b/fuzz/corpora/client/c7165e648bca4e9ea698dd791837387aa090ea0d deleted file mode 100644 index 03af855..0000000 Binary files a/fuzz/corpora/client/c7165e648bca4e9ea698dd791837387aa090ea0d and /dev/null differ diff --git a/fuzz/corpora/client/c7288f14ada7deeb6157535c2e809fb4bf552891 b/fuzz/corpora/client/c7288f14ada7deeb6157535c2e809fb4bf552891 new file mode 100644 index 0000000..e2470de Binary files /dev/null and b/fuzz/corpora/client/c7288f14ada7deeb6157535c2e809fb4bf552891 differ diff --git a/fuzz/corpora/client/c73cdb19d6c7d5db862a727c618b58c9798cc3e5 b/fuzz/corpora/client/c73cdb19d6c7d5db862a727c618b58c9798cc3e5 deleted file mode 100644 index 212014f..0000000 Binary files a/fuzz/corpora/client/c73cdb19d6c7d5db862a727c618b58c9798cc3e5 and /dev/null differ diff --git a/fuzz/corpora/client/c75817c56f10824e1aaafd87f5552df133093a66 b/fuzz/corpora/client/c75817c56f10824e1aaafd87f5552df133093a66 deleted file mode 100644 index f697777..0000000 Binary files a/fuzz/corpora/client/c75817c56f10824e1aaafd87f5552df133093a66 and /dev/null differ diff --git a/fuzz/corpora/client/c76038d3e4ef35b56f2234c8d957a20fa78bfa6c b/fuzz/corpora/client/c76038d3e4ef35b56f2234c8d957a20fa78bfa6c deleted file mode 100644 index 87bb80c..0000000 Binary files a/fuzz/corpora/client/c76038d3e4ef35b56f2234c8d957a20fa78bfa6c and /dev/null differ diff --git a/fuzz/corpora/client/c763490456e6e4a1ce33d97a7b2f3dac82a5cd71 b/fuzz/corpora/client/c763490456e6e4a1ce33d97a7b2f3dac82a5cd71 deleted file mode 100644 index 3e24ec1..0000000 Binary files a/fuzz/corpora/client/c763490456e6e4a1ce33d97a7b2f3dac82a5cd71 and /dev/null differ diff --git a/fuzz/corpora/client/c76473595e42ca0942f76ba35fec90337c530577 b/fuzz/corpora/client/c76473595e42ca0942f76ba35fec90337c530577 new file mode 100644 index 0000000..688528a Binary files /dev/null and b/fuzz/corpora/client/c76473595e42ca0942f76ba35fec90337c530577 differ diff --git a/fuzz/corpora/client/c7895e231d30a4d26e9592ef4c9df1083d43c3ca b/fuzz/corpora/client/c7895e231d30a4d26e9592ef4c9df1083d43c3ca deleted file mode 100644 index 4edf355..0000000 Binary files a/fuzz/corpora/client/c7895e231d30a4d26e9592ef4c9df1083d43c3ca and /dev/null differ diff --git a/fuzz/corpora/client/c7c6b4128de74e6ba70b3157e7047e2f4adb73d9 b/fuzz/corpora/client/c7c6b4128de74e6ba70b3157e7047e2f4adb73d9 deleted file mode 100644 index 510bf89..0000000 Binary files a/fuzz/corpora/client/c7c6b4128de74e6ba70b3157e7047e2f4adb73d9 and /dev/null differ diff --git a/fuzz/corpora/client/c7df512314321236c6fb76b22fcded4c7a3d996b b/fuzz/corpora/client/c7df512314321236c6fb76b22fcded4c7a3d996b deleted file mode 100644 index 499ac5a..0000000 Binary files a/fuzz/corpora/client/c7df512314321236c6fb76b22fcded4c7a3d996b and /dev/null differ diff --git a/fuzz/corpora/client/c81d8795ff6d0bab4967a497b98d71781d6e0360 b/fuzz/corpora/client/c81d8795ff6d0bab4967a497b98d71781d6e0360 new file mode 100644 index 0000000..f3b3cb3 Binary files /dev/null and b/fuzz/corpora/client/c81d8795ff6d0bab4967a497b98d71781d6e0360 differ diff --git a/fuzz/corpora/client/c828d6ca42b08ae1e9ad871b9b435910fd1868a9 b/fuzz/corpora/client/c828d6ca42b08ae1e9ad871b9b435910fd1868a9 deleted file mode 100644 index f2d0aa1..0000000 Binary files a/fuzz/corpora/client/c828d6ca42b08ae1e9ad871b9b435910fd1868a9 and /dev/null differ diff --git a/fuzz/corpora/client/c855e0aae3072bc376e7ec8f1438eb63053fcd27 b/fuzz/corpora/client/c855e0aae3072bc376e7ec8f1438eb63053fcd27 new file mode 100644 index 0000000..22a0e40 Binary files /dev/null and b/fuzz/corpora/client/c855e0aae3072bc376e7ec8f1438eb63053fcd27 differ diff --git a/fuzz/corpora/client/c8694e43635f4442e02626ba8e2759b4a745672d b/fuzz/corpora/client/c8694e43635f4442e02626ba8e2759b4a745672d new file mode 100644 index 0000000..b690284 Binary files /dev/null and b/fuzz/corpora/client/c8694e43635f4442e02626ba8e2759b4a745672d differ diff --git a/fuzz/corpora/client/c88504bf3f74a2a58ded3fb980c19cfdb90d2730 b/fuzz/corpora/client/c88504bf3f74a2a58ded3fb980c19cfdb90d2730 new file mode 100644 index 0000000..4652ba5 Binary files /dev/null and b/fuzz/corpora/client/c88504bf3f74a2a58ded3fb980c19cfdb90d2730 differ diff --git a/fuzz/corpora/client/c893adcd97d917612c2386c8e06bf487103a02a3 b/fuzz/corpora/client/c893adcd97d917612c2386c8e06bf487103a02a3 deleted file mode 100644 index 154e352..0000000 Binary files a/fuzz/corpora/client/c893adcd97d917612c2386c8e06bf487103a02a3 and /dev/null differ diff --git a/fuzz/corpora/client/c8a0d3c5088ba5dd7b17fcf7285a74cf853f6f0a b/fuzz/corpora/client/c8a0d3c5088ba5dd7b17fcf7285a74cf853f6f0a deleted file mode 100644 index 6cdf9c7..0000000 Binary files a/fuzz/corpora/client/c8a0d3c5088ba5dd7b17fcf7285a74cf853f6f0a and /dev/null differ diff --git a/fuzz/corpora/client/c8b824eee3bbf51fdc92c490c4d901068b2b72ab b/fuzz/corpora/client/c8b824eee3bbf51fdc92c490c4d901068b2b72ab deleted file mode 100644 index fc96449..0000000 Binary files a/fuzz/corpora/client/c8b824eee3bbf51fdc92c490c4d901068b2b72ab and /dev/null differ diff --git a/fuzz/corpora/client/c8eed4acc3a024b6beec05482a2d17cbe4543792 b/fuzz/corpora/client/c8eed4acc3a024b6beec05482a2d17cbe4543792 deleted file mode 100644 index 53badb4..0000000 Binary files a/fuzz/corpora/client/c8eed4acc3a024b6beec05482a2d17cbe4543792 and /dev/null differ diff --git a/fuzz/corpora/client/c8fcb59dd20654236bc1b7f4c278550480869934 b/fuzz/corpora/client/c8fcb59dd20654236bc1b7f4c278550480869934 new file mode 100644 index 0000000..ac3e2e4 Binary files /dev/null and b/fuzz/corpora/client/c8fcb59dd20654236bc1b7f4c278550480869934 differ diff --git a/fuzz/corpora/client/c9093489207164e9ca9c51e4811e5e9888032de7 b/fuzz/corpora/client/c9093489207164e9ca9c51e4811e5e9888032de7 new file mode 100644 index 0000000..80ef4ae Binary files /dev/null and b/fuzz/corpora/client/c9093489207164e9ca9c51e4811e5e9888032de7 differ diff --git a/fuzz/corpora/client/c9261fd366ee86e145c0c4dc8895d9b9dfcac7d1 b/fuzz/corpora/client/c9261fd366ee86e145c0c4dc8895d9b9dfcac7d1 deleted file mode 100644 index 6757a29..0000000 Binary files a/fuzz/corpora/client/c9261fd366ee86e145c0c4dc8895d9b9dfcac7d1 and /dev/null differ diff --git a/fuzz/corpora/client/c927d0cbb57369167a72ebe34e3cfd74ce499c73 b/fuzz/corpora/client/c927d0cbb57369167a72ebe34e3cfd74ce499c73 new file mode 100644 index 0000000..9e4139f Binary files /dev/null and b/fuzz/corpora/client/c927d0cbb57369167a72ebe34e3cfd74ce499c73 differ diff --git a/fuzz/corpora/client/c92810a953c96273ef350883295b6eb515f978c8 b/fuzz/corpora/client/c92810a953c96273ef350883295b6eb515f978c8 new file mode 100644 index 0000000..dea1851 Binary files /dev/null and b/fuzz/corpora/client/c92810a953c96273ef350883295b6eb515f978c8 differ diff --git a/fuzz/corpora/client/c92c34131b635630b3beb51e80bbd1ade7cc21f9 b/fuzz/corpora/client/c92c34131b635630b3beb51e80bbd1ade7cc21f9 deleted file mode 100644 index 7efd712..0000000 Binary files a/fuzz/corpora/client/c92c34131b635630b3beb51e80bbd1ade7cc21f9 and /dev/null differ diff --git a/fuzz/corpora/client/c92cdd23638322b707b1326ab720869665fceaa5 b/fuzz/corpora/client/c92cdd23638322b707b1326ab720869665fceaa5 new file mode 100644 index 0000000..98e0c9a Binary files /dev/null and b/fuzz/corpora/client/c92cdd23638322b707b1326ab720869665fceaa5 differ diff --git a/fuzz/corpora/client/c936bdd010a0a9ccdbb81723fe9d9a039fd8f420 b/fuzz/corpora/client/c936bdd010a0a9ccdbb81723fe9d9a039fd8f420 new file mode 100644 index 0000000..df4cf00 Binary files /dev/null and b/fuzz/corpora/client/c936bdd010a0a9ccdbb81723fe9d9a039fd8f420 differ diff --git a/fuzz/corpora/client/c96a3d6cee6b9ebe99897df5a54d1d85522ec308 b/fuzz/corpora/client/c96a3d6cee6b9ebe99897df5a54d1d85522ec308 new file mode 100644 index 0000000..fd6b67b Binary files /dev/null and b/fuzz/corpora/client/c96a3d6cee6b9ebe99897df5a54d1d85522ec308 differ diff --git a/fuzz/corpora/client/c96b32cc3cd89055994eba396c22052734df2e46 b/fuzz/corpora/client/c96b32cc3cd89055994eba396c22052734df2e46 deleted file mode 100644 index a93fa8c..0000000 Binary files a/fuzz/corpora/client/c96b32cc3cd89055994eba396c22052734df2e46 and /dev/null differ diff --git a/fuzz/corpora/client/c98fef080d54e42a134b82f5f0897bf2e2499614 b/fuzz/corpora/client/c98fef080d54e42a134b82f5f0897bf2e2499614 deleted file mode 100644 index fa1de19..0000000 Binary files a/fuzz/corpora/client/c98fef080d54e42a134b82f5f0897bf2e2499614 and /dev/null differ diff --git a/fuzz/corpora/client/c9afcc98e8ca81a4bed52161097e1b436807aeeb b/fuzz/corpora/client/c9afcc98e8ca81a4bed52161097e1b436807aeeb deleted file mode 100644 index 7e63022..0000000 Binary files a/fuzz/corpora/client/c9afcc98e8ca81a4bed52161097e1b436807aeeb and /dev/null differ diff --git a/fuzz/corpora/client/c9c309c113749d8170687fbffb55c30008b2d778 b/fuzz/corpora/client/c9c309c113749d8170687fbffb55c30008b2d778 new file mode 100644 index 0000000..452d3bd Binary files /dev/null and b/fuzz/corpora/client/c9c309c113749d8170687fbffb55c30008b2d778 differ diff --git a/fuzz/corpora/client/c9f0f27113e56dfbca5deb040d0cb11d06274141 b/fuzz/corpora/client/c9f0f27113e56dfbca5deb040d0cb11d06274141 new file mode 100644 index 0000000..8fb4160 Binary files /dev/null and b/fuzz/corpora/client/c9f0f27113e56dfbca5deb040d0cb11d06274141 differ diff --git a/fuzz/corpora/client/c9f95ea882d200067686725576e77a498f2672c6 b/fuzz/corpora/client/c9f95ea882d200067686725576e77a498f2672c6 new file mode 100644 index 0000000..5aedef5 Binary files /dev/null and b/fuzz/corpora/client/c9f95ea882d200067686725576e77a498f2672c6 differ diff --git a/fuzz/corpora/client/ca31c7e773e21067a0fa31274c59d30e59e8ac31 b/fuzz/corpora/client/ca31c7e773e21067a0fa31274c59d30e59e8ac31 new file mode 100644 index 0000000..a1d63ea Binary files /dev/null and b/fuzz/corpora/client/ca31c7e773e21067a0fa31274c59d30e59e8ac31 differ diff --git a/fuzz/corpora/client/ca981a82f2d61af39f49bb874b62acd97a74a7c4 b/fuzz/corpora/client/ca981a82f2d61af39f49bb874b62acd97a74a7c4 new file mode 100644 index 0000000..f777b09 Binary files /dev/null and b/fuzz/corpora/client/ca981a82f2d61af39f49bb874b62acd97a74a7c4 differ diff --git a/fuzz/corpora/client/cab8ec1a96e92fb7e070b13ed3efcb10fbaa1497 b/fuzz/corpora/client/cab8ec1a96e92fb7e070b13ed3efcb10fbaa1497 deleted file mode 100644 index 45bf114..0000000 Binary files a/fuzz/corpora/client/cab8ec1a96e92fb7e070b13ed3efcb10fbaa1497 and /dev/null differ diff --git a/fuzz/corpora/client/caecb26f8231230fcbec2cf588d6910bcc463553 b/fuzz/corpora/client/caecb26f8231230fcbec2cf588d6910bcc463553 deleted file mode 100644 index d8cb6b3..0000000 Binary files a/fuzz/corpora/client/caecb26f8231230fcbec2cf588d6910bcc463553 and /dev/null differ diff --git a/fuzz/corpora/client/cba153e403efcee72545150d8a449f52aa72124d b/fuzz/corpora/client/cba153e403efcee72545150d8a449f52aa72124d deleted file mode 100644 index e5f9407..0000000 Binary files a/fuzz/corpora/client/cba153e403efcee72545150d8a449f52aa72124d and /dev/null differ diff --git a/fuzz/corpora/client/cbb141401c14d628c38f8d5e07e4be536527c8cd b/fuzz/corpora/client/cbb141401c14d628c38f8d5e07e4be536527c8cd deleted file mode 100644 index fec98c0..0000000 Binary files a/fuzz/corpora/client/cbb141401c14d628c38f8d5e07e4be536527c8cd and /dev/null differ diff --git a/fuzz/corpora/client/cbb582a98203ddb77458a8221361386c10c2be60 b/fuzz/corpora/client/cbb582a98203ddb77458a8221361386c10c2be60 new file mode 100644 index 0000000..86bc8b3 Binary files /dev/null and b/fuzz/corpora/client/cbb582a98203ddb77458a8221361386c10c2be60 differ diff --git a/fuzz/corpora/client/cbbccbfd9f38479a2ab8a353b4a9ee4c7a120e87 b/fuzz/corpora/client/cbbccbfd9f38479a2ab8a353b4a9ee4c7a120e87 deleted file mode 100644 index b1027f6..0000000 Binary files a/fuzz/corpora/client/cbbccbfd9f38479a2ab8a353b4a9ee4c7a120e87 and /dev/null differ diff --git a/fuzz/corpora/client/cbc33c007faaeb66ddd33c70a134419fd98e3daf b/fuzz/corpora/client/cbc33c007faaeb66ddd33c70a134419fd98e3daf deleted file mode 100644 index 055bbe2..0000000 Binary files a/fuzz/corpora/client/cbc33c007faaeb66ddd33c70a134419fd98e3daf and /dev/null differ diff --git a/fuzz/corpora/client/cbef8bf9a320458795d08d67ecf4d4c96b7bd39e b/fuzz/corpora/client/cbef8bf9a320458795d08d67ecf4d4c96b7bd39e new file mode 100644 index 0000000..1027192 Binary files /dev/null and b/fuzz/corpora/client/cbef8bf9a320458795d08d67ecf4d4c96b7bd39e differ diff --git a/fuzz/corpora/client/cc21b82efb375724e3bf4b05566bf306d2ab477b b/fuzz/corpora/client/cc21b82efb375724e3bf4b05566bf306d2ab477b new file mode 100644 index 0000000..aca028c Binary files /dev/null and b/fuzz/corpora/client/cc21b82efb375724e3bf4b05566bf306d2ab477b differ diff --git a/fuzz/corpora/client/cc222185be55e126fdec78749e2ad49f775fdfb7 b/fuzz/corpora/client/cc222185be55e126fdec78749e2ad49f775fdfb7 new file mode 100644 index 0000000..8aee1b3 Binary files /dev/null and b/fuzz/corpora/client/cc222185be55e126fdec78749e2ad49f775fdfb7 differ diff --git a/fuzz/corpora/client/cc28958d338366bea1237fa767d5f98701843e25 b/fuzz/corpora/client/cc28958d338366bea1237fa767d5f98701843e25 new file mode 100644 index 0000000..7c58ef0 Binary files /dev/null and b/fuzz/corpora/client/cc28958d338366bea1237fa767d5f98701843e25 differ diff --git a/fuzz/corpora/client/cc371c2490ff4971b51e73dcb8a843800ebb46f3 b/fuzz/corpora/client/cc371c2490ff4971b51e73dcb8a843800ebb46f3 new file mode 100644 index 0000000..cbcab6d Binary files /dev/null and b/fuzz/corpora/client/cc371c2490ff4971b51e73dcb8a843800ebb46f3 differ diff --git a/fuzz/corpora/client/cc5570dfa4f24c8b4ae48b8f9f63fedf093b2c67 b/fuzz/corpora/client/cc5570dfa4f24c8b4ae48b8f9f63fedf093b2c67 new file mode 100644 index 0000000..b658ddf Binary files /dev/null and b/fuzz/corpora/client/cc5570dfa4f24c8b4ae48b8f9f63fedf093b2c67 differ diff --git a/fuzz/corpora/client/cc6777d3b0830f4446e214ff11d7c527fad6afe7 b/fuzz/corpora/client/cc6777d3b0830f4446e214ff11d7c527fad6afe7 new file mode 100644 index 0000000..d0a732c Binary files /dev/null and b/fuzz/corpora/client/cc6777d3b0830f4446e214ff11d7c527fad6afe7 differ diff --git a/fuzz/corpora/client/cc6d75a61fb637c2e25bedacf90fa9e8d5f170c3 b/fuzz/corpora/client/cc6d75a61fb637c2e25bedacf90fa9e8d5f170c3 deleted file mode 100644 index 4db1dad..0000000 Binary files a/fuzz/corpora/client/cc6d75a61fb637c2e25bedacf90fa9e8d5f170c3 and /dev/null differ diff --git a/fuzz/corpora/client/cc74987531015569a000d514d087991e7daae082 b/fuzz/corpora/client/cc74987531015569a000d514d087991e7daae082 new file mode 100644 index 0000000..962c1b7 Binary files /dev/null and b/fuzz/corpora/client/cc74987531015569a000d514d087991e7daae082 differ diff --git a/fuzz/corpora/client/cc89f33e592e4ac02fa786b143b51503f27094d2 b/fuzz/corpora/client/cc89f33e592e4ac02fa786b143b51503f27094d2 deleted file mode 100644 index 1cde20c..0000000 Binary files a/fuzz/corpora/client/cc89f33e592e4ac02fa786b143b51503f27094d2 and /dev/null differ diff --git a/fuzz/corpora/client/cc9ddd27b898bb988c09f7d44e2586e93d950780 b/fuzz/corpora/client/cc9ddd27b898bb988c09f7d44e2586e93d950780 new file mode 100644 index 0000000..8c38af8 Binary files /dev/null and b/fuzz/corpora/client/cc9ddd27b898bb988c09f7d44e2586e93d950780 differ diff --git a/fuzz/corpora/client/ccc340d10c8f22771df5ee4e6aa9cd62cba75fff b/fuzz/corpora/client/ccc340d10c8f22771df5ee4e6aa9cd62cba75fff new file mode 100644 index 0000000..89af797 Binary files /dev/null and b/fuzz/corpora/client/ccc340d10c8f22771df5ee4e6aa9cd62cba75fff differ diff --git a/fuzz/corpora/client/ccea4e3e8e130250a005c39208f2393e3c35fa34 b/fuzz/corpora/client/ccea4e3e8e130250a005c39208f2393e3c35fa34 new file mode 100644 index 0000000..164d337 Binary files /dev/null and b/fuzz/corpora/client/ccea4e3e8e130250a005c39208f2393e3c35fa34 differ diff --git a/fuzz/corpora/client/ccef0404320e018779c9dd9325f8176ec51065c9 b/fuzz/corpora/client/ccef0404320e018779c9dd9325f8176ec51065c9 new file mode 100644 index 0000000..518060f Binary files /dev/null and b/fuzz/corpora/client/ccef0404320e018779c9dd9325f8176ec51065c9 differ diff --git a/fuzz/corpora/client/cd849c4bb76c2366c29ad9ce2cc025487e76c2fd b/fuzz/corpora/client/cd849c4bb76c2366c29ad9ce2cc025487e76c2fd deleted file mode 100644 index 8ac3070..0000000 Binary files a/fuzz/corpora/client/cd849c4bb76c2366c29ad9ce2cc025487e76c2fd and /dev/null differ diff --git a/fuzz/corpora/client/cd86ae75828bb9633f47f8b158b8d304e8e0b56a b/fuzz/corpora/client/cd86ae75828bb9633f47f8b158b8d304e8e0b56a new file mode 100644 index 0000000..fbb3385 Binary files /dev/null and b/fuzz/corpora/client/cd86ae75828bb9633f47f8b158b8d304e8e0b56a differ diff --git a/fuzz/corpora/client/cd9c59878129a44c0b54b36e9c65918eb70fade2 b/fuzz/corpora/client/cd9c59878129a44c0b54b36e9c65918eb70fade2 deleted file mode 100644 index 0c8f059..0000000 Binary files a/fuzz/corpora/client/cd9c59878129a44c0b54b36e9c65918eb70fade2 and /dev/null differ diff --git a/fuzz/corpora/client/cdc20d4497862d185be909bf1d87970d01eded1d b/fuzz/corpora/client/cdc20d4497862d185be909bf1d87970d01eded1d new file mode 100644 index 0000000..4445237 Binary files /dev/null and b/fuzz/corpora/client/cdc20d4497862d185be909bf1d87970d01eded1d differ diff --git a/fuzz/corpora/client/cdd7650a86aa12093435d0bd1dbdd06e401406ee b/fuzz/corpora/client/cdd7650a86aa12093435d0bd1dbdd06e401406ee new file mode 100644 index 0000000..f031b7b Binary files /dev/null and b/fuzz/corpora/client/cdd7650a86aa12093435d0bd1dbdd06e401406ee differ diff --git a/fuzz/corpora/client/cdf0c5c5ff361621669726290c5a5de9f0eee42c b/fuzz/corpora/client/cdf0c5c5ff361621669726290c5a5de9f0eee42c new file mode 100644 index 0000000..0ec79e1 Binary files /dev/null and b/fuzz/corpora/client/cdf0c5c5ff361621669726290c5a5de9f0eee42c differ diff --git a/fuzz/corpora/client/ce0062e18cd73a5bcaf65db41b0b4d93a6221b2d b/fuzz/corpora/client/ce0062e18cd73a5bcaf65db41b0b4d93a6221b2d new file mode 100644 index 0000000..578347d Binary files /dev/null and b/fuzz/corpora/client/ce0062e18cd73a5bcaf65db41b0b4d93a6221b2d differ diff --git a/fuzz/corpora/client/ce24402b5a7aa6844553f7639f6377cac60b5235 b/fuzz/corpora/client/ce24402b5a7aa6844553f7639f6377cac60b5235 new file mode 100644 index 0000000..fb7f714 Binary files /dev/null and b/fuzz/corpora/client/ce24402b5a7aa6844553f7639f6377cac60b5235 differ diff --git a/fuzz/corpora/client/ce2b29e1afcd6dcb491dd98308a2b36f429676e2 b/fuzz/corpora/client/ce2b29e1afcd6dcb491dd98308a2b36f429676e2 new file mode 100644 index 0000000..0a868d6 Binary files /dev/null and b/fuzz/corpora/client/ce2b29e1afcd6dcb491dd98308a2b36f429676e2 differ diff --git a/fuzz/corpora/client/ce59735f24a5ec7af1eca9589e04a76122694d34 b/fuzz/corpora/client/ce59735f24a5ec7af1eca9589e04a76122694d34 deleted file mode 100644 index 8c16d03..0000000 Binary files a/fuzz/corpora/client/ce59735f24a5ec7af1eca9589e04a76122694d34 and /dev/null differ diff --git a/fuzz/corpora/client/ce63d1823c5e78ff5c8386b5e9cb1425194e44ce b/fuzz/corpora/client/ce63d1823c5e78ff5c8386b5e9cb1425194e44ce deleted file mode 100644 index 26d0ed1..0000000 Binary files a/fuzz/corpora/client/ce63d1823c5e78ff5c8386b5e9cb1425194e44ce and /dev/null differ diff --git a/fuzz/corpora/client/ce78efa12adb056d37ac7335bb67b9fee84947e7 b/fuzz/corpora/client/ce78efa12adb056d37ac7335bb67b9fee84947e7 new file mode 100644 index 0000000..97b9b7d Binary files /dev/null and b/fuzz/corpora/client/ce78efa12adb056d37ac7335bb67b9fee84947e7 differ diff --git a/fuzz/corpora/client/ce7a30fffd772e03d537d498225de02ab24478a6 b/fuzz/corpora/client/ce7a30fffd772e03d537d498225de02ab24478a6 new file mode 100644 index 0000000..238f01b Binary files /dev/null and b/fuzz/corpora/client/ce7a30fffd772e03d537d498225de02ab24478a6 differ diff --git a/fuzz/corpora/client/ce821c8a9f3dd5f02a40532747ffa11d3f32ab77 b/fuzz/corpora/client/ce821c8a9f3dd5f02a40532747ffa11d3f32ab77 new file mode 100644 index 0000000..1a13833 Binary files /dev/null and b/fuzz/corpora/client/ce821c8a9f3dd5f02a40532747ffa11d3f32ab77 differ diff --git a/fuzz/corpora/client/cedfe7f75a2f271f8eb206acebc8834ef5b01842 b/fuzz/corpora/client/cedfe7f75a2f271f8eb206acebc8834ef5b01842 new file mode 100644 index 0000000..f01f929 Binary files /dev/null and b/fuzz/corpora/client/cedfe7f75a2f271f8eb206acebc8834ef5b01842 differ diff --git a/fuzz/corpora/client/cee3ad0fd08764797fbf71b20155ae31a825b9e4 b/fuzz/corpora/client/cee3ad0fd08764797fbf71b20155ae31a825b9e4 new file mode 100644 index 0000000..f8dd60a Binary files /dev/null and b/fuzz/corpora/client/cee3ad0fd08764797fbf71b20155ae31a825b9e4 differ diff --git a/fuzz/corpora/client/cf337a8869e905dc5fd1372e2190725352232b57 b/fuzz/corpora/client/cf337a8869e905dc5fd1372e2190725352232b57 new file mode 100644 index 0000000..66e1abc Binary files /dev/null and b/fuzz/corpora/client/cf337a8869e905dc5fd1372e2190725352232b57 differ diff --git a/fuzz/corpora/client/cf69e3dd2b8321770d799c14a043f9175264d4ab b/fuzz/corpora/client/cf69e3dd2b8321770d799c14a043f9175264d4ab deleted file mode 100644 index 301b6b5..0000000 Binary files a/fuzz/corpora/client/cf69e3dd2b8321770d799c14a043f9175264d4ab and /dev/null differ diff --git a/fuzz/corpora/client/cf6b55096568b9c4d36770c5dd7001028d08f1ee b/fuzz/corpora/client/cf6b55096568b9c4d36770c5dd7001028d08f1ee new file mode 100644 index 0000000..8b6700b Binary files /dev/null and b/fuzz/corpora/client/cf6b55096568b9c4d36770c5dd7001028d08f1ee differ diff --git a/fuzz/corpora/client/cfa0dd9ad2438bf599f61ebbdb7cb6a965d15f84 b/fuzz/corpora/client/cfa0dd9ad2438bf599f61ebbdb7cb6a965d15f84 new file mode 100644 index 0000000..7299edf Binary files /dev/null and b/fuzz/corpora/client/cfa0dd9ad2438bf599f61ebbdb7cb6a965d15f84 differ diff --git a/fuzz/corpora/client/cfe20c526d9beb1407aecfaabed9eb3a2790b6f3 b/fuzz/corpora/client/cfe20c526d9beb1407aecfaabed9eb3a2790b6f3 new file mode 100644 index 0000000..3d91c22 Binary files /dev/null and b/fuzz/corpora/client/cfe20c526d9beb1407aecfaabed9eb3a2790b6f3 differ diff --git a/fuzz/corpora/client/d01397d59c550b6248f2d11668144da5044b818d b/fuzz/corpora/client/d01397d59c550b6248f2d11668144da5044b818d new file mode 100644 index 0000000..5fe46ee Binary files /dev/null and b/fuzz/corpora/client/d01397d59c550b6248f2d11668144da5044b818d differ diff --git a/fuzz/corpora/client/d01b5d1a437ceaa4d5353613431c1c47177c43d3 b/fuzz/corpora/client/d01b5d1a437ceaa4d5353613431c1c47177c43d3 deleted file mode 100644 index d4c0caa..0000000 Binary files a/fuzz/corpora/client/d01b5d1a437ceaa4d5353613431c1c47177c43d3 and /dev/null differ diff --git a/fuzz/corpora/client/d01fc0c4b98722982b185d0cbfc6c9f81eb76fac b/fuzz/corpora/client/d01fc0c4b98722982b185d0cbfc6c9f81eb76fac new file mode 100644 index 0000000..ff802ce Binary files /dev/null and b/fuzz/corpora/client/d01fc0c4b98722982b185d0cbfc6c9f81eb76fac differ diff --git a/fuzz/corpora/client/d031cced4e84e9621d483b9721f4180e1693f201 b/fuzz/corpora/client/d031cced4e84e9621d483b9721f4180e1693f201 new file mode 100644 index 0000000..15fbb66 Binary files /dev/null and b/fuzz/corpora/client/d031cced4e84e9621d483b9721f4180e1693f201 differ diff --git a/fuzz/corpora/client/d05c727684543eee16d623d3ed00e5504b437b3a b/fuzz/corpora/client/d05c727684543eee16d623d3ed00e5504b437b3a deleted file mode 100644 index 7a746c9..0000000 Binary files a/fuzz/corpora/client/d05c727684543eee16d623d3ed00e5504b437b3a and /dev/null differ diff --git a/fuzz/corpora/client/d0633435236c6d8170206380fa86600f3263be5b b/fuzz/corpora/client/d0633435236c6d8170206380fa86600f3263be5b new file mode 100644 index 0000000..c328ac4 Binary files /dev/null and b/fuzz/corpora/client/d0633435236c6d8170206380fa86600f3263be5b differ diff --git a/fuzz/corpora/client/d086143cfa1c65c2fea63222af8926f251fe9dbf b/fuzz/corpora/client/d086143cfa1c65c2fea63222af8926f251fe9dbf deleted file mode 100644 index 5892545..0000000 Binary files a/fuzz/corpora/client/d086143cfa1c65c2fea63222af8926f251fe9dbf and /dev/null differ diff --git a/fuzz/corpora/client/d0aea7c26c388c877780456180d0deb9d6be8722 b/fuzz/corpora/client/d0aea7c26c388c877780456180d0deb9d6be8722 deleted file mode 100644 index f013bdb..0000000 Binary files a/fuzz/corpora/client/d0aea7c26c388c877780456180d0deb9d6be8722 and /dev/null differ diff --git a/fuzz/corpora/client/d0b1303ab67a2c683665e66dbf2138518e9d6125 b/fuzz/corpora/client/d0b1303ab67a2c683665e66dbf2138518e9d6125 deleted file mode 100644 index 274c1e5..0000000 Binary files a/fuzz/corpora/client/d0b1303ab67a2c683665e66dbf2138518e9d6125 and /dev/null differ diff --git a/fuzz/corpora/client/d0c115393c177ca3184bff797a6c21b8522c41f0 b/fuzz/corpora/client/d0c115393c177ca3184bff797a6c21b8522c41f0 new file mode 100644 index 0000000..096bdd2 Binary files /dev/null and b/fuzz/corpora/client/d0c115393c177ca3184bff797a6c21b8522c41f0 differ diff --git a/fuzz/corpora/client/d0f6b1f3999cd5e94fc5bb7d42cc7022ea93fc18 b/fuzz/corpora/client/d0f6b1f3999cd5e94fc5bb7d42cc7022ea93fc18 deleted file mode 100644 index 4c0b757..0000000 Binary files a/fuzz/corpora/client/d0f6b1f3999cd5e94fc5bb7d42cc7022ea93fc18 and /dev/null differ diff --git a/fuzz/corpora/client/d13cd60d3974fdcef465fbd3c0bfbbf5f852e54b b/fuzz/corpora/client/d13cd60d3974fdcef465fbd3c0bfbbf5f852e54b deleted file mode 100644 index b0ec6bf..0000000 Binary files a/fuzz/corpora/client/d13cd60d3974fdcef465fbd3c0bfbbf5f852e54b and /dev/null differ diff --git a/fuzz/corpora/client/d15a7e621a5f65f84de1fac5fd2ae89ad7e7ff7d b/fuzz/corpora/client/d15a7e621a5f65f84de1fac5fd2ae89ad7e7ff7d deleted file mode 100644 index 41bc082..0000000 Binary files a/fuzz/corpora/client/d15a7e621a5f65f84de1fac5fd2ae89ad7e7ff7d and /dev/null differ diff --git a/fuzz/corpora/client/d16ce9fd9ee2d9b42b83852c5d939ccd5ecfa9d1 b/fuzz/corpora/client/d16ce9fd9ee2d9b42b83852c5d939ccd5ecfa9d1 deleted file mode 100644 index f8c54f3..0000000 Binary files a/fuzz/corpora/client/d16ce9fd9ee2d9b42b83852c5d939ccd5ecfa9d1 and /dev/null differ diff --git a/fuzz/corpora/client/d1896cb68a1b17fe49c3f2dbc6cb3ebf13d1127f b/fuzz/corpora/client/d1896cb68a1b17fe49c3f2dbc6cb3ebf13d1127f new file mode 100644 index 0000000..4b35e00 Binary files /dev/null and b/fuzz/corpora/client/d1896cb68a1b17fe49c3f2dbc6cb3ebf13d1127f differ diff --git a/fuzz/corpora/client/d195d23174b742d2edd50c3e13dea6c4b65824dd b/fuzz/corpora/client/d195d23174b742d2edd50c3e13dea6c4b65824dd deleted file mode 100644 index a247aa8..0000000 Binary files a/fuzz/corpora/client/d195d23174b742d2edd50c3e13dea6c4b65824dd and /dev/null differ diff --git a/fuzz/corpora/client/d1c30aa9e85e2fd8d5ac3ced97f046037e273c24 b/fuzz/corpora/client/d1c30aa9e85e2fd8d5ac3ced97f046037e273c24 deleted file mode 100644 index 19e1957..0000000 Binary files a/fuzz/corpora/client/d1c30aa9e85e2fd8d5ac3ced97f046037e273c24 and /dev/null differ diff --git a/fuzz/corpora/client/d219a65360b46f823b66aa47652b2297d22fd022 b/fuzz/corpora/client/d219a65360b46f823b66aa47652b2297d22fd022 deleted file mode 100644 index 35a4d20..0000000 Binary files a/fuzz/corpora/client/d219a65360b46f823b66aa47652b2297d22fd022 and /dev/null differ diff --git a/fuzz/corpora/client/d229972d5c356c0e56d5f7c544caed094004e106 b/fuzz/corpora/client/d229972d5c356c0e56d5f7c544caed094004e106 new file mode 100644 index 0000000..676a955 Binary files /dev/null and b/fuzz/corpora/client/d229972d5c356c0e56d5f7c544caed094004e106 differ diff --git a/fuzz/corpora/client/d22ad41eaa7345e5c8f303c984e05fdc231a20af b/fuzz/corpora/client/d22ad41eaa7345e5c8f303c984e05fdc231a20af new file mode 100644 index 0000000..d0deac9 Binary files /dev/null and b/fuzz/corpora/client/d22ad41eaa7345e5c8f303c984e05fdc231a20af differ diff --git a/fuzz/corpora/client/d22c9a9aaf36c61ec601b48fb61cafe478fbbe52 b/fuzz/corpora/client/d22c9a9aaf36c61ec601b48fb61cafe478fbbe52 new file mode 100644 index 0000000..b4efc85 Binary files /dev/null and b/fuzz/corpora/client/d22c9a9aaf36c61ec601b48fb61cafe478fbbe52 differ diff --git a/fuzz/corpora/client/d2463fd9f42ce04c170275640a2bba7220c9f1ab b/fuzz/corpora/client/d2463fd9f42ce04c170275640a2bba7220c9f1ab new file mode 100644 index 0000000..2ff2b8d Binary files /dev/null and b/fuzz/corpora/client/d2463fd9f42ce04c170275640a2bba7220c9f1ab differ diff --git a/fuzz/corpora/client/d2620923026a9c103573d91bdf212dfefdaaf47f b/fuzz/corpora/client/d2620923026a9c103573d91bdf212dfefdaaf47f deleted file mode 100644 index 9739967..0000000 Binary files a/fuzz/corpora/client/d2620923026a9c103573d91bdf212dfefdaaf47f and /dev/null differ diff --git a/fuzz/corpora/client/d2aebfa87df8bff9a8104a1799e9a157fd79cefc b/fuzz/corpora/client/d2aebfa87df8bff9a8104a1799e9a157fd79cefc new file mode 100644 index 0000000..77a1aee Binary files /dev/null and b/fuzz/corpora/client/d2aebfa87df8bff9a8104a1799e9a157fd79cefc differ diff --git a/fuzz/corpora/client/d2b807eef176380471b29ca9a2701680f21c8628 b/fuzz/corpora/client/d2b807eef176380471b29ca9a2701680f21c8628 deleted file mode 100644 index 49e6b03..0000000 Binary files a/fuzz/corpora/client/d2b807eef176380471b29ca9a2701680f21c8628 and /dev/null differ diff --git a/fuzz/corpora/client/d2bfd0488a9ad0077f02e637747be99a52ec04c8 b/fuzz/corpora/client/d2bfd0488a9ad0077f02e637747be99a52ec04c8 new file mode 100644 index 0000000..fda6c6b Binary files /dev/null and b/fuzz/corpora/client/d2bfd0488a9ad0077f02e637747be99a52ec04c8 differ diff --git a/fuzz/corpora/client/d2c15ce0beb354d8a6ee3a82a4e585855e0e9ec6 b/fuzz/corpora/client/d2c15ce0beb354d8a6ee3a82a4e585855e0e9ec6 deleted file mode 100644 index 8ec781f..0000000 Binary files a/fuzz/corpora/client/d2c15ce0beb354d8a6ee3a82a4e585855e0e9ec6 and /dev/null differ diff --git a/fuzz/corpora/client/d2f2a81c1212274ed499a08b28201cf753732f02 b/fuzz/corpora/client/d2f2a81c1212274ed499a08b28201cf753732f02 deleted file mode 100644 index 5e4f32e..0000000 Binary files a/fuzz/corpora/client/d2f2a81c1212274ed499a08b28201cf753732f02 and /dev/null differ diff --git a/fuzz/corpora/client/d3262ea0ad7a672107b72af2297b1785b3d8ecaf b/fuzz/corpora/client/d3262ea0ad7a672107b72af2297b1785b3d8ecaf new file mode 100644 index 0000000..580517f Binary files /dev/null and b/fuzz/corpora/client/d3262ea0ad7a672107b72af2297b1785b3d8ecaf differ diff --git a/fuzz/corpora/client/d33d0d09447815bbe043cb35d7456f5ac27280e2 b/fuzz/corpora/client/d33d0d09447815bbe043cb35d7456f5ac27280e2 deleted file mode 100644 index e9b2f3b..0000000 Binary files a/fuzz/corpora/client/d33d0d09447815bbe043cb35d7456f5ac27280e2 and /dev/null differ diff --git a/fuzz/corpora/client/d342cf6227c47dac338347d3c86e36cea61a9a85 b/fuzz/corpora/client/d342cf6227c47dac338347d3c86e36cea61a9a85 deleted file mode 100644 index 84f9200..0000000 Binary files a/fuzz/corpora/client/d342cf6227c47dac338347d3c86e36cea61a9a85 and /dev/null differ diff --git a/fuzz/corpora/client/d35e92bbb56236ed7604ab9484c828aec18e2cd0 b/fuzz/corpora/client/d35e92bbb56236ed7604ab9484c828aec18e2cd0 new file mode 100644 index 0000000..3055c42 Binary files /dev/null and b/fuzz/corpora/client/d35e92bbb56236ed7604ab9484c828aec18e2cd0 differ diff --git a/fuzz/corpora/client/d35f35595fc5aa59ccf959cfe5bff609bdf7cd5e b/fuzz/corpora/client/d35f35595fc5aa59ccf959cfe5bff609bdf7cd5e new file mode 100644 index 0000000..0454ac3 Binary files /dev/null and b/fuzz/corpora/client/d35f35595fc5aa59ccf959cfe5bff609bdf7cd5e differ diff --git a/fuzz/corpora/client/d362edb07a24e19591cb9b52c338faf94accb8c8 b/fuzz/corpora/client/d362edb07a24e19591cb9b52c338faf94accb8c8 new file mode 100644 index 0000000..6cb9a01 Binary files /dev/null and b/fuzz/corpora/client/d362edb07a24e19591cb9b52c338faf94accb8c8 differ diff --git a/fuzz/corpora/client/d398bfde1b62a5a6b298dd0679d8a4cc1f4c8402 b/fuzz/corpora/client/d398bfde1b62a5a6b298dd0679d8a4cc1f4c8402 deleted file mode 100644 index 8bc9c2e..0000000 Binary files a/fuzz/corpora/client/d398bfde1b62a5a6b298dd0679d8a4cc1f4c8402 and /dev/null differ diff --git a/fuzz/corpora/client/d3f558e1745a55eb826a354dfd0136d7b19941b7 b/fuzz/corpora/client/d3f558e1745a55eb826a354dfd0136d7b19941b7 new file mode 100644 index 0000000..99e4a5d Binary files /dev/null and b/fuzz/corpora/client/d3f558e1745a55eb826a354dfd0136d7b19941b7 differ diff --git a/fuzz/corpora/client/d3fa654703a54ec84538ecb44568ed1bc4163eab b/fuzz/corpora/client/d3fa654703a54ec84538ecb44568ed1bc4163eab new file mode 100644 index 0000000..221024e Binary files /dev/null and b/fuzz/corpora/client/d3fa654703a54ec84538ecb44568ed1bc4163eab differ diff --git a/fuzz/corpora/client/d440a4cd46ae151fdbb8ba526b1312cbaa718728 b/fuzz/corpora/client/d440a4cd46ae151fdbb8ba526b1312cbaa718728 new file mode 100644 index 0000000..23ebab3 Binary files /dev/null and b/fuzz/corpora/client/d440a4cd46ae151fdbb8ba526b1312cbaa718728 differ diff --git a/fuzz/corpora/client/d4602afb83b48c2376f0f6e8c1ae26469cf8ad5e b/fuzz/corpora/client/d4602afb83b48c2376f0f6e8c1ae26469cf8ad5e new file mode 100644 index 0000000..30e29b9 Binary files /dev/null and b/fuzz/corpora/client/d4602afb83b48c2376f0f6e8c1ae26469cf8ad5e differ diff --git a/fuzz/corpora/client/d46821e8264c4f1c0b5445aeeeb34620316007b5 b/fuzz/corpora/client/d46821e8264c4f1c0b5445aeeeb34620316007b5 new file mode 100644 index 0000000..025bace Binary files /dev/null and b/fuzz/corpora/client/d46821e8264c4f1c0b5445aeeeb34620316007b5 differ diff --git a/fuzz/corpora/client/d4a31b67cda600d2be15e41cc7a5311485cb8045 b/fuzz/corpora/client/d4a31b67cda600d2be15e41cc7a5311485cb8045 deleted file mode 100644 index 0539b93..0000000 Binary files a/fuzz/corpora/client/d4a31b67cda600d2be15e41cc7a5311485cb8045 and /dev/null differ diff --git a/fuzz/corpora/client/d4a34a52d9e567674ed5b08b8ca6f78830cd4ec9 b/fuzz/corpora/client/d4a34a52d9e567674ed5b08b8ca6f78830cd4ec9 new file mode 100644 index 0000000..8aa3d46 Binary files /dev/null and b/fuzz/corpora/client/d4a34a52d9e567674ed5b08b8ca6f78830cd4ec9 differ diff --git a/fuzz/corpora/client/d4b83c531596f5fba65feec7edd23692e9b82464 b/fuzz/corpora/client/d4b83c531596f5fba65feec7edd23692e9b82464 deleted file mode 100644 index 340019f..0000000 Binary files a/fuzz/corpora/client/d4b83c531596f5fba65feec7edd23692e9b82464 and /dev/null differ diff --git a/fuzz/corpora/client/d4c0d207c4c8425ac41dcfd50a00e367bee5114d b/fuzz/corpora/client/d4c0d207c4c8425ac41dcfd50a00e367bee5114d new file mode 100644 index 0000000..10e9507 Binary files /dev/null and b/fuzz/corpora/client/d4c0d207c4c8425ac41dcfd50a00e367bee5114d differ diff --git a/fuzz/corpora/client/d4f4389a07e573c3d8b6f20ac3d1bfc3c3aa185f b/fuzz/corpora/client/d4f4389a07e573c3d8b6f20ac3d1bfc3c3aa185f deleted file mode 100644 index f677837..0000000 Binary files a/fuzz/corpora/client/d4f4389a07e573c3d8b6f20ac3d1bfc3c3aa185f and /dev/null differ diff --git a/fuzz/corpora/client/d52438ee58ca9fb8191837d54506af60e8aa24f0 b/fuzz/corpora/client/d52438ee58ca9fb8191837d54506af60e8aa24f0 deleted file mode 100644 index b777e2d..0000000 Binary files a/fuzz/corpora/client/d52438ee58ca9fb8191837d54506af60e8aa24f0 and /dev/null differ diff --git a/fuzz/corpora/client/d52b5cfd8c19cfa0c76359a78bb8c807fec8031c b/fuzz/corpora/client/d52b5cfd8c19cfa0c76359a78bb8c807fec8031c deleted file mode 100644 index 986a459..0000000 Binary files a/fuzz/corpora/client/d52b5cfd8c19cfa0c76359a78bb8c807fec8031c and /dev/null differ diff --git a/fuzz/corpora/client/d52daa3738a1fc9e3128a8ffcd059ac2125e2ad1 b/fuzz/corpora/client/d52daa3738a1fc9e3128a8ffcd059ac2125e2ad1 deleted file mode 100644 index 3e8be50..0000000 Binary files a/fuzz/corpora/client/d52daa3738a1fc9e3128a8ffcd059ac2125e2ad1 and /dev/null differ diff --git a/fuzz/corpora/client/d543df3bd0c52b731386f0368e35618585123075 b/fuzz/corpora/client/d543df3bd0c52b731386f0368e35618585123075 deleted file mode 100644 index dcc3dab..0000000 Binary files a/fuzz/corpora/client/d543df3bd0c52b731386f0368e35618585123075 and /dev/null differ diff --git a/fuzz/corpora/client/d551412a3186429fba844e4828faf5312661a983 b/fuzz/corpora/client/d551412a3186429fba844e4828faf5312661a983 deleted file mode 100644 index 604e3b8..0000000 Binary files a/fuzz/corpora/client/d551412a3186429fba844e4828faf5312661a983 and /dev/null differ diff --git a/fuzz/corpora/client/d55fff69147f2d1285bc5593005f6d175459fcbd b/fuzz/corpora/client/d55fff69147f2d1285bc5593005f6d175459fcbd new file mode 100644 index 0000000..744dda9 Binary files /dev/null and b/fuzz/corpora/client/d55fff69147f2d1285bc5593005f6d175459fcbd differ diff --git a/fuzz/corpora/client/d5712711a1811a76cfad8d839aa0b474ed8f9c97 b/fuzz/corpora/client/d5712711a1811a76cfad8d839aa0b474ed8f9c97 deleted file mode 100644 index d714207..0000000 Binary files a/fuzz/corpora/client/d5712711a1811a76cfad8d839aa0b474ed8f9c97 and /dev/null differ diff --git a/fuzz/corpora/client/d59cf9e5179ae57248c8bce0cdf058c73dcfd5e4 b/fuzz/corpora/client/d59cf9e5179ae57248c8bce0cdf058c73dcfd5e4 new file mode 100644 index 0000000..243b4a1 Binary files /dev/null and b/fuzz/corpora/client/d59cf9e5179ae57248c8bce0cdf058c73dcfd5e4 differ diff --git a/fuzz/corpora/client/d5c59e819f0743b08f433240f20308a4ad47b80e b/fuzz/corpora/client/d5c59e819f0743b08f433240f20308a4ad47b80e deleted file mode 100644 index 9733f75..0000000 Binary files a/fuzz/corpora/client/d5c59e819f0743b08f433240f20308a4ad47b80e and /dev/null differ diff --git a/fuzz/corpora/client/d5d20bc10140d4789c83c5fd734abaf2cb5a47bf b/fuzz/corpora/client/d5d20bc10140d4789c83c5fd734abaf2cb5a47bf new file mode 100644 index 0000000..79a49ee Binary files /dev/null and b/fuzz/corpora/client/d5d20bc10140d4789c83c5fd734abaf2cb5a47bf differ diff --git a/fuzz/corpora/client/d63362d9a6207a1e82d23e4685ff11fa3530d9d0 b/fuzz/corpora/client/d63362d9a6207a1e82d23e4685ff11fa3530d9d0 new file mode 100644 index 0000000..21767d5 Binary files /dev/null and b/fuzz/corpora/client/d63362d9a6207a1e82d23e4685ff11fa3530d9d0 differ diff --git a/fuzz/corpora/client/d63646a4109a6e80c98b8b232fda4981bd56786f b/fuzz/corpora/client/d63646a4109a6e80c98b8b232fda4981bd56786f new file mode 100644 index 0000000..32947c6 Binary files /dev/null and b/fuzz/corpora/client/d63646a4109a6e80c98b8b232fda4981bd56786f differ diff --git a/fuzz/corpora/client/d649b94d35507766557001ccdc34f0b4695fca23 b/fuzz/corpora/client/d649b94d35507766557001ccdc34f0b4695fca23 new file mode 100644 index 0000000..b2fbfb9 Binary files /dev/null and b/fuzz/corpora/client/d649b94d35507766557001ccdc34f0b4695fca23 differ diff --git a/fuzz/corpora/client/d65e1de85673a78775f41d9d1eb19925fca04c2a b/fuzz/corpora/client/d65e1de85673a78775f41d9d1eb19925fca04c2a new file mode 100644 index 0000000..8bb9fd1 Binary files /dev/null and b/fuzz/corpora/client/d65e1de85673a78775f41d9d1eb19925fca04c2a differ diff --git a/fuzz/corpora/client/d690b850840065f83fbba5c2f29625259047e3c0 b/fuzz/corpora/client/d690b850840065f83fbba5c2f29625259047e3c0 new file mode 100644 index 0000000..b18f8e2 Binary files /dev/null and b/fuzz/corpora/client/d690b850840065f83fbba5c2f29625259047e3c0 differ diff --git a/fuzz/corpora/client/d69df5c205e4964e32ffcb947a819a3e6c6ed0dd b/fuzz/corpora/client/d69df5c205e4964e32ffcb947a819a3e6c6ed0dd new file mode 100644 index 0000000..a8ab2b7 Binary files /dev/null and b/fuzz/corpora/client/d69df5c205e4964e32ffcb947a819a3e6c6ed0dd differ diff --git a/fuzz/corpora/client/d6ac89f432df8dd1d0c2296896f674a4806e185c b/fuzz/corpora/client/d6ac89f432df8dd1d0c2296896f674a4806e185c deleted file mode 100644 index d3b97cd..0000000 Binary files a/fuzz/corpora/client/d6ac89f432df8dd1d0c2296896f674a4806e185c and /dev/null differ diff --git a/fuzz/corpora/client/d6ad9a4d592c808b1ba56f6d7662c797de4c06e9 b/fuzz/corpora/client/d6ad9a4d592c808b1ba56f6d7662c797de4c06e9 new file mode 100644 index 0000000..c82f0b8 Binary files /dev/null and b/fuzz/corpora/client/d6ad9a4d592c808b1ba56f6d7662c797de4c06e9 differ diff --git a/fuzz/corpora/client/d6bc317d4f192a670c887e3e985f04538c2fe447 b/fuzz/corpora/client/d6bc317d4f192a670c887e3e985f04538c2fe447 deleted file mode 100644 index 4f7337a..0000000 Binary files a/fuzz/corpora/client/d6bc317d4f192a670c887e3e985f04538c2fe447 and /dev/null differ diff --git a/fuzz/corpora/client/d6bc80f8a44d12922bb99a96c084d7754f317ca3 b/fuzz/corpora/client/d6bc80f8a44d12922bb99a96c084d7754f317ca3 deleted file mode 100644 index cca5d87..0000000 Binary files a/fuzz/corpora/client/d6bc80f8a44d12922bb99a96c084d7754f317ca3 and /dev/null differ diff --git a/fuzz/corpora/client/d6be00827e7cc5d5ec23e2908f4effe28d528393 b/fuzz/corpora/client/d6be00827e7cc5d5ec23e2908f4effe28d528393 new file mode 100644 index 0000000..b4bf888 Binary files /dev/null and b/fuzz/corpora/client/d6be00827e7cc5d5ec23e2908f4effe28d528393 differ diff --git a/fuzz/corpora/client/d6c1389d2c3ca16745937d40f2478964430cd5d0 b/fuzz/corpora/client/d6c1389d2c3ca16745937d40f2478964430cd5d0 deleted file mode 100644 index f113f18..0000000 Binary files a/fuzz/corpora/client/d6c1389d2c3ca16745937d40f2478964430cd5d0 and /dev/null differ diff --git a/fuzz/corpora/client/d6e8c169b7fe7546cd4cc3fead4e891b70650e2a b/fuzz/corpora/client/d6e8c169b7fe7546cd4cc3fead4e891b70650e2a new file mode 100644 index 0000000..831f2d6 Binary files /dev/null and b/fuzz/corpora/client/d6e8c169b7fe7546cd4cc3fead4e891b70650e2a differ diff --git a/fuzz/corpora/client/d701b1586be89f0acd07384c58c6f51f033b820d b/fuzz/corpora/client/d701b1586be89f0acd07384c58c6f51f033b820d new file mode 100644 index 0000000..8b3d65f Binary files /dev/null and b/fuzz/corpora/client/d701b1586be89f0acd07384c58c6f51f033b820d differ diff --git a/fuzz/corpora/client/d74e65c21d92eabde496d96d8ed89d64c10071a4 b/fuzz/corpora/client/d74e65c21d92eabde496d96d8ed89d64c10071a4 new file mode 100644 index 0000000..1770f90 Binary files /dev/null and b/fuzz/corpora/client/d74e65c21d92eabde496d96d8ed89d64c10071a4 differ diff --git a/fuzz/corpora/client/d76e233917e17232d003fbaef87209b294e728c6 b/fuzz/corpora/client/d76e233917e17232d003fbaef87209b294e728c6 new file mode 100644 index 0000000..82b8788 Binary files /dev/null and b/fuzz/corpora/client/d76e233917e17232d003fbaef87209b294e728c6 differ diff --git a/fuzz/corpora/client/d7728fec9737951e82a61b59a1864e4976a05339 b/fuzz/corpora/client/d7728fec9737951e82a61b59a1864e4976a05339 new file mode 100644 index 0000000..1d6a805 Binary files /dev/null and b/fuzz/corpora/client/d7728fec9737951e82a61b59a1864e4976a05339 differ diff --git a/fuzz/corpora/client/d7882680a8aac66591aed2d932ccd6c3fe260171 b/fuzz/corpora/client/d7882680a8aac66591aed2d932ccd6c3fe260171 deleted file mode 100644 index db2e488..0000000 Binary files a/fuzz/corpora/client/d7882680a8aac66591aed2d932ccd6c3fe260171 and /dev/null differ diff --git a/fuzz/corpora/client/d7aa76ca7b40d3162b5a0591a8c0d64074a13cfb b/fuzz/corpora/client/d7aa76ca7b40d3162b5a0591a8c0d64074a13cfb new file mode 100644 index 0000000..5bd886f Binary files /dev/null and b/fuzz/corpora/client/d7aa76ca7b40d3162b5a0591a8c0d64074a13cfb differ diff --git a/fuzz/corpora/client/d7b6abe456001659824f692069fec7d4d8f44936 b/fuzz/corpora/client/d7b6abe456001659824f692069fec7d4d8f44936 deleted file mode 100644 index e1f4f76..0000000 Binary files a/fuzz/corpora/client/d7b6abe456001659824f692069fec7d4d8f44936 and /dev/null differ diff --git a/fuzz/corpora/client/d7dd2935f9b5998952f7deded8aec2e4c1aa9583 b/fuzz/corpora/client/d7dd2935f9b5998952f7deded8aec2e4c1aa9583 deleted file mode 100644 index 14e9cef..0000000 Binary files a/fuzz/corpora/client/d7dd2935f9b5998952f7deded8aec2e4c1aa9583 and /dev/null differ diff --git a/fuzz/corpora/client/d7f6a9b75436fb5dadc60d5ae97fc93f210ee26d b/fuzz/corpora/client/d7f6a9b75436fb5dadc60d5ae97fc93f210ee26d new file mode 100644 index 0000000..b92569c Binary files /dev/null and b/fuzz/corpora/client/d7f6a9b75436fb5dadc60d5ae97fc93f210ee26d differ diff --git a/fuzz/corpora/client/d7fba32094bd1d4f3f049911f4467ca0116644be b/fuzz/corpora/client/d7fba32094bd1d4f3f049911f4467ca0116644be deleted file mode 100644 index 4b8811e..0000000 Binary files a/fuzz/corpora/client/d7fba32094bd1d4f3f049911f4467ca0116644be and /dev/null differ diff --git a/fuzz/corpora/client/d806dd20534b156f3114b8a8cbf00e8786a6d9bc b/fuzz/corpora/client/d806dd20534b156f3114b8a8cbf00e8786a6d9bc deleted file mode 100644 index 8372e02..0000000 Binary files a/fuzz/corpora/client/d806dd20534b156f3114b8a8cbf00e8786a6d9bc and /dev/null differ diff --git a/fuzz/corpora/client/d81a4afebd68e31246db83fd0118df33446094d0 b/fuzz/corpora/client/d81a4afebd68e31246db83fd0118df33446094d0 new file mode 100644 index 0000000..03f0b2d Binary files /dev/null and b/fuzz/corpora/client/d81a4afebd68e31246db83fd0118df33446094d0 differ diff --git a/fuzz/corpora/client/d83d94ae619ddae47f6efbfcc562d6d2264ad44e b/fuzz/corpora/client/d83d94ae619ddae47f6efbfcc562d6d2264ad44e new file mode 100644 index 0000000..21d11f4 Binary files /dev/null and b/fuzz/corpora/client/d83d94ae619ddae47f6efbfcc562d6d2264ad44e differ diff --git a/fuzz/corpora/client/d8808dcbbbb015a2305914cb366c7412aea58d77 b/fuzz/corpora/client/d8808dcbbbb015a2305914cb366c7412aea58d77 deleted file mode 100644 index 4368ac0..0000000 Binary files a/fuzz/corpora/client/d8808dcbbbb015a2305914cb366c7412aea58d77 and /dev/null differ diff --git a/fuzz/corpora/client/d8ab39bb686fa6f84a4f75f0968e9f214ceea048 b/fuzz/corpora/client/d8ab39bb686fa6f84a4f75f0968e9f214ceea048 new file mode 100644 index 0000000..9899f06 Binary files /dev/null and b/fuzz/corpora/client/d8ab39bb686fa6f84a4f75f0968e9f214ceea048 differ diff --git a/fuzz/corpora/client/d8c8101ea0cdf23c2a8f66025366396e5b65c859 b/fuzz/corpora/client/d8c8101ea0cdf23c2a8f66025366396e5b65c859 deleted file mode 100644 index c944316..0000000 Binary files a/fuzz/corpora/client/d8c8101ea0cdf23c2a8f66025366396e5b65c859 and /dev/null differ diff --git a/fuzz/corpora/client/d8f2c8d393248f749bd8578aa66fa3b294ce0990 b/fuzz/corpora/client/d8f2c8d393248f749bd8578aa66fa3b294ce0990 new file mode 100644 index 0000000..ed8fe55 Binary files /dev/null and b/fuzz/corpora/client/d8f2c8d393248f749bd8578aa66fa3b294ce0990 differ diff --git a/fuzz/corpora/client/d90cc7a869245068add9d25d54752f4ef63303bd b/fuzz/corpora/client/d90cc7a869245068add9d25d54752f4ef63303bd deleted file mode 100644 index 6ee1fd5..0000000 Binary files a/fuzz/corpora/client/d90cc7a869245068add9d25d54752f4ef63303bd and /dev/null differ diff --git a/fuzz/corpora/client/d90efd1d47131a5c88797daa63c6210004f5413d b/fuzz/corpora/client/d90efd1d47131a5c88797daa63c6210004f5413d deleted file mode 100644 index 9c61cee..0000000 Binary files a/fuzz/corpora/client/d90efd1d47131a5c88797daa63c6210004f5413d and /dev/null differ diff --git a/fuzz/corpora/client/d94dec61aa6566ee6f2724df57e29282572abe2a b/fuzz/corpora/client/d94dec61aa6566ee6f2724df57e29282572abe2a new file mode 100644 index 0000000..625bbc7 Binary files /dev/null and b/fuzz/corpora/client/d94dec61aa6566ee6f2724df57e29282572abe2a differ diff --git a/fuzz/corpora/client/d95471974f000ea3082b3b7102f54a376d811c33 b/fuzz/corpora/client/d95471974f000ea3082b3b7102f54a376d811c33 new file mode 100644 index 0000000..8fcc534 Binary files /dev/null and b/fuzz/corpora/client/d95471974f000ea3082b3b7102f54a376d811c33 differ diff --git a/fuzz/corpora/client/d955c5f2c8316321521c0e749e7e3ca053359069 b/fuzz/corpora/client/d955c5f2c8316321521c0e749e7e3ca053359069 new file mode 100644 index 0000000..1606951 Binary files /dev/null and b/fuzz/corpora/client/d955c5f2c8316321521c0e749e7e3ca053359069 differ diff --git a/fuzz/corpora/client/d95e8163bc9e0387821e5d1c75445789ee958b8f b/fuzz/corpora/client/d95e8163bc9e0387821e5d1c75445789ee958b8f new file mode 100644 index 0000000..d657f12 Binary files /dev/null and b/fuzz/corpora/client/d95e8163bc9e0387821e5d1c75445789ee958b8f differ diff --git a/fuzz/corpora/client/d98f5d7acce3c0ba71e0433f8827909ec07fb265 b/fuzz/corpora/client/d98f5d7acce3c0ba71e0433f8827909ec07fb265 new file mode 100644 index 0000000..eedfc94 Binary files /dev/null and b/fuzz/corpora/client/d98f5d7acce3c0ba71e0433f8827909ec07fb265 differ diff --git a/fuzz/corpora/client/d998755ec5f5d2fbc13ec15d43641be0b8555a42 b/fuzz/corpora/client/d998755ec5f5d2fbc13ec15d43641be0b8555a42 new file mode 100644 index 0000000..daff9e2 Binary files /dev/null and b/fuzz/corpora/client/d998755ec5f5d2fbc13ec15d43641be0b8555a42 differ diff --git a/fuzz/corpora/client/d99a9c860ef33b4d534dba17b193d8aa1b1bae92 b/fuzz/corpora/client/d99a9c860ef33b4d534dba17b193d8aa1b1bae92 new file mode 100644 index 0000000..8190e3c Binary files /dev/null and b/fuzz/corpora/client/d99a9c860ef33b4d534dba17b193d8aa1b1bae92 differ diff --git a/fuzz/corpora/client/d9ce278dcf7c7931dd547695242954e8d4b9dcc2 b/fuzz/corpora/client/d9ce278dcf7c7931dd547695242954e8d4b9dcc2 deleted file mode 100644 index 9ab03b7..0000000 Binary files a/fuzz/corpora/client/d9ce278dcf7c7931dd547695242954e8d4b9dcc2 and /dev/null differ diff --git a/fuzz/corpora/client/d9d25e478c781c85841708acb5357718f37fcd57 b/fuzz/corpora/client/d9d25e478c781c85841708acb5357718f37fcd57 new file mode 100644 index 0000000..24c712d Binary files /dev/null and b/fuzz/corpora/client/d9d25e478c781c85841708acb5357718f37fcd57 differ diff --git a/fuzz/corpora/client/d9e9c3a5a2803615833a0fea5bee7474068f6bbd b/fuzz/corpora/client/d9e9c3a5a2803615833a0fea5bee7474068f6bbd deleted file mode 100644 index eaa750b..0000000 Binary files a/fuzz/corpora/client/d9e9c3a5a2803615833a0fea5bee7474068f6bbd and /dev/null differ diff --git a/fuzz/corpora/client/da3f5cf9fed2fe557fcebae605cb0eb57387ae1d b/fuzz/corpora/client/da3f5cf9fed2fe557fcebae605cb0eb57387ae1d new file mode 100644 index 0000000..06e79af Binary files /dev/null and b/fuzz/corpora/client/da3f5cf9fed2fe557fcebae605cb0eb57387ae1d differ diff --git a/fuzz/corpora/client/da565d24df030cbb664f48c2acf666b08df13177 b/fuzz/corpora/client/da565d24df030cbb664f48c2acf666b08df13177 new file mode 100644 index 0000000..4922cae Binary files /dev/null and b/fuzz/corpora/client/da565d24df030cbb664f48c2acf666b08df13177 differ diff --git a/fuzz/corpora/client/da72131288f92e86d213308f9c8a4e34a4a706b0 b/fuzz/corpora/client/da72131288f92e86d213308f9c8a4e34a4a706b0 new file mode 100644 index 0000000..00dac45 Binary files /dev/null and b/fuzz/corpora/client/da72131288f92e86d213308f9c8a4e34a4a706b0 differ diff --git a/fuzz/corpora/client/da93cafbe403d0008303036b0c35172d9124c089 b/fuzz/corpora/client/da93cafbe403d0008303036b0c35172d9124c089 new file mode 100644 index 0000000..c952255 Binary files /dev/null and b/fuzz/corpora/client/da93cafbe403d0008303036b0c35172d9124c089 differ diff --git a/fuzz/corpora/client/dad1fab898e18efe2d4dff104d0170d53096c0b5 b/fuzz/corpora/client/dad1fab898e18efe2d4dff104d0170d53096c0b5 deleted file mode 100644 index 7fde130..0000000 Binary files a/fuzz/corpora/client/dad1fab898e18efe2d4dff104d0170d53096c0b5 and /dev/null differ diff --git a/fuzz/corpora/client/db09b1212909cf78e0bc065bf65cc2042ea75e65 b/fuzz/corpora/client/db09b1212909cf78e0bc065bf65cc2042ea75e65 new file mode 100644 index 0000000..73fe702 Binary files /dev/null and b/fuzz/corpora/client/db09b1212909cf78e0bc065bf65cc2042ea75e65 differ diff --git a/fuzz/corpora/client/db0d7b4092d31de0427fcb1a4957e30726414263 b/fuzz/corpora/client/db0d7b4092d31de0427fcb1a4957e30726414263 new file mode 100644 index 0000000..b51c647 Binary files /dev/null and b/fuzz/corpora/client/db0d7b4092d31de0427fcb1a4957e30726414263 differ diff --git a/fuzz/corpora/client/db0e1872ee109cef7205e32b71c78782050dde49 b/fuzz/corpora/client/db0e1872ee109cef7205e32b71c78782050dde49 new file mode 100644 index 0000000..f24f85e Binary files /dev/null and b/fuzz/corpora/client/db0e1872ee109cef7205e32b71c78782050dde49 differ diff --git a/fuzz/corpora/client/db1d246dbd825d891ac10b43c1fe50858b309fd4 b/fuzz/corpora/client/db1d246dbd825d891ac10b43c1fe50858b309fd4 deleted file mode 100644 index 04c256a..0000000 Binary files a/fuzz/corpora/client/db1d246dbd825d891ac10b43c1fe50858b309fd4 and /dev/null differ diff --git a/fuzz/corpora/client/db7ee27bd69c31f94224b7cfa050adf1b8fc8a1a b/fuzz/corpora/client/db7ee27bd69c31f94224b7cfa050adf1b8fc8a1a deleted file mode 100644 index 2cc0c4d..0000000 Binary files a/fuzz/corpora/client/db7ee27bd69c31f94224b7cfa050adf1b8fc8a1a and /dev/null differ diff --git a/fuzz/corpora/client/db88691cc39129292d708b1537e73d422dbf53b6 b/fuzz/corpora/client/db88691cc39129292d708b1537e73d422dbf53b6 deleted file mode 100644 index 9740f11..0000000 Binary files a/fuzz/corpora/client/db88691cc39129292d708b1537e73d422dbf53b6 and /dev/null differ diff --git a/fuzz/corpora/client/dbb3e9b01b5b45b3e72966a9e62d8ff5d884f94a b/fuzz/corpora/client/dbb3e9b01b5b45b3e72966a9e62d8ff5d884f94a new file mode 100644 index 0000000..1ab761d Binary files /dev/null and b/fuzz/corpora/client/dbb3e9b01b5b45b3e72966a9e62d8ff5d884f94a differ diff --git a/fuzz/corpora/client/dbb51601a82870b111bd0917144d56f6d7760985 b/fuzz/corpora/client/dbb51601a82870b111bd0917144d56f6d7760985 new file mode 100644 index 0000000..86e8e50 Binary files /dev/null and b/fuzz/corpora/client/dbb51601a82870b111bd0917144d56f6d7760985 differ diff --git a/fuzz/corpora/client/dbba9f9bbd3d784398c6cdc046659547c5a3da55 b/fuzz/corpora/client/dbba9f9bbd3d784398c6cdc046659547c5a3da55 new file mode 100644 index 0000000..5736ea0 Binary files /dev/null and b/fuzz/corpora/client/dbba9f9bbd3d784398c6cdc046659547c5a3da55 differ diff --git a/fuzz/corpora/client/dbc389fa5ecbd1ea358b4351af84f519c0c93593 b/fuzz/corpora/client/dbc389fa5ecbd1ea358b4351af84f519c0c93593 new file mode 100644 index 0000000..f42e87a Binary files /dev/null and b/fuzz/corpora/client/dbc389fa5ecbd1ea358b4351af84f519c0c93593 differ diff --git a/fuzz/corpora/client/dbcfa6107098bb0d1158f60fa570b472b226ff32 b/fuzz/corpora/client/dbcfa6107098bb0d1158f60fa570b472b226ff32 new file mode 100644 index 0000000..ea90cd3 Binary files /dev/null and b/fuzz/corpora/client/dbcfa6107098bb0d1158f60fa570b472b226ff32 differ diff --git a/fuzz/corpora/client/dbe518bc51be2ddb3f522457204123e3ddad804b b/fuzz/corpora/client/dbe518bc51be2ddb3f522457204123e3ddad804b deleted file mode 100644 index 2a16789..0000000 Binary files a/fuzz/corpora/client/dbe518bc51be2ddb3f522457204123e3ddad804b and /dev/null differ diff --git a/fuzz/corpora/client/dbeb084c233e57b6b3f439265f7ab256d6c30c1a b/fuzz/corpora/client/dbeb084c233e57b6b3f439265f7ab256d6c30c1a new file mode 100644 index 0000000..daf59f5 Binary files /dev/null and b/fuzz/corpora/client/dbeb084c233e57b6b3f439265f7ab256d6c30c1a differ diff --git a/fuzz/corpora/client/dbf75e81ed1a290d52087ccdc151845ede132b4e b/fuzz/corpora/client/dbf75e81ed1a290d52087ccdc151845ede132b4e deleted file mode 100644 index b14ba24..0000000 Binary files a/fuzz/corpora/client/dbf75e81ed1a290d52087ccdc151845ede132b4e and /dev/null differ diff --git a/fuzz/corpora/client/dc24adda9f0f8fd115f5eb5542161ae15d76d92f b/fuzz/corpora/client/dc24adda9f0f8fd115f5eb5542161ae15d76d92f deleted file mode 100644 index 5f78740..0000000 Binary files a/fuzz/corpora/client/dc24adda9f0f8fd115f5eb5542161ae15d76d92f and /dev/null differ diff --git a/fuzz/corpora/client/dc43c87ecb954627a1bf2023a6134c16ff2a0f70 b/fuzz/corpora/client/dc43c87ecb954627a1bf2023a6134c16ff2a0f70 deleted file mode 100644 index b6b4409..0000000 Binary files a/fuzz/corpora/client/dc43c87ecb954627a1bf2023a6134c16ff2a0f70 and /dev/null differ diff --git a/fuzz/corpora/client/dc4c4d7730058a5397e8553c72d89d4dcb985552 b/fuzz/corpora/client/dc4c4d7730058a5397e8553c72d89d4dcb985552 new file mode 100644 index 0000000..06deca8 Binary files /dev/null and b/fuzz/corpora/client/dc4c4d7730058a5397e8553c72d89d4dcb985552 differ diff --git a/fuzz/corpora/client/dc6a612bc9dcff605b3bb2f444083f27e5af3fc9 b/fuzz/corpora/client/dc6a612bc9dcff605b3bb2f444083f27e5af3fc9 deleted file mode 100644 index 9591095..0000000 Binary files a/fuzz/corpora/client/dc6a612bc9dcff605b3bb2f444083f27e5af3fc9 and /dev/null differ diff --git a/fuzz/corpora/client/dc8c270e41e8844d6cadb9a7d38aac91885703cd b/fuzz/corpora/client/dc8c270e41e8844d6cadb9a7d38aac91885703cd new file mode 100644 index 0000000..fecd5b4 Binary files /dev/null and b/fuzz/corpora/client/dc8c270e41e8844d6cadb9a7d38aac91885703cd differ diff --git a/fuzz/corpora/client/dc9646932e5de5b8153aff16e7a77f11ae1d4a51 b/fuzz/corpora/client/dc9646932e5de5b8153aff16e7a77f11ae1d4a51 deleted file mode 100644 index 2d5919e..0000000 Binary files a/fuzz/corpora/client/dc9646932e5de5b8153aff16e7a77f11ae1d4a51 and /dev/null differ diff --git a/fuzz/corpora/client/dcb520d869c67df7eb3339c4ea35e93d3d7a7a3c b/fuzz/corpora/client/dcb520d869c67df7eb3339c4ea35e93d3d7a7a3c new file mode 100644 index 0000000..3eed367 Binary files /dev/null and b/fuzz/corpora/client/dcb520d869c67df7eb3339c4ea35e93d3d7a7a3c differ diff --git a/fuzz/corpora/client/dcb60861a88b40afbc92aed5907af3b95c7ca546 b/fuzz/corpora/client/dcb60861a88b40afbc92aed5907af3b95c7ca546 deleted file mode 100644 index f2cfe62..0000000 Binary files a/fuzz/corpora/client/dcb60861a88b40afbc92aed5907af3b95c7ca546 and /dev/null differ diff --git a/fuzz/corpora/client/dcc1405815b6ffaeed5752bd917dfd66ec0b3951 b/fuzz/corpora/client/dcc1405815b6ffaeed5752bd917dfd66ec0b3951 new file mode 100644 index 0000000..3a0c94b Binary files /dev/null and b/fuzz/corpora/client/dcc1405815b6ffaeed5752bd917dfd66ec0b3951 differ diff --git a/fuzz/corpora/client/dcf38e94034327ecb215e10d728bbbdccb411fea b/fuzz/corpora/client/dcf38e94034327ecb215e10d728bbbdccb411fea new file mode 100644 index 0000000..cb1ce06 Binary files /dev/null and b/fuzz/corpora/client/dcf38e94034327ecb215e10d728bbbdccb411fea differ diff --git a/fuzz/corpora/client/dd14a3084d1ecbfaf082c824d3917868bc29fb0f b/fuzz/corpora/client/dd14a3084d1ecbfaf082c824d3917868bc29fb0f deleted file mode 100644 index 2c7e319..0000000 Binary files a/fuzz/corpora/client/dd14a3084d1ecbfaf082c824d3917868bc29fb0f and /dev/null differ diff --git a/fuzz/corpora/client/dd287fb1b0fae2b0998d5ded45116d33c4a45a77 b/fuzz/corpora/client/dd287fb1b0fae2b0998d5ded45116d33c4a45a77 new file mode 100644 index 0000000..453231d Binary files /dev/null and b/fuzz/corpora/client/dd287fb1b0fae2b0998d5ded45116d33c4a45a77 differ diff --git a/fuzz/corpora/client/dd305484cc3a0d0505531cdba5608bcc0033f018 b/fuzz/corpora/client/dd305484cc3a0d0505531cdba5608bcc0033f018 deleted file mode 100644 index 2fd6396..0000000 Binary files a/fuzz/corpora/client/dd305484cc3a0d0505531cdba5608bcc0033f018 and /dev/null differ diff --git a/fuzz/corpora/client/dd49547560f783d8a4b5737c16ccda016d1e28bd b/fuzz/corpora/client/dd49547560f783d8a4b5737c16ccda016d1e28bd new file mode 100644 index 0000000..b3d9f92 Binary files /dev/null and b/fuzz/corpora/client/dd49547560f783d8a4b5737c16ccda016d1e28bd differ diff --git a/fuzz/corpora/client/dd68ca4c8eb9ea19a737fdddf07174cd5300cf8f b/fuzz/corpora/client/dd68ca4c8eb9ea19a737fdddf07174cd5300cf8f new file mode 100644 index 0000000..ca2c387 Binary files /dev/null and b/fuzz/corpora/client/dd68ca4c8eb9ea19a737fdddf07174cd5300cf8f differ diff --git a/fuzz/corpora/client/dd787b7a1d05bca0941d180d27b749b34a3335e3 b/fuzz/corpora/client/dd787b7a1d05bca0941d180d27b749b34a3335e3 deleted file mode 100644 index b6043a7..0000000 Binary files a/fuzz/corpora/client/dd787b7a1d05bca0941d180d27b749b34a3335e3 and /dev/null differ diff --git a/fuzz/corpora/client/dd98f3284b2621b75fe1d2fc47b4319b255b2ef2 b/fuzz/corpora/client/dd98f3284b2621b75fe1d2fc47b4319b255b2ef2 new file mode 100644 index 0000000..2ef726a Binary files /dev/null and b/fuzz/corpora/client/dd98f3284b2621b75fe1d2fc47b4319b255b2ef2 differ diff --git a/fuzz/corpora/client/ddaa771bb81f33338aacb56767d6e805ef80137e b/fuzz/corpora/client/ddaa771bb81f33338aacb56767d6e805ef80137e new file mode 100644 index 0000000..1ce6984 Binary files /dev/null and b/fuzz/corpora/client/ddaa771bb81f33338aacb56767d6e805ef80137e differ diff --git a/fuzz/corpora/client/ddc0b0d66d09750f1bf057e544056c780b07d1a4 b/fuzz/corpora/client/ddc0b0d66d09750f1bf057e544056c780b07d1a4 new file mode 100644 index 0000000..633287d Binary files /dev/null and b/fuzz/corpora/client/ddc0b0d66d09750f1bf057e544056c780b07d1a4 differ diff --git a/fuzz/corpora/client/ddcb34fad2a6edb3f175cf100dec3a5c2f78c720 b/fuzz/corpora/client/ddcb34fad2a6edb3f175cf100dec3a5c2f78c720 deleted file mode 100644 index 719afa9..0000000 Binary files a/fuzz/corpora/client/ddcb34fad2a6edb3f175cf100dec3a5c2f78c720 and /dev/null differ diff --git a/fuzz/corpora/client/ddcdfe0ef39a01af2866a07e466a9736ec9127fd b/fuzz/corpora/client/ddcdfe0ef39a01af2866a07e466a9736ec9127fd deleted file mode 100644 index fb407b1..0000000 Binary files a/fuzz/corpora/client/ddcdfe0ef39a01af2866a07e466a9736ec9127fd and /dev/null differ diff --git a/fuzz/corpora/client/ddede0dbbac1a55386f3b509f9b192815ab1c5c7 b/fuzz/corpora/client/ddede0dbbac1a55386f3b509f9b192815ab1c5c7 deleted file mode 100644 index 9095eaf..0000000 Binary files a/fuzz/corpora/client/ddede0dbbac1a55386f3b509f9b192815ab1c5c7 and /dev/null differ diff --git a/fuzz/corpora/client/ddfeff800e055cef60d1db744f6ddc3ff82d3041 b/fuzz/corpora/client/ddfeff800e055cef60d1db744f6ddc3ff82d3041 deleted file mode 100644 index 6a746d4..0000000 Binary files a/fuzz/corpora/client/ddfeff800e055cef60d1db744f6ddc3ff82d3041 and /dev/null differ diff --git a/fuzz/corpora/client/de02be6f2a36e9db113c1c2ba197316cfc1c6e21 b/fuzz/corpora/client/de02be6f2a36e9db113c1c2ba197316cfc1c6e21 new file mode 100644 index 0000000..0d81325 Binary files /dev/null and b/fuzz/corpora/client/de02be6f2a36e9db113c1c2ba197316cfc1c6e21 differ diff --git a/fuzz/corpora/client/de1e259fb54962c3ef6a0f9c51d34edf29805e65 b/fuzz/corpora/client/de1e259fb54962c3ef6a0f9c51d34edf29805e65 new file mode 100644 index 0000000..5b06b02 Binary files /dev/null and b/fuzz/corpora/client/de1e259fb54962c3ef6a0f9c51d34edf29805e65 differ diff --git a/fuzz/corpora/client/de41f217b4cb73113d2f95f1b665f1381b68f133 b/fuzz/corpora/client/de41f217b4cb73113d2f95f1b665f1381b68f133 new file mode 100644 index 0000000..61c3d74 Binary files /dev/null and b/fuzz/corpora/client/de41f217b4cb73113d2f95f1b665f1381b68f133 differ diff --git a/fuzz/corpora/client/de6235cdb9adb91aee56c3db0ae3a355208cc1bd b/fuzz/corpora/client/de6235cdb9adb91aee56c3db0ae3a355208cc1bd deleted file mode 100644 index bbd30a1..0000000 Binary files a/fuzz/corpora/client/de6235cdb9adb91aee56c3db0ae3a355208cc1bd and /dev/null differ diff --git a/fuzz/corpora/client/dea486f764c4a8ba68b16992eee40f53e11090a6 b/fuzz/corpora/client/dea486f764c4a8ba68b16992eee40f53e11090a6 new file mode 100644 index 0000000..84e2d5c Binary files /dev/null and b/fuzz/corpora/client/dea486f764c4a8ba68b16992eee40f53e11090a6 differ diff --git a/fuzz/corpora/client/deb60d45953bd1268565efe7677a702550c4e1b5 b/fuzz/corpora/client/deb60d45953bd1268565efe7677a702550c4e1b5 deleted file mode 100644 index f89ed62..0000000 Binary files a/fuzz/corpora/client/deb60d45953bd1268565efe7677a702550c4e1b5 and /dev/null differ diff --git a/fuzz/corpora/client/deda536407042174ff6435dfec614c4a03236eb8 b/fuzz/corpora/client/deda536407042174ff6435dfec614c4a03236eb8 deleted file mode 100644 index 9381f25..0000000 Binary files a/fuzz/corpora/client/deda536407042174ff6435dfec614c4a03236eb8 and /dev/null differ diff --git a/fuzz/corpora/client/df1f4a2867acc86cfc4e94b2642e50c30bd43abe b/fuzz/corpora/client/df1f4a2867acc86cfc4e94b2642e50c30bd43abe deleted file mode 100644 index 7955035..0000000 Binary files a/fuzz/corpora/client/df1f4a2867acc86cfc4e94b2642e50c30bd43abe and /dev/null differ diff --git a/fuzz/corpora/client/df21d159a0415ae5c927a468e4f8ca8c1b2a7d7b b/fuzz/corpora/client/df21d159a0415ae5c927a468e4f8ca8c1b2a7d7b new file mode 100644 index 0000000..fdf473e Binary files /dev/null and b/fuzz/corpora/client/df21d159a0415ae5c927a468e4f8ca8c1b2a7d7b differ diff --git a/fuzz/corpora/client/df3ad61df8cddd7842a78e8f07753e4db30b5d9b b/fuzz/corpora/client/df3ad61df8cddd7842a78e8f07753e4db30b5d9b deleted file mode 100644 index ac7e8f9..0000000 Binary files a/fuzz/corpora/client/df3ad61df8cddd7842a78e8f07753e4db30b5d9b and /dev/null differ diff --git a/fuzz/corpora/client/df3e0c0f328bbd7678724948f43ea47f5e825124 b/fuzz/corpora/client/df3e0c0f328bbd7678724948f43ea47f5e825124 new file mode 100644 index 0000000..e6f9207 Binary files /dev/null and b/fuzz/corpora/client/df3e0c0f328bbd7678724948f43ea47f5e825124 differ diff --git a/fuzz/corpora/client/df5aaa7f90a60a74995d7655cd31368a5ebf473e b/fuzz/corpora/client/df5aaa7f90a60a74995d7655cd31368a5ebf473e new file mode 100644 index 0000000..1600d3b Binary files /dev/null and b/fuzz/corpora/client/df5aaa7f90a60a74995d7655cd31368a5ebf473e differ diff --git a/fuzz/corpora/client/df65f523e4cd09555d4ad61828bafaa9868267c3 b/fuzz/corpora/client/df65f523e4cd09555d4ad61828bafaa9868267c3 deleted file mode 100644 index a198226..0000000 Binary files a/fuzz/corpora/client/df65f523e4cd09555d4ad61828bafaa9868267c3 and /dev/null differ diff --git a/fuzz/corpora/client/df711e950e529a6768a9518927114f9677610c43 b/fuzz/corpora/client/df711e950e529a6768a9518927114f9677610c43 new file mode 100644 index 0000000..d71c147 Binary files /dev/null and b/fuzz/corpora/client/df711e950e529a6768a9518927114f9677610c43 differ diff --git a/fuzz/corpora/client/df7eddedae54158ef299878e4174f7b733a35766 b/fuzz/corpora/client/df7eddedae54158ef299878e4174f7b733a35766 deleted file mode 100644 index cc4bf29..0000000 Binary files a/fuzz/corpora/client/df7eddedae54158ef299878e4174f7b733a35766 and /dev/null differ diff --git a/fuzz/corpora/client/df8c4f1499e21647587cd347c5cfbe326327ec68 b/fuzz/corpora/client/df8c4f1499e21647587cd347c5cfbe326327ec68 deleted file mode 100644 index 3afcc3a..0000000 Binary files a/fuzz/corpora/client/df8c4f1499e21647587cd347c5cfbe326327ec68 and /dev/null differ diff --git a/fuzz/corpora/client/df936e3996515d80fc8df8c4164edab7dfb6e47f b/fuzz/corpora/client/df936e3996515d80fc8df8c4164edab7dfb6e47f deleted file mode 100644 index 0ddb9f2..0000000 Binary files a/fuzz/corpora/client/df936e3996515d80fc8df8c4164edab7dfb6e47f and /dev/null differ diff --git a/fuzz/corpora/client/dfa2109a98f6c8350be66fe4c3c38886496e487b b/fuzz/corpora/client/dfa2109a98f6c8350be66fe4c3c38886496e487b new file mode 100644 index 0000000..4d49bec Binary files /dev/null and b/fuzz/corpora/client/dfa2109a98f6c8350be66fe4c3c38886496e487b differ diff --git a/fuzz/corpora/client/dfa305d802085fb83498e09db00f9259054f6b44 b/fuzz/corpora/client/dfa305d802085fb83498e09db00f9259054f6b44 new file mode 100644 index 0000000..b60af87 Binary files /dev/null and b/fuzz/corpora/client/dfa305d802085fb83498e09db00f9259054f6b44 differ diff --git a/fuzz/corpora/client/dfa7b683ab6b55e3cf866652908ee5d7176eb403 b/fuzz/corpora/client/dfa7b683ab6b55e3cf866652908ee5d7176eb403 deleted file mode 100644 index 339fa49..0000000 Binary files a/fuzz/corpora/client/dfa7b683ab6b55e3cf866652908ee5d7176eb403 and /dev/null differ diff --git a/fuzz/corpora/client/dfcf2a723d5a45bce5be2a1d17e2d0894cf8df8f b/fuzz/corpora/client/dfcf2a723d5a45bce5be2a1d17e2d0894cf8df8f new file mode 100644 index 0000000..882ab91 Binary files /dev/null and b/fuzz/corpora/client/dfcf2a723d5a45bce5be2a1d17e2d0894cf8df8f differ diff --git a/fuzz/corpora/client/dfef4351d68818eb2b4050e2a8e30360d8f848c3 b/fuzz/corpora/client/dfef4351d68818eb2b4050e2a8e30360d8f848c3 deleted file mode 100644 index 133ac0c..0000000 Binary files a/fuzz/corpora/client/dfef4351d68818eb2b4050e2a8e30360d8f848c3 and /dev/null differ diff --git a/fuzz/corpora/client/e04ddf551bd27f9283e809ead0da71f369fd60eb b/fuzz/corpora/client/e04ddf551bd27f9283e809ead0da71f369fd60eb deleted file mode 100644 index 937f127..0000000 Binary files a/fuzz/corpora/client/e04ddf551bd27f9283e809ead0da71f369fd60eb and /dev/null differ diff --git a/fuzz/corpora/client/e076ffaffc89ea9ad19c304514ee451552e72348 b/fuzz/corpora/client/e076ffaffc89ea9ad19c304514ee451552e72348 deleted file mode 100644 index 439e0cb..0000000 Binary files a/fuzz/corpora/client/e076ffaffc89ea9ad19c304514ee451552e72348 and /dev/null differ diff --git a/fuzz/corpora/client/e0ac7cbebfba3c7f960e2ed893fc6ce03db8d985 b/fuzz/corpora/client/e0ac7cbebfba3c7f960e2ed893fc6ce03db8d985 new file mode 100644 index 0000000..aec004b Binary files /dev/null and b/fuzz/corpora/client/e0ac7cbebfba3c7f960e2ed893fc6ce03db8d985 differ diff --git a/fuzz/corpora/client/e0b296b6920007c80ff695c4c4d6a2a4c1e85d8e b/fuzz/corpora/client/e0b296b6920007c80ff695c4c4d6a2a4c1e85d8e deleted file mode 100644 index ad8fb86..0000000 Binary files a/fuzz/corpora/client/e0b296b6920007c80ff695c4c4d6a2a4c1e85d8e and /dev/null differ diff --git a/fuzz/corpora/client/e0c098c863e5383095ff1b8c0a6bb455ffd620a2 b/fuzz/corpora/client/e0c098c863e5383095ff1b8c0a6bb455ffd620a2 deleted file mode 100644 index 6fdc397..0000000 Binary files a/fuzz/corpora/client/e0c098c863e5383095ff1b8c0a6bb455ffd620a2 and /dev/null differ diff --git a/fuzz/corpora/client/e0d7726edaa90cde0e07195c37cb3793977196bd b/fuzz/corpora/client/e0d7726edaa90cde0e07195c37cb3793977196bd new file mode 100644 index 0000000..61c12aa Binary files /dev/null and b/fuzz/corpora/client/e0d7726edaa90cde0e07195c37cb3793977196bd differ diff --git a/fuzz/corpora/client/e0d7961c12fc128d3858bda78b54da3a2964c705 b/fuzz/corpora/client/e0d7961c12fc128d3858bda78b54da3a2964c705 new file mode 100644 index 0000000..f4b5f18 Binary files /dev/null and b/fuzz/corpora/client/e0d7961c12fc128d3858bda78b54da3a2964c705 differ diff --git a/fuzz/corpora/client/e0d7f5b7f71f6b7e68fd01da521437255f6915a7 b/fuzz/corpora/client/e0d7f5b7f71f6b7e68fd01da521437255f6915a7 deleted file mode 100644 index f3b7319..0000000 Binary files a/fuzz/corpora/client/e0d7f5b7f71f6b7e68fd01da521437255f6915a7 and /dev/null differ diff --git a/fuzz/corpora/client/e0db7d9f97fb0b4180e3cb430795376f13fb1c0d b/fuzz/corpora/client/e0db7d9f97fb0b4180e3cb430795376f13fb1c0d deleted file mode 100644 index 286aa11..0000000 Binary files a/fuzz/corpora/client/e0db7d9f97fb0b4180e3cb430795376f13fb1c0d and /dev/null differ diff --git a/fuzz/corpora/client/e0e01626f0473829104e15682998dd5e38c338af b/fuzz/corpora/client/e0e01626f0473829104e15682998dd5e38c338af new file mode 100644 index 0000000..f8f6fe4 Binary files /dev/null and b/fuzz/corpora/client/e0e01626f0473829104e15682998dd5e38c338af differ diff --git a/fuzz/corpora/client/e0f825cd1fae1df57883c8fd6cbe6aad0b252075 b/fuzz/corpora/client/e0f825cd1fae1df57883c8fd6cbe6aad0b252075 new file mode 100644 index 0000000..061f9c4 Binary files /dev/null and b/fuzz/corpora/client/e0f825cd1fae1df57883c8fd6cbe6aad0b252075 differ diff --git a/fuzz/corpora/client/e0f8e263731b709f3eb699850febc75849d643b7 b/fuzz/corpora/client/e0f8e263731b709f3eb699850febc75849d643b7 new file mode 100644 index 0000000..3e2208f Binary files /dev/null and b/fuzz/corpora/client/e0f8e263731b709f3eb699850febc75849d643b7 differ diff --git a/fuzz/corpora/client/e16542ec2c1ab729f711d06cd45a667566065dc5 b/fuzz/corpora/client/e16542ec2c1ab729f711d06cd45a667566065dc5 new file mode 100644 index 0000000..fb9259c Binary files /dev/null and b/fuzz/corpora/client/e16542ec2c1ab729f711d06cd45a667566065dc5 differ diff --git a/fuzz/corpora/client/e16a77cdb5684af093cb35878c32a419a958d339 b/fuzz/corpora/client/e16a77cdb5684af093cb35878c32a419a958d339 deleted file mode 100644 index fa06297..0000000 Binary files a/fuzz/corpora/client/e16a77cdb5684af093cb35878c32a419a958d339 and /dev/null differ diff --git a/fuzz/corpora/client/e17c732666833083acc560eafd1a347607a54bb4 b/fuzz/corpora/client/e17c732666833083acc560eafd1a347607a54bb4 deleted file mode 100644 index a1edddc..0000000 Binary files a/fuzz/corpora/client/e17c732666833083acc560eafd1a347607a54bb4 and /dev/null differ diff --git a/fuzz/corpora/client/e181f03b18389541796c3d284d569bfd04f7d23b b/fuzz/corpora/client/e181f03b18389541796c3d284d569bfd04f7d23b deleted file mode 100644 index a98cd6f..0000000 Binary files a/fuzz/corpora/client/e181f03b18389541796c3d284d569bfd04f7d23b and /dev/null differ diff --git a/fuzz/corpora/client/e18440fc1615db1e083886571e1792c7a75b9e8d b/fuzz/corpora/client/e18440fc1615db1e083886571e1792c7a75b9e8d deleted file mode 100644 index e0212c6..0000000 Binary files a/fuzz/corpora/client/e18440fc1615db1e083886571e1792c7a75b9e8d and /dev/null differ diff --git a/fuzz/corpora/client/e1a87b607edb755ab9da1de0eda06d62d59f5f1f b/fuzz/corpora/client/e1a87b607edb755ab9da1de0eda06d62d59f5f1f deleted file mode 100644 index d5bca6d..0000000 Binary files a/fuzz/corpora/client/e1a87b607edb755ab9da1de0eda06d62d59f5f1f and /dev/null differ diff --git a/fuzz/corpora/client/e1ab17aceb5d6fe34c0ada0703f00e4977a4ffa1 b/fuzz/corpora/client/e1ab17aceb5d6fe34c0ada0703f00e4977a4ffa1 new file mode 100644 index 0000000..749b298 Binary files /dev/null and b/fuzz/corpora/client/e1ab17aceb5d6fe34c0ada0703f00e4977a4ffa1 differ diff --git a/fuzz/corpora/client/e1b05e1003d6c66ed68fbee27f34985141d2d1e9 b/fuzz/corpora/client/e1b05e1003d6c66ed68fbee27f34985141d2d1e9 deleted file mode 100644 index 4873007..0000000 Binary files a/fuzz/corpora/client/e1b05e1003d6c66ed68fbee27f34985141d2d1e9 and /dev/null differ diff --git a/fuzz/corpora/client/e1bb0f62b7348d43dbf22c603cf042deecc414b5 b/fuzz/corpora/client/e1bb0f62b7348d43dbf22c603cf042deecc414b5 new file mode 100644 index 0000000..2da9bd9 Binary files /dev/null and b/fuzz/corpora/client/e1bb0f62b7348d43dbf22c603cf042deecc414b5 differ diff --git a/fuzz/corpora/client/e1db29b6ee6d1f4b5f1e77a780d2e03dfc553273 b/fuzz/corpora/client/e1db29b6ee6d1f4b5f1e77a780d2e03dfc553273 new file mode 100644 index 0000000..935256e Binary files /dev/null and b/fuzz/corpora/client/e1db29b6ee6d1f4b5f1e77a780d2e03dfc553273 differ diff --git a/fuzz/corpora/client/e1e70dc5ca3d092a2d916461cad258a5d1079808 b/fuzz/corpora/client/e1e70dc5ca3d092a2d916461cad258a5d1079808 deleted file mode 100644 index 7be6046..0000000 Binary files a/fuzz/corpora/client/e1e70dc5ca3d092a2d916461cad258a5d1079808 and /dev/null differ diff --git a/fuzz/corpora/client/e1e726a5cb8d773287402e3f0698dd0886172b9a b/fuzz/corpora/client/e1e726a5cb8d773287402e3f0698dd0886172b9a deleted file mode 100644 index b66b8ca..0000000 Binary files a/fuzz/corpora/client/e1e726a5cb8d773287402e3f0698dd0886172b9a and /dev/null differ diff --git a/fuzz/corpora/client/e1ef5a13ea0a48fcb27cdd1fb3ca84b416a12c30 b/fuzz/corpora/client/e1ef5a13ea0a48fcb27cdd1fb3ca84b416a12c30 new file mode 100644 index 0000000..d874040 Binary files /dev/null and b/fuzz/corpora/client/e1ef5a13ea0a48fcb27cdd1fb3ca84b416a12c30 differ diff --git a/fuzz/corpora/client/e1f1f0178293bb5a6cfc01116b22b8813d310c95 b/fuzz/corpora/client/e1f1f0178293bb5a6cfc01116b22b8813d310c95 new file mode 100644 index 0000000..bb4b6dc Binary files /dev/null and b/fuzz/corpora/client/e1f1f0178293bb5a6cfc01116b22b8813d310c95 differ diff --git a/fuzz/corpora/client/e1f35813c64cbdfb16a93b03409124e834a337d6 b/fuzz/corpora/client/e1f35813c64cbdfb16a93b03409124e834a337d6 new file mode 100644 index 0000000..aef7233 Binary files /dev/null and b/fuzz/corpora/client/e1f35813c64cbdfb16a93b03409124e834a337d6 differ diff --git a/fuzz/corpora/client/e1f538db9af97c8e25d780127e341e7620d4be10 b/fuzz/corpora/client/e1f538db9af97c8e25d780127e341e7620d4be10 deleted file mode 100644 index 602f386..0000000 Binary files a/fuzz/corpora/client/e1f538db9af97c8e25d780127e341e7620d4be10 and /dev/null differ diff --git a/fuzz/corpora/client/e22367393aa88f1199b66456ce81058afe53c366 b/fuzz/corpora/client/e22367393aa88f1199b66456ce81058afe53c366 deleted file mode 100644 index fbfd669..0000000 Binary files a/fuzz/corpora/client/e22367393aa88f1199b66456ce81058afe53c366 and /dev/null differ diff --git a/fuzz/corpora/client/e25e577e8589356b6c67706cfc3964262f61ceb2 b/fuzz/corpora/client/e25e577e8589356b6c67706cfc3964262f61ceb2 new file mode 100644 index 0000000..3074b9e Binary files /dev/null and b/fuzz/corpora/client/e25e577e8589356b6c67706cfc3964262f61ceb2 differ diff --git a/fuzz/corpora/client/e2724d98bdd30b04a4b5eb2c8c293661823968ae b/fuzz/corpora/client/e2724d98bdd30b04a4b5eb2c8c293661823968ae new file mode 100644 index 0000000..48e570b Binary files /dev/null and b/fuzz/corpora/client/e2724d98bdd30b04a4b5eb2c8c293661823968ae differ diff --git a/fuzz/corpora/client/e28eb5ff7b6729f06c922a7fba7f326eaa749d0b b/fuzz/corpora/client/e28eb5ff7b6729f06c922a7fba7f326eaa749d0b new file mode 100644 index 0000000..35bdd11 Binary files /dev/null and b/fuzz/corpora/client/e28eb5ff7b6729f06c922a7fba7f326eaa749d0b differ diff --git a/fuzz/corpora/client/e2bea4a27d7a08fcc663ce36a1770af7a524295b b/fuzz/corpora/client/e2bea4a27d7a08fcc663ce36a1770af7a524295b deleted file mode 100644 index f8348c5..0000000 Binary files a/fuzz/corpora/client/e2bea4a27d7a08fcc663ce36a1770af7a524295b and /dev/null differ diff --git a/fuzz/corpora/client/e2c2c7ec8a3c5b81131fc7aee4ca95933d4bccc3 b/fuzz/corpora/client/e2c2c7ec8a3c5b81131fc7aee4ca95933d4bccc3 deleted file mode 100644 index 4c8c172..0000000 Binary files a/fuzz/corpora/client/e2c2c7ec8a3c5b81131fc7aee4ca95933d4bccc3 and /dev/null differ diff --git a/fuzz/corpora/client/e328be9f75181d36207c57f91edd76ade1596485 b/fuzz/corpora/client/e328be9f75181d36207c57f91edd76ade1596485 deleted file mode 100644 index 7780d6d..0000000 Binary files a/fuzz/corpora/client/e328be9f75181d36207c57f91edd76ade1596485 and /dev/null differ diff --git a/fuzz/corpora/client/e360aaf8c0ca669b73af9c7af56cba8d84b61263 b/fuzz/corpora/client/e360aaf8c0ca669b73af9c7af56cba8d84b61263 deleted file mode 100644 index dd4fcd8..0000000 Binary files a/fuzz/corpora/client/e360aaf8c0ca669b73af9c7af56cba8d84b61263 and /dev/null differ diff --git a/fuzz/corpora/client/e3aa59e3af39a03a3e9fd9eb92ad4e8ec4253c8e b/fuzz/corpora/client/e3aa59e3af39a03a3e9fd9eb92ad4e8ec4253c8e deleted file mode 100644 index b46c4f1..0000000 Binary files a/fuzz/corpora/client/e3aa59e3af39a03a3e9fd9eb92ad4e8ec4253c8e and /dev/null differ diff --git a/fuzz/corpora/client/e3af1232709b4e7f48a19f96c6451535000780a3 b/fuzz/corpora/client/e3af1232709b4e7f48a19f96c6451535000780a3 deleted file mode 100644 index 6b900a4..0000000 Binary files a/fuzz/corpora/client/e3af1232709b4e7f48a19f96c6451535000780a3 and /dev/null differ diff --git a/fuzz/corpora/client/e3bbdb9f79df04326b94ade96ce700a4996a2232 b/fuzz/corpora/client/e3bbdb9f79df04326b94ade96ce700a4996a2232 deleted file mode 100644 index 741f008..0000000 Binary files a/fuzz/corpora/client/e3bbdb9f79df04326b94ade96ce700a4996a2232 and /dev/null differ diff --git a/fuzz/corpora/client/e3d6dc50c3f1ba8df9dbbbce815d2900ca5dd12f b/fuzz/corpora/client/e3d6dc50c3f1ba8df9dbbbce815d2900ca5dd12f new file mode 100644 index 0000000..117946d Binary files /dev/null and b/fuzz/corpora/client/e3d6dc50c3f1ba8df9dbbbce815d2900ca5dd12f differ diff --git a/fuzz/corpora/client/e3ee1af4ef14b8c6479bb793c467c3ef95c50c63 b/fuzz/corpora/client/e3ee1af4ef14b8c6479bb793c467c3ef95c50c63 new file mode 100644 index 0000000..eed4702 Binary files /dev/null and b/fuzz/corpora/client/e3ee1af4ef14b8c6479bb793c467c3ef95c50c63 differ diff --git a/fuzz/corpora/client/e404d1a9aa61889229b6ca4cacaa0d9b94fdc2ba b/fuzz/corpora/client/e404d1a9aa61889229b6ca4cacaa0d9b94fdc2ba deleted file mode 100644 index cf3eff0..0000000 Binary files a/fuzz/corpora/client/e404d1a9aa61889229b6ca4cacaa0d9b94fdc2ba and /dev/null differ diff --git a/fuzz/corpora/client/e428eb7a31ac919158dae2b339efd1081d29b1b8 b/fuzz/corpora/client/e428eb7a31ac919158dae2b339efd1081d29b1b8 deleted file mode 100644 index 015c456..0000000 Binary files a/fuzz/corpora/client/e428eb7a31ac919158dae2b339efd1081d29b1b8 and /dev/null differ diff --git a/fuzz/corpora/client/e4607bf047f9093e558b6374abb897a9b0316701 b/fuzz/corpora/client/e4607bf047f9093e558b6374abb897a9b0316701 new file mode 100644 index 0000000..1ef690c Binary files /dev/null and b/fuzz/corpora/client/e4607bf047f9093e558b6374abb897a9b0316701 differ diff --git a/fuzz/corpora/client/e46f2fcf27feeac9990531c51b92c35dff68dc08 b/fuzz/corpora/client/e46f2fcf27feeac9990531c51b92c35dff68dc08 new file mode 100644 index 0000000..0dd4121 Binary files /dev/null and b/fuzz/corpora/client/e46f2fcf27feeac9990531c51b92c35dff68dc08 differ diff --git a/fuzz/corpora/client/e478111eaa0cb323f9b602a8c58a9976adad38bd b/fuzz/corpora/client/e478111eaa0cb323f9b602a8c58a9976adad38bd new file mode 100644 index 0000000..fe8090a Binary files /dev/null and b/fuzz/corpora/client/e478111eaa0cb323f9b602a8c58a9976adad38bd differ diff --git a/fuzz/corpora/client/e47c8ca91430dc3f40b84ee78c863fa02f11f0de b/fuzz/corpora/client/e47c8ca91430dc3f40b84ee78c863fa02f11f0de deleted file mode 100644 index 9093880..0000000 Binary files a/fuzz/corpora/client/e47c8ca91430dc3f40b84ee78c863fa02f11f0de and /dev/null differ diff --git a/fuzz/corpora/client/e4a347d0a8b4cda12134f0211b460a92150d36af b/fuzz/corpora/client/e4a347d0a8b4cda12134f0211b460a92150d36af deleted file mode 100644 index 617e967..0000000 Binary files a/fuzz/corpora/client/e4a347d0a8b4cda12134f0211b460a92150d36af and /dev/null differ diff --git a/fuzz/corpora/client/e4ab23e22a7ba79c3be539f5936a6217e1cb8551 b/fuzz/corpora/client/e4ab23e22a7ba79c3be539f5936a6217e1cb8551 deleted file mode 100644 index 25802ad..0000000 Binary files a/fuzz/corpora/client/e4ab23e22a7ba79c3be539f5936a6217e1cb8551 and /dev/null differ diff --git a/fuzz/corpora/client/e4d84df99f1da6a22ced4c286b525803d1cc14e7 b/fuzz/corpora/client/e4d84df99f1da6a22ced4c286b525803d1cc14e7 new file mode 100644 index 0000000..339ff0c Binary files /dev/null and b/fuzz/corpora/client/e4d84df99f1da6a22ced4c286b525803d1cc14e7 differ diff --git a/fuzz/corpora/client/e4ec4032f3fb86a61d2e8250b5b44baeb014cf4e b/fuzz/corpora/client/e4ec4032f3fb86a61d2e8250b5b44baeb014cf4e new file mode 100644 index 0000000..b0b7c94 Binary files /dev/null and b/fuzz/corpora/client/e4ec4032f3fb86a61d2e8250b5b44baeb014cf4e differ diff --git a/fuzz/corpora/client/e532e61f1f61061b9cede0ee7079add985a6ad68 b/fuzz/corpora/client/e532e61f1f61061b9cede0ee7079add985a6ad68 new file mode 100644 index 0000000..87db4f4 Binary files /dev/null and b/fuzz/corpora/client/e532e61f1f61061b9cede0ee7079add985a6ad68 differ diff --git a/fuzz/corpora/client/e54f71a9bd546e1c8aa50b18a2e6dab84cd5c8e2 b/fuzz/corpora/client/e54f71a9bd546e1c8aa50b18a2e6dab84cd5c8e2 deleted file mode 100644 index f5fd87a..0000000 Binary files a/fuzz/corpora/client/e54f71a9bd546e1c8aa50b18a2e6dab84cd5c8e2 and /dev/null differ diff --git a/fuzz/corpora/client/e56b95d192f2a205d2f67a8eb1b3dd85df21d55f b/fuzz/corpora/client/e56b95d192f2a205d2f67a8eb1b3dd85df21d55f new file mode 100644 index 0000000..58c80a7 Binary files /dev/null and b/fuzz/corpora/client/e56b95d192f2a205d2f67a8eb1b3dd85df21d55f differ diff --git a/fuzz/corpora/client/e5716790d5a871b6d2f174c0bedd90a36d0d93bd b/fuzz/corpora/client/e5716790d5a871b6d2f174c0bedd90a36d0d93bd deleted file mode 100644 index 2934c37..0000000 Binary files a/fuzz/corpora/client/e5716790d5a871b6d2f174c0bedd90a36d0d93bd and /dev/null differ diff --git a/fuzz/corpora/client/e5ac5421ffc3530e2e359ce118fd48ab24c7013e b/fuzz/corpora/client/e5ac5421ffc3530e2e359ce118fd48ab24c7013e new file mode 100644 index 0000000..1a8b00b Binary files /dev/null and b/fuzz/corpora/client/e5ac5421ffc3530e2e359ce118fd48ab24c7013e differ diff --git a/fuzz/corpora/client/e5ae25d7f60170c6d53e5934a89d05faeb0859a4 b/fuzz/corpora/client/e5ae25d7f60170c6d53e5934a89d05faeb0859a4 new file mode 100644 index 0000000..aa124ea Binary files /dev/null and b/fuzz/corpora/client/e5ae25d7f60170c6d53e5934a89d05faeb0859a4 differ diff --git a/fuzz/corpora/client/e5cd306994b189c7e9e40e3151cf91ddc8cd982f b/fuzz/corpora/client/e5cd306994b189c7e9e40e3151cf91ddc8cd982f deleted file mode 100644 index deda919..0000000 Binary files a/fuzz/corpora/client/e5cd306994b189c7e9e40e3151cf91ddc8cd982f and /dev/null differ diff --git a/fuzz/corpora/client/e5dc41db72d4589c83358d4ef845f72879f4b002 b/fuzz/corpora/client/e5dc41db72d4589c83358d4ef845f72879f4b002 deleted file mode 100644 index 9955ced..0000000 Binary files a/fuzz/corpora/client/e5dc41db72d4589c83358d4ef845f72879f4b002 and /dev/null differ diff --git a/fuzz/corpora/client/e5e539811e753dcd814282ce9adfa1001dd29e56 b/fuzz/corpora/client/e5e539811e753dcd814282ce9adfa1001dd29e56 deleted file mode 100644 index 357ca6f..0000000 Binary files a/fuzz/corpora/client/e5e539811e753dcd814282ce9adfa1001dd29e56 and /dev/null differ diff --git a/fuzz/corpora/client/e5f157f764a08eb896587b5c39287eb8a0451150 b/fuzz/corpora/client/e5f157f764a08eb896587b5c39287eb8a0451150 deleted file mode 100644 index 3493b50..0000000 Binary files a/fuzz/corpora/client/e5f157f764a08eb896587b5c39287eb8a0451150 and /dev/null differ diff --git a/fuzz/corpora/client/e5f6b08412f290b06fc3fbf95dc723e0211083da b/fuzz/corpora/client/e5f6b08412f290b06fc3fbf95dc723e0211083da deleted file mode 100644 index d2db040..0000000 Binary files a/fuzz/corpora/client/e5f6b08412f290b06fc3fbf95dc723e0211083da and /dev/null differ diff --git a/fuzz/corpora/client/e620c70079a3c9100b91d43f4767e3b0ed3e108b b/fuzz/corpora/client/e620c70079a3c9100b91d43f4767e3b0ed3e108b new file mode 100644 index 0000000..1d0bdef Binary files /dev/null and b/fuzz/corpora/client/e620c70079a3c9100b91d43f4767e3b0ed3e108b differ diff --git a/fuzz/corpora/client/e633eb0086205c90050ad6d502c53c8b3c2bb05d b/fuzz/corpora/client/e633eb0086205c90050ad6d502c53c8b3c2bb05d deleted file mode 100644 index 0ffdb0e..0000000 Binary files a/fuzz/corpora/client/e633eb0086205c90050ad6d502c53c8b3c2bb05d and /dev/null differ diff --git a/fuzz/corpora/client/e635244594884929be8bbd5cfc26b49d67d88b29 b/fuzz/corpora/client/e635244594884929be8bbd5cfc26b49d67d88b29 new file mode 100644 index 0000000..26b1bd3 Binary files /dev/null and b/fuzz/corpora/client/e635244594884929be8bbd5cfc26b49d67d88b29 differ diff --git a/fuzz/corpora/client/e650891ac99fabdf6b18ce758898886bd58c7513 b/fuzz/corpora/client/e650891ac99fabdf6b18ce758898886bd58c7513 deleted file mode 100644 index 3272ff0..0000000 Binary files a/fuzz/corpora/client/e650891ac99fabdf6b18ce758898886bd58c7513 and /dev/null differ diff --git a/fuzz/corpora/client/e6595c51caf0cc43ad141396e6ae7877809a8714 b/fuzz/corpora/client/e6595c51caf0cc43ad141396e6ae7877809a8714 deleted file mode 100644 index 905c37a..0000000 Binary files a/fuzz/corpora/client/e6595c51caf0cc43ad141396e6ae7877809a8714 and /dev/null differ diff --git a/fuzz/corpora/client/e66cf72c4f3056f3d7eec815ba30afee1ddc982e b/fuzz/corpora/client/e66cf72c4f3056f3d7eec815ba30afee1ddc982e new file mode 100644 index 0000000..cf65568 Binary files /dev/null and b/fuzz/corpora/client/e66cf72c4f3056f3d7eec815ba30afee1ddc982e differ diff --git a/fuzz/corpora/client/e681dfcb29d143f6ead52e22bfd42ab2cbc9b0a8 b/fuzz/corpora/client/e681dfcb29d143f6ead52e22bfd42ab2cbc9b0a8 deleted file mode 100644 index 7663c3b..0000000 Binary files a/fuzz/corpora/client/e681dfcb29d143f6ead52e22bfd42ab2cbc9b0a8 and /dev/null differ diff --git a/fuzz/corpora/client/e692a341bc65e0283c0bdf3f46b6941b5ae70095 b/fuzz/corpora/client/e692a341bc65e0283c0bdf3f46b6941b5ae70095 new file mode 100644 index 0000000..8218e90 Binary files /dev/null and b/fuzz/corpora/client/e692a341bc65e0283c0bdf3f46b6941b5ae70095 differ diff --git a/fuzz/corpora/client/e6a9b32e9a9b5a6dc95ce6163fb5d4f957e9e6b7 b/fuzz/corpora/client/e6a9b32e9a9b5a6dc95ce6163fb5d4f957e9e6b7 deleted file mode 100644 index fa8a202..0000000 Binary files a/fuzz/corpora/client/e6a9b32e9a9b5a6dc95ce6163fb5d4f957e9e6b7 and /dev/null differ diff --git a/fuzz/corpora/client/e6af10e95d539138b198c804c6af5350408e8689 b/fuzz/corpora/client/e6af10e95d539138b198c804c6af5350408e8689 deleted file mode 100644 index cb2a523..0000000 Binary files a/fuzz/corpora/client/e6af10e95d539138b198c804c6af5350408e8689 and /dev/null differ diff --git a/fuzz/corpora/client/e6b442c97d1e88e8b1886dec2aec904087c52661 b/fuzz/corpora/client/e6b442c97d1e88e8b1886dec2aec904087c52661 deleted file mode 100644 index 47351f6..0000000 Binary files a/fuzz/corpora/client/e6b442c97d1e88e8b1886dec2aec904087c52661 and /dev/null differ diff --git a/fuzz/corpora/client/e6f444b350f5ed8d9a28e714aa1fb63b122bdd77 b/fuzz/corpora/client/e6f444b350f5ed8d9a28e714aa1fb63b122bdd77 deleted file mode 100644 index a95c4cc..0000000 Binary files a/fuzz/corpora/client/e6f444b350f5ed8d9a28e714aa1fb63b122bdd77 and /dev/null differ diff --git a/fuzz/corpora/client/e7063fbfc12552535fa072fba3adab92704e8136 b/fuzz/corpora/client/e7063fbfc12552535fa072fba3adab92704e8136 deleted file mode 100644 index a402d25..0000000 Binary files a/fuzz/corpora/client/e7063fbfc12552535fa072fba3adab92704e8136 and /dev/null differ diff --git a/fuzz/corpora/client/e718478192e3e7bd2c046982573d12e8d5b25cc3 b/fuzz/corpora/client/e718478192e3e7bd2c046982573d12e8d5b25cc3 deleted file mode 100644 index 2302b0b..0000000 Binary files a/fuzz/corpora/client/e718478192e3e7bd2c046982573d12e8d5b25cc3 and /dev/null differ diff --git a/fuzz/corpora/client/e7370024da107a7c8423a9ad3b272cd7fab8bb8a b/fuzz/corpora/client/e7370024da107a7c8423a9ad3b272cd7fab8bb8a deleted file mode 100644 index d3dcfe4..0000000 Binary files a/fuzz/corpora/client/e7370024da107a7c8423a9ad3b272cd7fab8bb8a and /dev/null differ diff --git a/fuzz/corpora/client/e738402bbdabf597603633f240b848fc63155623 b/fuzz/corpora/client/e738402bbdabf597603633f240b848fc63155623 new file mode 100644 index 0000000..a95e0ae Binary files /dev/null and b/fuzz/corpora/client/e738402bbdabf597603633f240b848fc63155623 differ diff --git a/fuzz/corpora/client/e7520a190b0a69ca193524b0ae3a1e32c00a7b10 b/fuzz/corpora/client/e7520a190b0a69ca193524b0ae3a1e32c00a7b10 deleted file mode 100644 index ef5fbdc..0000000 Binary files a/fuzz/corpora/client/e7520a190b0a69ca193524b0ae3a1e32c00a7b10 and /dev/null differ diff --git a/fuzz/corpora/client/e7630661dd6e640b31a9d3855b0e3eae31b8b671 b/fuzz/corpora/client/e7630661dd6e640b31a9d3855b0e3eae31b8b671 new file mode 100644 index 0000000..20cd071 Binary files /dev/null and b/fuzz/corpora/client/e7630661dd6e640b31a9d3855b0e3eae31b8b671 differ diff --git a/fuzz/corpora/client/e764741579e74a96083200ff0e73e52c10e76931 b/fuzz/corpora/client/e764741579e74a96083200ff0e73e52c10e76931 deleted file mode 100644 index 363f56e..0000000 Binary files a/fuzz/corpora/client/e764741579e74a96083200ff0e73e52c10e76931 and /dev/null differ diff --git a/fuzz/corpora/client/e7690a41faea8c1ba8464e995a51000f24f81627 b/fuzz/corpora/client/e7690a41faea8c1ba8464e995a51000f24f81627 deleted file mode 100644 index 35c88ba..0000000 Binary files a/fuzz/corpora/client/e7690a41faea8c1ba8464e995a51000f24f81627 and /dev/null differ diff --git a/fuzz/corpora/client/e76d80af9d935153febf473fbcbe94cd0e6f9edb b/fuzz/corpora/client/e76d80af9d935153febf473fbcbe94cd0e6f9edb new file mode 100644 index 0000000..9408feb Binary files /dev/null and b/fuzz/corpora/client/e76d80af9d935153febf473fbcbe94cd0e6f9edb differ diff --git a/fuzz/corpora/client/e784fc5adf1e259e188d000a70b5b0cf02e4c754 b/fuzz/corpora/client/e784fc5adf1e259e188d000a70b5b0cf02e4c754 new file mode 100644 index 0000000..4cdf474 Binary files /dev/null and b/fuzz/corpora/client/e784fc5adf1e259e188d000a70b5b0cf02e4c754 differ diff --git a/fuzz/corpora/client/e785be70b590b6f8a09628f511b025994e59b062 b/fuzz/corpora/client/e785be70b590b6f8a09628f511b025994e59b062 deleted file mode 100644 index 8f05a1b..0000000 Binary files a/fuzz/corpora/client/e785be70b590b6f8a09628f511b025994e59b062 and /dev/null differ diff --git a/fuzz/corpora/client/e796a93da5cc95c501b2b83e9019bcb463d0445c b/fuzz/corpora/client/e796a93da5cc95c501b2b83e9019bcb463d0445c deleted file mode 100644 index 87894ce..0000000 Binary files a/fuzz/corpora/client/e796a93da5cc95c501b2b83e9019bcb463d0445c and /dev/null differ diff --git a/fuzz/corpora/client/e7a79402bbd46af99c0369b8e4b2df7267072ed1 b/fuzz/corpora/client/e7a79402bbd46af99c0369b8e4b2df7267072ed1 new file mode 100644 index 0000000..0bf79b4 Binary files /dev/null and b/fuzz/corpora/client/e7a79402bbd46af99c0369b8e4b2df7267072ed1 differ diff --git a/fuzz/corpora/client/e7aaf22711cd808597ea723212d862b162df3680 b/fuzz/corpora/client/e7aaf22711cd808597ea723212d862b162df3680 deleted file mode 100644 index b4bad80..0000000 Binary files a/fuzz/corpora/client/e7aaf22711cd808597ea723212d862b162df3680 and /dev/null differ diff --git a/fuzz/corpora/client/e7c0711e85e45ef330ee3afebf40c276b9f30ff5 b/fuzz/corpora/client/e7c0711e85e45ef330ee3afebf40c276b9f30ff5 deleted file mode 100644 index 29b642e..0000000 Binary files a/fuzz/corpora/client/e7c0711e85e45ef330ee3afebf40c276b9f30ff5 and /dev/null differ diff --git a/fuzz/corpora/client/e7c28e49ecb1cf9265213680f2c5896588f886e0 b/fuzz/corpora/client/e7c28e49ecb1cf9265213680f2c5896588f886e0 new file mode 100644 index 0000000..40d9ecf Binary files /dev/null and b/fuzz/corpora/client/e7c28e49ecb1cf9265213680f2c5896588f886e0 differ diff --git a/fuzz/corpora/client/e7d6a65b1a3fd48bb36b7825055349dc5bc48776 b/fuzz/corpora/client/e7d6a65b1a3fd48bb36b7825055349dc5bc48776 new file mode 100644 index 0000000..bd16f76 Binary files /dev/null and b/fuzz/corpora/client/e7d6a65b1a3fd48bb36b7825055349dc5bc48776 differ diff --git a/fuzz/corpora/client/e7f6d4a02dc0923641bba67d0966c2523e74f6d2 b/fuzz/corpora/client/e7f6d4a02dc0923641bba67d0966c2523e74f6d2 new file mode 100644 index 0000000..3102a34 Binary files /dev/null and b/fuzz/corpora/client/e7f6d4a02dc0923641bba67d0966c2523e74f6d2 differ diff --git a/fuzz/corpora/client/e809c682c3f66ad48ef5406d259d404147b951ae b/fuzz/corpora/client/e809c682c3f66ad48ef5406d259d404147b951ae new file mode 100644 index 0000000..be5e6b5 Binary files /dev/null and b/fuzz/corpora/client/e809c682c3f66ad48ef5406d259d404147b951ae differ diff --git a/fuzz/corpora/client/e8257da9c6066da675861d026f87ff8f9272197c b/fuzz/corpora/client/e8257da9c6066da675861d026f87ff8f9272197c deleted file mode 100644 index 1d28116..0000000 Binary files a/fuzz/corpora/client/e8257da9c6066da675861d026f87ff8f9272197c and /dev/null differ diff --git a/fuzz/corpora/client/e83ef78f6a358e9d17247d9017fc5092f4a1a5ca b/fuzz/corpora/client/e83ef78f6a358e9d17247d9017fc5092f4a1a5ca new file mode 100644 index 0000000..e395add Binary files /dev/null and b/fuzz/corpora/client/e83ef78f6a358e9d17247d9017fc5092f4a1a5ca differ diff --git a/fuzz/corpora/client/e840e4b0f81dbb354b7d95cef1405efb2a1ce441 b/fuzz/corpora/client/e840e4b0f81dbb354b7d95cef1405efb2a1ce441 new file mode 100644 index 0000000..aa7fcda Binary files /dev/null and b/fuzz/corpora/client/e840e4b0f81dbb354b7d95cef1405efb2a1ce441 differ diff --git a/fuzz/corpora/client/e84ecca9379eb80439e3093297df393794981457 b/fuzz/corpora/client/e84ecca9379eb80439e3093297df393794981457 new file mode 100644 index 0000000..55f8648 Binary files /dev/null and b/fuzz/corpora/client/e84ecca9379eb80439e3093297df393794981457 differ diff --git a/fuzz/corpora/client/e85a36873645ebe3d7f4894b4629f27d1da25d9b b/fuzz/corpora/client/e85a36873645ebe3d7f4894b4629f27d1da25d9b new file mode 100644 index 0000000..81addba Binary files /dev/null and b/fuzz/corpora/client/e85a36873645ebe3d7f4894b4629f27d1da25d9b differ diff --git a/fuzz/corpora/client/e86ab2cf3916bf7bb7ebca090aaf52fbfea61187 b/fuzz/corpora/client/e86ab2cf3916bf7bb7ebca090aaf52fbfea61187 deleted file mode 100644 index b670b78..0000000 Binary files a/fuzz/corpora/client/e86ab2cf3916bf7bb7ebca090aaf52fbfea61187 and /dev/null differ diff --git a/fuzz/corpora/client/e8abb58102652cd78fd83290eb65c5ae9d62d298 b/fuzz/corpora/client/e8abb58102652cd78fd83290eb65c5ae9d62d298 new file mode 100644 index 0000000..ef78372 Binary files /dev/null and b/fuzz/corpora/client/e8abb58102652cd78fd83290eb65c5ae9d62d298 differ diff --git a/fuzz/corpora/client/e8b43a25810b4c42cf13fce85f44b64c09f2ba1c b/fuzz/corpora/client/e8b43a25810b4c42cf13fce85f44b64c09f2ba1c new file mode 100644 index 0000000..024e8db Binary files /dev/null and b/fuzz/corpora/client/e8b43a25810b4c42cf13fce85f44b64c09f2ba1c differ diff --git a/fuzz/corpora/client/e8e3bf1e430c3190647ad776fb169b4ffd5c3e74 b/fuzz/corpora/client/e8e3bf1e430c3190647ad776fb169b4ffd5c3e74 new file mode 100644 index 0000000..573e202 Binary files /dev/null and b/fuzz/corpora/client/e8e3bf1e430c3190647ad776fb169b4ffd5c3e74 differ diff --git a/fuzz/corpora/client/e925f14ac2f01031053ac6ac38b83511fcd4c0f7 b/fuzz/corpora/client/e925f14ac2f01031053ac6ac38b83511fcd4c0f7 deleted file mode 100644 index 2adef1c..0000000 Binary files a/fuzz/corpora/client/e925f14ac2f01031053ac6ac38b83511fcd4c0f7 and /dev/null differ diff --git a/fuzz/corpora/client/e94587a42f92915752bcfa7bdec5151b43a725b0 b/fuzz/corpora/client/e94587a42f92915752bcfa7bdec5151b43a725b0 deleted file mode 100644 index b61ef10..0000000 Binary files a/fuzz/corpora/client/e94587a42f92915752bcfa7bdec5151b43a725b0 and /dev/null differ diff --git a/fuzz/corpora/client/e95404113994c2f92369fc02128c6d2a8d232601 b/fuzz/corpora/client/e95404113994c2f92369fc02128c6d2a8d232601 new file mode 100644 index 0000000..0fbba59 Binary files /dev/null and b/fuzz/corpora/client/e95404113994c2f92369fc02128c6d2a8d232601 differ diff --git a/fuzz/corpora/client/e982267136876d01673f2fca8564b9067c9b4256 b/fuzz/corpora/client/e982267136876d01673f2fca8564b9067c9b4256 new file mode 100644 index 0000000..17dfff6 Binary files /dev/null and b/fuzz/corpora/client/e982267136876d01673f2fca8564b9067c9b4256 differ diff --git a/fuzz/corpora/client/e98719288553ce46fafd08a7f6290897c23032b6 b/fuzz/corpora/client/e98719288553ce46fafd08a7f6290897c23032b6 new file mode 100644 index 0000000..f6dfbac Binary files /dev/null and b/fuzz/corpora/client/e98719288553ce46fafd08a7f6290897c23032b6 differ diff --git a/fuzz/corpora/client/e987dac3620165dd245111fc3286a8318ccd47b1 b/fuzz/corpora/client/e987dac3620165dd245111fc3286a8318ccd47b1 new file mode 100644 index 0000000..a67c324 Binary files /dev/null and b/fuzz/corpora/client/e987dac3620165dd245111fc3286a8318ccd47b1 differ diff --git a/fuzz/corpora/client/e9962a0dfddbeffcf4d47d054cf09fb351bd232e b/fuzz/corpora/client/e9962a0dfddbeffcf4d47d054cf09fb351bd232e deleted file mode 100644 index 0c80210..0000000 Binary files a/fuzz/corpora/client/e9962a0dfddbeffcf4d47d054cf09fb351bd232e and /dev/null differ diff --git a/fuzz/corpora/client/e9c0751e400fad69efe95ae14cdfd837098e69db b/fuzz/corpora/client/e9c0751e400fad69efe95ae14cdfd837098e69db new file mode 100644 index 0000000..5591d84 Binary files /dev/null and b/fuzz/corpora/client/e9c0751e400fad69efe95ae14cdfd837098e69db differ diff --git a/fuzz/corpora/client/e9c2603c357fe8287228f2cd39d8500d26bc720c b/fuzz/corpora/client/e9c2603c357fe8287228f2cd39d8500d26bc720c new file mode 100644 index 0000000..a3e1755 Binary files /dev/null and b/fuzz/corpora/client/e9c2603c357fe8287228f2cd39d8500d26bc720c differ diff --git a/fuzz/corpora/client/ea03ad49fc4836c89f59884f25127fb7b0db9174 b/fuzz/corpora/client/ea03ad49fc4836c89f59884f25127fb7b0db9174 new file mode 100644 index 0000000..54fcdd9 Binary files /dev/null and b/fuzz/corpora/client/ea03ad49fc4836c89f59884f25127fb7b0db9174 differ diff --git a/fuzz/corpora/client/ea44bab06a69fd3bb5354572f760fe9fa0c3be0d b/fuzz/corpora/client/ea44bab06a69fd3bb5354572f760fe9fa0c3be0d deleted file mode 100644 index 1bbfe77..0000000 Binary files a/fuzz/corpora/client/ea44bab06a69fd3bb5354572f760fe9fa0c3be0d and /dev/null differ diff --git a/fuzz/corpora/client/ea736de6196a1426c598b2113cdd9bc4ab1d92da b/fuzz/corpora/client/ea736de6196a1426c598b2113cdd9bc4ab1d92da deleted file mode 100644 index e67ce49..0000000 Binary files a/fuzz/corpora/client/ea736de6196a1426c598b2113cdd9bc4ab1d92da and /dev/null differ diff --git a/fuzz/corpora/client/eac0360b3066b299e4b3afae699c1a4897448b48 b/fuzz/corpora/client/eac0360b3066b299e4b3afae699c1a4897448b48 new file mode 100644 index 0000000..d0b1d4b Binary files /dev/null and b/fuzz/corpora/client/eac0360b3066b299e4b3afae699c1a4897448b48 differ diff --git a/fuzz/corpora/client/eb32f1491d33ac2f388ba071d24286fbea5940fe b/fuzz/corpora/client/eb32f1491d33ac2f388ba071d24286fbea5940fe new file mode 100644 index 0000000..a852bc3 Binary files /dev/null and b/fuzz/corpora/client/eb32f1491d33ac2f388ba071d24286fbea5940fe differ diff --git a/fuzz/corpora/client/eb334a21161f84c16fa990009d5cb1c95ecdbc4c b/fuzz/corpora/client/eb334a21161f84c16fa990009d5cb1c95ecdbc4c new file mode 100644 index 0000000..a489fb2 Binary files /dev/null and b/fuzz/corpora/client/eb334a21161f84c16fa990009d5cb1c95ecdbc4c differ diff --git a/fuzz/corpora/client/eb349a4d9291d0a3d30e9b44b828e496199e5b07 b/fuzz/corpora/client/eb349a4d9291d0a3d30e9b44b828e496199e5b07 new file mode 100644 index 0000000..b105fff Binary files /dev/null and b/fuzz/corpora/client/eb349a4d9291d0a3d30e9b44b828e496199e5b07 differ diff --git a/fuzz/corpora/client/eb4e73ab3de99bd17152ccfc2fd9794fa832a925 b/fuzz/corpora/client/eb4e73ab3de99bd17152ccfc2fd9794fa832a925 new file mode 100644 index 0000000..dd1817c Binary files /dev/null and b/fuzz/corpora/client/eb4e73ab3de99bd17152ccfc2fd9794fa832a925 differ diff --git a/fuzz/corpora/client/eb55c490800c95349e672593a60212c63f2c6acf b/fuzz/corpora/client/eb55c490800c95349e672593a60212c63f2c6acf new file mode 100644 index 0000000..4dc4d14 Binary files /dev/null and b/fuzz/corpora/client/eb55c490800c95349e672593a60212c63f2c6acf differ diff --git a/fuzz/corpora/client/eb62243d5da5ac50f96d952ae81895f67a572e06 b/fuzz/corpora/client/eb62243d5da5ac50f96d952ae81895f67a572e06 deleted file mode 100644 index d358e7c..0000000 Binary files a/fuzz/corpora/client/eb62243d5da5ac50f96d952ae81895f67a572e06 and /dev/null differ diff --git a/fuzz/corpora/client/eb886c6fedd73ef692239dca228fe11f60793ad7 b/fuzz/corpora/client/eb886c6fedd73ef692239dca228fe11f60793ad7 new file mode 100644 index 0000000..f5ae26f Binary files /dev/null and b/fuzz/corpora/client/eb886c6fedd73ef692239dca228fe11f60793ad7 differ diff --git a/fuzz/corpora/client/eb97fca75eecd6750e5e48dd5ac824b916e9fa92 b/fuzz/corpora/client/eb97fca75eecd6750e5e48dd5ac824b916e9fa92 deleted file mode 100644 index 1240669..0000000 Binary files a/fuzz/corpora/client/eb97fca75eecd6750e5e48dd5ac824b916e9fa92 and /dev/null differ diff --git a/fuzz/corpora/client/ebd470ec3114200c1f3f77db06ca027fc4b6b15b b/fuzz/corpora/client/ebd470ec3114200c1f3f77db06ca027fc4b6b15b deleted file mode 100644 index ce33777..0000000 Binary files a/fuzz/corpora/client/ebd470ec3114200c1f3f77db06ca027fc4b6b15b and /dev/null differ diff --git a/fuzz/corpora/client/ebdc52cbe0f6ae3f085b645d5d82d92d31546cba b/fuzz/corpora/client/ebdc52cbe0f6ae3f085b645d5d82d92d31546cba new file mode 100644 index 0000000..79919c5 Binary files /dev/null and b/fuzz/corpora/client/ebdc52cbe0f6ae3f085b645d5d82d92d31546cba differ diff --git a/fuzz/corpora/client/ec0ec1af8a5a3a64f299953485c3d9b562c13c23 b/fuzz/corpora/client/ec0ec1af8a5a3a64f299953485c3d9b562c13c23 deleted file mode 100644 index d2f1ccc..0000000 Binary files a/fuzz/corpora/client/ec0ec1af8a5a3a64f299953485c3d9b562c13c23 and /dev/null differ diff --git a/fuzz/corpora/client/ec22142cd340841f4eb371d0b3af52b8c0b01349 b/fuzz/corpora/client/ec22142cd340841f4eb371d0b3af52b8c0b01349 new file mode 100644 index 0000000..74e1386 Binary files /dev/null and b/fuzz/corpora/client/ec22142cd340841f4eb371d0b3af52b8c0b01349 differ diff --git a/fuzz/corpora/client/ec93746f8e5482773f49fb85745a8276380ece02 b/fuzz/corpora/client/ec93746f8e5482773f49fb85745a8276380ece02 new file mode 100644 index 0000000..7c92988 Binary files /dev/null and b/fuzz/corpora/client/ec93746f8e5482773f49fb85745a8276380ece02 differ diff --git a/fuzz/corpora/client/ec93e96f96a2ea86a92f6ad3f6b23e3940f81d21 b/fuzz/corpora/client/ec93e96f96a2ea86a92f6ad3f6b23e3940f81d21 deleted file mode 100644 index 0459642..0000000 Binary files a/fuzz/corpora/client/ec93e96f96a2ea86a92f6ad3f6b23e3940f81d21 and /dev/null differ diff --git a/fuzz/corpora/client/ecc8de2be4495cd98c778a680f8d152ab871b6fa b/fuzz/corpora/client/ecc8de2be4495cd98c778a680f8d152ab871b6fa new file mode 100644 index 0000000..26ededa Binary files /dev/null and b/fuzz/corpora/client/ecc8de2be4495cd98c778a680f8d152ab871b6fa differ diff --git a/fuzz/corpora/client/ecce590b9e9b6bddc9bd27e9f57ea2a974f2becf b/fuzz/corpora/client/ecce590b9e9b6bddc9bd27e9f57ea2a974f2becf deleted file mode 100644 index 57e17b1..0000000 Binary files a/fuzz/corpora/client/ecce590b9e9b6bddc9bd27e9f57ea2a974f2becf and /dev/null differ diff --git a/fuzz/corpora/client/ecd2ddc1168effd45f834e3bd989dff1aa66a781 b/fuzz/corpora/client/ecd2ddc1168effd45f834e3bd989dff1aa66a781 new file mode 100644 index 0000000..33b0170 Binary files /dev/null and b/fuzz/corpora/client/ecd2ddc1168effd45f834e3bd989dff1aa66a781 differ diff --git a/fuzz/corpora/client/ece0d1965f2fb5aabb4a3392cd45aee189d910ff b/fuzz/corpora/client/ece0d1965f2fb5aabb4a3392cd45aee189d910ff deleted file mode 100644 index cbf419e..0000000 Binary files a/fuzz/corpora/client/ece0d1965f2fb5aabb4a3392cd45aee189d910ff and /dev/null differ diff --git a/fuzz/corpora/client/ecfa3f1bbcd1b452dddad590f8731bf827a89a4d b/fuzz/corpora/client/ecfa3f1bbcd1b452dddad590f8731bf827a89a4d new file mode 100644 index 0000000..6652490 Binary files /dev/null and b/fuzz/corpora/client/ecfa3f1bbcd1b452dddad590f8731bf827a89a4d differ diff --git a/fuzz/corpora/client/ed02bf8b6597917258fcbc725720e5e7fcba6ca6 b/fuzz/corpora/client/ed02bf8b6597917258fcbc725720e5e7fcba6ca6 deleted file mode 100644 index 56e7c6c..0000000 Binary files a/fuzz/corpora/client/ed02bf8b6597917258fcbc725720e5e7fcba6ca6 and /dev/null differ diff --git a/fuzz/corpora/client/ed148ec8eada02ce4da0f0a46e76e7b9ca1424fc b/fuzz/corpora/client/ed148ec8eada02ce4da0f0a46e76e7b9ca1424fc new file mode 100644 index 0000000..ba56990 Binary files /dev/null and b/fuzz/corpora/client/ed148ec8eada02ce4da0f0a46e76e7b9ca1424fc differ diff --git a/fuzz/corpora/client/ed4dd6839b9fffcfc7bb08202f63357a71653f2b b/fuzz/corpora/client/ed4dd6839b9fffcfc7bb08202f63357a71653f2b new file mode 100644 index 0000000..943089c Binary files /dev/null and b/fuzz/corpora/client/ed4dd6839b9fffcfc7bb08202f63357a71653f2b differ diff --git a/fuzz/corpora/client/ed5c17c33323eeaa01cb6f7c45ead241acab7134 b/fuzz/corpora/client/ed5c17c33323eeaa01cb6f7c45ead241acab7134 new file mode 100644 index 0000000..378c3e7 Binary files /dev/null and b/fuzz/corpora/client/ed5c17c33323eeaa01cb6f7c45ead241acab7134 differ diff --git a/fuzz/corpora/client/ed7a3c2e497d75afe243d8f8869a612c5f8092c2 b/fuzz/corpora/client/ed7a3c2e497d75afe243d8f8869a612c5f8092c2 deleted file mode 100644 index a49b1da..0000000 Binary files a/fuzz/corpora/client/ed7a3c2e497d75afe243d8f8869a612c5f8092c2 and /dev/null differ diff --git a/fuzz/corpora/client/ede2d1fa9631603165fbef784b507bcc9def0baf b/fuzz/corpora/client/ede2d1fa9631603165fbef784b507bcc9def0baf new file mode 100644 index 0000000..55f7183 Binary files /dev/null and b/fuzz/corpora/client/ede2d1fa9631603165fbef784b507bcc9def0baf differ diff --git a/fuzz/corpora/client/ede7fcdfe6ec392e5d4376701627b28d77b000d1 b/fuzz/corpora/client/ede7fcdfe6ec392e5d4376701627b28d77b000d1 new file mode 100644 index 0000000..ea6486a Binary files /dev/null and b/fuzz/corpora/client/ede7fcdfe6ec392e5d4376701627b28d77b000d1 differ diff --git a/fuzz/corpora/client/edef443aea93cf56cfe27b892b4563fb7aa4e7cd b/fuzz/corpora/client/edef443aea93cf56cfe27b892b4563fb7aa4e7cd new file mode 100644 index 0000000..4df02fb Binary files /dev/null and b/fuzz/corpora/client/edef443aea93cf56cfe27b892b4563fb7aa4e7cd differ diff --git a/fuzz/corpora/client/edfb0e34eb7711d21ab372b06b62f1b76d847e8e b/fuzz/corpora/client/edfb0e34eb7711d21ab372b06b62f1b76d847e8e deleted file mode 100644 index 37da416..0000000 Binary files a/fuzz/corpora/client/edfb0e34eb7711d21ab372b06b62f1b76d847e8e and /dev/null differ diff --git a/fuzz/corpora/client/ee15a98007f5df1232d7ac175efd5d7c9974ab31 b/fuzz/corpora/client/ee15a98007f5df1232d7ac175efd5d7c9974ab31 new file mode 100644 index 0000000..d08fb6c Binary files /dev/null and b/fuzz/corpora/client/ee15a98007f5df1232d7ac175efd5d7c9974ab31 differ diff --git a/fuzz/corpora/client/ee1ced0ae805c3ddf04c086d149ec7f420c76281 b/fuzz/corpora/client/ee1ced0ae805c3ddf04c086d149ec7f420c76281 deleted file mode 100644 index a45757b..0000000 Binary files a/fuzz/corpora/client/ee1ced0ae805c3ddf04c086d149ec7f420c76281 and /dev/null differ diff --git a/fuzz/corpora/client/ee6379a43070fb110bbf3ef221c8ed72737167fa b/fuzz/corpora/client/ee6379a43070fb110bbf3ef221c8ed72737167fa new file mode 100644 index 0000000..fb819a4 Binary files /dev/null and b/fuzz/corpora/client/ee6379a43070fb110bbf3ef221c8ed72737167fa differ diff --git a/fuzz/corpora/client/ee7aaa4bd321a3c30484f1f94ac6fc9786b934f8 b/fuzz/corpora/client/ee7aaa4bd321a3c30484f1f94ac6fc9786b934f8 new file mode 100644 index 0000000..f589165 Binary files /dev/null and b/fuzz/corpora/client/ee7aaa4bd321a3c30484f1f94ac6fc9786b934f8 differ diff --git a/fuzz/corpora/client/ee7c718e0dc6f723572fe9c2a1d1a8b426475eaa b/fuzz/corpora/client/ee7c718e0dc6f723572fe9c2a1d1a8b426475eaa deleted file mode 100644 index f4fdac7..0000000 Binary files a/fuzz/corpora/client/ee7c718e0dc6f723572fe9c2a1d1a8b426475eaa and /dev/null differ diff --git a/fuzz/corpora/client/ee7e352ca24d007d133b8957053d231677649d4e b/fuzz/corpora/client/ee7e352ca24d007d133b8957053d231677649d4e new file mode 100644 index 0000000..b0ee9df Binary files /dev/null and b/fuzz/corpora/client/ee7e352ca24d007d133b8957053d231677649d4e differ diff --git a/fuzz/corpora/client/eea2a127b42289614efc3013cc64c0f3b112edfb b/fuzz/corpora/client/eea2a127b42289614efc3013cc64c0f3b112edfb deleted file mode 100644 index 1b25591..0000000 Binary files a/fuzz/corpora/client/eea2a127b42289614efc3013cc64c0f3b112edfb and /dev/null differ diff --git a/fuzz/corpora/client/eeb757fd837d1f19f9f78c39bc4a821c32cd13c1 b/fuzz/corpora/client/eeb757fd837d1f19f9f78c39bc4a821c32cd13c1 new file mode 100644 index 0000000..6c69df1 Binary files /dev/null and b/fuzz/corpora/client/eeb757fd837d1f19f9f78c39bc4a821c32cd13c1 differ diff --git a/fuzz/corpora/client/eec21d8cd766006da7ee9ab16dda1e142a2378fe b/fuzz/corpora/client/eec21d8cd766006da7ee9ab16dda1e142a2378fe new file mode 100644 index 0000000..483c166 Binary files /dev/null and b/fuzz/corpora/client/eec21d8cd766006da7ee9ab16dda1e142a2378fe differ diff --git a/fuzz/corpora/client/eec729569ff3449e9182d579c873bb7477951b08 b/fuzz/corpora/client/eec729569ff3449e9182d579c873bb7477951b08 new file mode 100644 index 0000000..3e0f621 Binary files /dev/null and b/fuzz/corpora/client/eec729569ff3449e9182d579c873bb7477951b08 differ diff --git a/fuzz/corpora/client/eecccb754f12ab51a7137bd02127832c093edeb2 b/fuzz/corpora/client/eecccb754f12ab51a7137bd02127832c093edeb2 deleted file mode 100644 index 401c193..0000000 Binary files a/fuzz/corpora/client/eecccb754f12ab51a7137bd02127832c093edeb2 and /dev/null differ diff --git a/fuzz/corpora/client/eeceaa5860eeb8b115bb922bdecf4660fa54f50d b/fuzz/corpora/client/eeceaa5860eeb8b115bb922bdecf4660fa54f50d new file mode 100644 index 0000000..55b8783 Binary files /dev/null and b/fuzz/corpora/client/eeceaa5860eeb8b115bb922bdecf4660fa54f50d differ diff --git a/fuzz/corpora/client/eed1820f3d8f3303532fe3c49c78b2def8f31694 b/fuzz/corpora/client/eed1820f3d8f3303532fe3c49c78b2def8f31694 deleted file mode 100644 index c8b27ea..0000000 Binary files a/fuzz/corpora/client/eed1820f3d8f3303532fe3c49c78b2def8f31694 and /dev/null differ diff --git a/fuzz/corpora/client/eeed08063db17cc8f2e6787fcc749722a304f569 b/fuzz/corpora/client/eeed08063db17cc8f2e6787fcc749722a304f569 deleted file mode 100644 index b73060d..0000000 Binary files a/fuzz/corpora/client/eeed08063db17cc8f2e6787fcc749722a304f569 and /dev/null differ diff --git a/fuzz/corpora/client/eeef9b37f780ffd04ccc42184892ddcaee2448f5 b/fuzz/corpora/client/eeef9b37f780ffd04ccc42184892ddcaee2448f5 new file mode 100644 index 0000000..683246f Binary files /dev/null and b/fuzz/corpora/client/eeef9b37f780ffd04ccc42184892ddcaee2448f5 differ diff --git a/fuzz/corpora/client/ef02422b98a803b7a7c1b7f47c3f071d9b94dd95 b/fuzz/corpora/client/ef02422b98a803b7a7c1b7f47c3f071d9b94dd95 deleted file mode 100644 index 9b06baa..0000000 Binary files a/fuzz/corpora/client/ef02422b98a803b7a7c1b7f47c3f071d9b94dd95 and /dev/null differ diff --git a/fuzz/corpora/client/ef068f5f9b376daf1e18d6e4b12a52c4236a5c58 b/fuzz/corpora/client/ef068f5f9b376daf1e18d6e4b12a52c4236a5c58 deleted file mode 100644 index bab4712..0000000 Binary files a/fuzz/corpora/client/ef068f5f9b376daf1e18d6e4b12a52c4236a5c58 and /dev/null differ diff --git a/fuzz/corpora/client/ef2ef63b63794989a2d6cc50ed73ee2f4c28a785 b/fuzz/corpora/client/ef2ef63b63794989a2d6cc50ed73ee2f4c28a785 new file mode 100644 index 0000000..179a4fa Binary files /dev/null and b/fuzz/corpora/client/ef2ef63b63794989a2d6cc50ed73ee2f4c28a785 differ diff --git a/fuzz/corpora/client/ef3cb31e07cd50ac0ffeab6ce94bcde1f0a4a061 b/fuzz/corpora/client/ef3cb31e07cd50ac0ffeab6ce94bcde1f0a4a061 deleted file mode 100644 index cad7d74..0000000 Binary files a/fuzz/corpora/client/ef3cb31e07cd50ac0ffeab6ce94bcde1f0a4a061 and /dev/null differ diff --git a/fuzz/corpora/client/ef3e995014ceee54001eaf0df9a3f74fd3462459 b/fuzz/corpora/client/ef3e995014ceee54001eaf0df9a3f74fd3462459 new file mode 100644 index 0000000..7c57f5e Binary files /dev/null and b/fuzz/corpora/client/ef3e995014ceee54001eaf0df9a3f74fd3462459 differ diff --git a/fuzz/corpora/client/ef644613e3fc9b0a15f183e739bfab6be92b2e68 b/fuzz/corpora/client/ef644613e3fc9b0a15f183e739bfab6be92b2e68 new file mode 100644 index 0000000..b853a51 Binary files /dev/null and b/fuzz/corpora/client/ef644613e3fc9b0a15f183e739bfab6be92b2e68 differ diff --git a/fuzz/corpora/client/ef7824f3086194d6efb5127c27138638f4ac3253 b/fuzz/corpora/client/ef7824f3086194d6efb5127c27138638f4ac3253 new file mode 100644 index 0000000..29b02bc Binary files /dev/null and b/fuzz/corpora/client/ef7824f3086194d6efb5127c27138638f4ac3253 differ diff --git a/fuzz/corpora/client/ef8f51d736fc7e63d4d0b1f8eb612d7079ee178b b/fuzz/corpora/client/ef8f51d736fc7e63d4d0b1f8eb612d7079ee178b deleted file mode 100644 index b63029a..0000000 Binary files a/fuzz/corpora/client/ef8f51d736fc7e63d4d0b1f8eb612d7079ee178b and /dev/null differ diff --git a/fuzz/corpora/client/efa75a4fabc866f855f839104c56de4f85033ef3 b/fuzz/corpora/client/efa75a4fabc866f855f839104c56de4f85033ef3 deleted file mode 100644 index 4005e62..0000000 Binary files a/fuzz/corpora/client/efa75a4fabc866f855f839104c56de4f85033ef3 and /dev/null differ diff --git a/fuzz/corpora/client/efd33730fa1c7e6f49a120b4750732bda3f2597b b/fuzz/corpora/client/efd33730fa1c7e6f49a120b4750732bda3f2597b new file mode 100644 index 0000000..fbab059 Binary files /dev/null and b/fuzz/corpora/client/efd33730fa1c7e6f49a120b4750732bda3f2597b differ diff --git a/fuzz/corpora/client/efe5a361487b2350c5721e4ea2e8141d72a276ee b/fuzz/corpora/client/efe5a361487b2350c5721e4ea2e8141d72a276ee new file mode 100644 index 0000000..7c5ebfe Binary files /dev/null and b/fuzz/corpora/client/efe5a361487b2350c5721e4ea2e8141d72a276ee differ diff --git a/fuzz/corpora/client/efe7421c64e58a45810c6c5659b4dbe3f52ee041 b/fuzz/corpora/client/efe7421c64e58a45810c6c5659b4dbe3f52ee041 deleted file mode 100644 index 592e17c..0000000 Binary files a/fuzz/corpora/client/efe7421c64e58a45810c6c5659b4dbe3f52ee041 and /dev/null differ diff --git a/fuzz/corpora/client/f00561fdc07bb29a7bd3572eebdf7f93b902340e b/fuzz/corpora/client/f00561fdc07bb29a7bd3572eebdf7f93b902340e new file mode 100644 index 0000000..c46f473 Binary files /dev/null and b/fuzz/corpora/client/f00561fdc07bb29a7bd3572eebdf7f93b902340e differ diff --git a/fuzz/corpora/client/f015f36fb71f10b87ec91a6f81decff1bbcdedfc b/fuzz/corpora/client/f015f36fb71f10b87ec91a6f81decff1bbcdedfc new file mode 100644 index 0000000..d768d1e Binary files /dev/null and b/fuzz/corpora/client/f015f36fb71f10b87ec91a6f81decff1bbcdedfc differ diff --git a/fuzz/corpora/client/f048fcf5ba2232664c2b6b669e8036b7498b7cc7 b/fuzz/corpora/client/f048fcf5ba2232664c2b6b669e8036b7498b7cc7 deleted file mode 100644 index 9b06aaa..0000000 Binary files a/fuzz/corpora/client/f048fcf5ba2232664c2b6b669e8036b7498b7cc7 and /dev/null differ diff --git a/fuzz/corpora/client/f04a77a5c644cf2dc8571c11845c6cfc8711dac6 b/fuzz/corpora/client/f04a77a5c644cf2dc8571c11845c6cfc8711dac6 new file mode 100644 index 0000000..f584abb Binary files /dev/null and b/fuzz/corpora/client/f04a77a5c644cf2dc8571c11845c6cfc8711dac6 differ diff --git a/fuzz/corpora/client/f086bfd199ccad4370c02b0471e45cbdd2dbf897 b/fuzz/corpora/client/f086bfd199ccad4370c02b0471e45cbdd2dbf897 new file mode 100644 index 0000000..3f11b73 Binary files /dev/null and b/fuzz/corpora/client/f086bfd199ccad4370c02b0471e45cbdd2dbf897 differ diff --git a/fuzz/corpora/client/f08bfe6659eaf3887efc42a34a7b7d1cdd2b914e b/fuzz/corpora/client/f08bfe6659eaf3887efc42a34a7b7d1cdd2b914e deleted file mode 100644 index fb9d830..0000000 Binary files a/fuzz/corpora/client/f08bfe6659eaf3887efc42a34a7b7d1cdd2b914e and /dev/null differ diff --git a/fuzz/corpora/client/f09e904140adb52b88391c1399d869a946474070 b/fuzz/corpora/client/f09e904140adb52b88391c1399d869a946474070 deleted file mode 100644 index 2a609f6..0000000 Binary files a/fuzz/corpora/client/f09e904140adb52b88391c1399d869a946474070 and /dev/null differ diff --git a/fuzz/corpora/client/f0a0e0e69082bc0c6e00ee8a438db90deefdd19b b/fuzz/corpora/client/f0a0e0e69082bc0c6e00ee8a438db90deefdd19b new file mode 100644 index 0000000..5720295 Binary files /dev/null and b/fuzz/corpora/client/f0a0e0e69082bc0c6e00ee8a438db90deefdd19b differ diff --git a/fuzz/corpora/client/f0a5cfdd9733c477529ed1ae9a88c2f25ee5794a b/fuzz/corpora/client/f0a5cfdd9733c477529ed1ae9a88c2f25ee5794a deleted file mode 100644 index 78cdb05..0000000 Binary files a/fuzz/corpora/client/f0a5cfdd9733c477529ed1ae9a88c2f25ee5794a and /dev/null differ diff --git a/fuzz/corpora/client/f0c74d1c836574fc502ba75f2929b13875898eb2 b/fuzz/corpora/client/f0c74d1c836574fc502ba75f2929b13875898eb2 deleted file mode 100644 index dac37ee..0000000 Binary files a/fuzz/corpora/client/f0c74d1c836574fc502ba75f2929b13875898eb2 and /dev/null differ diff --git a/fuzz/corpora/client/f0ef29318f8c8551ad79b2544809f2f7193986ed b/fuzz/corpora/client/f0ef29318f8c8551ad79b2544809f2f7193986ed deleted file mode 100644 index 3b51e08..0000000 Binary files a/fuzz/corpora/client/f0ef29318f8c8551ad79b2544809f2f7193986ed and /dev/null differ diff --git a/fuzz/corpora/client/f1244f1ddaaa20f7b3f05295a97dc90f99357070 b/fuzz/corpora/client/f1244f1ddaaa20f7b3f05295a97dc90f99357070 new file mode 100644 index 0000000..3ce6161 Binary files /dev/null and b/fuzz/corpora/client/f1244f1ddaaa20f7b3f05295a97dc90f99357070 differ diff --git a/fuzz/corpora/client/f14b389d52b1e3c6d944e20349e38635cbd91567 b/fuzz/corpora/client/f14b389d52b1e3c6d944e20349e38635cbd91567 deleted file mode 100644 index 03584bc..0000000 Binary files a/fuzz/corpora/client/f14b389d52b1e3c6d944e20349e38635cbd91567 and /dev/null differ diff --git a/fuzz/corpora/client/f15058d1191807f0135c238faa4dbe7eef6d6954 b/fuzz/corpora/client/f15058d1191807f0135c238faa4dbe7eef6d6954 deleted file mode 100644 index 38c5395..0000000 Binary files a/fuzz/corpora/client/f15058d1191807f0135c238faa4dbe7eef6d6954 and /dev/null differ diff --git a/fuzz/corpora/client/f1737f3507c8dba22aaa616d79f161f20dd986c4 b/fuzz/corpora/client/f1737f3507c8dba22aaa616d79f161f20dd986c4 deleted file mode 100644 index d488fc5..0000000 Binary files a/fuzz/corpora/client/f1737f3507c8dba22aaa616d79f161f20dd986c4 and /dev/null differ diff --git a/fuzz/corpora/client/f18ddb1efec80f9878a6bc9a92a8568cdcc21b48 b/fuzz/corpora/client/f18ddb1efec80f9878a6bc9a92a8568cdcc21b48 new file mode 100644 index 0000000..b57cc6c Binary files /dev/null and b/fuzz/corpora/client/f18ddb1efec80f9878a6bc9a92a8568cdcc21b48 differ diff --git a/fuzz/corpora/client/f1e07d94b4d20506c0e21e2a490bcc75441d764e b/fuzz/corpora/client/f1e07d94b4d20506c0e21e2a490bcc75441d764e deleted file mode 100644 index adb5a57..0000000 Binary files a/fuzz/corpora/client/f1e07d94b4d20506c0e21e2a490bcc75441d764e and /dev/null differ diff --git a/fuzz/corpora/client/f1fb31c245bd15a62d4b2332b6ac5fbabac1950b b/fuzz/corpora/client/f1fb31c245bd15a62d4b2332b6ac5fbabac1950b deleted file mode 100644 index 16dda2f..0000000 Binary files a/fuzz/corpora/client/f1fb31c245bd15a62d4b2332b6ac5fbabac1950b and /dev/null differ diff --git a/fuzz/corpora/client/f20c5c6ed80b32d2fab2074ac7ab7e722e0fdf3e b/fuzz/corpora/client/f20c5c6ed80b32d2fab2074ac7ab7e722e0fdf3e deleted file mode 100644 index 3689511..0000000 Binary files a/fuzz/corpora/client/f20c5c6ed80b32d2fab2074ac7ab7e722e0fdf3e and /dev/null differ diff --git a/fuzz/corpora/client/f21249c5f800eaf4e8a9006e980ac2d96b93bef2 b/fuzz/corpora/client/f21249c5f800eaf4e8a9006e980ac2d96b93bef2 new file mode 100644 index 0000000..1c2a54d Binary files /dev/null and b/fuzz/corpora/client/f21249c5f800eaf4e8a9006e980ac2d96b93bef2 differ diff --git a/fuzz/corpora/client/f21ff7736827c58ae765164a01b9ec25c66a2d47 b/fuzz/corpora/client/f21ff7736827c58ae765164a01b9ec25c66a2d47 new file mode 100644 index 0000000..cf4aaf5 Binary files /dev/null and b/fuzz/corpora/client/f21ff7736827c58ae765164a01b9ec25c66a2d47 differ diff --git a/fuzz/corpora/client/f2237030a2929426263bcb9951fb52a2c923bfdb b/fuzz/corpora/client/f2237030a2929426263bcb9951fb52a2c923bfdb new file mode 100644 index 0000000..4b3feab Binary files /dev/null and b/fuzz/corpora/client/f2237030a2929426263bcb9951fb52a2c923bfdb differ diff --git a/fuzz/corpora/client/f28e45d2d2e549351c3804e314c6c495b12cbe23 b/fuzz/corpora/client/f28e45d2d2e549351c3804e314c6c495b12cbe23 new file mode 100644 index 0000000..523ff57 Binary files /dev/null and b/fuzz/corpora/client/f28e45d2d2e549351c3804e314c6c495b12cbe23 differ diff --git a/fuzz/corpora/client/f291a742c17b2443f81b1206485333372f89b581 b/fuzz/corpora/client/f291a742c17b2443f81b1206485333372f89b581 deleted file mode 100644 index 735cd28..0000000 Binary files a/fuzz/corpora/client/f291a742c17b2443f81b1206485333372f89b581 and /dev/null differ diff --git a/fuzz/corpora/client/f298aabff2ac9f161c14828eba0fd6b5e471022e b/fuzz/corpora/client/f298aabff2ac9f161c14828eba0fd6b5e471022e new file mode 100644 index 0000000..d3ed913 Binary files /dev/null and b/fuzz/corpora/client/f298aabff2ac9f161c14828eba0fd6b5e471022e differ diff --git a/fuzz/corpora/client/f29a44d1c11eab748cf2c5f3ca38f84e7ce87357 b/fuzz/corpora/client/f29a44d1c11eab748cf2c5f3ca38f84e7ce87357 deleted file mode 100644 index 42f74b2..0000000 Binary files a/fuzz/corpora/client/f29a44d1c11eab748cf2c5f3ca38f84e7ce87357 and /dev/null differ diff --git a/fuzz/corpora/client/f2e13937c993b89f9a74994ffaf4185a3ed8193e b/fuzz/corpora/client/f2e13937c993b89f9a74994ffaf4185a3ed8193e new file mode 100644 index 0000000..6ca912e Binary files /dev/null and b/fuzz/corpora/client/f2e13937c993b89f9a74994ffaf4185a3ed8193e differ diff --git a/fuzz/corpora/client/f2f4c5918b3de39c9e499d4bb0585e7dc26931a2 b/fuzz/corpora/client/f2f4c5918b3de39c9e499d4bb0585e7dc26931a2 new file mode 100644 index 0000000..42763c9 Binary files /dev/null and b/fuzz/corpora/client/f2f4c5918b3de39c9e499d4bb0585e7dc26931a2 differ diff --git a/fuzz/corpora/client/f3026efc157e0caf5c8f772b47e9232670a08d49 b/fuzz/corpora/client/f3026efc157e0caf5c8f772b47e9232670a08d49 new file mode 100644 index 0000000..4c60542 Binary files /dev/null and b/fuzz/corpora/client/f3026efc157e0caf5c8f772b47e9232670a08d49 differ diff --git a/fuzz/corpora/client/f30dead16b0593a65e26809bb4fff961aa1b51ae b/fuzz/corpora/client/f30dead16b0593a65e26809bb4fff961aa1b51ae new file mode 100644 index 0000000..da8de80 Binary files /dev/null and b/fuzz/corpora/client/f30dead16b0593a65e26809bb4fff961aa1b51ae differ diff --git a/fuzz/corpora/client/f30eec20b8cb39c36be8880ad3606d6a420fef8f b/fuzz/corpora/client/f30eec20b8cb39c36be8880ad3606d6a420fef8f deleted file mode 100644 index 8f5adcb..0000000 Binary files a/fuzz/corpora/client/f30eec20b8cb39c36be8880ad3606d6a420fef8f and /dev/null differ diff --git a/fuzz/corpora/client/f3270189d2e78f7dee5ee8d141b932f5d161762a b/fuzz/corpora/client/f3270189d2e78f7dee5ee8d141b932f5d161762a deleted file mode 100644 index f37b29e..0000000 Binary files a/fuzz/corpora/client/f3270189d2e78f7dee5ee8d141b932f5d161762a and /dev/null differ diff --git a/fuzz/corpora/client/f334f5326d57216e8e6c79ff03a052874779d1de b/fuzz/corpora/client/f334f5326d57216e8e6c79ff03a052874779d1de deleted file mode 100644 index f01df8c..0000000 Binary files a/fuzz/corpora/client/f334f5326d57216e8e6c79ff03a052874779d1de and /dev/null differ diff --git a/fuzz/corpora/client/f3861d8bafea9851fec895a1634782e65c617ce9 b/fuzz/corpora/client/f3861d8bafea9851fec895a1634782e65c617ce9 new file mode 100644 index 0000000..4faf2c2 Binary files /dev/null and b/fuzz/corpora/client/f3861d8bafea9851fec895a1634782e65c617ce9 differ diff --git a/fuzz/corpora/client/f3b9bd78800d150a63449e3aa3df0493898304d2 b/fuzz/corpora/client/f3b9bd78800d150a63449e3aa3df0493898304d2 deleted file mode 100644 index 8ae7dbc..0000000 Binary files a/fuzz/corpora/client/f3b9bd78800d150a63449e3aa3df0493898304d2 and /dev/null differ diff --git a/fuzz/corpora/client/f3cb94f8a8de840a3c785dddc6dde4cc00000338 b/fuzz/corpora/client/f3cb94f8a8de840a3c785dddc6dde4cc00000338 new file mode 100644 index 0000000..6a197f6 Binary files /dev/null and b/fuzz/corpora/client/f3cb94f8a8de840a3c785dddc6dde4cc00000338 differ diff --git a/fuzz/corpora/client/f40bf768cd1fb9ba9906883d93f9a115e3e84d0e b/fuzz/corpora/client/f40bf768cd1fb9ba9906883d93f9a115e3e84d0e new file mode 100644 index 0000000..8285722 Binary files /dev/null and b/fuzz/corpora/client/f40bf768cd1fb9ba9906883d93f9a115e3e84d0e differ diff --git a/fuzz/corpora/client/f40cba18ca4686783e4d07e31a6d3e9dc88e3e06 b/fuzz/corpora/client/f40cba18ca4686783e4d07e31a6d3e9dc88e3e06 deleted file mode 100644 index 5f54691..0000000 Binary files a/fuzz/corpora/client/f40cba18ca4686783e4d07e31a6d3e9dc88e3e06 and /dev/null differ diff --git a/fuzz/corpora/client/f4195c45efbe7c97e088401a4e0337c07e049bad b/fuzz/corpora/client/f4195c45efbe7c97e088401a4e0337c07e049bad new file mode 100644 index 0000000..5bd1390 Binary files /dev/null and b/fuzz/corpora/client/f4195c45efbe7c97e088401a4e0337c07e049bad differ diff --git a/fuzz/corpora/client/f443c1c70c42a7921daaae1f188ce76e1071c336 b/fuzz/corpora/client/f443c1c70c42a7921daaae1f188ce76e1071c336 new file mode 100644 index 0000000..448a875 Binary files /dev/null and b/fuzz/corpora/client/f443c1c70c42a7921daaae1f188ce76e1071c336 differ diff --git a/fuzz/corpora/client/f45f2905aa8e8fd99088f686bd27923efa078182 b/fuzz/corpora/client/f45f2905aa8e8fd99088f686bd27923efa078182 new file mode 100644 index 0000000..cd610fc Binary files /dev/null and b/fuzz/corpora/client/f45f2905aa8e8fd99088f686bd27923efa078182 differ diff --git a/fuzz/corpora/client/f4663f88e0ccd580478d8e49afc7598a60241b25 b/fuzz/corpora/client/f4663f88e0ccd580478d8e49afc7598a60241b25 new file mode 100644 index 0000000..4734af9 Binary files /dev/null and b/fuzz/corpora/client/f4663f88e0ccd580478d8e49afc7598a60241b25 differ diff --git a/fuzz/corpora/client/f47abf0c8bc97e240ac8362a62d695823664b9e9 b/fuzz/corpora/client/f47abf0c8bc97e240ac8362a62d695823664b9e9 new file mode 100644 index 0000000..959e43f Binary files /dev/null and b/fuzz/corpora/client/f47abf0c8bc97e240ac8362a62d695823664b9e9 differ diff --git a/fuzz/corpora/client/f497fd02905838131b9fbc88907290b7e001590f b/fuzz/corpora/client/f497fd02905838131b9fbc88907290b7e001590f new file mode 100644 index 0000000..322527d Binary files /dev/null and b/fuzz/corpora/client/f497fd02905838131b9fbc88907290b7e001590f differ diff --git a/fuzz/corpora/client/f4b05152185100c8dc61f08cb44430baf52e0a68 b/fuzz/corpora/client/f4b05152185100c8dc61f08cb44430baf52e0a68 new file mode 100644 index 0000000..9e9c808 Binary files /dev/null and b/fuzz/corpora/client/f4b05152185100c8dc61f08cb44430baf52e0a68 differ diff --git a/fuzz/corpora/client/f4b2fdaeed9b4434ad4c8007269610ead292386d b/fuzz/corpora/client/f4b2fdaeed9b4434ad4c8007269610ead292386d new file mode 100644 index 0000000..8575314 Binary files /dev/null and b/fuzz/corpora/client/f4b2fdaeed9b4434ad4c8007269610ead292386d differ diff --git a/fuzz/corpora/client/f4d153c5e55e2885e98de33ffde71f250220dbe4 b/fuzz/corpora/client/f4d153c5e55e2885e98de33ffde71f250220dbe4 new file mode 100644 index 0000000..2f50be4 Binary files /dev/null and b/fuzz/corpora/client/f4d153c5e55e2885e98de33ffde71f250220dbe4 differ diff --git a/fuzz/corpora/client/f4dc57b36ead84efe8504ed1beb3be92823d5378 b/fuzz/corpora/client/f4dc57b36ead84efe8504ed1beb3be92823d5378 new file mode 100644 index 0000000..d4ddeca Binary files /dev/null and b/fuzz/corpora/client/f4dc57b36ead84efe8504ed1beb3be92823d5378 differ diff --git a/fuzz/corpora/client/f4f5b990bba168dae6bae814eef76a791e2c1ca4 b/fuzz/corpora/client/f4f5b990bba168dae6bae814eef76a791e2c1ca4 deleted file mode 100644 index 03990e5..0000000 Binary files a/fuzz/corpora/client/f4f5b990bba168dae6bae814eef76a791e2c1ca4 and /dev/null differ diff --git a/fuzz/corpora/client/f4f98962527a0ec3763b8245679bbf766e2cf808 b/fuzz/corpora/client/f4f98962527a0ec3763b8245679bbf766e2cf808 new file mode 100644 index 0000000..c49ce61 Binary files /dev/null and b/fuzz/corpora/client/f4f98962527a0ec3763b8245679bbf766e2cf808 differ diff --git a/fuzz/corpora/client/f551bce16b21bdae2d95aea820397c5699860450 b/fuzz/corpora/client/f551bce16b21bdae2d95aea820397c5699860450 new file mode 100644 index 0000000..ecf5d1e Binary files /dev/null and b/fuzz/corpora/client/f551bce16b21bdae2d95aea820397c5699860450 differ diff --git a/fuzz/corpora/client/f59b4653fb8ab4e867dc5d129bd1c5bd16b3859c b/fuzz/corpora/client/f59b4653fb8ab4e867dc5d129bd1c5bd16b3859c deleted file mode 100644 index d46c3e9..0000000 Binary files a/fuzz/corpora/client/f59b4653fb8ab4e867dc5d129bd1c5bd16b3859c and /dev/null differ diff --git a/fuzz/corpora/client/f5c303f43c91c8d1ccf02b5fc6f6b5de4e3b88e9 b/fuzz/corpora/client/f5c303f43c91c8d1ccf02b5fc6f6b5de4e3b88e9 new file mode 100644 index 0000000..178221d Binary files /dev/null and b/fuzz/corpora/client/f5c303f43c91c8d1ccf02b5fc6f6b5de4e3b88e9 differ diff --git a/fuzz/corpora/client/f614f6380d69d7034fd05e49c6b2503e2e9d4a84 b/fuzz/corpora/client/f614f6380d69d7034fd05e49c6b2503e2e9d4a84 deleted file mode 100644 index 1828f05..0000000 Binary files a/fuzz/corpora/client/f614f6380d69d7034fd05e49c6b2503e2e9d4a84 and /dev/null differ diff --git a/fuzz/corpora/client/f618f6c666ecb310123b7da61abe5d59b4310bcc b/fuzz/corpora/client/f618f6c666ecb310123b7da61abe5d59b4310bcc new file mode 100644 index 0000000..1eb593d Binary files /dev/null and b/fuzz/corpora/client/f618f6c666ecb310123b7da61abe5d59b4310bcc differ diff --git a/fuzz/corpora/client/f62a4bfaa2e2115b9f1210cb7d0df66f935b3dd8 b/fuzz/corpora/client/f62a4bfaa2e2115b9f1210cb7d0df66f935b3dd8 new file mode 100644 index 0000000..ee5754c Binary files /dev/null and b/fuzz/corpora/client/f62a4bfaa2e2115b9f1210cb7d0df66f935b3dd8 differ diff --git a/fuzz/corpora/client/f62cd68f351dbb42279001f5f8860fd06720553e b/fuzz/corpora/client/f62cd68f351dbb42279001f5f8860fd06720553e deleted file mode 100644 index c0e8f54..0000000 Binary files a/fuzz/corpora/client/f62cd68f351dbb42279001f5f8860fd06720553e and /dev/null differ diff --git a/fuzz/corpora/client/f6392804ddd0a6f821003e506c7ba9fe2db0f557 b/fuzz/corpora/client/f6392804ddd0a6f821003e506c7ba9fe2db0f557 deleted file mode 100644 index 002474f..0000000 Binary files a/fuzz/corpora/client/f6392804ddd0a6f821003e506c7ba9fe2db0f557 and /dev/null differ diff --git a/fuzz/corpora/client/f6398ab9413254e48f1d282b6caebca7c597ea38 b/fuzz/corpora/client/f6398ab9413254e48f1d282b6caebca7c597ea38 new file mode 100644 index 0000000..0f3d1ea Binary files /dev/null and b/fuzz/corpora/client/f6398ab9413254e48f1d282b6caebca7c597ea38 differ diff --git a/fuzz/corpora/client/f6417fbd8685351774224fce1daf0c54cf878ef7 b/fuzz/corpora/client/f6417fbd8685351774224fce1daf0c54cf878ef7 new file mode 100644 index 0000000..843018f Binary files /dev/null and b/fuzz/corpora/client/f6417fbd8685351774224fce1daf0c54cf878ef7 differ diff --git a/fuzz/corpora/client/f652b80cd574adbc1ebcb464dd5344e56485d569 b/fuzz/corpora/client/f652b80cd574adbc1ebcb464dd5344e56485d569 new file mode 100644 index 0000000..16049e2 Binary files /dev/null and b/fuzz/corpora/client/f652b80cd574adbc1ebcb464dd5344e56485d569 differ diff --git a/fuzz/corpora/client/f65654e9080a11cfd391770d8569eedc980d6a6e b/fuzz/corpora/client/f65654e9080a11cfd391770d8569eedc980d6a6e new file mode 100644 index 0000000..557f03f Binary files /dev/null and b/fuzz/corpora/client/f65654e9080a11cfd391770d8569eedc980d6a6e differ diff --git a/fuzz/corpora/client/f65be28007a9be39e6e1d205bae609df87cf59ad b/fuzz/corpora/client/f65be28007a9be39e6e1d205bae609df87cf59ad new file mode 100644 index 0000000..e7301db Binary files /dev/null and b/fuzz/corpora/client/f65be28007a9be39e6e1d205bae609df87cf59ad differ diff --git a/fuzz/corpora/client/f65de91f8ad86442a49f1f6b71c0a80ce5766bfe b/fuzz/corpora/client/f65de91f8ad86442a49f1f6b71c0a80ce5766bfe deleted file mode 100644 index e563e52..0000000 Binary files a/fuzz/corpora/client/f65de91f8ad86442a49f1f6b71c0a80ce5766bfe and /dev/null differ diff --git a/fuzz/corpora/client/f6669de8eb17a5af1e428c1385b03474d1892dfa b/fuzz/corpora/client/f6669de8eb17a5af1e428c1385b03474d1892dfa deleted file mode 100644 index 81874c8..0000000 Binary files a/fuzz/corpora/client/f6669de8eb17a5af1e428c1385b03474d1892dfa and /dev/null differ diff --git a/fuzz/corpora/client/f684ea47d8c14dbb5e1a702b4929549959ee2df1 b/fuzz/corpora/client/f684ea47d8c14dbb5e1a702b4929549959ee2df1 new file mode 100644 index 0000000..b5689d2 Binary files /dev/null and b/fuzz/corpora/client/f684ea47d8c14dbb5e1a702b4929549959ee2df1 differ diff --git a/fuzz/corpora/client/f69517217006767ff0db53e9dda1dbbf99db9850 b/fuzz/corpora/client/f69517217006767ff0db53e9dda1dbbf99db9850 new file mode 100644 index 0000000..69f1e34 Binary files /dev/null and b/fuzz/corpora/client/f69517217006767ff0db53e9dda1dbbf99db9850 differ diff --git a/fuzz/corpora/client/f6c00522190b94882d8ea93b45efd666f06aaea0 b/fuzz/corpora/client/f6c00522190b94882d8ea93b45efd666f06aaea0 deleted file mode 100644 index 6dd9529..0000000 Binary files a/fuzz/corpora/client/f6c00522190b94882d8ea93b45efd666f06aaea0 and /dev/null differ diff --git a/fuzz/corpora/client/f6e7354b4650798cbcebf98fa2cfa8865718ce23 b/fuzz/corpora/client/f6e7354b4650798cbcebf98fa2cfa8865718ce23 new file mode 100644 index 0000000..7d7b73e Binary files /dev/null and b/fuzz/corpora/client/f6e7354b4650798cbcebf98fa2cfa8865718ce23 differ diff --git a/fuzz/corpora/client/f6e9f47bcfeb35eb8351147cea5d80c8249a9fe4 b/fuzz/corpora/client/f6e9f47bcfeb35eb8351147cea5d80c8249a9fe4 new file mode 100644 index 0000000..fc6c535 Binary files /dev/null and b/fuzz/corpora/client/f6e9f47bcfeb35eb8351147cea5d80c8249a9fe4 differ diff --git a/fuzz/corpora/client/f6ff5c25bc58477910eafed36e41c207a438ec8d b/fuzz/corpora/client/f6ff5c25bc58477910eafed36e41c207a438ec8d new file mode 100644 index 0000000..39dbb73 Binary files /dev/null and b/fuzz/corpora/client/f6ff5c25bc58477910eafed36e41c207a438ec8d differ diff --git a/fuzz/corpora/client/f73f9b9a8722808c4cd4cb3e37b6c6de716d46f2 b/fuzz/corpora/client/f73f9b9a8722808c4cd4cb3e37b6c6de716d46f2 deleted file mode 100644 index 9872e3a..0000000 Binary files a/fuzz/corpora/client/f73f9b9a8722808c4cd4cb3e37b6c6de716d46f2 and /dev/null differ diff --git a/fuzz/corpora/client/f77039d002931a43fabd8c7e6d3bab83d3968988 b/fuzz/corpora/client/f77039d002931a43fabd8c7e6d3bab83d3968988 new file mode 100644 index 0000000..e47367c Binary files /dev/null and b/fuzz/corpora/client/f77039d002931a43fabd8c7e6d3bab83d3968988 differ diff --git a/fuzz/corpora/client/f7771fa40fd8e7b2f8dd64d49e7aba8e5f27855f b/fuzz/corpora/client/f7771fa40fd8e7b2f8dd64d49e7aba8e5f27855f new file mode 100644 index 0000000..dbe7b42 Binary files /dev/null and b/fuzz/corpora/client/f7771fa40fd8e7b2f8dd64d49e7aba8e5f27855f differ diff --git a/fuzz/corpora/client/f77c46dea8b89a0b8801ef926ea8d4c5adee71e3 b/fuzz/corpora/client/f77c46dea8b89a0b8801ef926ea8d4c5adee71e3 deleted file mode 100644 index c1bfc89..0000000 Binary files a/fuzz/corpora/client/f77c46dea8b89a0b8801ef926ea8d4c5adee71e3 and /dev/null differ diff --git a/fuzz/corpora/client/f7dc75a0229afe33e0a3bf52453b83ff1d68985b b/fuzz/corpora/client/f7dc75a0229afe33e0a3bf52453b83ff1d68985b deleted file mode 100644 index c16c43a..0000000 Binary files a/fuzz/corpora/client/f7dc75a0229afe33e0a3bf52453b83ff1d68985b and /dev/null differ diff --git a/fuzz/corpora/client/f7e66f75bd5b7d429f6a4c28c77eae9d1aeb40e7 b/fuzz/corpora/client/f7e66f75bd5b7d429f6a4c28c77eae9d1aeb40e7 deleted file mode 100644 index 1cbf60d..0000000 Binary files a/fuzz/corpora/client/f7e66f75bd5b7d429f6a4c28c77eae9d1aeb40e7 and /dev/null differ diff --git a/fuzz/corpora/client/f7f8f1b8848877ff91ceb46e5e3f039282b5ce9f b/fuzz/corpora/client/f7f8f1b8848877ff91ceb46e5e3f039282b5ce9f deleted file mode 100644 index 6b65ab9..0000000 Binary files a/fuzz/corpora/client/f7f8f1b8848877ff91ceb46e5e3f039282b5ce9f and /dev/null differ diff --git a/fuzz/corpora/client/f858fb689858a07976ac8539ecc56bfb2a3db733 b/fuzz/corpora/client/f858fb689858a07976ac8539ecc56bfb2a3db733 new file mode 100644 index 0000000..0345781 Binary files /dev/null and b/fuzz/corpora/client/f858fb689858a07976ac8539ecc56bfb2a3db733 differ diff --git a/fuzz/corpora/client/f88677f32d050f6a8c8393a0440d4e72d381ed86 b/fuzz/corpora/client/f88677f32d050f6a8c8393a0440d4e72d381ed86 new file mode 100644 index 0000000..1005efc Binary files /dev/null and b/fuzz/corpora/client/f88677f32d050f6a8c8393a0440d4e72d381ed86 differ diff --git a/fuzz/corpora/client/f893caa6bc572323ff54faab812568c1b5806dc1 b/fuzz/corpora/client/f893caa6bc572323ff54faab812568c1b5806dc1 deleted file mode 100644 index 606e3ed..0000000 Binary files a/fuzz/corpora/client/f893caa6bc572323ff54faab812568c1b5806dc1 and /dev/null differ diff --git a/fuzz/corpora/client/f8a609dd1530fa99a35c4a94413897675044c964 b/fuzz/corpora/client/f8a609dd1530fa99a35c4a94413897675044c964 deleted file mode 100644 index 4daede4..0000000 Binary files a/fuzz/corpora/client/f8a609dd1530fa99a35c4a94413897675044c964 and /dev/null differ diff --git a/fuzz/corpora/client/f8b88d8d77c1b44ef3f332afc8b4f442aac4bb29 b/fuzz/corpora/client/f8b88d8d77c1b44ef3f332afc8b4f442aac4bb29 deleted file mode 100644 index 53300e7..0000000 Binary files a/fuzz/corpora/client/f8b88d8d77c1b44ef3f332afc8b4f442aac4bb29 and /dev/null differ diff --git a/fuzz/corpora/client/f8c2ed7636a900b46b84fa132917d08f0ac3339e b/fuzz/corpora/client/f8c2ed7636a900b46b84fa132917d08f0ac3339e deleted file mode 100644 index 6286eeb..0000000 Binary files a/fuzz/corpora/client/f8c2ed7636a900b46b84fa132917d08f0ac3339e and /dev/null differ diff --git a/fuzz/corpora/client/f8c72166ce80e01f47112244ddb6558de050e23f b/fuzz/corpora/client/f8c72166ce80e01f47112244ddb6558de050e23f new file mode 100644 index 0000000..14f1beb Binary files /dev/null and b/fuzz/corpora/client/f8c72166ce80e01f47112244ddb6558de050e23f differ diff --git a/fuzz/corpora/client/f8d6744609a340fb253a49bd242825eb23ecaaba b/fuzz/corpora/client/f8d6744609a340fb253a49bd242825eb23ecaaba deleted file mode 100644 index ebf9872..0000000 Binary files a/fuzz/corpora/client/f8d6744609a340fb253a49bd242825eb23ecaaba and /dev/null differ diff --git a/fuzz/corpora/client/f8dd55e996504205005595ebeded754b1a415c6c b/fuzz/corpora/client/f8dd55e996504205005595ebeded754b1a415c6c deleted file mode 100644 index 1c59025..0000000 Binary files a/fuzz/corpora/client/f8dd55e996504205005595ebeded754b1a415c6c and /dev/null differ diff --git a/fuzz/corpora/client/f901051668cc49a6978b5ec5ca459b6931981482 b/fuzz/corpora/client/f901051668cc49a6978b5ec5ca459b6931981482 new file mode 100644 index 0000000..565349a Binary files /dev/null and b/fuzz/corpora/client/f901051668cc49a6978b5ec5ca459b6931981482 differ diff --git a/fuzz/corpora/client/f901d230f44d28e73cd640ac2b87ed59d3264609 b/fuzz/corpora/client/f901d230f44d28e73cd640ac2b87ed59d3264609 deleted file mode 100644 index 3980fa9..0000000 Binary files a/fuzz/corpora/client/f901d230f44d28e73cd640ac2b87ed59d3264609 and /dev/null differ diff --git a/fuzz/corpora/client/f91920f4607bb5985c9e8b5fc0da467a500b3f94 b/fuzz/corpora/client/f91920f4607bb5985c9e8b5fc0da467a500b3f94 deleted file mode 100644 index fb36136..0000000 Binary files a/fuzz/corpora/client/f91920f4607bb5985c9e8b5fc0da467a500b3f94 and /dev/null differ diff --git a/fuzz/corpora/client/f91c7a05ad1bd9f9ffa3fde1e606cb54ad91a087 b/fuzz/corpora/client/f91c7a05ad1bd9f9ffa3fde1e606cb54ad91a087 new file mode 100644 index 0000000..4fdf5a5 Binary files /dev/null and b/fuzz/corpora/client/f91c7a05ad1bd9f9ffa3fde1e606cb54ad91a087 differ diff --git a/fuzz/corpora/client/f955bf8670ecb926cd43e615be1a78aafd1d0f56 b/fuzz/corpora/client/f955bf8670ecb926cd43e615be1a78aafd1d0f56 deleted file mode 100644 index cb6fdc3e..0000000 Binary files a/fuzz/corpora/client/f955bf8670ecb926cd43e615be1a78aafd1d0f56 and /dev/null differ diff --git a/fuzz/corpora/client/f95950fa2abb970c3358acddf0ba0ea0a8fda8ab b/fuzz/corpora/client/f95950fa2abb970c3358acddf0ba0ea0a8fda8ab new file mode 100644 index 0000000..b33d73b Binary files /dev/null and b/fuzz/corpora/client/f95950fa2abb970c3358acddf0ba0ea0a8fda8ab differ diff --git a/fuzz/corpora/client/f96bc1f59d4dda4864b156cbaeea743b1cc2ea4e b/fuzz/corpora/client/f96bc1f59d4dda4864b156cbaeea743b1cc2ea4e deleted file mode 100644 index eaa4358..0000000 Binary files a/fuzz/corpora/client/f96bc1f59d4dda4864b156cbaeea743b1cc2ea4e and /dev/null differ diff --git a/fuzz/corpora/client/f97c6ba17967155538d277521f3f9e5eaf24968d b/fuzz/corpora/client/f97c6ba17967155538d277521f3f9e5eaf24968d new file mode 100644 index 0000000..45ee75e Binary files /dev/null and b/fuzz/corpora/client/f97c6ba17967155538d277521f3f9e5eaf24968d differ diff --git a/fuzz/corpora/client/f99bc2f7928a4e769667704ed513803667c18897 b/fuzz/corpora/client/f99bc2f7928a4e769667704ed513803667c18897 deleted file mode 100644 index dd8abf3..0000000 Binary files a/fuzz/corpora/client/f99bc2f7928a4e769667704ed513803667c18897 and /dev/null differ diff --git a/fuzz/corpora/client/f9a96dd5e2cba18a12f1b0890eab18d0fccf7189 b/fuzz/corpora/client/f9a96dd5e2cba18a12f1b0890eab18d0fccf7189 deleted file mode 100644 index 34f9bfe..0000000 Binary files a/fuzz/corpora/client/f9a96dd5e2cba18a12f1b0890eab18d0fccf7189 and /dev/null differ diff --git a/fuzz/corpora/client/f9b85f40450e91e1e07648b7aab0f09b18cee6f5 b/fuzz/corpora/client/f9b85f40450e91e1e07648b7aab0f09b18cee6f5 new file mode 100644 index 0000000..48f06b0 Binary files /dev/null and b/fuzz/corpora/client/f9b85f40450e91e1e07648b7aab0f09b18cee6f5 differ diff --git a/fuzz/corpora/client/f9c709c617b88304e10b85cf246d02d1c495ca85 b/fuzz/corpora/client/f9c709c617b88304e10b85cf246d02d1c495ca85 deleted file mode 100644 index 83c4a3c..0000000 Binary files a/fuzz/corpora/client/f9c709c617b88304e10b85cf246d02d1c495ca85 and /dev/null differ diff --git a/fuzz/corpora/client/f9cca99b628f98f5c6dbd6fcae0def16da616567 b/fuzz/corpora/client/f9cca99b628f98f5c6dbd6fcae0def16da616567 new file mode 100644 index 0000000..3c5f6f7 Binary files /dev/null and b/fuzz/corpora/client/f9cca99b628f98f5c6dbd6fcae0def16da616567 differ diff --git a/fuzz/corpora/client/f9d825a6a7a70780561c45bbeb77f705f1cc5303 b/fuzz/corpora/client/f9d825a6a7a70780561c45bbeb77f705f1cc5303 new file mode 100644 index 0000000..513d601 Binary files /dev/null and b/fuzz/corpora/client/f9d825a6a7a70780561c45bbeb77f705f1cc5303 differ diff --git a/fuzz/corpora/client/f9e6837fa66fa802dfdfb578e983b08e09da0220 b/fuzz/corpora/client/f9e6837fa66fa802dfdfb578e983b08e09da0220 new file mode 100644 index 0000000..bdc81b1 Binary files /dev/null and b/fuzz/corpora/client/f9e6837fa66fa802dfdfb578e983b08e09da0220 differ diff --git a/fuzz/corpora/client/fa0d01dee6c7ba0c394b736d3fe2a08dad0c9d48 b/fuzz/corpora/client/fa0d01dee6c7ba0c394b736d3fe2a08dad0c9d48 new file mode 100644 index 0000000..b807895 Binary files /dev/null and b/fuzz/corpora/client/fa0d01dee6c7ba0c394b736d3fe2a08dad0c9d48 differ diff --git a/fuzz/corpora/client/fa143c9a658daf9d748489200d92234c6a0c20e5 b/fuzz/corpora/client/fa143c9a658daf9d748489200d92234c6a0c20e5 deleted file mode 100644 index f9242dc..0000000 Binary files a/fuzz/corpora/client/fa143c9a658daf9d748489200d92234c6a0c20e5 and /dev/null differ diff --git a/fuzz/corpora/client/fa250e67ab98fc831d21fa3d718708e739595d5c b/fuzz/corpora/client/fa250e67ab98fc831d21fa3d718708e739595d5c new file mode 100644 index 0000000..e0c4fde Binary files /dev/null and b/fuzz/corpora/client/fa250e67ab98fc831d21fa3d718708e739595d5c differ diff --git a/fuzz/corpora/client/fa31012fa2d2b10782288f0181bbe404b162c34a b/fuzz/corpora/client/fa31012fa2d2b10782288f0181bbe404b162c34a new file mode 100644 index 0000000..4e6b21c Binary files /dev/null and b/fuzz/corpora/client/fa31012fa2d2b10782288f0181bbe404b162c34a differ diff --git a/fuzz/corpora/client/fa5cfa2ed59754bf808bd11d447209f7e08ec9d0 b/fuzz/corpora/client/fa5cfa2ed59754bf808bd11d447209f7e08ec9d0 deleted file mode 100644 index 14c1f37..0000000 Binary files a/fuzz/corpora/client/fa5cfa2ed59754bf808bd11d447209f7e08ec9d0 and /dev/null differ diff --git a/fuzz/corpora/client/fa870a0a5df854e07ec8cd96280ab2159c613a71 b/fuzz/corpora/client/fa870a0a5df854e07ec8cd96280ab2159c613a71 deleted file mode 100644 index c4cd250..0000000 Binary files a/fuzz/corpora/client/fa870a0a5df854e07ec8cd96280ab2159c613a71 and /dev/null differ diff --git a/fuzz/corpora/client/faaf9ab6bbf5ec4e0673cfc5c79003907bb8e74e b/fuzz/corpora/client/faaf9ab6bbf5ec4e0673cfc5c79003907bb8e74e new file mode 100644 index 0000000..4456fa2 Binary files /dev/null and b/fuzz/corpora/client/faaf9ab6bbf5ec4e0673cfc5c79003907bb8e74e differ diff --git a/fuzz/corpora/client/fabe3b0a43ed32dc41e06e3359d23df302a50415 b/fuzz/corpora/client/fabe3b0a43ed32dc41e06e3359d23df302a50415 deleted file mode 100644 index d44c061..0000000 Binary files a/fuzz/corpora/client/fabe3b0a43ed32dc41e06e3359d23df302a50415 and /dev/null differ diff --git a/fuzz/corpora/client/fac95966de05a73824a7b48cd47532ff691595f1 b/fuzz/corpora/client/fac95966de05a73824a7b48cd47532ff691595f1 new file mode 100644 index 0000000..efc64cb Binary files /dev/null and b/fuzz/corpora/client/fac95966de05a73824a7b48cd47532ff691595f1 differ diff --git a/fuzz/corpora/client/fada905dcd802d2f71104685f8242875bfeffee1 b/fuzz/corpora/client/fada905dcd802d2f71104685f8242875bfeffee1 deleted file mode 100644 index c40247c..0000000 Binary files a/fuzz/corpora/client/fada905dcd802d2f71104685f8242875bfeffee1 and /dev/null differ diff --git a/fuzz/corpora/client/fafd1c6526ead1d717fa7eff3ecb622e17394207 b/fuzz/corpora/client/fafd1c6526ead1d717fa7eff3ecb622e17394207 new file mode 100644 index 0000000..749d0bb Binary files /dev/null and b/fuzz/corpora/client/fafd1c6526ead1d717fa7eff3ecb622e17394207 differ diff --git a/fuzz/corpora/client/fb09387b058c547972e55c7023e8aa1982c0c061 b/fuzz/corpora/client/fb09387b058c547972e55c7023e8aa1982c0c061 new file mode 100644 index 0000000..cdcf0fb Binary files /dev/null and b/fuzz/corpora/client/fb09387b058c547972e55c7023e8aa1982c0c061 differ diff --git a/fuzz/corpora/client/fb09b2d2a267a96f1fec69a5d2a1a9b13fc03fca b/fuzz/corpora/client/fb09b2d2a267a96f1fec69a5d2a1a9b13fc03fca deleted file mode 100644 index 2814791..0000000 Binary files a/fuzz/corpora/client/fb09b2d2a267a96f1fec69a5d2a1a9b13fc03fca and /dev/null differ diff --git a/fuzz/corpora/client/fb304060227156c16e9b7e466fb9163dd4868d2e b/fuzz/corpora/client/fb304060227156c16e9b7e466fb9163dd4868d2e new file mode 100644 index 0000000..348e8e4 Binary files /dev/null and b/fuzz/corpora/client/fb304060227156c16e9b7e466fb9163dd4868d2e differ diff --git a/fuzz/corpora/client/fb7899678dc7862831886941293e4dd13164ef97 b/fuzz/corpora/client/fb7899678dc7862831886941293e4dd13164ef97 new file mode 100644 index 0000000..b2655da Binary files /dev/null and b/fuzz/corpora/client/fb7899678dc7862831886941293e4dd13164ef97 differ diff --git a/fuzz/corpora/client/fb87b12e695c532cd55e3c4244246e85301a2970 b/fuzz/corpora/client/fb87b12e695c532cd55e3c4244246e85301a2970 new file mode 100644 index 0000000..b2c54fb Binary files /dev/null and b/fuzz/corpora/client/fb87b12e695c532cd55e3c4244246e85301a2970 differ diff --git a/fuzz/corpora/client/fba7d5e6a3970263f7264115f35387422237ca9d b/fuzz/corpora/client/fba7d5e6a3970263f7264115f35387422237ca9d new file mode 100644 index 0000000..ca31e47 Binary files /dev/null and b/fuzz/corpora/client/fba7d5e6a3970263f7264115f35387422237ca9d differ diff --git a/fuzz/corpora/client/fbae6946b0539373101a35699af5a855ae7042c2 b/fuzz/corpora/client/fbae6946b0539373101a35699af5a855ae7042c2 deleted file mode 100644 index 86f453a..0000000 Binary files a/fuzz/corpora/client/fbae6946b0539373101a35699af5a855ae7042c2 and /dev/null differ diff --git a/fuzz/corpora/client/fc03347efb51a5c8ab02ff1eae09a170273b2cc2 b/fuzz/corpora/client/fc03347efb51a5c8ab02ff1eae09a170273b2cc2 new file mode 100644 index 0000000..6e1a51d Binary files /dev/null and b/fuzz/corpora/client/fc03347efb51a5c8ab02ff1eae09a170273b2cc2 differ diff --git a/fuzz/corpora/client/fc0d72df847f07d6040d72220f3ed2c765dced2e b/fuzz/corpora/client/fc0d72df847f07d6040d72220f3ed2c765dced2e new file mode 100644 index 0000000..e8a3b20 Binary files /dev/null and b/fuzz/corpora/client/fc0d72df847f07d6040d72220f3ed2c765dced2e differ diff --git a/fuzz/corpora/client/fc2e6e553eb61b5d2d31e2c7b842be0857dc737b b/fuzz/corpora/client/fc2e6e553eb61b5d2d31e2c7b842be0857dc737b new file mode 100644 index 0000000..9526a38 Binary files /dev/null and b/fuzz/corpora/client/fc2e6e553eb61b5d2d31e2c7b842be0857dc737b differ diff --git a/fuzz/corpora/client/fc3a8a8e606824936d2c4054835d6bfe6580d96f b/fuzz/corpora/client/fc3a8a8e606824936d2c4054835d6bfe6580d96f deleted file mode 100644 index 23a4222..0000000 Binary files a/fuzz/corpora/client/fc3a8a8e606824936d2c4054835d6bfe6580d96f and /dev/null differ diff --git a/fuzz/corpora/client/fc4269fb218981cebbaf4a5c7d9f578579be9b5f b/fuzz/corpora/client/fc4269fb218981cebbaf4a5c7d9f578579be9b5f new file mode 100644 index 0000000..12ad4f4 Binary files /dev/null and b/fuzz/corpora/client/fc4269fb218981cebbaf4a5c7d9f578579be9b5f differ diff --git a/fuzz/corpora/client/fc4fbc0a29f62b3ff677f0ead06aa80c8019bfcf b/fuzz/corpora/client/fc4fbc0a29f62b3ff677f0ead06aa80c8019bfcf deleted file mode 100644 index 5f0056a..0000000 Binary files a/fuzz/corpora/client/fc4fbc0a29f62b3ff677f0ead06aa80c8019bfcf and /dev/null differ diff --git a/fuzz/corpora/client/fc52120c3578b957409f636ded958c9243ba9866 b/fuzz/corpora/client/fc52120c3578b957409f636ded958c9243ba9866 deleted file mode 100644 index 09a230e..0000000 Binary files a/fuzz/corpora/client/fc52120c3578b957409f636ded958c9243ba9866 and /dev/null differ diff --git a/fuzz/corpora/client/fc666a10b102178d7be32be96958618603eca7b7 b/fuzz/corpora/client/fc666a10b102178d7be32be96958618603eca7b7 new file mode 100644 index 0000000..bcb3188 Binary files /dev/null and b/fuzz/corpora/client/fc666a10b102178d7be32be96958618603eca7b7 differ diff --git a/fuzz/corpora/client/fc7750d3f83cb8d9716097bea1fee93b8a8b9167 b/fuzz/corpora/client/fc7750d3f83cb8d9716097bea1fee93b8a8b9167 deleted file mode 100644 index 7e6ad72..0000000 Binary files a/fuzz/corpora/client/fc7750d3f83cb8d9716097bea1fee93b8a8b9167 and /dev/null differ diff --git a/fuzz/corpora/client/fcc77e9a824e495884fcdd967ca4cbd37a562371 b/fuzz/corpora/client/fcc77e9a824e495884fcdd967ca4cbd37a562371 deleted file mode 100644 index 4fadab3..0000000 Binary files a/fuzz/corpora/client/fcc77e9a824e495884fcdd967ca4cbd37a562371 and /dev/null differ diff --git a/fuzz/corpora/client/fcd97cd9518777c93f9204cb7a77ae6e4bec25e8 b/fuzz/corpora/client/fcd97cd9518777c93f9204cb7a77ae6e4bec25e8 deleted file mode 100644 index 8b707d1..0000000 Binary files a/fuzz/corpora/client/fcd97cd9518777c93f9204cb7a77ae6e4bec25e8 and /dev/null differ diff --git a/fuzz/corpora/client/fce07b4010f3bc8f3f32219d94473e3922733570 b/fuzz/corpora/client/fce07b4010f3bc8f3f32219d94473e3922733570 deleted file mode 100644 index c1bc601..0000000 Binary files a/fuzz/corpora/client/fce07b4010f3bc8f3f32219d94473e3922733570 and /dev/null differ diff --git a/fuzz/corpora/client/fcf0e73a105eb1a5a21f206a1186548852baaaee b/fuzz/corpora/client/fcf0e73a105eb1a5a21f206a1186548852baaaee deleted file mode 100644 index e9bf095..0000000 Binary files a/fuzz/corpora/client/fcf0e73a105eb1a5a21f206a1186548852baaaee and /dev/null differ diff --git a/fuzz/corpora/client/fcf70418e8a39344b1f26969f51bedac063db057 b/fuzz/corpora/client/fcf70418e8a39344b1f26969f51bedac063db057 deleted file mode 100644 index b2386d6..0000000 Binary files a/fuzz/corpora/client/fcf70418e8a39344b1f26969f51bedac063db057 and /dev/null differ diff --git a/fuzz/corpora/client/fd1bda542ec0c87bc388396ab402ab33fba34248 b/fuzz/corpora/client/fd1bda542ec0c87bc388396ab402ab33fba34248 deleted file mode 100644 index 50894ef..0000000 Binary files a/fuzz/corpora/client/fd1bda542ec0c87bc388396ab402ab33fba34248 and /dev/null differ diff --git a/fuzz/corpora/client/fd207b8ae421bca1e94888a6febf240a0e3b0404 b/fuzz/corpora/client/fd207b8ae421bca1e94888a6febf240a0e3b0404 deleted file mode 100644 index 5ac58fe..0000000 Binary files a/fuzz/corpora/client/fd207b8ae421bca1e94888a6febf240a0e3b0404 and /dev/null differ diff --git a/fuzz/corpora/client/fd29a23a1ad9e087b0695464515f72897628594e b/fuzz/corpora/client/fd29a23a1ad9e087b0695464515f72897628594e deleted file mode 100644 index a7d2473..0000000 Binary files a/fuzz/corpora/client/fd29a23a1ad9e087b0695464515f72897628594e and /dev/null differ diff --git a/fuzz/corpora/client/fd5c5ee5d2744c52becd78ac44a5eba55b5e1d9e b/fuzz/corpora/client/fd5c5ee5d2744c52becd78ac44a5eba55b5e1d9e deleted file mode 100644 index b0a65bd..0000000 Binary files a/fuzz/corpora/client/fd5c5ee5d2744c52becd78ac44a5eba55b5e1d9e and /dev/null differ diff --git a/fuzz/corpora/client/fd788cc49f6f7aa99e96487b95fb8b1495ffe536 b/fuzz/corpora/client/fd788cc49f6f7aa99e96487b95fb8b1495ffe536 new file mode 100644 index 0000000..dc0631c Binary files /dev/null and b/fuzz/corpora/client/fd788cc49f6f7aa99e96487b95fb8b1495ffe536 differ diff --git a/fuzz/corpora/client/fd8f055a3897b93b08dce0629463297eab5466ca b/fuzz/corpora/client/fd8f055a3897b93b08dce0629463297eab5466ca new file mode 100644 index 0000000..bd47b46 Binary files /dev/null and b/fuzz/corpora/client/fd8f055a3897b93b08dce0629463297eab5466ca differ diff --git a/fuzz/corpora/client/fd9deccc50fc9924f90fc1926ed775ccfea47402 b/fuzz/corpora/client/fd9deccc50fc9924f90fc1926ed775ccfea47402 new file mode 100644 index 0000000..dbfed05 Binary files /dev/null and b/fuzz/corpora/client/fd9deccc50fc9924f90fc1926ed775ccfea47402 differ diff --git a/fuzz/corpora/client/fdc22ef71ce6333ff8eb0c91a78154d75886d579 b/fuzz/corpora/client/fdc22ef71ce6333ff8eb0c91a78154d75886d579 deleted file mode 100644 index 184fcee..0000000 Binary files a/fuzz/corpora/client/fdc22ef71ce6333ff8eb0c91a78154d75886d579 and /dev/null differ diff --git a/fuzz/corpora/client/fdefe7a4535290ff4a183498b55696eeacd66526 b/fuzz/corpora/client/fdefe7a4535290ff4a183498b55696eeacd66526 deleted file mode 100644 index 9e689e8..0000000 Binary files a/fuzz/corpora/client/fdefe7a4535290ff4a183498b55696eeacd66526 and /dev/null differ diff --git a/fuzz/corpora/client/fdf495b190da203bfc256968deec750e04c5e582 b/fuzz/corpora/client/fdf495b190da203bfc256968deec750e04c5e582 deleted file mode 100644 index 0c226f2..0000000 Binary files a/fuzz/corpora/client/fdf495b190da203bfc256968deec750e04c5e582 and /dev/null differ diff --git a/fuzz/corpora/client/fe252ce28f4ab79d1e8e7171f0ef9f2a06502687 b/fuzz/corpora/client/fe252ce28f4ab79d1e8e7171f0ef9f2a06502687 new file mode 100644 index 0000000..0fcdd6d Binary files /dev/null and b/fuzz/corpora/client/fe252ce28f4ab79d1e8e7171f0ef9f2a06502687 differ diff --git a/fuzz/corpora/client/fe2f511cc3b94008a199f9751096ec282f7b3414 b/fuzz/corpora/client/fe2f511cc3b94008a199f9751096ec282f7b3414 new file mode 100644 index 0000000..c396e5a Binary files /dev/null and b/fuzz/corpora/client/fe2f511cc3b94008a199f9751096ec282f7b3414 differ diff --git a/fuzz/corpora/client/fe32d8d099ae9c2c847bdb96af210c5aa1748475 b/fuzz/corpora/client/fe32d8d099ae9c2c847bdb96af210c5aa1748475 new file mode 100644 index 0000000..6178a13 Binary files /dev/null and b/fuzz/corpora/client/fe32d8d099ae9c2c847bdb96af210c5aa1748475 differ diff --git a/fuzz/corpora/client/fe49036280ef7eac9b2795dd63630575e5e7f8c8 b/fuzz/corpora/client/fe49036280ef7eac9b2795dd63630575e5e7f8c8 deleted file mode 100644 index 44158b3..0000000 Binary files a/fuzz/corpora/client/fe49036280ef7eac9b2795dd63630575e5e7f8c8 and /dev/null differ diff --git a/fuzz/corpora/client/fe5ade7009889414e3edc6cf12d5d176454ec14d b/fuzz/corpora/client/fe5ade7009889414e3edc6cf12d5d176454ec14d deleted file mode 100644 index 868e1f8..0000000 Binary files a/fuzz/corpora/client/fe5ade7009889414e3edc6cf12d5d176454ec14d and /dev/null differ diff --git a/fuzz/corpora/client/fe68f55ea97eae4887eef7bd0fd277750f1b0b13 b/fuzz/corpora/client/fe68f55ea97eae4887eef7bd0fd277750f1b0b13 new file mode 100644 index 0000000..955a827 Binary files /dev/null and b/fuzz/corpora/client/fe68f55ea97eae4887eef7bd0fd277750f1b0b13 differ diff --git a/fuzz/corpora/client/fe6e475ee50cce93e7f2a893c96817cc1a7a1bd5 b/fuzz/corpora/client/fe6e475ee50cce93e7f2a893c96817cc1a7a1bd5 deleted file mode 100644 index e4c1572..0000000 Binary files a/fuzz/corpora/client/fe6e475ee50cce93e7f2a893c96817cc1a7a1bd5 and /dev/null differ diff --git a/fuzz/corpora/client/fe9337b88cf0350c09fa3fe5338272222333bd79 b/fuzz/corpora/client/fe9337b88cf0350c09fa3fe5338272222333bd79 new file mode 100644 index 0000000..705bbd3 Binary files /dev/null and b/fuzz/corpora/client/fe9337b88cf0350c09fa3fe5338272222333bd79 differ diff --git a/fuzz/corpora/client/fe9d9d091822b295d7e97ed0673ebceeb8a04239 b/fuzz/corpora/client/fe9d9d091822b295d7e97ed0673ebceeb8a04239 new file mode 100644 index 0000000..91a0fc3 Binary files /dev/null and b/fuzz/corpora/client/fe9d9d091822b295d7e97ed0673ebceeb8a04239 differ diff --git a/fuzz/corpora/client/fec0cfcba96dc6c64b379e625d0fe80b8025558f b/fuzz/corpora/client/fec0cfcba96dc6c64b379e625d0fe80b8025558f new file mode 100644 index 0000000..8ce4b2c Binary files /dev/null and b/fuzz/corpora/client/fec0cfcba96dc6c64b379e625d0fe80b8025558f differ diff --git a/fuzz/corpora/client/fedd6f2cd5cf317d4f3a1d52ac6d41594c0923fe b/fuzz/corpora/client/fedd6f2cd5cf317d4f3a1d52ac6d41594c0923fe deleted file mode 100644 index 66b1d46..0000000 Binary files a/fuzz/corpora/client/fedd6f2cd5cf317d4f3a1d52ac6d41594c0923fe and /dev/null differ diff --git a/fuzz/corpora/client/fefbfc7ff44c3e1191ebe0463722d969fcb10c46 b/fuzz/corpora/client/fefbfc7ff44c3e1191ebe0463722d969fcb10c46 new file mode 100644 index 0000000..deef402 Binary files /dev/null and b/fuzz/corpora/client/fefbfc7ff44c3e1191ebe0463722d969fcb10c46 differ diff --git a/fuzz/corpora/client/fefd14036bfd2b655dbba2bd793060a2d59e9d88 b/fuzz/corpora/client/fefd14036bfd2b655dbba2bd793060a2d59e9d88 deleted file mode 100644 index 6796bb7..0000000 Binary files a/fuzz/corpora/client/fefd14036bfd2b655dbba2bd793060a2d59e9d88 and /dev/null differ diff --git a/fuzz/corpora/client/fefe06bcafc63ab681c59417c7682985f2a9bee8 b/fuzz/corpora/client/fefe06bcafc63ab681c59417c7682985f2a9bee8 deleted file mode 100644 index 87ef53c..0000000 Binary files a/fuzz/corpora/client/fefe06bcafc63ab681c59417c7682985f2a9bee8 and /dev/null differ diff --git a/fuzz/corpora/client/ff003e9a0191b7c607fe7e587898154f4dcc05b6 b/fuzz/corpora/client/ff003e9a0191b7c607fe7e587898154f4dcc05b6 new file mode 100644 index 0000000..efbd187 Binary files /dev/null and b/fuzz/corpora/client/ff003e9a0191b7c607fe7e587898154f4dcc05b6 differ diff --git a/fuzz/corpora/client/ff0cb7378d76abf9bb144cb16202ffa24d0087ae b/fuzz/corpora/client/ff0cb7378d76abf9bb144cb16202ffa24d0087ae new file mode 100644 index 0000000..c1e7d7c Binary files /dev/null and b/fuzz/corpora/client/ff0cb7378d76abf9bb144cb16202ffa24d0087ae differ diff --git a/fuzz/corpora/client/ff2d6b376cb24ca37380bbe444b45dad0be6ecdf b/fuzz/corpora/client/ff2d6b376cb24ca37380bbe444b45dad0be6ecdf deleted file mode 100644 index 9088243..0000000 Binary files a/fuzz/corpora/client/ff2d6b376cb24ca37380bbe444b45dad0be6ecdf and /dev/null differ diff --git a/fuzz/corpora/client/ff2f79167e0f5410aa158efb73e824e41a33cfb6 b/fuzz/corpora/client/ff2f79167e0f5410aa158efb73e824e41a33cfb6 new file mode 100644 index 0000000..0d6fef2 Binary files /dev/null and b/fuzz/corpora/client/ff2f79167e0f5410aa158efb73e824e41a33cfb6 differ diff --git a/fuzz/corpora/client/ff54935a73e9332fd486666caa66c6c959095e3a b/fuzz/corpora/client/ff54935a73e9332fd486666caa66c6c959095e3a new file mode 100644 index 0000000..fe62bae Binary files /dev/null and b/fuzz/corpora/client/ff54935a73e9332fd486666caa66c6c959095e3a differ diff --git a/fuzz/corpora/client/ff5e6830bb23997bc46f3592ad9e524b083fe8f4 b/fuzz/corpora/client/ff5e6830bb23997bc46f3592ad9e524b083fe8f4 new file mode 100644 index 0000000..1f96746 Binary files /dev/null and b/fuzz/corpora/client/ff5e6830bb23997bc46f3592ad9e524b083fe8f4 differ diff --git a/fuzz/corpora/client/ff70e4b6f8fe956bca3ce246e46126e253bffea7 b/fuzz/corpora/client/ff70e4b6f8fe956bca3ce246e46126e253bffea7 new file mode 100644 index 0000000..d054847 Binary files /dev/null and b/fuzz/corpora/client/ff70e4b6f8fe956bca3ce246e46126e253bffea7 differ diff --git a/fuzz/corpora/client/ff750151f42edbb61a56697c29271599e7a44186 b/fuzz/corpora/client/ff750151f42edbb61a56697c29271599e7a44186 deleted file mode 100644 index f3b1cb9..0000000 Binary files a/fuzz/corpora/client/ff750151f42edbb61a56697c29271599e7a44186 and /dev/null differ diff --git a/fuzz/corpora/client/ff7ae180d040e6db8a6ff8a77f09d4971b42c4e2 b/fuzz/corpora/client/ff7ae180d040e6db8a6ff8a77f09d4971b42c4e2 new file mode 100644 index 0000000..c48bce7 Binary files /dev/null and b/fuzz/corpora/client/ff7ae180d040e6db8a6ff8a77f09d4971b42c4e2 differ diff --git a/fuzz/corpora/client/ffa0915ecad8dedf0873c8269c9e5d3993ec6301 b/fuzz/corpora/client/ffa0915ecad8dedf0873c8269c9e5d3993ec6301 deleted file mode 100644 index 162e563..0000000 Binary files a/fuzz/corpora/client/ffa0915ecad8dedf0873c8269c9e5d3993ec6301 and /dev/null differ diff --git a/fuzz/corpora/client/ffa96e44996149dd0134b3c00b0b42fa96ca8904 b/fuzz/corpora/client/ffa96e44996149dd0134b3c00b0b42fa96ca8904 new file mode 100644 index 0000000..88ef3c2 Binary files /dev/null and b/fuzz/corpora/client/ffa96e44996149dd0134b3c00b0b42fa96ca8904 differ diff --git a/fuzz/corpora/client/ffc42f45f8bd7dff60860d2af2cdeecca31fa9e0 b/fuzz/corpora/client/ffc42f45f8bd7dff60860d2af2cdeecca31fa9e0 new file mode 100644 index 0000000..ef6e05d Binary files /dev/null and b/fuzz/corpora/client/ffc42f45f8bd7dff60860d2af2cdeecca31fa9e0 differ diff --git a/fuzz/corpora/client/ffd8651ee30ce2c8d0bf90a6c5840f283f89adb1 b/fuzz/corpora/client/ffd8651ee30ce2c8d0bf90a6c5840f283f89adb1 new file mode 100644 index 0000000..a34265c Binary files /dev/null and b/fuzz/corpora/client/ffd8651ee30ce2c8d0bf90a6c5840f283f89adb1 differ diff --git a/fuzz/corpora/client/ffe81b2fa10268a7cdaf53387f43f5de56c891f2 b/fuzz/corpora/client/ffe81b2fa10268a7cdaf53387f43f5de56c891f2 new file mode 100644 index 0000000..61847de Binary files /dev/null and b/fuzz/corpora/client/ffe81b2fa10268a7cdaf53387f43f5de56c891f2 differ diff --git a/fuzz/corpora/client/fff71e810ab002b1e1e71c52887f8671ec7b9b8c b/fuzz/corpora/client/fff71e810ab002b1e1e71c52887f8671ec7b9b8c deleted file mode 100644 index bd85680..0000000 Binary files a/fuzz/corpora/client/fff71e810ab002b1e1e71c52887f8671ec7b9b8c and /dev/null differ diff --git a/fuzz/corpora/client/fffcc791d1449f4fc9c562a85d747f3627d8361d b/fuzz/corpora/client/fffcc791d1449f4fc9c562a85d747f3627d8361d deleted file mode 100644 index 0e47eda..0000000 Binary files a/fuzz/corpora/client/fffcc791d1449f4fc9c562a85d747f3627d8361d and /dev/null differ diff --git a/fuzz/corpora/server/00048f36a89d843b4571b19534e6685dd2c59776 b/fuzz/corpora/server/00048f36a89d843b4571b19534e6685dd2c59776 new file mode 100644 index 0000000..e25d2e3 Binary files /dev/null and b/fuzz/corpora/server/00048f36a89d843b4571b19534e6685dd2c59776 differ diff --git a/fuzz/corpora/server/000c2485490e53f8b3f9d660de86b300a37fd207 b/fuzz/corpora/server/000c2485490e53f8b3f9d660de86b300a37fd207 new file mode 100644 index 0000000..2502b52 Binary files /dev/null and b/fuzz/corpora/server/000c2485490e53f8b3f9d660de86b300a37fd207 differ diff --git a/fuzz/corpora/server/001000e34c531ed6e7398f7e594cfd8fbab1b910 b/fuzz/corpora/server/001000e34c531ed6e7398f7e594cfd8fbab1b910 new file mode 100644 index 0000000..69e2ca0 Binary files /dev/null and b/fuzz/corpora/server/001000e34c531ed6e7398f7e594cfd8fbab1b910 differ diff --git a/fuzz/corpora/server/004aca1cf39f1e87bf0d8c50c7c83d4c3d53a33a b/fuzz/corpora/server/004aca1cf39f1e87bf0d8c50c7c83d4c3d53a33a deleted file mode 100644 index 968482a..0000000 Binary files a/fuzz/corpora/server/004aca1cf39f1e87bf0d8c50c7c83d4c3d53a33a and /dev/null differ diff --git a/fuzz/corpora/server/0063741d81674e5313cc22ca8918172f33c11ca1 b/fuzz/corpora/server/0063741d81674e5313cc22ca8918172f33c11ca1 deleted file mode 100644 index c36f558..0000000 Binary files a/fuzz/corpora/server/0063741d81674e5313cc22ca8918172f33c11ca1 and /dev/null differ diff --git a/fuzz/corpora/server/00734395430486ec8fc44e1b276a3602fdad9cb0 b/fuzz/corpora/server/00734395430486ec8fc44e1b276a3602fdad9cb0 new file mode 100644 index 0000000..25a496b Binary files /dev/null and b/fuzz/corpora/server/00734395430486ec8fc44e1b276a3602fdad9cb0 differ diff --git a/fuzz/corpora/server/00b016c0038cfea614bbd8e688c27cdbdfca100a b/fuzz/corpora/server/00b016c0038cfea614bbd8e688c27cdbdfca100a deleted file mode 100644 index bde39b3..0000000 Binary files a/fuzz/corpora/server/00b016c0038cfea614bbd8e688c27cdbdfca100a and /dev/null differ diff --git a/fuzz/corpora/server/00b8cc77faac5082afc9319786d716ee8fe8c09e b/fuzz/corpora/server/00b8cc77faac5082afc9319786d716ee8fe8c09e new file mode 100644 index 0000000..f40f0f3 Binary files /dev/null and b/fuzz/corpora/server/00b8cc77faac5082afc9319786d716ee8fe8c09e differ diff --git a/fuzz/corpora/server/00c46d5484471ad48bc741d7a44943b779123267 b/fuzz/corpora/server/00c46d5484471ad48bc741d7a44943b779123267 new file mode 100644 index 0000000..48419d7 Binary files /dev/null and b/fuzz/corpora/server/00c46d5484471ad48bc741d7a44943b779123267 differ diff --git a/fuzz/corpora/server/0174f63cd9d68bf8395bc17ecdd8ca664661feff b/fuzz/corpora/server/0174f63cd9d68bf8395bc17ecdd8ca664661feff deleted file mode 100644 index 313056e..0000000 Binary files a/fuzz/corpora/server/0174f63cd9d68bf8395bc17ecdd8ca664661feff and /dev/null differ diff --git a/fuzz/corpora/server/01af83d8cf022d74fe410b0db3057c7226e562ff b/fuzz/corpora/server/01af83d8cf022d74fe410b0db3057c7226e562ff new file mode 100644 index 0000000..501a1b8 Binary files /dev/null and b/fuzz/corpora/server/01af83d8cf022d74fe410b0db3057c7226e562ff differ diff --git a/fuzz/corpora/server/01b43a97c5b336da1e160c14af6f4c2003340bd8 b/fuzz/corpora/server/01b43a97c5b336da1e160c14af6f4c2003340bd8 deleted file mode 100644 index 8810ee3..0000000 Binary files a/fuzz/corpora/server/01b43a97c5b336da1e160c14af6f4c2003340bd8 and /dev/null differ diff --git a/fuzz/corpora/server/01b85c231b29d228f32770f090c77f269517f504 b/fuzz/corpora/server/01b85c231b29d228f32770f090c77f269517f504 new file mode 100644 index 0000000..1dc2718 Binary files /dev/null and b/fuzz/corpora/server/01b85c231b29d228f32770f090c77f269517f504 differ diff --git a/fuzz/corpora/server/01de27965bccc14eee211db1aaef6790d7afe89a b/fuzz/corpora/server/01de27965bccc14eee211db1aaef6790d7afe89a new file mode 100644 index 0000000..5921372 Binary files /dev/null and b/fuzz/corpora/server/01de27965bccc14eee211db1aaef6790d7afe89a differ diff --git a/fuzz/corpora/server/01ea039429dcca932939cbfb565ebda7edcef1ff b/fuzz/corpora/server/01ea039429dcca932939cbfb565ebda7edcef1ff new file mode 100644 index 0000000..ba412ca Binary files /dev/null and b/fuzz/corpora/server/01ea039429dcca932939cbfb565ebda7edcef1ff differ diff --git a/fuzz/corpora/server/024fe4847c1676ba9cfa6bfc9d00d7ac9230a45e b/fuzz/corpora/server/024fe4847c1676ba9cfa6bfc9d00d7ac9230a45e new file mode 100644 index 0000000..6e36518 Binary files /dev/null and b/fuzz/corpora/server/024fe4847c1676ba9cfa6bfc9d00d7ac9230a45e differ diff --git a/fuzz/corpora/server/02aedbfc4362974dd226a24710f66b64a1db0726 b/fuzz/corpora/server/02aedbfc4362974dd226a24710f66b64a1db0726 deleted file mode 100644 index 06edae0..0000000 Binary files a/fuzz/corpora/server/02aedbfc4362974dd226a24710f66b64a1db0726 and /dev/null differ diff --git a/fuzz/corpora/server/02ce231afc87eff68c429c9445284b0350cb97a0 b/fuzz/corpora/server/02ce231afc87eff68c429c9445284b0350cb97a0 new file mode 100644 index 0000000..2a6d3fc Binary files /dev/null and b/fuzz/corpora/server/02ce231afc87eff68c429c9445284b0350cb97a0 differ diff --git a/fuzz/corpora/server/02d1b2e0c55a9d4609e94fb642a50845adfb78d2 b/fuzz/corpora/server/02d1b2e0c55a9d4609e94fb642a50845adfb78d2 new file mode 100644 index 0000000..80dea3b Binary files /dev/null and b/fuzz/corpora/server/02d1b2e0c55a9d4609e94fb642a50845adfb78d2 differ diff --git a/fuzz/corpora/server/02f7d76b527cb5138699ebffdb26ac95a15da7e2 b/fuzz/corpora/server/02f7d76b527cb5138699ebffdb26ac95a15da7e2 new file mode 100644 index 0000000..6e9b269 Binary files /dev/null and b/fuzz/corpora/server/02f7d76b527cb5138699ebffdb26ac95a15da7e2 differ diff --git a/fuzz/corpora/server/03151b0f986fd14c01799aaa3c57f9466bfac24a b/fuzz/corpora/server/03151b0f986fd14c01799aaa3c57f9466bfac24a deleted file mode 100644 index c5821ef..0000000 Binary files a/fuzz/corpora/server/03151b0f986fd14c01799aaa3c57f9466bfac24a and /dev/null differ diff --git a/fuzz/corpora/server/03153e062ea4de7d0614f8436334d86b2b1a8980 b/fuzz/corpora/server/03153e062ea4de7d0614f8436334d86b2b1a8980 deleted file mode 100644 index 4ccf0c6..0000000 Binary files a/fuzz/corpora/server/03153e062ea4de7d0614f8436334d86b2b1a8980 and /dev/null differ diff --git a/fuzz/corpora/server/03296c71a5a471610d1ae56743656cf555e85cdd b/fuzz/corpora/server/03296c71a5a471610d1ae56743656cf555e85cdd deleted file mode 100644 index 513141d..0000000 Binary files a/fuzz/corpora/server/03296c71a5a471610d1ae56743656cf555e85cdd and /dev/null differ diff --git a/fuzz/corpora/server/034224f9966f5f10cdb210dae81e7e5f615fe457 b/fuzz/corpora/server/034224f9966f5f10cdb210dae81e7e5f615fe457 new file mode 100644 index 0000000..0d7e425 Binary files /dev/null and b/fuzz/corpora/server/034224f9966f5f10cdb210dae81e7e5f615fe457 differ diff --git a/fuzz/corpora/server/0346e3bf3f9759130f1be4a3d14cb202fe567b22 b/fuzz/corpora/server/0346e3bf3f9759130f1be4a3d14cb202fe567b22 deleted file mode 100644 index 80d22db..0000000 Binary files a/fuzz/corpora/server/0346e3bf3f9759130f1be4a3d14cb202fe567b22 and /dev/null differ diff --git a/fuzz/corpora/server/03745291e8900eaeb51220d4b404ea29269739a5 b/fuzz/corpora/server/03745291e8900eaeb51220d4b404ea29269739a5 new file mode 100644 index 0000000..bd94bf3 Binary files /dev/null and b/fuzz/corpora/server/03745291e8900eaeb51220d4b404ea29269739a5 differ diff --git a/fuzz/corpora/server/037a6f26700ed0f0a1b0876bdb3ecdda11efb2ef b/fuzz/corpora/server/037a6f26700ed0f0a1b0876bdb3ecdda11efb2ef deleted file mode 100644 index 5c76dff..0000000 Binary files a/fuzz/corpora/server/037a6f26700ed0f0a1b0876bdb3ecdda11efb2ef and /dev/null differ diff --git a/fuzz/corpora/server/037f5806b2fb619f7b8e81a0895b53ec6b82ccd8 b/fuzz/corpora/server/037f5806b2fb619f7b8e81a0895b53ec6b82ccd8 deleted file mode 100644 index 2fb2118..0000000 Binary files a/fuzz/corpora/server/037f5806b2fb619f7b8e81a0895b53ec6b82ccd8 and /dev/null differ diff --git a/fuzz/corpora/server/038c9b39e174c445ea5de5d15759fa04850fc639 b/fuzz/corpora/server/038c9b39e174c445ea5de5d15759fa04850fc639 deleted file mode 100644 index 8cfc3c8..0000000 Binary files a/fuzz/corpora/server/038c9b39e174c445ea5de5d15759fa04850fc639 and /dev/null differ diff --git a/fuzz/corpora/server/03a08030c5ef1e428d22941fdc99278303097c7e b/fuzz/corpora/server/03a08030c5ef1e428d22941fdc99278303097c7e deleted file mode 100644 index 8bdb130..0000000 Binary files a/fuzz/corpora/server/03a08030c5ef1e428d22941fdc99278303097c7e and /dev/null differ diff --git a/fuzz/corpora/server/03cfa76eecd2719c3b43e6c30157bdea5873921d b/fuzz/corpora/server/03cfa76eecd2719c3b43e6c30157bdea5873921d deleted file mode 100644 index 3828e89..0000000 Binary files a/fuzz/corpora/server/03cfa76eecd2719c3b43e6c30157bdea5873921d and /dev/null differ diff --git a/fuzz/corpora/server/03f8533b518c0ac9df9b93b5f556a14c997a4dbf b/fuzz/corpora/server/03f8533b518c0ac9df9b93b5f556a14c997a4dbf new file mode 100644 index 0000000..308bdff Binary files /dev/null and b/fuzz/corpora/server/03f8533b518c0ac9df9b93b5f556a14c997a4dbf differ diff --git a/fuzz/corpora/server/04148bff4b900aa225a1d6b3c620f2f5d18d80ac b/fuzz/corpora/server/04148bff4b900aa225a1d6b3c620f2f5d18d80ac deleted file mode 100644 index 9954253..0000000 Binary files a/fuzz/corpora/server/04148bff4b900aa225a1d6b3c620f2f5d18d80ac and /dev/null differ diff --git a/fuzz/corpora/server/0468c7314bd5db22955bb4ffbfcf5909cc052631 b/fuzz/corpora/server/0468c7314bd5db22955bb4ffbfcf5909cc052631 new file mode 100644 index 0000000..f754fe6 Binary files /dev/null and b/fuzz/corpora/server/0468c7314bd5db22955bb4ffbfcf5909cc052631 differ diff --git a/fuzz/corpora/server/0497d93e252f34d8f648d007b959f2b2c24fda2b b/fuzz/corpora/server/0497d93e252f34d8f648d007b959f2b2c24fda2b new file mode 100644 index 0000000..f101c9a Binary files /dev/null and b/fuzz/corpora/server/0497d93e252f34d8f648d007b959f2b2c24fda2b differ diff --git a/fuzz/corpora/server/0499496c3e6070e85578ef56385670f5645a8f22 b/fuzz/corpora/server/0499496c3e6070e85578ef56385670f5645a8f22 new file mode 100644 index 0000000..33fdbe6 Binary files /dev/null and b/fuzz/corpora/server/0499496c3e6070e85578ef56385670f5645a8f22 differ diff --git a/fuzz/corpora/server/04a53f8294a8a42fff09b791f5398db3cab32f5a b/fuzz/corpora/server/04a53f8294a8a42fff09b791f5398db3cab32f5a deleted file mode 100644 index e3a3663..0000000 Binary files a/fuzz/corpora/server/04a53f8294a8a42fff09b791f5398db3cab32f5a and /dev/null differ diff --git a/fuzz/corpora/server/04b2a081aca3abf86caebbb8808668074b3bbba9 b/fuzz/corpora/server/04b2a081aca3abf86caebbb8808668074b3bbba9 deleted file mode 100644 index 6ebb749..0000000 Binary files a/fuzz/corpora/server/04b2a081aca3abf86caebbb8808668074b3bbba9 and /dev/null differ diff --git a/fuzz/corpora/server/050e84d1e479a3873c8df0d505ff20da8ed8768b b/fuzz/corpora/server/050e84d1e479a3873c8df0d505ff20da8ed8768b deleted file mode 100644 index 55c66cc..0000000 Binary files a/fuzz/corpora/server/050e84d1e479a3873c8df0d505ff20da8ed8768b and /dev/null differ diff --git a/fuzz/corpora/server/05617f99fdb555378118153d4653214c8e5c45e6 b/fuzz/corpora/server/05617f99fdb555378118153d4653214c8e5c45e6 new file mode 100644 index 0000000..f0e4e13 Binary files /dev/null and b/fuzz/corpora/server/05617f99fdb555378118153d4653214c8e5c45e6 differ diff --git a/fuzz/corpora/server/0570d40eef1c22b079d6fd819bd47a4a04edd7cf b/fuzz/corpora/server/0570d40eef1c22b079d6fd819bd47a4a04edd7cf new file mode 100644 index 0000000..b550563 Binary files /dev/null and b/fuzz/corpora/server/0570d40eef1c22b079d6fd819bd47a4a04edd7cf differ diff --git a/fuzz/corpora/server/05790342adc92d4baeab66bf0813379b543109b8 b/fuzz/corpora/server/05790342adc92d4baeab66bf0813379b543109b8 new file mode 100644 index 0000000..28b63d1 Binary files /dev/null and b/fuzz/corpora/server/05790342adc92d4baeab66bf0813379b543109b8 differ diff --git a/fuzz/corpora/server/05b11441d626c40dbac44c983216a15fb6c641b9 b/fuzz/corpora/server/05b11441d626c40dbac44c983216a15fb6c641b9 new file mode 100644 index 0000000..cf90c78 Binary files /dev/null and b/fuzz/corpora/server/05b11441d626c40dbac44c983216a15fb6c641b9 differ diff --git a/fuzz/corpora/server/05e6ad28dcdfa1ab16b1cccb7728a3d7bffe2c8a b/fuzz/corpora/server/05e6ad28dcdfa1ab16b1cccb7728a3d7bffe2c8a new file mode 100644 index 0000000..579656b Binary files /dev/null and b/fuzz/corpora/server/05e6ad28dcdfa1ab16b1cccb7728a3d7bffe2c8a differ diff --git a/fuzz/corpora/server/05ee867b2bdf0380b77fbf70499190465f48d317 b/fuzz/corpora/server/05ee867b2bdf0380b77fbf70499190465f48d317 deleted file mode 100644 index ed6fd34..0000000 Binary files a/fuzz/corpora/server/05ee867b2bdf0380b77fbf70499190465f48d317 and /dev/null differ diff --git a/fuzz/corpora/server/0627bc7c68db4e6dd3bf42a32d5074607dd266c6 b/fuzz/corpora/server/0627bc7c68db4e6dd3bf42a32d5074607dd266c6 deleted file mode 100644 index 3820fed..0000000 Binary files a/fuzz/corpora/server/0627bc7c68db4e6dd3bf42a32d5074607dd266c6 and /dev/null differ diff --git a/fuzz/corpora/server/068bf3c89d09db10ccdd00a6a324ddb2c93d264f b/fuzz/corpora/server/068bf3c89d09db10ccdd00a6a324ddb2c93d264f new file mode 100644 index 0000000..45fdaf4 Binary files /dev/null and b/fuzz/corpora/server/068bf3c89d09db10ccdd00a6a324ddb2c93d264f differ diff --git a/fuzz/corpora/server/06d1ef3f2497c74c4e4f56d97042fd683dea8001 b/fuzz/corpora/server/06d1ef3f2497c74c4e4f56d97042fd683dea8001 new file mode 100644 index 0000000..fa6351b Binary files /dev/null and b/fuzz/corpora/server/06d1ef3f2497c74c4e4f56d97042fd683dea8001 differ diff --git a/fuzz/corpora/server/0766659213ec1a9891de3ff0b75455901602145c b/fuzz/corpora/server/0766659213ec1a9891de3ff0b75455901602145c new file mode 100644 index 0000000..a22886f Binary files /dev/null and b/fuzz/corpora/server/0766659213ec1a9891de3ff0b75455901602145c differ diff --git a/fuzz/corpora/server/0774586f81c2fc2104fbf3c82eda1e99e3f64a41 b/fuzz/corpora/server/0774586f81c2fc2104fbf3c82eda1e99e3f64a41 deleted file mode 100644 index 3d09a16..0000000 Binary files a/fuzz/corpora/server/0774586f81c2fc2104fbf3c82eda1e99e3f64a41 and /dev/null differ diff --git a/fuzz/corpora/server/07ff7e64ba59095f560f07dfdb43008cbe501239 b/fuzz/corpora/server/07ff7e64ba59095f560f07dfdb43008cbe501239 deleted file mode 100644 index 552c79a..0000000 Binary files a/fuzz/corpora/server/07ff7e64ba59095f560f07dfdb43008cbe501239 and /dev/null differ diff --git a/fuzz/corpora/server/081374a985e69da0e526022c216e288730cbc83c b/fuzz/corpora/server/081374a985e69da0e526022c216e288730cbc83c new file mode 100644 index 0000000..c63515f Binary files /dev/null and b/fuzz/corpora/server/081374a985e69da0e526022c216e288730cbc83c differ diff --git a/fuzz/corpora/server/0827866dc8092801da2ee8540a64f479f517a3e6 b/fuzz/corpora/server/0827866dc8092801da2ee8540a64f479f517a3e6 new file mode 100644 index 0000000..dd1d87e Binary files /dev/null and b/fuzz/corpora/server/0827866dc8092801da2ee8540a64f479f517a3e6 differ diff --git a/fuzz/corpora/server/083b4c710905f56c52b4065c54532c0727b9eae0 b/fuzz/corpora/server/083b4c710905f56c52b4065c54532c0727b9eae0 deleted file mode 100644 index da63a11..0000000 Binary files a/fuzz/corpora/server/083b4c710905f56c52b4065c54532c0727b9eae0 and /dev/null differ diff --git a/fuzz/corpora/server/08aa26e8ef88a2a1150be6136f57b527cc9c2eca b/fuzz/corpora/server/08aa26e8ef88a2a1150be6136f57b527cc9c2eca new file mode 100644 index 0000000..40ae8a0 Binary files /dev/null and b/fuzz/corpora/server/08aa26e8ef88a2a1150be6136f57b527cc9c2eca differ diff --git a/fuzz/corpora/server/08ca71b4e2d9e64197c20c59e76e8b9788410481 b/fuzz/corpora/server/08ca71b4e2d9e64197c20c59e76e8b9788410481 new file mode 100644 index 0000000..a433ba0 Binary files /dev/null and b/fuzz/corpora/server/08ca71b4e2d9e64197c20c59e76e8b9788410481 differ diff --git a/fuzz/corpora/server/0912c547ebe5aa620ef2ace0aff094dd23546ee3 b/fuzz/corpora/server/0912c547ebe5aa620ef2ace0aff094dd23546ee3 deleted file mode 100644 index ae6bcc2..0000000 Binary files a/fuzz/corpora/server/0912c547ebe5aa620ef2ace0aff094dd23546ee3 and /dev/null differ diff --git a/fuzz/corpora/server/098d5f15caad43340bdf2d43df5ac96202d225bf b/fuzz/corpora/server/098d5f15caad43340bdf2d43df5ac96202d225bf deleted file mode 100644 index 868e26f..0000000 Binary files a/fuzz/corpora/server/098d5f15caad43340bdf2d43df5ac96202d225bf and /dev/null differ diff --git a/fuzz/corpora/server/09fee83164706886b24257f848e7206b059cff99 b/fuzz/corpora/server/09fee83164706886b24257f848e7206b059cff99 deleted file mode 100644 index dc06d1d..0000000 Binary files a/fuzz/corpora/server/09fee83164706886b24257f848e7206b059cff99 and /dev/null differ diff --git a/fuzz/corpora/server/0a9002e6dfc6711122f4933f52741d65d9d1ec6e b/fuzz/corpora/server/0a9002e6dfc6711122f4933f52741d65d9d1ec6e new file mode 100644 index 0000000..e1f8921 Binary files /dev/null and b/fuzz/corpora/server/0a9002e6dfc6711122f4933f52741d65d9d1ec6e differ diff --git a/fuzz/corpora/server/0ab1657163fb542c7f6ae6836fbd4aeaec742257 b/fuzz/corpora/server/0ab1657163fb542c7f6ae6836fbd4aeaec742257 deleted file mode 100644 index 1ea7d3d..0000000 Binary files a/fuzz/corpora/server/0ab1657163fb542c7f6ae6836fbd4aeaec742257 and /dev/null differ diff --git a/fuzz/corpora/server/0ad51e37ef443887c5541f85b579832d1bbd286c b/fuzz/corpora/server/0ad51e37ef443887c5541f85b579832d1bbd286c new file mode 100644 index 0000000..b617ea7 Binary files /dev/null and b/fuzz/corpora/server/0ad51e37ef443887c5541f85b579832d1bbd286c differ diff --git a/fuzz/corpora/server/0affa4183bca5616491f4c6ed0a1b06467f93e3a b/fuzz/corpora/server/0affa4183bca5616491f4c6ed0a1b06467f93e3a new file mode 100644 index 0000000..7adf6c6 Binary files /dev/null and b/fuzz/corpora/server/0affa4183bca5616491f4c6ed0a1b06467f93e3a differ diff --git a/fuzz/corpora/server/0b0e6add810aba0c7b6714f70f2a96e9cac002d6 b/fuzz/corpora/server/0b0e6add810aba0c7b6714f70f2a96e9cac002d6 deleted file mode 100644 index 758233a..0000000 Binary files a/fuzz/corpora/server/0b0e6add810aba0c7b6714f70f2a96e9cac002d6 and /dev/null differ diff --git a/fuzz/corpora/server/0b3bfc04c9ff5e9dbe00b6d2eb389a5e265fa1cf b/fuzz/corpora/server/0b3bfc04c9ff5e9dbe00b6d2eb389a5e265fa1cf deleted file mode 100644 index 0f5adc1..0000000 Binary files a/fuzz/corpora/server/0b3bfc04c9ff5e9dbe00b6d2eb389a5e265fa1cf and /dev/null differ diff --git a/fuzz/corpora/server/0b3f2f5f3a6fea402f97effb105dcaad8b8d7aeb b/fuzz/corpora/server/0b3f2f5f3a6fea402f97effb105dcaad8b8d7aeb new file mode 100644 index 0000000..1c81bc4 Binary files /dev/null and b/fuzz/corpora/server/0b3f2f5f3a6fea402f97effb105dcaad8b8d7aeb differ diff --git a/fuzz/corpora/server/0b7f8c631da876da834e9e64c7f7c21d34d0f57d b/fuzz/corpora/server/0b7f8c631da876da834e9e64c7f7c21d34d0f57d deleted file mode 100644 index 61c766e..0000000 Binary files a/fuzz/corpora/server/0b7f8c631da876da834e9e64c7f7c21d34d0f57d and /dev/null differ diff --git a/fuzz/corpora/server/0b9d2dbe71e437a6c72467c04b4a14b48aafe744 b/fuzz/corpora/server/0b9d2dbe71e437a6c72467c04b4a14b48aafe744 new file mode 100644 index 0000000..bef5af2 Binary files /dev/null and b/fuzz/corpora/server/0b9d2dbe71e437a6c72467c04b4a14b48aafe744 differ diff --git a/fuzz/corpora/server/0bb2e6c8c44c398b590bda7506ac8e42108fde70 b/fuzz/corpora/server/0bb2e6c8c44c398b590bda7506ac8e42108fde70 new file mode 100644 index 0000000..a130533 Binary files /dev/null and b/fuzz/corpora/server/0bb2e6c8c44c398b590bda7506ac8e42108fde70 differ diff --git a/fuzz/corpora/server/0bb466df083e92a7e0f2e782d72e52b31905db00 b/fuzz/corpora/server/0bb466df083e92a7e0f2e782d72e52b31905db00 deleted file mode 100644 index 4060032..0000000 Binary files a/fuzz/corpora/server/0bb466df083e92a7e0f2e782d72e52b31905db00 and /dev/null differ diff --git a/fuzz/corpora/server/0c02451eb250931b1518d788b9df21399c9c2b91 b/fuzz/corpora/server/0c02451eb250931b1518d788b9df21399c9c2b91 deleted file mode 100644 index ac72a6b..0000000 Binary files a/fuzz/corpora/server/0c02451eb250931b1518d788b9df21399c9c2b91 and /dev/null differ diff --git a/fuzz/corpora/server/0c0960989aafd80776e39edf2d2af01bbef07ad5 b/fuzz/corpora/server/0c0960989aafd80776e39edf2d2af01bbef07ad5 new file mode 100644 index 0000000..d19d157 Binary files /dev/null and b/fuzz/corpora/server/0c0960989aafd80776e39edf2d2af01bbef07ad5 differ diff --git a/fuzz/corpora/server/0c2191e43daace2f4fea60000374db4bac24bcc6 b/fuzz/corpora/server/0c2191e43daace2f4fea60000374db4bac24bcc6 new file mode 100644 index 0000000..5c68438 Binary files /dev/null and b/fuzz/corpora/server/0c2191e43daace2f4fea60000374db4bac24bcc6 differ diff --git a/fuzz/corpora/server/0c411e35817e81b9f7be910389f62e8f14453cf5 b/fuzz/corpora/server/0c411e35817e81b9f7be910389f62e8f14453cf5 deleted file mode 100644 index 65f8cff..0000000 Binary files a/fuzz/corpora/server/0c411e35817e81b9f7be910389f62e8f14453cf5 and /dev/null differ diff --git a/fuzz/corpora/server/0cab136fe9b1be5f71413107f8680fffba28c0c8 b/fuzz/corpora/server/0cab136fe9b1be5f71413107f8680fffba28c0c8 deleted file mode 100644 index a42e98c..0000000 Binary files a/fuzz/corpora/server/0cab136fe9b1be5f71413107f8680fffba28c0c8 and /dev/null differ diff --git a/fuzz/corpora/server/0cea7098b0bf603d94cfe37e86615ca172fce356 b/fuzz/corpora/server/0cea7098b0bf603d94cfe37e86615ca172fce356 new file mode 100644 index 0000000..73845e9 Binary files /dev/null and b/fuzz/corpora/server/0cea7098b0bf603d94cfe37e86615ca172fce356 differ diff --git a/fuzz/corpora/server/0d6477559b216b48f86fb09cfaddec88eadd90a0 b/fuzz/corpora/server/0d6477559b216b48f86fb09cfaddec88eadd90a0 new file mode 100644 index 0000000..720937e Binary files /dev/null and b/fuzz/corpora/server/0d6477559b216b48f86fb09cfaddec88eadd90a0 differ diff --git a/fuzz/corpora/server/0da4e1b2be3a6d1aeb291752fe558a3e4a104369 b/fuzz/corpora/server/0da4e1b2be3a6d1aeb291752fe558a3e4a104369 new file mode 100644 index 0000000..ea71689 Binary files /dev/null and b/fuzz/corpora/server/0da4e1b2be3a6d1aeb291752fe558a3e4a104369 differ diff --git a/fuzz/corpora/server/0e0ab9ac7622db8714d3d177679b895e9d3c316c b/fuzz/corpora/server/0e0ab9ac7622db8714d3d177679b895e9d3c316c new file mode 100644 index 0000000..ea87e0b Binary files /dev/null and b/fuzz/corpora/server/0e0ab9ac7622db8714d3d177679b895e9d3c316c differ diff --git a/fuzz/corpora/server/0e9de3368b2fcc73780badea20548f8ca6f1a49d b/fuzz/corpora/server/0e9de3368b2fcc73780badea20548f8ca6f1a49d new file mode 100644 index 0000000..dd14df4 Binary files /dev/null and b/fuzz/corpora/server/0e9de3368b2fcc73780badea20548f8ca6f1a49d differ diff --git a/fuzz/corpora/server/0ec63276c435d1d71783f643f98260a1ffe491fa b/fuzz/corpora/server/0ec63276c435d1d71783f643f98260a1ffe491fa deleted file mode 100644 index c1bbf39..0000000 Binary files a/fuzz/corpora/server/0ec63276c435d1d71783f643f98260a1ffe491fa and /dev/null differ diff --git a/fuzz/corpora/server/0f32a4814eaa70b2ae9aaf6c3fb3d27ca8a7311e b/fuzz/corpora/server/0f32a4814eaa70b2ae9aaf6c3fb3d27ca8a7311e new file mode 100644 index 0000000..12452ca Binary files /dev/null and b/fuzz/corpora/server/0f32a4814eaa70b2ae9aaf6c3fb3d27ca8a7311e differ diff --git a/fuzz/corpora/server/0f52f06abe044a94248edd52c82e3080f9b2908b b/fuzz/corpora/server/0f52f06abe044a94248edd52c82e3080f9b2908b new file mode 100644 index 0000000..d61e19a Binary files /dev/null and b/fuzz/corpora/server/0f52f06abe044a94248edd52c82e3080f9b2908b differ diff --git a/fuzz/corpora/server/0f6bbe9f1c3fb90f5e64619c7a11d0738e8f8033 b/fuzz/corpora/server/0f6bbe9f1c3fb90f5e64619c7a11d0738e8f8033 new file mode 100644 index 0000000..60934ea Binary files /dev/null and b/fuzz/corpora/server/0f6bbe9f1c3fb90f5e64619c7a11d0738e8f8033 differ diff --git a/fuzz/corpora/server/0f72bf628e676308e04500fda0d647549444c36d b/fuzz/corpora/server/0f72bf628e676308e04500fda0d647549444c36d new file mode 100644 index 0000000..447f55e Binary files /dev/null and b/fuzz/corpora/server/0f72bf628e676308e04500fda0d647549444c36d differ diff --git a/fuzz/corpora/server/0f96be2a50b5b9a1aed036d63a4521579cf0ec4f b/fuzz/corpora/server/0f96be2a50b5b9a1aed036d63a4521579cf0ec4f new file mode 100644 index 0000000..ef16702 Binary files /dev/null and b/fuzz/corpora/server/0f96be2a50b5b9a1aed036d63a4521579cf0ec4f differ diff --git a/fuzz/corpora/server/0fcd309901c43cca52b59c36b1bc1e35aac43f77 b/fuzz/corpora/server/0fcd309901c43cca52b59c36b1bc1e35aac43f77 deleted file mode 100644 index f41603d..0000000 Binary files a/fuzz/corpora/server/0fcd309901c43cca52b59c36b1bc1e35aac43f77 and /dev/null differ diff --git a/fuzz/corpora/server/0ffe15aa3b1a54cfef37f5f15889304240da9fa8 b/fuzz/corpora/server/0ffe15aa3b1a54cfef37f5f15889304240da9fa8 new file mode 100644 index 0000000..2fa7fbc Binary files /dev/null and b/fuzz/corpora/server/0ffe15aa3b1a54cfef37f5f15889304240da9fa8 differ diff --git a/fuzz/corpora/server/1004a10e36d7e01264ad8c247f2b07532181d73f b/fuzz/corpora/server/1004a10e36d7e01264ad8c247f2b07532181d73f new file mode 100644 index 0000000..b2ef425 Binary files /dev/null and b/fuzz/corpora/server/1004a10e36d7e01264ad8c247f2b07532181d73f differ diff --git a/fuzz/corpora/server/10088dd3d19a2f4fcd18137b341cad73eed04728 b/fuzz/corpora/server/10088dd3d19a2f4fcd18137b341cad73eed04728 deleted file mode 100644 index 10db5bb..0000000 Binary files a/fuzz/corpora/server/10088dd3d19a2f4fcd18137b341cad73eed04728 and /dev/null differ diff --git a/fuzz/corpora/server/103e5eb6544a5b9e300ab6f6c27ecdb65958e44e b/fuzz/corpora/server/103e5eb6544a5b9e300ab6f6c27ecdb65958e44e new file mode 100644 index 0000000..8bc1c72 Binary files /dev/null and b/fuzz/corpora/server/103e5eb6544a5b9e300ab6f6c27ecdb65958e44e differ diff --git a/fuzz/corpora/server/10721dd6fd82c06d7126f5c9bedbbc58c7602fa8 b/fuzz/corpora/server/10721dd6fd82c06d7126f5c9bedbbc58c7602fa8 new file mode 100644 index 0000000..150dca9 Binary files /dev/null and b/fuzz/corpora/server/10721dd6fd82c06d7126f5c9bedbbc58c7602fa8 differ diff --git a/fuzz/corpora/server/10757972b03eb9f3821fbcefa5fa4364db16415b b/fuzz/corpora/server/10757972b03eb9f3821fbcefa5fa4364db16415b deleted file mode 100644 index dc78ad6..0000000 Binary files a/fuzz/corpora/server/10757972b03eb9f3821fbcefa5fa4364db16415b and /dev/null differ diff --git a/fuzz/corpora/server/1079530fa2eefa873870a0ebce69808d0d7b54ae b/fuzz/corpora/server/1079530fa2eefa873870a0ebce69808d0d7b54ae new file mode 100644 index 0000000..6c2af55 Binary files /dev/null and b/fuzz/corpora/server/1079530fa2eefa873870a0ebce69808d0d7b54ae differ diff --git a/fuzz/corpora/server/10ddcbc765e012acc5daf0328095d900ca8752ba b/fuzz/corpora/server/10ddcbc765e012acc5daf0328095d900ca8752ba new file mode 100644 index 0000000..411ae8a Binary files /dev/null and b/fuzz/corpora/server/10ddcbc765e012acc5daf0328095d900ca8752ba differ diff --git a/fuzz/corpora/server/10ea27156095a3d0c1eabd982cd607dc630661bd b/fuzz/corpora/server/10ea27156095a3d0c1eabd982cd607dc630661bd new file mode 100644 index 0000000..c2ece13 Binary files /dev/null and b/fuzz/corpora/server/10ea27156095a3d0c1eabd982cd607dc630661bd differ diff --git a/fuzz/corpora/server/10ff91f8e20342d5add0aa8a4624cc2742ec3b10 b/fuzz/corpora/server/10ff91f8e20342d5add0aa8a4624cc2742ec3b10 new file mode 100644 index 0000000..bce16c9 Binary files /dev/null and b/fuzz/corpora/server/10ff91f8e20342d5add0aa8a4624cc2742ec3b10 differ diff --git a/fuzz/corpora/server/112c4296f7644aea153b55e3329380a0d3028696 b/fuzz/corpora/server/112c4296f7644aea153b55e3329380a0d3028696 new file mode 100644 index 0000000..bcfcaa1 Binary files /dev/null and b/fuzz/corpora/server/112c4296f7644aea153b55e3329380a0d3028696 differ diff --git a/fuzz/corpora/server/117e6855e4afa5a1aeebd970432e1463089c7d74 b/fuzz/corpora/server/117e6855e4afa5a1aeebd970432e1463089c7d74 new file mode 100644 index 0000000..8526d51 Binary files /dev/null and b/fuzz/corpora/server/117e6855e4afa5a1aeebd970432e1463089c7d74 differ diff --git a/fuzz/corpora/server/11872aab3e1ed7326f4cd4594427d937b0392062 b/fuzz/corpora/server/11872aab3e1ed7326f4cd4594427d937b0392062 deleted file mode 100644 index da87090..0000000 Binary files a/fuzz/corpora/server/11872aab3e1ed7326f4cd4594427d937b0392062 and /dev/null differ diff --git a/fuzz/corpora/server/11b89eb32e8c1c2d13fb4b6c1d49465aa0191e0e b/fuzz/corpora/server/11b89eb32e8c1c2d13fb4b6c1d49465aa0191e0e deleted file mode 100644 index 985b658..0000000 Binary files a/fuzz/corpora/server/11b89eb32e8c1c2d13fb4b6c1d49465aa0191e0e and /dev/null differ diff --git a/fuzz/corpora/server/11bc9399b896b0633a716d383a2cb6c063e8ab10 b/fuzz/corpora/server/11bc9399b896b0633a716d383a2cb6c063e8ab10 new file mode 100644 index 0000000..a10c9d2 Binary files /dev/null and b/fuzz/corpora/server/11bc9399b896b0633a716d383a2cb6c063e8ab10 differ diff --git a/fuzz/corpora/server/11c1bf3e2a24c97b7762d4230ffc35f5fec4f874 b/fuzz/corpora/server/11c1bf3e2a24c97b7762d4230ffc35f5fec4f874 new file mode 100644 index 0000000..de1b188 Binary files /dev/null and b/fuzz/corpora/server/11c1bf3e2a24c97b7762d4230ffc35f5fec4f874 differ diff --git a/fuzz/corpora/server/11c984dbae116e3b5d44a0d70271000f8022ac2d b/fuzz/corpora/server/11c984dbae116e3b5d44a0d70271000f8022ac2d new file mode 100644 index 0000000..31349f3 Binary files /dev/null and b/fuzz/corpora/server/11c984dbae116e3b5d44a0d70271000f8022ac2d differ diff --git a/fuzz/corpora/server/1223c7c8a61c195bb179c4204c08bfa334569992 b/fuzz/corpora/server/1223c7c8a61c195bb179c4204c08bfa334569992 new file mode 100644 index 0000000..962228c Binary files /dev/null and b/fuzz/corpora/server/1223c7c8a61c195bb179c4204c08bfa334569992 differ diff --git a/fuzz/corpora/server/1267db8829cf2e317268f59c6e66f689d44c9523 b/fuzz/corpora/server/1267db8829cf2e317268f59c6e66f689d44c9523 new file mode 100644 index 0000000..aa66fa7 Binary files /dev/null and b/fuzz/corpora/server/1267db8829cf2e317268f59c6e66f689d44c9523 differ diff --git a/fuzz/corpora/server/12a98036ff99402f5be27c4e64456059b440c248 b/fuzz/corpora/server/12a98036ff99402f5be27c4e64456059b440c248 deleted file mode 100644 index 31a03e9..0000000 Binary files a/fuzz/corpora/server/12a98036ff99402f5be27c4e64456059b440c248 and /dev/null differ diff --git a/fuzz/corpora/server/12d8cdbb5c009d56a275ae2ba83c2165e17ee12c b/fuzz/corpora/server/12d8cdbb5c009d56a275ae2ba83c2165e17ee12c new file mode 100644 index 0000000..dd124c4 Binary files /dev/null and b/fuzz/corpora/server/12d8cdbb5c009d56a275ae2ba83c2165e17ee12c differ diff --git a/fuzz/corpora/server/12f3600544ab0dbca5ab646a83b7387e52b2d2d8 b/fuzz/corpora/server/12f3600544ab0dbca5ab646a83b7387e52b2d2d8 new file mode 100644 index 0000000..446fafb Binary files /dev/null and b/fuzz/corpora/server/12f3600544ab0dbca5ab646a83b7387e52b2d2d8 differ diff --git a/fuzz/corpora/server/12fbc47a007b242cea0ba61c0eae3d90e3e654dc b/fuzz/corpora/server/12fbc47a007b242cea0ba61c0eae3d90e3e654dc new file mode 100644 index 0000000..4c197a4 Binary files /dev/null and b/fuzz/corpora/server/12fbc47a007b242cea0ba61c0eae3d90e3e654dc differ diff --git a/fuzz/corpora/server/13dba71c5a5a923382c987bd7c9d10c093b22fb3 b/fuzz/corpora/server/13dba71c5a5a923382c987bd7c9d10c093b22fb3 new file mode 100644 index 0000000..8c8b9de Binary files /dev/null and b/fuzz/corpora/server/13dba71c5a5a923382c987bd7c9d10c093b22fb3 differ diff --git a/fuzz/corpora/server/13e4bf204ae6cd62169b0dac623ab3a325a3064b b/fuzz/corpora/server/13e4bf204ae6cd62169b0dac623ab3a325a3064b deleted file mode 100644 index 58ca03f..0000000 Binary files a/fuzz/corpora/server/13e4bf204ae6cd62169b0dac623ab3a325a3064b and /dev/null differ diff --git a/fuzz/corpora/server/13e841350ffcab546899066603a14ea01c5dd92f b/fuzz/corpora/server/13e841350ffcab546899066603a14ea01c5dd92f new file mode 100644 index 0000000..c37781e Binary files /dev/null and b/fuzz/corpora/server/13e841350ffcab546899066603a14ea01c5dd92f differ diff --git a/fuzz/corpora/server/13ea5b2d09d3a2b3803d8e8ac3ab854298c8eebb b/fuzz/corpora/server/13ea5b2d09d3a2b3803d8e8ac3ab854298c8eebb deleted file mode 100644 index 9d78ae8..0000000 Binary files a/fuzz/corpora/server/13ea5b2d09d3a2b3803d8e8ac3ab854298c8eebb and /dev/null differ diff --git a/fuzz/corpora/server/13fa3c06e86373bf99a2c1a53c9c8912c5eecb75 b/fuzz/corpora/server/13fa3c06e86373bf99a2c1a53c9c8912c5eecb75 new file mode 100644 index 0000000..bb9bcac Binary files /dev/null and b/fuzz/corpora/server/13fa3c06e86373bf99a2c1a53c9c8912c5eecb75 differ diff --git a/fuzz/corpora/server/144caa7d6275267f7a62ab6bc994163366c50d5e b/fuzz/corpora/server/144caa7d6275267f7a62ab6bc994163366c50d5e new file mode 100644 index 0000000..e5a96c3 Binary files /dev/null and b/fuzz/corpora/server/144caa7d6275267f7a62ab6bc994163366c50d5e differ diff --git a/fuzz/corpora/server/145733d8fcb4889ce1f01a6abf0d663b1a1b510f b/fuzz/corpora/server/145733d8fcb4889ce1f01a6abf0d663b1a1b510f new file mode 100644 index 0000000..a299421 Binary files /dev/null and b/fuzz/corpora/server/145733d8fcb4889ce1f01a6abf0d663b1a1b510f differ diff --git a/fuzz/corpora/server/14a87ba5e2f752d7e57931a1ac728ff485578197 b/fuzz/corpora/server/14a87ba5e2f752d7e57931a1ac728ff485578197 deleted file mode 100644 index ae6c3d0..0000000 Binary files a/fuzz/corpora/server/14a87ba5e2f752d7e57931a1ac728ff485578197 and /dev/null differ diff --git a/fuzz/corpora/server/14d5d21910031cf40ced4e68052af0b76c5fe078 b/fuzz/corpora/server/14d5d21910031cf40ced4e68052af0b76c5fe078 new file mode 100644 index 0000000..51690a3 Binary files /dev/null and b/fuzz/corpora/server/14d5d21910031cf40ced4e68052af0b76c5fe078 differ diff --git a/fuzz/corpora/server/14de11576ea68cd855c039d98222309ca60ca66a b/fuzz/corpora/server/14de11576ea68cd855c039d98222309ca60ca66a new file mode 100644 index 0000000..eb5ffad Binary files /dev/null and b/fuzz/corpora/server/14de11576ea68cd855c039d98222309ca60ca66a differ diff --git a/fuzz/corpora/server/14de845422c51c69101913bbf02685f083e6b85a b/fuzz/corpora/server/14de845422c51c69101913bbf02685f083e6b85a new file mode 100644 index 0000000..ff8483e Binary files /dev/null and b/fuzz/corpora/server/14de845422c51c69101913bbf02685f083e6b85a differ diff --git a/fuzz/corpora/server/14f4d8f452453f62a668783673625086de547711 b/fuzz/corpora/server/14f4d8f452453f62a668783673625086de547711 deleted file mode 100644 index c2b4c80..0000000 Binary files a/fuzz/corpora/server/14f4d8f452453f62a668783673625086de547711 and /dev/null differ diff --git a/fuzz/corpora/server/150d48e6992c734312bca9c35f82e5bfb0e29c58 b/fuzz/corpora/server/150d48e6992c734312bca9c35f82e5bfb0e29c58 deleted file mode 100644 index 5a59d6f..0000000 Binary files a/fuzz/corpora/server/150d48e6992c734312bca9c35f82e5bfb0e29c58 and /dev/null differ diff --git a/fuzz/corpora/server/1527c913fe265690f7b167b5a002bdf0395059ad b/fuzz/corpora/server/1527c913fe265690f7b167b5a002bdf0395059ad deleted file mode 100644 index d1c0bdb..0000000 Binary files a/fuzz/corpora/server/1527c913fe265690f7b167b5a002bdf0395059ad and /dev/null differ diff --git a/fuzz/corpora/server/15b49365ea97337da68af582f538bfdc0bdcd4f5 b/fuzz/corpora/server/15b49365ea97337da68af582f538bfdc0bdcd4f5 deleted file mode 100644 index 89c60cf..0000000 Binary files a/fuzz/corpora/server/15b49365ea97337da68af582f538bfdc0bdcd4f5 and /dev/null differ diff --git a/fuzz/corpora/server/15fde9441e999316ffe72549ccdaa8103bfc6efc b/fuzz/corpora/server/15fde9441e999316ffe72549ccdaa8103bfc6efc deleted file mode 100644 index ae35098..0000000 Binary files a/fuzz/corpora/server/15fde9441e999316ffe72549ccdaa8103bfc6efc and /dev/null differ diff --git a/fuzz/corpora/server/1648add002b016cdf787a834f58209926328b0b9 b/fuzz/corpora/server/1648add002b016cdf787a834f58209926328b0b9 new file mode 100644 index 0000000..d3d3824 Binary files /dev/null and b/fuzz/corpora/server/1648add002b016cdf787a834f58209926328b0b9 differ diff --git a/fuzz/corpora/server/1654a2e54f1ecaa7f359d7202f0eddc8978fa9fb b/fuzz/corpora/server/1654a2e54f1ecaa7f359d7202f0eddc8978fa9fb deleted file mode 100644 index 576b8ac..0000000 Binary files a/fuzz/corpora/server/1654a2e54f1ecaa7f359d7202f0eddc8978fa9fb and /dev/null differ diff --git a/fuzz/corpora/server/168be15e0569dd916013b8b0c2a461b1ba3c8e48 b/fuzz/corpora/server/168be15e0569dd916013b8b0c2a461b1ba3c8e48 new file mode 100644 index 0000000..bb503ea Binary files /dev/null and b/fuzz/corpora/server/168be15e0569dd916013b8b0c2a461b1ba3c8e48 differ diff --git a/fuzz/corpora/server/16af3ede286d8eb43a66fb984c6c21cc54c46903 b/fuzz/corpora/server/16af3ede286d8eb43a66fb984c6c21cc54c46903 deleted file mode 100644 index e92ed0c..0000000 Binary files a/fuzz/corpora/server/16af3ede286d8eb43a66fb984c6c21cc54c46903 and /dev/null differ diff --git a/fuzz/corpora/server/16b969b50a0d4a14d9d39134b227455fb57c5be4 b/fuzz/corpora/server/16b969b50a0d4a14d9d39134b227455fb57c5be4 new file mode 100644 index 0000000..a526554 Binary files /dev/null and b/fuzz/corpora/server/16b969b50a0d4a14d9d39134b227455fb57c5be4 differ diff --git a/fuzz/corpora/server/16bfd59b085f2e08de3ce92cdce29b68357fa2fe b/fuzz/corpora/server/16bfd59b085f2e08de3ce92cdce29b68357fa2fe deleted file mode 100644 index 039e482..0000000 Binary files a/fuzz/corpora/server/16bfd59b085f2e08de3ce92cdce29b68357fa2fe and /dev/null differ diff --git a/fuzz/corpora/server/16c4b502cdd60e6ac4e7cc3720a0bb6400b2df4b b/fuzz/corpora/server/16c4b502cdd60e6ac4e7cc3720a0bb6400b2df4b new file mode 100644 index 0000000..c54ebc0 Binary files /dev/null and b/fuzz/corpora/server/16c4b502cdd60e6ac4e7cc3720a0bb6400b2df4b differ diff --git a/fuzz/corpora/server/16d2a4b097d238a8ece99e707bd8e33602b836ef b/fuzz/corpora/server/16d2a4b097d238a8ece99e707bd8e33602b836ef deleted file mode 100644 index 9dc574a..0000000 Binary files a/fuzz/corpora/server/16d2a4b097d238a8ece99e707bd8e33602b836ef and /dev/null differ diff --git a/fuzz/corpora/server/16e2745581f3d0bb2ea16cb16b2657e3a5a3cd95 b/fuzz/corpora/server/16e2745581f3d0bb2ea16cb16b2657e3a5a3cd95 new file mode 100644 index 0000000..a563422 Binary files /dev/null and b/fuzz/corpora/server/16e2745581f3d0bb2ea16cb16b2657e3a5a3cd95 differ diff --git a/fuzz/corpora/server/16e841d24c5429d94e5733c12d39b7fd939e6285 b/fuzz/corpora/server/16e841d24c5429d94e5733c12d39b7fd939e6285 new file mode 100644 index 0000000..f55914a Binary files /dev/null and b/fuzz/corpora/server/16e841d24c5429d94e5733c12d39b7fd939e6285 differ diff --git a/fuzz/corpora/server/174a5f10816141af4e5f46fb08067c670563213f b/fuzz/corpora/server/174a5f10816141af4e5f46fb08067c670563213f deleted file mode 100644 index 6ee7909..0000000 Binary files a/fuzz/corpora/server/174a5f10816141af4e5f46fb08067c670563213f and /dev/null differ diff --git a/fuzz/corpora/server/177d869e212af141564463b194006ef0293d7dd8 b/fuzz/corpora/server/177d869e212af141564463b194006ef0293d7dd8 new file mode 100644 index 0000000..c67bfdb Binary files /dev/null and b/fuzz/corpora/server/177d869e212af141564463b194006ef0293d7dd8 differ diff --git a/fuzz/corpora/server/18008a615bd3a246ae122669cb851964b2246f70 b/fuzz/corpora/server/18008a615bd3a246ae122669cb851964b2246f70 new file mode 100644 index 0000000..f953f71 Binary files /dev/null and b/fuzz/corpora/server/18008a615bd3a246ae122669cb851964b2246f70 differ diff --git a/fuzz/corpora/server/1810f6f06d86537e97a68a88a266fe2079caa2a5 b/fuzz/corpora/server/1810f6f06d86537e97a68a88a266fe2079caa2a5 new file mode 100644 index 0000000..54c3964 Binary files /dev/null and b/fuzz/corpora/server/1810f6f06d86537e97a68a88a266fe2079caa2a5 differ diff --git a/fuzz/corpora/server/18518bb01c492ae5a970ed3a3040e36448e1fd53 b/fuzz/corpora/server/18518bb01c492ae5a970ed3a3040e36448e1fd53 new file mode 100644 index 0000000..f609911 Binary files /dev/null and b/fuzz/corpora/server/18518bb01c492ae5a970ed3a3040e36448e1fd53 differ diff --git a/fuzz/corpora/server/187d4194172551c06ab45ee83bb26a4c895d24f6 b/fuzz/corpora/server/187d4194172551c06ab45ee83bb26a4c895d24f6 new file mode 100644 index 0000000..2d808fc Binary files /dev/null and b/fuzz/corpora/server/187d4194172551c06ab45ee83bb26a4c895d24f6 differ diff --git a/fuzz/corpora/server/1880ee82d61fc097275441420683e6a32d7bf285 b/fuzz/corpora/server/1880ee82d61fc097275441420683e6a32d7bf285 new file mode 100644 index 0000000..3f82971 Binary files /dev/null and b/fuzz/corpora/server/1880ee82d61fc097275441420683e6a32d7bf285 differ diff --git a/fuzz/corpora/server/190a0a6ebfb8e6783017c453a82052ac6a46d982 b/fuzz/corpora/server/190a0a6ebfb8e6783017c453a82052ac6a46d982 new file mode 100644 index 0000000..8a98979 Binary files /dev/null and b/fuzz/corpora/server/190a0a6ebfb8e6783017c453a82052ac6a46d982 differ diff --git a/fuzz/corpora/server/194b9ab6149bc744044184f3a84b981becf4bbe9 b/fuzz/corpora/server/194b9ab6149bc744044184f3a84b981becf4bbe9 deleted file mode 100644 index 658d3dc..0000000 Binary files a/fuzz/corpora/server/194b9ab6149bc744044184f3a84b981becf4bbe9 and /dev/null differ diff --git a/fuzz/corpora/server/1978585f7ec6ac08ae1ba097a481ba1f0f04f56c b/fuzz/corpora/server/1978585f7ec6ac08ae1ba097a481ba1f0f04f56c deleted file mode 100644 index d7cb8a3..0000000 Binary files a/fuzz/corpora/server/1978585f7ec6ac08ae1ba097a481ba1f0f04f56c and /dev/null differ diff --git a/fuzz/corpora/server/19ef5f400219aa831d26db25a4886789ea29acfc b/fuzz/corpora/server/19ef5f400219aa831d26db25a4886789ea29acfc new file mode 100644 index 0000000..febfa3e Binary files /dev/null and b/fuzz/corpora/server/19ef5f400219aa831d26db25a4886789ea29acfc differ diff --git a/fuzz/corpora/server/1a105e61d3cce32a622608f801d849951e9bc235 b/fuzz/corpora/server/1a105e61d3cce32a622608f801d849951e9bc235 new file mode 100644 index 0000000..357b58d Binary files /dev/null and b/fuzz/corpora/server/1a105e61d3cce32a622608f801d849951e9bc235 differ diff --git a/fuzz/corpora/server/1a2c268444c268d85a85574df6633c5d2266b21f b/fuzz/corpora/server/1a2c268444c268d85a85574df6633c5d2266b21f deleted file mode 100644 index c66d0fa..0000000 Binary files a/fuzz/corpora/server/1a2c268444c268d85a85574df6633c5d2266b21f and /dev/null differ diff --git a/fuzz/corpora/server/1a4812e0de511e621427b4f7ebf2ca8c17822f35 b/fuzz/corpora/server/1a4812e0de511e621427b4f7ebf2ca8c17822f35 new file mode 100644 index 0000000..ab9e01b Binary files /dev/null and b/fuzz/corpora/server/1a4812e0de511e621427b4f7ebf2ca8c17822f35 differ diff --git a/fuzz/corpora/server/1a61e6638dc4ccd7e5e3c6340f73742175694eab b/fuzz/corpora/server/1a61e6638dc4ccd7e5e3c6340f73742175694eab deleted file mode 100644 index f30e4ce..0000000 Binary files a/fuzz/corpora/server/1a61e6638dc4ccd7e5e3c6340f73742175694eab and /dev/null differ diff --git a/fuzz/corpora/server/1a921f8a098638a4ff60b298139477bb9a897f80 b/fuzz/corpora/server/1a921f8a098638a4ff60b298139477bb9a897f80 deleted file mode 100644 index 2bca5c0..0000000 Binary files a/fuzz/corpora/server/1a921f8a098638a4ff60b298139477bb9a897f80 and /dev/null differ diff --git a/fuzz/corpora/server/1aa1fee0a0489fde9ec86c5b7f050a60f4da0c9e b/fuzz/corpora/server/1aa1fee0a0489fde9ec86c5b7f050a60f4da0c9e new file mode 100644 index 0000000..fcc025dd Binary files /dev/null and b/fuzz/corpora/server/1aa1fee0a0489fde9ec86c5b7f050a60f4da0c9e differ diff --git a/fuzz/corpora/server/1abf97ce3a0f46161ad0ce27cec727fa30effadb b/fuzz/corpora/server/1abf97ce3a0f46161ad0ce27cec727fa30effadb new file mode 100644 index 0000000..1e4f456 Binary files /dev/null and b/fuzz/corpora/server/1abf97ce3a0f46161ad0ce27cec727fa30effadb differ diff --git a/fuzz/corpora/server/1af0e80abe2eabae5543f785e12d917a4f71800d b/fuzz/corpora/server/1af0e80abe2eabae5543f785e12d917a4f71800d deleted file mode 100644 index 1531209..0000000 Binary files a/fuzz/corpora/server/1af0e80abe2eabae5543f785e12d917a4f71800d and /dev/null differ diff --git a/fuzz/corpora/server/1b0bcf1fbd25a2a023855383717c5729f7d16034 b/fuzz/corpora/server/1b0bcf1fbd25a2a023855383717c5729f7d16034 deleted file mode 100644 index ed6c2ba..0000000 Binary files a/fuzz/corpora/server/1b0bcf1fbd25a2a023855383717c5729f7d16034 and /dev/null differ diff --git a/fuzz/corpora/server/1b58262d8e8e34b8f6afdb0542eabf683216882c b/fuzz/corpora/server/1b58262d8e8e34b8f6afdb0542eabf683216882c new file mode 100644 index 0000000..72862a3 Binary files /dev/null and b/fuzz/corpora/server/1b58262d8e8e34b8f6afdb0542eabf683216882c differ diff --git a/fuzz/corpora/server/1b63f422cd259fbb4381765e246673f2cf9b14fa b/fuzz/corpora/server/1b63f422cd259fbb4381765e246673f2cf9b14fa new file mode 100644 index 0000000..94bdcc5 Binary files /dev/null and b/fuzz/corpora/server/1b63f422cd259fbb4381765e246673f2cf9b14fa differ diff --git a/fuzz/corpora/server/1b6b071013191c17f2dd2102c03cd153e779def0 b/fuzz/corpora/server/1b6b071013191c17f2dd2102c03cd153e779def0 new file mode 100644 index 0000000..1ec8e06 Binary files /dev/null and b/fuzz/corpora/server/1b6b071013191c17f2dd2102c03cd153e779def0 differ diff --git a/fuzz/corpora/server/1b8b515df63b4cf9afddaddcc559f4fe66c3ed3f b/fuzz/corpora/server/1b8b515df63b4cf9afddaddcc559f4fe66c3ed3f new file mode 100644 index 0000000..9e4a2a3 Binary files /dev/null and b/fuzz/corpora/server/1b8b515df63b4cf9afddaddcc559f4fe66c3ed3f differ diff --git a/fuzz/corpora/server/1c16d291f132815b3c7b7067f78a7130bd85a361 b/fuzz/corpora/server/1c16d291f132815b3c7b7067f78a7130bd85a361 deleted file mode 100644 index 5492bbb..0000000 Binary files a/fuzz/corpora/server/1c16d291f132815b3c7b7067f78a7130bd85a361 and /dev/null differ diff --git a/fuzz/corpora/server/1c41716795968d1c1ac1099aca5a0ff4a2ee9995 b/fuzz/corpora/server/1c41716795968d1c1ac1099aca5a0ff4a2ee9995 new file mode 100644 index 0000000..8224da7 Binary files /dev/null and b/fuzz/corpora/server/1c41716795968d1c1ac1099aca5a0ff4a2ee9995 differ diff --git a/fuzz/corpora/server/1ca06753157d820627f0712bdfafe142bd59b531 b/fuzz/corpora/server/1ca06753157d820627f0712bdfafe142bd59b531 deleted file mode 100644 index a9ca749..0000000 Binary files a/fuzz/corpora/server/1ca06753157d820627f0712bdfafe142bd59b531 and /dev/null differ diff --git a/fuzz/corpora/server/1d391a6953c5c6df01653b9095b5093870eedc0a b/fuzz/corpora/server/1d391a6953c5c6df01653b9095b5093870eedc0a new file mode 100644 index 0000000..9c22b54 Binary files /dev/null and b/fuzz/corpora/server/1d391a6953c5c6df01653b9095b5093870eedc0a differ diff --git a/fuzz/corpora/server/1d41d6874252f58dda171189f3499c727eb766ac b/fuzz/corpora/server/1d41d6874252f58dda171189f3499c727eb766ac deleted file mode 100644 index 60823c0..0000000 Binary files a/fuzz/corpora/server/1d41d6874252f58dda171189f3499c727eb766ac and /dev/null differ diff --git a/fuzz/corpora/server/1d8941da2e3198fb4ccda444ab636a537c1c4715 b/fuzz/corpora/server/1d8941da2e3198fb4ccda444ab636a537c1c4715 new file mode 100644 index 0000000..df9b3f3 Binary files /dev/null and b/fuzz/corpora/server/1d8941da2e3198fb4ccda444ab636a537c1c4715 differ diff --git a/fuzz/corpora/server/1dbcd806c7beb0f7982b74e7f5909c627e176681 b/fuzz/corpora/server/1dbcd806c7beb0f7982b74e7f5909c627e176681 new file mode 100644 index 0000000..c328d73 Binary files /dev/null and b/fuzz/corpora/server/1dbcd806c7beb0f7982b74e7f5909c627e176681 differ diff --git a/fuzz/corpora/server/1dd2886b0bdd94d0dbde091aa0d712c534708ffd b/fuzz/corpora/server/1dd2886b0bdd94d0dbde091aa0d712c534708ffd new file mode 100644 index 0000000..8c950fe Binary files /dev/null and b/fuzz/corpora/server/1dd2886b0bdd94d0dbde091aa0d712c534708ffd differ diff --git a/fuzz/corpora/server/1e1a30b3a4ebea835915e54e45cdc6fcf3bc41df b/fuzz/corpora/server/1e1a30b3a4ebea835915e54e45cdc6fcf3bc41df deleted file mode 100644 index a409707..0000000 Binary files a/fuzz/corpora/server/1e1a30b3a4ebea835915e54e45cdc6fcf3bc41df and /dev/null differ diff --git a/fuzz/corpora/server/1e3edf84e01b941b5fa3fb1a3c003ddfc1208d53 b/fuzz/corpora/server/1e3edf84e01b941b5fa3fb1a3c003ddfc1208d53 deleted file mode 100644 index e86e9ee..0000000 Binary files a/fuzz/corpora/server/1e3edf84e01b941b5fa3fb1a3c003ddfc1208d53 and /dev/null differ diff --git a/fuzz/corpora/server/1e97bf68966b3447c675c14b268f646150d94b71 b/fuzz/corpora/server/1e97bf68966b3447c675c14b268f646150d94b71 new file mode 100644 index 0000000..4738f4f Binary files /dev/null and b/fuzz/corpora/server/1e97bf68966b3447c675c14b268f646150d94b71 differ diff --git a/fuzz/corpora/server/1ec742cabb681f47a9b1f026eddea97f443e3218 b/fuzz/corpora/server/1ec742cabb681f47a9b1f026eddea97f443e3218 deleted file mode 100644 index 7412743..0000000 Binary files a/fuzz/corpora/server/1ec742cabb681f47a9b1f026eddea97f443e3218 and /dev/null differ diff --git a/fuzz/corpora/server/1f0aa0ad3764e189e6faedae8d408c675569971b b/fuzz/corpora/server/1f0aa0ad3764e189e6faedae8d408c675569971b deleted file mode 100644 index e98fe01..0000000 Binary files a/fuzz/corpora/server/1f0aa0ad3764e189e6faedae8d408c675569971b and /dev/null differ diff --git a/fuzz/corpora/server/1f0ad5c79e4b7c7550a6fc95e8339b83b50c2704 b/fuzz/corpora/server/1f0ad5c79e4b7c7550a6fc95e8339b83b50c2704 new file mode 100644 index 0000000..c8bb8d8 Binary files /dev/null and b/fuzz/corpora/server/1f0ad5c79e4b7c7550a6fc95e8339b83b50c2704 differ diff --git a/fuzz/corpora/server/1f4dead9935178eeb4f45e27cfefacd483ed809f b/fuzz/corpora/server/1f4dead9935178eeb4f45e27cfefacd483ed809f deleted file mode 100644 index 9f9ead8..0000000 Binary files a/fuzz/corpora/server/1f4dead9935178eeb4f45e27cfefacd483ed809f and /dev/null differ diff --git a/fuzz/corpora/server/1faf8d9bbf85be5df1f135d426fa5386de565465 b/fuzz/corpora/server/1faf8d9bbf85be5df1f135d426fa5386de565465 deleted file mode 100644 index ee8a2a4..0000000 Binary files a/fuzz/corpora/server/1faf8d9bbf85be5df1f135d426fa5386de565465 and /dev/null differ diff --git a/fuzz/corpora/server/1fbff665dc4a0e516b637d1b662ee0c286d9e33e b/fuzz/corpora/server/1fbff665dc4a0e516b637d1b662ee0c286d9e33e new file mode 100644 index 0000000..8a4a7fb Binary files /dev/null and b/fuzz/corpora/server/1fbff665dc4a0e516b637d1b662ee0c286d9e33e differ diff --git a/fuzz/corpora/server/1fcbaa5c0f3add063656185930f7ba013f61dd87 b/fuzz/corpora/server/1fcbaa5c0f3add063656185930f7ba013f61dd87 new file mode 100644 index 0000000..1ac7370 Binary files /dev/null and b/fuzz/corpora/server/1fcbaa5c0f3add063656185930f7ba013f61dd87 differ diff --git a/fuzz/corpora/server/20004afdb68bb50ad878c853b18d0a64b9daf52a b/fuzz/corpora/server/20004afdb68bb50ad878c853b18d0a64b9daf52a new file mode 100644 index 0000000..de56bfe Binary files /dev/null and b/fuzz/corpora/server/20004afdb68bb50ad878c853b18d0a64b9daf52a differ diff --git a/fuzz/corpora/server/201497e9d2e497bfc642bda7d87497f4f6f6ce29 b/fuzz/corpora/server/201497e9d2e497bfc642bda7d87497f4f6f6ce29 new file mode 100644 index 0000000..b5123e6 Binary files /dev/null and b/fuzz/corpora/server/201497e9d2e497bfc642bda7d87497f4f6f6ce29 differ diff --git a/fuzz/corpora/server/201aaa8c0dc7aa65d98b05859da467ec8757fb66 b/fuzz/corpora/server/201aaa8c0dc7aa65d98b05859da467ec8757fb66 deleted file mode 100644 index 5758e2b..0000000 Binary files a/fuzz/corpora/server/201aaa8c0dc7aa65d98b05859da467ec8757fb66 and /dev/null differ diff --git a/fuzz/corpora/server/201fcc5829ff853fcc7b5d9d2cef6a7049011dcc b/fuzz/corpora/server/201fcc5829ff853fcc7b5d9d2cef6a7049011dcc new file mode 100644 index 0000000..8457a99 Binary files /dev/null and b/fuzz/corpora/server/201fcc5829ff853fcc7b5d9d2cef6a7049011dcc differ diff --git a/fuzz/corpora/server/207e2308e836504e419617c425fdfb516827400b b/fuzz/corpora/server/207e2308e836504e419617c425fdfb516827400b deleted file mode 100644 index 52f6ebc..0000000 Binary files a/fuzz/corpora/server/207e2308e836504e419617c425fdfb516827400b and /dev/null differ diff --git a/fuzz/corpora/server/20b5345e463dc683f397b2a768374ca2e44a9201 b/fuzz/corpora/server/20b5345e463dc683f397b2a768374ca2e44a9201 deleted file mode 100644 index 53adb22..0000000 Binary files a/fuzz/corpora/server/20b5345e463dc683f397b2a768374ca2e44a9201 and /dev/null differ diff --git a/fuzz/corpora/server/20fad7f2534802ab0faad205695c91ae0e165163 b/fuzz/corpora/server/20fad7f2534802ab0faad205695c91ae0e165163 new file mode 100644 index 0000000..ac82255 Binary files /dev/null and b/fuzz/corpora/server/20fad7f2534802ab0faad205695c91ae0e165163 differ diff --git a/fuzz/corpora/server/212681d25bf792cd10624dbb4e5233b1927f0ea3 b/fuzz/corpora/server/212681d25bf792cd10624dbb4e5233b1927f0ea3 deleted file mode 100644 index 97e2a2f..0000000 Binary files a/fuzz/corpora/server/212681d25bf792cd10624dbb4e5233b1927f0ea3 and /dev/null differ diff --git a/fuzz/corpora/server/212afa856c85fb440242e5a592580da22f5ef7c8 b/fuzz/corpora/server/212afa856c85fb440242e5a592580da22f5ef7c8 new file mode 100644 index 0000000..245a3c2 Binary files /dev/null and b/fuzz/corpora/server/212afa856c85fb440242e5a592580da22f5ef7c8 differ diff --git a/fuzz/corpora/server/213b0814cfd19ddd22949fa615e41b442a6c8bf8 b/fuzz/corpora/server/213b0814cfd19ddd22949fa615e41b442a6c8bf8 deleted file mode 100644 index b378a04..0000000 Binary files a/fuzz/corpora/server/213b0814cfd19ddd22949fa615e41b442a6c8bf8 and /dev/null differ diff --git a/fuzz/corpora/server/2149f5f4200cd7f95a2bedc97b3f15c2705f99ad b/fuzz/corpora/server/2149f5f4200cd7f95a2bedc97b3f15c2705f99ad deleted file mode 100644 index 05f55f0..0000000 Binary files a/fuzz/corpora/server/2149f5f4200cd7f95a2bedc97b3f15c2705f99ad and /dev/null differ diff --git a/fuzz/corpora/server/2160b856d0a95e5506a017fc4859f0f686d185d4 b/fuzz/corpora/server/2160b856d0a95e5506a017fc4859f0f686d185d4 deleted file mode 100644 index 124bdfb..0000000 Binary files a/fuzz/corpora/server/2160b856d0a95e5506a017fc4859f0f686d185d4 and /dev/null differ diff --git a/fuzz/corpora/server/218f8c012d12c5017c9e0679e933db130ab621ca b/fuzz/corpora/server/218f8c012d12c5017c9e0679e933db130ab621ca deleted file mode 100644 index d958f8d..0000000 Binary files a/fuzz/corpora/server/218f8c012d12c5017c9e0679e933db130ab621ca and /dev/null differ diff --git a/fuzz/corpora/server/21ea1a4bd5574e595218a66b3312ea262c9b479d b/fuzz/corpora/server/21ea1a4bd5574e595218a66b3312ea262c9b479d deleted file mode 100644 index 031d1ca..0000000 Binary files a/fuzz/corpora/server/21ea1a4bd5574e595218a66b3312ea262c9b479d and /dev/null differ diff --git a/fuzz/corpora/server/222e6b03292d8b398a5532eaa9e8a01f30dcc6de b/fuzz/corpora/server/222e6b03292d8b398a5532eaa9e8a01f30dcc6de new file mode 100644 index 0000000..27ad9db Binary files /dev/null and b/fuzz/corpora/server/222e6b03292d8b398a5532eaa9e8a01f30dcc6de differ diff --git a/fuzz/corpora/server/224db89edc514c36d90ecb8b5939c1936167ab27 b/fuzz/corpora/server/224db89edc514c36d90ecb8b5939c1936167ab27 new file mode 100644 index 0000000..be5b6b0 Binary files /dev/null and b/fuzz/corpora/server/224db89edc514c36d90ecb8b5939c1936167ab27 differ diff --git a/fuzz/corpora/server/2274f69b1a0cefcae02fb3b4da8d8ba09dd6b450 b/fuzz/corpora/server/2274f69b1a0cefcae02fb3b4da8d8ba09dd6b450 deleted file mode 100644 index bb12277..0000000 Binary files a/fuzz/corpora/server/2274f69b1a0cefcae02fb3b4da8d8ba09dd6b450 and /dev/null differ diff --git a/fuzz/corpora/server/227e261ee26ed923c1281b6465a13cace4e39922 b/fuzz/corpora/server/227e261ee26ed923c1281b6465a13cace4e39922 new file mode 100644 index 0000000..c659378 Binary files /dev/null and b/fuzz/corpora/server/227e261ee26ed923c1281b6465a13cace4e39922 differ diff --git a/fuzz/corpora/server/22919e5c77a7a33a0cac2f9f6226045b3e17d608 b/fuzz/corpora/server/22919e5c77a7a33a0cac2f9f6226045b3e17d608 new file mode 100644 index 0000000..d9e4622 Binary files /dev/null and b/fuzz/corpora/server/22919e5c77a7a33a0cac2f9f6226045b3e17d608 differ diff --git a/fuzz/corpora/server/22a11740252beeb0320473e20bc97204ffba4da4 b/fuzz/corpora/server/22a11740252beeb0320473e20bc97204ffba4da4 deleted file mode 100644 index 79534f0..0000000 Binary files a/fuzz/corpora/server/22a11740252beeb0320473e20bc97204ffba4da4 and /dev/null differ diff --git a/fuzz/corpora/server/22b7ee246ea81793f99859287cddfd6952f08d56 b/fuzz/corpora/server/22b7ee246ea81793f99859287cddfd6952f08d56 new file mode 100644 index 0000000..0339e51 Binary files /dev/null and b/fuzz/corpora/server/22b7ee246ea81793f99859287cddfd6952f08d56 differ diff --git a/fuzz/corpora/server/22e2e388ba8be8cb5dc487844582574f38eedb31 b/fuzz/corpora/server/22e2e388ba8be8cb5dc487844582574f38eedb31 deleted file mode 100644 index 898aad6..0000000 Binary files a/fuzz/corpora/server/22e2e388ba8be8cb5dc487844582574f38eedb31 and /dev/null differ diff --git a/fuzz/corpora/server/22eb7c1f9881e60a5a26a4179924dd9abf75fc42 b/fuzz/corpora/server/22eb7c1f9881e60a5a26a4179924dd9abf75fc42 deleted file mode 100644 index 637c495..0000000 Binary files a/fuzz/corpora/server/22eb7c1f9881e60a5a26a4179924dd9abf75fc42 and /dev/null differ diff --git a/fuzz/corpora/server/234dad7d7ca370811fee3fd3dbae425804582de7 b/fuzz/corpora/server/234dad7d7ca370811fee3fd3dbae425804582de7 new file mode 100644 index 0000000..8bc53ac Binary files /dev/null and b/fuzz/corpora/server/234dad7d7ca370811fee3fd3dbae425804582de7 differ diff --git a/fuzz/corpora/server/2381627d347d2fadc2b200528c11462d97c905a1 b/fuzz/corpora/server/2381627d347d2fadc2b200528c11462d97c905a1 deleted file mode 100644 index f2ae562..0000000 Binary files a/fuzz/corpora/server/2381627d347d2fadc2b200528c11462d97c905a1 and /dev/null differ diff --git a/fuzz/corpora/server/2387351d3060cc804ba43406c13ef61b35b24030 b/fuzz/corpora/server/2387351d3060cc804ba43406c13ef61b35b24030 deleted file mode 100644 index 7392769..0000000 Binary files a/fuzz/corpora/server/2387351d3060cc804ba43406c13ef61b35b24030 and /dev/null differ diff --git a/fuzz/corpora/server/23929a2ee94a87738eec35ec1f0f767da3fb0df9 b/fuzz/corpora/server/23929a2ee94a87738eec35ec1f0f767da3fb0df9 deleted file mode 100644 index d2101c5..0000000 Binary files a/fuzz/corpora/server/23929a2ee94a87738eec35ec1f0f767da3fb0df9 and /dev/null differ diff --git a/fuzz/corpora/server/23cc7201c9555a4dbdc36d32b525b8bbe8203e2b b/fuzz/corpora/server/23cc7201c9555a4dbdc36d32b525b8bbe8203e2b new file mode 100644 index 0000000..43d921b Binary files /dev/null and b/fuzz/corpora/server/23cc7201c9555a4dbdc36d32b525b8bbe8203e2b differ diff --git a/fuzz/corpora/server/23f58dcc8ec7a81df6d1a0da556083bae403267d b/fuzz/corpora/server/23f58dcc8ec7a81df6d1a0da556083bae403267d new file mode 100644 index 0000000..58fb5b9 Binary files /dev/null and b/fuzz/corpora/server/23f58dcc8ec7a81df6d1a0da556083bae403267d differ diff --git a/fuzz/corpora/server/23f67739e82a1dd35885b966b1097f8bb35e74a5 b/fuzz/corpora/server/23f67739e82a1dd35885b966b1097f8bb35e74a5 new file mode 100644 index 0000000..222eb46 Binary files /dev/null and b/fuzz/corpora/server/23f67739e82a1dd35885b966b1097f8bb35e74a5 differ diff --git a/fuzz/corpora/server/2461a049f5136605e8699daf43c5a9ec6b8db3fe b/fuzz/corpora/server/2461a049f5136605e8699daf43c5a9ec6b8db3fe new file mode 100644 index 0000000..988bad6 Binary files /dev/null and b/fuzz/corpora/server/2461a049f5136605e8699daf43c5a9ec6b8db3fe differ diff --git a/fuzz/corpora/server/24942546544e5c107d1685833f86a43deb89dc9a b/fuzz/corpora/server/24942546544e5c107d1685833f86a43deb89dc9a new file mode 100644 index 0000000..782569f Binary files /dev/null and b/fuzz/corpora/server/24942546544e5c107d1685833f86a43deb89dc9a differ diff --git a/fuzz/corpora/server/24d1a07634f96a40019678ae9065ba92cdf8ca97 b/fuzz/corpora/server/24d1a07634f96a40019678ae9065ba92cdf8ca97 deleted file mode 100644 index 52ff9c4..0000000 Binary files a/fuzz/corpora/server/24d1a07634f96a40019678ae9065ba92cdf8ca97 and /dev/null differ diff --git a/fuzz/corpora/server/24ff89448d9305fdb70211a037c83e13ffedeb37 b/fuzz/corpora/server/24ff89448d9305fdb70211a037c83e13ffedeb37 new file mode 100644 index 0000000..450922f Binary files /dev/null and b/fuzz/corpora/server/24ff89448d9305fdb70211a037c83e13ffedeb37 differ diff --git a/fuzz/corpora/server/250a748de388107a5338005a9b489a709c985e70 b/fuzz/corpora/server/250a748de388107a5338005a9b489a709c985e70 deleted file mode 100644 index 907cb81..0000000 Binary files a/fuzz/corpora/server/250a748de388107a5338005a9b489a709c985e70 and /dev/null differ diff --git a/fuzz/corpora/server/253a757c028b624f573a2cf495d8832a8b35decf b/fuzz/corpora/server/253a757c028b624f573a2cf495d8832a8b35decf new file mode 100644 index 0000000..ce6eb48 Binary files /dev/null and b/fuzz/corpora/server/253a757c028b624f573a2cf495d8832a8b35decf differ diff --git a/fuzz/corpora/server/253f0c972dbfd8745b86296db148ac50aab07015 b/fuzz/corpora/server/253f0c972dbfd8745b86296db148ac50aab07015 new file mode 100644 index 0000000..46ac590 Binary files /dev/null and b/fuzz/corpora/server/253f0c972dbfd8745b86296db148ac50aab07015 differ diff --git a/fuzz/corpora/server/2574deadec474c6120fb6e19426410b0e0600983 b/fuzz/corpora/server/2574deadec474c6120fb6e19426410b0e0600983 new file mode 100644 index 0000000..0f78be1 Binary files /dev/null and b/fuzz/corpora/server/2574deadec474c6120fb6e19426410b0e0600983 differ diff --git a/fuzz/corpora/server/25cae0fc95995b2fb508fd0cb27e9da0f786b49f b/fuzz/corpora/server/25cae0fc95995b2fb508fd0cb27e9da0f786b49f new file mode 100644 index 0000000..f24090b Binary files /dev/null and b/fuzz/corpora/server/25cae0fc95995b2fb508fd0cb27e9da0f786b49f differ diff --git a/fuzz/corpora/server/260f0a56db96ecd73d2bf2322896e2b3e9b634ac b/fuzz/corpora/server/260f0a56db96ecd73d2bf2322896e2b3e9b634ac new file mode 100644 index 0000000..f7a1bb0 Binary files /dev/null and b/fuzz/corpora/server/260f0a56db96ecd73d2bf2322896e2b3e9b634ac differ diff --git a/fuzz/corpora/server/26b3ae4d4eb4d033166a27f7367a0779646bec88 b/fuzz/corpora/server/26b3ae4d4eb4d033166a27f7367a0779646bec88 new file mode 100644 index 0000000..9bacb7f Binary files /dev/null and b/fuzz/corpora/server/26b3ae4d4eb4d033166a27f7367a0779646bec88 differ diff --git a/fuzz/corpora/server/26e5dc0489ddf0d8b87d4c800e60c8184b39bbee b/fuzz/corpora/server/26e5dc0489ddf0d8b87d4c800e60c8184b39bbee deleted file mode 100644 index 0180a33..0000000 Binary files a/fuzz/corpora/server/26e5dc0489ddf0d8b87d4c800e60c8184b39bbee and /dev/null differ diff --git a/fuzz/corpora/server/26ecc532f4380a64784fd0ad750ca7bf67b8f052 b/fuzz/corpora/server/26ecc532f4380a64784fd0ad750ca7bf67b8f052 new file mode 100644 index 0000000..d0ba96a Binary files /dev/null and b/fuzz/corpora/server/26ecc532f4380a64784fd0ad750ca7bf67b8f052 differ diff --git a/fuzz/corpora/server/2749fd8373752a0a436a02f6866494f162ebcd59 b/fuzz/corpora/server/2749fd8373752a0a436a02f6866494f162ebcd59 deleted file mode 100644 index 07ac77b..0000000 Binary files a/fuzz/corpora/server/2749fd8373752a0a436a02f6866494f162ebcd59 and /dev/null differ diff --git a/fuzz/corpora/server/27788f871ea052245eadde3dfcc35d7796f8fc9c b/fuzz/corpora/server/27788f871ea052245eadde3dfcc35d7796f8fc9c new file mode 100644 index 0000000..dae7939 Binary files /dev/null and b/fuzz/corpora/server/27788f871ea052245eadde3dfcc35d7796f8fc9c differ diff --git a/fuzz/corpora/server/27949b98623f2b2e8c1f23fb11c36958c3736633 b/fuzz/corpora/server/27949b98623f2b2e8c1f23fb11c36958c3736633 deleted file mode 100644 index 8416f22..0000000 Binary files a/fuzz/corpora/server/27949b98623f2b2e8c1f23fb11c36958c3736633 and /dev/null differ diff --git a/fuzz/corpora/server/279e47974b98ef6072b98bac8f119dc0e36d969d b/fuzz/corpora/server/279e47974b98ef6072b98bac8f119dc0e36d969d deleted file mode 100644 index dfc4816..0000000 Binary files a/fuzz/corpora/server/279e47974b98ef6072b98bac8f119dc0e36d969d and /dev/null differ diff --git a/fuzz/corpora/server/27b20a8877defa8addecc622aaeb864b3928f79d b/fuzz/corpora/server/27b20a8877defa8addecc622aaeb864b3928f79d new file mode 100644 index 0000000..5b4e6f6 Binary files /dev/null and b/fuzz/corpora/server/27b20a8877defa8addecc622aaeb864b3928f79d differ diff --git a/fuzz/corpora/server/27befdb23ac399864385f81b892e66882f71bac2 b/fuzz/corpora/server/27befdb23ac399864385f81b892e66882f71bac2 deleted file mode 100644 index a8e49fa..0000000 Binary files a/fuzz/corpora/server/27befdb23ac399864385f81b892e66882f71bac2 and /dev/null differ diff --git a/fuzz/corpora/server/27c7ffcc8af7387e2b2c00df5924d54fe3d2f192 b/fuzz/corpora/server/27c7ffcc8af7387e2b2c00df5924d54fe3d2f192 deleted file mode 100644 index e53a121..0000000 Binary files a/fuzz/corpora/server/27c7ffcc8af7387e2b2c00df5924d54fe3d2f192 and /dev/null differ diff --git a/fuzz/corpora/server/27da4177eb135a3f826429b86c6ea42d730dfb5a b/fuzz/corpora/server/27da4177eb135a3f826429b86c6ea42d730dfb5a deleted file mode 100644 index 27a4498..0000000 Binary files a/fuzz/corpora/server/27da4177eb135a3f826429b86c6ea42d730dfb5a and /dev/null differ diff --git a/fuzz/corpora/server/27f64dd9d8ad882dc40ae65b5f24e44cd3a3de43 b/fuzz/corpora/server/27f64dd9d8ad882dc40ae65b5f24e44cd3a3de43 new file mode 100644 index 0000000..d35c8bf Binary files /dev/null and b/fuzz/corpora/server/27f64dd9d8ad882dc40ae65b5f24e44cd3a3de43 differ diff --git a/fuzz/corpora/server/28107490ec659cd11b025cace4e6e59c3789f9b6 b/fuzz/corpora/server/28107490ec659cd11b025cace4e6e59c3789f9b6 deleted file mode 100644 index 5d6d37f..0000000 Binary files a/fuzz/corpora/server/28107490ec659cd11b025cace4e6e59c3789f9b6 and /dev/null differ diff --git a/fuzz/corpora/server/2819e1c27da94f5a5ff9db5d10d78809ce779ada b/fuzz/corpora/server/2819e1c27da94f5a5ff9db5d10d78809ce779ada new file mode 100644 index 0000000..665c24f Binary files /dev/null and b/fuzz/corpora/server/2819e1c27da94f5a5ff9db5d10d78809ce779ada differ diff --git a/fuzz/corpora/server/28996b6813a69b53d8504f74fb545ece87db467f b/fuzz/corpora/server/28996b6813a69b53d8504f74fb545ece87db467f deleted file mode 100644 index 89839e6..0000000 Binary files a/fuzz/corpora/server/28996b6813a69b53d8504f74fb545ece87db467f and /dev/null differ diff --git a/fuzz/corpora/server/28e26a0e6d33dc7ce2fbcd7ea5cbe1dabb52d1b9 b/fuzz/corpora/server/28e26a0e6d33dc7ce2fbcd7ea5cbe1dabb52d1b9 deleted file mode 100644 index 4ea1dc3..0000000 Binary files a/fuzz/corpora/server/28e26a0e6d33dc7ce2fbcd7ea5cbe1dabb52d1b9 and /dev/null differ diff --git a/fuzz/corpora/server/28e99659bf27cb5979cd12c4b13ac40bf8054142 b/fuzz/corpora/server/28e99659bf27cb5979cd12c4b13ac40bf8054142 deleted file mode 100644 index a7dbab0..0000000 Binary files a/fuzz/corpora/server/28e99659bf27cb5979cd12c4b13ac40bf8054142 and /dev/null differ diff --git a/fuzz/corpora/server/290699b92c3d3ea35c3f84b88f93b372bcf8f9ff b/fuzz/corpora/server/290699b92c3d3ea35c3f84b88f93b372bcf8f9ff deleted file mode 100644 index 8d1d51a..0000000 Binary files a/fuzz/corpora/server/290699b92c3d3ea35c3f84b88f93b372bcf8f9ff and /dev/null differ diff --git a/fuzz/corpora/server/295ebddaaa291ed242f3df506e7d5ed09c336788 b/fuzz/corpora/server/295ebddaaa291ed242f3df506e7d5ed09c336788 deleted file mode 100644 index 64e4294..0000000 Binary files a/fuzz/corpora/server/295ebddaaa291ed242f3df506e7d5ed09c336788 and /dev/null differ diff --git a/fuzz/corpora/server/29d090b920603655c1d69c8511cc6088d7828898 b/fuzz/corpora/server/29d090b920603655c1d69c8511cc6088d7828898 deleted file mode 100644 index 3960325..0000000 Binary files a/fuzz/corpora/server/29d090b920603655c1d69c8511cc6088d7828898 and /dev/null differ diff --git a/fuzz/corpora/server/29fc59904d0b8833dad63e1f8620360200c2473f b/fuzz/corpora/server/29fc59904d0b8833dad63e1f8620360200c2473f new file mode 100644 index 0000000..ecd3e22 Binary files /dev/null and b/fuzz/corpora/server/29fc59904d0b8833dad63e1f8620360200c2473f differ diff --git a/fuzz/corpora/server/2a83514cd6dc732c163c666ed726ea76cc99f9cc b/fuzz/corpora/server/2a83514cd6dc732c163c666ed726ea76cc99f9cc deleted file mode 100644 index 0577f39..0000000 Binary files a/fuzz/corpora/server/2a83514cd6dc732c163c666ed726ea76cc99f9cc and /dev/null differ diff --git a/fuzz/corpora/server/2ad1e13c530630841541b814507354b9eb68ff59 b/fuzz/corpora/server/2ad1e13c530630841541b814507354b9eb68ff59 deleted file mode 100644 index cff8399..0000000 Binary files a/fuzz/corpora/server/2ad1e13c530630841541b814507354b9eb68ff59 and /dev/null differ diff --git a/fuzz/corpora/server/2add6c9678c3621d82f5d5c8d0e0a91bb7738905 b/fuzz/corpora/server/2add6c9678c3621d82f5d5c8d0e0a91bb7738905 new file mode 100644 index 0000000..92345f4 Binary files /dev/null and b/fuzz/corpora/server/2add6c9678c3621d82f5d5c8d0e0a91bb7738905 differ diff --git a/fuzz/corpora/server/2af1ccc0ca54870ebc50ecf7e90c4b83a1abf35e b/fuzz/corpora/server/2af1ccc0ca54870ebc50ecf7e90c4b83a1abf35e deleted file mode 100644 index 83a6888..0000000 Binary files a/fuzz/corpora/server/2af1ccc0ca54870ebc50ecf7e90c4b83a1abf35e and /dev/null differ diff --git a/fuzz/corpora/server/2b4e9f9722dc8153217d3ade18aff0609751409b b/fuzz/corpora/server/2b4e9f9722dc8153217d3ade18aff0609751409b deleted file mode 100644 index ff9476b..0000000 Binary files a/fuzz/corpora/server/2b4e9f9722dc8153217d3ade18aff0609751409b and /dev/null differ diff --git a/fuzz/corpora/server/2b86589d9db02a151c5e1bd441d2f9d57b86e04e b/fuzz/corpora/server/2b86589d9db02a151c5e1bd441d2f9d57b86e04e deleted file mode 100644 index bb83e2a..0000000 Binary files a/fuzz/corpora/server/2b86589d9db02a151c5e1bd441d2f9d57b86e04e and /dev/null differ diff --git a/fuzz/corpora/server/2bd4fb71a5260b08a1a474b173e102adf37fd3ff b/fuzz/corpora/server/2bd4fb71a5260b08a1a474b173e102adf37fd3ff new file mode 100644 index 0000000..ae7140c Binary files /dev/null and b/fuzz/corpora/server/2bd4fb71a5260b08a1a474b173e102adf37fd3ff differ diff --git a/fuzz/corpora/server/2c14984ecf7b33f04077dc647f72281d04db89a7 b/fuzz/corpora/server/2c14984ecf7b33f04077dc647f72281d04db89a7 new file mode 100644 index 0000000..d47e03d Binary files /dev/null and b/fuzz/corpora/server/2c14984ecf7b33f04077dc647f72281d04db89a7 differ diff --git a/fuzz/corpora/server/2c39e6a3bf87900a8c0b02afb2b6fde8700bd750 b/fuzz/corpora/server/2c39e6a3bf87900a8c0b02afb2b6fde8700bd750 new file mode 100644 index 0000000..7f686c7 Binary files /dev/null and b/fuzz/corpora/server/2c39e6a3bf87900a8c0b02afb2b6fde8700bd750 differ diff --git a/fuzz/corpora/server/2c4f05c06ecaf05ffe529f389586c3b71b48cc76 b/fuzz/corpora/server/2c4f05c06ecaf05ffe529f389586c3b71b48cc76 new file mode 100644 index 0000000..b5dd7ac Binary files /dev/null and b/fuzz/corpora/server/2c4f05c06ecaf05ffe529f389586c3b71b48cc76 differ diff --git a/fuzz/corpora/server/2c887e1f0c9cd99b127160aa1214395878c9b2db b/fuzz/corpora/server/2c887e1f0c9cd99b127160aa1214395878c9b2db deleted file mode 100644 index edd7ac0..0000000 Binary files a/fuzz/corpora/server/2c887e1f0c9cd99b127160aa1214395878c9b2db and /dev/null differ diff --git a/fuzz/corpora/server/2cc5261df11013abb4fa583c62515fab324b2903 b/fuzz/corpora/server/2cc5261df11013abb4fa583c62515fab324b2903 new file mode 100644 index 0000000..3c52ee6 Binary files /dev/null and b/fuzz/corpora/server/2cc5261df11013abb4fa583c62515fab324b2903 differ diff --git a/fuzz/corpora/server/2cdc2f4bc00d3ab79540504be9bc78dd06eec312 b/fuzz/corpora/server/2cdc2f4bc00d3ab79540504be9bc78dd06eec312 new file mode 100644 index 0000000..5ba7a35 Binary files /dev/null and b/fuzz/corpora/server/2cdc2f4bc00d3ab79540504be9bc78dd06eec312 differ diff --git a/fuzz/corpora/server/2d43baf67f87e18c0e6a92aedff1b17f8057b583 b/fuzz/corpora/server/2d43baf67f87e18c0e6a92aedff1b17f8057b583 deleted file mode 100644 index a4385c0..0000000 Binary files a/fuzz/corpora/server/2d43baf67f87e18c0e6a92aedff1b17f8057b583 and /dev/null differ diff --git a/fuzz/corpora/server/2dd85099ea30a396829a983ea861ddaf01d3cc61 b/fuzz/corpora/server/2dd85099ea30a396829a983ea861ddaf01d3cc61 new file mode 100644 index 0000000..4325b4b Binary files /dev/null and b/fuzz/corpora/server/2dd85099ea30a396829a983ea861ddaf01d3cc61 differ diff --git a/fuzz/corpora/server/2e1f31aa0f9683e529d2f77152eb5e03a25ad8e2 b/fuzz/corpora/server/2e1f31aa0f9683e529d2f77152eb5e03a25ad8e2 deleted file mode 100644 index 34936bd..0000000 Binary files a/fuzz/corpora/server/2e1f31aa0f9683e529d2f77152eb5e03a25ad8e2 and /dev/null differ diff --git a/fuzz/corpora/server/2e20faff010977678b860b0d8d60438e4323cd44 b/fuzz/corpora/server/2e20faff010977678b860b0d8d60438e4323cd44 deleted file mode 100644 index 3e41348..0000000 Binary files a/fuzz/corpora/server/2e20faff010977678b860b0d8d60438e4323cd44 and /dev/null differ diff --git a/fuzz/corpora/server/2e64f862e4931c6211c48f161006260df3c73858 b/fuzz/corpora/server/2e64f862e4931c6211c48f161006260df3c73858 new file mode 100644 index 0000000..305d797 Binary files /dev/null and b/fuzz/corpora/server/2e64f862e4931c6211c48f161006260df3c73858 differ diff --git a/fuzz/corpora/server/2e7bc80f1020fe33eaf3f961f1132d892d9d067c b/fuzz/corpora/server/2e7bc80f1020fe33eaf3f961f1132d892d9d067c deleted file mode 100644 index cd6f18d..0000000 Binary files a/fuzz/corpora/server/2e7bc80f1020fe33eaf3f961f1132d892d9d067c and /dev/null differ diff --git a/fuzz/corpora/server/2e8391dbfcc40c26d5c6b8a55e077f0eeb62fbbc b/fuzz/corpora/server/2e8391dbfcc40c26d5c6b8a55e077f0eeb62fbbc new file mode 100644 index 0000000..667288f Binary files /dev/null and b/fuzz/corpora/server/2e8391dbfcc40c26d5c6b8a55e077f0eeb62fbbc differ diff --git a/fuzz/corpora/server/2e95416ccd2923ec3e4640e6b19c0746ab41205f b/fuzz/corpora/server/2e95416ccd2923ec3e4640e6b19c0746ab41205f new file mode 100644 index 0000000..c1acf7e Binary files /dev/null and b/fuzz/corpora/server/2e95416ccd2923ec3e4640e6b19c0746ab41205f differ diff --git a/fuzz/corpora/server/2ea007e4d6ea88b5711a7898752eb247af450455 b/fuzz/corpora/server/2ea007e4d6ea88b5711a7898752eb247af450455 new file mode 100644 index 0000000..db63d33 Binary files /dev/null and b/fuzz/corpora/server/2ea007e4d6ea88b5711a7898752eb247af450455 differ diff --git a/fuzz/corpora/server/2ea903bfe1898bf516eda5207c5ce10a38aa3a72 b/fuzz/corpora/server/2ea903bfe1898bf516eda5207c5ce10a38aa3a72 new file mode 100644 index 0000000..4539d48 Binary files /dev/null and b/fuzz/corpora/server/2ea903bfe1898bf516eda5207c5ce10a38aa3a72 differ diff --git a/fuzz/corpora/server/2ee136e4bd56065cd3ef8f70998cb0f977cdd33f b/fuzz/corpora/server/2ee136e4bd56065cd3ef8f70998cb0f977cdd33f deleted file mode 100644 index ccd4967..0000000 Binary files a/fuzz/corpora/server/2ee136e4bd56065cd3ef8f70998cb0f977cdd33f and /dev/null differ diff --git a/fuzz/corpora/server/2efb02aad1e209ca6f3e74e688e98f77ebeb0ecd b/fuzz/corpora/server/2efb02aad1e209ca6f3e74e688e98f77ebeb0ecd new file mode 100644 index 0000000..90daf04 Binary files /dev/null and b/fuzz/corpora/server/2efb02aad1e209ca6f3e74e688e98f77ebeb0ecd differ diff --git a/fuzz/corpora/server/2f71b387267888bc23f7ddcf72c5c17ea42d2065 b/fuzz/corpora/server/2f71b387267888bc23f7ddcf72c5c17ea42d2065 deleted file mode 100644 index e869fdc..0000000 Binary files a/fuzz/corpora/server/2f71b387267888bc23f7ddcf72c5c17ea42d2065 and /dev/null differ diff --git a/fuzz/corpora/server/2fb5258de7c220eba466068021f02112ffff0767 b/fuzz/corpora/server/2fb5258de7c220eba466068021f02112ffff0767 new file mode 100644 index 0000000..4ed28c6 Binary files /dev/null and b/fuzz/corpora/server/2fb5258de7c220eba466068021f02112ffff0767 differ diff --git a/fuzz/corpora/server/2fb56660c4136635f292b40776f91b4b7c17d31b b/fuzz/corpora/server/2fb56660c4136635f292b40776f91b4b7c17d31b new file mode 100644 index 0000000..844bd0c Binary files /dev/null and b/fuzz/corpora/server/2fb56660c4136635f292b40776f91b4b7c17d31b differ diff --git a/fuzz/corpora/server/2fd959d010250fcf4e669c0c3fad25c1c3af6924 b/fuzz/corpora/server/2fd959d010250fcf4e669c0c3fad25c1c3af6924 deleted file mode 100644 index 52a1c9f..0000000 Binary files a/fuzz/corpora/server/2fd959d010250fcf4e669c0c3fad25c1c3af6924 and /dev/null differ diff --git a/fuzz/corpora/server/2fe17400a549b181712794e8f1a0bb406c7d730c b/fuzz/corpora/server/2fe17400a549b181712794e8f1a0bb406c7d730c deleted file mode 100644 index b167c3f..0000000 Binary files a/fuzz/corpora/server/2fe17400a549b181712794e8f1a0bb406c7d730c and /dev/null differ diff --git a/fuzz/corpora/server/3073c7f85ac120ff08cd0f54613d45061c6613bc b/fuzz/corpora/server/3073c7f85ac120ff08cd0f54613d45061c6613bc new file mode 100644 index 0000000..0de797f Binary files /dev/null and b/fuzz/corpora/server/3073c7f85ac120ff08cd0f54613d45061c6613bc differ diff --git a/fuzz/corpora/server/309cf4df0240a49a1d5126d32c7a417af7b8930c b/fuzz/corpora/server/309cf4df0240a49a1d5126d32c7a417af7b8930c new file mode 100644 index 0000000..e86e46a Binary files /dev/null and b/fuzz/corpora/server/309cf4df0240a49a1d5126d32c7a417af7b8930c differ diff --git a/fuzz/corpora/server/318c8927cd1cd9e8727984aa0ab473c6c9996c6a b/fuzz/corpora/server/318c8927cd1cd9e8727984aa0ab473c6c9996c6a new file mode 100644 index 0000000..4aacbf6 Binary files /dev/null and b/fuzz/corpora/server/318c8927cd1cd9e8727984aa0ab473c6c9996c6a differ diff --git a/fuzz/corpora/server/31d3d271652eda4778bfd9be54843a34c349668d b/fuzz/corpora/server/31d3d271652eda4778bfd9be54843a34c349668d deleted file mode 100644 index 754cde1..0000000 Binary files a/fuzz/corpora/server/31d3d271652eda4778bfd9be54843a34c349668d and /dev/null differ diff --git a/fuzz/corpora/server/322d964233bb4fc456846625653697cd68d5e4cd b/fuzz/corpora/server/322d964233bb4fc456846625653697cd68d5e4cd deleted file mode 100644 index e17dd3a..0000000 Binary files a/fuzz/corpora/server/322d964233bb4fc456846625653697cd68d5e4cd and /dev/null differ diff --git a/fuzz/corpora/server/3234f7d6c53dd28c8ad6c33646fc909759f980c4 b/fuzz/corpora/server/3234f7d6c53dd28c8ad6c33646fc909759f980c4 new file mode 100644 index 0000000..ce9db9f Binary files /dev/null and b/fuzz/corpora/server/3234f7d6c53dd28c8ad6c33646fc909759f980c4 differ diff --git a/fuzz/corpora/server/32586dbe6fa4de4f37d094bc761ce18a1837e65a b/fuzz/corpora/server/32586dbe6fa4de4f37d094bc761ce18a1837e65a new file mode 100644 index 0000000..a7036d6 Binary files /dev/null and b/fuzz/corpora/server/32586dbe6fa4de4f37d094bc761ce18a1837e65a differ diff --git a/fuzz/corpora/server/32ee1acffca3645c86f211996cc833e2549788cc b/fuzz/corpora/server/32ee1acffca3645c86f211996cc833e2549788cc new file mode 100644 index 0000000..17ff030 Binary files /dev/null and b/fuzz/corpora/server/32ee1acffca3645c86f211996cc833e2549788cc differ diff --git a/fuzz/corpora/server/3305eff03ccac10cd1b0941f041c5ab816133386 b/fuzz/corpora/server/3305eff03ccac10cd1b0941f041c5ab816133386 deleted file mode 100644 index 3afd005..0000000 Binary files a/fuzz/corpora/server/3305eff03ccac10cd1b0941f041c5ab816133386 and /dev/null differ diff --git a/fuzz/corpora/server/331e4a938e39c54e20338b3caf0fb24b6f31a8f1 b/fuzz/corpora/server/331e4a938e39c54e20338b3caf0fb24b6f31a8f1 deleted file mode 100644 index b05e861..0000000 Binary files a/fuzz/corpora/server/331e4a938e39c54e20338b3caf0fb24b6f31a8f1 and /dev/null differ diff --git a/fuzz/corpora/server/336034020c9436f4bca733a5800c7743baa16541 b/fuzz/corpora/server/336034020c9436f4bca733a5800c7743baa16541 deleted file mode 100644 index ee93d2a..0000000 Binary files a/fuzz/corpora/server/336034020c9436f4bca733a5800c7743baa16541 and /dev/null differ diff --git a/fuzz/corpora/server/33783abde7f39f18f2b19774caa58ef0dc4cbcc5 b/fuzz/corpora/server/33783abde7f39f18f2b19774caa58ef0dc4cbcc5 deleted file mode 100644 index 27d2271..0000000 Binary files a/fuzz/corpora/server/33783abde7f39f18f2b19774caa58ef0dc4cbcc5 and /dev/null differ diff --git a/fuzz/corpora/server/33d3a04eaa09014cdfbcf391b9d681b53905f39c b/fuzz/corpora/server/33d3a04eaa09014cdfbcf391b9d681b53905f39c new file mode 100644 index 0000000..b4e4aae Binary files /dev/null and b/fuzz/corpora/server/33d3a04eaa09014cdfbcf391b9d681b53905f39c differ diff --git a/fuzz/corpora/server/33ddc606d7864a07c4213c29cccf17d2bd2f938b b/fuzz/corpora/server/33ddc606d7864a07c4213c29cccf17d2bd2f938b new file mode 100644 index 0000000..45ef715 Binary files /dev/null and b/fuzz/corpora/server/33ddc606d7864a07c4213c29cccf17d2bd2f938b differ diff --git a/fuzz/corpora/server/342b67359841ba2532b422ab3d62d1b691cff303 b/fuzz/corpora/server/342b67359841ba2532b422ab3d62d1b691cff303 deleted file mode 100644 index 651faaa..0000000 Binary files a/fuzz/corpora/server/342b67359841ba2532b422ab3d62d1b691cff303 and /dev/null differ diff --git a/fuzz/corpora/server/3465b0cc1eb817e39eaf9434a5f04058579e1713 b/fuzz/corpora/server/3465b0cc1eb817e39eaf9434a5f04058579e1713 new file mode 100644 index 0000000..f384a04 Binary files /dev/null and b/fuzz/corpora/server/3465b0cc1eb817e39eaf9434a5f04058579e1713 differ diff --git a/fuzz/corpora/server/34891febbf224ced7e733e1fc66f3580d6656223 b/fuzz/corpora/server/34891febbf224ced7e733e1fc66f3580d6656223 new file mode 100644 index 0000000..e88d4e4 Binary files /dev/null and b/fuzz/corpora/server/34891febbf224ced7e733e1fc66f3580d6656223 differ diff --git a/fuzz/corpora/server/34c6af09c306e6240d46ae11660ac6441ba62cba b/fuzz/corpora/server/34c6af09c306e6240d46ae11660ac6441ba62cba deleted file mode 100644 index 136649b..0000000 Binary files a/fuzz/corpora/server/34c6af09c306e6240d46ae11660ac6441ba62cba and /dev/null differ diff --git a/fuzz/corpora/server/34f4617fb280c3b3cdcf775a661be7ae0ad704a1 b/fuzz/corpora/server/34f4617fb280c3b3cdcf775a661be7ae0ad704a1 new file mode 100644 index 0000000..0b4e117 Binary files /dev/null and b/fuzz/corpora/server/34f4617fb280c3b3cdcf775a661be7ae0ad704a1 differ diff --git a/fuzz/corpora/server/34f5d17e7f05794f9ce631537840679cfbfbb1a8 b/fuzz/corpora/server/34f5d17e7f05794f9ce631537840679cfbfbb1a8 deleted file mode 100644 index ccbd27b..0000000 Binary files a/fuzz/corpora/server/34f5d17e7f05794f9ce631537840679cfbfbb1a8 and /dev/null differ diff --git a/fuzz/corpora/server/351e5fb39d71fef1e4e26334c41ab57dcb9f5164 b/fuzz/corpora/server/351e5fb39d71fef1e4e26334c41ab57dcb9f5164 new file mode 100644 index 0000000..703976d Binary files /dev/null and b/fuzz/corpora/server/351e5fb39d71fef1e4e26334c41ab57dcb9f5164 differ diff --git a/fuzz/corpora/server/3563fd6aa4ec76036b967be431c625e020b283f8 b/fuzz/corpora/server/3563fd6aa4ec76036b967be431c625e020b283f8 new file mode 100644 index 0000000..39cf3d5 Binary files /dev/null and b/fuzz/corpora/server/3563fd6aa4ec76036b967be431c625e020b283f8 differ diff --git a/fuzz/corpora/server/35862de60468c293120e86a3b55d2261e2f3c0e1 b/fuzz/corpora/server/35862de60468c293120e86a3b55d2261e2f3c0e1 deleted file mode 100644 index 8a68c2a..0000000 Binary files a/fuzz/corpora/server/35862de60468c293120e86a3b55d2261e2f3c0e1 and /dev/null differ diff --git a/fuzz/corpora/server/35906101b9078b67321f39b6b495c9d5416609e7 b/fuzz/corpora/server/35906101b9078b67321f39b6b495c9d5416609e7 new file mode 100644 index 0000000..376419f Binary files /dev/null and b/fuzz/corpora/server/35906101b9078b67321f39b6b495c9d5416609e7 differ diff --git a/fuzz/corpora/server/3593915beedb772ebb55d4854373116a79f01821 b/fuzz/corpora/server/3593915beedb772ebb55d4854373116a79f01821 deleted file mode 100644 index 31ab125..0000000 Binary files a/fuzz/corpora/server/3593915beedb772ebb55d4854373116a79f01821 and /dev/null differ diff --git a/fuzz/corpora/server/35c9c5f87b6183900089b6dc47539b4cae532dc7 b/fuzz/corpora/server/35c9c5f87b6183900089b6dc47539b4cae532dc7 deleted file mode 100644 index d377565..0000000 Binary files a/fuzz/corpora/server/35c9c5f87b6183900089b6dc47539b4cae532dc7 and /dev/null differ diff --git a/fuzz/corpora/server/36036e3716b16ff5d0cc69e02dc3125a530ba804 b/fuzz/corpora/server/36036e3716b16ff5d0cc69e02dc3125a530ba804 deleted file mode 100644 index 303d827..0000000 Binary files a/fuzz/corpora/server/36036e3716b16ff5d0cc69e02dc3125a530ba804 and /dev/null differ diff --git a/fuzz/corpora/server/3639a2ce82c3ae5e18a827e63eb9ddc010d1ed98 b/fuzz/corpora/server/3639a2ce82c3ae5e18a827e63eb9ddc010d1ed98 new file mode 100644 index 0000000..c7bd90d Binary files /dev/null and b/fuzz/corpora/server/3639a2ce82c3ae5e18a827e63eb9ddc010d1ed98 differ diff --git a/fuzz/corpora/server/363ff134bd9633cfb343deae72626b0bdbf1e95f b/fuzz/corpora/server/363ff134bd9633cfb343deae72626b0bdbf1e95f new file mode 100644 index 0000000..4655198 Binary files /dev/null and b/fuzz/corpora/server/363ff134bd9633cfb343deae72626b0bdbf1e95f differ diff --git a/fuzz/corpora/server/365fb86723e8be72d431c8f5ac294c547233f775 b/fuzz/corpora/server/365fb86723e8be72d431c8f5ac294c547233f775 deleted file mode 100644 index 2636d31..0000000 Binary files a/fuzz/corpora/server/365fb86723e8be72d431c8f5ac294c547233f775 and /dev/null differ diff --git a/fuzz/corpora/server/36a2b3c4aa03b9e7ccf380dbd3da6af20903c08d b/fuzz/corpora/server/36a2b3c4aa03b9e7ccf380dbd3da6af20903c08d deleted file mode 100644 index edc22e3..0000000 Binary files a/fuzz/corpora/server/36a2b3c4aa03b9e7ccf380dbd3da6af20903c08d and /dev/null differ diff --git a/fuzz/corpora/server/372cdf39807f23ef0d68a06a0d36263051435eae b/fuzz/corpora/server/372cdf39807f23ef0d68a06a0d36263051435eae new file mode 100644 index 0000000..f80ba6b Binary files /dev/null and b/fuzz/corpora/server/372cdf39807f23ef0d68a06a0d36263051435eae differ diff --git a/fuzz/corpora/server/3730bd87c3a1749843fedec867c6f18df542c1f2 b/fuzz/corpora/server/3730bd87c3a1749843fedec867c6f18df542c1f2 new file mode 100644 index 0000000..a9216c0 Binary files /dev/null and b/fuzz/corpora/server/3730bd87c3a1749843fedec867c6f18df542c1f2 differ diff --git a/fuzz/corpora/server/374a5f495dc13feeb7df9256bb642d3c51677ab5 b/fuzz/corpora/server/374a5f495dc13feeb7df9256bb642d3c51677ab5 new file mode 100644 index 0000000..4492976 Binary files /dev/null and b/fuzz/corpora/server/374a5f495dc13feeb7df9256bb642d3c51677ab5 differ diff --git a/fuzz/corpora/server/374d559bb7cbf37d9555dbbe66c62eee4916ef05 b/fuzz/corpora/server/374d559bb7cbf37d9555dbbe66c62eee4916ef05 new file mode 100644 index 0000000..93dc3c7 Binary files /dev/null and b/fuzz/corpora/server/374d559bb7cbf37d9555dbbe66c62eee4916ef05 differ diff --git a/fuzz/corpora/server/377b2f60e384f5333ec660b5cd0bc84d517ff71d b/fuzz/corpora/server/377b2f60e384f5333ec660b5cd0bc84d517ff71d new file mode 100644 index 0000000..a75381d Binary files /dev/null and b/fuzz/corpora/server/377b2f60e384f5333ec660b5cd0bc84d517ff71d differ diff --git a/fuzz/corpora/server/379010bc36b41cc4b36e2ad48116db32ac70d794 b/fuzz/corpora/server/379010bc36b41cc4b36e2ad48116db32ac70d794 new file mode 100644 index 0000000..7417ab0 Binary files /dev/null and b/fuzz/corpora/server/379010bc36b41cc4b36e2ad48116db32ac70d794 differ diff --git a/fuzz/corpora/server/379b50e092c94a1428bc711647658f3b30ac4bce b/fuzz/corpora/server/379b50e092c94a1428bc711647658f3b30ac4bce new file mode 100644 index 0000000..5b84fae Binary files /dev/null and b/fuzz/corpora/server/379b50e092c94a1428bc711647658f3b30ac4bce differ diff --git a/fuzz/corpora/server/380d81f11825c73be7e6b27b2197925f78c55739 b/fuzz/corpora/server/380d81f11825c73be7e6b27b2197925f78c55739 new file mode 100644 index 0000000..3f82548 Binary files /dev/null and b/fuzz/corpora/server/380d81f11825c73be7e6b27b2197925f78c55739 differ diff --git a/fuzz/corpora/server/3813240e25d73204aa3dfd44b81ba145835812f9 b/fuzz/corpora/server/3813240e25d73204aa3dfd44b81ba145835812f9 new file mode 100644 index 0000000..4753766 Binary files /dev/null and b/fuzz/corpora/server/3813240e25d73204aa3dfd44b81ba145835812f9 differ diff --git a/fuzz/corpora/server/384177c35fd7fb52a191c13116b31118e00f574c b/fuzz/corpora/server/384177c35fd7fb52a191c13116b31118e00f574c new file mode 100644 index 0000000..b2e0824 Binary files /dev/null and b/fuzz/corpora/server/384177c35fd7fb52a191c13116b31118e00f574c differ diff --git a/fuzz/corpora/server/38b125b24931c4ed8b065bf1daae47da88855f2b b/fuzz/corpora/server/38b125b24931c4ed8b065bf1daae47da88855f2b new file mode 100644 index 0000000..96eefc3 Binary files /dev/null and b/fuzz/corpora/server/38b125b24931c4ed8b065bf1daae47da88855f2b differ diff --git a/fuzz/corpora/server/38c47ece6178b9bd20718e5fa349a9b8ea393af7 b/fuzz/corpora/server/38c47ece6178b9bd20718e5fa349a9b8ea393af7 new file mode 100644 index 0000000..c7df588 Binary files /dev/null and b/fuzz/corpora/server/38c47ece6178b9bd20718e5fa349a9b8ea393af7 differ diff --git a/fuzz/corpora/server/38e0cb4bf3a0f0159670a0e6770891152d7638fe b/fuzz/corpora/server/38e0cb4bf3a0f0159670a0e6770891152d7638fe deleted file mode 100644 index b94bbcd..0000000 Binary files a/fuzz/corpora/server/38e0cb4bf3a0f0159670a0e6770891152d7638fe and /dev/null differ diff --git a/fuzz/corpora/server/390f107205b3f22ecccd6d3f2ebb0a40f342b45d b/fuzz/corpora/server/390f107205b3f22ecccd6d3f2ebb0a40f342b45d deleted file mode 100644 index 298f38d..0000000 Binary files a/fuzz/corpora/server/390f107205b3f22ecccd6d3f2ebb0a40f342b45d and /dev/null differ diff --git a/fuzz/corpora/server/3910e2a67fbf77284596d3a7b64db07248100d1c b/fuzz/corpora/server/3910e2a67fbf77284596d3a7b64db07248100d1c new file mode 100644 index 0000000..b5bc103 Binary files /dev/null and b/fuzz/corpora/server/3910e2a67fbf77284596d3a7b64db07248100d1c differ diff --git a/fuzz/corpora/server/3943053bec09b230895cfbd118f329f25e498b49 b/fuzz/corpora/server/3943053bec09b230895cfbd118f329f25e498b49 new file mode 100644 index 0000000..2a422c2 Binary files /dev/null and b/fuzz/corpora/server/3943053bec09b230895cfbd118f329f25e498b49 differ diff --git a/fuzz/corpora/server/3988e013b1c60d78a3d2835f170512519b9652bd b/fuzz/corpora/server/3988e013b1c60d78a3d2835f170512519b9652bd deleted file mode 100644 index 36084e1..0000000 Binary files a/fuzz/corpora/server/3988e013b1c60d78a3d2835f170512519b9652bd and /dev/null differ diff --git a/fuzz/corpora/server/39a68d45a3a47eb8c31444bec3222da52e1e69db b/fuzz/corpora/server/39a68d45a3a47eb8c31444bec3222da52e1e69db deleted file mode 100644 index 8c361b2..0000000 Binary files a/fuzz/corpora/server/39a68d45a3a47eb8c31444bec3222da52e1e69db and /dev/null differ diff --git a/fuzz/corpora/server/3aa09e5b22fce3df9768fe6df9d664e3ca756d87 b/fuzz/corpora/server/3aa09e5b22fce3df9768fe6df9d664e3ca756d87 new file mode 100644 index 0000000..34ad8b0 Binary files /dev/null and b/fuzz/corpora/server/3aa09e5b22fce3df9768fe6df9d664e3ca756d87 differ diff --git a/fuzz/corpora/server/3aa53cbecd88435477afda285a0a7affcf46674a b/fuzz/corpora/server/3aa53cbecd88435477afda285a0a7affcf46674a deleted file mode 100644 index 108ece7..0000000 Binary files a/fuzz/corpora/server/3aa53cbecd88435477afda285a0a7affcf46674a and /dev/null differ diff --git a/fuzz/corpora/server/3ac381bf208c941c5ff97baf1a107c08514d7656 b/fuzz/corpora/server/3ac381bf208c941c5ff97baf1a107c08514d7656 new file mode 100644 index 0000000..edb2a6f Binary files /dev/null and b/fuzz/corpora/server/3ac381bf208c941c5ff97baf1a107c08514d7656 differ diff --git a/fuzz/corpora/server/3ac5e9eccf1235e03a8ca627f2dafa9f9f21a56d b/fuzz/corpora/server/3ac5e9eccf1235e03a8ca627f2dafa9f9f21a56d new file mode 100644 index 0000000..bd877c1 Binary files /dev/null and b/fuzz/corpora/server/3ac5e9eccf1235e03a8ca627f2dafa9f9f21a56d differ diff --git a/fuzz/corpora/server/3ace0a58a69784242ddddbfef89e92221ad5d43b b/fuzz/corpora/server/3ace0a58a69784242ddddbfef89e92221ad5d43b deleted file mode 100644 index 3d40bde..0000000 Binary files a/fuzz/corpora/server/3ace0a58a69784242ddddbfef89e92221ad5d43b and /dev/null differ diff --git a/fuzz/corpora/server/3acf948345aabc8c947db2f1f10b954b135d93ce b/fuzz/corpora/server/3acf948345aabc8c947db2f1f10b954b135d93ce new file mode 100644 index 0000000..3e385e4 Binary files /dev/null and b/fuzz/corpora/server/3acf948345aabc8c947db2f1f10b954b135d93ce differ diff --git a/fuzz/corpora/server/3ad0c8e2fcd79ddea4d309d6d4371b325f509e1d b/fuzz/corpora/server/3ad0c8e2fcd79ddea4d309d6d4371b325f509e1d new file mode 100644 index 0000000..3a0a13c Binary files /dev/null and b/fuzz/corpora/server/3ad0c8e2fcd79ddea4d309d6d4371b325f509e1d differ diff --git a/fuzz/corpora/server/3ada87e15ab8831a3d6f272b4e8b94e3d629a7a1 b/fuzz/corpora/server/3ada87e15ab8831a3d6f272b4e8b94e3d629a7a1 new file mode 100644 index 0000000..4ed6756 Binary files /dev/null and b/fuzz/corpora/server/3ada87e15ab8831a3d6f272b4e8b94e3d629a7a1 differ diff --git a/fuzz/corpora/server/3bbbb01367b073be427800454628db2175dfe95e b/fuzz/corpora/server/3bbbb01367b073be427800454628db2175dfe95e new file mode 100644 index 0000000..7a74573 Binary files /dev/null and b/fuzz/corpora/server/3bbbb01367b073be427800454628db2175dfe95e differ diff --git a/fuzz/corpora/server/3bcff376cb4b6e70d5b8151ebd8176d496fc67bc b/fuzz/corpora/server/3bcff376cb4b6e70d5b8151ebd8176d496fc67bc new file mode 100644 index 0000000..f056d8a Binary files /dev/null and b/fuzz/corpora/server/3bcff376cb4b6e70d5b8151ebd8176d496fc67bc differ diff --git a/fuzz/corpora/server/3c45c79f3771384be11d20af2dfaf123cd03e69d b/fuzz/corpora/server/3c45c79f3771384be11d20af2dfaf123cd03e69d new file mode 100644 index 0000000..319288c Binary files /dev/null and b/fuzz/corpora/server/3c45c79f3771384be11d20af2dfaf123cd03e69d differ diff --git a/fuzz/corpora/server/3c56ed12df26aa2fc68b00995ce5185e9a080eb6 b/fuzz/corpora/server/3c56ed12df26aa2fc68b00995ce5185e9a080eb6 new file mode 100644 index 0000000..3d6c403 Binary files /dev/null and b/fuzz/corpora/server/3c56ed12df26aa2fc68b00995ce5185e9a080eb6 differ diff --git a/fuzz/corpora/server/3ca6fe31b810c8a409c90afef4612dd016d242cd b/fuzz/corpora/server/3ca6fe31b810c8a409c90afef4612dd016d242cd new file mode 100644 index 0000000..3f346c4 Binary files /dev/null and b/fuzz/corpora/server/3ca6fe31b810c8a409c90afef4612dd016d242cd differ diff --git a/fuzz/corpora/server/3cc0e4c7d6e51ac3a8a03487e483452717692944 b/fuzz/corpora/server/3cc0e4c7d6e51ac3a8a03487e483452717692944 new file mode 100644 index 0000000..ca29d6a Binary files /dev/null and b/fuzz/corpora/server/3cc0e4c7d6e51ac3a8a03487e483452717692944 differ diff --git a/fuzz/corpora/server/3cc7f46f7aadbe3f555f6cbf91fda54ca5a4bedd b/fuzz/corpora/server/3cc7f46f7aadbe3f555f6cbf91fda54ca5a4bedd deleted file mode 100644 index d324456..0000000 Binary files a/fuzz/corpora/server/3cc7f46f7aadbe3f555f6cbf91fda54ca5a4bedd and /dev/null differ diff --git a/fuzz/corpora/server/3d88ccd06b2cdbb1db1e0734732a99eb36a8bca4 b/fuzz/corpora/server/3d88ccd06b2cdbb1db1e0734732a99eb36a8bca4 new file mode 100644 index 0000000..c85808b Binary files /dev/null and b/fuzz/corpora/server/3d88ccd06b2cdbb1db1e0734732a99eb36a8bca4 differ diff --git a/fuzz/corpora/server/3db1eacde509497013bb509c22eb1f72d6a84093 b/fuzz/corpora/server/3db1eacde509497013bb509c22eb1f72d6a84093 new file mode 100644 index 0000000..5132faa Binary files /dev/null and b/fuzz/corpora/server/3db1eacde509497013bb509c22eb1f72d6a84093 differ diff --git a/fuzz/corpora/server/3df3b92de9723a3537da741c96d4cc0d35c6a35e b/fuzz/corpora/server/3df3b92de9723a3537da741c96d4cc0d35c6a35e new file mode 100644 index 0000000..bcf7c48 Binary files /dev/null and b/fuzz/corpora/server/3df3b92de9723a3537da741c96d4cc0d35c6a35e differ diff --git a/fuzz/corpora/server/3e35b7429f46ab787f5ff99dffd45a86f1e03d63 b/fuzz/corpora/server/3e35b7429f46ab787f5ff99dffd45a86f1e03d63 deleted file mode 100644 index 8222645..0000000 Binary files a/fuzz/corpora/server/3e35b7429f46ab787f5ff99dffd45a86f1e03d63 and /dev/null differ diff --git a/fuzz/corpora/server/3e485abee8bbe77a21a12a35cb9e03c0dd812e17 b/fuzz/corpora/server/3e485abee8bbe77a21a12a35cb9e03c0dd812e17 deleted file mode 100644 index 82dd01b..0000000 Binary files a/fuzz/corpora/server/3e485abee8bbe77a21a12a35cb9e03c0dd812e17 and /dev/null differ diff --git a/fuzz/corpora/server/3e4e99808cb2ce8500f6df6c69dd5dd0055eb15a b/fuzz/corpora/server/3e4e99808cb2ce8500f6df6c69dd5dd0055eb15a deleted file mode 100644 index 49afdef..0000000 Binary files a/fuzz/corpora/server/3e4e99808cb2ce8500f6df6c69dd5dd0055eb15a and /dev/null differ diff --git a/fuzz/corpora/server/3e5b8c2cb6c30b341ea39dee7906bac2c3718fc0 b/fuzz/corpora/server/3e5b8c2cb6c30b341ea39dee7906bac2c3718fc0 new file mode 100644 index 0000000..baa336b Binary files /dev/null and b/fuzz/corpora/server/3e5b8c2cb6c30b341ea39dee7906bac2c3718fc0 differ diff --git a/fuzz/corpora/server/3ea7bc650a336c23e8e76b4aee185137a6b2955b b/fuzz/corpora/server/3ea7bc650a336c23e8e76b4aee185137a6b2955b deleted file mode 100644 index d586370..0000000 Binary files a/fuzz/corpora/server/3ea7bc650a336c23e8e76b4aee185137a6b2955b and /dev/null differ diff --git a/fuzz/corpora/server/3eb135621ec2f2f5c4e0f7cb333b4406a9679835 b/fuzz/corpora/server/3eb135621ec2f2f5c4e0f7cb333b4406a9679835 new file mode 100644 index 0000000..eeee44d Binary files /dev/null and b/fuzz/corpora/server/3eb135621ec2f2f5c4e0f7cb333b4406a9679835 differ diff --git a/fuzz/corpora/server/3ec25b64320666032446760573b77a637b929e2d b/fuzz/corpora/server/3ec25b64320666032446760573b77a637b929e2d new file mode 100644 index 0000000..7b0a97e Binary files /dev/null and b/fuzz/corpora/server/3ec25b64320666032446760573b77a637b929e2d differ diff --git a/fuzz/corpora/server/3f4fed5861901a4c15d8075dde8f8456cb9dc710 b/fuzz/corpora/server/3f4fed5861901a4c15d8075dde8f8456cb9dc710 new file mode 100644 index 0000000..2fcec58 Binary files /dev/null and b/fuzz/corpora/server/3f4fed5861901a4c15d8075dde8f8456cb9dc710 differ diff --git a/fuzz/corpora/server/3f62ed1eaeabcb2df11f88e6d97a1031f4933286 b/fuzz/corpora/server/3f62ed1eaeabcb2df11f88e6d97a1031f4933286 new file mode 100644 index 0000000..5588388 Binary files /dev/null and b/fuzz/corpora/server/3f62ed1eaeabcb2df11f88e6d97a1031f4933286 differ diff --git a/fuzz/corpora/server/3f64be1523d50f1d06c09399705843cb98c4a839 b/fuzz/corpora/server/3f64be1523d50f1d06c09399705843cb98c4a839 deleted file mode 100644 index ca4c696..0000000 Binary files a/fuzz/corpora/server/3f64be1523d50f1d06c09399705843cb98c4a839 and /dev/null differ diff --git a/fuzz/corpora/server/3f6bd130c219390489a2983644a8cf85d9b457a7 b/fuzz/corpora/server/3f6bd130c219390489a2983644a8cf85d9b457a7 deleted file mode 100644 index c0b42dd..0000000 Binary files a/fuzz/corpora/server/3f6bd130c219390489a2983644a8cf85d9b457a7 and /dev/null differ diff --git a/fuzz/corpora/server/3ff0e87e12348eec0e17ba8a499b6262b102ab79 b/fuzz/corpora/server/3ff0e87e12348eec0e17ba8a499b6262b102ab79 new file mode 100644 index 0000000..4f503a1 Binary files /dev/null and b/fuzz/corpora/server/3ff0e87e12348eec0e17ba8a499b6262b102ab79 differ diff --git a/fuzz/corpora/server/3ff202f0f9858980d32f378c03d068c94d316f3d b/fuzz/corpora/server/3ff202f0f9858980d32f378c03d068c94d316f3d deleted file mode 100644 index 28bb793..0000000 Binary files a/fuzz/corpora/server/3ff202f0f9858980d32f378c03d068c94d316f3d and /dev/null differ diff --git a/fuzz/corpora/server/406e6cf4f101728183f27fb56f2bdd663f490f50 b/fuzz/corpora/server/406e6cf4f101728183f27fb56f2bdd663f490f50 new file mode 100644 index 0000000..d459ef3 Binary files /dev/null and b/fuzz/corpora/server/406e6cf4f101728183f27fb56f2bdd663f490f50 differ diff --git a/fuzz/corpora/server/407a9de4a7422bbab664242779986bf50dc2c8d8 b/fuzz/corpora/server/407a9de4a7422bbab664242779986bf50dc2c8d8 new file mode 100644 index 0000000..e90a820 Binary files /dev/null and b/fuzz/corpora/server/407a9de4a7422bbab664242779986bf50dc2c8d8 differ diff --git a/fuzz/corpora/server/4096acb51e4d347a490b6b02aa20b1eb7a1f82cf b/fuzz/corpora/server/4096acb51e4d347a490b6b02aa20b1eb7a1f82cf deleted file mode 100644 index 8867e6a..0000000 Binary files a/fuzz/corpora/server/4096acb51e4d347a490b6b02aa20b1eb7a1f82cf and /dev/null differ diff --git a/fuzz/corpora/server/40b0b8ce808bb3192096d124fdd94035639fb3cb b/fuzz/corpora/server/40b0b8ce808bb3192096d124fdd94035639fb3cb new file mode 100644 index 0000000..f7918e9 Binary files /dev/null and b/fuzz/corpora/server/40b0b8ce808bb3192096d124fdd94035639fb3cb differ diff --git a/fuzz/corpora/server/40c3b57a6777677b0c2f5caa14232738115d24d6 b/fuzz/corpora/server/40c3b57a6777677b0c2f5caa14232738115d24d6 deleted file mode 100644 index 28426d2..0000000 Binary files a/fuzz/corpora/server/40c3b57a6777677b0c2f5caa14232738115d24d6 and /dev/null differ diff --git a/fuzz/corpora/server/4187f21b4d66864d5e06404f4729cf942de21490 b/fuzz/corpora/server/4187f21b4d66864d5e06404f4729cf942de21490 deleted file mode 100644 index 0165c47..0000000 Binary files a/fuzz/corpora/server/4187f21b4d66864d5e06404f4729cf942de21490 and /dev/null differ diff --git a/fuzz/corpora/server/41b7b47b30de9aa84282f312169ac2f86b444a7b b/fuzz/corpora/server/41b7b47b30de9aa84282f312169ac2f86b444a7b deleted file mode 100644 index 3c361d6..0000000 Binary files a/fuzz/corpora/server/41b7b47b30de9aa84282f312169ac2f86b444a7b and /dev/null differ diff --git a/fuzz/corpora/server/41db71b48f4f49737c8bcb7d601105b9d92179ad b/fuzz/corpora/server/41db71b48f4f49737c8bcb7d601105b9d92179ad new file mode 100644 index 0000000..2589a3c Binary files /dev/null and b/fuzz/corpora/server/41db71b48f4f49737c8bcb7d601105b9d92179ad differ diff --git a/fuzz/corpora/server/41eaf6280900c34fe20fee1b4b137d9934ee31b4 b/fuzz/corpora/server/41eaf6280900c34fe20fee1b4b137d9934ee31b4 new file mode 100644 index 0000000..e738be7 Binary files /dev/null and b/fuzz/corpora/server/41eaf6280900c34fe20fee1b4b137d9934ee31b4 differ diff --git a/fuzz/corpora/server/424a4218cb524baf98f0d7b6d188bbd1d0f56c78 b/fuzz/corpora/server/424a4218cb524baf98f0d7b6d188bbd1d0f56c78 new file mode 100644 index 0000000..3e0a084 Binary files /dev/null and b/fuzz/corpora/server/424a4218cb524baf98f0d7b6d188bbd1d0f56c78 differ diff --git a/fuzz/corpora/server/426f7470f3805aa030b161257d0d11924d7ee40b b/fuzz/corpora/server/426f7470f3805aa030b161257d0d11924d7ee40b new file mode 100644 index 0000000..fd8b2fc Binary files /dev/null and b/fuzz/corpora/server/426f7470f3805aa030b161257d0d11924d7ee40b differ diff --git a/fuzz/corpora/server/427277e03d154c5cff3556c2eab7b3887b75e4d2 b/fuzz/corpora/server/427277e03d154c5cff3556c2eab7b3887b75e4d2 new file mode 100644 index 0000000..f6b51a9 Binary files /dev/null and b/fuzz/corpora/server/427277e03d154c5cff3556c2eab7b3887b75e4d2 differ diff --git a/fuzz/corpora/server/4283e9e1f34194afbf90a8422ef8ba6b2d228a2e b/fuzz/corpora/server/4283e9e1f34194afbf90a8422ef8ba6b2d228a2e deleted file mode 100644 index ed05e2b..0000000 Binary files a/fuzz/corpora/server/4283e9e1f34194afbf90a8422ef8ba6b2d228a2e and /dev/null differ diff --git a/fuzz/corpora/server/42dd10c1a3dc38bdccad1d297947f9dd92d89a82 b/fuzz/corpora/server/42dd10c1a3dc38bdccad1d297947f9dd92d89a82 new file mode 100644 index 0000000..dacc974 Binary files /dev/null and b/fuzz/corpora/server/42dd10c1a3dc38bdccad1d297947f9dd92d89a82 differ diff --git a/fuzz/corpora/server/42f65b1a08efaaa5ffe758a8d635fca741e7c455 b/fuzz/corpora/server/42f65b1a08efaaa5ffe758a8d635fca741e7c455 deleted file mode 100644 index 24c7427..0000000 Binary files a/fuzz/corpora/server/42f65b1a08efaaa5ffe758a8d635fca741e7c455 and /dev/null differ diff --git a/fuzz/corpora/server/42fae5f2cbf0c502843931ddd492132384812d44 b/fuzz/corpora/server/42fae5f2cbf0c502843931ddd492132384812d44 new file mode 100644 index 0000000..2efcdae Binary files /dev/null and b/fuzz/corpora/server/42fae5f2cbf0c502843931ddd492132384812d44 differ diff --git a/fuzz/corpora/server/4315d9adce2ef7e52f34a39c4fed482c87829d46 b/fuzz/corpora/server/4315d9adce2ef7e52f34a39c4fed482c87829d46 new file mode 100644 index 0000000..549cc9f Binary files /dev/null and b/fuzz/corpora/server/4315d9adce2ef7e52f34a39c4fed482c87829d46 differ diff --git a/fuzz/corpora/server/4323f21684530840d8cd0157cc118686cca4c3bb b/fuzz/corpora/server/4323f21684530840d8cd0157cc118686cca4c3bb deleted file mode 100644 index 85fdd4e..0000000 Binary files a/fuzz/corpora/server/4323f21684530840d8cd0157cc118686cca4c3bb and /dev/null differ diff --git a/fuzz/corpora/server/4333268c10f89752d775b0cbab2d0d995385563f b/fuzz/corpora/server/4333268c10f89752d775b0cbab2d0d995385563f deleted file mode 100644 index bb73f5d..0000000 Binary files a/fuzz/corpora/server/4333268c10f89752d775b0cbab2d0d995385563f and /dev/null differ diff --git a/fuzz/corpora/server/4347ee69da55a1f421b3ac0559d2c953e51f4788 b/fuzz/corpora/server/4347ee69da55a1f421b3ac0559d2c953e51f4788 new file mode 100644 index 0000000..e2c433f Binary files /dev/null and b/fuzz/corpora/server/4347ee69da55a1f421b3ac0559d2c953e51f4788 differ diff --git a/fuzz/corpora/server/438680c8c09e54466077473d2706dc87bf153b85 b/fuzz/corpora/server/438680c8c09e54466077473d2706dc87bf153b85 new file mode 100644 index 0000000..0997486 Binary files /dev/null and b/fuzz/corpora/server/438680c8c09e54466077473d2706dc87bf153b85 differ diff --git a/fuzz/corpora/server/4390d17257264bbec75e55779637e3d6bfddeadc b/fuzz/corpora/server/4390d17257264bbec75e55779637e3d6bfddeadc deleted file mode 100644 index 897295b..0000000 Binary files a/fuzz/corpora/server/4390d17257264bbec75e55779637e3d6bfddeadc and /dev/null differ diff --git a/fuzz/corpora/server/43d2b8cc859acada4baf100cd5550a16ae666db9 b/fuzz/corpora/server/43d2b8cc859acada4baf100cd5550a16ae666db9 deleted file mode 100644 index 1e3f5f6..0000000 Binary files a/fuzz/corpora/server/43d2b8cc859acada4baf100cd5550a16ae666db9 and /dev/null differ diff --git a/fuzz/corpora/server/43e3b4a47526417b1e89bed651f23f6e4726e5c7 b/fuzz/corpora/server/43e3b4a47526417b1e89bed651f23f6e4726e5c7 deleted file mode 100644 index ad199ea..0000000 Binary files a/fuzz/corpora/server/43e3b4a47526417b1e89bed651f23f6e4726e5c7 and /dev/null differ diff --git a/fuzz/corpora/server/44075418c349e90548208f5e7a1bcd77395710b7 b/fuzz/corpora/server/44075418c349e90548208f5e7a1bcd77395710b7 deleted file mode 100644 index 6bbb635..0000000 Binary files a/fuzz/corpora/server/44075418c349e90548208f5e7a1bcd77395710b7 and /dev/null differ diff --git a/fuzz/corpora/server/441c6c97e80a2e3175aa7d8dce74d8accdf93ef0 b/fuzz/corpora/server/441c6c97e80a2e3175aa7d8dce74d8accdf93ef0 deleted file mode 100644 index 18a3af8..0000000 Binary files a/fuzz/corpora/server/441c6c97e80a2e3175aa7d8dce74d8accdf93ef0 and /dev/null differ diff --git a/fuzz/corpora/server/4422e822cf3ecd7b64900636122cf0f0a3b10c58 b/fuzz/corpora/server/4422e822cf3ecd7b64900636122cf0f0a3b10c58 deleted file mode 100644 index 7102749..0000000 Binary files a/fuzz/corpora/server/4422e822cf3ecd7b64900636122cf0f0a3b10c58 and /dev/null differ diff --git a/fuzz/corpora/server/44b64d7ce3bbde9ba95f46a64f33c89a85670734 b/fuzz/corpora/server/44b64d7ce3bbde9ba95f46a64f33c89a85670734 new file mode 100644 index 0000000..e70ebf6 Binary files /dev/null and b/fuzz/corpora/server/44b64d7ce3bbde9ba95f46a64f33c89a85670734 differ diff --git a/fuzz/corpora/server/456062d461207919df65ee6465f6d555fcbce7b6 b/fuzz/corpora/server/456062d461207919df65ee6465f6d555fcbce7b6 new file mode 100644 index 0000000..459b9f2 Binary files /dev/null and b/fuzz/corpora/server/456062d461207919df65ee6465f6d555fcbce7b6 differ diff --git a/fuzz/corpora/server/456ef8b9ebaccad44ac0937fba34c9dfee87d203 b/fuzz/corpora/server/456ef8b9ebaccad44ac0937fba34c9dfee87d203 new file mode 100644 index 0000000..159630d Binary files /dev/null and b/fuzz/corpora/server/456ef8b9ebaccad44ac0937fba34c9dfee87d203 differ diff --git a/fuzz/corpora/server/45a4900c2f5498124eb48f222a4e5e3e6e7191e8 b/fuzz/corpora/server/45a4900c2f5498124eb48f222a4e5e3e6e7191e8 deleted file mode 100644 index dca9c98..0000000 Binary files a/fuzz/corpora/server/45a4900c2f5498124eb48f222a4e5e3e6e7191e8 and /dev/null differ diff --git a/fuzz/corpora/server/45f4a7b3c853283b13d050c2851a74b8a5c42cbe b/fuzz/corpora/server/45f4a7b3c853283b13d050c2851a74b8a5c42cbe new file mode 100644 index 0000000..cfe77f7 Binary files /dev/null and b/fuzz/corpora/server/45f4a7b3c853283b13d050c2851a74b8a5c42cbe differ diff --git a/fuzz/corpora/server/45f9a2de21039ff0ca14b56e9e9f3de28352b18e b/fuzz/corpora/server/45f9a2de21039ff0ca14b56e9e9f3de28352b18e new file mode 100644 index 0000000..e71172a Binary files /dev/null and b/fuzz/corpora/server/45f9a2de21039ff0ca14b56e9e9f3de28352b18e differ diff --git a/fuzz/corpora/server/46007c9723e3cf0e2ba241edff31e552d9cabf83 b/fuzz/corpora/server/46007c9723e3cf0e2ba241edff31e552d9cabf83 deleted file mode 100644 index b5845c3..0000000 Binary files a/fuzz/corpora/server/46007c9723e3cf0e2ba241edff31e552d9cabf83 and /dev/null differ diff --git a/fuzz/corpora/server/462b40b6fcd3109969e4b9e694819e421855ac6d b/fuzz/corpora/server/462b40b6fcd3109969e4b9e694819e421855ac6d deleted file mode 100644 index 6f1cc92..0000000 Binary files a/fuzz/corpora/server/462b40b6fcd3109969e4b9e694819e421855ac6d and /dev/null differ diff --git a/fuzz/corpora/server/462f31b6bd9a2dd4a2e198dcd4d3a807233a5b21 b/fuzz/corpora/server/462f31b6bd9a2dd4a2e198dcd4d3a807233a5b21 new file mode 100644 index 0000000..21cd4fe Binary files /dev/null and b/fuzz/corpora/server/462f31b6bd9a2dd4a2e198dcd4d3a807233a5b21 differ diff --git a/fuzz/corpora/server/464e2f58338640b91b1cbfe1f6cd2b2e10e0be3d b/fuzz/corpora/server/464e2f58338640b91b1cbfe1f6cd2b2e10e0be3d new file mode 100644 index 0000000..4238f52 Binary files /dev/null and b/fuzz/corpora/server/464e2f58338640b91b1cbfe1f6cd2b2e10e0be3d differ diff --git a/fuzz/corpora/server/465461fa0b7feb60af4ee474568467429b9a2c3d b/fuzz/corpora/server/465461fa0b7feb60af4ee474568467429b9a2c3d new file mode 100644 index 0000000..d52e94a Binary files /dev/null and b/fuzz/corpora/server/465461fa0b7feb60af4ee474568467429b9a2c3d differ diff --git a/fuzz/corpora/server/46822cd1894d9accd01b382c35a5cd1432d66728 b/fuzz/corpora/server/46822cd1894d9accd01b382c35a5cd1432d66728 new file mode 100644 index 0000000..a7091d0 Binary files /dev/null and b/fuzz/corpora/server/46822cd1894d9accd01b382c35a5cd1432d66728 differ diff --git a/fuzz/corpora/server/468aa37aa24ebd10592d9af94dae9f27312fca5e b/fuzz/corpora/server/468aa37aa24ebd10592d9af94dae9f27312fca5e new file mode 100644 index 0000000..b3dc058 Binary files /dev/null and b/fuzz/corpora/server/468aa37aa24ebd10592d9af94dae9f27312fca5e differ diff --git a/fuzz/corpora/server/46945516c5b6b64e5a122b13c0a00e2254f1b944 b/fuzz/corpora/server/46945516c5b6b64e5a122b13c0a00e2254f1b944 new file mode 100644 index 0000000..553a1ce Binary files /dev/null and b/fuzz/corpora/server/46945516c5b6b64e5a122b13c0a00e2254f1b944 differ diff --git a/fuzz/corpora/server/46b05124d0d13a78c96e178349a4b7ae245b9b05 b/fuzz/corpora/server/46b05124d0d13a78c96e178349a4b7ae245b9b05 new file mode 100644 index 0000000..ba6191e Binary files /dev/null and b/fuzz/corpora/server/46b05124d0d13a78c96e178349a4b7ae245b9b05 differ diff --git a/fuzz/corpora/server/46c6c227fd3a847259a673e02c8dfdd0c8452589 b/fuzz/corpora/server/46c6c227fd3a847259a673e02c8dfdd0c8452589 new file mode 100644 index 0000000..69e8228 Binary files /dev/null and b/fuzz/corpora/server/46c6c227fd3a847259a673e02c8dfdd0c8452589 differ diff --git a/fuzz/corpora/server/46fe9d1cda2747b6614d7bbc84041ebb1a95a1d5 b/fuzz/corpora/server/46fe9d1cda2747b6614d7bbc84041ebb1a95a1d5 new file mode 100644 index 0000000..365ffb6 Binary files /dev/null and b/fuzz/corpora/server/46fe9d1cda2747b6614d7bbc84041ebb1a95a1d5 differ diff --git a/fuzz/corpora/server/4721f1e7f26a3423ebcd789d2bba5e282f77bd67 b/fuzz/corpora/server/4721f1e7f26a3423ebcd789d2bba5e282f77bd67 new file mode 100644 index 0000000..037f9c8 Binary files /dev/null and b/fuzz/corpora/server/4721f1e7f26a3423ebcd789d2bba5e282f77bd67 differ diff --git a/fuzz/corpora/server/4723e7af841d71f449b9e51a1a3ed1efc9a7d8ed b/fuzz/corpora/server/4723e7af841d71f449b9e51a1a3ed1efc9a7d8ed new file mode 100644 index 0000000..d7b1b3d Binary files /dev/null and b/fuzz/corpora/server/4723e7af841d71f449b9e51a1a3ed1efc9a7d8ed differ diff --git a/fuzz/corpora/server/47819e131197f4d2b7a6d6bc0ee89d3533fdeff0 b/fuzz/corpora/server/47819e131197f4d2b7a6d6bc0ee89d3533fdeff0 deleted file mode 100644 index a3076b0..0000000 Binary files a/fuzz/corpora/server/47819e131197f4d2b7a6d6bc0ee89d3533fdeff0 and /dev/null differ diff --git a/fuzz/corpora/server/47f575eb17ced78a82ad87f3db84f8dcccd414b0 b/fuzz/corpora/server/47f575eb17ced78a82ad87f3db84f8dcccd414b0 deleted file mode 100644 index afc4b6f..0000000 Binary files a/fuzz/corpora/server/47f575eb17ced78a82ad87f3db84f8dcccd414b0 and /dev/null differ diff --git a/fuzz/corpora/server/4864e1eabf439d5c795a754daaa4fe2f5a09320b b/fuzz/corpora/server/4864e1eabf439d5c795a754daaa4fe2f5a09320b new file mode 100644 index 0000000..16e353c Binary files /dev/null and b/fuzz/corpora/server/4864e1eabf439d5c795a754daaa4fe2f5a09320b differ diff --git a/fuzz/corpora/server/490cdf3a54756aeeb01065adf4049d6816234cac b/fuzz/corpora/server/490cdf3a54756aeeb01065adf4049d6816234cac deleted file mode 100644 index f6e48e8..0000000 Binary files a/fuzz/corpora/server/490cdf3a54756aeeb01065adf4049d6816234cac and /dev/null differ diff --git a/fuzz/corpora/server/4959d282812ce1c123dfe5337edf6696371f15f6 b/fuzz/corpora/server/4959d282812ce1c123dfe5337edf6696371f15f6 deleted file mode 100644 index 8071556..0000000 Binary files a/fuzz/corpora/server/4959d282812ce1c123dfe5337edf6696371f15f6 and /dev/null differ diff --git a/fuzz/corpora/server/49a8f906dca5dfe2995d87a47c76b5c6cbe25ea3 b/fuzz/corpora/server/49a8f906dca5dfe2995d87a47c76b5c6cbe25ea3 new file mode 100644 index 0000000..d80fa92 Binary files /dev/null and b/fuzz/corpora/server/49a8f906dca5dfe2995d87a47c76b5c6cbe25ea3 differ diff --git a/fuzz/corpora/server/49d42e170bc587700c87aa5a863fdf99c5fb7787 b/fuzz/corpora/server/49d42e170bc587700c87aa5a863fdf99c5fb7787 deleted file mode 100644 index 67a901f..0000000 Binary files a/fuzz/corpora/server/49d42e170bc587700c87aa5a863fdf99c5fb7787 and /dev/null differ diff --git a/fuzz/corpora/server/49f58d4fb4e7cf94510f6d15f07907771c9b327d b/fuzz/corpora/server/49f58d4fb4e7cf94510f6d15f07907771c9b327d deleted file mode 100644 index 180d0e4..0000000 Binary files a/fuzz/corpora/server/49f58d4fb4e7cf94510f6d15f07907771c9b327d and /dev/null differ diff --git a/fuzz/corpora/server/4a735e35824f60ac4ffed690f247f49bffedad69 b/fuzz/corpora/server/4a735e35824f60ac4ffed690f247f49bffedad69 new file mode 100644 index 0000000..762599d Binary files /dev/null and b/fuzz/corpora/server/4a735e35824f60ac4ffed690f247f49bffedad69 differ diff --git a/fuzz/corpora/server/4a89d1985634b4dc108daf755e915bf55688eb28 b/fuzz/corpora/server/4a89d1985634b4dc108daf755e915bf55688eb28 new file mode 100644 index 0000000..0c584da Binary files /dev/null and b/fuzz/corpora/server/4a89d1985634b4dc108daf755e915bf55688eb28 differ diff --git a/fuzz/corpora/server/4aa598cac2597ac7248a81a8694ba66187ec4e0f b/fuzz/corpora/server/4aa598cac2597ac7248a81a8694ba66187ec4e0f new file mode 100644 index 0000000..546d8f1 Binary files /dev/null and b/fuzz/corpora/server/4aa598cac2597ac7248a81a8694ba66187ec4e0f differ diff --git a/fuzz/corpora/server/4af350207a6d1d698d1a2731f931dfb545f48fbb b/fuzz/corpora/server/4af350207a6d1d698d1a2731f931dfb545f48fbb new file mode 100644 index 0000000..e536933 Binary files /dev/null and b/fuzz/corpora/server/4af350207a6d1d698d1a2731f931dfb545f48fbb differ diff --git a/fuzz/corpora/server/4b32d2d24d4c8e667d51ed46a0035289433da2d3 b/fuzz/corpora/server/4b32d2d24d4c8e667d51ed46a0035289433da2d3 deleted file mode 100644 index 80c069f..0000000 Binary files a/fuzz/corpora/server/4b32d2d24d4c8e667d51ed46a0035289433da2d3 and /dev/null differ diff --git a/fuzz/corpora/server/4b7d5059395ea4bb969de6fafe5beebca3d23c82 b/fuzz/corpora/server/4b7d5059395ea4bb969de6fafe5beebca3d23c82 deleted file mode 100644 index 83f3fa7..0000000 Binary files a/fuzz/corpora/server/4b7d5059395ea4bb969de6fafe5beebca3d23c82 and /dev/null differ diff --git a/fuzz/corpora/server/4bc15fc20f079cd9621f35618e7526bd929c7282 b/fuzz/corpora/server/4bc15fc20f079cd9621f35618e7526bd929c7282 new file mode 100644 index 0000000..483821b Binary files /dev/null and b/fuzz/corpora/server/4bc15fc20f079cd9621f35618e7526bd929c7282 differ diff --git a/fuzz/corpora/server/4bc20e196aebd62d117b250b08663e5685f1f8e6 b/fuzz/corpora/server/4bc20e196aebd62d117b250b08663e5685f1f8e6 deleted file mode 100644 index 08cce73..0000000 Binary files a/fuzz/corpora/server/4bc20e196aebd62d117b250b08663e5685f1f8e6 and /dev/null differ diff --git a/fuzz/corpora/server/4be9ec55155e5d521adcc4bfb7e8d6c409648225 b/fuzz/corpora/server/4be9ec55155e5d521adcc4bfb7e8d6c409648225 deleted file mode 100644 index 706d5a0..0000000 Binary files a/fuzz/corpora/server/4be9ec55155e5d521adcc4bfb7e8d6c409648225 and /dev/null differ diff --git a/fuzz/corpora/server/4c6db373c07b73e790f461907340bb9eb14dcb4b b/fuzz/corpora/server/4c6db373c07b73e790f461907340bb9eb14dcb4b new file mode 100644 index 0000000..f80df2f Binary files /dev/null and b/fuzz/corpora/server/4c6db373c07b73e790f461907340bb9eb14dcb4b differ diff --git a/fuzz/corpora/server/4d12a0530e2d5508658f3ba2967db7243b12d782 b/fuzz/corpora/server/4d12a0530e2d5508658f3ba2967db7243b12d782 new file mode 100644 index 0000000..087e9fe Binary files /dev/null and b/fuzz/corpora/server/4d12a0530e2d5508658f3ba2967db7243b12d782 differ diff --git a/fuzz/corpora/server/4d8a2a9c8d085a7d03b931850ad542d7e244531f b/fuzz/corpora/server/4d8a2a9c8d085a7d03b931850ad542d7e244531f new file mode 100644 index 0000000..20a27aa Binary files /dev/null and b/fuzz/corpora/server/4d8a2a9c8d085a7d03b931850ad542d7e244531f differ diff --git a/fuzz/corpora/server/4da54c4018fb9f9e27dddcee183aa22240055ebf b/fuzz/corpora/server/4da54c4018fb9f9e27dddcee183aa22240055ebf new file mode 100644 index 0000000..99a636a Binary files /dev/null and b/fuzz/corpora/server/4da54c4018fb9f9e27dddcee183aa22240055ebf differ diff --git a/fuzz/corpora/server/4e054b95d70f528e79195b36086c1f11a90a1e3a b/fuzz/corpora/server/4e054b95d70f528e79195b36086c1f11a90a1e3a new file mode 100644 index 0000000..2a85667 Binary files /dev/null and b/fuzz/corpora/server/4e054b95d70f528e79195b36086c1f11a90a1e3a differ diff --git a/fuzz/corpora/server/4e1ee1b53c1eab4db9fa4cf2c8b83ec926071148 b/fuzz/corpora/server/4e1ee1b53c1eab4db9fa4cf2c8b83ec926071148 deleted file mode 100644 index 9c85bd9..0000000 Binary files a/fuzz/corpora/server/4e1ee1b53c1eab4db9fa4cf2c8b83ec926071148 and /dev/null differ diff --git a/fuzz/corpora/server/4e7c4bd10b97c132c6b084300f60e15e852d61af b/fuzz/corpora/server/4e7c4bd10b97c132c6b084300f60e15e852d61af new file mode 100644 index 0000000..e3c28e3 Binary files /dev/null and b/fuzz/corpora/server/4e7c4bd10b97c132c6b084300f60e15e852d61af differ diff --git a/fuzz/corpora/server/4ed41d1220759f83beea6e5ac349914da473d518 b/fuzz/corpora/server/4ed41d1220759f83beea6e5ac349914da473d518 new file mode 100644 index 0000000..36f3f20 Binary files /dev/null and b/fuzz/corpora/server/4ed41d1220759f83beea6e5ac349914da473d518 differ diff --git a/fuzz/corpora/server/4f044c4f9033d74d7df796fefbafdba105443b48 b/fuzz/corpora/server/4f044c4f9033d74d7df796fefbafdba105443b48 deleted file mode 100644 index 512b9cf..0000000 Binary files a/fuzz/corpora/server/4f044c4f9033d74d7df796fefbafdba105443b48 and /dev/null differ diff --git a/fuzz/corpora/server/4f546acea66ff8d663cb551e05965f215a643af3 b/fuzz/corpora/server/4f546acea66ff8d663cb551e05965f215a643af3 deleted file mode 100644 index 4f878d7..0000000 Binary files a/fuzz/corpora/server/4f546acea66ff8d663cb551e05965f215a643af3 and /dev/null differ diff --git a/fuzz/corpora/server/4faea7f1e5883d9f24a1412651b485758b8588c5 b/fuzz/corpora/server/4faea7f1e5883d9f24a1412651b485758b8588c5 deleted file mode 100644 index 082aafd..0000000 Binary files a/fuzz/corpora/server/4faea7f1e5883d9f24a1412651b485758b8588c5 and /dev/null differ diff --git a/fuzz/corpora/server/4faef34941e7b19e78df50ac5180c6763d329dc7 b/fuzz/corpora/server/4faef34941e7b19e78df50ac5180c6763d329dc7 new file mode 100644 index 0000000..3c42c7b Binary files /dev/null and b/fuzz/corpora/server/4faef34941e7b19e78df50ac5180c6763d329dc7 differ diff --git a/fuzz/corpora/server/4fd84387dc1801bb32f2bf4f811067f8d092fff4 b/fuzz/corpora/server/4fd84387dc1801bb32f2bf4f811067f8d092fff4 deleted file mode 100644 index a46f6e9..0000000 Binary files a/fuzz/corpora/server/4fd84387dc1801bb32f2bf4f811067f8d092fff4 and /dev/null differ diff --git a/fuzz/corpora/server/4fe0eafbe0991fde537e8c359f1915a8df576df6 b/fuzz/corpora/server/4fe0eafbe0991fde537e8c359f1915a8df576df6 deleted file mode 100644 index 37ee2a9..0000000 Binary files a/fuzz/corpora/server/4fe0eafbe0991fde537e8c359f1915a8df576df6 and /dev/null differ diff --git a/fuzz/corpora/server/5008e5620995b708cc24fdc94caeb81a7b9e3f9a b/fuzz/corpora/server/5008e5620995b708cc24fdc94caeb81a7b9e3f9a new file mode 100644 index 0000000..f17cb33 Binary files /dev/null and b/fuzz/corpora/server/5008e5620995b708cc24fdc94caeb81a7b9e3f9a differ diff --git a/fuzz/corpora/server/50170d39050e98bf9315d11dee21a685f15437e6 b/fuzz/corpora/server/50170d39050e98bf9315d11dee21a685f15437e6 new file mode 100644 index 0000000..93c7e0a Binary files /dev/null and b/fuzz/corpora/server/50170d39050e98bf9315d11dee21a685f15437e6 differ diff --git a/fuzz/corpora/server/507c45e9b82d57d48539f9da0796f2ae04478c21 b/fuzz/corpora/server/507c45e9b82d57d48539f9da0796f2ae04478c21 deleted file mode 100644 index 4fb686d..0000000 Binary files a/fuzz/corpora/server/507c45e9b82d57d48539f9da0796f2ae04478c21 and /dev/null differ diff --git a/fuzz/corpora/server/507daebe5a3ec231a23d9288bb8045cb6954ab7a b/fuzz/corpora/server/507daebe5a3ec231a23d9288bb8045cb6954ab7a deleted file mode 100644 index e085c88..0000000 Binary files a/fuzz/corpora/server/507daebe5a3ec231a23d9288bb8045cb6954ab7a and /dev/null differ diff --git a/fuzz/corpora/server/50de7053db8e3181b07c8eeab1001d58273ba3c1 b/fuzz/corpora/server/50de7053db8e3181b07c8eeab1001d58273ba3c1 deleted file mode 100644 index 9decad7..0000000 Binary files a/fuzz/corpora/server/50de7053db8e3181b07c8eeab1001d58273ba3c1 and /dev/null differ diff --git a/fuzz/corpora/server/50f39e7165e6547ecc293cfe9ae614d0abba07cd b/fuzz/corpora/server/50f39e7165e6547ecc293cfe9ae614d0abba07cd deleted file mode 100644 index acbe93d..0000000 Binary files a/fuzz/corpora/server/50f39e7165e6547ecc293cfe9ae614d0abba07cd and /dev/null differ diff --git a/fuzz/corpora/server/512319f0d43ea3b56f7185826015424b307e32e7 b/fuzz/corpora/server/512319f0d43ea3b56f7185826015424b307e32e7 new file mode 100644 index 0000000..34b490c Binary files /dev/null and b/fuzz/corpora/server/512319f0d43ea3b56f7185826015424b307e32e7 differ diff --git a/fuzz/corpora/server/5130b378c63f0acc790a2a55886dfeeefa4773d2 b/fuzz/corpora/server/5130b378c63f0acc790a2a55886dfeeefa4773d2 new file mode 100644 index 0000000..6ecdcb8 Binary files /dev/null and b/fuzz/corpora/server/5130b378c63f0acc790a2a55886dfeeefa4773d2 differ diff --git a/fuzz/corpora/server/51464b456d171dd1731ab97161035b7abbd8cf57 b/fuzz/corpora/server/51464b456d171dd1731ab97161035b7abbd8cf57 new file mode 100644 index 0000000..75e97ea Binary files /dev/null and b/fuzz/corpora/server/51464b456d171dd1731ab97161035b7abbd8cf57 differ diff --git a/fuzz/corpora/server/515f6512e1fc6808e240d3e26de36b7d1d4dd000 b/fuzz/corpora/server/515f6512e1fc6808e240d3e26de36b7d1d4dd000 deleted file mode 100644 index 3305047..0000000 Binary files a/fuzz/corpora/server/515f6512e1fc6808e240d3e26de36b7d1d4dd000 and /dev/null differ diff --git a/fuzz/corpora/server/5195a15b8a29b32a448dc8aec29018d1041edc9d b/fuzz/corpora/server/5195a15b8a29b32a448dc8aec29018d1041edc9d deleted file mode 100644 index c336e19..0000000 Binary files a/fuzz/corpora/server/5195a15b8a29b32a448dc8aec29018d1041edc9d and /dev/null differ diff --git a/fuzz/corpora/server/51cc00fe52819213e7c3fe81182d051115fbf5fd b/fuzz/corpora/server/51cc00fe52819213e7c3fe81182d051115fbf5fd new file mode 100644 index 0000000..1c2a3a4 Binary files /dev/null and b/fuzz/corpora/server/51cc00fe52819213e7c3fe81182d051115fbf5fd differ diff --git a/fuzz/corpora/server/52324e6ee8e975ef24eeb4a1443035f91141221e b/fuzz/corpora/server/52324e6ee8e975ef24eeb4a1443035f91141221e new file mode 100644 index 0000000..5da2bdf Binary files /dev/null and b/fuzz/corpora/server/52324e6ee8e975ef24eeb4a1443035f91141221e differ diff --git a/fuzz/corpora/server/524f3de742d6dfec54eec18080278d11286ddeac b/fuzz/corpora/server/524f3de742d6dfec54eec18080278d11286ddeac new file mode 100644 index 0000000..ec7e82a Binary files /dev/null and b/fuzz/corpora/server/524f3de742d6dfec54eec18080278d11286ddeac differ diff --git a/fuzz/corpora/server/526fcc65f0af54bc198ca97d4c8c47ad52411866 b/fuzz/corpora/server/526fcc65f0af54bc198ca97d4c8c47ad52411866 new file mode 100644 index 0000000..02da896 Binary files /dev/null and b/fuzz/corpora/server/526fcc65f0af54bc198ca97d4c8c47ad52411866 differ diff --git a/fuzz/corpora/server/52b8c6b549035d6fbc0598463029b6652b2cc9c8 b/fuzz/corpora/server/52b8c6b549035d6fbc0598463029b6652b2cc9c8 new file mode 100644 index 0000000..f057470 Binary files /dev/null and b/fuzz/corpora/server/52b8c6b549035d6fbc0598463029b6652b2cc9c8 differ diff --git a/fuzz/corpora/server/52c1df1e0bd2a2428c1cd7031f5bb23f2f8c9704 b/fuzz/corpora/server/52c1df1e0bd2a2428c1cd7031f5bb23f2f8c9704 deleted file mode 100644 index 66a1073..0000000 Binary files a/fuzz/corpora/server/52c1df1e0bd2a2428c1cd7031f5bb23f2f8c9704 and /dev/null differ diff --git a/fuzz/corpora/server/52e19f44f18c4d657e1ea41ccf19b47041947d60 b/fuzz/corpora/server/52e19f44f18c4d657e1ea41ccf19b47041947d60 deleted file mode 100644 index 0d5bf82..0000000 Binary files a/fuzz/corpora/server/52e19f44f18c4d657e1ea41ccf19b47041947d60 and /dev/null differ diff --git a/fuzz/corpora/server/531d775203b9863dc3dc5691e2f3392047067812 b/fuzz/corpora/server/531d775203b9863dc3dc5691e2f3392047067812 deleted file mode 100644 index 72708f9..0000000 Binary files a/fuzz/corpora/server/531d775203b9863dc3dc5691e2f3392047067812 and /dev/null differ diff --git a/fuzz/corpora/server/534fddee67cc3d559b909851fea1963f4143934a b/fuzz/corpora/server/534fddee67cc3d559b909851fea1963f4143934a deleted file mode 100644 index b6bbaab..0000000 Binary files a/fuzz/corpora/server/534fddee67cc3d559b909851fea1963f4143934a and /dev/null differ diff --git a/fuzz/corpora/server/5350774de82c065c0212c29a86589dde6cfc5ca3 b/fuzz/corpora/server/5350774de82c065c0212c29a86589dde6cfc5ca3 new file mode 100644 index 0000000..647c26f Binary files /dev/null and b/fuzz/corpora/server/5350774de82c065c0212c29a86589dde6cfc5ca3 differ diff --git a/fuzz/corpora/server/5369202af25b87c438ef134f8b7c3a24e4e8357b b/fuzz/corpora/server/5369202af25b87c438ef134f8b7c3a24e4e8357b new file mode 100644 index 0000000..6b875c3 Binary files /dev/null and b/fuzz/corpora/server/5369202af25b87c438ef134f8b7c3a24e4e8357b differ diff --git a/fuzz/corpora/server/538b3ef83279fe27bd5a0edd8628617ecc176136 b/fuzz/corpora/server/538b3ef83279fe27bd5a0edd8628617ecc176136 deleted file mode 100644 index 8ee8f5d..0000000 Binary files a/fuzz/corpora/server/538b3ef83279fe27bd5a0edd8628617ecc176136 and /dev/null differ diff --git a/fuzz/corpora/server/53caf7c90646e5e07d0c891c97b22984482e8907 b/fuzz/corpora/server/53caf7c90646e5e07d0c891c97b22984482e8907 deleted file mode 100644 index c507577..0000000 Binary files a/fuzz/corpora/server/53caf7c90646e5e07d0c891c97b22984482e8907 and /dev/null differ diff --git a/fuzz/corpora/server/54157a6aeefa93f1124ddbb66d7cb0eccbe05ad1 b/fuzz/corpora/server/54157a6aeefa93f1124ddbb66d7cb0eccbe05ad1 new file mode 100644 index 0000000..6ebd147 Binary files /dev/null and b/fuzz/corpora/server/54157a6aeefa93f1124ddbb66d7cb0eccbe05ad1 differ diff --git a/fuzz/corpora/server/541aad0f727e04324e3b980a2bf27430fcb68bc6 b/fuzz/corpora/server/541aad0f727e04324e3b980a2bf27430fcb68bc6 new file mode 100644 index 0000000..af01706 Binary files /dev/null and b/fuzz/corpora/server/541aad0f727e04324e3b980a2bf27430fcb68bc6 differ diff --git a/fuzz/corpora/server/543960247b6a44ba6d8b5af4d242b540f5998e13 b/fuzz/corpora/server/543960247b6a44ba6d8b5af4d242b540f5998e13 deleted file mode 100644 index 579338c..0000000 Binary files a/fuzz/corpora/server/543960247b6a44ba6d8b5af4d242b540f5998e13 and /dev/null differ diff --git a/fuzz/corpora/server/5474b52acbd771c5fe861f04515a62f28e2944ca b/fuzz/corpora/server/5474b52acbd771c5fe861f04515a62f28e2944ca new file mode 100644 index 0000000..13532d8 Binary files /dev/null and b/fuzz/corpora/server/5474b52acbd771c5fe861f04515a62f28e2944ca differ diff --git a/fuzz/corpora/server/54996699c32456b0f3fb2b988cde89431b569512 b/fuzz/corpora/server/54996699c32456b0f3fb2b988cde89431b569512 deleted file mode 100644 index 44f784d..0000000 Binary files a/fuzz/corpora/server/54996699c32456b0f3fb2b988cde89431b569512 and /dev/null differ diff --git a/fuzz/corpora/server/55065a5cd9ac57a16e2cd15148570aee15522f24 b/fuzz/corpora/server/55065a5cd9ac57a16e2cd15148570aee15522f24 new file mode 100644 index 0000000..5cc6288 Binary files /dev/null and b/fuzz/corpora/server/55065a5cd9ac57a16e2cd15148570aee15522f24 differ diff --git a/fuzz/corpora/server/55111d60c0c9d1b0a0c3a777376a906231b5b9b7 b/fuzz/corpora/server/55111d60c0c9d1b0a0c3a777376a906231b5b9b7 deleted file mode 100644 index 697e060..0000000 Binary files a/fuzz/corpora/server/55111d60c0c9d1b0a0c3a777376a906231b5b9b7 and /dev/null differ diff --git a/fuzz/corpora/server/55209e8a2dd25f016f02a1a65fc07f8561081aa8 b/fuzz/corpora/server/55209e8a2dd25f016f02a1a65fc07f8561081aa8 deleted file mode 100644 index 2c39122..0000000 Binary files a/fuzz/corpora/server/55209e8a2dd25f016f02a1a65fc07f8561081aa8 and /dev/null differ diff --git a/fuzz/corpora/server/5575e2a3ef2b2909432e8bada7726ad345a300f8 b/fuzz/corpora/server/5575e2a3ef2b2909432e8bada7726ad345a300f8 deleted file mode 100644 index c7a1d39..0000000 Binary files a/fuzz/corpora/server/5575e2a3ef2b2909432e8bada7726ad345a300f8 and /dev/null differ diff --git a/fuzz/corpora/server/559a5da2995e9a25d7bccfcd1e1e624323a2caa5 b/fuzz/corpora/server/559a5da2995e9a25d7bccfcd1e1e624323a2caa5 deleted file mode 100644 index 4bb9384..0000000 Binary files a/fuzz/corpora/server/559a5da2995e9a25d7bccfcd1e1e624323a2caa5 and /dev/null differ diff --git a/fuzz/corpora/server/55a6db02c20305d0aff585dedbad0006833861c4 b/fuzz/corpora/server/55a6db02c20305d0aff585dedbad0006833861c4 deleted file mode 100644 index 4d1e2ba..0000000 Binary files a/fuzz/corpora/server/55a6db02c20305d0aff585dedbad0006833861c4 and /dev/null differ diff --git a/fuzz/corpora/server/55ba4733bfee20fbba965234e5d089c50c3c3b76 b/fuzz/corpora/server/55ba4733bfee20fbba965234e5d089c50c3c3b76 new file mode 100644 index 0000000..1b5a043 Binary files /dev/null and b/fuzz/corpora/server/55ba4733bfee20fbba965234e5d089c50c3c3b76 differ diff --git a/fuzz/corpora/server/55e5498a059fdf86a09a63cf239865eb95c10ca0 b/fuzz/corpora/server/55e5498a059fdf86a09a63cf239865eb95c10ca0 new file mode 100644 index 0000000..9ab3bd8 Binary files /dev/null and b/fuzz/corpora/server/55e5498a059fdf86a09a63cf239865eb95c10ca0 differ diff --git a/fuzz/corpora/server/561f2fdb6047d4eb1b9e028fff71b331cbce631c b/fuzz/corpora/server/561f2fdb6047d4eb1b9e028fff71b331cbce631c deleted file mode 100644 index 610b096..0000000 Binary files a/fuzz/corpora/server/561f2fdb6047d4eb1b9e028fff71b331cbce631c and /dev/null differ diff --git a/fuzz/corpora/server/56210fae89c4b50dbd77102489585619e70e9359 b/fuzz/corpora/server/56210fae89c4b50dbd77102489585619e70e9359 new file mode 100644 index 0000000..4a6fba2 Binary files /dev/null and b/fuzz/corpora/server/56210fae89c4b50dbd77102489585619e70e9359 differ diff --git a/fuzz/corpora/server/566b2c52b232df4d92ed69c1e141bae4598f6468 b/fuzz/corpora/server/566b2c52b232df4d92ed69c1e141bae4598f6468 new file mode 100644 index 0000000..b994698 Binary files /dev/null and b/fuzz/corpora/server/566b2c52b232df4d92ed69c1e141bae4598f6468 differ diff --git a/fuzz/corpora/server/56838d52ccd521efbee862e7c79df92b9b8efe70 b/fuzz/corpora/server/56838d52ccd521efbee862e7c79df92b9b8efe70 deleted file mode 100644 index 83990bf..0000000 Binary files a/fuzz/corpora/server/56838d52ccd521efbee862e7c79df92b9b8efe70 and /dev/null differ diff --git a/fuzz/corpora/server/568eec34a14fb2860796bead5af813067ad3e840 b/fuzz/corpora/server/568eec34a14fb2860796bead5af813067ad3e840 deleted file mode 100644 index 08963c1..0000000 Binary files a/fuzz/corpora/server/568eec34a14fb2860796bead5af813067ad3e840 and /dev/null differ diff --git a/fuzz/corpora/server/56af8fbc96d703af5cec79f03da65f8ba39c94c1 b/fuzz/corpora/server/56af8fbc96d703af5cec79f03da65f8ba39c94c1 new file mode 100644 index 0000000..67fc31f Binary files /dev/null and b/fuzz/corpora/server/56af8fbc96d703af5cec79f03da65f8ba39c94c1 differ diff --git a/fuzz/corpora/server/56e39c45fac0e1c5359c5fa7715dd7a2ce552a36 b/fuzz/corpora/server/56e39c45fac0e1c5359c5fa7715dd7a2ce552a36 new file mode 100644 index 0000000..951d5d3 Binary files /dev/null and b/fuzz/corpora/server/56e39c45fac0e1c5359c5fa7715dd7a2ce552a36 differ diff --git a/fuzz/corpora/server/56fff1d72b784206d2a3234e8c16e68cfd9e09cd b/fuzz/corpora/server/56fff1d72b784206d2a3234e8c16e68cfd9e09cd new file mode 100644 index 0000000..15ea4bb Binary files /dev/null and b/fuzz/corpora/server/56fff1d72b784206d2a3234e8c16e68cfd9e09cd differ diff --git a/fuzz/corpora/server/57184fb79e9177ed20504d753e03ffb0bea93fce b/fuzz/corpora/server/57184fb79e9177ed20504d753e03ffb0bea93fce new file mode 100644 index 0000000..351bc78 Binary files /dev/null and b/fuzz/corpora/server/57184fb79e9177ed20504d753e03ffb0bea93fce differ diff --git a/fuzz/corpora/server/571d3efc4ca5e4ceeddf20c392c916106e2b4b15 b/fuzz/corpora/server/571d3efc4ca5e4ceeddf20c392c916106e2b4b15 new file mode 100644 index 0000000..3420e6f Binary files /dev/null and b/fuzz/corpora/server/571d3efc4ca5e4ceeddf20c392c916106e2b4b15 differ diff --git a/fuzz/corpora/server/571e89fae0e9c522562ddba4ae80172cb4b7d766 b/fuzz/corpora/server/571e89fae0e9c522562ddba4ae80172cb4b7d766 new file mode 100644 index 0000000..a4fef78 Binary files /dev/null and b/fuzz/corpora/server/571e89fae0e9c522562ddba4ae80172cb4b7d766 differ diff --git a/fuzz/corpora/server/57841410d44283794e6b1a0c63e4f7e178074487 b/fuzz/corpora/server/57841410d44283794e6b1a0c63e4f7e178074487 deleted file mode 100644 index e577098..0000000 Binary files a/fuzz/corpora/server/57841410d44283794e6b1a0c63e4f7e178074487 and /dev/null differ diff --git a/fuzz/corpora/server/57b0ef3d3397c2a10d37bc1ef99f7c28f64bc785 b/fuzz/corpora/server/57b0ef3d3397c2a10d37bc1ef99f7c28f64bc785 deleted file mode 100644 index 896d385..0000000 Binary files a/fuzz/corpora/server/57b0ef3d3397c2a10d37bc1ef99f7c28f64bc785 and /dev/null differ diff --git a/fuzz/corpora/server/57d7cb546dc42c7ccd58de2a2201fa74434448c2 b/fuzz/corpora/server/57d7cb546dc42c7ccd58de2a2201fa74434448c2 new file mode 100644 index 0000000..78863e7 Binary files /dev/null and b/fuzz/corpora/server/57d7cb546dc42c7ccd58de2a2201fa74434448c2 differ diff --git a/fuzz/corpora/server/58127d9fc40680ef9bbef73a90d6345af7b728fd b/fuzz/corpora/server/58127d9fc40680ef9bbef73a90d6345af7b728fd new file mode 100644 index 0000000..d82836d Binary files /dev/null and b/fuzz/corpora/server/58127d9fc40680ef9bbef73a90d6345af7b728fd differ diff --git a/fuzz/corpora/server/586cf416c8d1004968a3fe97122a68a480830b0e b/fuzz/corpora/server/586cf416c8d1004968a3fe97122a68a480830b0e deleted file mode 100644 index 0147871..0000000 Binary files a/fuzz/corpora/server/586cf416c8d1004968a3fe97122a68a480830b0e and /dev/null differ diff --git a/fuzz/corpora/server/5889578805c1eda0448356bde1ede011cd4397b5 b/fuzz/corpora/server/5889578805c1eda0448356bde1ede011cd4397b5 new file mode 100644 index 0000000..573a641 Binary files /dev/null and b/fuzz/corpora/server/5889578805c1eda0448356bde1ede011cd4397b5 differ diff --git a/fuzz/corpora/server/58975c29c1e82a2caccfede28d8a2b7b7a2dbe9b b/fuzz/corpora/server/58975c29c1e82a2caccfede28d8a2b7b7a2dbe9b deleted file mode 100644 index 94f6a9e..0000000 Binary files a/fuzz/corpora/server/58975c29c1e82a2caccfede28d8a2b7b7a2dbe9b and /dev/null differ diff --git a/fuzz/corpora/server/58bcaafae08a33a5b5a6f5d079f8e55bb7278067 b/fuzz/corpora/server/58bcaafae08a33a5b5a6f5d079f8e55bb7278067 deleted file mode 100644 index 977ee67..0000000 Binary files a/fuzz/corpora/server/58bcaafae08a33a5b5a6f5d079f8e55bb7278067 and /dev/null differ diff --git a/fuzz/corpora/server/599e3e6cdfee0f6b404575f2ef7dd31837f165c2 b/fuzz/corpora/server/599e3e6cdfee0f6b404575f2ef7dd31837f165c2 deleted file mode 100644 index 1f076b6..0000000 Binary files a/fuzz/corpora/server/599e3e6cdfee0f6b404575f2ef7dd31837f165c2 and /dev/null differ diff --git a/fuzz/corpora/server/59bad269b55d69361ce75a9a1e1f1271834accf8 b/fuzz/corpora/server/59bad269b55d69361ce75a9a1e1f1271834accf8 deleted file mode 100644 index bf12a53..0000000 Binary files a/fuzz/corpora/server/59bad269b55d69361ce75a9a1e1f1271834accf8 and /dev/null differ diff --git a/fuzz/corpora/server/59e3962f78c17e44954346f8ad2a06347b446213 b/fuzz/corpora/server/59e3962f78c17e44954346f8ad2a06347b446213 deleted file mode 100644 index 85c1bff..0000000 Binary files a/fuzz/corpora/server/59e3962f78c17e44954346f8ad2a06347b446213 and /dev/null differ diff --git a/fuzz/corpora/server/5a09b53aa688c886139f42c195f8029aa21a8f6e b/fuzz/corpora/server/5a09b53aa688c886139f42c195f8029aa21a8f6e new file mode 100644 index 0000000..cb2cab0 Binary files /dev/null and b/fuzz/corpora/server/5a09b53aa688c886139f42c195f8029aa21a8f6e differ diff --git a/fuzz/corpora/server/5a2c8ab06980aedce8187f9fe63d6233b54749ab b/fuzz/corpora/server/5a2c8ab06980aedce8187f9fe63d6233b54749ab new file mode 100644 index 0000000..dd2bcfa Binary files /dev/null and b/fuzz/corpora/server/5a2c8ab06980aedce8187f9fe63d6233b54749ab differ diff --git a/fuzz/corpora/server/5a568e9a3e92e9b34eb1264527f38c826445bd0a b/fuzz/corpora/server/5a568e9a3e92e9b34eb1264527f38c826445bd0a deleted file mode 100644 index 0655760..0000000 Binary files a/fuzz/corpora/server/5a568e9a3e92e9b34eb1264527f38c826445bd0a and /dev/null differ diff --git a/fuzz/corpora/server/5a9b63eb45b1014ab749d00e83d03a37ee7af7ee b/fuzz/corpora/server/5a9b63eb45b1014ab749d00e83d03a37ee7af7ee deleted file mode 100644 index 3ae1083..0000000 Binary files a/fuzz/corpora/server/5a9b63eb45b1014ab749d00e83d03a37ee7af7ee and /dev/null differ diff --git a/fuzz/corpora/server/5b50f3538ff84748f8f85a95fa44fbf295933c6a b/fuzz/corpora/server/5b50f3538ff84748f8f85a95fa44fbf295933c6a deleted file mode 100644 index c2a6d09..0000000 Binary files a/fuzz/corpora/server/5b50f3538ff84748f8f85a95fa44fbf295933c6a and /dev/null differ diff --git a/fuzz/corpora/server/5b62d6d35a507ab1c60a90aecb0e3ac87dd540be b/fuzz/corpora/server/5b62d6d35a507ab1c60a90aecb0e3ac87dd540be new file mode 100644 index 0000000..78f02e7 Binary files /dev/null and b/fuzz/corpora/server/5b62d6d35a507ab1c60a90aecb0e3ac87dd540be differ diff --git a/fuzz/corpora/server/5b7ab15029479041145deaa9a6fae37aecbf8720 b/fuzz/corpora/server/5b7ab15029479041145deaa9a6fae37aecbf8720 new file mode 100644 index 0000000..46b2cd2 Binary files /dev/null and b/fuzz/corpora/server/5b7ab15029479041145deaa9a6fae37aecbf8720 differ diff --git a/fuzz/corpora/server/5ba432482724d601a4d9aa305119a7f04e8f2f43 b/fuzz/corpora/server/5ba432482724d601a4d9aa305119a7f04e8f2f43 deleted file mode 100644 index c5f0904..0000000 Binary files a/fuzz/corpora/server/5ba432482724d601a4d9aa305119a7f04e8f2f43 and /dev/null differ diff --git a/fuzz/corpora/server/5babfa659142a3e23ee4d2192283fbdb24c5e7a0 b/fuzz/corpora/server/5babfa659142a3e23ee4d2192283fbdb24c5e7a0 new file mode 100644 index 0000000..40f2892 Binary files /dev/null and b/fuzz/corpora/server/5babfa659142a3e23ee4d2192283fbdb24c5e7a0 differ diff --git a/fuzz/corpora/server/5bbdbc27342e616c8dc5ec37178c32cf0f8b2e7f b/fuzz/corpora/server/5bbdbc27342e616c8dc5ec37178c32cf0f8b2e7f deleted file mode 100644 index 5edc3d5..0000000 Binary files a/fuzz/corpora/server/5bbdbc27342e616c8dc5ec37178c32cf0f8b2e7f and /dev/null differ diff --git a/fuzz/corpora/server/5c13797c977acbc8ea40c07f10f075884bca9440 b/fuzz/corpora/server/5c13797c977acbc8ea40c07f10f075884bca9440 new file mode 100644 index 0000000..b0e052c Binary files /dev/null and b/fuzz/corpora/server/5c13797c977acbc8ea40c07f10f075884bca9440 differ diff --git a/fuzz/corpora/server/5c4584267f00daa1173c508b35ca5c54f372b599 b/fuzz/corpora/server/5c4584267f00daa1173c508b35ca5c54f372b599 deleted file mode 100644 index 9ea98a6..0000000 Binary files a/fuzz/corpora/server/5c4584267f00daa1173c508b35ca5c54f372b599 and /dev/null differ diff --git a/fuzz/corpora/server/5c5780d9c8ce76d170be5d7412472ea75d192dd2 b/fuzz/corpora/server/5c5780d9c8ce76d170be5d7412472ea75d192dd2 deleted file mode 100644 index 82010e1..0000000 Binary files a/fuzz/corpora/server/5c5780d9c8ce76d170be5d7412472ea75d192dd2 and /dev/null differ diff --git a/fuzz/corpora/server/5c99e82e93f7c1aec200ca82dedf732bdcb77407 b/fuzz/corpora/server/5c99e82e93f7c1aec200ca82dedf732bdcb77407 deleted file mode 100644 index 7de8e4d..0000000 Binary files a/fuzz/corpora/server/5c99e82e93f7c1aec200ca82dedf732bdcb77407 and /dev/null differ diff --git a/fuzz/corpora/server/5ce0896ad9d792623591798b5bab6b6694a20d9b b/fuzz/corpora/server/5ce0896ad9d792623591798b5bab6b6694a20d9b new file mode 100644 index 0000000..e91edb9 Binary files /dev/null and b/fuzz/corpora/server/5ce0896ad9d792623591798b5bab6b6694a20d9b differ diff --git a/fuzz/corpora/server/5cf6af69afe0280c4f8c754c6b3315845c283886 b/fuzz/corpora/server/5cf6af69afe0280c4f8c754c6b3315845c283886 new file mode 100644 index 0000000..b0f6cac Binary files /dev/null and b/fuzz/corpora/server/5cf6af69afe0280c4f8c754c6b3315845c283886 differ diff --git a/fuzz/corpora/server/5cffbbb4bb710fb3704db3860658077b164c40ed b/fuzz/corpora/server/5cffbbb4bb710fb3704db3860658077b164c40ed new file mode 100644 index 0000000..85c0fb5 Binary files /dev/null and b/fuzz/corpora/server/5cffbbb4bb710fb3704db3860658077b164c40ed differ diff --git a/fuzz/corpora/server/5d2ef0d973e46079397faf7bc9f28b5293f05c90 b/fuzz/corpora/server/5d2ef0d973e46079397faf7bc9f28b5293f05c90 deleted file mode 100644 index c91c44d..0000000 Binary files a/fuzz/corpora/server/5d2ef0d973e46079397faf7bc9f28b5293f05c90 and /dev/null differ diff --git a/fuzz/corpora/server/5d2f6ff95c37125d80b516817335754909c8278b b/fuzz/corpora/server/5d2f6ff95c37125d80b516817335754909c8278b new file mode 100644 index 0000000..3267b02 Binary files /dev/null and b/fuzz/corpora/server/5d2f6ff95c37125d80b516817335754909c8278b differ diff --git a/fuzz/corpora/server/5d6e48c0df88fb8263f01e5a936db6a4cb211a96 b/fuzz/corpora/server/5d6e48c0df88fb8263f01e5a936db6a4cb211a96 new file mode 100644 index 0000000..ba061cb Binary files /dev/null and b/fuzz/corpora/server/5d6e48c0df88fb8263f01e5a936db6a4cb211a96 differ diff --git a/fuzz/corpora/server/5d810cf08f8881f9bc5bec94a9d00f50adaeaebf b/fuzz/corpora/server/5d810cf08f8881f9bc5bec94a9d00f50adaeaebf new file mode 100644 index 0000000..9a1a026 Binary files /dev/null and b/fuzz/corpora/server/5d810cf08f8881f9bc5bec94a9d00f50adaeaebf differ diff --git a/fuzz/corpora/server/5db4487f741a25346e1ae329c0638a6b8736eb81 b/fuzz/corpora/server/5db4487f741a25346e1ae329c0638a6b8736eb81 deleted file mode 100644 index 0beaca2..0000000 Binary files a/fuzz/corpora/server/5db4487f741a25346e1ae329c0638a6b8736eb81 and /dev/null differ diff --git a/fuzz/corpora/server/5dca4c49b506dc193b720b1d9a002ed22abab53c b/fuzz/corpora/server/5dca4c49b506dc193b720b1d9a002ed22abab53c new file mode 100644 index 0000000..ba9d248 Binary files /dev/null and b/fuzz/corpora/server/5dca4c49b506dc193b720b1d9a002ed22abab53c differ diff --git a/fuzz/corpora/server/5dd15b74abafaeac85bde636dd37547c74b0729f b/fuzz/corpora/server/5dd15b74abafaeac85bde636dd37547c74b0729f deleted file mode 100644 index 8219884..0000000 Binary files a/fuzz/corpora/server/5dd15b74abafaeac85bde636dd37547c74b0729f and /dev/null differ diff --git a/fuzz/corpora/server/5e0c9bcb385c2ac07f75f406321e030cfa370234 b/fuzz/corpora/server/5e0c9bcb385c2ac07f75f406321e030cfa370234 new file mode 100644 index 0000000..8daaa17 Binary files /dev/null and b/fuzz/corpora/server/5e0c9bcb385c2ac07f75f406321e030cfa370234 differ diff --git a/fuzz/corpora/server/5e10acd94c7921504e8dd9feddbb1790ff628a6f b/fuzz/corpora/server/5e10acd94c7921504e8dd9feddbb1790ff628a6f new file mode 100644 index 0000000..a1b0cb9 Binary files /dev/null and b/fuzz/corpora/server/5e10acd94c7921504e8dd9feddbb1790ff628a6f differ diff --git a/fuzz/corpora/server/5e2822dcdcdb45303fffa5017373e15ee46c361a b/fuzz/corpora/server/5e2822dcdcdb45303fffa5017373e15ee46c361a new file mode 100644 index 0000000..4009951 Binary files /dev/null and b/fuzz/corpora/server/5e2822dcdcdb45303fffa5017373e15ee46c361a differ diff --git a/fuzz/corpora/server/5e362e5ba8f8374b1b88f4a06eb14b5bcf69f634 b/fuzz/corpora/server/5e362e5ba8f8374b1b88f4a06eb14b5bcf69f634 deleted file mode 100644 index 05f1d96..0000000 Binary files a/fuzz/corpora/server/5e362e5ba8f8374b1b88f4a06eb14b5bcf69f634 and /dev/null differ diff --git a/fuzz/corpora/server/5e404915ed0f1cb4b79354a9e655631aa2d89840 b/fuzz/corpora/server/5e404915ed0f1cb4b79354a9e655631aa2d89840 new file mode 100644 index 0000000..f3e6135 Binary files /dev/null and b/fuzz/corpora/server/5e404915ed0f1cb4b79354a9e655631aa2d89840 differ diff --git a/fuzz/corpora/server/5e6915a8a8a9bdf6d7bb0638f52eca511f612571 b/fuzz/corpora/server/5e6915a8a8a9bdf6d7bb0638f52eca511f612571 deleted file mode 100644 index 446111f..0000000 Binary files a/fuzz/corpora/server/5e6915a8a8a9bdf6d7bb0638f52eca511f612571 and /dev/null differ diff --git a/fuzz/corpora/server/5e97b4545f7291ad9ab8a7b34bfa80c9c2575cce b/fuzz/corpora/server/5e97b4545f7291ad9ab8a7b34bfa80c9c2575cce new file mode 100644 index 0000000..f15f565 Binary files /dev/null and b/fuzz/corpora/server/5e97b4545f7291ad9ab8a7b34bfa80c9c2575cce differ diff --git a/fuzz/corpora/server/5eac581d94accad8f67b1e3eb57c20253391388c b/fuzz/corpora/server/5eac581d94accad8f67b1e3eb57c20253391388c deleted file mode 100644 index b3576e4..0000000 Binary files a/fuzz/corpora/server/5eac581d94accad8f67b1e3eb57c20253391388c and /dev/null differ diff --git a/fuzz/corpora/server/5f1b3783df784e5e67b81c4abe3039e446b6dde8 b/fuzz/corpora/server/5f1b3783df784e5e67b81c4abe3039e446b6dde8 new file mode 100644 index 0000000..258df85 Binary files /dev/null and b/fuzz/corpora/server/5f1b3783df784e5e67b81c4abe3039e446b6dde8 differ diff --git a/fuzz/corpora/server/5f39debbceaa407215e10876b5f0566ddd9d3e96 b/fuzz/corpora/server/5f39debbceaa407215e10876b5f0566ddd9d3e96 new file mode 100644 index 0000000..5cc2080 Binary files /dev/null and b/fuzz/corpora/server/5f39debbceaa407215e10876b5f0566ddd9d3e96 differ diff --git a/fuzz/corpora/server/5f56781955bfc3198258d4cd91081ee4264ac5fe b/fuzz/corpora/server/5f56781955bfc3198258d4cd91081ee4264ac5fe new file mode 100644 index 0000000..b351a63 Binary files /dev/null and b/fuzz/corpora/server/5f56781955bfc3198258d4cd91081ee4264ac5fe differ diff --git a/fuzz/corpora/server/5f705c1cee24aef145299a5f3da50349f17836f0 b/fuzz/corpora/server/5f705c1cee24aef145299a5f3da50349f17836f0 new file mode 100644 index 0000000..85ea6bb Binary files /dev/null and b/fuzz/corpora/server/5f705c1cee24aef145299a5f3da50349f17836f0 differ diff --git a/fuzz/corpora/server/5f926a8d8dff655cf57f4c348c406bf7139b3770 b/fuzz/corpora/server/5f926a8d8dff655cf57f4c348c406bf7139b3770 new file mode 100644 index 0000000..7ca0d6c Binary files /dev/null and b/fuzz/corpora/server/5f926a8d8dff655cf57f4c348c406bf7139b3770 differ diff --git a/fuzz/corpora/server/5faf7ba161c4407a42dda3a8779c160225bac748 b/fuzz/corpora/server/5faf7ba161c4407a42dda3a8779c160225bac748 deleted file mode 100644 index 7dd5554..0000000 Binary files a/fuzz/corpora/server/5faf7ba161c4407a42dda3a8779c160225bac748 and /dev/null differ diff --git a/fuzz/corpora/server/5ff68d254cb397184dffe2cebd50b849051846f0 b/fuzz/corpora/server/5ff68d254cb397184dffe2cebd50b849051846f0 new file mode 100644 index 0000000..2c39b80 Binary files /dev/null and b/fuzz/corpora/server/5ff68d254cb397184dffe2cebd50b849051846f0 differ diff --git a/fuzz/corpora/server/6015ec3fe3d16df4e0646b69925dfd612b4274ce b/fuzz/corpora/server/6015ec3fe3d16df4e0646b69925dfd612b4274ce new file mode 100644 index 0000000..aaa5194 Binary files /dev/null and b/fuzz/corpora/server/6015ec3fe3d16df4e0646b69925dfd612b4274ce differ diff --git a/fuzz/corpora/server/601a1b582eae8be3eb1e2f981692dc76578e3b4d b/fuzz/corpora/server/601a1b582eae8be3eb1e2f981692dc76578e3b4d deleted file mode 100644 index 18e2d5b..0000000 Binary files a/fuzz/corpora/server/601a1b582eae8be3eb1e2f981692dc76578e3b4d and /dev/null differ diff --git a/fuzz/corpora/server/601d5f7e0064b890202877d3c23a795efbf03093 b/fuzz/corpora/server/601d5f7e0064b890202877d3c23a795efbf03093 new file mode 100644 index 0000000..9150c59 Binary files /dev/null and b/fuzz/corpora/server/601d5f7e0064b890202877d3c23a795efbf03093 differ diff --git a/fuzz/corpora/server/60390b083af5b6dd9c3cf16efc1fca098eccb663 b/fuzz/corpora/server/60390b083af5b6dd9c3cf16efc1fca098eccb663 new file mode 100644 index 0000000..a9c26e1 Binary files /dev/null and b/fuzz/corpora/server/60390b083af5b6dd9c3cf16efc1fca098eccb663 differ diff --git a/fuzz/corpora/server/603bd079544e837b683b07590b0608df48d39b87 b/fuzz/corpora/server/603bd079544e837b683b07590b0608df48d39b87 new file mode 100644 index 0000000..8e95a9c Binary files /dev/null and b/fuzz/corpora/server/603bd079544e837b683b07590b0608df48d39b87 differ diff --git a/fuzz/corpora/server/607ca8d22d02fea4613de4d9cca3f17cd09aa540 b/fuzz/corpora/server/607ca8d22d02fea4613de4d9cca3f17cd09aa540 new file mode 100644 index 0000000..4d634f7 Binary files /dev/null and b/fuzz/corpora/server/607ca8d22d02fea4613de4d9cca3f17cd09aa540 differ diff --git a/fuzz/corpora/server/6129493b4c74ad1a5ed1d464e0bf23c397daafb8 b/fuzz/corpora/server/6129493b4c74ad1a5ed1d464e0bf23c397daafb8 new file mode 100644 index 0000000..88fbd18 Binary files /dev/null and b/fuzz/corpora/server/6129493b4c74ad1a5ed1d464e0bf23c397daafb8 differ diff --git a/fuzz/corpora/server/61502dc27f7410d1e3fbfd7fadf91bee4abfc4ec b/fuzz/corpora/server/61502dc27f7410d1e3fbfd7fadf91bee4abfc4ec deleted file mode 100644 index 997687e..0000000 Binary files a/fuzz/corpora/server/61502dc27f7410d1e3fbfd7fadf91bee4abfc4ec and /dev/null differ diff --git a/fuzz/corpora/server/61593d43e908e1fc7aa0eee4d0a87f0ad3b5bb65 b/fuzz/corpora/server/61593d43e908e1fc7aa0eee4d0a87f0ad3b5bb65 deleted file mode 100644 index 9a2c082..0000000 Binary files a/fuzz/corpora/server/61593d43e908e1fc7aa0eee4d0a87f0ad3b5bb65 and /dev/null differ diff --git a/fuzz/corpora/server/6170f44dea44bc0275a2d512fc62394192969be0 b/fuzz/corpora/server/6170f44dea44bc0275a2d512fc62394192969be0 new file mode 100644 index 0000000..6dca0a3 Binary files /dev/null and b/fuzz/corpora/server/6170f44dea44bc0275a2d512fc62394192969be0 differ diff --git a/fuzz/corpora/server/6171e325adc6dd72ca40b095f1471ac8bbad0811 b/fuzz/corpora/server/6171e325adc6dd72ca40b095f1471ac8bbad0811 new file mode 100644 index 0000000..2c12464 Binary files /dev/null and b/fuzz/corpora/server/6171e325adc6dd72ca40b095f1471ac8bbad0811 differ diff --git a/fuzz/corpora/server/619f34786ade950d2646bfd9c56a4514ee4c373d b/fuzz/corpora/server/619f34786ade950d2646bfd9c56a4514ee4c373d deleted file mode 100644 index f9e7096..0000000 Binary files a/fuzz/corpora/server/619f34786ade950d2646bfd9c56a4514ee4c373d and /dev/null differ diff --git a/fuzz/corpora/server/61c545a9826da4c4e31d45b960c276b15aea5783 b/fuzz/corpora/server/61c545a9826da4c4e31d45b960c276b15aea5783 new file mode 100644 index 0000000..637682b Binary files /dev/null and b/fuzz/corpora/server/61c545a9826da4c4e31d45b960c276b15aea5783 differ diff --git a/fuzz/corpora/server/61ff9692a9084af08b64d0eb441d550fad11feac b/fuzz/corpora/server/61ff9692a9084af08b64d0eb441d550fad11feac new file mode 100644 index 0000000..d3f9bdd Binary files /dev/null and b/fuzz/corpora/server/61ff9692a9084af08b64d0eb441d550fad11feac differ diff --git a/fuzz/corpora/server/6211f6a5a57be8a98a198b33b89f9aa52d9ff974 b/fuzz/corpora/server/6211f6a5a57be8a98a198b33b89f9aa52d9ff974 new file mode 100644 index 0000000..1fc1234 Binary files /dev/null and b/fuzz/corpora/server/6211f6a5a57be8a98a198b33b89f9aa52d9ff974 differ diff --git a/fuzz/corpora/server/62373bcfc9766e40bc5fc1f800e52705f494675f b/fuzz/corpora/server/62373bcfc9766e40bc5fc1f800e52705f494675f new file mode 100644 index 0000000..490a871 Binary files /dev/null and b/fuzz/corpora/server/62373bcfc9766e40bc5fc1f800e52705f494675f differ diff --git a/fuzz/corpora/server/624df3950cd41adfb9846f4d4b5ceb655626150e b/fuzz/corpora/server/624df3950cd41adfb9846f4d4b5ceb655626150e deleted file mode 100644 index e6df104..0000000 Binary files a/fuzz/corpora/server/624df3950cd41adfb9846f4d4b5ceb655626150e and /dev/null differ diff --git a/fuzz/corpora/server/62a1f22946634987cbff8ce85029dbaa5bbc0b98 b/fuzz/corpora/server/62a1f22946634987cbff8ce85029dbaa5bbc0b98 new file mode 100644 index 0000000..bece4c0 Binary files /dev/null and b/fuzz/corpora/server/62a1f22946634987cbff8ce85029dbaa5bbc0b98 differ diff --git a/fuzz/corpora/server/62ba54a882d94c056a026ba5710b29b1836eabcc b/fuzz/corpora/server/62ba54a882d94c056a026ba5710b29b1836eabcc new file mode 100644 index 0000000..6638ebd Binary files /dev/null and b/fuzz/corpora/server/62ba54a882d94c056a026ba5710b29b1836eabcc differ diff --git a/fuzz/corpora/server/62ba8c5d9a0847f4f130233a7d426014e40f107e b/fuzz/corpora/server/62ba8c5d9a0847f4f130233a7d426014e40f107e deleted file mode 100644 index f7311fd..0000000 Binary files a/fuzz/corpora/server/62ba8c5d9a0847f4f130233a7d426014e40f107e and /dev/null differ diff --git a/fuzz/corpora/server/62cd752b0e169cd8b43cdefc60310303d3ce7bdb b/fuzz/corpora/server/62cd752b0e169cd8b43cdefc60310303d3ce7bdb deleted file mode 100644 index 61dc4c4..0000000 Binary files a/fuzz/corpora/server/62cd752b0e169cd8b43cdefc60310303d3ce7bdb and /dev/null differ diff --git a/fuzz/corpora/server/62fbdad9d9e2314e59f5cee0bcfd9dcf9415fc9b b/fuzz/corpora/server/62fbdad9d9e2314e59f5cee0bcfd9dcf9415fc9b new file mode 100644 index 0000000..fecc46d Binary files /dev/null and b/fuzz/corpora/server/62fbdad9d9e2314e59f5cee0bcfd9dcf9415fc9b differ diff --git a/fuzz/corpora/server/62fcac18a7a68b3064fbece9e7c3bf14ce388fb5 b/fuzz/corpora/server/62fcac18a7a68b3064fbece9e7c3bf14ce388fb5 deleted file mode 100644 index ba6c545..0000000 Binary files a/fuzz/corpora/server/62fcac18a7a68b3064fbece9e7c3bf14ce388fb5 and /dev/null differ diff --git a/fuzz/corpora/server/6318c4538a6ec9e3055c3cf0f6567677e054a527 b/fuzz/corpora/server/6318c4538a6ec9e3055c3cf0f6567677e054a527 new file mode 100644 index 0000000..a40fb12 Binary files /dev/null and b/fuzz/corpora/server/6318c4538a6ec9e3055c3cf0f6567677e054a527 differ diff --git a/fuzz/corpora/server/631e5d28663af73e330f112ecb9619f191e9d5ee b/fuzz/corpora/server/631e5d28663af73e330f112ecb9619f191e9d5ee deleted file mode 100644 index 17dda1e..0000000 Binary files a/fuzz/corpora/server/631e5d28663af73e330f112ecb9619f191e9d5ee and /dev/null differ diff --git a/fuzz/corpora/server/632dc9fc8a2d4bb5039c62d7cea2911bfb95a547 b/fuzz/corpora/server/632dc9fc8a2d4bb5039c62d7cea2911bfb95a547 deleted file mode 100644 index 6a4d85b..0000000 Binary files a/fuzz/corpora/server/632dc9fc8a2d4bb5039c62d7cea2911bfb95a547 and /dev/null differ diff --git a/fuzz/corpora/server/6370db2de9b0ad34ab583dc33042d35309d52287 b/fuzz/corpora/server/6370db2de9b0ad34ab583dc33042d35309d52287 new file mode 100644 index 0000000..8837afe Binary files /dev/null and b/fuzz/corpora/server/6370db2de9b0ad34ab583dc33042d35309d52287 differ diff --git a/fuzz/corpora/server/638e6a5c4ba4084a09c2b107316fa3076a4a6e0c b/fuzz/corpora/server/638e6a5c4ba4084a09c2b107316fa3076a4a6e0c new file mode 100644 index 0000000..e8b5813 Binary files /dev/null and b/fuzz/corpora/server/638e6a5c4ba4084a09c2b107316fa3076a4a6e0c differ diff --git a/fuzz/corpora/server/63c7790a518a4baa3316371805767266ea32a37b b/fuzz/corpora/server/63c7790a518a4baa3316371805767266ea32a37b deleted file mode 100644 index 8242f31..0000000 Binary files a/fuzz/corpora/server/63c7790a518a4baa3316371805767266ea32a37b and /dev/null differ diff --git a/fuzz/corpora/server/63e7eda6a89a33a0c5ddd250da8b3f13d35a960b b/fuzz/corpora/server/63e7eda6a89a33a0c5ddd250da8b3f13d35a960b deleted file mode 100644 index 48f19ff..0000000 Binary files a/fuzz/corpora/server/63e7eda6a89a33a0c5ddd250da8b3f13d35a960b and /dev/null differ diff --git a/fuzz/corpora/server/64068953b9151a3c76bcbf7b334e1a222e45d4fc b/fuzz/corpora/server/64068953b9151a3c76bcbf7b334e1a222e45d4fc new file mode 100644 index 0000000..66749f4 Binary files /dev/null and b/fuzz/corpora/server/64068953b9151a3c76bcbf7b334e1a222e45d4fc differ diff --git a/fuzz/corpora/server/645398d5d426d4628df7cba600cea946d03516c0 b/fuzz/corpora/server/645398d5d426d4628df7cba600cea946d03516c0 new file mode 100644 index 0000000..3193163 Binary files /dev/null and b/fuzz/corpora/server/645398d5d426d4628df7cba600cea946d03516c0 differ diff --git a/fuzz/corpora/server/64ce750ea58b9f5b978abf55c8aae39d540fb392 b/fuzz/corpora/server/64ce750ea58b9f5b978abf55c8aae39d540fb392 new file mode 100644 index 0000000..d5144bd Binary files /dev/null and b/fuzz/corpora/server/64ce750ea58b9f5b978abf55c8aae39d540fb392 differ diff --git a/fuzz/corpora/server/64d3d26ac78a7d9bdad5137bcfdd6ad806a72db0 b/fuzz/corpora/server/64d3d26ac78a7d9bdad5137bcfdd6ad806a72db0 new file mode 100644 index 0000000..2b8ce9a Binary files /dev/null and b/fuzz/corpora/server/64d3d26ac78a7d9bdad5137bcfdd6ad806a72db0 differ diff --git a/fuzz/corpora/server/653e5ac5cc856ee087c3a7de5ee6bd25782aec34 b/fuzz/corpora/server/653e5ac5cc856ee087c3a7de5ee6bd25782aec34 deleted file mode 100644 index 5b3645b..0000000 Binary files a/fuzz/corpora/server/653e5ac5cc856ee087c3a7de5ee6bd25782aec34 and /dev/null differ diff --git a/fuzz/corpora/server/656b0485ef76ea490b7cffe006ddfd213145a004 b/fuzz/corpora/server/656b0485ef76ea490b7cffe006ddfd213145a004 deleted file mode 100644 index 039c5a6..0000000 Binary files a/fuzz/corpora/server/656b0485ef76ea490b7cffe006ddfd213145a004 and /dev/null differ diff --git a/fuzz/corpora/server/65dc6514525969756b132d5ee54901104cf2e03b b/fuzz/corpora/server/65dc6514525969756b132d5ee54901104cf2e03b new file mode 100644 index 0000000..9863480 Binary files /dev/null and b/fuzz/corpora/server/65dc6514525969756b132d5ee54901104cf2e03b differ diff --git a/fuzz/corpora/server/65e38e05a4dc0b659b0c595851b4da30196a66e8 b/fuzz/corpora/server/65e38e05a4dc0b659b0c595851b4da30196a66e8 deleted file mode 100644 index 7f54fbe..0000000 Binary files a/fuzz/corpora/server/65e38e05a4dc0b659b0c595851b4da30196a66e8 and /dev/null differ diff --git a/fuzz/corpora/server/65f1e23b4f5d51a3a4c6624ffd4001ad165cf473 b/fuzz/corpora/server/65f1e23b4f5d51a3a4c6624ffd4001ad165cf473 deleted file mode 100644 index 5681597..0000000 Binary files a/fuzz/corpora/server/65f1e23b4f5d51a3a4c6624ffd4001ad165cf473 and /dev/null differ diff --git a/fuzz/corpora/server/66905161b6bd450a2422a9c698ca8ab5d69bc7f6 b/fuzz/corpora/server/66905161b6bd450a2422a9c698ca8ab5d69bc7f6 new file mode 100644 index 0000000..757e2f7 Binary files /dev/null and b/fuzz/corpora/server/66905161b6bd450a2422a9c698ca8ab5d69bc7f6 differ diff --git a/fuzz/corpora/server/6707aeb4478a43e1b260bed053d784750bf05c74 b/fuzz/corpora/server/6707aeb4478a43e1b260bed053d784750bf05c74 new file mode 100644 index 0000000..536773f Binary files /dev/null and b/fuzz/corpora/server/6707aeb4478a43e1b260bed053d784750bf05c74 differ diff --git a/fuzz/corpora/server/67311e76b29428bc937af9b453b3ed6cf1f56c78 b/fuzz/corpora/server/67311e76b29428bc937af9b453b3ed6cf1f56c78 new file mode 100644 index 0000000..77a136f Binary files /dev/null and b/fuzz/corpora/server/67311e76b29428bc937af9b453b3ed6cf1f56c78 differ diff --git a/fuzz/corpora/server/678c250dc487fbc48525ee685b14fe8849b98bfc b/fuzz/corpora/server/678c250dc487fbc48525ee685b14fe8849b98bfc new file mode 100644 index 0000000..230982e Binary files /dev/null and b/fuzz/corpora/server/678c250dc487fbc48525ee685b14fe8849b98bfc differ diff --git a/fuzz/corpora/server/67a38c93aa9d294b865872eed4bcb4edc4e8118e b/fuzz/corpora/server/67a38c93aa9d294b865872eed4bcb4edc4e8118e deleted file mode 100644 index 16ad37a..0000000 Binary files a/fuzz/corpora/server/67a38c93aa9d294b865872eed4bcb4edc4e8118e and /dev/null differ diff --git a/fuzz/corpora/server/6822ba8772e2497f3cbff02180c0d16aebc5a4d1 b/fuzz/corpora/server/6822ba8772e2497f3cbff02180c0d16aebc5a4d1 deleted file mode 100644 index 2713d50..0000000 Binary files a/fuzz/corpora/server/6822ba8772e2497f3cbff02180c0d16aebc5a4d1 and /dev/null differ diff --git a/fuzz/corpora/server/68289d94465df67563d272d1a83524c849d4c78b b/fuzz/corpora/server/68289d94465df67563d272d1a83524c849d4c78b new file mode 100644 index 0000000..1c1d2ec Binary files /dev/null and b/fuzz/corpora/server/68289d94465df67563d272d1a83524c849d4c78b differ diff --git a/fuzz/corpora/server/68516164b5e3d85a20451cd7e06e897c4adb1689 b/fuzz/corpora/server/68516164b5e3d85a20451cd7e06e897c4adb1689 new file mode 100644 index 0000000..ba25bc1 Binary files /dev/null and b/fuzz/corpora/server/68516164b5e3d85a20451cd7e06e897c4adb1689 differ diff --git a/fuzz/corpora/server/68619fd27c6469cde92e6069121239b135a3415c b/fuzz/corpora/server/68619fd27c6469cde92e6069121239b135a3415c new file mode 100644 index 0000000..0806cab Binary files /dev/null and b/fuzz/corpora/server/68619fd27c6469cde92e6069121239b135a3415c differ diff --git a/fuzz/corpora/server/686bbc29d172f466a378541bc27e8d72c56baaa6 b/fuzz/corpora/server/686bbc29d172f466a378541bc27e8d72c56baaa6 deleted file mode 100644 index 91eb523..0000000 Binary files a/fuzz/corpora/server/686bbc29d172f466a378541bc27e8d72c56baaa6 and /dev/null differ diff --git a/fuzz/corpora/server/68912a8772afc124fe376b9a4970293cbc28c5dd b/fuzz/corpora/server/68912a8772afc124fe376b9a4970293cbc28c5dd new file mode 100644 index 0000000..58f3a80 Binary files /dev/null and b/fuzz/corpora/server/68912a8772afc124fe376b9a4970293cbc28c5dd differ diff --git a/fuzz/corpora/server/695dab2ac960453834e5de9a716d4ee4d09f0c97 b/fuzz/corpora/server/695dab2ac960453834e5de9a716d4ee4d09f0c97 new file mode 100644 index 0000000..102e6e1 Binary files /dev/null and b/fuzz/corpora/server/695dab2ac960453834e5de9a716d4ee4d09f0c97 differ diff --git a/fuzz/corpora/server/697719d01f56cb82d7c962772257fefdf32fb50b b/fuzz/corpora/server/697719d01f56cb82d7c962772257fefdf32fb50b deleted file mode 100644 index 9192f01..0000000 Binary files a/fuzz/corpora/server/697719d01f56cb82d7c962772257fefdf32fb50b and /dev/null differ diff --git a/fuzz/corpora/server/697f69d7a75aa986d9807bd64db43d1b3e4cec59 b/fuzz/corpora/server/697f69d7a75aa986d9807bd64db43d1b3e4cec59 deleted file mode 100644 index 2c17ef6..0000000 Binary files a/fuzz/corpora/server/697f69d7a75aa986d9807bd64db43d1b3e4cec59 and /dev/null differ diff --git a/fuzz/corpora/server/69a19c84f707b1df50594119bac8b5c1604e75a3 b/fuzz/corpora/server/69a19c84f707b1df50594119bac8b5c1604e75a3 deleted file mode 100644 index 677c69b..0000000 Binary files a/fuzz/corpora/server/69a19c84f707b1df50594119bac8b5c1604e75a3 and /dev/null differ diff --git a/fuzz/corpora/server/69d477dfb77076633f305525da4b9aff38b5fd1a b/fuzz/corpora/server/69d477dfb77076633f305525da4b9aff38b5fd1a deleted file mode 100644 index 5a245b1..0000000 Binary files a/fuzz/corpora/server/69d477dfb77076633f305525da4b9aff38b5fd1a and /dev/null differ diff --git a/fuzz/corpora/server/69fb696a48d77feb43f6b7798213fd6e5fa57693 b/fuzz/corpora/server/69fb696a48d77feb43f6b7798213fd6e5fa57693 new file mode 100644 index 0000000..0cba9ed Binary files /dev/null and b/fuzz/corpora/server/69fb696a48d77feb43f6b7798213fd6e5fa57693 differ diff --git a/fuzz/corpora/server/6a5f92140177feb14caa3e12ccd4cd6004a6560d b/fuzz/corpora/server/6a5f92140177feb14caa3e12ccd4cd6004a6560d deleted file mode 100644 index 902ec0d..0000000 Binary files a/fuzz/corpora/server/6a5f92140177feb14caa3e12ccd4cd6004a6560d and /dev/null differ diff --git a/fuzz/corpora/server/6a70c85236e724d6874d60facdd4492d35fe6f9c b/fuzz/corpora/server/6a70c85236e724d6874d60facdd4492d35fe6f9c new file mode 100644 index 0000000..c57aeea Binary files /dev/null and b/fuzz/corpora/server/6a70c85236e724d6874d60facdd4492d35fe6f9c differ diff --git a/fuzz/corpora/server/6acf4fa7b5a793d527a16cbf91ea44f1cebcbd56 b/fuzz/corpora/server/6acf4fa7b5a793d527a16cbf91ea44f1cebcbd56 new file mode 100644 index 0000000..b63ba2b Binary files /dev/null and b/fuzz/corpora/server/6acf4fa7b5a793d527a16cbf91ea44f1cebcbd56 differ diff --git a/fuzz/corpora/server/6ad7914b580b18682f503b9480d72147d6c301be b/fuzz/corpora/server/6ad7914b580b18682f503b9480d72147d6c301be new file mode 100644 index 0000000..22a8674 Binary files /dev/null and b/fuzz/corpora/server/6ad7914b580b18682f503b9480d72147d6c301be differ diff --git a/fuzz/corpora/server/6ad9502ab4ab77466988a3dc30ce6dcd093200c7 b/fuzz/corpora/server/6ad9502ab4ab77466988a3dc30ce6dcd093200c7 new file mode 100644 index 0000000..3df0cab Binary files /dev/null and b/fuzz/corpora/server/6ad9502ab4ab77466988a3dc30ce6dcd093200c7 differ diff --git a/fuzz/corpora/server/6ad9e29108e9b826b4ae5ef1b6748dcaee3647bb b/fuzz/corpora/server/6ad9e29108e9b826b4ae5ef1b6748dcaee3647bb deleted file mode 100644 index 6401242..0000000 Binary files a/fuzz/corpora/server/6ad9e29108e9b826b4ae5ef1b6748dcaee3647bb and /dev/null differ diff --git a/fuzz/corpora/server/6adaa1f9b44af677a87cc6ecf7b3f095467fa22e b/fuzz/corpora/server/6adaa1f9b44af677a87cc6ecf7b3f095467fa22e deleted file mode 100644 index a26d65b..0000000 Binary files a/fuzz/corpora/server/6adaa1f9b44af677a87cc6ecf7b3f095467fa22e and /dev/null differ diff --git a/fuzz/corpora/server/6adff19a28e5d20cbf9cb4cc576b86718d7b02ce b/fuzz/corpora/server/6adff19a28e5d20cbf9cb4cc576b86718d7b02ce deleted file mode 100644 index a929eb9..0000000 Binary files a/fuzz/corpora/server/6adff19a28e5d20cbf9cb4cc576b86718d7b02ce and /dev/null differ diff --git a/fuzz/corpora/server/6af30f1a3e1b51bcb8861bae95ea37fc65745e2f b/fuzz/corpora/server/6af30f1a3e1b51bcb8861bae95ea37fc65745e2f new file mode 100644 index 0000000..fc61859 Binary files /dev/null and b/fuzz/corpora/server/6af30f1a3e1b51bcb8861bae95ea37fc65745e2f differ diff --git a/fuzz/corpora/server/6b0d4712a7bb5dd9ddf6a9cbd30743c3f3da9ae3 b/fuzz/corpora/server/6b0d4712a7bb5dd9ddf6a9cbd30743c3f3da9ae3 new file mode 100644 index 0000000..c0abcd4 Binary files /dev/null and b/fuzz/corpora/server/6b0d4712a7bb5dd9ddf6a9cbd30743c3f3da9ae3 differ diff --git a/fuzz/corpora/server/6b2c21ae7d016c0e0fa4a555afdd285fd3929b01 b/fuzz/corpora/server/6b2c21ae7d016c0e0fa4a555afdd285fd3929b01 deleted file mode 100644 index 5a49a34..0000000 Binary files a/fuzz/corpora/server/6b2c21ae7d016c0e0fa4a555afdd285fd3929b01 and /dev/null differ diff --git a/fuzz/corpora/server/6b4444183f80e33467e045e2c60888617821fc3e b/fuzz/corpora/server/6b4444183f80e33467e045e2c60888617821fc3e new file mode 100644 index 0000000..4a3cb02 Binary files /dev/null and b/fuzz/corpora/server/6b4444183f80e33467e045e2c60888617821fc3e differ diff --git a/fuzz/corpora/server/6b72ed67a2ecf9169d8442163d47d04cef4a6636 b/fuzz/corpora/server/6b72ed67a2ecf9169d8442163d47d04cef4a6636 deleted file mode 100644 index 38baa89..0000000 Binary files a/fuzz/corpora/server/6b72ed67a2ecf9169d8442163d47d04cef4a6636 and /dev/null differ diff --git a/fuzz/corpora/server/6bce4b18cc97f3d42112a01deb45cdf80718d575 b/fuzz/corpora/server/6bce4b18cc97f3d42112a01deb45cdf80718d575 deleted file mode 100644 index 6789c93..0000000 Binary files a/fuzz/corpora/server/6bce4b18cc97f3d42112a01deb45cdf80718d575 and /dev/null differ diff --git a/fuzz/corpora/server/6bdc988bacfd92a8ec3d06401548edc158fccaa5 b/fuzz/corpora/server/6bdc988bacfd92a8ec3d06401548edc158fccaa5 new file mode 100644 index 0000000..c572160 Binary files /dev/null and b/fuzz/corpora/server/6bdc988bacfd92a8ec3d06401548edc158fccaa5 differ diff --git a/fuzz/corpora/server/6bfdda5c5b85acc50d10754d6cb5cb2cc637618a b/fuzz/corpora/server/6bfdda5c5b85acc50d10754d6cb5cb2cc637618a new file mode 100644 index 0000000..d9e8746 Binary files /dev/null and b/fuzz/corpora/server/6bfdda5c5b85acc50d10754d6cb5cb2cc637618a differ diff --git a/fuzz/corpora/server/6c60e0742a262059e3b1b7737c26b944bcd1487f b/fuzz/corpora/server/6c60e0742a262059e3b1b7737c26b944bcd1487f new file mode 100644 index 0000000..4b81099 Binary files /dev/null and b/fuzz/corpora/server/6c60e0742a262059e3b1b7737c26b944bcd1487f differ diff --git a/fuzz/corpora/server/6c77abc4321de7ad07824af75a376458ff66f41d b/fuzz/corpora/server/6c77abc4321de7ad07824af75a376458ff66f41d new file mode 100644 index 0000000..e26bf59 Binary files /dev/null and b/fuzz/corpora/server/6c77abc4321de7ad07824af75a376458ff66f41d differ diff --git a/fuzz/corpora/server/6c9fa86ccd16dfaea882bef201782ce637ceb221 b/fuzz/corpora/server/6c9fa86ccd16dfaea882bef201782ce637ceb221 deleted file mode 100644 index da9fdb5..0000000 Binary files a/fuzz/corpora/server/6c9fa86ccd16dfaea882bef201782ce637ceb221 and /dev/null differ diff --git a/fuzz/corpora/server/6d2d0db3f18dac15b62f7d3e65e9a3a7b6bc18f8 b/fuzz/corpora/server/6d2d0db3f18dac15b62f7d3e65e9a3a7b6bc18f8 new file mode 100644 index 0000000..abe8a83 Binary files /dev/null and b/fuzz/corpora/server/6d2d0db3f18dac15b62f7d3e65e9a3a7b6bc18f8 differ diff --git a/fuzz/corpora/server/6d49d3571a0d95733f13f22febc66bff21d1c85f b/fuzz/corpora/server/6d49d3571a0d95733f13f22febc66bff21d1c85f deleted file mode 100644 index 49d744b..0000000 Binary files a/fuzz/corpora/server/6d49d3571a0d95733f13f22febc66bff21d1c85f and /dev/null differ diff --git a/fuzz/corpora/server/6d521333a8a22f78d03ee9274809749e6bc91483 b/fuzz/corpora/server/6d521333a8a22f78d03ee9274809749e6bc91483 new file mode 100644 index 0000000..7cead9e Binary files /dev/null and b/fuzz/corpora/server/6d521333a8a22f78d03ee9274809749e6bc91483 differ diff --git a/fuzz/corpora/server/6d7212ce875685204dde4f83d1fb4a382bde8528 b/fuzz/corpora/server/6d7212ce875685204dde4f83d1fb4a382bde8528 deleted file mode 100644 index c86a73f..0000000 Binary files a/fuzz/corpora/server/6d7212ce875685204dde4f83d1fb4a382bde8528 and /dev/null differ diff --git a/fuzz/corpora/server/6d81fe1c7b8c7d0d5a52443725e14a25b258d102 b/fuzz/corpora/server/6d81fe1c7b8c7d0d5a52443725e14a25b258d102 deleted file mode 100644 index 843adc9..0000000 Binary files a/fuzz/corpora/server/6d81fe1c7b8c7d0d5a52443725e14a25b258d102 and /dev/null differ diff --git a/fuzz/corpora/server/6d95bbc2127a46a5f438f66f1b427bc3a73d5eda b/fuzz/corpora/server/6d95bbc2127a46a5f438f66f1b427bc3a73d5eda deleted file mode 100644 index 475c9b7..0000000 Binary files a/fuzz/corpora/server/6d95bbc2127a46a5f438f66f1b427bc3a73d5eda and /dev/null differ diff --git a/fuzz/corpora/server/6dac63c6beab3172c2514461afc3a0a0a3edd283 b/fuzz/corpora/server/6dac63c6beab3172c2514461afc3a0a0a3edd283 new file mode 100644 index 0000000..834f074 Binary files /dev/null and b/fuzz/corpora/server/6dac63c6beab3172c2514461afc3a0a0a3edd283 differ diff --git a/fuzz/corpora/server/6daeb3b609ea331272b55581846df421d1add121 b/fuzz/corpora/server/6daeb3b609ea331272b55581846df421d1add121 new file mode 100644 index 0000000..c4f49df Binary files /dev/null and b/fuzz/corpora/server/6daeb3b609ea331272b55581846df421d1add121 differ diff --git a/fuzz/corpora/server/6df085fa73966b9754e4b0a6cc8caa361a4697b0 b/fuzz/corpora/server/6df085fa73966b9754e4b0a6cc8caa361a4697b0 new file mode 100644 index 0000000..bf977bc Binary files /dev/null and b/fuzz/corpora/server/6df085fa73966b9754e4b0a6cc8caa361a4697b0 differ diff --git a/fuzz/corpora/server/6e0589dad78eeddaacaa1090b8126e97fc47cca5 b/fuzz/corpora/server/6e0589dad78eeddaacaa1090b8126e97fc47cca5 deleted file mode 100644 index 4b0fc6b..0000000 Binary files a/fuzz/corpora/server/6e0589dad78eeddaacaa1090b8126e97fc47cca5 and /dev/null differ diff --git a/fuzz/corpora/server/6e15d96e3e2619da348e3a4f16d39d85a5b3b3a3 b/fuzz/corpora/server/6e15d96e3e2619da348e3a4f16d39d85a5b3b3a3 deleted file mode 100644 index 56f06cd..0000000 Binary files a/fuzz/corpora/server/6e15d96e3e2619da348e3a4f16d39d85a5b3b3a3 and /dev/null differ diff --git a/fuzz/corpora/server/6e2b808e3c5e1bcb3b6ba1d632561517eec684c3 b/fuzz/corpora/server/6e2b808e3c5e1bcb3b6ba1d632561517eec684c3 new file mode 100644 index 0000000..e4c7073 Binary files /dev/null and b/fuzz/corpora/server/6e2b808e3c5e1bcb3b6ba1d632561517eec684c3 differ diff --git a/fuzz/corpora/server/6e7184a0e3bff8a226f1d1085dd3c55dec2a493a b/fuzz/corpora/server/6e7184a0e3bff8a226f1d1085dd3c55dec2a493a new file mode 100644 index 0000000..cee6691 Binary files /dev/null and b/fuzz/corpora/server/6e7184a0e3bff8a226f1d1085dd3c55dec2a493a differ diff --git a/fuzz/corpora/server/6e9f3120e11d5e597cf42c61814ddab4108983c7 b/fuzz/corpora/server/6e9f3120e11d5e597cf42c61814ddab4108983c7 deleted file mode 100644 index be9ddb4..0000000 Binary files a/fuzz/corpora/server/6e9f3120e11d5e597cf42c61814ddab4108983c7 and /dev/null differ diff --git a/fuzz/corpora/server/6ea698d453d5ba8e194c76e0abf01bd9b06d1641 b/fuzz/corpora/server/6ea698d453d5ba8e194c76e0abf01bd9b06d1641 new file mode 100644 index 0000000..fb2a8c2 Binary files /dev/null and b/fuzz/corpora/server/6ea698d453d5ba8e194c76e0abf01bd9b06d1641 differ diff --git a/fuzz/corpora/server/6eb5f7ae89dbf6f7ef92abfe6f86f980a6f1ca17 b/fuzz/corpora/server/6eb5f7ae89dbf6f7ef92abfe6f86f980a6f1ca17 new file mode 100644 index 0000000..db40f06 Binary files /dev/null and b/fuzz/corpora/server/6eb5f7ae89dbf6f7ef92abfe6f86f980a6f1ca17 differ diff --git a/fuzz/corpora/server/6f0a0453e5cd410548902ab3d1b9cf0d6b3e9ca4 b/fuzz/corpora/server/6f0a0453e5cd410548902ab3d1b9cf0d6b3e9ca4 deleted file mode 100644 index a4a14b2..0000000 Binary files a/fuzz/corpora/server/6f0a0453e5cd410548902ab3d1b9cf0d6b3e9ca4 and /dev/null differ diff --git a/fuzz/corpora/server/6f5393452069ab198b90d0698495601fbf214a25 b/fuzz/corpora/server/6f5393452069ab198b90d0698495601fbf214a25 deleted file mode 100644 index a53e5de..0000000 Binary files a/fuzz/corpora/server/6f5393452069ab198b90d0698495601fbf214a25 and /dev/null differ diff --git a/fuzz/corpora/server/6f624cd7431d1f754c346c3497452533c6d76672 b/fuzz/corpora/server/6f624cd7431d1f754c346c3497452533c6d76672 deleted file mode 100644 index d77fef4..0000000 Binary files a/fuzz/corpora/server/6f624cd7431d1f754c346c3497452533c6d76672 and /dev/null differ diff --git a/fuzz/corpora/server/6f658059b4e7ceb3cc3dc739960aabfdf90bf1d2 b/fuzz/corpora/server/6f658059b4e7ceb3cc3dc739960aabfdf90bf1d2 deleted file mode 100644 index 3ec88a4..0000000 Binary files a/fuzz/corpora/server/6f658059b4e7ceb3cc3dc739960aabfdf90bf1d2 and /dev/null differ diff --git a/fuzz/corpora/server/6f816beeaf242b621cc7afccf1878020570b0a25 b/fuzz/corpora/server/6f816beeaf242b621cc7afccf1878020570b0a25 new file mode 100644 index 0000000..2128901 Binary files /dev/null and b/fuzz/corpora/server/6f816beeaf242b621cc7afccf1878020570b0a25 differ diff --git a/fuzz/corpora/server/6fa49cf9122d749956e858ddd32971c4c9588adc b/fuzz/corpora/server/6fa49cf9122d749956e858ddd32971c4c9588adc new file mode 100644 index 0000000..2c19821 Binary files /dev/null and b/fuzz/corpora/server/6fa49cf9122d749956e858ddd32971c4c9588adc differ diff --git a/fuzz/corpora/server/6fdde1a660c4629fd46bb623175af68f425a2c20 b/fuzz/corpora/server/6fdde1a660c4629fd46bb623175af68f425a2c20 new file mode 100644 index 0000000..7057896 Binary files /dev/null and b/fuzz/corpora/server/6fdde1a660c4629fd46bb623175af68f425a2c20 differ diff --git a/fuzz/corpora/server/6fe303c5af81e7a079d412db3cb6c7396e5d8d92 b/fuzz/corpora/server/6fe303c5af81e7a079d412db3cb6c7396e5d8d92 new file mode 100644 index 0000000..49e2c23 Binary files /dev/null and b/fuzz/corpora/server/6fe303c5af81e7a079d412db3cb6c7396e5d8d92 differ diff --git a/fuzz/corpora/server/6feb4fbd7ff7f56ac559f67c933358c42677c2c2 b/fuzz/corpora/server/6feb4fbd7ff7f56ac559f67c933358c42677c2c2 deleted file mode 100644 index 9c0c2ea..0000000 Binary files a/fuzz/corpora/server/6feb4fbd7ff7f56ac559f67c933358c42677c2c2 and /dev/null differ diff --git a/fuzz/corpora/server/701acbad88cb990b095a0d541b518605e389bd70 b/fuzz/corpora/server/701acbad88cb990b095a0d541b518605e389bd70 new file mode 100644 index 0000000..ae7f7e5 Binary files /dev/null and b/fuzz/corpora/server/701acbad88cb990b095a0d541b518605e389bd70 differ diff --git a/fuzz/corpora/server/701f17555f3411877aed4d550ef7a5ca28d35b77 b/fuzz/corpora/server/701f17555f3411877aed4d550ef7a5ca28d35b77 new file mode 100644 index 0000000..19f9db8 Binary files /dev/null and b/fuzz/corpora/server/701f17555f3411877aed4d550ef7a5ca28d35b77 differ diff --git a/fuzz/corpora/server/7020e94def5627872993345f693f9352a88c1476 b/fuzz/corpora/server/7020e94def5627872993345f693f9352a88c1476 deleted file mode 100644 index c53af23..0000000 Binary files a/fuzz/corpora/server/7020e94def5627872993345f693f9352a88c1476 and /dev/null differ diff --git a/fuzz/corpora/server/704182ef7891fefb5c6deb12a3ab19773e2841b4 b/fuzz/corpora/server/704182ef7891fefb5c6deb12a3ab19773e2841b4 deleted file mode 100644 index 92cceff..0000000 Binary files a/fuzz/corpora/server/704182ef7891fefb5c6deb12a3ab19773e2841b4 and /dev/null differ diff --git a/fuzz/corpora/server/707521a04abbe66779caf76e8b9a4af7b24daaa7 b/fuzz/corpora/server/707521a04abbe66779caf76e8b9a4af7b24daaa7 new file mode 100644 index 0000000..f23708e Binary files /dev/null and b/fuzz/corpora/server/707521a04abbe66779caf76e8b9a4af7b24daaa7 differ diff --git a/fuzz/corpora/server/7082086516d4b84a6f755453ca4be942fc7d2e07 b/fuzz/corpora/server/7082086516d4b84a6f755453ca4be942fc7d2e07 deleted file mode 100644 index 95f595d..0000000 Binary files a/fuzz/corpora/server/7082086516d4b84a6f755453ca4be942fc7d2e07 and /dev/null differ diff --git a/fuzz/corpora/server/70b58f7463275e11a5f746d4b880899fb395d728 b/fuzz/corpora/server/70b58f7463275e11a5f746d4b880899fb395d728 new file mode 100644 index 0000000..ce04850 Binary files /dev/null and b/fuzz/corpora/server/70b58f7463275e11a5f746d4b880899fb395d728 differ diff --git a/fuzz/corpora/server/70bb8eedbeaf617a384fc24ed0d13907dbf511b0 b/fuzz/corpora/server/70bb8eedbeaf617a384fc24ed0d13907dbf511b0 new file mode 100644 index 0000000..19f09b8 Binary files /dev/null and b/fuzz/corpora/server/70bb8eedbeaf617a384fc24ed0d13907dbf511b0 differ diff --git a/fuzz/corpora/server/71058429380a16d3ba808a9faf55407124802faf b/fuzz/corpora/server/71058429380a16d3ba808a9faf55407124802faf new file mode 100644 index 0000000..65c7dec Binary files /dev/null and b/fuzz/corpora/server/71058429380a16d3ba808a9faf55407124802faf differ diff --git a/fuzz/corpora/server/715f60cbb2b5b761ed87297f1f9220e28c75cd45 b/fuzz/corpora/server/715f60cbb2b5b761ed87297f1f9220e28c75cd45 deleted file mode 100644 index db5af70..0000000 Binary files a/fuzz/corpora/server/715f60cbb2b5b761ed87297f1f9220e28c75cd45 and /dev/null differ diff --git a/fuzz/corpora/server/719e2776677534822d5b4614106973c2373ff82e b/fuzz/corpora/server/719e2776677534822d5b4614106973c2373ff82e deleted file mode 100644 index fa0de59..0000000 Binary files a/fuzz/corpora/server/719e2776677534822d5b4614106973c2373ff82e and /dev/null differ diff --git a/fuzz/corpora/server/71c5a597260d169717fea5f46a060a978f518546 b/fuzz/corpora/server/71c5a597260d169717fea5f46a060a978f518546 deleted file mode 100644 index 3054d77..0000000 Binary files a/fuzz/corpora/server/71c5a597260d169717fea5f46a060a978f518546 and /dev/null differ diff --git a/fuzz/corpora/server/727aac7c0ec0f57ddf7b320e62e16673f10c37f1 b/fuzz/corpora/server/727aac7c0ec0f57ddf7b320e62e16673f10c37f1 deleted file mode 100644 index 75143a4..0000000 Binary files a/fuzz/corpora/server/727aac7c0ec0f57ddf7b320e62e16673f10c37f1 and /dev/null differ diff --git a/fuzz/corpora/server/72ab6dd7d7af0d17a503e43bad8e5960e77bc8ca b/fuzz/corpora/server/72ab6dd7d7af0d17a503e43bad8e5960e77bc8ca new file mode 100644 index 0000000..a39dd98 Binary files /dev/null and b/fuzz/corpora/server/72ab6dd7d7af0d17a503e43bad8e5960e77bc8ca differ diff --git a/fuzz/corpora/server/72c9fd17acdd4d7e9b07b115ee22e6e14a0d8ab5 b/fuzz/corpora/server/72c9fd17acdd4d7e9b07b115ee22e6e14a0d8ab5 new file mode 100644 index 0000000..dac6c9d Binary files /dev/null and b/fuzz/corpora/server/72c9fd17acdd4d7e9b07b115ee22e6e14a0d8ab5 differ diff --git a/fuzz/corpora/server/72dc2ebd595ce18386d89e977c8912b12e94a0ee b/fuzz/corpora/server/72dc2ebd595ce18386d89e977c8912b12e94a0ee new file mode 100644 index 0000000..f3b3205 Binary files /dev/null and b/fuzz/corpora/server/72dc2ebd595ce18386d89e977c8912b12e94a0ee differ diff --git a/fuzz/corpora/server/72f3d7f08818ae44361579312c9d5fec57b42d04 b/fuzz/corpora/server/72f3d7f08818ae44361579312c9d5fec57b42d04 new file mode 100644 index 0000000..9fe75e8 Binary files /dev/null and b/fuzz/corpora/server/72f3d7f08818ae44361579312c9d5fec57b42d04 differ diff --git a/fuzz/corpora/server/72f67d2e0949d763a57b66a6a674bb59fa5f54cc b/fuzz/corpora/server/72f67d2e0949d763a57b66a6a674bb59fa5f54cc new file mode 100644 index 0000000..9804c95 Binary files /dev/null and b/fuzz/corpora/server/72f67d2e0949d763a57b66a6a674bb59fa5f54cc differ diff --git a/fuzz/corpora/server/7307a63f312a0063ef52bf333d30dc33b1d9fb78 b/fuzz/corpora/server/7307a63f312a0063ef52bf333d30dc33b1d9fb78 deleted file mode 100644 index f83ad0f..0000000 Binary files a/fuzz/corpora/server/7307a63f312a0063ef52bf333d30dc33b1d9fb78 and /dev/null differ diff --git a/fuzz/corpora/server/7314a7ab3d51e8bafd3b7ed3703001d129df457f b/fuzz/corpora/server/7314a7ab3d51e8bafd3b7ed3703001d129df457f new file mode 100644 index 0000000..fa9752d Binary files /dev/null and b/fuzz/corpora/server/7314a7ab3d51e8bafd3b7ed3703001d129df457f differ diff --git a/fuzz/corpora/server/7339ffc36a708620775797900153d607ae98cae3 b/fuzz/corpora/server/7339ffc36a708620775797900153d607ae98cae3 deleted file mode 100644 index 0ecc14f..0000000 Binary files a/fuzz/corpora/server/7339ffc36a708620775797900153d607ae98cae3 and /dev/null differ diff --git a/fuzz/corpora/server/7341ea9e91e9f3ce424dbb4ad6bee86d90ef6a85 b/fuzz/corpora/server/7341ea9e91e9f3ce424dbb4ad6bee86d90ef6a85 new file mode 100644 index 0000000..2fddda9 Binary files /dev/null and b/fuzz/corpora/server/7341ea9e91e9f3ce424dbb4ad6bee86d90ef6a85 differ diff --git a/fuzz/corpora/server/7392d73978b9ca9645e4bd433edd37c12b2f803e b/fuzz/corpora/server/7392d73978b9ca9645e4bd433edd37c12b2f803e deleted file mode 100644 index dd1a917..0000000 Binary files a/fuzz/corpora/server/7392d73978b9ca9645e4bd433edd37c12b2f803e and /dev/null differ diff --git a/fuzz/corpora/server/73d631d5ebc6bd549157cc9dc008d90228fd4e9e b/fuzz/corpora/server/73d631d5ebc6bd549157cc9dc008d90228fd4e9e new file mode 100644 index 0000000..b73e117 Binary files /dev/null and b/fuzz/corpora/server/73d631d5ebc6bd549157cc9dc008d90228fd4e9e differ diff --git a/fuzz/corpora/server/73eecfbc0f396e368d13c7fc6ac11cceb37cc4e6 b/fuzz/corpora/server/73eecfbc0f396e368d13c7fc6ac11cceb37cc4e6 deleted file mode 100644 index 6e5dba6..0000000 Binary files a/fuzz/corpora/server/73eecfbc0f396e368d13c7fc6ac11cceb37cc4e6 and /dev/null differ diff --git a/fuzz/corpora/server/73efa5cbbb49d6f34eb153470a68619fa1eb9149 b/fuzz/corpora/server/73efa5cbbb49d6f34eb153470a68619fa1eb9149 new file mode 100644 index 0000000..c889897 Binary files /dev/null and b/fuzz/corpora/server/73efa5cbbb49d6f34eb153470a68619fa1eb9149 differ diff --git a/fuzz/corpora/server/745310d1b0c017f2350a310fb9526a03bf244e8a b/fuzz/corpora/server/745310d1b0c017f2350a310fb9526a03bf244e8a deleted file mode 100644 index 48b3b62..0000000 Binary files a/fuzz/corpora/server/745310d1b0c017f2350a310fb9526a03bf244e8a and /dev/null differ diff --git a/fuzz/corpora/server/745e558aac12e962160b65bcdcf134238be5584e b/fuzz/corpora/server/745e558aac12e962160b65bcdcf134238be5584e deleted file mode 100644 index 1b5a5f6..0000000 Binary files a/fuzz/corpora/server/745e558aac12e962160b65bcdcf134238be5584e and /dev/null differ diff --git a/fuzz/corpora/server/7463b96415a7c8305346b74d7a26bfb94953a648 b/fuzz/corpora/server/7463b96415a7c8305346b74d7a26bfb94953a648 new file mode 100644 index 0000000..aad6779 Binary files /dev/null and b/fuzz/corpora/server/7463b96415a7c8305346b74d7a26bfb94953a648 differ diff --git a/fuzz/corpora/server/747959926d672df800c8c94032879a08621a4941 b/fuzz/corpora/server/747959926d672df800c8c94032879a08621a4941 new file mode 100644 index 0000000..b4e18ad Binary files /dev/null and b/fuzz/corpora/server/747959926d672df800c8c94032879a08621a4941 differ diff --git a/fuzz/corpora/server/74898463f20a4b0620c2b48f7d0f1c79be96bf5a b/fuzz/corpora/server/74898463f20a4b0620c2b48f7d0f1c79be96bf5a deleted file mode 100644 index 5f2aedb..0000000 Binary files a/fuzz/corpora/server/74898463f20a4b0620c2b48f7d0f1c79be96bf5a and /dev/null differ diff --git a/fuzz/corpora/server/74a340d03bcc7af83b4c72ab5050442831af8965 b/fuzz/corpora/server/74a340d03bcc7af83b4c72ab5050442831af8965 new file mode 100644 index 0000000..7498316 Binary files /dev/null and b/fuzz/corpora/server/74a340d03bcc7af83b4c72ab5050442831af8965 differ diff --git a/fuzz/corpora/server/74bb20e63786faee4aaf4c6f73fd4d88962f9c51 b/fuzz/corpora/server/74bb20e63786faee4aaf4c6f73fd4d88962f9c51 deleted file mode 100644 index eedf038..0000000 Binary files a/fuzz/corpora/server/74bb20e63786faee4aaf4c6f73fd4d88962f9c51 and /dev/null differ diff --git a/fuzz/corpora/server/74dc1cd866480d407c034f7e7eed34fca98b3d7a b/fuzz/corpora/server/74dc1cd866480d407c034f7e7eed34fca98b3d7a new file mode 100644 index 0000000..bb80043 Binary files /dev/null and b/fuzz/corpora/server/74dc1cd866480d407c034f7e7eed34fca98b3d7a differ diff --git a/fuzz/corpora/server/750e0c8c0d4131571958752e7a7ff0695ddc59c4 b/fuzz/corpora/server/750e0c8c0d4131571958752e7a7ff0695ddc59c4 new file mode 100644 index 0000000..3d252f2 Binary files /dev/null and b/fuzz/corpora/server/750e0c8c0d4131571958752e7a7ff0695ddc59c4 differ diff --git a/fuzz/corpora/server/7524898ae34c16ee65a8283031200e11c78359fc b/fuzz/corpora/server/7524898ae34c16ee65a8283031200e11c78359fc new file mode 100644 index 0000000..3d61ef3 Binary files /dev/null and b/fuzz/corpora/server/7524898ae34c16ee65a8283031200e11c78359fc differ diff --git a/fuzz/corpora/server/7541ef4250e0f64acce37cb436ac6a4e4b31d4f6 b/fuzz/corpora/server/7541ef4250e0f64acce37cb436ac6a4e4b31d4f6 new file mode 100644 index 0000000..43414b9 Binary files /dev/null and b/fuzz/corpora/server/7541ef4250e0f64acce37cb436ac6a4e4b31d4f6 differ diff --git a/fuzz/corpora/server/75e297a685e17b6c02e1163fcee8286ef44b8741 b/fuzz/corpora/server/75e297a685e17b6c02e1163fcee8286ef44b8741 new file mode 100644 index 0000000..fa1bed4 Binary files /dev/null and b/fuzz/corpora/server/75e297a685e17b6c02e1163fcee8286ef44b8741 differ diff --git a/fuzz/corpora/server/76043f0c8a528a942ee3eaaa128a63b97bf2db16 b/fuzz/corpora/server/76043f0c8a528a942ee3eaaa128a63b97bf2db16 deleted file mode 100644 index b03e6a7..0000000 Binary files a/fuzz/corpora/server/76043f0c8a528a942ee3eaaa128a63b97bf2db16 and /dev/null differ diff --git a/fuzz/corpora/server/76b5adaf09b896ef7de313fd1b57ad4e7bbc870e b/fuzz/corpora/server/76b5adaf09b896ef7de313fd1b57ad4e7bbc870e new file mode 100644 index 0000000..f0d023e Binary files /dev/null and b/fuzz/corpora/server/76b5adaf09b896ef7de313fd1b57ad4e7bbc870e differ diff --git a/fuzz/corpora/server/76ea70c855d3c6c906cf166580b7964ab977ea43 b/fuzz/corpora/server/76ea70c855d3c6c906cf166580b7964ab977ea43 deleted file mode 100644 index d5dd121..0000000 Binary files a/fuzz/corpora/server/76ea70c855d3c6c906cf166580b7964ab977ea43 and /dev/null differ diff --git a/fuzz/corpora/server/76ef7295ff4e9e6cf55ca64670a4ec0bd07d4235 b/fuzz/corpora/server/76ef7295ff4e9e6cf55ca64670a4ec0bd07d4235 new file mode 100644 index 0000000..38af7af Binary files /dev/null and b/fuzz/corpora/server/76ef7295ff4e9e6cf55ca64670a4ec0bd07d4235 differ diff --git a/fuzz/corpora/server/77139cbeb89ab08bd7fb9f526a2774f385a9e352 b/fuzz/corpora/server/77139cbeb89ab08bd7fb9f526a2774f385a9e352 deleted file mode 100644 index 6155722..0000000 Binary files a/fuzz/corpora/server/77139cbeb89ab08bd7fb9f526a2774f385a9e352 and /dev/null differ diff --git a/fuzz/corpora/server/773ba37b6d91d724d2426288c1ccf575dd6e220e b/fuzz/corpora/server/773ba37b6d91d724d2426288c1ccf575dd6e220e new file mode 100644 index 0000000..25f56e7 Binary files /dev/null and b/fuzz/corpora/server/773ba37b6d91d724d2426288c1ccf575dd6e220e differ diff --git a/fuzz/corpora/server/7768fbb7df1cde824f2775961caa354f4830a7a9 b/fuzz/corpora/server/7768fbb7df1cde824f2775961caa354f4830a7a9 new file mode 100644 index 0000000..a98c4c3 Binary files /dev/null and b/fuzz/corpora/server/7768fbb7df1cde824f2775961caa354f4830a7a9 differ diff --git a/fuzz/corpora/server/77bc205abf62324a9050ae8161ad3c4a2ee595f2 b/fuzz/corpora/server/77bc205abf62324a9050ae8161ad3c4a2ee595f2 new file mode 100644 index 0000000..ed11c19 Binary files /dev/null and b/fuzz/corpora/server/77bc205abf62324a9050ae8161ad3c4a2ee595f2 differ diff --git a/fuzz/corpora/server/77f87380407f21213062d901f4a18575796fa21f b/fuzz/corpora/server/77f87380407f21213062d901f4a18575796fa21f new file mode 100644 index 0000000..c8cfc2e Binary files /dev/null and b/fuzz/corpora/server/77f87380407f21213062d901f4a18575796fa21f differ diff --git a/fuzz/corpora/server/78b6aae7771478c8c12a5b4f07c3116fb2df101b b/fuzz/corpora/server/78b6aae7771478c8c12a5b4f07c3116fb2df101b new file mode 100644 index 0000000..0fcafd0 Binary files /dev/null and b/fuzz/corpora/server/78b6aae7771478c8c12a5b4f07c3116fb2df101b differ diff --git a/fuzz/corpora/server/794f42abb50470811ce5c8d2f04f96e5d443315b b/fuzz/corpora/server/794f42abb50470811ce5c8d2f04f96e5d443315b new file mode 100644 index 0000000..7e10926 Binary files /dev/null and b/fuzz/corpora/server/794f42abb50470811ce5c8d2f04f96e5d443315b differ diff --git a/fuzz/corpora/server/7966eb8216bae623b0f36d3faf586f0cabb9f5f9 b/fuzz/corpora/server/7966eb8216bae623b0f36d3faf586f0cabb9f5f9 new file mode 100644 index 0000000..a24833e Binary files /dev/null and b/fuzz/corpora/server/7966eb8216bae623b0f36d3faf586f0cabb9f5f9 differ diff --git a/fuzz/corpora/server/7978de86b918ed8a12fd7eb271e0ad2938f28770 b/fuzz/corpora/server/7978de86b918ed8a12fd7eb271e0ad2938f28770 deleted file mode 100644 index 9f1e773..0000000 Binary files a/fuzz/corpora/server/7978de86b918ed8a12fd7eb271e0ad2938f28770 and /dev/null differ diff --git a/fuzz/corpora/server/79e7d5c8cac4ad5584a42178696e81b50ca7fb90 b/fuzz/corpora/server/79e7d5c8cac4ad5584a42178696e81b50ca7fb90 new file mode 100644 index 0000000..382f177 Binary files /dev/null and b/fuzz/corpora/server/79e7d5c8cac4ad5584a42178696e81b50ca7fb90 differ diff --git a/fuzz/corpora/server/7a385708786d9c2ffd0faa72705f658b0e175827 b/fuzz/corpora/server/7a385708786d9c2ffd0faa72705f658b0e175827 new file mode 100644 index 0000000..ecb6786 Binary files /dev/null and b/fuzz/corpora/server/7a385708786d9c2ffd0faa72705f658b0e175827 differ diff --git a/fuzz/corpora/server/7a59ca1c7af0e6e10c12fe3914b51aa7f789ff6f b/fuzz/corpora/server/7a59ca1c7af0e6e10c12fe3914b51aa7f789ff6f new file mode 100644 index 0000000..11a5768 Binary files /dev/null and b/fuzz/corpora/server/7a59ca1c7af0e6e10c12fe3914b51aa7f789ff6f differ diff --git a/fuzz/corpora/server/7a659a61f2f987ef971320cc763b5edc5c0ff981 b/fuzz/corpora/server/7a659a61f2f987ef971320cc763b5edc5c0ff981 new file mode 100644 index 0000000..4701388 Binary files /dev/null and b/fuzz/corpora/server/7a659a61f2f987ef971320cc763b5edc5c0ff981 differ diff --git a/fuzz/corpora/server/7a84d484bf8c2d592e4c94c03329b2ec47e170d9 b/fuzz/corpora/server/7a84d484bf8c2d592e4c94c03329b2ec47e170d9 deleted file mode 100644 index 1495524..0000000 Binary files a/fuzz/corpora/server/7a84d484bf8c2d592e4c94c03329b2ec47e170d9 and /dev/null differ diff --git a/fuzz/corpora/server/7a8f5bb5cc036cdaac96b65e3d7e209c573040b1 b/fuzz/corpora/server/7a8f5bb5cc036cdaac96b65e3d7e209c573040b1 deleted file mode 100644 index 3d12174..0000000 Binary files a/fuzz/corpora/server/7a8f5bb5cc036cdaac96b65e3d7e209c573040b1 and /dev/null differ diff --git a/fuzz/corpora/server/7abf7ebfac61a47c721225d161f8280322fd69a1 b/fuzz/corpora/server/7abf7ebfac61a47c721225d161f8280322fd69a1 deleted file mode 100644 index d7cb6e0..0000000 Binary files a/fuzz/corpora/server/7abf7ebfac61a47c721225d161f8280322fd69a1 and /dev/null differ diff --git a/fuzz/corpora/server/7ac4fa6c88e7bba3a92c62c8cd5d454c2acbe1da b/fuzz/corpora/server/7ac4fa6c88e7bba3a92c62c8cd5d454c2acbe1da new file mode 100644 index 0000000..79b734e Binary files /dev/null and b/fuzz/corpora/server/7ac4fa6c88e7bba3a92c62c8cd5d454c2acbe1da differ diff --git a/fuzz/corpora/server/7ac5abc92fe9a534834e27796bb8352f5dd73cbf b/fuzz/corpora/server/7ac5abc92fe9a534834e27796bb8352f5dd73cbf deleted file mode 100644 index 3dcc1da..0000000 Binary files a/fuzz/corpora/server/7ac5abc92fe9a534834e27796bb8352f5dd73cbf and /dev/null differ diff --git a/fuzz/corpora/server/7ae27b747fcb3f9ad4951483d6f1bb3e81a0c8da b/fuzz/corpora/server/7ae27b747fcb3f9ad4951483d6f1bb3e81a0c8da new file mode 100644 index 0000000..91e2f70 Binary files /dev/null and b/fuzz/corpora/server/7ae27b747fcb3f9ad4951483d6f1bb3e81a0c8da differ diff --git a/fuzz/corpora/server/7ae4d217f93b4e56468dbe9530e9eaeadcb4308d b/fuzz/corpora/server/7ae4d217f93b4e56468dbe9530e9eaeadcb4308d deleted file mode 100644 index 030e8d0..0000000 Binary files a/fuzz/corpora/server/7ae4d217f93b4e56468dbe9530e9eaeadcb4308d and /dev/null differ diff --git a/fuzz/corpora/server/7b0f76484e29948b7204aad50fe9c8b3fa885e3f b/fuzz/corpora/server/7b0f76484e29948b7204aad50fe9c8b3fa885e3f new file mode 100644 index 0000000..78f8f59 Binary files /dev/null and b/fuzz/corpora/server/7b0f76484e29948b7204aad50fe9c8b3fa885e3f differ diff --git a/fuzz/corpora/server/7b1960ddba61ddda999b3af83cbfe4b70e919ea2 b/fuzz/corpora/server/7b1960ddba61ddda999b3af83cbfe4b70e919ea2 deleted file mode 100644 index c5d5370..0000000 Binary files a/fuzz/corpora/server/7b1960ddba61ddda999b3af83cbfe4b70e919ea2 and /dev/null differ diff --git a/fuzz/corpora/server/7b372f17bc01b9c0b29640207ef250993b17ee25 b/fuzz/corpora/server/7b372f17bc01b9c0b29640207ef250993b17ee25 deleted file mode 100644 index a2bc505..0000000 Binary files a/fuzz/corpora/server/7b372f17bc01b9c0b29640207ef250993b17ee25 and /dev/null differ diff --git a/fuzz/corpora/server/7b3c93a8a21eff74a3ea656bf3e83d6c10613ff0 b/fuzz/corpora/server/7b3c93a8a21eff74a3ea656bf3e83d6c10613ff0 deleted file mode 100644 index 0260766..0000000 Binary files a/fuzz/corpora/server/7b3c93a8a21eff74a3ea656bf3e83d6c10613ff0 and /dev/null differ diff --git a/fuzz/corpora/server/7b53eb443b72ac02a3b4200c2c32e92d7f944e4b b/fuzz/corpora/server/7b53eb443b72ac02a3b4200c2c32e92d7f944e4b new file mode 100644 index 0000000..caa0d39 Binary files /dev/null and b/fuzz/corpora/server/7b53eb443b72ac02a3b4200c2c32e92d7f944e4b differ diff --git a/fuzz/corpora/server/7b8451883bb9919ca0a40ce5519d53e2457c25f3 b/fuzz/corpora/server/7b8451883bb9919ca0a40ce5519d53e2457c25f3 new file mode 100644 index 0000000..d78c85b Binary files /dev/null and b/fuzz/corpora/server/7b8451883bb9919ca0a40ce5519d53e2457c25f3 differ diff --git a/fuzz/corpora/server/7bac34d6234bc7bab6601b7f5b1cb505358c502d b/fuzz/corpora/server/7bac34d6234bc7bab6601b7f5b1cb505358c502d new file mode 100644 index 0000000..aac13d8 Binary files /dev/null and b/fuzz/corpora/server/7bac34d6234bc7bab6601b7f5b1cb505358c502d differ diff --git a/fuzz/corpora/server/7bdc551221ff937b367c55f19618ecd8a0f51e52 b/fuzz/corpora/server/7bdc551221ff937b367c55f19618ecd8a0f51e52 new file mode 100644 index 0000000..18837b5 Binary files /dev/null and b/fuzz/corpora/server/7bdc551221ff937b367c55f19618ecd8a0f51e52 differ diff --git a/fuzz/corpora/server/7c0e7fcbe603573c2492de98ebcaed048e2f39af b/fuzz/corpora/server/7c0e7fcbe603573c2492de98ebcaed048e2f39af deleted file mode 100644 index 2608ead..0000000 Binary files a/fuzz/corpora/server/7c0e7fcbe603573c2492de98ebcaed048e2f39af and /dev/null differ diff --git a/fuzz/corpora/server/7c3005ec3b8f8867a9c229de5831f7bc3fdd308c b/fuzz/corpora/server/7c3005ec3b8f8867a9c229de5831f7bc3fdd308c new file mode 100644 index 0000000..405205a Binary files /dev/null and b/fuzz/corpora/server/7c3005ec3b8f8867a9c229de5831f7bc3fdd308c differ diff --git a/fuzz/corpora/server/7c48294ddd892de566d3abb72167077fdafc0179 b/fuzz/corpora/server/7c48294ddd892de566d3abb72167077fdafc0179 new file mode 100644 index 0000000..39c9535 Binary files /dev/null and b/fuzz/corpora/server/7c48294ddd892de566d3abb72167077fdafc0179 differ diff --git a/fuzz/corpora/server/7c985cb25d872b290a8e5b8d655b1099f976859f b/fuzz/corpora/server/7c985cb25d872b290a8e5b8d655b1099f976859f new file mode 100644 index 0000000..9c5ca13 Binary files /dev/null and b/fuzz/corpora/server/7c985cb25d872b290a8e5b8d655b1099f976859f differ diff --git a/fuzz/corpora/server/7cb9ca6f8a440d81a5f626c4d3b4dbbb52e4f39f b/fuzz/corpora/server/7cb9ca6f8a440d81a5f626c4d3b4dbbb52e4f39f new file mode 100644 index 0000000..c753552 Binary files /dev/null and b/fuzz/corpora/server/7cb9ca6f8a440d81a5f626c4d3b4dbbb52e4f39f differ diff --git a/fuzz/corpora/server/7cf255af0779fe9290abd145bdccc8cca719c21f b/fuzz/corpora/server/7cf255af0779fe9290abd145bdccc8cca719c21f new file mode 100644 index 0000000..e465eb2 Binary files /dev/null and b/fuzz/corpora/server/7cf255af0779fe9290abd145bdccc8cca719c21f differ diff --git a/fuzz/corpora/server/7cf622cbae0a771de516c7b359cbb1cb34a00b52 b/fuzz/corpora/server/7cf622cbae0a771de516c7b359cbb1cb34a00b52 deleted file mode 100644 index d1a8e97..0000000 Binary files a/fuzz/corpora/server/7cf622cbae0a771de516c7b359cbb1cb34a00b52 and /dev/null differ diff --git a/fuzz/corpora/server/7d24884aa566b7e894e40f426435a31922cd7816 b/fuzz/corpora/server/7d24884aa566b7e894e40f426435a31922cd7816 deleted file mode 100644 index f261d80..0000000 Binary files a/fuzz/corpora/server/7d24884aa566b7e894e40f426435a31922cd7816 and /dev/null differ diff --git a/fuzz/corpora/server/7d263c728e6ce5349a0ba1ced438df4c450a689a b/fuzz/corpora/server/7d263c728e6ce5349a0ba1ced438df4c450a689a new file mode 100644 index 0000000..bd75ad3 Binary files /dev/null and b/fuzz/corpora/server/7d263c728e6ce5349a0ba1ced438df4c450a689a differ diff --git a/fuzz/corpora/server/7d320e655dd46036436ff6a6e242bd3db4e9a006 b/fuzz/corpora/server/7d320e655dd46036436ff6a6e242bd3db4e9a006 new file mode 100644 index 0000000..9c2c255 Binary files /dev/null and b/fuzz/corpora/server/7d320e655dd46036436ff6a6e242bd3db4e9a006 differ diff --git a/fuzz/corpora/server/7db0428bdca99a94107e9a4d465ebebcd3cbee46 b/fuzz/corpora/server/7db0428bdca99a94107e9a4d465ebebcd3cbee46 deleted file mode 100644 index 24cba36..0000000 Binary files a/fuzz/corpora/server/7db0428bdca99a94107e9a4d465ebebcd3cbee46 and /dev/null differ diff --git a/fuzz/corpora/server/7de0498e0e29b86855a777a55365c7b5e30b501b b/fuzz/corpora/server/7de0498e0e29b86855a777a55365c7b5e30b501b new file mode 100644 index 0000000..fd8c9f5 Binary files /dev/null and b/fuzz/corpora/server/7de0498e0e29b86855a777a55365c7b5e30b501b differ diff --git a/fuzz/corpora/server/7df066384fc2c6a67e234083fcd9c15591823768 b/fuzz/corpora/server/7df066384fc2c6a67e234083fcd9c15591823768 new file mode 100644 index 0000000..f37f4c1 Binary files /dev/null and b/fuzz/corpora/server/7df066384fc2c6a67e234083fcd9c15591823768 differ diff --git a/fuzz/corpora/server/7e0f8d4c26fa27a01f48052008981713e0665ed9 b/fuzz/corpora/server/7e0f8d4c26fa27a01f48052008981713e0665ed9 new file mode 100644 index 0000000..6fae256 Binary files /dev/null and b/fuzz/corpora/server/7e0f8d4c26fa27a01f48052008981713e0665ed9 differ diff --git a/fuzz/corpora/server/7e1477c8bce41edb7dbab6a43aa2aa75cfcad3df b/fuzz/corpora/server/7e1477c8bce41edb7dbab6a43aa2aa75cfcad3df new file mode 100644 index 0000000..22f1f75 Binary files /dev/null and b/fuzz/corpora/server/7e1477c8bce41edb7dbab6a43aa2aa75cfcad3df differ diff --git a/fuzz/corpora/server/7e19772bbd0366d612eccc6e7b9d8c9f0f01c9ea b/fuzz/corpora/server/7e19772bbd0366d612eccc6e7b9d8c9f0f01c9ea deleted file mode 100644 index 07d6e24..0000000 Binary files a/fuzz/corpora/server/7e19772bbd0366d612eccc6e7b9d8c9f0f01c9ea and /dev/null differ diff --git a/fuzz/corpora/server/7e211983c56a4a2b0c3014310efec0957f709a76 b/fuzz/corpora/server/7e211983c56a4a2b0c3014310efec0957f709a76 new file mode 100644 index 0000000..a681e1e Binary files /dev/null and b/fuzz/corpora/server/7e211983c56a4a2b0c3014310efec0957f709a76 differ diff --git a/fuzz/corpora/server/7e2e1e7eddca4090ea78592662da02896baddfad b/fuzz/corpora/server/7e2e1e7eddca4090ea78592662da02896baddfad new file mode 100644 index 0000000..3aae111 Binary files /dev/null and b/fuzz/corpora/server/7e2e1e7eddca4090ea78592662da02896baddfad differ diff --git a/fuzz/corpora/server/7e736841665546c41d2cb0c52fd8cea61fc9c0d9 b/fuzz/corpora/server/7e736841665546c41d2cb0c52fd8cea61fc9c0d9 deleted file mode 100644 index 51339ca..0000000 Binary files a/fuzz/corpora/server/7e736841665546c41d2cb0c52fd8cea61fc9c0d9 and /dev/null differ diff --git a/fuzz/corpora/server/7e7c74e6fecf94008e4d8ff516710017759f8396 b/fuzz/corpora/server/7e7c74e6fecf94008e4d8ff516710017759f8396 deleted file mode 100644 index c982310..0000000 Binary files a/fuzz/corpora/server/7e7c74e6fecf94008e4d8ff516710017759f8396 and /dev/null differ diff --git a/fuzz/corpora/server/7e8418ce6a7abd0593ed9a5c4267cc3524e1afff b/fuzz/corpora/server/7e8418ce6a7abd0593ed9a5c4267cc3524e1afff new file mode 100644 index 0000000..355e9ff Binary files /dev/null and b/fuzz/corpora/server/7e8418ce6a7abd0593ed9a5c4267cc3524e1afff differ diff --git a/fuzz/corpora/server/7eb3a8ad8c3ade21fbe886f6ee75cdbc7f02d5b9 b/fuzz/corpora/server/7eb3a8ad8c3ade21fbe886f6ee75cdbc7f02d5b9 new file mode 100644 index 0000000..3eb673b Binary files /dev/null and b/fuzz/corpora/server/7eb3a8ad8c3ade21fbe886f6ee75cdbc7f02d5b9 differ diff --git a/fuzz/corpora/server/7f0f161475ca80e9cc7870dbc8f42fcefa2658fe b/fuzz/corpora/server/7f0f161475ca80e9cc7870dbc8f42fcefa2658fe deleted file mode 100644 index 4ab1f88..0000000 Binary files a/fuzz/corpora/server/7f0f161475ca80e9cc7870dbc8f42fcefa2658fe and /dev/null differ diff --git a/fuzz/corpora/server/7f207615f4f4764636865ecd1ea313425d2c0756 b/fuzz/corpora/server/7f207615f4f4764636865ecd1ea313425d2c0756 new file mode 100644 index 0000000..bd868d8 Binary files /dev/null and b/fuzz/corpora/server/7f207615f4f4764636865ecd1ea313425d2c0756 differ diff --git a/fuzz/corpora/server/7f532d0323b6e87ec71a17461e74adf41339776f b/fuzz/corpora/server/7f532d0323b6e87ec71a17461e74adf41339776f deleted file mode 100644 index 1903579..0000000 Binary files a/fuzz/corpora/server/7f532d0323b6e87ec71a17461e74adf41339776f and /dev/null differ diff --git a/fuzz/corpora/server/7f9a1f20d113ab9b67dc846ec372f2c8a59ba902 b/fuzz/corpora/server/7f9a1f20d113ab9b67dc846ec372f2c8a59ba902 new file mode 100644 index 0000000..5c4d15a Binary files /dev/null and b/fuzz/corpora/server/7f9a1f20d113ab9b67dc846ec372f2c8a59ba902 differ diff --git a/fuzz/corpora/server/7f9f92f0e01ef8bc9a8588687dfc46fad5a09de3 b/fuzz/corpora/server/7f9f92f0e01ef8bc9a8588687dfc46fad5a09de3 deleted file mode 100644 index f550bb2..0000000 Binary files a/fuzz/corpora/server/7f9f92f0e01ef8bc9a8588687dfc46fad5a09de3 and /dev/null differ diff --git a/fuzz/corpora/server/7fcd53c9a9aa324abe4a40bf00e085afb446b4b3 b/fuzz/corpora/server/7fcd53c9a9aa324abe4a40bf00e085afb446b4b3 new file mode 100644 index 0000000..da4d800 Binary files /dev/null and b/fuzz/corpora/server/7fcd53c9a9aa324abe4a40bf00e085afb446b4b3 differ diff --git a/fuzz/corpora/server/7fe19a509e32a111d9587d6c73ecf134319517c5 b/fuzz/corpora/server/7fe19a509e32a111d9587d6c73ecf134319517c5 new file mode 100644 index 0000000..458375a Binary files /dev/null and b/fuzz/corpora/server/7fe19a509e32a111d9587d6c73ecf134319517c5 differ diff --git a/fuzz/corpora/server/80052c6a79d51ad813b8f27b92767cf6be4bda60 b/fuzz/corpora/server/80052c6a79d51ad813b8f27b92767cf6be4bda60 deleted file mode 100644 index 5b7e1e1..0000000 Binary files a/fuzz/corpora/server/80052c6a79d51ad813b8f27b92767cf6be4bda60 and /dev/null differ diff --git a/fuzz/corpora/server/801b63b36660712535f56712b6d5c5078987d599 b/fuzz/corpora/server/801b63b36660712535f56712b6d5c5078987d599 deleted file mode 100644 index d8ae778..0000000 Binary files a/fuzz/corpora/server/801b63b36660712535f56712b6d5c5078987d599 and /dev/null differ diff --git a/fuzz/corpora/server/80286b48f82d923931f6d58f564482e35529e34b b/fuzz/corpora/server/80286b48f82d923931f6d58f564482e35529e34b new file mode 100644 index 0000000..49ac10e Binary files /dev/null and b/fuzz/corpora/server/80286b48f82d923931f6d58f564482e35529e34b differ diff --git a/fuzz/corpora/server/80392c663e0888cdd592f2ce4ab9e8c41ed64828 b/fuzz/corpora/server/80392c663e0888cdd592f2ce4ab9e8c41ed64828 new file mode 100644 index 0000000..84905d2 Binary files /dev/null and b/fuzz/corpora/server/80392c663e0888cdd592f2ce4ab9e8c41ed64828 differ diff --git a/fuzz/corpora/server/807e9d66eefac0a380ae40345f6f316a60984f48 b/fuzz/corpora/server/807e9d66eefac0a380ae40345f6f316a60984f48 deleted file mode 100644 index 46d28b6..0000000 Binary files a/fuzz/corpora/server/807e9d66eefac0a380ae40345f6f316a60984f48 and /dev/null differ diff --git a/fuzz/corpora/server/80a34e53ea6b933643c640c50fb8f740d3c2faaf b/fuzz/corpora/server/80a34e53ea6b933643c640c50fb8f740d3c2faaf deleted file mode 100644 index af8e6b9..0000000 Binary files a/fuzz/corpora/server/80a34e53ea6b933643c640c50fb8f740d3c2faaf and /dev/null differ diff --git a/fuzz/corpora/server/80d8601ef9dd56d718eda0313af18fa21d9ede80 b/fuzz/corpora/server/80d8601ef9dd56d718eda0313af18fa21d9ede80 new file mode 100644 index 0000000..e972159 Binary files /dev/null and b/fuzz/corpora/server/80d8601ef9dd56d718eda0313af18fa21d9ede80 differ diff --git a/fuzz/corpora/server/80e732095f1dff4ebd96b0711cf057926e30253d b/fuzz/corpora/server/80e732095f1dff4ebd96b0711cf057926e30253d new file mode 100644 index 0000000..1b4df92 Binary files /dev/null and b/fuzz/corpora/server/80e732095f1dff4ebd96b0711cf057926e30253d differ diff --git a/fuzz/corpora/server/80e9de86afa75325ddbd48b653a5f285c710ba47 b/fuzz/corpora/server/80e9de86afa75325ddbd48b653a5f285c710ba47 deleted file mode 100644 index 2ac9713..0000000 Binary files a/fuzz/corpora/server/80e9de86afa75325ddbd48b653a5f285c710ba47 and /dev/null differ diff --git a/fuzz/corpora/server/81017bf5cb60a4a95a8fa77dcd7effbd1a91da52 b/fuzz/corpora/server/81017bf5cb60a4a95a8fa77dcd7effbd1a91da52 deleted file mode 100644 index bc2e237..0000000 Binary files a/fuzz/corpora/server/81017bf5cb60a4a95a8fa77dcd7effbd1a91da52 and /dev/null differ diff --git a/fuzz/corpora/server/810e08703b36e3187ca5df44d5d5ad6d3bfff04e b/fuzz/corpora/server/810e08703b36e3187ca5df44d5d5ad6d3bfff04e new file mode 100644 index 0000000..864e2ff Binary files /dev/null and b/fuzz/corpora/server/810e08703b36e3187ca5df44d5d5ad6d3bfff04e differ diff --git a/fuzz/corpora/server/814cddfd97ed47506bc214badadad99d3ce14e5e b/fuzz/corpora/server/814cddfd97ed47506bc214badadad99d3ce14e5e deleted file mode 100644 index 8633292..0000000 Binary files a/fuzz/corpora/server/814cddfd97ed47506bc214badadad99d3ce14e5e and /dev/null differ diff --git a/fuzz/corpora/server/817e0efab56746b405de85c1d6dca376b165e821 b/fuzz/corpora/server/817e0efab56746b405de85c1d6dca376b165e821 deleted file mode 100644 index 4ced4b0..0000000 Binary files a/fuzz/corpora/server/817e0efab56746b405de85c1d6dca376b165e821 and /dev/null differ diff --git a/fuzz/corpora/server/8186705dd28c2da19a7440691bfbeafba08b3009 b/fuzz/corpora/server/8186705dd28c2da19a7440691bfbeafba08b3009 deleted file mode 100644 index 5741fb4..0000000 Binary files a/fuzz/corpora/server/8186705dd28c2da19a7440691bfbeafba08b3009 and /dev/null differ diff --git a/fuzz/corpora/server/81b81a668a647f43de4c324b0164949f7b574579 b/fuzz/corpora/server/81b81a668a647f43de4c324b0164949f7b574579 deleted file mode 100644 index dad19fa..0000000 Binary files a/fuzz/corpora/server/81b81a668a647f43de4c324b0164949f7b574579 and /dev/null differ diff --git a/fuzz/corpora/server/81bd25236899934fa25c7fb6563bbc7b56d9f360 b/fuzz/corpora/server/81bd25236899934fa25c7fb6563bbc7b56d9f360 new file mode 100644 index 0000000..bd6c26a Binary files /dev/null and b/fuzz/corpora/server/81bd25236899934fa25c7fb6563bbc7b56d9f360 differ diff --git a/fuzz/corpora/server/8232847838827453d8f7ab46c50cfe6c248c939f b/fuzz/corpora/server/8232847838827453d8f7ab46c50cfe6c248c939f deleted file mode 100644 index 1d51363..0000000 Binary files a/fuzz/corpora/server/8232847838827453d8f7ab46c50cfe6c248c939f and /dev/null differ diff --git a/fuzz/corpora/server/8285aa6fe21ddb1d29bc7f3377312d294aa45c80 b/fuzz/corpora/server/8285aa6fe21ddb1d29bc7f3377312d294aa45c80 new file mode 100644 index 0000000..8220787 Binary files /dev/null and b/fuzz/corpora/server/8285aa6fe21ddb1d29bc7f3377312d294aa45c80 differ diff --git a/fuzz/corpora/server/834336a3b3de1e83842cbbb8a506c2c3186eb06c b/fuzz/corpora/server/834336a3b3de1e83842cbbb8a506c2c3186eb06c new file mode 100644 index 0000000..e7c8741 Binary files /dev/null and b/fuzz/corpora/server/834336a3b3de1e83842cbbb8a506c2c3186eb06c differ diff --git a/fuzz/corpora/server/83707741b0c3856112cac1fadca2ea100d7ed075 b/fuzz/corpora/server/83707741b0c3856112cac1fadca2ea100d7ed075 deleted file mode 100644 index ca1617a..0000000 Binary files a/fuzz/corpora/server/83707741b0c3856112cac1fadca2ea100d7ed075 and /dev/null differ diff --git a/fuzz/corpora/server/838242404c3d2876d955ee83d9f0ded2ef040e7e b/fuzz/corpora/server/838242404c3d2876d955ee83d9f0ded2ef040e7e new file mode 100644 index 0000000..79b3174 Binary files /dev/null and b/fuzz/corpora/server/838242404c3d2876d955ee83d9f0ded2ef040e7e differ diff --git a/fuzz/corpora/server/838867e0d145d0712560084124ec85c7b1650a0e b/fuzz/corpora/server/838867e0d145d0712560084124ec85c7b1650a0e new file mode 100644 index 0000000..0f746bc Binary files /dev/null and b/fuzz/corpora/server/838867e0d145d0712560084124ec85c7b1650a0e differ diff --git a/fuzz/corpora/server/839524cb3adc7c6fd25fe690ba5ee267f7ba36d1 b/fuzz/corpora/server/839524cb3adc7c6fd25fe690ba5ee267f7ba36d1 deleted file mode 100644 index 06d9515..0000000 Binary files a/fuzz/corpora/server/839524cb3adc7c6fd25fe690ba5ee267f7ba36d1 and /dev/null differ diff --git a/fuzz/corpora/server/839afc368c533b73d8702928b2998c7e4ec842cc b/fuzz/corpora/server/839afc368c533b73d8702928b2998c7e4ec842cc deleted file mode 100644 index 28cd338..0000000 Binary files a/fuzz/corpora/server/839afc368c533b73d8702928b2998c7e4ec842cc and /dev/null differ diff --git a/fuzz/corpora/server/83e2457dfc96042a72db68f2abdd841e6fff5e0e b/fuzz/corpora/server/83e2457dfc96042a72db68f2abdd841e6fff5e0e new file mode 100644 index 0000000..52cd4fc Binary files /dev/null and b/fuzz/corpora/server/83e2457dfc96042a72db68f2abdd841e6fff5e0e differ diff --git a/fuzz/corpora/server/84068b59730b674d73413ac44545903ed62450cc b/fuzz/corpora/server/84068b59730b674d73413ac44545903ed62450cc new file mode 100644 index 0000000..48454f5 Binary files /dev/null and b/fuzz/corpora/server/84068b59730b674d73413ac44545903ed62450cc differ diff --git a/fuzz/corpora/server/84134d95698c790eba1ff590905dd70b7bd88adb b/fuzz/corpora/server/84134d95698c790eba1ff590905dd70b7bd88adb new file mode 100644 index 0000000..6675456 Binary files /dev/null and b/fuzz/corpora/server/84134d95698c790eba1ff590905dd70b7bd88adb differ diff --git a/fuzz/corpora/server/8449b2ba6f91ae4d64f3f34fd9fd5a6ecaa02528 b/fuzz/corpora/server/8449b2ba6f91ae4d64f3f34fd9fd5a6ecaa02528 deleted file mode 100644 index 88ebaa0..0000000 Binary files a/fuzz/corpora/server/8449b2ba6f91ae4d64f3f34fd9fd5a6ecaa02528 and /dev/null differ diff --git a/fuzz/corpora/server/84512e2997b6e528a294c193f96f38fb641c8b5e b/fuzz/corpora/server/84512e2997b6e528a294c193f96f38fb641c8b5e deleted file mode 100644 index 7ff054b..0000000 Binary files a/fuzz/corpora/server/84512e2997b6e528a294c193f96f38fb641c8b5e and /dev/null differ diff --git a/fuzz/corpora/server/8497466641fdb25f9f0ebc05c5cfd9dcb4658625 b/fuzz/corpora/server/8497466641fdb25f9f0ebc05c5cfd9dcb4658625 new file mode 100644 index 0000000..6da2e70 Binary files /dev/null and b/fuzz/corpora/server/8497466641fdb25f9f0ebc05c5cfd9dcb4658625 differ diff --git a/fuzz/corpora/server/84a1fafced142518d7e1113843c30805b8d978e5 b/fuzz/corpora/server/84a1fafced142518d7e1113843c30805b8d978e5 new file mode 100644 index 0000000..84772ad Binary files /dev/null and b/fuzz/corpora/server/84a1fafced142518d7e1113843c30805b8d978e5 differ diff --git a/fuzz/corpora/server/84b4b88d4e551e2d81ab7c42dbf655e8b2923795 b/fuzz/corpora/server/84b4b88d4e551e2d81ab7c42dbf655e8b2923795 deleted file mode 100644 index d96be34..0000000 Binary files a/fuzz/corpora/server/84b4b88d4e551e2d81ab7c42dbf655e8b2923795 and /dev/null differ diff --git a/fuzz/corpora/server/84b99f8288187cc55af45ba14e193d1d6709b5c5 b/fuzz/corpora/server/84b99f8288187cc55af45ba14e193d1d6709b5c5 new file mode 100644 index 0000000..4f02736 Binary files /dev/null and b/fuzz/corpora/server/84b99f8288187cc55af45ba14e193d1d6709b5c5 differ diff --git a/fuzz/corpora/server/84ce09953327adc3cd78c6c8082b525ef334fe77 b/fuzz/corpora/server/84ce09953327adc3cd78c6c8082b525ef334fe77 new file mode 100644 index 0000000..413ead7 Binary files /dev/null and b/fuzz/corpora/server/84ce09953327adc3cd78c6c8082b525ef334fe77 differ diff --git a/fuzz/corpora/server/84d25fb3564681414b29fd5ec996c60c9255a10a b/fuzz/corpora/server/84d25fb3564681414b29fd5ec996c60c9255a10a new file mode 100644 index 0000000..0ff00fc Binary files /dev/null and b/fuzz/corpora/server/84d25fb3564681414b29fd5ec996c60c9255a10a differ diff --git a/fuzz/corpora/server/853da799f05f545a75eb2bd934e9422cab071ace b/fuzz/corpora/server/853da799f05f545a75eb2bd934e9422cab071ace deleted file mode 100644 index 85fb875..0000000 Binary files a/fuzz/corpora/server/853da799f05f545a75eb2bd934e9422cab071ace and /dev/null differ diff --git a/fuzz/corpora/server/855304859f39f339971300d1518b8d86d1be52c7 b/fuzz/corpora/server/855304859f39f339971300d1518b8d86d1be52c7 deleted file mode 100644 index 4b5a3af..0000000 Binary files a/fuzz/corpora/server/855304859f39f339971300d1518b8d86d1be52c7 and /dev/null differ diff --git a/fuzz/corpora/server/857ddb68d3608f3e058132b166d9989d7fac2786 b/fuzz/corpora/server/857ddb68d3608f3e058132b166d9989d7fac2786 new file mode 100644 index 0000000..d8f8f0f Binary files /dev/null and b/fuzz/corpora/server/857ddb68d3608f3e058132b166d9989d7fac2786 differ diff --git a/fuzz/corpora/server/85a1874e79b8ca35127ad0fbeef4cf2e8d3c9fc3 b/fuzz/corpora/server/85a1874e79b8ca35127ad0fbeef4cf2e8d3c9fc3 new file mode 100644 index 0000000..e8a86a8 Binary files /dev/null and b/fuzz/corpora/server/85a1874e79b8ca35127ad0fbeef4cf2e8d3c9fc3 differ diff --git a/fuzz/corpora/server/85ba853a738af2a21bb1a2f69ef90832888a626d b/fuzz/corpora/server/85ba853a738af2a21bb1a2f69ef90832888a626d new file mode 100644 index 0000000..85f6df6 Binary files /dev/null and b/fuzz/corpora/server/85ba853a738af2a21bb1a2f69ef90832888a626d differ diff --git a/fuzz/corpora/server/85e1b47e6de47b3091c240ae896ba22aa7a4ee4e b/fuzz/corpora/server/85e1b47e6de47b3091c240ae896ba22aa7a4ee4e deleted file mode 100644 index c3f5101..0000000 Binary files a/fuzz/corpora/server/85e1b47e6de47b3091c240ae896ba22aa7a4ee4e and /dev/null differ diff --git a/fuzz/corpora/server/85fb4cc2ddccb39498b8ffc289951f94aba0d460 b/fuzz/corpora/server/85fb4cc2ddccb39498b8ffc289951f94aba0d460 new file mode 100644 index 0000000..3d48ede Binary files /dev/null and b/fuzz/corpora/server/85fb4cc2ddccb39498b8ffc289951f94aba0d460 differ diff --git a/fuzz/corpora/server/864f45ed01f1d7102e20cc94fe99c3cba2cda601 b/fuzz/corpora/server/864f45ed01f1d7102e20cc94fe99c3cba2cda601 deleted file mode 100644 index 2ae6fec..0000000 Binary files a/fuzz/corpora/server/864f45ed01f1d7102e20cc94fe99c3cba2cda601 and /dev/null differ diff --git a/fuzz/corpora/server/866bb05f4ffe833608d38d3a1f6c064da6697d01 b/fuzz/corpora/server/866bb05f4ffe833608d38d3a1f6c064da6697d01 new file mode 100644 index 0000000..9784d66 Binary files /dev/null and b/fuzz/corpora/server/866bb05f4ffe833608d38d3a1f6c064da6697d01 differ diff --git a/fuzz/corpora/server/868e4f4ad8e477226b020cf917d445de4b1e7c24 b/fuzz/corpora/server/868e4f4ad8e477226b020cf917d445de4b1e7c24 deleted file mode 100644 index 490454d..0000000 Binary files a/fuzz/corpora/server/868e4f4ad8e477226b020cf917d445de4b1e7c24 and /dev/null differ diff --git a/fuzz/corpora/server/86a3425c65de02b23cf3b9f8faefc84a56c79bee b/fuzz/corpora/server/86a3425c65de02b23cf3b9f8faefc84a56c79bee new file mode 100644 index 0000000..c8e8af7 Binary files /dev/null and b/fuzz/corpora/server/86a3425c65de02b23cf3b9f8faefc84a56c79bee differ diff --git a/fuzz/corpora/server/873248e33f614e7b133a7a2a6104bb6e361db148 b/fuzz/corpora/server/873248e33f614e7b133a7a2a6104bb6e361db148 new file mode 100644 index 0000000..9c818d9 Binary files /dev/null and b/fuzz/corpora/server/873248e33f614e7b133a7a2a6104bb6e361db148 differ diff --git a/fuzz/corpora/server/8762f3e2a0b91aa9a77fc64782f5e3a72ead9ba4 b/fuzz/corpora/server/8762f3e2a0b91aa9a77fc64782f5e3a72ead9ba4 deleted file mode 100644 index d0f1047..0000000 Binary files a/fuzz/corpora/server/8762f3e2a0b91aa9a77fc64782f5e3a72ead9ba4 and /dev/null differ diff --git a/fuzz/corpora/server/877671b96dc4b5c769b8d6c645373f70d7b504e9 b/fuzz/corpora/server/877671b96dc4b5c769b8d6c645373f70d7b504e9 deleted file mode 100644 index f5c000a..0000000 Binary files a/fuzz/corpora/server/877671b96dc4b5c769b8d6c645373f70d7b504e9 and /dev/null differ diff --git a/fuzz/corpora/server/8781baeeaf0f2f2c79ccd57ebdb223e3de7da014 b/fuzz/corpora/server/8781baeeaf0f2f2c79ccd57ebdb223e3de7da014 deleted file mode 100644 index 7e647da..0000000 Binary files a/fuzz/corpora/server/8781baeeaf0f2f2c79ccd57ebdb223e3de7da014 and /dev/null differ diff --git a/fuzz/corpora/server/87a1ad44e476d45de0e30499fd1cc46d2e7e1e3a b/fuzz/corpora/server/87a1ad44e476d45de0e30499fd1cc46d2e7e1e3a new file mode 100644 index 0000000..9e335b5 Binary files /dev/null and b/fuzz/corpora/server/87a1ad44e476d45de0e30499fd1cc46d2e7e1e3a differ diff --git a/fuzz/corpora/server/87b08ba83539e6c7b65280987656b264aa40b3f3 b/fuzz/corpora/server/87b08ba83539e6c7b65280987656b264aa40b3f3 new file mode 100644 index 0000000..a1ea956 Binary files /dev/null and b/fuzz/corpora/server/87b08ba83539e6c7b65280987656b264aa40b3f3 differ diff --git a/fuzz/corpora/server/87dceccd3d888fc27ef63b3a9bcb966b9efbc000 b/fuzz/corpora/server/87dceccd3d888fc27ef63b3a9bcb966b9efbc000 new file mode 100644 index 0000000..ce879c1 Binary files /dev/null and b/fuzz/corpora/server/87dceccd3d888fc27ef63b3a9bcb966b9efbc000 differ diff --git a/fuzz/corpora/server/8814b6318f3eaf17afa880b2a967dad8681a32f5 b/fuzz/corpora/server/8814b6318f3eaf17afa880b2a967dad8681a32f5 deleted file mode 100644 index 961b3fd..0000000 Binary files a/fuzz/corpora/server/8814b6318f3eaf17afa880b2a967dad8681a32f5 and /dev/null differ diff --git a/fuzz/corpora/server/884e826dfce4b804d91fa3b68caa3f3923ff699f b/fuzz/corpora/server/884e826dfce4b804d91fa3b68caa3f3923ff699f deleted file mode 100644 index 12ecb59..0000000 Binary files a/fuzz/corpora/server/884e826dfce4b804d91fa3b68caa3f3923ff699f and /dev/null differ diff --git a/fuzz/corpora/server/885f278e2de835f2eda36879f48d0d3b5e9546fb b/fuzz/corpora/server/885f278e2de835f2eda36879f48d0d3b5e9546fb new file mode 100644 index 0000000..ae89511 Binary files /dev/null and b/fuzz/corpora/server/885f278e2de835f2eda36879f48d0d3b5e9546fb differ diff --git a/fuzz/corpora/server/8888721110efbfe807ce4940864c4ba1656b16c9 b/fuzz/corpora/server/8888721110efbfe807ce4940864c4ba1656b16c9 deleted file mode 100644 index d10dd9c..0000000 Binary files a/fuzz/corpora/server/8888721110efbfe807ce4940864c4ba1656b16c9 and /dev/null differ diff --git a/fuzz/corpora/server/88b59bbbfdd725fc12cfedf87714d27347887f6d b/fuzz/corpora/server/88b59bbbfdd725fc12cfedf87714d27347887f6d deleted file mode 100644 index 6ed2547..0000000 Binary files a/fuzz/corpora/server/88b59bbbfdd725fc12cfedf87714d27347887f6d and /dev/null differ diff --git a/fuzz/corpora/server/88c793e4eecd60a5e883e44cc44694978230eacf b/fuzz/corpora/server/88c793e4eecd60a5e883e44cc44694978230eacf new file mode 100644 index 0000000..7a2de0a Binary files /dev/null and b/fuzz/corpora/server/88c793e4eecd60a5e883e44cc44694978230eacf differ diff --git a/fuzz/corpora/server/88f56e15249260c28480428fd07b87dbc0be7595 b/fuzz/corpora/server/88f56e15249260c28480428fd07b87dbc0be7595 deleted file mode 100644 index ba9e242..0000000 Binary files a/fuzz/corpora/server/88f56e15249260c28480428fd07b87dbc0be7595 and /dev/null differ diff --git a/fuzz/corpora/server/8992f6a6696e7a0110cbc35029c9142bcf60aa60 b/fuzz/corpora/server/8992f6a6696e7a0110cbc35029c9142bcf60aa60 new file mode 100644 index 0000000..7e77dc2 Binary files /dev/null and b/fuzz/corpora/server/8992f6a6696e7a0110cbc35029c9142bcf60aa60 differ diff --git a/fuzz/corpora/server/89c610e5cb3621e60da33ec79936aebcbf84dd52 b/fuzz/corpora/server/89c610e5cb3621e60da33ec79936aebcbf84dd52 deleted file mode 100644 index 4a4002f..0000000 Binary files a/fuzz/corpora/server/89c610e5cb3621e60da33ec79936aebcbf84dd52 and /dev/null differ diff --git a/fuzz/corpora/server/8a3e542e0b659502e61ea7f409168f16fd7684ca b/fuzz/corpora/server/8a3e542e0b659502e61ea7f409168f16fd7684ca deleted file mode 100644 index a133266..0000000 Binary files a/fuzz/corpora/server/8a3e542e0b659502e61ea7f409168f16fd7684ca and /dev/null differ diff --git a/fuzz/corpora/server/8a4e5905b0888ad868412d188779787b54ab5548 b/fuzz/corpora/server/8a4e5905b0888ad868412d188779787b54ab5548 new file mode 100644 index 0000000..0c813fd Binary files /dev/null and b/fuzz/corpora/server/8a4e5905b0888ad868412d188779787b54ab5548 differ diff --git a/fuzz/corpora/server/8a834f4a67d42a904cab32b3a471f204059d7a01 b/fuzz/corpora/server/8a834f4a67d42a904cab32b3a471f204059d7a01 new file mode 100644 index 0000000..f037374 Binary files /dev/null and b/fuzz/corpora/server/8a834f4a67d42a904cab32b3a471f204059d7a01 differ diff --git a/fuzz/corpora/server/8a9111e270c043201203425a9bba93de461ec194 b/fuzz/corpora/server/8a9111e270c043201203425a9bba93de461ec194 new file mode 100644 index 0000000..0d9a164 Binary files /dev/null and b/fuzz/corpora/server/8a9111e270c043201203425a9bba93de461ec194 differ diff --git a/fuzz/corpora/server/8a98d134d804ca0b3ce26f897aec840b664f830a b/fuzz/corpora/server/8a98d134d804ca0b3ce26f897aec840b664f830a new file mode 100644 index 0000000..7dace71 Binary files /dev/null and b/fuzz/corpora/server/8a98d134d804ca0b3ce26f897aec840b664f830a differ diff --git a/fuzz/corpora/server/8adf7e545f51cc34c6fb923d142ac01e38438ab6 b/fuzz/corpora/server/8adf7e545f51cc34c6fb923d142ac01e38438ab6 new file mode 100644 index 0000000..1019c31 Binary files /dev/null and b/fuzz/corpora/server/8adf7e545f51cc34c6fb923d142ac01e38438ab6 differ diff --git a/fuzz/corpora/server/8ae7e16e6ae21877c249efbe77b57656de217096 b/fuzz/corpora/server/8ae7e16e6ae21877c249efbe77b57656de217096 new file mode 100644 index 0000000..ef02d2c Binary files /dev/null and b/fuzz/corpora/server/8ae7e16e6ae21877c249efbe77b57656de217096 differ diff --git a/fuzz/corpora/server/8b0d020f416c23a1bddf5a4f1050b6cf6189f3e6 b/fuzz/corpora/server/8b0d020f416c23a1bddf5a4f1050b6cf6189f3e6 deleted file mode 100644 index 56b0659..0000000 Binary files a/fuzz/corpora/server/8b0d020f416c23a1bddf5a4f1050b6cf6189f3e6 and /dev/null differ diff --git a/fuzz/corpora/server/8b9773a7768d5d994eec40c68f405f8f8f4a5994 b/fuzz/corpora/server/8b9773a7768d5d994eec40c68f405f8f8f4a5994 new file mode 100644 index 0000000..26db5f3 Binary files /dev/null and b/fuzz/corpora/server/8b9773a7768d5d994eec40c68f405f8f8f4a5994 differ diff --git a/fuzz/corpora/server/8ba17b14e2598a62560e683b384b222840ef93c0 b/fuzz/corpora/server/8ba17b14e2598a62560e683b384b222840ef93c0 deleted file mode 100644 index 8df0d2b..0000000 Binary files a/fuzz/corpora/server/8ba17b14e2598a62560e683b384b222840ef93c0 and /dev/null differ diff --git a/fuzz/corpora/server/8bb2971a0f317081384a916ec724847346036ed9 b/fuzz/corpora/server/8bb2971a0f317081384a916ec724847346036ed9 new file mode 100644 index 0000000..1824e98 Binary files /dev/null and b/fuzz/corpora/server/8bb2971a0f317081384a916ec724847346036ed9 differ diff --git a/fuzz/corpora/server/8bd968b169eee0ddb5782d726f35b2099822135c b/fuzz/corpora/server/8bd968b169eee0ddb5782d726f35b2099822135c new file mode 100644 index 0000000..0161d63 Binary files /dev/null and b/fuzz/corpora/server/8bd968b169eee0ddb5782d726f35b2099822135c differ diff --git a/fuzz/corpora/server/8c0da654036fae415156604e78b740760e830f19 b/fuzz/corpora/server/8c0da654036fae415156604e78b740760e830f19 new file mode 100644 index 0000000..e5d9f2e Binary files /dev/null and b/fuzz/corpora/server/8c0da654036fae415156604e78b740760e830f19 differ diff --git a/fuzz/corpora/server/8c44cfc598eb46cc3babe409bf5fef75483eb23e b/fuzz/corpora/server/8c44cfc598eb46cc3babe409bf5fef75483eb23e deleted file mode 100644 index 830c172..0000000 Binary files a/fuzz/corpora/server/8c44cfc598eb46cc3babe409bf5fef75483eb23e and /dev/null differ diff --git a/fuzz/corpora/server/8c516e9d35a0c2784e44b21acbbc50c3e4987788 b/fuzz/corpora/server/8c516e9d35a0c2784e44b21acbbc50c3e4987788 deleted file mode 100644 index c3e73c3..0000000 Binary files a/fuzz/corpora/server/8c516e9d35a0c2784e44b21acbbc50c3e4987788 and /dev/null differ diff --git a/fuzz/corpora/server/8c5bc3155d75fc55e625909438bee7711ac9f28c b/fuzz/corpora/server/8c5bc3155d75fc55e625909438bee7711ac9f28c deleted file mode 100644 index 9dce1c3..0000000 Binary files a/fuzz/corpora/server/8c5bc3155d75fc55e625909438bee7711ac9f28c and /dev/null differ diff --git a/fuzz/corpora/server/8c5e1ac73eb6b46ab7c715c7587111f49d37e051 b/fuzz/corpora/server/8c5e1ac73eb6b46ab7c715c7587111f49d37e051 new file mode 100644 index 0000000..87f655c Binary files /dev/null and b/fuzz/corpora/server/8c5e1ac73eb6b46ab7c715c7587111f49d37e051 differ diff --git a/fuzz/corpora/server/8c656054f73dca79b7647092d440c5b21f3aa17e b/fuzz/corpora/server/8c656054f73dca79b7647092d440c5b21f3aa17e deleted file mode 100644 index 4e0d7cd..0000000 Binary files a/fuzz/corpora/server/8c656054f73dca79b7647092d440c5b21f3aa17e and /dev/null differ diff --git a/fuzz/corpora/server/8c8d3b8a640aba51b6cedd027d24bdd5e55a61fe b/fuzz/corpora/server/8c8d3b8a640aba51b6cedd027d24bdd5e55a61fe deleted file mode 100644 index f5c76bf..0000000 Binary files a/fuzz/corpora/server/8c8d3b8a640aba51b6cedd027d24bdd5e55a61fe and /dev/null differ diff --git a/fuzz/corpora/server/8cc6d19a5d5bd2363792f38183bc71ce01df6209 b/fuzz/corpora/server/8cc6d19a5d5bd2363792f38183bc71ce01df6209 deleted file mode 100644 index b7327b6..0000000 Binary files a/fuzz/corpora/server/8cc6d19a5d5bd2363792f38183bc71ce01df6209 and /dev/null differ diff --git a/fuzz/corpora/server/8d208738e75f6a8812cc0235fe219b9eac0f556a b/fuzz/corpora/server/8d208738e75f6a8812cc0235fe219b9eac0f556a new file mode 100644 index 0000000..00dae92 Binary files /dev/null and b/fuzz/corpora/server/8d208738e75f6a8812cc0235fe219b9eac0f556a differ diff --git a/fuzz/corpora/server/8d258508cab957af86afb0727f970f718d9a14ad b/fuzz/corpora/server/8d258508cab957af86afb0727f970f718d9a14ad new file mode 100644 index 0000000..72acac9 Binary files /dev/null and b/fuzz/corpora/server/8d258508cab957af86afb0727f970f718d9a14ad differ diff --git a/fuzz/corpora/server/8d6e8a46dc0775c36d9206ab848a684052785985 b/fuzz/corpora/server/8d6e8a46dc0775c36d9206ab848a684052785985 new file mode 100644 index 0000000..cdb6a0c Binary files /dev/null and b/fuzz/corpora/server/8d6e8a46dc0775c36d9206ab848a684052785985 differ diff --git a/fuzz/corpora/server/8d71f5d9b5754c5a3e356d0c2a9e57ce1f4c15fc b/fuzz/corpora/server/8d71f5d9b5754c5a3e356d0c2a9e57ce1f4c15fc new file mode 100644 index 0000000..6961293 Binary files /dev/null and b/fuzz/corpora/server/8d71f5d9b5754c5a3e356d0c2a9e57ce1f4c15fc differ diff --git a/fuzz/corpora/server/8d746c849c354033a32ec6be4736009a16f0b732 b/fuzz/corpora/server/8d746c849c354033a32ec6be4736009a16f0b732 deleted file mode 100644 index 1c7e08d..0000000 Binary files a/fuzz/corpora/server/8d746c849c354033a32ec6be4736009a16f0b732 and /dev/null differ diff --git a/fuzz/corpora/server/8d7a8ad55fdcdfffca9af7de3d6033d5cd0b868b b/fuzz/corpora/server/8d7a8ad55fdcdfffca9af7de3d6033d5cd0b868b deleted file mode 100644 index cac900c..0000000 Binary files a/fuzz/corpora/server/8d7a8ad55fdcdfffca9af7de3d6033d5cd0b868b and /dev/null differ diff --git a/fuzz/corpora/server/8d8cddd162990b1c1411dec688d36f5b90f22bde b/fuzz/corpora/server/8d8cddd162990b1c1411dec688d36f5b90f22bde deleted file mode 100644 index a69c1b4..0000000 Binary files a/fuzz/corpora/server/8d8cddd162990b1c1411dec688d36f5b90f22bde and /dev/null differ diff --git a/fuzz/corpora/server/8dc8b2505e2606261c35e16285810283cbd30db7 b/fuzz/corpora/server/8dc8b2505e2606261c35e16285810283cbd30db7 deleted file mode 100644 index d14a523..0000000 Binary files a/fuzz/corpora/server/8dc8b2505e2606261c35e16285810283cbd30db7 and /dev/null differ diff --git a/fuzz/corpora/server/8dcf80b8c2cda3bf3428d76efdb8a58909a555a1 b/fuzz/corpora/server/8dcf80b8c2cda3bf3428d76efdb8a58909a555a1 deleted file mode 100644 index 68b8d85..0000000 Binary files a/fuzz/corpora/server/8dcf80b8c2cda3bf3428d76efdb8a58909a555a1 and /dev/null differ diff --git a/fuzz/corpora/server/8e1483f48bd46cccbadd3def6b1768bff9af6b23 b/fuzz/corpora/server/8e1483f48bd46cccbadd3def6b1768bff9af6b23 new file mode 100644 index 0000000..19dd15c Binary files /dev/null and b/fuzz/corpora/server/8e1483f48bd46cccbadd3def6b1768bff9af6b23 differ diff --git a/fuzz/corpora/server/8e193efec065e9b04b316226fb961f5c5d44bd88 b/fuzz/corpora/server/8e193efec065e9b04b316226fb961f5c5d44bd88 deleted file mode 100644 index 4cf4adc..0000000 Binary files a/fuzz/corpora/server/8e193efec065e9b04b316226fb961f5c5d44bd88 and /dev/null differ diff --git a/fuzz/corpora/server/8e40c371e63277b1fba8b881a37388150afc7bf0 b/fuzz/corpora/server/8e40c371e63277b1fba8b881a37388150afc7bf0 deleted file mode 100644 index 984a08a..0000000 Binary files a/fuzz/corpora/server/8e40c371e63277b1fba8b881a37388150afc7bf0 and /dev/null differ diff --git a/fuzz/corpora/server/8edd21c8095738fdc3efee1bccac5196646872bf b/fuzz/corpora/server/8edd21c8095738fdc3efee1bccac5196646872bf deleted file mode 100644 index 0f937ad..0000000 Binary files a/fuzz/corpora/server/8edd21c8095738fdc3efee1bccac5196646872bf and /dev/null differ diff --git a/fuzz/corpora/server/8ee02b5701b3197959fd1ba1941ec3c925da1d09 b/fuzz/corpora/server/8ee02b5701b3197959fd1ba1941ec3c925da1d09 deleted file mode 100644 index 2613218..0000000 Binary files a/fuzz/corpora/server/8ee02b5701b3197959fd1ba1941ec3c925da1d09 and /dev/null differ diff --git a/fuzz/corpora/server/8ee4dd852ef212a7a8d36217d5fc8273830595d8 b/fuzz/corpora/server/8ee4dd852ef212a7a8d36217d5fc8273830595d8 deleted file mode 100644 index d30af23..0000000 Binary files a/fuzz/corpora/server/8ee4dd852ef212a7a8d36217d5fc8273830595d8 and /dev/null differ diff --git a/fuzz/corpora/server/8ef5289753a084391beb5164c11154247f41486b b/fuzz/corpora/server/8ef5289753a084391beb5164c11154247f41486b new file mode 100644 index 0000000..8330b66 Binary files /dev/null and b/fuzz/corpora/server/8ef5289753a084391beb5164c11154247f41486b differ diff --git a/fuzz/corpora/server/8f24d389d18fed41dece163012c7e30a7df39402 b/fuzz/corpora/server/8f24d389d18fed41dece163012c7e30a7df39402 deleted file mode 100644 index f04bd87..0000000 Binary files a/fuzz/corpora/server/8f24d389d18fed41dece163012c7e30a7df39402 and /dev/null differ diff --git a/fuzz/corpora/server/8f4b79dd1ee6a58e995162918b0e381d81b2f183 b/fuzz/corpora/server/8f4b79dd1ee6a58e995162918b0e381d81b2f183 new file mode 100644 index 0000000..edd2d84 Binary files /dev/null and b/fuzz/corpora/server/8f4b79dd1ee6a58e995162918b0e381d81b2f183 differ diff --git a/fuzz/corpora/server/8f7d1cef587bb527ee3144e3d890fdd9d4ef227c b/fuzz/corpora/server/8f7d1cef587bb527ee3144e3d890fdd9d4ef227c new file mode 100644 index 0000000..c0db049 Binary files /dev/null and b/fuzz/corpora/server/8f7d1cef587bb527ee3144e3d890fdd9d4ef227c differ diff --git a/fuzz/corpora/server/8fc06492f433b1a5fa5bf6554000ea69d0c91b37 b/fuzz/corpora/server/8fc06492f433b1a5fa5bf6554000ea69d0c91b37 new file mode 100644 index 0000000..cd25606 Binary files /dev/null and b/fuzz/corpora/server/8fc06492f433b1a5fa5bf6554000ea69d0c91b37 differ diff --git a/fuzz/corpora/server/8fe0b3af6e08b2bdf705c6383dc6657839f5afd1 b/fuzz/corpora/server/8fe0b3af6e08b2bdf705c6383dc6657839f5afd1 new file mode 100644 index 0000000..8f8bd96 Binary files /dev/null and b/fuzz/corpora/server/8fe0b3af6e08b2bdf705c6383dc6657839f5afd1 differ diff --git a/fuzz/corpora/server/8fe485c5bb89dc717a23adc34919118dfeb60e3c b/fuzz/corpora/server/8fe485c5bb89dc717a23adc34919118dfeb60e3c new file mode 100644 index 0000000..b149078 Binary files /dev/null and b/fuzz/corpora/server/8fe485c5bb89dc717a23adc34919118dfeb60e3c differ diff --git a/fuzz/corpora/server/9090de03abd3e38aa57c11888ce4383b47d1050d b/fuzz/corpora/server/9090de03abd3e38aa57c11888ce4383b47d1050d new file mode 100644 index 0000000..dc273c7 Binary files /dev/null and b/fuzz/corpora/server/9090de03abd3e38aa57c11888ce4383b47d1050d differ diff --git a/fuzz/corpora/server/909d9bebd033c387a748d6993149656891c30459 b/fuzz/corpora/server/909d9bebd033c387a748d6993149656891c30459 deleted file mode 100644 index a9eb8ce..0000000 Binary files a/fuzz/corpora/server/909d9bebd033c387a748d6993149656891c30459 and /dev/null differ diff --git a/fuzz/corpora/server/90c117c169e37c5aba5bcfc604339da82e825d6e b/fuzz/corpora/server/90c117c169e37c5aba5bcfc604339da82e825d6e deleted file mode 100644 index 711a609..0000000 Binary files a/fuzz/corpora/server/90c117c169e37c5aba5bcfc604339da82e825d6e and /dev/null differ diff --git a/fuzz/corpora/server/912a2fecd532c3ea2f66cb62df84f52a4b39f0f3 b/fuzz/corpora/server/912a2fecd532c3ea2f66cb62df84f52a4b39f0f3 deleted file mode 100644 index 3714512..0000000 Binary files a/fuzz/corpora/server/912a2fecd532c3ea2f66cb62df84f52a4b39f0f3 and /dev/null differ diff --git a/fuzz/corpora/server/9134c308d7db7fa25b0c0b33c066adcbe11fa760 b/fuzz/corpora/server/9134c308d7db7fa25b0c0b33c066adcbe11fa760 new file mode 100644 index 0000000..5d6f585 Binary files /dev/null and b/fuzz/corpora/server/9134c308d7db7fa25b0c0b33c066adcbe11fa760 differ diff --git a/fuzz/corpora/server/919ea277206c34aadabbbbbeeed4c6da88237a21 b/fuzz/corpora/server/919ea277206c34aadabbbbbeeed4c6da88237a21 deleted file mode 100644 index 7a71702..0000000 Binary files a/fuzz/corpora/server/919ea277206c34aadabbbbbeeed4c6da88237a21 and /dev/null differ diff --git a/fuzz/corpora/server/91ba7c590a6cbcca6d691ef94a6e009c427d2056 b/fuzz/corpora/server/91ba7c590a6cbcca6d691ef94a6e009c427d2056 new file mode 100644 index 0000000..50f9a0c Binary files /dev/null and b/fuzz/corpora/server/91ba7c590a6cbcca6d691ef94a6e009c427d2056 differ diff --git a/fuzz/corpora/server/91bbadd39e0b4ec1225525fd4236013c7f01167d b/fuzz/corpora/server/91bbadd39e0b4ec1225525fd4236013c7f01167d new file mode 100644 index 0000000..8737bfe Binary files /dev/null and b/fuzz/corpora/server/91bbadd39e0b4ec1225525fd4236013c7f01167d differ diff --git a/fuzz/corpora/server/91d915b3c47f90199cf24d066127f74c0e7fb064 b/fuzz/corpora/server/91d915b3c47f90199cf24d066127f74c0e7fb064 new file mode 100644 index 0000000..367e890 Binary files /dev/null and b/fuzz/corpora/server/91d915b3c47f90199cf24d066127f74c0e7fb064 differ diff --git a/fuzz/corpora/server/920b0abfc77782f7e7a2b1f845546926208f802a b/fuzz/corpora/server/920b0abfc77782f7e7a2b1f845546926208f802a deleted file mode 100644 index 7dcd443..0000000 Binary files a/fuzz/corpora/server/920b0abfc77782f7e7a2b1f845546926208f802a and /dev/null differ diff --git a/fuzz/corpora/server/924faaef121caa67c6598d13bb15282cbeeb4b0e b/fuzz/corpora/server/924faaef121caa67c6598d13bb15282cbeeb4b0e new file mode 100644 index 0000000..61a7f66 Binary files /dev/null and b/fuzz/corpora/server/924faaef121caa67c6598d13bb15282cbeeb4b0e differ diff --git a/fuzz/corpora/server/92505cc30e817ea309f2c322161ad1a950138309 b/fuzz/corpora/server/92505cc30e817ea309f2c322161ad1a950138309 new file mode 100644 index 0000000..7b686af Binary files /dev/null and b/fuzz/corpora/server/92505cc30e817ea309f2c322161ad1a950138309 differ diff --git a/fuzz/corpora/server/92736d575f91ec43704096b07060f1ad72b1276f b/fuzz/corpora/server/92736d575f91ec43704096b07060f1ad72b1276f new file mode 100644 index 0000000..0e219a8 Binary files /dev/null and b/fuzz/corpora/server/92736d575f91ec43704096b07060f1ad72b1276f differ diff --git a/fuzz/corpora/server/92906c261d1d99007e0ec607476bc4a88040370a b/fuzz/corpora/server/92906c261d1d99007e0ec607476bc4a88040370a new file mode 100644 index 0000000..7c8206c Binary files /dev/null and b/fuzz/corpora/server/92906c261d1d99007e0ec607476bc4a88040370a differ diff --git a/fuzz/corpora/server/92b19db689e713b0078c454655917b0a0217310c b/fuzz/corpora/server/92b19db689e713b0078c454655917b0a0217310c new file mode 100644 index 0000000..e795748 Binary files /dev/null and b/fuzz/corpora/server/92b19db689e713b0078c454655917b0a0217310c differ diff --git a/fuzz/corpora/server/92d689ea107ba2eb2a25d7be022553477189a225 b/fuzz/corpora/server/92d689ea107ba2eb2a25d7be022553477189a225 deleted file mode 100644 index eb9edbd..0000000 Binary files a/fuzz/corpora/server/92d689ea107ba2eb2a25d7be022553477189a225 and /dev/null differ diff --git a/fuzz/corpora/server/92db8919818d929a346bbfc4f07eddc031039be9 b/fuzz/corpora/server/92db8919818d929a346bbfc4f07eddc031039be9 deleted file mode 100644 index 8a67e56..0000000 Binary files a/fuzz/corpora/server/92db8919818d929a346bbfc4f07eddc031039be9 and /dev/null differ diff --git a/fuzz/corpora/server/931bc89e9aaedc690936672143b0d93284f51f56 b/fuzz/corpora/server/931bc89e9aaedc690936672143b0d93284f51f56 deleted file mode 100644 index 4804416..0000000 Binary files a/fuzz/corpora/server/931bc89e9aaedc690936672143b0d93284f51f56 and /dev/null differ diff --git a/fuzz/corpora/server/9323278f066155f64dd70489ea4860b91439741c b/fuzz/corpora/server/9323278f066155f64dd70489ea4860b91439741c new file mode 100644 index 0000000..208b164 Binary files /dev/null and b/fuzz/corpora/server/9323278f066155f64dd70489ea4860b91439741c differ diff --git a/fuzz/corpora/server/9328d297393f679199e3bce597206095f3649739 b/fuzz/corpora/server/9328d297393f679199e3bce597206095f3649739 deleted file mode 100644 index b88496b..0000000 Binary files a/fuzz/corpora/server/9328d297393f679199e3bce597206095f3649739 and /dev/null differ diff --git a/fuzz/corpora/server/932aa8f3151220e68b42e9d2a463f88fecf9e78b b/fuzz/corpora/server/932aa8f3151220e68b42e9d2a463f88fecf9e78b deleted file mode 100644 index b2e1ae5..0000000 Binary files a/fuzz/corpora/server/932aa8f3151220e68b42e9d2a463f88fecf9e78b and /dev/null differ diff --git a/fuzz/corpora/server/93382d57f435bb83e06d788c2d696caa7be0d257 b/fuzz/corpora/server/93382d57f435bb83e06d788c2d696caa7be0d257 new file mode 100644 index 0000000..e009a09 Binary files /dev/null and b/fuzz/corpora/server/93382d57f435bb83e06d788c2d696caa7be0d257 differ diff --git a/fuzz/corpora/server/934a1db4e08c7a57e3094fa7a25d87aae338f86c b/fuzz/corpora/server/934a1db4e08c7a57e3094fa7a25d87aae338f86c new file mode 100644 index 0000000..b0653c0 Binary files /dev/null and b/fuzz/corpora/server/934a1db4e08c7a57e3094fa7a25d87aae338f86c differ diff --git a/fuzz/corpora/server/9370a6fb5e0621388b3f275527cabe824c1c6451 b/fuzz/corpora/server/9370a6fb5e0621388b3f275527cabe824c1c6451 new file mode 100644 index 0000000..61c99cd Binary files /dev/null and b/fuzz/corpora/server/9370a6fb5e0621388b3f275527cabe824c1c6451 differ diff --git a/fuzz/corpora/server/9370e43f46d80d6456c8d600dd56442607c3c14b b/fuzz/corpora/server/9370e43f46d80d6456c8d600dd56442607c3c14b new file mode 100644 index 0000000..23f862d Binary files /dev/null and b/fuzz/corpora/server/9370e43f46d80d6456c8d600dd56442607c3c14b differ diff --git a/fuzz/corpora/server/938ae46368f21742cd2df76bb5cc9bee5dd3ead3 b/fuzz/corpora/server/938ae46368f21742cd2df76bb5cc9bee5dd3ead3 new file mode 100644 index 0000000..f694666 Binary files /dev/null and b/fuzz/corpora/server/938ae46368f21742cd2df76bb5cc9bee5dd3ead3 differ diff --git a/fuzz/corpora/server/939ddfa5ea56808a4d757a51138984275f8944ef b/fuzz/corpora/server/939ddfa5ea56808a4d757a51138984275f8944ef new file mode 100644 index 0000000..72dca40 Binary files /dev/null and b/fuzz/corpora/server/939ddfa5ea56808a4d757a51138984275f8944ef differ diff --git a/fuzz/corpora/server/93c3d19b25d92adb0b0d4373b7fa3e4fcadd258b b/fuzz/corpora/server/93c3d19b25d92adb0b0d4373b7fa3e4fcadd258b deleted file mode 100644 index 755dcf1..0000000 Binary files a/fuzz/corpora/server/93c3d19b25d92adb0b0d4373b7fa3e4fcadd258b and /dev/null differ diff --git a/fuzz/corpora/server/941f6921f41e218cfd1b8b63c175ea8252926742 b/fuzz/corpora/server/941f6921f41e218cfd1b8b63c175ea8252926742 new file mode 100644 index 0000000..53fb09e Binary files /dev/null and b/fuzz/corpora/server/941f6921f41e218cfd1b8b63c175ea8252926742 differ diff --git a/fuzz/corpora/server/9462c44f3145eac202e24f796cc5ae32624a35e2 b/fuzz/corpora/server/9462c44f3145eac202e24f796cc5ae32624a35e2 deleted file mode 100644 index c5d4fa9..0000000 Binary files a/fuzz/corpora/server/9462c44f3145eac202e24f796cc5ae32624a35e2 and /dev/null differ diff --git a/fuzz/corpora/server/9469b58b8470218e818cbc2d979eb4153da5cb68 b/fuzz/corpora/server/9469b58b8470218e818cbc2d979eb4153da5cb68 deleted file mode 100644 index b6a3a2d..0000000 Binary files a/fuzz/corpora/server/9469b58b8470218e818cbc2d979eb4153da5cb68 and /dev/null differ diff --git a/fuzz/corpora/server/9481f43bcff30a75cce25fda4ac9259fa075ccdd b/fuzz/corpora/server/9481f43bcff30a75cce25fda4ac9259fa075ccdd deleted file mode 100644 index 6eb40db..0000000 Binary files a/fuzz/corpora/server/9481f43bcff30a75cce25fda4ac9259fa075ccdd and /dev/null differ diff --git a/fuzz/corpora/server/9497faa83be8735f0ac89cbff50775d13578d593 b/fuzz/corpora/server/9497faa83be8735f0ac89cbff50775d13578d593 new file mode 100644 index 0000000..dd5e55a Binary files /dev/null and b/fuzz/corpora/server/9497faa83be8735f0ac89cbff50775d13578d593 differ diff --git a/fuzz/corpora/server/94b82daabe49e8db5aedcf914303a70e7a500f3c b/fuzz/corpora/server/94b82daabe49e8db5aedcf914303a70e7a500f3c deleted file mode 100644 index 6c823a9..0000000 Binary files a/fuzz/corpora/server/94b82daabe49e8db5aedcf914303a70e7a500f3c and /dev/null differ diff --git a/fuzz/corpora/server/94b88697584c8848fd82bddf44f757fdfcd86987 b/fuzz/corpora/server/94b88697584c8848fd82bddf44f757fdfcd86987 deleted file mode 100644 index e81f687..0000000 Binary files a/fuzz/corpora/server/94b88697584c8848fd82bddf44f757fdfcd86987 and /dev/null differ diff --git a/fuzz/corpora/server/94e0c9b72aaf4a24fc1ac36b03e190c9d795f215 b/fuzz/corpora/server/94e0c9b72aaf4a24fc1ac36b03e190c9d795f215 deleted file mode 100644 index abd6eb6..0000000 Binary files a/fuzz/corpora/server/94e0c9b72aaf4a24fc1ac36b03e190c9d795f215 and /dev/null differ diff --git a/fuzz/corpora/server/95060bcc00b1231988ad0528ba724b89dac288b0 b/fuzz/corpora/server/95060bcc00b1231988ad0528ba724b89dac288b0 deleted file mode 100644 index 792cbbd..0000000 Binary files a/fuzz/corpora/server/95060bcc00b1231988ad0528ba724b89dac288b0 and /dev/null differ diff --git a/fuzz/corpora/server/9534f27cd2dc50b42a1d7921beda645d0a5f47f8 b/fuzz/corpora/server/9534f27cd2dc50b42a1d7921beda645d0a5f47f8 new file mode 100644 index 0000000..02051d5 Binary files /dev/null and b/fuzz/corpora/server/9534f27cd2dc50b42a1d7921beda645d0a5f47f8 differ diff --git a/fuzz/corpora/server/955a70d7b4f615ad6c2151d2209e7e3349ddaf42 b/fuzz/corpora/server/955a70d7b4f615ad6c2151d2209e7e3349ddaf42 deleted file mode 100644 index c429854..0000000 Binary files a/fuzz/corpora/server/955a70d7b4f615ad6c2151d2209e7e3349ddaf42 and /dev/null differ diff --git a/fuzz/corpora/server/957d2043005ff29f56bb50e8d54481884dba36fc b/fuzz/corpora/server/957d2043005ff29f56bb50e8d54481884dba36fc deleted file mode 100644 index a999f10..0000000 Binary files a/fuzz/corpora/server/957d2043005ff29f56bb50e8d54481884dba36fc and /dev/null differ diff --git a/fuzz/corpora/server/96010799de1b8665a63f4e04a4515383bf11ddc9 b/fuzz/corpora/server/96010799de1b8665a63f4e04a4515383bf11ddc9 new file mode 100644 index 0000000..6332623 Binary files /dev/null and b/fuzz/corpora/server/96010799de1b8665a63f4e04a4515383bf11ddc9 differ diff --git a/fuzz/corpora/server/963fca26d657981676bf887c9a0eaf95c65d3d11 b/fuzz/corpora/server/963fca26d657981676bf887c9a0eaf95c65d3d11 deleted file mode 100644 index 90454e2..0000000 Binary files a/fuzz/corpora/server/963fca26d657981676bf887c9a0eaf95c65d3d11 and /dev/null differ diff --git a/fuzz/corpora/server/96480fafca75761a6aa0b2dfc02e68e3b822cc49 b/fuzz/corpora/server/96480fafca75761a6aa0b2dfc02e68e3b822cc49 deleted file mode 100644 index 7312c9e..0000000 Binary files a/fuzz/corpora/server/96480fafca75761a6aa0b2dfc02e68e3b822cc49 and /dev/null differ diff --git a/fuzz/corpora/server/967b6bf0e23cfa6732a30e93a30a2ebc704c05ac b/fuzz/corpora/server/967b6bf0e23cfa6732a30e93a30a2ebc704c05ac deleted file mode 100644 index 33846e9..0000000 Binary files a/fuzz/corpora/server/967b6bf0e23cfa6732a30e93a30a2ebc704c05ac and /dev/null differ diff --git a/fuzz/corpora/server/96d96431075671ff1cb7f033df8eb5aee535a440 b/fuzz/corpora/server/96d96431075671ff1cb7f033df8eb5aee535a440 new file mode 100644 index 0000000..9648692 Binary files /dev/null and b/fuzz/corpora/server/96d96431075671ff1cb7f033df8eb5aee535a440 differ diff --git a/fuzz/corpora/server/96dd810f842f22835565103036a9e9de0638eabe b/fuzz/corpora/server/96dd810f842f22835565103036a9e9de0638eabe deleted file mode 100644 index a51e8e9..0000000 Binary files a/fuzz/corpora/server/96dd810f842f22835565103036a9e9de0638eabe and /dev/null differ diff --git a/fuzz/corpora/server/96fefe64542695f17adc10149520321d8787843a b/fuzz/corpora/server/96fefe64542695f17adc10149520321d8787843a new file mode 100644 index 0000000..4e677ef Binary files /dev/null and b/fuzz/corpora/server/96fefe64542695f17adc10149520321d8787843a differ diff --git a/fuzz/corpora/server/9729d23a56f50b9f7cd50145606bdf13aa165b01 b/fuzz/corpora/server/9729d23a56f50b9f7cd50145606bdf13aa165b01 deleted file mode 100644 index db98dec..0000000 Binary files a/fuzz/corpora/server/9729d23a56f50b9f7cd50145606bdf13aa165b01 and /dev/null differ diff --git a/fuzz/corpora/server/972c4f2f50322e93bec6fec0ffb5e87e7e02ba10 b/fuzz/corpora/server/972c4f2f50322e93bec6fec0ffb5e87e7e02ba10 deleted file mode 100644 index d31747b..0000000 Binary files a/fuzz/corpora/server/972c4f2f50322e93bec6fec0ffb5e87e7e02ba10 and /dev/null differ diff --git a/fuzz/corpora/server/9787950b8f306c125e16f13cda28c3e3d21b88fd b/fuzz/corpora/server/9787950b8f306c125e16f13cda28c3e3d21b88fd new file mode 100644 index 0000000..812caf2 Binary files /dev/null and b/fuzz/corpora/server/9787950b8f306c125e16f13cda28c3e3d21b88fd differ diff --git a/fuzz/corpora/server/97e600ba743b1d178c5a2f5de4b8440b8120b155 b/fuzz/corpora/server/97e600ba743b1d178c5a2f5de4b8440b8120b155 deleted file mode 100644 index 8171226..0000000 Binary files a/fuzz/corpora/server/97e600ba743b1d178c5a2f5de4b8440b8120b155 and /dev/null differ diff --git a/fuzz/corpora/server/97ea870af27a49fb38255b547ac0dc8065844121 b/fuzz/corpora/server/97ea870af27a49fb38255b547ac0dc8065844121 new file mode 100644 index 0000000..d184a37 Binary files /dev/null and b/fuzz/corpora/server/97ea870af27a49fb38255b547ac0dc8065844121 differ diff --git a/fuzz/corpora/server/97feb218e7b5858cea7b16538072142e703dc5d7 b/fuzz/corpora/server/97feb218e7b5858cea7b16538072142e703dc5d7 new file mode 100644 index 0000000..aecf095 Binary files /dev/null and b/fuzz/corpora/server/97feb218e7b5858cea7b16538072142e703dc5d7 differ diff --git a/fuzz/corpora/server/98243ac42cb7dbdc84207dc6806a5cd1914fe488 b/fuzz/corpora/server/98243ac42cb7dbdc84207dc6806a5cd1914fe488 deleted file mode 100644 index 564d7c8..0000000 Binary files a/fuzz/corpora/server/98243ac42cb7dbdc84207dc6806a5cd1914fe488 and /dev/null differ diff --git a/fuzz/corpora/server/98bb33322976a72dba42dcee548c454a8a517852 b/fuzz/corpora/server/98bb33322976a72dba42dcee548c454a8a517852 new file mode 100644 index 0000000..71344cb Binary files /dev/null and b/fuzz/corpora/server/98bb33322976a72dba42dcee548c454a8a517852 differ diff --git a/fuzz/corpora/server/98c0d2537f157fbd14558128f132e9004bdba342 b/fuzz/corpora/server/98c0d2537f157fbd14558128f132e9004bdba342 new file mode 100644 index 0000000..40572ad Binary files /dev/null and b/fuzz/corpora/server/98c0d2537f157fbd14558128f132e9004bdba342 differ diff --git a/fuzz/corpora/server/99286cf863c49561087beb02e42aeb73eb396330 b/fuzz/corpora/server/99286cf863c49561087beb02e42aeb73eb396330 new file mode 100644 index 0000000..1dcf42c Binary files /dev/null and b/fuzz/corpora/server/99286cf863c49561087beb02e42aeb73eb396330 differ diff --git a/fuzz/corpora/server/992d60f7286be97f70ec0f7fcf73b9b03dd7d41e b/fuzz/corpora/server/992d60f7286be97f70ec0f7fcf73b9b03dd7d41e deleted file mode 100644 index d60f507..0000000 Binary files a/fuzz/corpora/server/992d60f7286be97f70ec0f7fcf73b9b03dd7d41e and /dev/null differ diff --git a/fuzz/corpora/server/9958851494685b96e75f882bbf54a2849a4efa20 b/fuzz/corpora/server/9958851494685b96e75f882bbf54a2849a4efa20 deleted file mode 100644 index f7a64de..0000000 Binary files a/fuzz/corpora/server/9958851494685b96e75f882bbf54a2849a4efa20 and /dev/null differ diff --git a/fuzz/corpora/server/997d96bdd4797caea58553d600928a525ed17698 b/fuzz/corpora/server/997d96bdd4797caea58553d600928a525ed17698 deleted file mode 100644 index adf8f2e..0000000 Binary files a/fuzz/corpora/server/997d96bdd4797caea58553d600928a525ed17698 and /dev/null differ diff --git a/fuzz/corpora/server/999a772444fc286416e2fb06727996481885f0b4 b/fuzz/corpora/server/999a772444fc286416e2fb06727996481885f0b4 new file mode 100644 index 0000000..ec99d68 Binary files /dev/null and b/fuzz/corpora/server/999a772444fc286416e2fb06727996481885f0b4 differ diff --git a/fuzz/corpora/server/99e41fb2fca9f710ef9a64ee0a9839ecc0a5ffe0 b/fuzz/corpora/server/99e41fb2fca9f710ef9a64ee0a9839ecc0a5ffe0 new file mode 100644 index 0000000..be7f0af Binary files /dev/null and b/fuzz/corpora/server/99e41fb2fca9f710ef9a64ee0a9839ecc0a5ffe0 differ diff --git a/fuzz/corpora/server/9a302326b670318c4f0b984355c6b38cff7e71e6 b/fuzz/corpora/server/9a302326b670318c4f0b984355c6b38cff7e71e6 new file mode 100644 index 0000000..08db85e Binary files /dev/null and b/fuzz/corpora/server/9a302326b670318c4f0b984355c6b38cff7e71e6 differ diff --git a/fuzz/corpora/server/9a6fc4ec72f433ae70854b77931f0f72efc1d0ee b/fuzz/corpora/server/9a6fc4ec72f433ae70854b77931f0f72efc1d0ee new file mode 100644 index 0000000..4c9ba6b Binary files /dev/null and b/fuzz/corpora/server/9a6fc4ec72f433ae70854b77931f0f72efc1d0ee differ diff --git a/fuzz/corpora/server/9b595c03880d992fa1e2037051f22dde322f0482 b/fuzz/corpora/server/9b595c03880d992fa1e2037051f22dde322f0482 new file mode 100644 index 0000000..7d9c71b Binary files /dev/null and b/fuzz/corpora/server/9b595c03880d992fa1e2037051f22dde322f0482 differ diff --git a/fuzz/corpora/server/9b9517ba0c83c88baca3f8b87416fc09e981e891 b/fuzz/corpora/server/9b9517ba0c83c88baca3f8b87416fc09e981e891 deleted file mode 100644 index 2d00ee5..0000000 Binary files a/fuzz/corpora/server/9b9517ba0c83c88baca3f8b87416fc09e981e891 and /dev/null differ diff --git a/fuzz/corpora/server/9ba43d2489b076d959fb318dce63c235aa87879a b/fuzz/corpora/server/9ba43d2489b076d959fb318dce63c235aa87879a deleted file mode 100644 index 239f7cf..0000000 Binary files a/fuzz/corpora/server/9ba43d2489b076d959fb318dce63c235aa87879a and /dev/null differ diff --git a/fuzz/corpora/server/9bb9e288c98614fa3b9820ea231ab1adbbf7274b b/fuzz/corpora/server/9bb9e288c98614fa3b9820ea231ab1adbbf7274b new file mode 100644 index 0000000..1793d8f Binary files /dev/null and b/fuzz/corpora/server/9bb9e288c98614fa3b9820ea231ab1adbbf7274b differ diff --git a/fuzz/corpora/server/9bc9664fa2d31211176afe4130a0217d2454ce0c b/fuzz/corpora/server/9bc9664fa2d31211176afe4130a0217d2454ce0c new file mode 100644 index 0000000..3713a17 Binary files /dev/null and b/fuzz/corpora/server/9bc9664fa2d31211176afe4130a0217d2454ce0c differ diff --git a/fuzz/corpora/server/9bcad9386ac27adc2a35f10c471742e70ab932d2 b/fuzz/corpora/server/9bcad9386ac27adc2a35f10c471742e70ab932d2 new file mode 100644 index 0000000..89e8bd7 Binary files /dev/null and b/fuzz/corpora/server/9bcad9386ac27adc2a35f10c471742e70ab932d2 differ diff --git a/fuzz/corpora/server/9be577cc0d4768db14fa40ae33e61e6b645e50a1 b/fuzz/corpora/server/9be577cc0d4768db14fa40ae33e61e6b645e50a1 deleted file mode 100644 index 615f320..0000000 Binary files a/fuzz/corpora/server/9be577cc0d4768db14fa40ae33e61e6b645e50a1 and /dev/null differ diff --git a/fuzz/corpora/server/9bf79dbeeaf4a89d35011c97cbd8dba66d1749df b/fuzz/corpora/server/9bf79dbeeaf4a89d35011c97cbd8dba66d1749df deleted file mode 100644 index 621437b..0000000 Binary files a/fuzz/corpora/server/9bf79dbeeaf4a89d35011c97cbd8dba66d1749df and /dev/null differ diff --git a/fuzz/corpora/server/9c01f3ff39e8a26b3771c00eab23ef345619deae b/fuzz/corpora/server/9c01f3ff39e8a26b3771c00eab23ef345619deae deleted file mode 100644 index 53e33e6..0000000 Binary files a/fuzz/corpora/server/9c01f3ff39e8a26b3771c00eab23ef345619deae and /dev/null differ diff --git a/fuzz/corpora/server/9c86b456c82c1f5a328577582961dd06f6d16cb0 b/fuzz/corpora/server/9c86b456c82c1f5a328577582961dd06f6d16cb0 new file mode 100644 index 0000000..c97b3bd Binary files /dev/null and b/fuzz/corpora/server/9c86b456c82c1f5a328577582961dd06f6d16cb0 differ diff --git a/fuzz/corpora/server/9d7067c8f4cfdc4d524862b488de8966ff3b9f50 b/fuzz/corpora/server/9d7067c8f4cfdc4d524862b488de8966ff3b9f50 deleted file mode 100644 index 0459396..0000000 Binary files a/fuzz/corpora/server/9d7067c8f4cfdc4d524862b488de8966ff3b9f50 and /dev/null differ diff --git a/fuzz/corpora/server/9dcfaf156189ee54add21c292f35f2f8ce8d7f61 b/fuzz/corpora/server/9dcfaf156189ee54add21c292f35f2f8ce8d7f61 new file mode 100644 index 0000000..d1b554f Binary files /dev/null and b/fuzz/corpora/server/9dcfaf156189ee54add21c292f35f2f8ce8d7f61 differ diff --git a/fuzz/corpora/server/9de973a8a53c0c88a84e792d83a01c83b8c1e646 b/fuzz/corpora/server/9de973a8a53c0c88a84e792d83a01c83b8c1e646 deleted file mode 100644 index d665e9f..0000000 Binary files a/fuzz/corpora/server/9de973a8a53c0c88a84e792d83a01c83b8c1e646 and /dev/null differ diff --git a/fuzz/corpora/server/9ded269a8baa0a537c82cda36b8a01e36348983f b/fuzz/corpora/server/9ded269a8baa0a537c82cda36b8a01e36348983f new file mode 100644 index 0000000..d874c07 Binary files /dev/null and b/fuzz/corpora/server/9ded269a8baa0a537c82cda36b8a01e36348983f differ diff --git a/fuzz/corpora/server/9e4e9e625d2e24b11dc92c7061652d78f0368f5d b/fuzz/corpora/server/9e4e9e625d2e24b11dc92c7061652d78f0368f5d deleted file mode 100644 index 563b166..0000000 Binary files a/fuzz/corpora/server/9e4e9e625d2e24b11dc92c7061652d78f0368f5d and /dev/null differ diff --git a/fuzz/corpora/server/9e5c2d47dd033dcedc610f32d10ec16d53f754c3 b/fuzz/corpora/server/9e5c2d47dd033dcedc610f32d10ec16d53f754c3 new file mode 100644 index 0000000..06d9100 Binary files /dev/null and b/fuzz/corpora/server/9e5c2d47dd033dcedc610f32d10ec16d53f754c3 differ diff --git a/fuzz/corpora/server/9e5fa4e7003cd327adae8c1604e1fe4f56bf34bf b/fuzz/corpora/server/9e5fa4e7003cd327adae8c1604e1fe4f56bf34bf new file mode 100644 index 0000000..b991985 Binary files /dev/null and b/fuzz/corpora/server/9e5fa4e7003cd327adae8c1604e1fe4f56bf34bf differ diff --git a/fuzz/corpora/server/9e6c6dd97c60d121a9baf426cf4ca7c50fd4b6a7 b/fuzz/corpora/server/9e6c6dd97c60d121a9baf426cf4ca7c50fd4b6a7 deleted file mode 100644 index 3b4eeea..0000000 Binary files a/fuzz/corpora/server/9e6c6dd97c60d121a9baf426cf4ca7c50fd4b6a7 and /dev/null differ diff --git a/fuzz/corpora/server/9e72d7c4132c06f506aeb659d8dd45d8ca5e84ad b/fuzz/corpora/server/9e72d7c4132c06f506aeb659d8dd45d8ca5e84ad deleted file mode 100644 index 3284eb4..0000000 Binary files a/fuzz/corpora/server/9e72d7c4132c06f506aeb659d8dd45d8ca5e84ad and /dev/null differ diff --git a/fuzz/corpora/server/9e7af8343a4e42df28e47a07d1330748daa23a05 b/fuzz/corpora/server/9e7af8343a4e42df28e47a07d1330748daa23a05 deleted file mode 100644 index d0dbca7..0000000 Binary files a/fuzz/corpora/server/9e7af8343a4e42df28e47a07d1330748daa23a05 and /dev/null differ diff --git a/fuzz/corpora/server/9edab90fd590114f6c9f9fe5d6c01400481a8bf2 b/fuzz/corpora/server/9edab90fd590114f6c9f9fe5d6c01400481a8bf2 deleted file mode 100644 index 2429b62..0000000 Binary files a/fuzz/corpora/server/9edab90fd590114f6c9f9fe5d6c01400481a8bf2 and /dev/null differ diff --git a/fuzz/corpora/server/9f26c4d4052c30ce053995b066bb612dc471dcc7 b/fuzz/corpora/server/9f26c4d4052c30ce053995b066bb612dc471dcc7 deleted file mode 100644 index 8db41db..0000000 Binary files a/fuzz/corpora/server/9f26c4d4052c30ce053995b066bb612dc471dcc7 and /dev/null differ diff --git a/fuzz/corpora/server/9f365b50820c423a46cdb88284823d85cc0b157d b/fuzz/corpora/server/9f365b50820c423a46cdb88284823d85cc0b157d new file mode 100644 index 0000000..0674e11 Binary files /dev/null and b/fuzz/corpora/server/9f365b50820c423a46cdb88284823d85cc0b157d differ diff --git a/fuzz/corpora/server/9f51d77e19b7235d1a906b06808397ec6721c7d4 b/fuzz/corpora/server/9f51d77e19b7235d1a906b06808397ec6721c7d4 new file mode 100644 index 0000000..2a7c0ff Binary files /dev/null and b/fuzz/corpora/server/9f51d77e19b7235d1a906b06808397ec6721c7d4 differ diff --git a/fuzz/corpora/server/9f5859771e689d5c7ed6e5233a92bf1dee78ffee b/fuzz/corpora/server/9f5859771e689d5c7ed6e5233a92bf1dee78ffee new file mode 100644 index 0000000..c7b8ea3 Binary files /dev/null and b/fuzz/corpora/server/9f5859771e689d5c7ed6e5233a92bf1dee78ffee differ diff --git a/fuzz/corpora/server/9f83fff5b5a3b080a29739ec50d53f4ca1b58ced b/fuzz/corpora/server/9f83fff5b5a3b080a29739ec50d53f4ca1b58ced new file mode 100644 index 0000000..718bdd8 Binary files /dev/null and b/fuzz/corpora/server/9f83fff5b5a3b080a29739ec50d53f4ca1b58ced differ diff --git a/fuzz/corpora/server/9fd59d15a357014f17f3824a931233e586c72d62 b/fuzz/corpora/server/9fd59d15a357014f17f3824a931233e586c72d62 deleted file mode 100644 index 39ec399..0000000 Binary files a/fuzz/corpora/server/9fd59d15a357014f17f3824a931233e586c72d62 and /dev/null differ diff --git a/fuzz/corpora/server/9fdc61ac3cf3e827021f9a0fb245f904cc3ee38a b/fuzz/corpora/server/9fdc61ac3cf3e827021f9a0fb245f904cc3ee38a new file mode 100644 index 0000000..f637975 Binary files /dev/null and b/fuzz/corpora/server/9fdc61ac3cf3e827021f9a0fb245f904cc3ee38a differ diff --git a/fuzz/corpora/server/9ffb7349b72168925610eb9315940ef2512afbd9 b/fuzz/corpora/server/9ffb7349b72168925610eb9315940ef2512afbd9 new file mode 100644 index 0000000..d3d57b1 Binary files /dev/null and b/fuzz/corpora/server/9ffb7349b72168925610eb9315940ef2512afbd9 differ diff --git a/fuzz/corpora/server/a0094d2ab498ac2f48f7aa0e3dd3df3226898ee3 b/fuzz/corpora/server/a0094d2ab498ac2f48f7aa0e3dd3df3226898ee3 new file mode 100644 index 0000000..5625bf9 Binary files /dev/null and b/fuzz/corpora/server/a0094d2ab498ac2f48f7aa0e3dd3df3226898ee3 differ diff --git a/fuzz/corpora/server/a01dd66656f9b93778a15fb0a2379594b1d3ce42 b/fuzz/corpora/server/a01dd66656f9b93778a15fb0a2379594b1d3ce42 new file mode 100644 index 0000000..af7a7a4 Binary files /dev/null and b/fuzz/corpora/server/a01dd66656f9b93778a15fb0a2379594b1d3ce42 differ diff --git a/fuzz/corpora/server/a078b17c91e6d193de95ce63549f86e96b57dbb7 b/fuzz/corpora/server/a078b17c91e6d193de95ce63549f86e96b57dbb7 new file mode 100644 index 0000000..148e5cb Binary files /dev/null and b/fuzz/corpora/server/a078b17c91e6d193de95ce63549f86e96b57dbb7 differ diff --git a/fuzz/corpora/server/a0d9e783d46acfd7452db7d870ac902f5b40d0c4 b/fuzz/corpora/server/a0d9e783d46acfd7452db7d870ac902f5b40d0c4 new file mode 100644 index 0000000..6412283 Binary files /dev/null and b/fuzz/corpora/server/a0d9e783d46acfd7452db7d870ac902f5b40d0c4 differ diff --git a/fuzz/corpora/server/a0e0f8d0ba2c0c5c83e739b7b7d85a372297bc2e b/fuzz/corpora/server/a0e0f8d0ba2c0c5c83e739b7b7d85a372297bc2e new file mode 100644 index 0000000..b505afe Binary files /dev/null and b/fuzz/corpora/server/a0e0f8d0ba2c0c5c83e739b7b7d85a372297bc2e differ diff --git a/fuzz/corpora/server/a0f12a2937d8b8f64a51e26d0461c354efc1b4aa b/fuzz/corpora/server/a0f12a2937d8b8f64a51e26d0461c354efc1b4aa deleted file mode 100644 index 512a230..0000000 Binary files a/fuzz/corpora/server/a0f12a2937d8b8f64a51e26d0461c354efc1b4aa and /dev/null differ diff --git a/fuzz/corpora/server/a148f54bd34d8e6d8dd8614f3ed45a3b3319888f b/fuzz/corpora/server/a148f54bd34d8e6d8dd8614f3ed45a3b3319888f deleted file mode 100644 index a7ebf08..0000000 Binary files a/fuzz/corpora/server/a148f54bd34d8e6d8dd8614f3ed45a3b3319888f and /dev/null differ diff --git a/fuzz/corpora/server/a14b7ef3344c87415f383e27bf881769b6b11d4a b/fuzz/corpora/server/a14b7ef3344c87415f383e27bf881769b6b11d4a deleted file mode 100644 index 3b6d60c..0000000 Binary files a/fuzz/corpora/server/a14b7ef3344c87415f383e27bf881769b6b11d4a and /dev/null differ diff --git a/fuzz/corpora/server/a17589404724b25c5c57e1384ff10edd6fc5090e b/fuzz/corpora/server/a17589404724b25c5c57e1384ff10edd6fc5090e new file mode 100644 index 0000000..87969b5 Binary files /dev/null and b/fuzz/corpora/server/a17589404724b25c5c57e1384ff10edd6fc5090e differ diff --git a/fuzz/corpora/server/a1c085756d7030f369deca412ddc63999ea1124f b/fuzz/corpora/server/a1c085756d7030f369deca412ddc63999ea1124f new file mode 100644 index 0000000..0beae2c Binary files /dev/null and b/fuzz/corpora/server/a1c085756d7030f369deca412ddc63999ea1124f differ diff --git a/fuzz/corpora/server/a1c284771ad5df5000f70f7e1f1faf03e8e6caa0 b/fuzz/corpora/server/a1c284771ad5df5000f70f7e1f1faf03e8e6caa0 deleted file mode 100644 index 1a59738..0000000 Binary files a/fuzz/corpora/server/a1c284771ad5df5000f70f7e1f1faf03e8e6caa0 and /dev/null differ diff --git a/fuzz/corpora/server/a1f63ff81709cac01fdedce3a027183842a7f214 b/fuzz/corpora/server/a1f63ff81709cac01fdedce3a027183842a7f214 new file mode 100644 index 0000000..7edebda Binary files /dev/null and b/fuzz/corpora/server/a1f63ff81709cac01fdedce3a027183842a7f214 differ diff --git a/fuzz/corpora/server/a22c0ec2482a182c200dc2adf6e01867456a4dcc b/fuzz/corpora/server/a22c0ec2482a182c200dc2adf6e01867456a4dcc new file mode 100644 index 0000000..315a8a9 Binary files /dev/null and b/fuzz/corpora/server/a22c0ec2482a182c200dc2adf6e01867456a4dcc differ diff --git a/fuzz/corpora/server/a277381ad692ee73d5c4f8336a31ab84f6ed1e8b b/fuzz/corpora/server/a277381ad692ee73d5c4f8336a31ab84f6ed1e8b new file mode 100644 index 0000000..2fdb6ca Binary files /dev/null and b/fuzz/corpora/server/a277381ad692ee73d5c4f8336a31ab84f6ed1e8b differ diff --git a/fuzz/corpora/server/a2ec4df491433720e29006b5b2e06050756a37e9 b/fuzz/corpora/server/a2ec4df491433720e29006b5b2e06050756a37e9 new file mode 100644 index 0000000..666f41d Binary files /dev/null and b/fuzz/corpora/server/a2ec4df491433720e29006b5b2e06050756a37e9 differ diff --git a/fuzz/corpora/server/a303d855741d629f3c0f84c00180693d1105f019 b/fuzz/corpora/server/a303d855741d629f3c0f84c00180693d1105f019 new file mode 100644 index 0000000..2b3a010 Binary files /dev/null and b/fuzz/corpora/server/a303d855741d629f3c0f84c00180693d1105f019 differ diff --git a/fuzz/corpora/server/a31a2814717e9cb37abd85be7ba2132840ca9103 b/fuzz/corpora/server/a31a2814717e9cb37abd85be7ba2132840ca9103 new file mode 100644 index 0000000..1c1ed58 Binary files /dev/null and b/fuzz/corpora/server/a31a2814717e9cb37abd85be7ba2132840ca9103 differ diff --git a/fuzz/corpora/server/a326d17d4fc57de22c39282954e0c7be2a3d0812 b/fuzz/corpora/server/a326d17d4fc57de22c39282954e0c7be2a3d0812 deleted file mode 100644 index 84723d6..0000000 Binary files a/fuzz/corpora/server/a326d17d4fc57de22c39282954e0c7be2a3d0812 and /dev/null differ diff --git a/fuzz/corpora/server/a331007a5dab089686a676571604730df4cf7f3c b/fuzz/corpora/server/a331007a5dab089686a676571604730df4cf7f3c new file mode 100644 index 0000000..19c6122 Binary files /dev/null and b/fuzz/corpora/server/a331007a5dab089686a676571604730df4cf7f3c differ diff --git a/fuzz/corpora/server/a337517873ae15025553991e0bbb6bf74a2e3de0 b/fuzz/corpora/server/a337517873ae15025553991e0bbb6bf74a2e3de0 new file mode 100644 index 0000000..be266d8 Binary files /dev/null and b/fuzz/corpora/server/a337517873ae15025553991e0bbb6bf74a2e3de0 differ diff --git a/fuzz/corpora/server/a339e9478f87ed110f8952eaa5693721339d2522 b/fuzz/corpora/server/a339e9478f87ed110f8952eaa5693721339d2522 deleted file mode 100644 index 0676da7..0000000 Binary files a/fuzz/corpora/server/a339e9478f87ed110f8952eaa5693721339d2522 and /dev/null differ diff --git a/fuzz/corpora/server/a359bacf9069bfcd59bdb929806bf2fe5be5014b b/fuzz/corpora/server/a359bacf9069bfcd59bdb929806bf2fe5be5014b new file mode 100644 index 0000000..82dac13 Binary files /dev/null and b/fuzz/corpora/server/a359bacf9069bfcd59bdb929806bf2fe5be5014b differ diff --git a/fuzz/corpora/server/a369af02903c8573267b3fec9142888409d71e91 b/fuzz/corpora/server/a369af02903c8573267b3fec9142888409d71e91 new file mode 100644 index 0000000..7d0e857 Binary files /dev/null and b/fuzz/corpora/server/a369af02903c8573267b3fec9142888409d71e91 differ diff --git a/fuzz/corpora/server/a3bccf7c46b59f260a76d98977f5f518d4df63de b/fuzz/corpora/server/a3bccf7c46b59f260a76d98977f5f518d4df63de deleted file mode 100644 index 1a32992..0000000 Binary files a/fuzz/corpora/server/a3bccf7c46b59f260a76d98977f5f518d4df63de and /dev/null differ diff --git a/fuzz/corpora/server/a4180f485bfc6be0a8e9852ced7485f96d3060a2 b/fuzz/corpora/server/a4180f485bfc6be0a8e9852ced7485f96d3060a2 new file mode 100644 index 0000000..95fcdd5 Binary files /dev/null and b/fuzz/corpora/server/a4180f485bfc6be0a8e9852ced7485f96d3060a2 differ diff --git a/fuzz/corpora/server/a4215cda1f7bcab3f47531675eea13f9de26517a b/fuzz/corpora/server/a4215cda1f7bcab3f47531675eea13f9de26517a deleted file mode 100644 index e07e2f7..0000000 Binary files a/fuzz/corpora/server/a4215cda1f7bcab3f47531675eea13f9de26517a and /dev/null differ diff --git a/fuzz/corpora/server/a44f2fb85b801dad7be005d63e4f5cb7d08f9cf6 b/fuzz/corpora/server/a44f2fb85b801dad7be005d63e4f5cb7d08f9cf6 new file mode 100644 index 0000000..d6fdd9b Binary files /dev/null and b/fuzz/corpora/server/a44f2fb85b801dad7be005d63e4f5cb7d08f9cf6 differ diff --git a/fuzz/corpora/server/a45100f8c5ef6502182eb143192948a6a8808d25 b/fuzz/corpora/server/a45100f8c5ef6502182eb143192948a6a8808d25 deleted file mode 100644 index f196451..0000000 Binary files a/fuzz/corpora/server/a45100f8c5ef6502182eb143192948a6a8808d25 and /dev/null differ diff --git a/fuzz/corpora/server/a472cc42417151771c1249be3fb39e27b207528e b/fuzz/corpora/server/a472cc42417151771c1249be3fb39e27b207528e deleted file mode 100644 index 6b8a130..0000000 Binary files a/fuzz/corpora/server/a472cc42417151771c1249be3fb39e27b207528e and /dev/null differ diff --git a/fuzz/corpora/server/a4770c693578dee5be390a3b16cc22bcd20a5cb9 b/fuzz/corpora/server/a4770c693578dee5be390a3b16cc22bcd20a5cb9 new file mode 100644 index 0000000..9e95740 Binary files /dev/null and b/fuzz/corpora/server/a4770c693578dee5be390a3b16cc22bcd20a5cb9 differ diff --git a/fuzz/corpora/server/a4b10489b0de3993d204b7a1cbe63ebde7f75404 b/fuzz/corpora/server/a4b10489b0de3993d204b7a1cbe63ebde7f75404 deleted file mode 100644 index cdc03b4..0000000 Binary files a/fuzz/corpora/server/a4b10489b0de3993d204b7a1cbe63ebde7f75404 and /dev/null differ diff --git a/fuzz/corpora/server/a4d37ddfbeaaf761352f2d0c8fb53dc9e0f16422 b/fuzz/corpora/server/a4d37ddfbeaaf761352f2d0c8fb53dc9e0f16422 new file mode 100644 index 0000000..2e6f0b7 Binary files /dev/null and b/fuzz/corpora/server/a4d37ddfbeaaf761352f2d0c8fb53dc9e0f16422 differ diff --git a/fuzz/corpora/server/a4d9ec6346909624d3758d2bcbfe359e7661c287 b/fuzz/corpora/server/a4d9ec6346909624d3758d2bcbfe359e7661c287 deleted file mode 100644 index 28ec688..0000000 Binary files a/fuzz/corpora/server/a4d9ec6346909624d3758d2bcbfe359e7661c287 and /dev/null differ diff --git a/fuzz/corpora/server/a4db970410ef93a05e83734e35567fb83ecc13cd b/fuzz/corpora/server/a4db970410ef93a05e83734e35567fb83ecc13cd new file mode 100644 index 0000000..a378fcd Binary files /dev/null and b/fuzz/corpora/server/a4db970410ef93a05e83734e35567fb83ecc13cd differ diff --git a/fuzz/corpora/server/a580ee40a83371a65f2fcde456af40e0a0d40543 b/fuzz/corpora/server/a580ee40a83371a65f2fcde456af40e0a0d40543 deleted file mode 100644 index 825b4e3..0000000 Binary files a/fuzz/corpora/server/a580ee40a83371a65f2fcde456af40e0a0d40543 and /dev/null differ diff --git a/fuzz/corpora/server/a59e27626c0c634b2a3f834d08f04fd5180d56cd b/fuzz/corpora/server/a59e27626c0c634b2a3f834d08f04fd5180d56cd deleted file mode 100644 index 3af7b4a..0000000 Binary files a/fuzz/corpora/server/a59e27626c0c634b2a3f834d08f04fd5180d56cd and /dev/null differ diff --git a/fuzz/corpora/server/a5aba32161d4aa6650849f57760ccc4485870ad4 b/fuzz/corpora/server/a5aba32161d4aa6650849f57760ccc4485870ad4 new file mode 100644 index 0000000..d1ed074 Binary files /dev/null and b/fuzz/corpora/server/a5aba32161d4aa6650849f57760ccc4485870ad4 differ diff --git a/fuzz/corpora/server/a5e0cb85ada70bbd2853b1099e4404b16d5fc6d8 b/fuzz/corpora/server/a5e0cb85ada70bbd2853b1099e4404b16d5fc6d8 deleted file mode 100644 index 51fff76..0000000 Binary files a/fuzz/corpora/server/a5e0cb85ada70bbd2853b1099e4404b16d5fc6d8 and /dev/null differ diff --git a/fuzz/corpora/server/a5f8336d6e2e7afe3f365ecd1e075e07da247616 b/fuzz/corpora/server/a5f8336d6e2e7afe3f365ecd1e075e07da247616 new file mode 100644 index 0000000..fc62be6 Binary files /dev/null and b/fuzz/corpora/server/a5f8336d6e2e7afe3f365ecd1e075e07da247616 differ diff --git a/fuzz/corpora/server/a6020890fb725ef749781f7863a96764e0d83601 b/fuzz/corpora/server/a6020890fb725ef749781f7863a96764e0d83601 new file mode 100644 index 0000000..3b74d05 Binary files /dev/null and b/fuzz/corpora/server/a6020890fb725ef749781f7863a96764e0d83601 differ diff --git a/fuzz/corpora/server/a654449441eeb9fa51ae48a3a56ac0f1a1b873fa b/fuzz/corpora/server/a654449441eeb9fa51ae48a3a56ac0f1a1b873fa new file mode 100644 index 0000000..d03163f Binary files /dev/null and b/fuzz/corpora/server/a654449441eeb9fa51ae48a3a56ac0f1a1b873fa differ diff --git a/fuzz/corpora/server/a65f0a06a82ab82e29ca19d0992dd8341e9f8fcd b/fuzz/corpora/server/a65f0a06a82ab82e29ca19d0992dd8341e9f8fcd new file mode 100644 index 0000000..6c07e6e Binary files /dev/null and b/fuzz/corpora/server/a65f0a06a82ab82e29ca19d0992dd8341e9f8fcd differ diff --git a/fuzz/corpora/server/a68f472826a7e16d8c981857c240ac62fea42ed6 b/fuzz/corpora/server/a68f472826a7e16d8c981857c240ac62fea42ed6 new file mode 100644 index 0000000..e20599a Binary files /dev/null and b/fuzz/corpora/server/a68f472826a7e16d8c981857c240ac62fea42ed6 differ diff --git a/fuzz/corpora/server/a6ae49ec7700e81e0358e7136b401319dc6af0bb b/fuzz/corpora/server/a6ae49ec7700e81e0358e7136b401319dc6af0bb deleted file mode 100644 index 8d4a49d..0000000 Binary files a/fuzz/corpora/server/a6ae49ec7700e81e0358e7136b401319dc6af0bb and /dev/null differ diff --git a/fuzz/corpora/server/a6c879c4de5193d5ada5745f9c937b50a76d311e b/fuzz/corpora/server/a6c879c4de5193d5ada5745f9c937b50a76d311e new file mode 100644 index 0000000..c8d377b Binary files /dev/null and b/fuzz/corpora/server/a6c879c4de5193d5ada5745f9c937b50a76d311e differ diff --git a/fuzz/corpora/server/a6ffc1de84e3dc9cc4d89a0461f634d4e26473e0 b/fuzz/corpora/server/a6ffc1de84e3dc9cc4d89a0461f634d4e26473e0 deleted file mode 100644 index 67eecde..0000000 Binary files a/fuzz/corpora/server/a6ffc1de84e3dc9cc4d89a0461f634d4e26473e0 and /dev/null differ diff --git a/fuzz/corpora/server/a7172553371757916c62de752a6ea02f96c27f57 b/fuzz/corpora/server/a7172553371757916c62de752a6ea02f96c27f57 deleted file mode 100644 index 12a36b8..0000000 Binary files a/fuzz/corpora/server/a7172553371757916c62de752a6ea02f96c27f57 and /dev/null differ diff --git a/fuzz/corpora/server/a77932944023505f42225c35d3c18477e2278c46 b/fuzz/corpora/server/a77932944023505f42225c35d3c18477e2278c46 new file mode 100644 index 0000000..46b40d0 Binary files /dev/null and b/fuzz/corpora/server/a77932944023505f42225c35d3c18477e2278c46 differ diff --git a/fuzz/corpora/server/a7937f81e238fd2f28afd9bba44e26bff492fcad b/fuzz/corpora/server/a7937f81e238fd2f28afd9bba44e26bff492fcad deleted file mode 100644 index 4c8a681..0000000 Binary files a/fuzz/corpora/server/a7937f81e238fd2f28afd9bba44e26bff492fcad and /dev/null differ diff --git a/fuzz/corpora/server/a7c70650605735ec78b299ff2f998c735fa23d50 b/fuzz/corpora/server/a7c70650605735ec78b299ff2f998c735fa23d50 new file mode 100644 index 0000000..412b4d5 Binary files /dev/null and b/fuzz/corpora/server/a7c70650605735ec78b299ff2f998c735fa23d50 differ diff --git a/fuzz/corpora/server/a7d0687dec80e746fc32832f314543d88ae82069 b/fuzz/corpora/server/a7d0687dec80e746fc32832f314543d88ae82069 deleted file mode 100644 index a2066b2..0000000 Binary files a/fuzz/corpora/server/a7d0687dec80e746fc32832f314543d88ae82069 and /dev/null differ diff --git a/fuzz/corpora/server/a80281c7dda42a4c27ddfc7894c87463a56ff419 b/fuzz/corpora/server/a80281c7dda42a4c27ddfc7894c87463a56ff419 deleted file mode 100644 index ddb7749..0000000 Binary files a/fuzz/corpora/server/a80281c7dda42a4c27ddfc7894c87463a56ff419 and /dev/null differ diff --git a/fuzz/corpora/server/a81f252d204965b78634e3f2bd14a46481a91194 b/fuzz/corpora/server/a81f252d204965b78634e3f2bd14a46481a91194 deleted file mode 100644 index cbafcf9..0000000 Binary files a/fuzz/corpora/server/a81f252d204965b78634e3f2bd14a46481a91194 and /dev/null differ diff --git a/fuzz/corpora/server/a8470af86b50dc966bafdc93043ba5b3cf6e394b b/fuzz/corpora/server/a8470af86b50dc966bafdc93043ba5b3cf6e394b new file mode 100644 index 0000000..d5a8d71 Binary files /dev/null and b/fuzz/corpora/server/a8470af86b50dc966bafdc93043ba5b3cf6e394b differ diff --git a/fuzz/corpora/server/a8530c7b1e1ef0c8a2b06bc980650d7b082b052b b/fuzz/corpora/server/a8530c7b1e1ef0c8a2b06bc980650d7b082b052b new file mode 100644 index 0000000..0d57a3d Binary files /dev/null and b/fuzz/corpora/server/a8530c7b1e1ef0c8a2b06bc980650d7b082b052b differ diff --git a/fuzz/corpora/server/a866d5c125a33123f700f258c1597f0e2e92aa01 b/fuzz/corpora/server/a866d5c125a33123f700f258c1597f0e2e92aa01 new file mode 100644 index 0000000..7a8c9ac Binary files /dev/null and b/fuzz/corpora/server/a866d5c125a33123f700f258c1597f0e2e92aa01 differ diff --git a/fuzz/corpora/server/a86dd0757e7a17170851d943bf96c05e82103ab7 b/fuzz/corpora/server/a86dd0757e7a17170851d943bf96c05e82103ab7 deleted file mode 100644 index aae3a3c..0000000 Binary files a/fuzz/corpora/server/a86dd0757e7a17170851d943bf96c05e82103ab7 and /dev/null differ diff --git a/fuzz/corpora/server/a8aae121e1824aca21799d346b7902cab5d36d51 b/fuzz/corpora/server/a8aae121e1824aca21799d346b7902cab5d36d51 new file mode 100644 index 0000000..04724e8 Binary files /dev/null and b/fuzz/corpora/server/a8aae121e1824aca21799d346b7902cab5d36d51 differ diff --git a/fuzz/corpora/server/a90af7c34d9b15f20f53e9d5c86128b516449a4b b/fuzz/corpora/server/a90af7c34d9b15f20f53e9d5c86128b516449a4b deleted file mode 100644 index f20185c..0000000 Binary files a/fuzz/corpora/server/a90af7c34d9b15f20f53e9d5c86128b516449a4b and /dev/null differ diff --git a/fuzz/corpora/server/a933b11099553f9bf7f1366b7cc6e5003d365710 b/fuzz/corpora/server/a933b11099553f9bf7f1366b7cc6e5003d365710 deleted file mode 100644 index c7a0bd8..0000000 Binary files a/fuzz/corpora/server/a933b11099553f9bf7f1366b7cc6e5003d365710 and /dev/null differ diff --git a/fuzz/corpora/server/a94ce82324dbbe65dbce3e94588bbd99a49ff18f b/fuzz/corpora/server/a94ce82324dbbe65dbce3e94588bbd99a49ff18f new file mode 100644 index 0000000..01245fb Binary files /dev/null and b/fuzz/corpora/server/a94ce82324dbbe65dbce3e94588bbd99a49ff18f differ diff --git a/fuzz/corpora/server/a980373cb958323ea98d418294d7557c9b7c0032 b/fuzz/corpora/server/a980373cb958323ea98d418294d7557c9b7c0032 new file mode 100644 index 0000000..80af704 Binary files /dev/null and b/fuzz/corpora/server/a980373cb958323ea98d418294d7557c9b7c0032 differ diff --git a/fuzz/corpora/server/a9a09cda7101c41075e132ee6a058fb33838bb56 b/fuzz/corpora/server/a9a09cda7101c41075e132ee6a058fb33838bb56 new file mode 100644 index 0000000..9609f11 Binary files /dev/null and b/fuzz/corpora/server/a9a09cda7101c41075e132ee6a058fb33838bb56 differ diff --git a/fuzz/corpora/server/a9d4b374fc3ac31276270aaa5c0d3697dade3a6a b/fuzz/corpora/server/a9d4b374fc3ac31276270aaa5c0d3697dade3a6a deleted file mode 100644 index 47e9a36..0000000 Binary files a/fuzz/corpora/server/a9d4b374fc3ac31276270aaa5c0d3697dade3a6a and /dev/null differ diff --git a/fuzz/corpora/server/a9fc83d0e560a9fc7e2e7874d86cdc8de6f90685 b/fuzz/corpora/server/a9fc83d0e560a9fc7e2e7874d86cdc8de6f90685 deleted file mode 100644 index d2a9861..0000000 Binary files a/fuzz/corpora/server/a9fc83d0e560a9fc7e2e7874d86cdc8de6f90685 and /dev/null differ diff --git a/fuzz/corpora/server/aa21463f2a1a7c356e976d82d1d007cd9658320b b/fuzz/corpora/server/aa21463f2a1a7c356e976d82d1d007cd9658320b new file mode 100644 index 0000000..f6f5b06 Binary files /dev/null and b/fuzz/corpora/server/aa21463f2a1a7c356e976d82d1d007cd9658320b differ diff --git a/fuzz/corpora/server/aa2e37342b614c3c20f4d187974bd65ca189f14a b/fuzz/corpora/server/aa2e37342b614c3c20f4d187974bd65ca189f14a new file mode 100644 index 0000000..e7de58c Binary files /dev/null and b/fuzz/corpora/server/aa2e37342b614c3c20f4d187974bd65ca189f14a differ diff --git a/fuzz/corpora/server/aa40fbd0adecbf8b876bca97695817c80f3c5558 b/fuzz/corpora/server/aa40fbd0adecbf8b876bca97695817c80f3c5558 new file mode 100644 index 0000000..e05a2d9 Binary files /dev/null and b/fuzz/corpora/server/aa40fbd0adecbf8b876bca97695817c80f3c5558 differ diff --git a/fuzz/corpora/server/aaaf6c288c89dd811f7b3d5eab566a66d36d8d48 b/fuzz/corpora/server/aaaf6c288c89dd811f7b3d5eab566a66d36d8d48 new file mode 100644 index 0000000..d03bcb7 Binary files /dev/null and b/fuzz/corpora/server/aaaf6c288c89dd811f7b3d5eab566a66d36d8d48 differ diff --git a/fuzz/corpora/server/aacad2ef6e7ea6743ec10728c1037f6668bdd950 b/fuzz/corpora/server/aacad2ef6e7ea6743ec10728c1037f6668bdd950 deleted file mode 100644 index 7a87922..0000000 Binary files a/fuzz/corpora/server/aacad2ef6e7ea6743ec10728c1037f6668bdd950 and /dev/null differ diff --git a/fuzz/corpora/server/aaf30bf34c4fb36a1755b0bd017b4d15dab4c240 b/fuzz/corpora/server/aaf30bf34c4fb36a1755b0bd017b4d15dab4c240 deleted file mode 100644 index aa94397..0000000 Binary files a/fuzz/corpora/server/aaf30bf34c4fb36a1755b0bd017b4d15dab4c240 and /dev/null differ diff --git a/fuzz/corpora/server/ab2198d9d41735592faab9c46c55e7a038bd5756 b/fuzz/corpora/server/ab2198d9d41735592faab9c46c55e7a038bd5756 new file mode 100644 index 0000000..ed4f1e4 Binary files /dev/null and b/fuzz/corpora/server/ab2198d9d41735592faab9c46c55e7a038bd5756 differ diff --git a/fuzz/corpora/server/ab57a3a024413834623b7e85dcc249db8569d39d b/fuzz/corpora/server/ab57a3a024413834623b7e85dcc249db8569d39d new file mode 100644 index 0000000..c2c2434 Binary files /dev/null and b/fuzz/corpora/server/ab57a3a024413834623b7e85dcc249db8569d39d differ diff --git a/fuzz/corpora/server/ab5e171a4a1976db88eac1eba5fd937c64e07558 b/fuzz/corpora/server/ab5e171a4a1976db88eac1eba5fd937c64e07558 deleted file mode 100644 index 3a23318..0000000 Binary files a/fuzz/corpora/server/ab5e171a4a1976db88eac1eba5fd937c64e07558 and /dev/null differ diff --git a/fuzz/corpora/server/ab8685ea8ca25d0a74c02287a7e09439c85e972d b/fuzz/corpora/server/ab8685ea8ca25d0a74c02287a7e09439c85e972d deleted file mode 100644 index 4aeae43..0000000 Binary files a/fuzz/corpora/server/ab8685ea8ca25d0a74c02287a7e09439c85e972d and /dev/null differ diff --git a/fuzz/corpora/server/ab90dfd23a168eccf11819211081e75ce135094f b/fuzz/corpora/server/ab90dfd23a168eccf11819211081e75ce135094f deleted file mode 100644 index 3dbcf75..0000000 Binary files a/fuzz/corpora/server/ab90dfd23a168eccf11819211081e75ce135094f and /dev/null differ diff --git a/fuzz/corpora/server/ab9dfd77b5446824aef5dd3a9dfb3dbac4cb6d80 b/fuzz/corpora/server/ab9dfd77b5446824aef5dd3a9dfb3dbac4cb6d80 deleted file mode 100644 index bbae6ca..0000000 Binary files a/fuzz/corpora/server/ab9dfd77b5446824aef5dd3a9dfb3dbac4cb6d80 and /dev/null differ diff --git a/fuzz/corpora/server/aba119e6eab005b5b1f1af3dabca01149c790f75 b/fuzz/corpora/server/aba119e6eab005b5b1f1af3dabca01149c790f75 deleted file mode 100644 index b9e8dee..0000000 Binary files a/fuzz/corpora/server/aba119e6eab005b5b1f1af3dabca01149c790f75 and /dev/null differ diff --git a/fuzz/corpora/server/aba4fc0463c6aa25f944e7e7334b485fd7dc7250 b/fuzz/corpora/server/aba4fc0463c6aa25f944e7e7334b485fd7dc7250 new file mode 100644 index 0000000..9a2becb Binary files /dev/null and b/fuzz/corpora/server/aba4fc0463c6aa25f944e7e7334b485fd7dc7250 differ diff --git a/fuzz/corpora/server/abbaeca8bd4473197d01982b5438e70d62e8311e b/fuzz/corpora/server/abbaeca8bd4473197d01982b5438e70d62e8311e deleted file mode 100644 index 71e313d..0000000 Binary files a/fuzz/corpora/server/abbaeca8bd4473197d01982b5438e70d62e8311e and /dev/null differ diff --git a/fuzz/corpora/server/abd3e2077f62d5f93fcdefe347dc989f981957bf b/fuzz/corpora/server/abd3e2077f62d5f93fcdefe347dc989f981957bf deleted file mode 100644 index cd309d6..0000000 Binary files a/fuzz/corpora/server/abd3e2077f62d5f93fcdefe347dc989f981957bf and /dev/null differ diff --git a/fuzz/corpora/server/ac004942dfae1401fcb00f65e9b06622d237103e b/fuzz/corpora/server/ac004942dfae1401fcb00f65e9b06622d237103e new file mode 100644 index 0000000..e5d8325 Binary files /dev/null and b/fuzz/corpora/server/ac004942dfae1401fcb00f65e9b06622d237103e differ diff --git a/fuzz/corpora/server/ac189cc0df8c96faa4f1876ffe5c212673809097 b/fuzz/corpora/server/ac189cc0df8c96faa4f1876ffe5c212673809097 new file mode 100644 index 0000000..ee54746 Binary files /dev/null and b/fuzz/corpora/server/ac189cc0df8c96faa4f1876ffe5c212673809097 differ diff --git a/fuzz/corpora/server/ac2a391a7e6ef22750c33d6a2a9c50d9abe8b7b9 b/fuzz/corpora/server/ac2a391a7e6ef22750c33d6a2a9c50d9abe8b7b9 deleted file mode 100644 index 0141b74..0000000 Binary files a/fuzz/corpora/server/ac2a391a7e6ef22750c33d6a2a9c50d9abe8b7b9 and /dev/null differ diff --git a/fuzz/corpora/server/ac4a00658e4e0bff05cbff2294a8215047b4f769 b/fuzz/corpora/server/ac4a00658e4e0bff05cbff2294a8215047b4f769 deleted file mode 100644 index 9256ea9..0000000 Binary files a/fuzz/corpora/server/ac4a00658e4e0bff05cbff2294a8215047b4f769 and /dev/null differ diff --git a/fuzz/corpora/server/ac8f2226e3d4092fd6e80724d7dec4c623fa73e0 b/fuzz/corpora/server/ac8f2226e3d4092fd6e80724d7dec4c623fa73e0 deleted file mode 100644 index be86da9..0000000 Binary files a/fuzz/corpora/server/ac8f2226e3d4092fd6e80724d7dec4c623fa73e0 and /dev/null differ diff --git a/fuzz/corpora/server/acc5d0ae4d17e455b1e9de8a1f04e21c0048aff9 b/fuzz/corpora/server/acc5d0ae4d17e455b1e9de8a1f04e21c0048aff9 new file mode 100644 index 0000000..77b069e Binary files /dev/null and b/fuzz/corpora/server/acc5d0ae4d17e455b1e9de8a1f04e21c0048aff9 differ diff --git a/fuzz/corpora/server/acc72334640ad3e8d95f18b20013b3cc9ee85024 b/fuzz/corpora/server/acc72334640ad3e8d95f18b20013b3cc9ee85024 deleted file mode 100644 index ffb1d11..0000000 Binary files a/fuzz/corpora/server/acc72334640ad3e8d95f18b20013b3cc9ee85024 and /dev/null differ diff --git a/fuzz/corpora/server/ad0713eed3868f8c451f85a9a8e46b44d8985f9b b/fuzz/corpora/server/ad0713eed3868f8c451f85a9a8e46b44d8985f9b deleted file mode 100644 index b8a0ebb..0000000 Binary files a/fuzz/corpora/server/ad0713eed3868f8c451f85a9a8e46b44d8985f9b and /dev/null differ diff --git a/fuzz/corpora/server/ad072464176f3c83f6f4a84da7a6326fe8e9a71e b/fuzz/corpora/server/ad072464176f3c83f6f4a84da7a6326fe8e9a71e deleted file mode 100644 index 0adca60..0000000 Binary files a/fuzz/corpora/server/ad072464176f3c83f6f4a84da7a6326fe8e9a71e and /dev/null differ diff --git a/fuzz/corpora/server/ad6df88502f9d7b3c379b88f0fd113d0aedcc1b0 b/fuzz/corpora/server/ad6df88502f9d7b3c379b88f0fd113d0aedcc1b0 deleted file mode 100644 index 742ef9c..0000000 Binary files a/fuzz/corpora/server/ad6df88502f9d7b3c379b88f0fd113d0aedcc1b0 and /dev/null differ diff --git a/fuzz/corpora/server/ad9bd1bc72f9c9b506ccd44c2e44c561c26f2fbf b/fuzz/corpora/server/ad9bd1bc72f9c9b506ccd44c2e44c561c26f2fbf new file mode 100644 index 0000000..a74ed1a Binary files /dev/null and b/fuzz/corpora/server/ad9bd1bc72f9c9b506ccd44c2e44c561c26f2fbf differ diff --git a/fuzz/corpora/server/ae1d73f57b3b81709c619dfedb380816428bdcee b/fuzz/corpora/server/ae1d73f57b3b81709c619dfedb380816428bdcee deleted file mode 100644 index 8e0b9f5..0000000 Binary files a/fuzz/corpora/server/ae1d73f57b3b81709c619dfedb380816428bdcee and /dev/null differ diff --git a/fuzz/corpora/server/ae707d54350e24641d49b2673407442061d86dd5 b/fuzz/corpora/server/ae707d54350e24641d49b2673407442061d86dd5 new file mode 100644 index 0000000..528f8f2 Binary files /dev/null and b/fuzz/corpora/server/ae707d54350e24641d49b2673407442061d86dd5 differ diff --git a/fuzz/corpora/server/ae819349ffe9b9b46a2ec0b58d0ae3184dc98369 b/fuzz/corpora/server/ae819349ffe9b9b46a2ec0b58d0ae3184dc98369 deleted file mode 100644 index db7be0d..0000000 Binary files a/fuzz/corpora/server/ae819349ffe9b9b46a2ec0b58d0ae3184dc98369 and /dev/null differ diff --git a/fuzz/corpora/server/ae8cba12930ad571e55d2b8fee70236d9dc30894 b/fuzz/corpora/server/ae8cba12930ad571e55d2b8fee70236d9dc30894 new file mode 100644 index 0000000..4766629 Binary files /dev/null and b/fuzz/corpora/server/ae8cba12930ad571e55d2b8fee70236d9dc30894 differ diff --git a/fuzz/corpora/server/aec22358cd42398bad6b474d17dd2a44c41d98f5 b/fuzz/corpora/server/aec22358cd42398bad6b474d17dd2a44c41d98f5 new file mode 100644 index 0000000..2d19892 Binary files /dev/null and b/fuzz/corpora/server/aec22358cd42398bad6b474d17dd2a44c41d98f5 differ diff --git a/fuzz/corpora/server/aee6ae26da18e35b91ba8315ae620b00f06e3f39 b/fuzz/corpora/server/aee6ae26da18e35b91ba8315ae620b00f06e3f39 new file mode 100644 index 0000000..58ae01c Binary files /dev/null and b/fuzz/corpora/server/aee6ae26da18e35b91ba8315ae620b00f06e3f39 differ diff --git a/fuzz/corpora/server/af49830ef9ca2e0a73e008b75f8dcd539b36dfdf b/fuzz/corpora/server/af49830ef9ca2e0a73e008b75f8dcd539b36dfdf deleted file mode 100644 index a913dbd..0000000 Binary files a/fuzz/corpora/server/af49830ef9ca2e0a73e008b75f8dcd539b36dfdf and /dev/null differ diff --git a/fuzz/corpora/server/af53493593899976939955842401bb573c969b6e b/fuzz/corpora/server/af53493593899976939955842401bb573c969b6e deleted file mode 100644 index c9aa2fe..0000000 Binary files a/fuzz/corpora/server/af53493593899976939955842401bb573c969b6e and /dev/null differ diff --git a/fuzz/corpora/server/af765b07abf258e3e803ac0140f1df4b7a9edd6e b/fuzz/corpora/server/af765b07abf258e3e803ac0140f1df4b7a9edd6e deleted file mode 100644 index 013e071..0000000 Binary files a/fuzz/corpora/server/af765b07abf258e3e803ac0140f1df4b7a9edd6e and /dev/null differ diff --git a/fuzz/corpora/server/afb324cb579e079a9fd1ba46ac19283fd5c080c2 b/fuzz/corpora/server/afb324cb579e079a9fd1ba46ac19283fd5c080c2 deleted file mode 100644 index 6712177..0000000 Binary files a/fuzz/corpora/server/afb324cb579e079a9fd1ba46ac19283fd5c080c2 and /dev/null differ diff --git a/fuzz/corpora/server/afcecb7ead7c878c9e4bd19b80ac90c62e777e8e b/fuzz/corpora/server/afcecb7ead7c878c9e4bd19b80ac90c62e777e8e new file mode 100644 index 0000000..492ed45 Binary files /dev/null and b/fuzz/corpora/server/afcecb7ead7c878c9e4bd19b80ac90c62e777e8e differ diff --git a/fuzz/corpora/server/afd80d3f4496ababbcedb84e2787809a9288d2a5 b/fuzz/corpora/server/afd80d3f4496ababbcedb84e2787809a9288d2a5 new file mode 100644 index 0000000..4c3d509 Binary files /dev/null and b/fuzz/corpora/server/afd80d3f4496ababbcedb84e2787809a9288d2a5 differ diff --git a/fuzz/corpora/server/afd8e6f68b742758a62c420e34aa7f0300897201 b/fuzz/corpora/server/afd8e6f68b742758a62c420e34aa7f0300897201 deleted file mode 100644 index 536fdfc..0000000 Binary files a/fuzz/corpora/server/afd8e6f68b742758a62c420e34aa7f0300897201 and /dev/null differ diff --git a/fuzz/corpora/server/afde7e63830c2e91677ab5a0712216ff47de3a4c b/fuzz/corpora/server/afde7e63830c2e91677ab5a0712216ff47de3a4c deleted file mode 100644 index 15d786b..0000000 Binary files a/fuzz/corpora/server/afde7e63830c2e91677ab5a0712216ff47de3a4c and /dev/null differ diff --git a/fuzz/corpora/server/affd7c4eb6b67c8d63e696178f687b73205dafb2 b/fuzz/corpora/server/affd7c4eb6b67c8d63e696178f687b73205dafb2 deleted file mode 100644 index 2764f2e..0000000 Binary files a/fuzz/corpora/server/affd7c4eb6b67c8d63e696178f687b73205dafb2 and /dev/null differ diff --git a/fuzz/corpora/server/b001f93dcecc4c0f4303b14d8c54e5aa324229f5 b/fuzz/corpora/server/b001f93dcecc4c0f4303b14d8c54e5aa324229f5 deleted file mode 100644 index 8ca58a0..0000000 Binary files a/fuzz/corpora/server/b001f93dcecc4c0f4303b14d8c54e5aa324229f5 and /dev/null differ diff --git a/fuzz/corpora/server/b008eaee6fd5206ffa5ebffb972bc6b4bea2303d b/fuzz/corpora/server/b008eaee6fd5206ffa5ebffb972bc6b4bea2303d deleted file mode 100644 index 223171f..0000000 Binary files a/fuzz/corpora/server/b008eaee6fd5206ffa5ebffb972bc6b4bea2303d and /dev/null differ diff --git a/fuzz/corpora/server/b011e96e8503e6b1d4f349127cec4494dfff2dd0 b/fuzz/corpora/server/b011e96e8503e6b1d4f349127cec4494dfff2dd0 deleted file mode 100644 index 18d62ce..0000000 Binary files a/fuzz/corpora/server/b011e96e8503e6b1d4f349127cec4494dfff2dd0 and /dev/null differ diff --git a/fuzz/corpora/server/b030c2949bd369b9f51b0936541543057e965382 b/fuzz/corpora/server/b030c2949bd369b9f51b0936541543057e965382 new file mode 100644 index 0000000..749fab4 Binary files /dev/null and b/fuzz/corpora/server/b030c2949bd369b9f51b0936541543057e965382 differ diff --git a/fuzz/corpora/server/b034459c9637809c2661e3968fdc9d115bd10384 b/fuzz/corpora/server/b034459c9637809c2661e3968fdc9d115bd10384 new file mode 100644 index 0000000..a08b593 Binary files /dev/null and b/fuzz/corpora/server/b034459c9637809c2661e3968fdc9d115bd10384 differ diff --git a/fuzz/corpora/server/b08f7b67c32af2d4b72df71121df17a2f8a11c43 b/fuzz/corpora/server/b08f7b67c32af2d4b72df71121df17a2f8a11c43 deleted file mode 100644 index 1df5a54..0000000 Binary files a/fuzz/corpora/server/b08f7b67c32af2d4b72df71121df17a2f8a11c43 and /dev/null differ diff --git a/fuzz/corpora/server/b0f82703bdb627886284149dec843dee25dd4024 b/fuzz/corpora/server/b0f82703bdb627886284149dec843dee25dd4024 deleted file mode 100644 index bb7299d..0000000 Binary files a/fuzz/corpora/server/b0f82703bdb627886284149dec843dee25dd4024 and /dev/null differ diff --git a/fuzz/corpora/server/b11d5bfb8f0421cb501fa29a8dfc056cd6fd9219 b/fuzz/corpora/server/b11d5bfb8f0421cb501fa29a8dfc056cd6fd9219 deleted file mode 100644 index b654d6f..0000000 Binary files a/fuzz/corpora/server/b11d5bfb8f0421cb501fa29a8dfc056cd6fd9219 and /dev/null differ diff --git a/fuzz/corpora/server/b150c8b58815e2febc3a4c2cd9623c34261b73e9 b/fuzz/corpora/server/b150c8b58815e2febc3a4c2cd9623c34261b73e9 new file mode 100644 index 0000000..4438fe6 Binary files /dev/null and b/fuzz/corpora/server/b150c8b58815e2febc3a4c2cd9623c34261b73e9 differ diff --git a/fuzz/corpora/server/b15b0d6863e2d7e43e58e33766e2a33e9f52b32b b/fuzz/corpora/server/b15b0d6863e2d7e43e58e33766e2a33e9f52b32b new file mode 100644 index 0000000..44a2bde Binary files /dev/null and b/fuzz/corpora/server/b15b0d6863e2d7e43e58e33766e2a33e9f52b32b differ diff --git a/fuzz/corpora/server/b164f5e40ba9f90ca2792b3ece7ce63c5cfc53c6 b/fuzz/corpora/server/b164f5e40ba9f90ca2792b3ece7ce63c5cfc53c6 deleted file mode 100644 index 454a2b4..0000000 Binary files a/fuzz/corpora/server/b164f5e40ba9f90ca2792b3ece7ce63c5cfc53c6 and /dev/null differ diff --git a/fuzz/corpora/server/b17b9d9d7509df94510ceb65c2a2fe1b5d43898e b/fuzz/corpora/server/b17b9d9d7509df94510ceb65c2a2fe1b5d43898e deleted file mode 100644 index f384d28..0000000 Binary files a/fuzz/corpora/server/b17b9d9d7509df94510ceb65c2a2fe1b5d43898e and /dev/null differ diff --git a/fuzz/corpora/server/b1cd15e632a023430878c0d55c6a718bd2e04efd b/fuzz/corpora/server/b1cd15e632a023430878c0d55c6a718bd2e04efd deleted file mode 100644 index 2aac04b..0000000 Binary files a/fuzz/corpora/server/b1cd15e632a023430878c0d55c6a718bd2e04efd and /dev/null differ diff --git a/fuzz/corpora/server/b2234947b47639723fe752cbd485cdb815117484 b/fuzz/corpora/server/b2234947b47639723fe752cbd485cdb815117484 new file mode 100644 index 0000000..1217fad Binary files /dev/null and b/fuzz/corpora/server/b2234947b47639723fe752cbd485cdb815117484 differ diff --git a/fuzz/corpora/server/b22fb96bbce4f47b8c4f62a1728f6eb1d3c5468e b/fuzz/corpora/server/b22fb96bbce4f47b8c4f62a1728f6eb1d3c5468e new file mode 100644 index 0000000..7aed41d Binary files /dev/null and b/fuzz/corpora/server/b22fb96bbce4f47b8c4f62a1728f6eb1d3c5468e differ diff --git a/fuzz/corpora/server/b23aeedb87861ac0584da34ad3b34e01f6e66944 b/fuzz/corpora/server/b23aeedb87861ac0584da34ad3b34e01f6e66944 new file mode 100644 index 0000000..9c9b799 Binary files /dev/null and b/fuzz/corpora/server/b23aeedb87861ac0584da34ad3b34e01f6e66944 differ diff --git a/fuzz/corpora/server/b266e4d6dffc06ea3e05634569dfa5b0329f439d b/fuzz/corpora/server/b266e4d6dffc06ea3e05634569dfa5b0329f439d deleted file mode 100644 index 889d110..0000000 Binary files a/fuzz/corpora/server/b266e4d6dffc06ea3e05634569dfa5b0329f439d and /dev/null differ diff --git a/fuzz/corpora/server/b283f490fd5dc87d78d722f400b03ec7b39dcd16 b/fuzz/corpora/server/b283f490fd5dc87d78d722f400b03ec7b39dcd16 new file mode 100644 index 0000000..3f6e3d4 Binary files /dev/null and b/fuzz/corpora/server/b283f490fd5dc87d78d722f400b03ec7b39dcd16 differ diff --git a/fuzz/corpora/server/b2994636227ad88d5ae1d7df79af55260758da61 b/fuzz/corpora/server/b2994636227ad88d5ae1d7df79af55260758da61 deleted file mode 100644 index f646992..0000000 Binary files a/fuzz/corpora/server/b2994636227ad88d5ae1d7df79af55260758da61 and /dev/null differ diff --git a/fuzz/corpora/server/b2b74e72b6db70a90d8f51a41c492cca4a6a2e33 b/fuzz/corpora/server/b2b74e72b6db70a90d8f51a41c492cca4a6a2e33 deleted file mode 100644 index e63a7b0..0000000 Binary files a/fuzz/corpora/server/b2b74e72b6db70a90d8f51a41c492cca4a6a2e33 and /dev/null differ diff --git a/fuzz/corpora/server/b2e5f128c009c04ddbfe9b392992961ce618dc64 b/fuzz/corpora/server/b2e5f128c009c04ddbfe9b392992961ce618dc64 deleted file mode 100644 index ff04d59..0000000 Binary files a/fuzz/corpora/server/b2e5f128c009c04ddbfe9b392992961ce618dc64 and /dev/null differ diff --git a/fuzz/corpora/server/b395d252b507554ac6da68be359c8466067e363e b/fuzz/corpora/server/b395d252b507554ac6da68be359c8466067e363e new file mode 100644 index 0000000..dca6852 Binary files /dev/null and b/fuzz/corpora/server/b395d252b507554ac6da68be359c8466067e363e differ diff --git a/fuzz/corpora/server/b39d7af9537347ceb9ab63525b0b177b3e9eb92b b/fuzz/corpora/server/b39d7af9537347ceb9ab63525b0b177b3e9eb92b deleted file mode 100644 index 0b1b3e5..0000000 Binary files a/fuzz/corpora/server/b39d7af9537347ceb9ab63525b0b177b3e9eb92b and /dev/null differ diff --git a/fuzz/corpora/server/b3b29a7bf862284b43fd75b384355bc00fe9c3cc b/fuzz/corpora/server/b3b29a7bf862284b43fd75b384355bc00fe9c3cc deleted file mode 100644 index 8bc9646..0000000 Binary files a/fuzz/corpora/server/b3b29a7bf862284b43fd75b384355bc00fe9c3cc and /dev/null differ diff --git a/fuzz/corpora/server/b3c150adc7741e52b310d895403ede5405995b4f b/fuzz/corpora/server/b3c150adc7741e52b310d895403ede5405995b4f new file mode 100644 index 0000000..85592aa Binary files /dev/null and b/fuzz/corpora/server/b3c150adc7741e52b310d895403ede5405995b4f differ diff --git a/fuzz/corpora/server/b3dd5826179a9bac8f11eb08bb617b1db9bdeca8 b/fuzz/corpora/server/b3dd5826179a9bac8f11eb08bb617b1db9bdeca8 new file mode 100644 index 0000000..25f516f Binary files /dev/null and b/fuzz/corpora/server/b3dd5826179a9bac8f11eb08bb617b1db9bdeca8 differ diff --git a/fuzz/corpora/server/b42a0b12d1aefaa38a688c1c09ac46d8182aadeb b/fuzz/corpora/server/b42a0b12d1aefaa38a688c1c09ac46d8182aadeb new file mode 100644 index 0000000..f7f7089 Binary files /dev/null and b/fuzz/corpora/server/b42a0b12d1aefaa38a688c1c09ac46d8182aadeb differ diff --git a/fuzz/corpora/server/b43de02d8e861a04f081cf4568915281467f8edd b/fuzz/corpora/server/b43de02d8e861a04f081cf4568915281467f8edd new file mode 100644 index 0000000..5c4600d Binary files /dev/null and b/fuzz/corpora/server/b43de02d8e861a04f081cf4568915281467f8edd differ diff --git a/fuzz/corpora/server/b46298bdeb799f45c25bfa814eee70a6368ef87d b/fuzz/corpora/server/b46298bdeb799f45c25bfa814eee70a6368ef87d new file mode 100644 index 0000000..4cde18d Binary files /dev/null and b/fuzz/corpora/server/b46298bdeb799f45c25bfa814eee70a6368ef87d differ diff --git a/fuzz/corpora/server/b46428812c8dd9ab417348635a39142df814f1d7 b/fuzz/corpora/server/b46428812c8dd9ab417348635a39142df814f1d7 deleted file mode 100644 index 5b60116..0000000 Binary files a/fuzz/corpora/server/b46428812c8dd9ab417348635a39142df814f1d7 and /dev/null differ diff --git a/fuzz/corpora/server/b47f15d8bea2e60c211670774acc1f90c5a5eacb b/fuzz/corpora/server/b47f15d8bea2e60c211670774acc1f90c5a5eacb new file mode 100644 index 0000000..1c0f86e Binary files /dev/null and b/fuzz/corpora/server/b47f15d8bea2e60c211670774acc1f90c5a5eacb differ diff --git a/fuzz/corpora/server/b48cb75c1eaf69dffe65faa8e705b7dee46f6f0e b/fuzz/corpora/server/b48cb75c1eaf69dffe65faa8e705b7dee46f6f0e new file mode 100644 index 0000000..5ad21e3 Binary files /dev/null and b/fuzz/corpora/server/b48cb75c1eaf69dffe65faa8e705b7dee46f6f0e differ diff --git a/fuzz/corpora/server/b491af83557e4d3f20025a0feb038db807f8ec3b b/fuzz/corpora/server/b491af83557e4d3f20025a0feb038db807f8ec3b deleted file mode 100644 index c338c3e..0000000 Binary files a/fuzz/corpora/server/b491af83557e4d3f20025a0feb038db807f8ec3b and /dev/null differ diff --git a/fuzz/corpora/server/b4c20d0dc22c8ccfc504e84388a5f71f4a5e287d b/fuzz/corpora/server/b4c20d0dc22c8ccfc504e84388a5f71f4a5e287d new file mode 100644 index 0000000..34ec486 Binary files /dev/null and b/fuzz/corpora/server/b4c20d0dc22c8ccfc504e84388a5f71f4a5e287d differ diff --git a/fuzz/corpora/server/b4e524ca4b7df830f7b1fa511058ce23798509d9 b/fuzz/corpora/server/b4e524ca4b7df830f7b1fa511058ce23798509d9 new file mode 100644 index 0000000..3f8e856 Binary files /dev/null and b/fuzz/corpora/server/b4e524ca4b7df830f7b1fa511058ce23798509d9 differ diff --git a/fuzz/corpora/server/b507677e23678520c3fcead40618931079a50f9f b/fuzz/corpora/server/b507677e23678520c3fcead40618931079a50f9f new file mode 100644 index 0000000..9951acb Binary files /dev/null and b/fuzz/corpora/server/b507677e23678520c3fcead40618931079a50f9f differ diff --git a/fuzz/corpora/server/b51eef2a35ad6acbf500e8a9585d6c15a3a656a7 b/fuzz/corpora/server/b51eef2a35ad6acbf500e8a9585d6c15a3a656a7 new file mode 100644 index 0000000..5db0e9f Binary files /dev/null and b/fuzz/corpora/server/b51eef2a35ad6acbf500e8a9585d6c15a3a656a7 differ diff --git a/fuzz/corpora/server/b559e8ec05795e25c05d893bbca21d549a2ca410 b/fuzz/corpora/server/b559e8ec05795e25c05d893bbca21d549a2ca410 new file mode 100644 index 0000000..b86fcab Binary files /dev/null and b/fuzz/corpora/server/b559e8ec05795e25c05d893bbca21d549a2ca410 differ diff --git a/fuzz/corpora/server/b567421f92b68007a89f7481f838c4fa8a500dee b/fuzz/corpora/server/b567421f92b68007a89f7481f838c4fa8a500dee new file mode 100644 index 0000000..00e1fb5 Binary files /dev/null and b/fuzz/corpora/server/b567421f92b68007a89f7481f838c4fa8a500dee differ diff --git a/fuzz/corpora/server/b568a0ec73b87b7ec8a99f0a25c7a36d7f53acdd b/fuzz/corpora/server/b568a0ec73b87b7ec8a99f0a25c7a36d7f53acdd new file mode 100644 index 0000000..d014052 Binary files /dev/null and b/fuzz/corpora/server/b568a0ec73b87b7ec8a99f0a25c7a36d7f53acdd differ diff --git a/fuzz/corpora/server/b5c1d660db7f9f26e4a5b922773914af1ccd35f0 b/fuzz/corpora/server/b5c1d660db7f9f26e4a5b922773914af1ccd35f0 new file mode 100644 index 0000000..bd04e01 Binary files /dev/null and b/fuzz/corpora/server/b5c1d660db7f9f26e4a5b922773914af1ccd35f0 differ diff --git a/fuzz/corpora/server/b61975f92888e852af3eb867ac04a98bcf8debc1 b/fuzz/corpora/server/b61975f92888e852af3eb867ac04a98bcf8debc1 new file mode 100644 index 0000000..664db31 Binary files /dev/null and b/fuzz/corpora/server/b61975f92888e852af3eb867ac04a98bcf8debc1 differ diff --git a/fuzz/corpora/server/b62aba4d7d6dbfdd0b996ed77bcc31d7c391b4d4 b/fuzz/corpora/server/b62aba4d7d6dbfdd0b996ed77bcc31d7c391b4d4 new file mode 100644 index 0000000..f038a8f Binary files /dev/null and b/fuzz/corpora/server/b62aba4d7d6dbfdd0b996ed77bcc31d7c391b4d4 differ diff --git a/fuzz/corpora/server/b63a500e508b2126b38b5bff6b9862b1c79a96f9 b/fuzz/corpora/server/b63a500e508b2126b38b5bff6b9862b1c79a96f9 deleted file mode 100644 index 4721300..0000000 Binary files a/fuzz/corpora/server/b63a500e508b2126b38b5bff6b9862b1c79a96f9 and /dev/null differ diff --git a/fuzz/corpora/server/b63f44df5c3cae78085e32e63a8e178435e18ea9 b/fuzz/corpora/server/b63f44df5c3cae78085e32e63a8e178435e18ea9 deleted file mode 100644 index f679472..0000000 Binary files a/fuzz/corpora/server/b63f44df5c3cae78085e32e63a8e178435e18ea9 and /dev/null differ diff --git a/fuzz/corpora/server/b6afe08f4920b4f0f9046deba2b61e5e6f356ab7 b/fuzz/corpora/server/b6afe08f4920b4f0f9046deba2b61e5e6f356ab7 new file mode 100644 index 0000000..3ce36e2 Binary files /dev/null and b/fuzz/corpora/server/b6afe08f4920b4f0f9046deba2b61e5e6f356ab7 differ diff --git a/fuzz/corpora/server/b6d791bd4b42a37bfa46936eb8303491a3eaa0bd b/fuzz/corpora/server/b6d791bd4b42a37bfa46936eb8303491a3eaa0bd deleted file mode 100644 index 8e0c3bd..0000000 Binary files a/fuzz/corpora/server/b6d791bd4b42a37bfa46936eb8303491a3eaa0bd and /dev/null differ diff --git a/fuzz/corpora/server/b6e15f3d53c391d78d33a50ef807509d6e4e888f b/fuzz/corpora/server/b6e15f3d53c391d78d33a50ef807509d6e4e888f deleted file mode 100644 index c53650f..0000000 Binary files a/fuzz/corpora/server/b6e15f3d53c391d78d33a50ef807509d6e4e888f and /dev/null differ diff --git a/fuzz/corpora/server/b7148b3e99a6e231c59e50bc08082c8116d5df0e b/fuzz/corpora/server/b7148b3e99a6e231c59e50bc08082c8116d5df0e new file mode 100644 index 0000000..8b21809 Binary files /dev/null and b/fuzz/corpora/server/b7148b3e99a6e231c59e50bc08082c8116d5df0e differ diff --git a/fuzz/corpora/server/b73bb7f413316abbbb70a20fc816864d36575b53 b/fuzz/corpora/server/b73bb7f413316abbbb70a20fc816864d36575b53 new file mode 100644 index 0000000..a7402aa Binary files /dev/null and b/fuzz/corpora/server/b73bb7f413316abbbb70a20fc816864d36575b53 differ diff --git a/fuzz/corpora/server/b73ff29c04bbb43338ef2a9703a2c772c47ba368 b/fuzz/corpora/server/b73ff29c04bbb43338ef2a9703a2c772c47ba368 deleted file mode 100644 index 87af5b6..0000000 Binary files a/fuzz/corpora/server/b73ff29c04bbb43338ef2a9703a2c772c47ba368 and /dev/null differ diff --git a/fuzz/corpora/server/b7809e2387401f951ca4cf58216c6d56b91b606f b/fuzz/corpora/server/b7809e2387401f951ca4cf58216c6d56b91b606f deleted file mode 100644 index f17e8eb..0000000 Binary files a/fuzz/corpora/server/b7809e2387401f951ca4cf58216c6d56b91b606f and /dev/null differ diff --git a/fuzz/corpora/server/b7ab82c82f148647eb6c7868c05032200849c8fa b/fuzz/corpora/server/b7ab82c82f148647eb6c7868c05032200849c8fa deleted file mode 100644 index 5e063cd..0000000 Binary files a/fuzz/corpora/server/b7ab82c82f148647eb6c7868c05032200849c8fa and /dev/null differ diff --git a/fuzz/corpora/server/b7b128330cf91a8bfbc44471ff8d8e7963d59bd1 b/fuzz/corpora/server/b7b128330cf91a8bfbc44471ff8d8e7963d59bd1 new file mode 100644 index 0000000..039342a Binary files /dev/null and b/fuzz/corpora/server/b7b128330cf91a8bfbc44471ff8d8e7963d59bd1 differ diff --git a/fuzz/corpora/server/b7b17ddd4e90256e61f8de651e17fe7bb0d2fecb b/fuzz/corpora/server/b7b17ddd4e90256e61f8de651e17fe7bb0d2fecb new file mode 100644 index 0000000..20faf52 Binary files /dev/null and b/fuzz/corpora/server/b7b17ddd4e90256e61f8de651e17fe7bb0d2fecb differ diff --git a/fuzz/corpora/server/b7ce1087f89ecbdf802f0886b4d7c0e4cf24aad5 b/fuzz/corpora/server/b7ce1087f89ecbdf802f0886b4d7c0e4cf24aad5 new file mode 100644 index 0000000..a13e36a Binary files /dev/null and b/fuzz/corpora/server/b7ce1087f89ecbdf802f0886b4d7c0e4cf24aad5 differ diff --git a/fuzz/corpora/server/b7deb9a6ba6acc40001bdbf21af0ef118b02ed10 b/fuzz/corpora/server/b7deb9a6ba6acc40001bdbf21af0ef118b02ed10 deleted file mode 100644 index 0ad389b..0000000 Binary files a/fuzz/corpora/server/b7deb9a6ba6acc40001bdbf21af0ef118b02ed10 and /dev/null differ diff --git a/fuzz/corpora/server/b80fd4c8f86eda8581c4062f61de587b80108af3 b/fuzz/corpora/server/b80fd4c8f86eda8581c4062f61de587b80108af3 new file mode 100644 index 0000000..11c9889 Binary files /dev/null and b/fuzz/corpora/server/b80fd4c8f86eda8581c4062f61de587b80108af3 differ diff --git a/fuzz/corpora/server/b823d25d66e62e95642ce3c1debf9b4dc2bfb513 b/fuzz/corpora/server/b823d25d66e62e95642ce3c1debf9b4dc2bfb513 new file mode 100644 index 0000000..d580dce Binary files /dev/null and b/fuzz/corpora/server/b823d25d66e62e95642ce3c1debf9b4dc2bfb513 differ diff --git a/fuzz/corpora/server/b845914132f98df29e393b719a7dbb10b6081346 b/fuzz/corpora/server/b845914132f98df29e393b719a7dbb10b6081346 new file mode 100644 index 0000000..04b4655 Binary files /dev/null and b/fuzz/corpora/server/b845914132f98df29e393b719a7dbb10b6081346 differ diff --git a/fuzz/corpora/server/b85433d89e52f8e9851256bcd5c2959b790a5d19 b/fuzz/corpora/server/b85433d89e52f8e9851256bcd5c2959b790a5d19 new file mode 100644 index 0000000..7fb58d5 Binary files /dev/null and b/fuzz/corpora/server/b85433d89e52f8e9851256bcd5c2959b790a5d19 differ diff --git a/fuzz/corpora/server/b86e09dc04e82bedaf60d9999a33dc786c9ba414 b/fuzz/corpora/server/b86e09dc04e82bedaf60d9999a33dc786c9ba414 deleted file mode 100644 index be80be9..0000000 Binary files a/fuzz/corpora/server/b86e09dc04e82bedaf60d9999a33dc786c9ba414 and /dev/null differ diff --git a/fuzz/corpora/server/b8bf1459db7fa7aae7a46cfc1160c1476abe4792 b/fuzz/corpora/server/b8bf1459db7fa7aae7a46cfc1160c1476abe4792 deleted file mode 100644 index b3880ad..0000000 Binary files a/fuzz/corpora/server/b8bf1459db7fa7aae7a46cfc1160c1476abe4792 and /dev/null differ diff --git a/fuzz/corpora/server/b8df45a7006e9ddb5f404cbdedeeb67ed2d958d8 b/fuzz/corpora/server/b8df45a7006e9ddb5f404cbdedeeb67ed2d958d8 new file mode 100644 index 0000000..a92dd88 Binary files /dev/null and b/fuzz/corpora/server/b8df45a7006e9ddb5f404cbdedeeb67ed2d958d8 differ diff --git a/fuzz/corpora/server/b8e76a986c159664188567bf3c248ac433fce7b3 b/fuzz/corpora/server/b8e76a986c159664188567bf3c248ac433fce7b3 new file mode 100644 index 0000000..a6e28c3 Binary files /dev/null and b/fuzz/corpora/server/b8e76a986c159664188567bf3c248ac433fce7b3 differ diff --git a/fuzz/corpora/server/b9469da286b6d9aaa112d7e7e7251eab215ec3f1 b/fuzz/corpora/server/b9469da286b6d9aaa112d7e7e7251eab215ec3f1 new file mode 100644 index 0000000..b163480 Binary files /dev/null and b/fuzz/corpora/server/b9469da286b6d9aaa112d7e7e7251eab215ec3f1 differ diff --git a/fuzz/corpora/server/b94df7a40f14ae5e095d855841cb41ff73d9a8c3 b/fuzz/corpora/server/b94df7a40f14ae5e095d855841cb41ff73d9a8c3 new file mode 100644 index 0000000..6e8a472 Binary files /dev/null and b/fuzz/corpora/server/b94df7a40f14ae5e095d855841cb41ff73d9a8c3 differ diff --git a/fuzz/corpora/server/b985c2b84691f1d14faa76bec43c6fb129e50634 b/fuzz/corpora/server/b985c2b84691f1d14faa76bec43c6fb129e50634 new file mode 100644 index 0000000..6a12797 Binary files /dev/null and b/fuzz/corpora/server/b985c2b84691f1d14faa76bec43c6fb129e50634 differ diff --git a/fuzz/corpora/server/b988fd17396f47c417450135b549ed0b0bfab440 b/fuzz/corpora/server/b988fd17396f47c417450135b549ed0b0bfab440 deleted file mode 100644 index c54bf7a..0000000 Binary files a/fuzz/corpora/server/b988fd17396f47c417450135b549ed0b0bfab440 and /dev/null differ diff --git a/fuzz/corpora/server/b99de398b73a9c989e3671ac09cb6c324f963916 b/fuzz/corpora/server/b99de398b73a9c989e3671ac09cb6c324f963916 new file mode 100644 index 0000000..fd87728 Binary files /dev/null and b/fuzz/corpora/server/b99de398b73a9c989e3671ac09cb6c324f963916 differ diff --git a/fuzz/corpora/server/b9a344cca706017399392320f80f0187585e137d b/fuzz/corpora/server/b9a344cca706017399392320f80f0187585e137d new file mode 100644 index 0000000..dd97b12 Binary files /dev/null and b/fuzz/corpora/server/b9a344cca706017399392320f80f0187585e137d differ diff --git a/fuzz/corpora/server/b9f2d840d97a704d2ddebea4c269313fa3300bbd b/fuzz/corpora/server/b9f2d840d97a704d2ddebea4c269313fa3300bbd new file mode 100644 index 0000000..5d71276 Binary files /dev/null and b/fuzz/corpora/server/b9f2d840d97a704d2ddebea4c269313fa3300bbd differ diff --git a/fuzz/corpora/server/ba34362d8320da0efeabb2ea2ad86a4721c34264 b/fuzz/corpora/server/ba34362d8320da0efeabb2ea2ad86a4721c34264 new file mode 100644 index 0000000..26432e6 Binary files /dev/null and b/fuzz/corpora/server/ba34362d8320da0efeabb2ea2ad86a4721c34264 differ diff --git a/fuzz/corpora/server/ba41eba7b5fe17039ae0ad90af0b97c296b4e873 b/fuzz/corpora/server/ba41eba7b5fe17039ae0ad90af0b97c296b4e873 new file mode 100644 index 0000000..a9e915e Binary files /dev/null and b/fuzz/corpora/server/ba41eba7b5fe17039ae0ad90af0b97c296b4e873 differ diff --git a/fuzz/corpora/server/ba56d585e9dc305dcc4692c6cddd180f26cff160 b/fuzz/corpora/server/ba56d585e9dc305dcc4692c6cddd180f26cff160 new file mode 100644 index 0000000..a681665 Binary files /dev/null and b/fuzz/corpora/server/ba56d585e9dc305dcc4692c6cddd180f26cff160 differ diff --git a/fuzz/corpora/server/ba631e9636063f0ff9f5e9ff07a70dbddc8558f8 b/fuzz/corpora/server/ba631e9636063f0ff9f5e9ff07a70dbddc8558f8 new file mode 100644 index 0000000..f365b5a Binary files /dev/null and b/fuzz/corpora/server/ba631e9636063f0ff9f5e9ff07a70dbddc8558f8 differ diff --git a/fuzz/corpora/server/baea6d31d39499f6056d4064f7298503bec1de4d b/fuzz/corpora/server/baea6d31d39499f6056d4064f7298503bec1de4d new file mode 100644 index 0000000..3bd4587 Binary files /dev/null and b/fuzz/corpora/server/baea6d31d39499f6056d4064f7298503bec1de4d differ diff --git a/fuzz/corpora/server/bb2ca506255b9d4cbc0bf415c63494106db1a8df b/fuzz/corpora/server/bb2ca506255b9d4cbc0bf415c63494106db1a8df new file mode 100644 index 0000000..1265760 Binary files /dev/null and b/fuzz/corpora/server/bb2ca506255b9d4cbc0bf415c63494106db1a8df differ diff --git a/fuzz/corpora/server/bb38f16f47481f4a10929ca1827a7bf95132ad9c b/fuzz/corpora/server/bb38f16f47481f4a10929ca1827a7bf95132ad9c deleted file mode 100644 index 25c5f9a..0000000 Binary files a/fuzz/corpora/server/bb38f16f47481f4a10929ca1827a7bf95132ad9c and /dev/null differ diff --git a/fuzz/corpora/server/bbbfd6decab982684a0f4ea2ff1adaade4796814 b/fuzz/corpora/server/bbbfd6decab982684a0f4ea2ff1adaade4796814 deleted file mode 100644 index 8f648f8..0000000 Binary files a/fuzz/corpora/server/bbbfd6decab982684a0f4ea2ff1adaade4796814 and /dev/null differ diff --git a/fuzz/corpora/server/bbd175e87deed67fab7f96dad2ccb94bac5f1acd b/fuzz/corpora/server/bbd175e87deed67fab7f96dad2ccb94bac5f1acd new file mode 100644 index 0000000..d1738e8 Binary files /dev/null and b/fuzz/corpora/server/bbd175e87deed67fab7f96dad2ccb94bac5f1acd differ diff --git a/fuzz/corpora/server/bc012379308e3800111af853a0137dfe12920df7 b/fuzz/corpora/server/bc012379308e3800111af853a0137dfe12920df7 new file mode 100644 index 0000000..5d083cf Binary files /dev/null and b/fuzz/corpora/server/bc012379308e3800111af853a0137dfe12920df7 differ diff --git a/fuzz/corpora/server/bc22ae11d486384a4c26961b22e0275a3abd92b6 b/fuzz/corpora/server/bc22ae11d486384a4c26961b22e0275a3abd92b6 new file mode 100644 index 0000000..76044c2 Binary files /dev/null and b/fuzz/corpora/server/bc22ae11d486384a4c26961b22e0275a3abd92b6 differ diff --git a/fuzz/corpora/server/bc674f7b49470ae6c8c71e2d98fc7a765b2dc43f b/fuzz/corpora/server/bc674f7b49470ae6c8c71e2d98fc7a765b2dc43f new file mode 100644 index 0000000..c2236e8 Binary files /dev/null and b/fuzz/corpora/server/bc674f7b49470ae6c8c71e2d98fc7a765b2dc43f differ diff --git a/fuzz/corpora/server/bc7f1bbcf296864bd2f0b55e7f213bc98bf2809c b/fuzz/corpora/server/bc7f1bbcf296864bd2f0b55e7f213bc98bf2809c deleted file mode 100644 index 84ed920..0000000 Binary files a/fuzz/corpora/server/bc7f1bbcf296864bd2f0b55e7f213bc98bf2809c and /dev/null differ diff --git a/fuzz/corpora/server/bcaa82152504d9da5e8b222d078a43e34aff0837 b/fuzz/corpora/server/bcaa82152504d9da5e8b222d078a43e34aff0837 deleted file mode 100644 index 4646e30..0000000 Binary files a/fuzz/corpora/server/bcaa82152504d9da5e8b222d078a43e34aff0837 and /dev/null differ diff --git a/fuzz/corpora/server/bcc4a87e9a183489b622148c59e3ebdb11e534d5 b/fuzz/corpora/server/bcc4a87e9a183489b622148c59e3ebdb11e534d5 deleted file mode 100644 index 4880d69..0000000 Binary files a/fuzz/corpora/server/bcc4a87e9a183489b622148c59e3ebdb11e534d5 and /dev/null differ diff --git a/fuzz/corpora/server/bcd7645bbe632fc2a6326ad90b4449a5b72ed642 b/fuzz/corpora/server/bcd7645bbe632fc2a6326ad90b4449a5b72ed642 deleted file mode 100644 index 5471925..0000000 Binary files a/fuzz/corpora/server/bcd7645bbe632fc2a6326ad90b4449a5b72ed642 and /dev/null differ diff --git a/fuzz/corpora/server/bce44ed27e26a035ace2b65bb509e635095ff176 b/fuzz/corpora/server/bce44ed27e26a035ace2b65bb509e635095ff176 new file mode 100644 index 0000000..43593dc Binary files /dev/null and b/fuzz/corpora/server/bce44ed27e26a035ace2b65bb509e635095ff176 differ diff --git a/fuzz/corpora/server/bcff7f20151d4ff77a489412abe6cb316a30ba77 b/fuzz/corpora/server/bcff7f20151d4ff77a489412abe6cb316a30ba77 deleted file mode 100644 index 62b9794..0000000 Binary files a/fuzz/corpora/server/bcff7f20151d4ff77a489412abe6cb316a30ba77 and /dev/null differ diff --git a/fuzz/corpora/server/bd1bacd21f560b204dc9baf3ceca836825ab7699 b/fuzz/corpora/server/bd1bacd21f560b204dc9baf3ceca836825ab7699 deleted file mode 100644 index 038536c..0000000 Binary files a/fuzz/corpora/server/bd1bacd21f560b204dc9baf3ceca836825ab7699 and /dev/null differ diff --git a/fuzz/corpora/server/bd374d38bf17b00f3cb895d3de4a48313c22d880 b/fuzz/corpora/server/bd374d38bf17b00f3cb895d3de4a48313c22d880 new file mode 100644 index 0000000..d411122 Binary files /dev/null and b/fuzz/corpora/server/bd374d38bf17b00f3cb895d3de4a48313c22d880 differ diff --git a/fuzz/corpora/server/bd3e3db9e9d029f1d3ecc6b68a07e90b9c352862 b/fuzz/corpora/server/bd3e3db9e9d029f1d3ecc6b68a07e90b9c352862 new file mode 100644 index 0000000..bdef666 Binary files /dev/null and b/fuzz/corpora/server/bd3e3db9e9d029f1d3ecc6b68a07e90b9c352862 differ diff --git a/fuzz/corpora/server/be1e18d9e271d5cb9537f4b5b8e7baeacfa0a2f9 b/fuzz/corpora/server/be1e18d9e271d5cb9537f4b5b8e7baeacfa0a2f9 new file mode 100644 index 0000000..2300c09 Binary files /dev/null and b/fuzz/corpora/server/be1e18d9e271d5cb9537f4b5b8e7baeacfa0a2f9 differ diff --git a/fuzz/corpora/server/be34dfae07230304792d57d85e3adb8418ced0e9 b/fuzz/corpora/server/be34dfae07230304792d57d85e3adb8418ced0e9 new file mode 100644 index 0000000..e56a265 Binary files /dev/null and b/fuzz/corpora/server/be34dfae07230304792d57d85e3adb8418ced0e9 differ diff --git a/fuzz/corpora/server/be782c8fbfa3c72124c56d18c0016fed17b90e50 b/fuzz/corpora/server/be782c8fbfa3c72124c56d18c0016fed17b90e50 deleted file mode 100644 index c128e39..0000000 Binary files a/fuzz/corpora/server/be782c8fbfa3c72124c56d18c0016fed17b90e50 and /dev/null differ diff --git a/fuzz/corpora/server/be8b7e64fe55bd24431ceb0b73b230c3debb160e b/fuzz/corpora/server/be8b7e64fe55bd24431ceb0b73b230c3debb160e new file mode 100644 index 0000000..9bd790f Binary files /dev/null and b/fuzz/corpora/server/be8b7e64fe55bd24431ceb0b73b230c3debb160e differ diff --git a/fuzz/corpora/server/bec49d685af296f23748ec32c2ec83789313cb25 b/fuzz/corpora/server/bec49d685af296f23748ec32c2ec83789313cb25 deleted file mode 100644 index 587af7e..0000000 Binary files a/fuzz/corpora/server/bec49d685af296f23748ec32c2ec83789313cb25 and /dev/null differ diff --git a/fuzz/corpora/server/bee2f1313ada62021977f626b1accd275073987c b/fuzz/corpora/server/bee2f1313ada62021977f626b1accd275073987c deleted file mode 100644 index 312d502..0000000 Binary files a/fuzz/corpora/server/bee2f1313ada62021977f626b1accd275073987c and /dev/null differ diff --git a/fuzz/corpora/server/bee476a628fd640738450771748cf3f0b57d3c4b b/fuzz/corpora/server/bee476a628fd640738450771748cf3f0b57d3c4b deleted file mode 100644 index f4d217f..0000000 Binary files a/fuzz/corpora/server/bee476a628fd640738450771748cf3f0b57d3c4b and /dev/null differ diff --git a/fuzz/corpora/server/bf04a867f7ec2162aaab1e6d7ef70e5520562bb9 b/fuzz/corpora/server/bf04a867f7ec2162aaab1e6d7ef70e5520562bb9 deleted file mode 100644 index e0ff171..0000000 Binary files a/fuzz/corpora/server/bf04a867f7ec2162aaab1e6d7ef70e5520562bb9 and /dev/null differ diff --git a/fuzz/corpora/server/bf24d4b8c281d36709cd5a4e3b925b4986044297 b/fuzz/corpora/server/bf24d4b8c281d36709cd5a4e3b925b4986044297 new file mode 100644 index 0000000..9621571 Binary files /dev/null and b/fuzz/corpora/server/bf24d4b8c281d36709cd5a4e3b925b4986044297 differ diff --git a/fuzz/corpora/server/bf4608db0f86e2d3f5704f3009dd10a26d1ba5a8 b/fuzz/corpora/server/bf4608db0f86e2d3f5704f3009dd10a26d1ba5a8 deleted file mode 100644 index 4451b21..0000000 Binary files a/fuzz/corpora/server/bf4608db0f86e2d3f5704f3009dd10a26d1ba5a8 and /dev/null differ diff --git a/fuzz/corpora/server/bf67394e713dc35fbedb62b0d70206707a85b13d b/fuzz/corpora/server/bf67394e713dc35fbedb62b0d70206707a85b13d new file mode 100644 index 0000000..2ddc6cf Binary files /dev/null and b/fuzz/corpora/server/bf67394e713dc35fbedb62b0d70206707a85b13d differ diff --git a/fuzz/corpora/server/bf7cf0da91b882e03547737491e76e81bcfb6b44 b/fuzz/corpora/server/bf7cf0da91b882e03547737491e76e81bcfb6b44 new file mode 100644 index 0000000..68a70ac Binary files /dev/null and b/fuzz/corpora/server/bf7cf0da91b882e03547737491e76e81bcfb6b44 differ diff --git a/fuzz/corpora/server/bf85f5fc77b86e62dca9c11d9ea8ab64c098e7a6 b/fuzz/corpora/server/bf85f5fc77b86e62dca9c11d9ea8ab64c098e7a6 new file mode 100644 index 0000000..9147d5c Binary files /dev/null and b/fuzz/corpora/server/bf85f5fc77b86e62dca9c11d9ea8ab64c098e7a6 differ diff --git a/fuzz/corpora/server/bf8bee48c826b419d10fa3ce6b46c56aed43fbbe b/fuzz/corpora/server/bf8bee48c826b419d10fa3ce6b46c56aed43fbbe new file mode 100644 index 0000000..49fdf4b Binary files /dev/null and b/fuzz/corpora/server/bf8bee48c826b419d10fa3ce6b46c56aed43fbbe differ diff --git a/fuzz/corpora/server/bf8eef46af0f9ab3fdb3376f930af66954e6afac b/fuzz/corpora/server/bf8eef46af0f9ab3fdb3376f930af66954e6afac deleted file mode 100644 index 73c574d..0000000 Binary files a/fuzz/corpora/server/bf8eef46af0f9ab3fdb3376f930af66954e6afac and /dev/null differ diff --git a/fuzz/corpora/server/bf9c027cb3a05b7e68c3e8f98a85bd7343c4b4e8 b/fuzz/corpora/server/bf9c027cb3a05b7e68c3e8f98a85bd7343c4b4e8 deleted file mode 100644 index 34e013e..0000000 Binary files a/fuzz/corpora/server/bf9c027cb3a05b7e68c3e8f98a85bd7343c4b4e8 and /dev/null differ diff --git a/fuzz/corpora/server/bfaa706bbf6b2c7f458f39ff4031638970e41c23 b/fuzz/corpora/server/bfaa706bbf6b2c7f458f39ff4031638970e41c23 new file mode 100644 index 0000000..60ca678 Binary files /dev/null and b/fuzz/corpora/server/bfaa706bbf6b2c7f458f39ff4031638970e41c23 differ diff --git a/fuzz/corpora/server/bfc0ecba341740adc2d3d461ec1bbfe3679c1ba0 b/fuzz/corpora/server/bfc0ecba341740adc2d3d461ec1bbfe3679c1ba0 deleted file mode 100644 index 7074f5c..0000000 Binary files a/fuzz/corpora/server/bfc0ecba341740adc2d3d461ec1bbfe3679c1ba0 and /dev/null differ diff --git a/fuzz/corpora/server/bfc2cfcd32cb2394a21cd1dcfbfe544757d74b59 b/fuzz/corpora/server/bfc2cfcd32cb2394a21cd1dcfbfe544757d74b59 new file mode 100644 index 0000000..9147dd6 Binary files /dev/null and b/fuzz/corpora/server/bfc2cfcd32cb2394a21cd1dcfbfe544757d74b59 differ diff --git a/fuzz/corpora/server/bfd4a86125b8c9a4a19ce1f8a6d1c0338b4c9cfa b/fuzz/corpora/server/bfd4a86125b8c9a4a19ce1f8a6d1c0338b4c9cfa new file mode 100644 index 0000000..4749e57 Binary files /dev/null and b/fuzz/corpora/server/bfd4a86125b8c9a4a19ce1f8a6d1c0338b4c9cfa differ diff --git a/fuzz/corpora/server/bfd6a7af28b44b07d8e1f8797ce3ac1f59ddbab2 b/fuzz/corpora/server/bfd6a7af28b44b07d8e1f8797ce3ac1f59ddbab2 new file mode 100644 index 0000000..dd91d39 Binary files /dev/null and b/fuzz/corpora/server/bfd6a7af28b44b07d8e1f8797ce3ac1f59ddbab2 differ diff --git a/fuzz/corpora/server/c015648ae522e934f0941ff9b4b5466022d5f81a b/fuzz/corpora/server/c015648ae522e934f0941ff9b4b5466022d5f81a deleted file mode 100644 index c805757..0000000 Binary files a/fuzz/corpora/server/c015648ae522e934f0941ff9b4b5466022d5f81a and /dev/null differ diff --git a/fuzz/corpora/server/c01c6fecb83cdcf1adb1a33b2a3589953bde9995 b/fuzz/corpora/server/c01c6fecb83cdcf1adb1a33b2a3589953bde9995 new file mode 100644 index 0000000..8e54d50 Binary files /dev/null and b/fuzz/corpora/server/c01c6fecb83cdcf1adb1a33b2a3589953bde9995 differ diff --git a/fuzz/corpora/server/c02d86739a84e3757bba57e1cfd3f218b29d1e1b b/fuzz/corpora/server/c02d86739a84e3757bba57e1cfd3f218b29d1e1b deleted file mode 100644 index c6f3590..0000000 Binary files a/fuzz/corpora/server/c02d86739a84e3757bba57e1cfd3f218b29d1e1b and /dev/null differ diff --git a/fuzz/corpora/server/c0320d7acf1b892febd7af24d4b59b89ce664923 b/fuzz/corpora/server/c0320d7acf1b892febd7af24d4b59b89ce664923 new file mode 100644 index 0000000..6bde46e Binary files /dev/null and b/fuzz/corpora/server/c0320d7acf1b892febd7af24d4b59b89ce664923 differ diff --git a/fuzz/corpora/server/c0416eb2302511ba0cc371116662497e0462c75d b/fuzz/corpora/server/c0416eb2302511ba0cc371116662497e0462c75d new file mode 100644 index 0000000..e93b9ea Binary files /dev/null and b/fuzz/corpora/server/c0416eb2302511ba0cc371116662497e0462c75d differ diff --git a/fuzz/corpora/server/c0551ff842e2ddee8c5db1e51277b994d7dc2e4c b/fuzz/corpora/server/c0551ff842e2ddee8c5db1e51277b994d7dc2e4c deleted file mode 100644 index 966d990..0000000 Binary files a/fuzz/corpora/server/c0551ff842e2ddee8c5db1e51277b994d7dc2e4c and /dev/null differ diff --git a/fuzz/corpora/server/c05f6415a29ed3379d3da7e1f004ab24c3a23a58 b/fuzz/corpora/server/c05f6415a29ed3379d3da7e1f004ab24c3a23a58 deleted file mode 100644 index 7774330..0000000 Binary files a/fuzz/corpora/server/c05f6415a29ed3379d3da7e1f004ab24c3a23a58 and /dev/null differ diff --git a/fuzz/corpora/server/c0727a1f1d99aef71e352c828061cf27c936ab50 b/fuzz/corpora/server/c0727a1f1d99aef71e352c828061cf27c936ab50 new file mode 100644 index 0000000..e4cc0f8 Binary files /dev/null and b/fuzz/corpora/server/c0727a1f1d99aef71e352c828061cf27c936ab50 differ diff --git a/fuzz/corpora/server/c0aae8605daf92c00bb282c87a96e979779ed610 b/fuzz/corpora/server/c0aae8605daf92c00bb282c87a96e979779ed610 new file mode 100644 index 0000000..af5e182 Binary files /dev/null and b/fuzz/corpora/server/c0aae8605daf92c00bb282c87a96e979779ed610 differ diff --git a/fuzz/corpora/server/c0abe30553afc3254fc4bcf93cc77ffda6b1918f b/fuzz/corpora/server/c0abe30553afc3254fc4bcf93cc77ffda6b1918f new file mode 100644 index 0000000..04ec07f Binary files /dev/null and b/fuzz/corpora/server/c0abe30553afc3254fc4bcf93cc77ffda6b1918f differ diff --git a/fuzz/corpora/server/c0bacefb92846936af0f89b68958228941fc6dc5 b/fuzz/corpora/server/c0bacefb92846936af0f89b68958228941fc6dc5 deleted file mode 100644 index 9bd7caa..0000000 Binary files a/fuzz/corpora/server/c0bacefb92846936af0f89b68958228941fc6dc5 and /dev/null differ diff --git a/fuzz/corpora/server/c0e35c4b760244ba6eb036e9c20821e072a12cd8 b/fuzz/corpora/server/c0e35c4b760244ba6eb036e9c20821e072a12cd8 new file mode 100644 index 0000000..ca40c48 Binary files /dev/null and b/fuzz/corpora/server/c0e35c4b760244ba6eb036e9c20821e072a12cd8 differ diff --git a/fuzz/corpora/server/c0f2f8280bdd7852bbdfbba31ae21787387f56ed b/fuzz/corpora/server/c0f2f8280bdd7852bbdfbba31ae21787387f56ed new file mode 100644 index 0000000..17831ab Binary files /dev/null and b/fuzz/corpora/server/c0f2f8280bdd7852bbdfbba31ae21787387f56ed differ diff --git a/fuzz/corpora/server/c0ff0ac6e14eff0835229f22850f5065a53f24bf b/fuzz/corpora/server/c0ff0ac6e14eff0835229f22850f5065a53f24bf new file mode 100644 index 0000000..4895f73 Binary files /dev/null and b/fuzz/corpora/server/c0ff0ac6e14eff0835229f22850f5065a53f24bf differ diff --git a/fuzz/corpora/server/c17c459d4295140f25c02dc4385598c1ffb5335b b/fuzz/corpora/server/c17c459d4295140f25c02dc4385598c1ffb5335b new file mode 100644 index 0000000..b558a64 Binary files /dev/null and b/fuzz/corpora/server/c17c459d4295140f25c02dc4385598c1ffb5335b differ diff --git a/fuzz/corpora/server/c1d3cbfb817ff9943d97cbdc31e91f6d32490d7e b/fuzz/corpora/server/c1d3cbfb817ff9943d97cbdc31e91f6d32490d7e deleted file mode 100644 index 439e885..0000000 Binary files a/fuzz/corpora/server/c1d3cbfb817ff9943d97cbdc31e91f6d32490d7e and /dev/null differ diff --git a/fuzz/corpora/server/c1d4b5d54011a1e75bccf32eb06634f70ed5cda7 b/fuzz/corpora/server/c1d4b5d54011a1e75bccf32eb06634f70ed5cda7 deleted file mode 100644 index 0a57ec7..0000000 Binary files a/fuzz/corpora/server/c1d4b5d54011a1e75bccf32eb06634f70ed5cda7 and /dev/null differ diff --git a/fuzz/corpora/server/c1d5c657b316f53f8152a34ac08b68c29f06c7fc b/fuzz/corpora/server/c1d5c657b316f53f8152a34ac08b68c29f06c7fc deleted file mode 100644 index 926b004..0000000 Binary files a/fuzz/corpora/server/c1d5c657b316f53f8152a34ac08b68c29f06c7fc and /dev/null differ diff --git a/fuzz/corpora/server/c1d953fde217765e88dff29b23a59265cf698aad b/fuzz/corpora/server/c1d953fde217765e88dff29b23a59265cf698aad deleted file mode 100644 index ddb977f..0000000 Binary files a/fuzz/corpora/server/c1d953fde217765e88dff29b23a59265cf698aad and /dev/null differ diff --git a/fuzz/corpora/server/c219a7b89a7d05168e6391d450d08f40a54b17fe b/fuzz/corpora/server/c219a7b89a7d05168e6391d450d08f40a54b17fe new file mode 100644 index 0000000..8cda1b7 Binary files /dev/null and b/fuzz/corpora/server/c219a7b89a7d05168e6391d450d08f40a54b17fe differ diff --git a/fuzz/corpora/server/c21a5c3413c76f34cd0ea62c2bd2c7a50bdd130a b/fuzz/corpora/server/c21a5c3413c76f34cd0ea62c2bd2c7a50bdd130a deleted file mode 100644 index d2ee432..0000000 Binary files a/fuzz/corpora/server/c21a5c3413c76f34cd0ea62c2bd2c7a50bdd130a and /dev/null differ diff --git a/fuzz/corpora/server/c22c452eeb97f0a560b0943bc9a8a1699737367f b/fuzz/corpora/server/c22c452eeb97f0a560b0943bc9a8a1699737367f new file mode 100644 index 0000000..af5cb29 Binary files /dev/null and b/fuzz/corpora/server/c22c452eeb97f0a560b0943bc9a8a1699737367f differ diff --git a/fuzz/corpora/server/c2400f0453e449fe07d562c59fab8a5e61b5d17e b/fuzz/corpora/server/c2400f0453e449fe07d562c59fab8a5e61b5d17e deleted file mode 100644 index 2f60682..0000000 Binary files a/fuzz/corpora/server/c2400f0453e449fe07d562c59fab8a5e61b5d17e and /dev/null differ diff --git a/fuzz/corpora/server/c26237d6eefed0e6532166b7a50b85e3f36f95a5 b/fuzz/corpora/server/c26237d6eefed0e6532166b7a50b85e3f36f95a5 new file mode 100644 index 0000000..fb35bc3 Binary files /dev/null and b/fuzz/corpora/server/c26237d6eefed0e6532166b7a50b85e3f36f95a5 differ diff --git a/fuzz/corpora/server/c2d7f6ceb299a4984a826d4f2586d53f9172eeb3 b/fuzz/corpora/server/c2d7f6ceb299a4984a826d4f2586d53f9172eeb3 new file mode 100644 index 0000000..7523112 Binary files /dev/null and b/fuzz/corpora/server/c2d7f6ceb299a4984a826d4f2586d53f9172eeb3 differ diff --git a/fuzz/corpora/server/c332540934cdf5e975a89e261f108a4988110aec b/fuzz/corpora/server/c332540934cdf5e975a89e261f108a4988110aec new file mode 100644 index 0000000..e84ccd6 Binary files /dev/null and b/fuzz/corpora/server/c332540934cdf5e975a89e261f108a4988110aec differ diff --git a/fuzz/corpora/server/c33423bca8f09f86c20ff2a72a33c3133bb5b395 b/fuzz/corpora/server/c33423bca8f09f86c20ff2a72a33c3133bb5b395 deleted file mode 100644 index 6e056bc..0000000 Binary files a/fuzz/corpora/server/c33423bca8f09f86c20ff2a72a33c3133bb5b395 and /dev/null differ diff --git a/fuzz/corpora/server/c33f3731129ecb67a534ebe8f08873a8ee8e723c b/fuzz/corpora/server/c33f3731129ecb67a534ebe8f08873a8ee8e723c deleted file mode 100644 index 1c7343a..0000000 Binary files a/fuzz/corpora/server/c33f3731129ecb67a534ebe8f08873a8ee8e723c and /dev/null differ diff --git a/fuzz/corpora/server/c341b42dd6a0042c0843299b48197d4f1708c180 b/fuzz/corpora/server/c341b42dd6a0042c0843299b48197d4f1708c180 deleted file mode 100644 index bbb0fd3..0000000 Binary files a/fuzz/corpora/server/c341b42dd6a0042c0843299b48197d4f1708c180 and /dev/null differ diff --git a/fuzz/corpora/server/c3594afe228536915ebe8a09f4a6f8956c3f1225 b/fuzz/corpora/server/c3594afe228536915ebe8a09f4a6f8956c3f1225 deleted file mode 100644 index 5f54641..0000000 Binary files a/fuzz/corpora/server/c3594afe228536915ebe8a09f4a6f8956c3f1225 and /dev/null differ diff --git a/fuzz/corpora/server/c36044354de5ef18065e5e4bde1db281c0a3edf2 b/fuzz/corpora/server/c36044354de5ef18065e5e4bde1db281c0a3edf2 new file mode 100644 index 0000000..187e5e7 Binary files /dev/null and b/fuzz/corpora/server/c36044354de5ef18065e5e4bde1db281c0a3edf2 differ diff --git a/fuzz/corpora/server/c3680e2c2257869102b2e6e16f295eee91ddb237 b/fuzz/corpora/server/c3680e2c2257869102b2e6e16f295eee91ddb237 new file mode 100644 index 0000000..5d225ed Binary files /dev/null and b/fuzz/corpora/server/c3680e2c2257869102b2e6e16f295eee91ddb237 differ diff --git a/fuzz/corpora/server/c3ef9341e9736eee7f97dd25d5c1d6ce7f535d10 b/fuzz/corpora/server/c3ef9341e9736eee7f97dd25d5c1d6ce7f535d10 deleted file mode 100644 index bca81d2..0000000 Binary files a/fuzz/corpora/server/c3ef9341e9736eee7f97dd25d5c1d6ce7f535d10 and /dev/null differ diff --git a/fuzz/corpora/server/c3f21368cdddf6af1e9d703106babfdc8514595a b/fuzz/corpora/server/c3f21368cdddf6af1e9d703106babfdc8514595a new file mode 100644 index 0000000..04d0c95 Binary files /dev/null and b/fuzz/corpora/server/c3f21368cdddf6af1e9d703106babfdc8514595a differ diff --git a/fuzz/corpora/server/c41329bc85e77d9705afe54679e21fd8bc9348bb b/fuzz/corpora/server/c41329bc85e77d9705afe54679e21fd8bc9348bb deleted file mode 100644 index b9e0679..0000000 Binary files a/fuzz/corpora/server/c41329bc85e77d9705afe54679e21fd8bc9348bb and /dev/null differ diff --git a/fuzz/corpora/server/c41cd82456c670e726bb98d772263df4f5c6fe6e b/fuzz/corpora/server/c41cd82456c670e726bb98d772263df4f5c6fe6e new file mode 100644 index 0000000..916f2d2 Binary files /dev/null and b/fuzz/corpora/server/c41cd82456c670e726bb98d772263df4f5c6fe6e differ diff --git a/fuzz/corpora/server/c42a0c710dcc2b6f642c17f5ed245e65d8723178 b/fuzz/corpora/server/c42a0c710dcc2b6f642c17f5ed245e65d8723178 deleted file mode 100644 index 06c85f4..0000000 Binary files a/fuzz/corpora/server/c42a0c710dcc2b6f642c17f5ed245e65d8723178 and /dev/null differ diff --git a/fuzz/corpora/server/c43bf4978798241a263633411e00ea72c848f984 b/fuzz/corpora/server/c43bf4978798241a263633411e00ea72c848f984 deleted file mode 100644 index 20b132e..0000000 Binary files a/fuzz/corpora/server/c43bf4978798241a263633411e00ea72c848f984 and /dev/null differ diff --git a/fuzz/corpora/server/c4411f25e3b747746c3cc75075f7a390311dba86 b/fuzz/corpora/server/c4411f25e3b747746c3cc75075f7a390311dba86 deleted file mode 100644 index c1f02d2..0000000 Binary files a/fuzz/corpora/server/c4411f25e3b747746c3cc75075f7a390311dba86 and /dev/null differ diff --git a/fuzz/corpora/server/c458234dccb2efa8732a32cd84d8c6845435ef86 b/fuzz/corpora/server/c458234dccb2efa8732a32cd84d8c6845435ef86 new file mode 100644 index 0000000..8582287 Binary files /dev/null and b/fuzz/corpora/server/c458234dccb2efa8732a32cd84d8c6845435ef86 differ diff --git a/fuzz/corpora/server/c47a29b4c8b6f75cdd6551e8f0fd194190d68964 b/fuzz/corpora/server/c47a29b4c8b6f75cdd6551e8f0fd194190d68964 new file mode 100644 index 0000000..28fb544 Binary files /dev/null and b/fuzz/corpora/server/c47a29b4c8b6f75cdd6551e8f0fd194190d68964 differ diff --git a/fuzz/corpora/server/c49183f71d1b72966227c229a54553902d52d10b b/fuzz/corpora/server/c49183f71d1b72966227c229a54553902d52d10b new file mode 100644 index 0000000..1c7057c Binary files /dev/null and b/fuzz/corpora/server/c49183f71d1b72966227c229a54553902d52d10b differ diff --git a/fuzz/corpora/server/c53b29872fd081e905b645a661e370380ca63b10 b/fuzz/corpora/server/c53b29872fd081e905b645a661e370380ca63b10 new file mode 100644 index 0000000..5cbfca9 Binary files /dev/null and b/fuzz/corpora/server/c53b29872fd081e905b645a661e370380ca63b10 differ diff --git a/fuzz/corpora/server/c543535c409f2ffe748c41c952a337bc937ac46b b/fuzz/corpora/server/c543535c409f2ffe748c41c952a337bc937ac46b new file mode 100644 index 0000000..41c1e20 Binary files /dev/null and b/fuzz/corpora/server/c543535c409f2ffe748c41c952a337bc937ac46b differ diff --git a/fuzz/corpora/server/c5556f6a726dfde9af751d5e097a0bf01025fe27 b/fuzz/corpora/server/c5556f6a726dfde9af751d5e097a0bf01025fe27 new file mode 100644 index 0000000..d7fcbad Binary files /dev/null and b/fuzz/corpora/server/c5556f6a726dfde9af751d5e097a0bf01025fe27 differ diff --git a/fuzz/corpora/server/c56afdb39c0c50835c71f51ab5b49605d9bff307 b/fuzz/corpora/server/c56afdb39c0c50835c71f51ab5b49605d9bff307 deleted file mode 100644 index 3954d31..0000000 Binary files a/fuzz/corpora/server/c56afdb39c0c50835c71f51ab5b49605d9bff307 and /dev/null differ diff --git a/fuzz/corpora/server/c5703ee36ddea5eb8ac2da75a030d2df43a11273 b/fuzz/corpora/server/c5703ee36ddea5eb8ac2da75a030d2df43a11273 deleted file mode 100644 index 0fe6c94..0000000 Binary files a/fuzz/corpora/server/c5703ee36ddea5eb8ac2da75a030d2df43a11273 and /dev/null differ diff --git a/fuzz/corpora/server/c573321d722b676707d12300644d41c8e3cfefed b/fuzz/corpora/server/c573321d722b676707d12300644d41c8e3cfefed deleted file mode 100644 index f7d374c..0000000 Binary files a/fuzz/corpora/server/c573321d722b676707d12300644d41c8e3cfefed and /dev/null differ diff --git a/fuzz/corpora/server/c5939fdcdfed7af65cede7b9bf1db885598903fb b/fuzz/corpora/server/c5939fdcdfed7af65cede7b9bf1db885598903fb new file mode 100644 index 0000000..1d5933a Binary files /dev/null and b/fuzz/corpora/server/c5939fdcdfed7af65cede7b9bf1db885598903fb differ diff --git a/fuzz/corpora/server/c5a561235290c5c506ef5274118916822c0cbb67 b/fuzz/corpora/server/c5a561235290c5c506ef5274118916822c0cbb67 deleted file mode 100644 index c318608..0000000 Binary files a/fuzz/corpora/server/c5a561235290c5c506ef5274118916822c0cbb67 and /dev/null differ diff --git a/fuzz/corpora/server/c603f9cae7eda1f6f6da433ce8eab0de82ea583a b/fuzz/corpora/server/c603f9cae7eda1f6f6da433ce8eab0de82ea583a deleted file mode 100644 index b88dd5f..0000000 Binary files a/fuzz/corpora/server/c603f9cae7eda1f6f6da433ce8eab0de82ea583a and /dev/null differ diff --git a/fuzz/corpora/server/c61304ac5b6c826d98b44053638dd8779e11a6e0 b/fuzz/corpora/server/c61304ac5b6c826d98b44053638dd8779e11a6e0 deleted file mode 100644 index 4ccb21f..0000000 Binary files a/fuzz/corpora/server/c61304ac5b6c826d98b44053638dd8779e11a6e0 and /dev/null differ diff --git a/fuzz/corpora/server/c632710f56e2b1414f4e6ed693100ff047de380a b/fuzz/corpora/server/c632710f56e2b1414f4e6ed693100ff047de380a deleted file mode 100644 index a392fe1..0000000 Binary files a/fuzz/corpora/server/c632710f56e2b1414f4e6ed693100ff047de380a and /dev/null differ diff --git a/fuzz/corpora/server/c65d841f4d669665220390976e5a8e8157240d54 b/fuzz/corpora/server/c65d841f4d669665220390976e5a8e8157240d54 new file mode 100644 index 0000000..ee2bdc2 Binary files /dev/null and b/fuzz/corpora/server/c65d841f4d669665220390976e5a8e8157240d54 differ diff --git a/fuzz/corpora/server/c6658a9cc3018cdfd29f8c7a7bc78693caea4f98 b/fuzz/corpora/server/c6658a9cc3018cdfd29f8c7a7bc78693caea4f98 deleted file mode 100644 index 4fc4350..0000000 Binary files a/fuzz/corpora/server/c6658a9cc3018cdfd29f8c7a7bc78693caea4f98 and /dev/null differ diff --git a/fuzz/corpora/server/c676f7fee1b4e2512219106a7a83325f36915e7b b/fuzz/corpora/server/c676f7fee1b4e2512219106a7a83325f36915e7b deleted file mode 100644 index acce45a..0000000 Binary files a/fuzz/corpora/server/c676f7fee1b4e2512219106a7a83325f36915e7b and /dev/null differ diff --git a/fuzz/corpora/server/c67c2494f08d1ab0ce1c243c06dc41fcd63cd166 b/fuzz/corpora/server/c67c2494f08d1ab0ce1c243c06dc41fcd63cd166 new file mode 100644 index 0000000..298c5bf Binary files /dev/null and b/fuzz/corpora/server/c67c2494f08d1ab0ce1c243c06dc41fcd63cd166 differ diff --git a/fuzz/corpora/server/c68e70a422bd5f17d62669f21c24f04daa8271ab b/fuzz/corpora/server/c68e70a422bd5f17d62669f21c24f04daa8271ab new file mode 100644 index 0000000..d2418d8 Binary files /dev/null and b/fuzz/corpora/server/c68e70a422bd5f17d62669f21c24f04daa8271ab differ diff --git a/fuzz/corpora/server/c6d597d2b3e76614496e01f72eebb5537705b0a1 b/fuzz/corpora/server/c6d597d2b3e76614496e01f72eebb5537705b0a1 new file mode 100644 index 0000000..f756e09 Binary files /dev/null and b/fuzz/corpora/server/c6d597d2b3e76614496e01f72eebb5537705b0a1 differ diff --git a/fuzz/corpora/server/c6dff623a961b0a19320a9a4222cd51f708f6703 b/fuzz/corpora/server/c6dff623a961b0a19320a9a4222cd51f708f6703 new file mode 100644 index 0000000..0f49604 Binary files /dev/null and b/fuzz/corpora/server/c6dff623a961b0a19320a9a4222cd51f708f6703 differ diff --git a/fuzz/corpora/server/c6ff74c3af41b58be1499d95ed0c8f32d31f1089 b/fuzz/corpora/server/c6ff74c3af41b58be1499d95ed0c8f32d31f1089 deleted file mode 100644 index 39a09af..0000000 Binary files a/fuzz/corpora/server/c6ff74c3af41b58be1499d95ed0c8f32d31f1089 and /dev/null differ diff --git a/fuzz/corpora/server/c7083db4de78d1ed9822688f79e99a5fe928e8f8 b/fuzz/corpora/server/c7083db4de78d1ed9822688f79e99a5fe928e8f8 new file mode 100644 index 0000000..0ecd0f6 Binary files /dev/null and b/fuzz/corpora/server/c7083db4de78d1ed9822688f79e99a5fe928e8f8 differ diff --git a/fuzz/corpora/server/c753949a8d9a58e9db1ce0109ea6a10445c70f27 b/fuzz/corpora/server/c753949a8d9a58e9db1ce0109ea6a10445c70f27 new file mode 100644 index 0000000..ac93bfc Binary files /dev/null and b/fuzz/corpora/server/c753949a8d9a58e9db1ce0109ea6a10445c70f27 differ diff --git a/fuzz/corpora/server/c7b5d4c6ea6b4e47046413658d22466c0f72a82f b/fuzz/corpora/server/c7b5d4c6ea6b4e47046413658d22466c0f72a82f deleted file mode 100644 index 7ab9d83..0000000 Binary files a/fuzz/corpora/server/c7b5d4c6ea6b4e47046413658d22466c0f72a82f and /dev/null differ diff --git a/fuzz/corpora/server/c7c484c4f33f05ed7f09b3bc27920cda489be65d b/fuzz/corpora/server/c7c484c4f33f05ed7f09b3bc27920cda489be65d deleted file mode 100644 index 579ae26..0000000 Binary files a/fuzz/corpora/server/c7c484c4f33f05ed7f09b3bc27920cda489be65d and /dev/null differ diff --git a/fuzz/corpora/server/c7c6c9d707428c234d9bda11c7285fef17a1732f b/fuzz/corpora/server/c7c6c9d707428c234d9bda11c7285fef17a1732f new file mode 100644 index 0000000..503ad87 Binary files /dev/null and b/fuzz/corpora/server/c7c6c9d707428c234d9bda11c7285fef17a1732f differ diff --git a/fuzz/corpora/server/c7ca9b384fb874d12f54ba800b7db3fc35d47d1a b/fuzz/corpora/server/c7ca9b384fb874d12f54ba800b7db3fc35d47d1a deleted file mode 100644 index 4a11ba8..0000000 Binary files a/fuzz/corpora/server/c7ca9b384fb874d12f54ba800b7db3fc35d47d1a and /dev/null differ diff --git a/fuzz/corpora/server/c7da1ff95a25c353f1319604703e8bfd287ee1a1 b/fuzz/corpora/server/c7da1ff95a25c353f1319604703e8bfd287ee1a1 deleted file mode 100644 index eea1bf0..0000000 --- a/fuzz/corpora/server/c7da1ff95a25c353f1319604703e8bfd287ee1a1 +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/server/c7dfca7ddc1412f4d44d81eb9d6f8be12859f7ef b/fuzz/corpora/server/c7dfca7ddc1412f4d44d81eb9d6f8be12859f7ef new file mode 100644 index 0000000..b9126b6 Binary files /dev/null and b/fuzz/corpora/server/c7dfca7ddc1412f4d44d81eb9d6f8be12859f7ef differ diff --git a/fuzz/corpora/server/c85e3b4c11647e2c4e7241bc6e259d73cb1b5357 b/fuzz/corpora/server/c85e3b4c11647e2c4e7241bc6e259d73cb1b5357 deleted file mode 100644 index 056d1f3..0000000 Binary files a/fuzz/corpora/server/c85e3b4c11647e2c4e7241bc6e259d73cb1b5357 and /dev/null differ diff --git a/fuzz/corpora/server/c8653b14f031c7e72bd9260c843b965a9f2b42b1 b/fuzz/corpora/server/c8653b14f031c7e72bd9260c843b965a9f2b42b1 new file mode 100644 index 0000000..686ee35 Binary files /dev/null and b/fuzz/corpora/server/c8653b14f031c7e72bd9260c843b965a9f2b42b1 differ diff --git a/fuzz/corpora/server/c8e291290866e52b555b906f54aa5e57708213a4 b/fuzz/corpora/server/c8e291290866e52b555b906f54aa5e57708213a4 new file mode 100644 index 0000000..8a146d5 Binary files /dev/null and b/fuzz/corpora/server/c8e291290866e52b555b906f54aa5e57708213a4 differ diff --git a/fuzz/corpora/server/c900ce589a82741b7d536fe309c4d7e85e846d19 b/fuzz/corpora/server/c900ce589a82741b7d536fe309c4d7e85e846d19 deleted file mode 100644 index ae7a1e4..0000000 Binary files a/fuzz/corpora/server/c900ce589a82741b7d536fe309c4d7e85e846d19 and /dev/null differ diff --git a/fuzz/corpora/server/c95516cccd4d0c11af52c684e4fb3016d2c414dc b/fuzz/corpora/server/c95516cccd4d0c11af52c684e4fb3016d2c414dc deleted file mode 100644 index 8c0a264..0000000 Binary files a/fuzz/corpora/server/c95516cccd4d0c11af52c684e4fb3016d2c414dc and /dev/null differ diff --git a/fuzz/corpora/server/c9a34fc85f735d8e35d7c0349e0dff284635df1f b/fuzz/corpora/server/c9a34fc85f735d8e35d7c0349e0dff284635df1f deleted file mode 100644 index 4aa0007..0000000 Binary files a/fuzz/corpora/server/c9a34fc85f735d8e35d7c0349e0dff284635df1f and /dev/null differ diff --git a/fuzz/corpora/server/c9aeabfee2668487431c2c594c3eeb8c516e6679 b/fuzz/corpora/server/c9aeabfee2668487431c2c594c3eeb8c516e6679 deleted file mode 100644 index 08b6c7c..0000000 Binary files a/fuzz/corpora/server/c9aeabfee2668487431c2c594c3eeb8c516e6679 and /dev/null differ diff --git a/fuzz/corpora/server/c9af8a08f795768cde47829a8a73a01415fac3f2 b/fuzz/corpora/server/c9af8a08f795768cde47829a8a73a01415fac3f2 deleted file mode 100644 index 74a314c..0000000 Binary files a/fuzz/corpora/server/c9af8a08f795768cde47829a8a73a01415fac3f2 and /dev/null differ diff --git a/fuzz/corpora/server/ca2892e9c1f363e5341781a169565b2dfe21d4ff b/fuzz/corpora/server/ca2892e9c1f363e5341781a169565b2dfe21d4ff new file mode 100644 index 0000000..fcf474b Binary files /dev/null and b/fuzz/corpora/server/ca2892e9c1f363e5341781a169565b2dfe21d4ff differ diff --git a/fuzz/corpora/server/ca2c4e23cf51a26f37aa824b02bc4d5744e5b4eb b/fuzz/corpora/server/ca2c4e23cf51a26f37aa824b02bc4d5744e5b4eb deleted file mode 100644 index bbaa571..0000000 Binary files a/fuzz/corpora/server/ca2c4e23cf51a26f37aa824b02bc4d5744e5b4eb and /dev/null differ diff --git a/fuzz/corpora/server/ca3250dd6fe00056df8919e0acb86c4987b43aae b/fuzz/corpora/server/ca3250dd6fe00056df8919e0acb86c4987b43aae deleted file mode 100644 index 34a4f77..0000000 Binary files a/fuzz/corpora/server/ca3250dd6fe00056df8919e0acb86c4987b43aae and /dev/null differ diff --git a/fuzz/corpora/server/ca34bbadec7c99c6fce2b6be79a1a4fe1c19398f b/fuzz/corpora/server/ca34bbadec7c99c6fce2b6be79a1a4fe1c19398f deleted file mode 100644 index 3b6ada8..0000000 Binary files a/fuzz/corpora/server/ca34bbadec7c99c6fce2b6be79a1a4fe1c19398f and /dev/null differ diff --git a/fuzz/corpora/server/ca4d4ddc996f3bc1e3df9e38e17c6a6b41a3858d b/fuzz/corpora/server/ca4d4ddc996f3bc1e3df9e38e17c6a6b41a3858d new file mode 100644 index 0000000..54fa138 Binary files /dev/null and b/fuzz/corpora/server/ca4d4ddc996f3bc1e3df9e38e17c6a6b41a3858d differ diff --git a/fuzz/corpora/server/ca8c53632bba1e48e49fc59b09bea90f547bc832 b/fuzz/corpora/server/ca8c53632bba1e48e49fc59b09bea90f547bc832 new file mode 100644 index 0000000..8b2e5a7 Binary files /dev/null and b/fuzz/corpora/server/ca8c53632bba1e48e49fc59b09bea90f547bc832 differ diff --git a/fuzz/corpora/server/ca8c70a80e25c86106f78f41718ece8b56e6f63c b/fuzz/corpora/server/ca8c70a80e25c86106f78f41718ece8b56e6f63c deleted file mode 100644 index 411fc4b..0000000 Binary files a/fuzz/corpora/server/ca8c70a80e25c86106f78f41718ece8b56e6f63c and /dev/null differ diff --git a/fuzz/corpora/server/ca95dd14602dadfc810c550cd0ecf522505cf24e b/fuzz/corpora/server/ca95dd14602dadfc810c550cd0ecf522505cf24e new file mode 100644 index 0000000..d56966c Binary files /dev/null and b/fuzz/corpora/server/ca95dd14602dadfc810c550cd0ecf522505cf24e differ diff --git a/fuzz/corpora/server/ca9fe805e9fe518d4f4fa7db986e8e722552bd34 b/fuzz/corpora/server/ca9fe805e9fe518d4f4fa7db986e8e722552bd34 new file mode 100644 index 0000000..a49d991 Binary files /dev/null and b/fuzz/corpora/server/ca9fe805e9fe518d4f4fa7db986e8e722552bd34 differ diff --git a/fuzz/corpora/server/cac1e74187ae6879e9fd33361db0cac87f6209e6 b/fuzz/corpora/server/cac1e74187ae6879e9fd33361db0cac87f6209e6 new file mode 100644 index 0000000..01acb9a Binary files /dev/null and b/fuzz/corpora/server/cac1e74187ae6879e9fd33361db0cac87f6209e6 differ diff --git a/fuzz/corpora/server/cac6ec240a40ca3525541f830c6706aa9c9bdea3 b/fuzz/corpora/server/cac6ec240a40ca3525541f830c6706aa9c9bdea3 deleted file mode 100644 index ebba2bc..0000000 Binary files a/fuzz/corpora/server/cac6ec240a40ca3525541f830c6706aa9c9bdea3 and /dev/null differ diff --git a/fuzz/corpora/server/cb0522866d83c6a02363dcd5723f1fe375e56813 b/fuzz/corpora/server/cb0522866d83c6a02363dcd5723f1fe375e56813 deleted file mode 100644 index 2400ba2..0000000 Binary files a/fuzz/corpora/server/cb0522866d83c6a02363dcd5723f1fe375e56813 and /dev/null differ diff --git a/fuzz/corpora/server/cb132afe2599b3beedf1a2a33ec9515e6f4e73a4 b/fuzz/corpora/server/cb132afe2599b3beedf1a2a33ec9515e6f4e73a4 new file mode 100644 index 0000000..8fedaf7 Binary files /dev/null and b/fuzz/corpora/server/cb132afe2599b3beedf1a2a33ec9515e6f4e73a4 differ diff --git a/fuzz/corpora/server/cb15ebcd29d49a7519a2af8b4cfbe0ed51b37aa7 b/fuzz/corpora/server/cb15ebcd29d49a7519a2af8b4cfbe0ed51b37aa7 new file mode 100644 index 0000000..5683544 Binary files /dev/null and b/fuzz/corpora/server/cb15ebcd29d49a7519a2af8b4cfbe0ed51b37aa7 differ diff --git a/fuzz/corpora/server/cb639b6982c0950b1e70bec112728056795c507f b/fuzz/corpora/server/cb639b6982c0950b1e70bec112728056795c507f deleted file mode 100644 index 4483374..0000000 Binary files a/fuzz/corpora/server/cb639b6982c0950b1e70bec112728056795c507f and /dev/null differ diff --git a/fuzz/corpora/server/cb6a12ae1667d73e0ebafbfb71bc8c923f9ca794 b/fuzz/corpora/server/cb6a12ae1667d73e0ebafbfb71bc8c923f9ca794 new file mode 100644 index 0000000..f3a2899 Binary files /dev/null and b/fuzz/corpora/server/cb6a12ae1667d73e0ebafbfb71bc8c923f9ca794 differ diff --git a/fuzz/corpora/server/cbd62e978de3d8b5e94e6654b0956a2952ab2190 b/fuzz/corpora/server/cbd62e978de3d8b5e94e6654b0956a2952ab2190 new file mode 100644 index 0000000..9ade916 Binary files /dev/null and b/fuzz/corpora/server/cbd62e978de3d8b5e94e6654b0956a2952ab2190 differ diff --git a/fuzz/corpora/server/cbf6601d0d11ad2d13965acb00e7a731a5020284 b/fuzz/corpora/server/cbf6601d0d11ad2d13965acb00e7a731a5020284 deleted file mode 100644 index 58aabde..0000000 Binary files a/fuzz/corpora/server/cbf6601d0d11ad2d13965acb00e7a731a5020284 and /dev/null differ diff --git a/fuzz/corpora/server/cbf9e24d07b5c2805e2d44be6b62fc39d4a2e0f2 b/fuzz/corpora/server/cbf9e24d07b5c2805e2d44be6b62fc39d4a2e0f2 new file mode 100644 index 0000000..9df9e9d Binary files /dev/null and b/fuzz/corpora/server/cbf9e24d07b5c2805e2d44be6b62fc39d4a2e0f2 differ diff --git a/fuzz/corpora/server/cc0629b8561887a0890f129ddba91fd84dbd4836 b/fuzz/corpora/server/cc0629b8561887a0890f129ddba91fd84dbd4836 new file mode 100644 index 0000000..86d26d0 Binary files /dev/null and b/fuzz/corpora/server/cc0629b8561887a0890f129ddba91fd84dbd4836 differ diff --git a/fuzz/corpora/server/cc0e1f8ef7a7e60e3ec77229681d35a69a2b732f b/fuzz/corpora/server/cc0e1f8ef7a7e60e3ec77229681d35a69a2b732f new file mode 100644 index 0000000..91e0a58 Binary files /dev/null and b/fuzz/corpora/server/cc0e1f8ef7a7e60e3ec77229681d35a69a2b732f differ diff --git a/fuzz/corpora/server/cc530e2858ed0eb696c577e5868b01af6d02db69 b/fuzz/corpora/server/cc530e2858ed0eb696c577e5868b01af6d02db69 deleted file mode 100644 index 2eba434..0000000 Binary files a/fuzz/corpora/server/cc530e2858ed0eb696c577e5868b01af6d02db69 and /dev/null differ diff --git a/fuzz/corpora/server/cc53e78f15ec363715872afe9cd4dd299d39fbce b/fuzz/corpora/server/cc53e78f15ec363715872afe9cd4dd299d39fbce new file mode 100644 index 0000000..ef4e771 Binary files /dev/null and b/fuzz/corpora/server/cc53e78f15ec363715872afe9cd4dd299d39fbce differ diff --git a/fuzz/corpora/server/cc62db8674ffc6949d83a61913159f85fa3c5ba2 b/fuzz/corpora/server/cc62db8674ffc6949d83a61913159f85fa3c5ba2 new file mode 100644 index 0000000..5ec6487 Binary files /dev/null and b/fuzz/corpora/server/cc62db8674ffc6949d83a61913159f85fa3c5ba2 differ diff --git a/fuzz/corpora/server/cc6cf8598cade6300cad06a17ca584a1547b2c22 b/fuzz/corpora/server/cc6cf8598cade6300cad06a17ca584a1547b2c22 deleted file mode 100644 index 6bf8064..0000000 Binary files a/fuzz/corpora/server/cc6cf8598cade6300cad06a17ca584a1547b2c22 and /dev/null differ diff --git a/fuzz/corpora/server/ccaa4dbb926bdde0b0cedcfb3c36f56a23047b51 b/fuzz/corpora/server/ccaa4dbb926bdde0b0cedcfb3c36f56a23047b51 deleted file mode 100644 index 9074435..0000000 Binary files a/fuzz/corpora/server/ccaa4dbb926bdde0b0cedcfb3c36f56a23047b51 and /dev/null differ diff --git a/fuzz/corpora/server/ccae24280619da494f0511c7e852f4ebd9b9c39e b/fuzz/corpora/server/ccae24280619da494f0511c7e852f4ebd9b9c39e deleted file mode 100644 index 10c8686..0000000 Binary files a/fuzz/corpora/server/ccae24280619da494f0511c7e852f4ebd9b9c39e and /dev/null differ diff --git a/fuzz/corpora/server/ccf5e1f55a2eb665452d81a6b9403f49f96816dd b/fuzz/corpora/server/ccf5e1f55a2eb665452d81a6b9403f49f96816dd new file mode 100644 index 0000000..088960a Binary files /dev/null and b/fuzz/corpora/server/ccf5e1f55a2eb665452d81a6b9403f49f96816dd differ diff --git a/fuzz/corpora/server/cd0e2d18c13ca993cac92b38357d61d2dfe09d03 b/fuzz/corpora/server/cd0e2d18c13ca993cac92b38357d61d2dfe09d03 new file mode 100644 index 0000000..9a7fcf2 Binary files /dev/null and b/fuzz/corpora/server/cd0e2d18c13ca993cac92b38357d61d2dfe09d03 differ diff --git a/fuzz/corpora/server/cd3bed5a87cc107c50bdde5927f2f6f83883d1a1 b/fuzz/corpora/server/cd3bed5a87cc107c50bdde5927f2f6f83883d1a1 deleted file mode 100644 index 1c546bd..0000000 Binary files a/fuzz/corpora/server/cd3bed5a87cc107c50bdde5927f2f6f83883d1a1 and /dev/null differ diff --git a/fuzz/corpora/server/cd619e2e699557bde989b8e592e5cb4fd4b15754 b/fuzz/corpora/server/cd619e2e699557bde989b8e592e5cb4fd4b15754 new file mode 100644 index 0000000..895dfa5 Binary files /dev/null and b/fuzz/corpora/server/cd619e2e699557bde989b8e592e5cb4fd4b15754 differ diff --git a/fuzz/corpora/server/cd6225503a2456eb555688c4761def530cae0889 b/fuzz/corpora/server/cd6225503a2456eb555688c4761def530cae0889 deleted file mode 100644 index de03cdf..0000000 Binary files a/fuzz/corpora/server/cd6225503a2456eb555688c4761def530cae0889 and /dev/null differ diff --git a/fuzz/corpora/server/cd64bf4d93e944204b6be2349be7d489c5e7dede b/fuzz/corpora/server/cd64bf4d93e944204b6be2349be7d489c5e7dede new file mode 100644 index 0000000..d589819 Binary files /dev/null and b/fuzz/corpora/server/cd64bf4d93e944204b6be2349be7d489c5e7dede differ diff --git a/fuzz/corpora/server/cd68f3cfa9493dfcbc4476f25caf1592c2ec79d3 b/fuzz/corpora/server/cd68f3cfa9493dfcbc4476f25caf1592c2ec79d3 new file mode 100644 index 0000000..207d824 Binary files /dev/null and b/fuzz/corpora/server/cd68f3cfa9493dfcbc4476f25caf1592c2ec79d3 differ diff --git a/fuzz/corpora/server/cda467bba91477ae141922fbf930603e399cf5cd b/fuzz/corpora/server/cda467bba91477ae141922fbf930603e399cf5cd deleted file mode 100644 index 4dab445..0000000 Binary files a/fuzz/corpora/server/cda467bba91477ae141922fbf930603e399cf5cd and /dev/null differ diff --git a/fuzz/corpora/server/cdd0b1e3e830411de620cc73f98226aeeaf9a2aa b/fuzz/corpora/server/cdd0b1e3e830411de620cc73f98226aeeaf9a2aa new file mode 100644 index 0000000..d2a7d71 Binary files /dev/null and b/fuzz/corpora/server/cdd0b1e3e830411de620cc73f98226aeeaf9a2aa differ diff --git a/fuzz/corpora/server/cddf02ae13eef5b0eb3d1510243e0e930326aef8 b/fuzz/corpora/server/cddf02ae13eef5b0eb3d1510243e0e930326aef8 new file mode 100644 index 0000000..7cb5f4e Binary files /dev/null and b/fuzz/corpora/server/cddf02ae13eef5b0eb3d1510243e0e930326aef8 differ diff --git a/fuzz/corpora/server/ce10afee243a02fa29a339cd7d68bcabb5c0f01e b/fuzz/corpora/server/ce10afee243a02fa29a339cd7d68bcabb5c0f01e new file mode 100644 index 0000000..316f556 Binary files /dev/null and b/fuzz/corpora/server/ce10afee243a02fa29a339cd7d68bcabb5c0f01e differ diff --git a/fuzz/corpora/server/ce64f83b9115f696fb5205b8a90b058564f838fc b/fuzz/corpora/server/ce64f83b9115f696fb5205b8a90b058564f838fc deleted file mode 100644 index dc1dd22..0000000 Binary files a/fuzz/corpora/server/ce64f83b9115f696fb5205b8a90b058564f838fc and /dev/null differ diff --git a/fuzz/corpora/server/ce7013075f4041357e2e38ab0b627ecb4fbf23e2 b/fuzz/corpora/server/ce7013075f4041357e2e38ab0b627ecb4fbf23e2 new file mode 100644 index 0000000..d4db23b Binary files /dev/null and b/fuzz/corpora/server/ce7013075f4041357e2e38ab0b627ecb4fbf23e2 differ diff --git a/fuzz/corpora/server/ce9418378ebc5dc7316bb355e0df4bc23f1b06ee b/fuzz/corpora/server/ce9418378ebc5dc7316bb355e0df4bc23f1b06ee deleted file mode 100644 index 2f6ed2b..0000000 Binary files a/fuzz/corpora/server/ce9418378ebc5dc7316bb355e0df4bc23f1b06ee and /dev/null differ diff --git a/fuzz/corpora/server/ce9c7dfa1f72fe3a8e0fd92343250c7bc1c78756 b/fuzz/corpora/server/ce9c7dfa1f72fe3a8e0fd92343250c7bc1c78756 deleted file mode 100644 index aeecdba..0000000 Binary files a/fuzz/corpora/server/ce9c7dfa1f72fe3a8e0fd92343250c7bc1c78756 and /dev/null differ diff --git a/fuzz/corpora/server/cebf725b516f1634d5519f36ee27a92476aec0c3 b/fuzz/corpora/server/cebf725b516f1634d5519f36ee27a92476aec0c3 new file mode 100644 index 0000000..15cf1f7 Binary files /dev/null and b/fuzz/corpora/server/cebf725b516f1634d5519f36ee27a92476aec0c3 differ diff --git a/fuzz/corpora/server/cef66df2927d6412d30ce73accc4e3079267d85a b/fuzz/corpora/server/cef66df2927d6412d30ce73accc4e3079267d85a deleted file mode 100644 index 7063fd0..0000000 Binary files a/fuzz/corpora/server/cef66df2927d6412d30ce73accc4e3079267d85a and /dev/null differ diff --git a/fuzz/corpora/server/cf3d16ad1bb0f0165acd2fef358cdf09ef5755cc b/fuzz/corpora/server/cf3d16ad1bb0f0165acd2fef358cdf09ef5755cc new file mode 100644 index 0000000..e35803a Binary files /dev/null and b/fuzz/corpora/server/cf3d16ad1bb0f0165acd2fef358cdf09ef5755cc differ diff --git a/fuzz/corpora/server/cf50bb14f9af6e7181fbb9fb59bae422baf6c7f9 b/fuzz/corpora/server/cf50bb14f9af6e7181fbb9fb59bae422baf6c7f9 deleted file mode 100644 index d1a4681..0000000 Binary files a/fuzz/corpora/server/cf50bb14f9af6e7181fbb9fb59bae422baf6c7f9 and /dev/null differ diff --git a/fuzz/corpora/server/cf74be894a8da0cb1cfb94d0688d3ca809765ea0 b/fuzz/corpora/server/cf74be894a8da0cb1cfb94d0688d3ca809765ea0 new file mode 100644 index 0000000..bfe357e Binary files /dev/null and b/fuzz/corpora/server/cf74be894a8da0cb1cfb94d0688d3ca809765ea0 differ diff --git a/fuzz/corpora/server/cf8b04ccc96b0c84b6f1c1da44f7598330e95e46 b/fuzz/corpora/server/cf8b04ccc96b0c84b6f1c1da44f7598330e95e46 deleted file mode 100644 index 9446558..0000000 Binary files a/fuzz/corpora/server/cf8b04ccc96b0c84b6f1c1da44f7598330e95e46 and /dev/null differ diff --git a/fuzz/corpora/server/cfb1469fd6c66ada241de1adc0b6d1776c9a5469 b/fuzz/corpora/server/cfb1469fd6c66ada241de1adc0b6d1776c9a5469 deleted file mode 100644 index a5edaa4..0000000 Binary files a/fuzz/corpora/server/cfb1469fd6c66ada241de1adc0b6d1776c9a5469 and /dev/null differ diff --git a/fuzz/corpora/server/cfb8fa34d6a4f56b5bba4341bc5db2f98f30d2f1 b/fuzz/corpora/server/cfb8fa34d6a4f56b5bba4341bc5db2f98f30d2f1 new file mode 100644 index 0000000..23f62ea Binary files /dev/null and b/fuzz/corpora/server/cfb8fa34d6a4f56b5bba4341bc5db2f98f30d2f1 differ diff --git a/fuzz/corpora/server/cfc16671dbe7a8d64811eff9d332923df1b90d00 b/fuzz/corpora/server/cfc16671dbe7a8d64811eff9d332923df1b90d00 deleted file mode 100644 index 8fd28a1..0000000 Binary files a/fuzz/corpora/server/cfc16671dbe7a8d64811eff9d332923df1b90d00 and /dev/null differ diff --git a/fuzz/corpora/server/cfc98b4fa3492067fc4b8fbd83704d8bab43f7a7 b/fuzz/corpora/server/cfc98b4fa3492067fc4b8fbd83704d8bab43f7a7 deleted file mode 100644 index c6a1cfb..0000000 Binary files a/fuzz/corpora/server/cfc98b4fa3492067fc4b8fbd83704d8bab43f7a7 and /dev/null differ diff --git a/fuzz/corpora/server/cff86bb2ebffad679bad2ea9404bd30c823801da b/fuzz/corpora/server/cff86bb2ebffad679bad2ea9404bd30c823801da new file mode 100644 index 0000000..9d106e4 Binary files /dev/null and b/fuzz/corpora/server/cff86bb2ebffad679bad2ea9404bd30c823801da differ diff --git a/fuzz/corpora/server/d00455b48aa37d465b4cadc5292bc06e495418f6 b/fuzz/corpora/server/d00455b48aa37d465b4cadc5292bc06e495418f6 new file mode 100644 index 0000000..0e25c21 Binary files /dev/null and b/fuzz/corpora/server/d00455b48aa37d465b4cadc5292bc06e495418f6 differ diff --git a/fuzz/corpora/server/d005b36993d20249e64b8efd146e3f8ac1f01b20 b/fuzz/corpora/server/d005b36993d20249e64b8efd146e3f8ac1f01b20 new file mode 100644 index 0000000..4216f16 Binary files /dev/null and b/fuzz/corpora/server/d005b36993d20249e64b8efd146e3f8ac1f01b20 differ diff --git a/fuzz/corpora/server/d021eb7d4d4e6184904eff9eea50c1de3e625608 b/fuzz/corpora/server/d021eb7d4d4e6184904eff9eea50c1de3e625608 deleted file mode 100644 index 9b39157..0000000 Binary files a/fuzz/corpora/server/d021eb7d4d4e6184904eff9eea50c1de3e625608 and /dev/null differ diff --git a/fuzz/corpora/server/d02534cd43e39ab0d1692de4775d396072d11c81 b/fuzz/corpora/server/d02534cd43e39ab0d1692de4775d396072d11c81 deleted file mode 100644 index 7886400..0000000 Binary files a/fuzz/corpora/server/d02534cd43e39ab0d1692de4775d396072d11c81 and /dev/null differ diff --git a/fuzz/corpora/server/d04db2a34daf5095e321e95958dc439886803e14 b/fuzz/corpora/server/d04db2a34daf5095e321e95958dc439886803e14 deleted file mode 100644 index 6a59cff..0000000 Binary files a/fuzz/corpora/server/d04db2a34daf5095e321e95958dc439886803e14 and /dev/null differ diff --git a/fuzz/corpora/server/d071afc4589623b225f3f9a734921e5a65c3f3e8 b/fuzz/corpora/server/d071afc4589623b225f3f9a734921e5a65c3f3e8 new file mode 100644 index 0000000..217cc3a Binary files /dev/null and b/fuzz/corpora/server/d071afc4589623b225f3f9a734921e5a65c3f3e8 differ diff --git a/fuzz/corpora/server/d0ead8a91f020e29849ab0f59661dd38a6d39467 b/fuzz/corpora/server/d0ead8a91f020e29849ab0f59661dd38a6d39467 new file mode 100644 index 0000000..1127a76 Binary files /dev/null and b/fuzz/corpora/server/d0ead8a91f020e29849ab0f59661dd38a6d39467 differ diff --git a/fuzz/corpora/server/d0f493b93692e61efe3d949d0188ea464bf04d68 b/fuzz/corpora/server/d0f493b93692e61efe3d949d0188ea464bf04d68 deleted file mode 100644 index 7133fbd..0000000 Binary files a/fuzz/corpora/server/d0f493b93692e61efe3d949d0188ea464bf04d68 and /dev/null differ diff --git a/fuzz/corpora/server/d0f5f36893536e91507d777c344b0908441dae59 b/fuzz/corpora/server/d0f5f36893536e91507d777c344b0908441dae59 new file mode 100644 index 0000000..752a22f Binary files /dev/null and b/fuzz/corpora/server/d0f5f36893536e91507d777c344b0908441dae59 differ diff --git a/fuzz/corpora/server/d0f72b3c64a69087ecf3ec72a8b720150c74fd3a b/fuzz/corpora/server/d0f72b3c64a69087ecf3ec72a8b720150c74fd3a deleted file mode 100644 index 5803378..0000000 Binary files a/fuzz/corpora/server/d0f72b3c64a69087ecf3ec72a8b720150c74fd3a and /dev/null differ diff --git a/fuzz/corpora/server/d107538a2c195d2361ec384011eb516f29527500 b/fuzz/corpora/server/d107538a2c195d2361ec384011eb516f29527500 new file mode 100644 index 0000000..539ea2c Binary files /dev/null and b/fuzz/corpora/server/d107538a2c195d2361ec384011eb516f29527500 differ diff --git a/fuzz/corpora/server/d11849ab71485683659bbc4603eacefc09ba5820 b/fuzz/corpora/server/d11849ab71485683659bbc4603eacefc09ba5820 new file mode 100644 index 0000000..fd682ba Binary files /dev/null and b/fuzz/corpora/server/d11849ab71485683659bbc4603eacefc09ba5820 differ diff --git a/fuzz/corpora/server/d11ac68983ba1b68c837327c2c53c0b905104b09 b/fuzz/corpora/server/d11ac68983ba1b68c837327c2c53c0b905104b09 deleted file mode 100644 index 0019aa0..0000000 Binary files a/fuzz/corpora/server/d11ac68983ba1b68c837327c2c53c0b905104b09 and /dev/null differ diff --git a/fuzz/corpora/server/d148c17b6080cbde89a4a7749992552701116820 b/fuzz/corpora/server/d148c17b6080cbde89a4a7749992552701116820 new file mode 100644 index 0000000..15b04b5 Binary files /dev/null and b/fuzz/corpora/server/d148c17b6080cbde89a4a7749992552701116820 differ diff --git a/fuzz/corpora/server/d1516e71c3c5646bf92886fcb315e4632a7ecc16 b/fuzz/corpora/server/d1516e71c3c5646bf92886fcb315e4632a7ecc16 deleted file mode 100644 index 402972d..0000000 Binary files a/fuzz/corpora/server/d1516e71c3c5646bf92886fcb315e4632a7ecc16 and /dev/null differ diff --git a/fuzz/corpora/server/d15cd63aed67a6d5dc7701c23f4463cadc1500b8 b/fuzz/corpora/server/d15cd63aed67a6d5dc7701c23f4463cadc1500b8 new file mode 100644 index 0000000..408f004 Binary files /dev/null and b/fuzz/corpora/server/d15cd63aed67a6d5dc7701c23f4463cadc1500b8 differ diff --git a/fuzz/corpora/server/d1657b4a9c08d8892270236112826e6ddd086873 b/fuzz/corpora/server/d1657b4a9c08d8892270236112826e6ddd086873 new file mode 100644 index 0000000..ee52dc8 Binary files /dev/null and b/fuzz/corpora/server/d1657b4a9c08d8892270236112826e6ddd086873 differ diff --git a/fuzz/corpora/server/d167590f02cd0400dec9a4b6fd7b0847e78cc1e9 b/fuzz/corpora/server/d167590f02cd0400dec9a4b6fd7b0847e78cc1e9 deleted file mode 100644 index 00048ad..0000000 Binary files a/fuzz/corpora/server/d167590f02cd0400dec9a4b6fd7b0847e78cc1e9 and /dev/null differ diff --git a/fuzz/corpora/server/d172f2f976f98d26f89b82997d5e986e11a76e92 b/fuzz/corpora/server/d172f2f976f98d26f89b82997d5e986e11a76e92 deleted file mode 100644 index 6b2c584..0000000 Binary files a/fuzz/corpora/server/d172f2f976f98d26f89b82997d5e986e11a76e92 and /dev/null differ diff --git a/fuzz/corpora/server/d19553bd69dfbbbd92cd37cc82d713b3e4554b4a b/fuzz/corpora/server/d19553bd69dfbbbd92cd37cc82d713b3e4554b4a deleted file mode 100644 index 5fa0e8e..0000000 Binary files a/fuzz/corpora/server/d19553bd69dfbbbd92cd37cc82d713b3e4554b4a and /dev/null differ diff --git a/fuzz/corpora/server/d19f240f3592ee87ac3adce02704d65040fa5a86 b/fuzz/corpora/server/d19f240f3592ee87ac3adce02704d65040fa5a86 new file mode 100644 index 0000000..aea81ad Binary files /dev/null and b/fuzz/corpora/server/d19f240f3592ee87ac3adce02704d65040fa5a86 differ diff --git a/fuzz/corpora/server/d1d00709f8041a1916aa3313a2c53fa960114037 b/fuzz/corpora/server/d1d00709f8041a1916aa3313a2c53fa960114037 new file mode 100644 index 0000000..a57271a Binary files /dev/null and b/fuzz/corpora/server/d1d00709f8041a1916aa3313a2c53fa960114037 differ diff --git a/fuzz/corpora/server/d211b27b545a1c198fd530a10cf01892990bddac b/fuzz/corpora/server/d211b27b545a1c198fd530a10cf01892990bddac deleted file mode 100644 index f13fc7e..0000000 Binary files a/fuzz/corpora/server/d211b27b545a1c198fd530a10cf01892990bddac and /dev/null differ diff --git a/fuzz/corpora/server/d23658b35359a79b61c0cb72fb5e99e319e91517 b/fuzz/corpora/server/d23658b35359a79b61c0cb72fb5e99e319e91517 new file mode 100644 index 0000000..df01545 Binary files /dev/null and b/fuzz/corpora/server/d23658b35359a79b61c0cb72fb5e99e319e91517 differ diff --git a/fuzz/corpora/server/d27de53aafe043c2b565803d31f355304a73159f b/fuzz/corpora/server/d27de53aafe043c2b565803d31f355304a73159f new file mode 100644 index 0000000..9b01b50 Binary files /dev/null and b/fuzz/corpora/server/d27de53aafe043c2b565803d31f355304a73159f differ diff --git a/fuzz/corpora/server/d298169f04a9c2abe8eb3e07d1aaa73c8044fe69 b/fuzz/corpora/server/d298169f04a9c2abe8eb3e07d1aaa73c8044fe69 deleted file mode 100644 index aaa27c5..0000000 Binary files a/fuzz/corpora/server/d298169f04a9c2abe8eb3e07d1aaa73c8044fe69 and /dev/null differ diff --git a/fuzz/corpora/server/d2f6043bd512dc1daa5453a739e568fccd21ca33 b/fuzz/corpora/server/d2f6043bd512dc1daa5453a739e568fccd21ca33 new file mode 100644 index 0000000..2861753 Binary files /dev/null and b/fuzz/corpora/server/d2f6043bd512dc1daa5453a739e568fccd21ca33 differ diff --git a/fuzz/corpora/server/d2f7ef732d28b16e117f6f6386eb135dd741cb28 b/fuzz/corpora/server/d2f7ef732d28b16e117f6f6386eb135dd741cb28 deleted file mode 100644 index a6eac59..0000000 Binary files a/fuzz/corpora/server/d2f7ef732d28b16e117f6f6386eb135dd741cb28 and /dev/null differ diff --git a/fuzz/corpora/server/d31573f2ea28149a484d988833b82ce9ae8e662f b/fuzz/corpora/server/d31573f2ea28149a484d988833b82ce9ae8e662f new file mode 100644 index 0000000..91e5644 Binary files /dev/null and b/fuzz/corpora/server/d31573f2ea28149a484d988833b82ce9ae8e662f differ diff --git a/fuzz/corpora/server/d325c60aac4b8358d7da07bae82c13081a9fb826 b/fuzz/corpora/server/d325c60aac4b8358d7da07bae82c13081a9fb826 new file mode 100644 index 0000000..2a1b662 Binary files /dev/null and b/fuzz/corpora/server/d325c60aac4b8358d7da07bae82c13081a9fb826 differ diff --git a/fuzz/corpora/server/d33cf38b90b44f9ad85fc8d66594fcee2093da78 b/fuzz/corpora/server/d33cf38b90b44f9ad85fc8d66594fcee2093da78 deleted file mode 100644 index 7764c38..0000000 Binary files a/fuzz/corpora/server/d33cf38b90b44f9ad85fc8d66594fcee2093da78 and /dev/null differ diff --git a/fuzz/corpora/server/d34e71e0056e76af06caf1b6d0eb2d54af3a337c b/fuzz/corpora/server/d34e71e0056e76af06caf1b6d0eb2d54af3a337c new file mode 100644 index 0000000..7d651e9 Binary files /dev/null and b/fuzz/corpora/server/d34e71e0056e76af06caf1b6d0eb2d54af3a337c differ diff --git a/fuzz/corpora/server/d35dcddbf35eb8c8915d227c4e0d82be2d9c17a6 b/fuzz/corpora/server/d35dcddbf35eb8c8915d227c4e0d82be2d9c17a6 new file mode 100644 index 0000000..cd1ee80 Binary files /dev/null and b/fuzz/corpora/server/d35dcddbf35eb8c8915d227c4e0d82be2d9c17a6 differ diff --git a/fuzz/corpora/server/d3668e2723f3e2383a3a4b11af202fbfe7cd1115 b/fuzz/corpora/server/d3668e2723f3e2383a3a4b11af202fbfe7cd1115 new file mode 100644 index 0000000..1b0bea6 Binary files /dev/null and b/fuzz/corpora/server/d3668e2723f3e2383a3a4b11af202fbfe7cd1115 differ diff --git a/fuzz/corpora/server/d3966673c3695f86560b4500a4dfb12a0e000ade b/fuzz/corpora/server/d3966673c3695f86560b4500a4dfb12a0e000ade deleted file mode 100644 index a1eacaf..0000000 Binary files a/fuzz/corpora/server/d3966673c3695f86560b4500a4dfb12a0e000ade and /dev/null differ diff --git a/fuzz/corpora/server/d3d7b943e24b2f4d699e96a80629f9327e5e10e9 b/fuzz/corpora/server/d3d7b943e24b2f4d699e96a80629f9327e5e10e9 new file mode 100644 index 0000000..ca01e38 Binary files /dev/null and b/fuzz/corpora/server/d3d7b943e24b2f4d699e96a80629f9327e5e10e9 differ diff --git a/fuzz/corpora/server/d3fc5b4aea6f9d90615c6cbdac5f02cf286c4f9c b/fuzz/corpora/server/d3fc5b4aea6f9d90615c6cbdac5f02cf286c4f9c deleted file mode 100644 index e2dc2c3..0000000 Binary files a/fuzz/corpora/server/d3fc5b4aea6f9d90615c6cbdac5f02cf286c4f9c and /dev/null differ diff --git a/fuzz/corpora/server/d41b4e43477758c810578eb7875288c503a804da b/fuzz/corpora/server/d41b4e43477758c810578eb7875288c503a804da new file mode 100644 index 0000000..2df8107 Binary files /dev/null and b/fuzz/corpora/server/d41b4e43477758c810578eb7875288c503a804da differ diff --git a/fuzz/corpora/server/d42c6d35deb1a0851336e62999efedc82bacd1c4 b/fuzz/corpora/server/d42c6d35deb1a0851336e62999efedc82bacd1c4 deleted file mode 100644 index 32bb364..0000000 Binary files a/fuzz/corpora/server/d42c6d35deb1a0851336e62999efedc82bacd1c4 and /dev/null differ diff --git a/fuzz/corpora/server/d4440bd49439bf727e9a09615093793715349439 b/fuzz/corpora/server/d4440bd49439bf727e9a09615093793715349439 deleted file mode 100644 index cb11c7d..0000000 Binary files a/fuzz/corpora/server/d4440bd49439bf727e9a09615093793715349439 and /dev/null differ diff --git a/fuzz/corpora/server/d4e55b6b77ed65a443c5a1ea5a383a28b913d8d2 b/fuzz/corpora/server/d4e55b6b77ed65a443c5a1ea5a383a28b913d8d2 new file mode 100644 index 0000000..7c6b980 Binary files /dev/null and b/fuzz/corpora/server/d4e55b6b77ed65a443c5a1ea5a383a28b913d8d2 differ diff --git a/fuzz/corpora/server/d5269880d4cd89eb21a30f67dbe845154fd64919 b/fuzz/corpora/server/d5269880d4cd89eb21a30f67dbe845154fd64919 deleted file mode 100644 index 7a281e4..0000000 Binary files a/fuzz/corpora/server/d5269880d4cd89eb21a30f67dbe845154fd64919 and /dev/null differ diff --git a/fuzz/corpora/server/d52e7680f24735dc394744d83ff45d220336597e b/fuzz/corpora/server/d52e7680f24735dc394744d83ff45d220336597e new file mode 100644 index 0000000..0c22014 Binary files /dev/null and b/fuzz/corpora/server/d52e7680f24735dc394744d83ff45d220336597e differ diff --git a/fuzz/corpora/server/d5358f9c7dbc43a5342ef6799c2409d4a1096d19 b/fuzz/corpora/server/d5358f9c7dbc43a5342ef6799c2409d4a1096d19 deleted file mode 100644 index f93d81f..0000000 Binary files a/fuzz/corpora/server/d5358f9c7dbc43a5342ef6799c2409d4a1096d19 and /dev/null differ diff --git a/fuzz/corpora/server/d57b24170a0bd02e8a2cf649cb145e389b5970f3 b/fuzz/corpora/server/d57b24170a0bd02e8a2cf649cb145e389b5970f3 new file mode 100644 index 0000000..5a94bc3 Binary files /dev/null and b/fuzz/corpora/server/d57b24170a0bd02e8a2cf649cb145e389b5970f3 differ diff --git a/fuzz/corpora/server/d5c78c317669428df13c09bcf8a7215b26745b76 b/fuzz/corpora/server/d5c78c317669428df13c09bcf8a7215b26745b76 new file mode 100644 index 0000000..c8c643c Binary files /dev/null and b/fuzz/corpora/server/d5c78c317669428df13c09bcf8a7215b26745b76 differ diff --git a/fuzz/corpora/server/d5dd6406c9cca05b7ce7398ed40c775a02d60a95 b/fuzz/corpora/server/d5dd6406c9cca05b7ce7398ed40c775a02d60a95 deleted file mode 100644 index ca70932..0000000 Binary files a/fuzz/corpora/server/d5dd6406c9cca05b7ce7398ed40c775a02d60a95 and /dev/null differ diff --git a/fuzz/corpora/server/d60ae87085d142f676f847a6cc8bdcae7369cc1f b/fuzz/corpora/server/d60ae87085d142f676f847a6cc8bdcae7369cc1f new file mode 100644 index 0000000..d5ed830 Binary files /dev/null and b/fuzz/corpora/server/d60ae87085d142f676f847a6cc8bdcae7369cc1f differ diff --git a/fuzz/corpora/server/d654de78cbb4b69b8a9be50ba2ea727deb286990 b/fuzz/corpora/server/d654de78cbb4b69b8a9be50ba2ea727deb286990 deleted file mode 100644 index 2a9f655..0000000 Binary files a/fuzz/corpora/server/d654de78cbb4b69b8a9be50ba2ea727deb286990 and /dev/null differ diff --git a/fuzz/corpora/server/d691d972725a6b5dbf930a956b5760966aaa4bcc b/fuzz/corpora/server/d691d972725a6b5dbf930a956b5760966aaa4bcc new file mode 100644 index 0000000..261c506 Binary files /dev/null and b/fuzz/corpora/server/d691d972725a6b5dbf930a956b5760966aaa4bcc differ diff --git a/fuzz/corpora/server/d6f186ef6bc5076da4e9920f59e2df9727c425d1 b/fuzz/corpora/server/d6f186ef6bc5076da4e9920f59e2df9727c425d1 new file mode 100644 index 0000000..3d7e5b4 Binary files /dev/null and b/fuzz/corpora/server/d6f186ef6bc5076da4e9920f59e2df9727c425d1 differ diff --git a/fuzz/corpora/server/d731f43dbdd659def523d08b7695258b9a339088 b/fuzz/corpora/server/d731f43dbdd659def523d08b7695258b9a339088 deleted file mode 100644 index f0fe55f..0000000 Binary files a/fuzz/corpora/server/d731f43dbdd659def523d08b7695258b9a339088 and /dev/null differ diff --git a/fuzz/corpora/server/d733b8a3216f9b72bffc36a1762516a98bf6b056 b/fuzz/corpora/server/d733b8a3216f9b72bffc36a1762516a98bf6b056 deleted file mode 100644 index 9bebf2c..0000000 Binary files a/fuzz/corpora/server/d733b8a3216f9b72bffc36a1762516a98bf6b056 and /dev/null differ diff --git a/fuzz/corpora/server/d76ab533b8ca431a5c5e4210f2650ecd07b25beb b/fuzz/corpora/server/d76ab533b8ca431a5c5e4210f2650ecd07b25beb new file mode 100644 index 0000000..774e77c Binary files /dev/null and b/fuzz/corpora/server/d76ab533b8ca431a5c5e4210f2650ecd07b25beb differ diff --git a/fuzz/corpora/server/d775410efae9186d792a4c9c1b815f089aedc23b b/fuzz/corpora/server/d775410efae9186d792a4c9c1b815f089aedc23b deleted file mode 100644 index 92ed993..0000000 Binary files a/fuzz/corpora/server/d775410efae9186d792a4c9c1b815f089aedc23b and /dev/null differ diff --git a/fuzz/corpora/server/d78fcb4425ca9a3a503d46167f5921cfa8149038 b/fuzz/corpora/server/d78fcb4425ca9a3a503d46167f5921cfa8149038 deleted file mode 100644 index 900f9c8..0000000 Binary files a/fuzz/corpora/server/d78fcb4425ca9a3a503d46167f5921cfa8149038 and /dev/null differ diff --git a/fuzz/corpora/server/d7dc10b2acc8ed316f7ada53437715a53ed22a69 b/fuzz/corpora/server/d7dc10b2acc8ed316f7ada53437715a53ed22a69 deleted file mode 100644 index 526683a..0000000 Binary files a/fuzz/corpora/server/d7dc10b2acc8ed316f7ada53437715a53ed22a69 and /dev/null differ diff --git a/fuzz/corpora/server/d7fa3816ef746d41e48ca04dd9974e79960053f9 b/fuzz/corpora/server/d7fa3816ef746d41e48ca04dd9974e79960053f9 deleted file mode 100644 index 4ca1ebd..0000000 Binary files a/fuzz/corpora/server/d7fa3816ef746d41e48ca04dd9974e79960053f9 and /dev/null differ diff --git a/fuzz/corpora/server/d800c8b689730c3f311aa2b657b240a065d29551 b/fuzz/corpora/server/d800c8b689730c3f311aa2b657b240a065d29551 deleted file mode 100644 index bf391cc..0000000 Binary files a/fuzz/corpora/server/d800c8b689730c3f311aa2b657b240a065d29551 and /dev/null differ diff --git a/fuzz/corpora/server/d80a148f66cbd964866c8b22f0a7fbe6fcac19e4 b/fuzz/corpora/server/d80a148f66cbd964866c8b22f0a7fbe6fcac19e4 deleted file mode 100644 index a054bb8..0000000 Binary files a/fuzz/corpora/server/d80a148f66cbd964866c8b22f0a7fbe6fcac19e4 and /dev/null differ diff --git a/fuzz/corpora/server/d85b450aaa38d8635d06715099d211859a2c45c6 b/fuzz/corpora/server/d85b450aaa38d8635d06715099d211859a2c45c6 new file mode 100644 index 0000000..108cbec Binary files /dev/null and b/fuzz/corpora/server/d85b450aaa38d8635d06715099d211859a2c45c6 differ diff --git a/fuzz/corpora/server/d861951ca9c1cb11cfe7297ade779bd9528d3505 b/fuzz/corpora/server/d861951ca9c1cb11cfe7297ade779bd9528d3505 new file mode 100644 index 0000000..ef83bde Binary files /dev/null and b/fuzz/corpora/server/d861951ca9c1cb11cfe7297ade779bd9528d3505 differ diff --git a/fuzz/corpora/server/d86525608bb64e7f96988e83f9c1fa6ad524e829 b/fuzz/corpora/server/d86525608bb64e7f96988e83f9c1fa6ad524e829 new file mode 100644 index 0000000..6713c86 Binary files /dev/null and b/fuzz/corpora/server/d86525608bb64e7f96988e83f9c1fa6ad524e829 differ diff --git a/fuzz/corpora/server/d884b809724cdb5aca9538624436ec48baf2f71c b/fuzz/corpora/server/d884b809724cdb5aca9538624436ec48baf2f71c new file mode 100644 index 0000000..4d3b647 Binary files /dev/null and b/fuzz/corpora/server/d884b809724cdb5aca9538624436ec48baf2f71c differ diff --git a/fuzz/corpora/server/d89c746b005689f9658d182bc4bb4e8083c50a78 b/fuzz/corpora/server/d89c746b005689f9658d182bc4bb4e8083c50a78 deleted file mode 100644 index 4000fde..0000000 Binary files a/fuzz/corpora/server/d89c746b005689f9658d182bc4bb4e8083c50a78 and /dev/null differ diff --git a/fuzz/corpora/server/d8a0fdc565781fe6cac0a752228ae47de45b63fd b/fuzz/corpora/server/d8a0fdc565781fe6cac0a752228ae47de45b63fd deleted file mode 100644 index 85a913f..0000000 Binary files a/fuzz/corpora/server/d8a0fdc565781fe6cac0a752228ae47de45b63fd and /dev/null differ diff --git a/fuzz/corpora/server/d8a341442c8eb97399e6cb496b3a0c07b3bc2d99 b/fuzz/corpora/server/d8a341442c8eb97399e6cb496b3a0c07b3bc2d99 new file mode 100644 index 0000000..15b7059 Binary files /dev/null and b/fuzz/corpora/server/d8a341442c8eb97399e6cb496b3a0c07b3bc2d99 differ diff --git a/fuzz/corpora/server/d8b569075667b2cef36a17f7d9e9472755ac76b2 b/fuzz/corpora/server/d8b569075667b2cef36a17f7d9e9472755ac76b2 deleted file mode 100644 index baac51b..0000000 Binary files a/fuzz/corpora/server/d8b569075667b2cef36a17f7d9e9472755ac76b2 and /dev/null differ diff --git a/fuzz/corpora/server/d8d50acd81de4f4081d330f7d6230eb6b1f188bd b/fuzz/corpora/server/d8d50acd81de4f4081d330f7d6230eb6b1f188bd new file mode 100644 index 0000000..5d0a5aa Binary files /dev/null and b/fuzz/corpora/server/d8d50acd81de4f4081d330f7d6230eb6b1f188bd differ diff --git a/fuzz/corpora/server/d8f765150ff5b383263f4997d23ef7e4079ba27c b/fuzz/corpora/server/d8f765150ff5b383263f4997d23ef7e4079ba27c new file mode 100644 index 0000000..9c4c28a Binary files /dev/null and b/fuzz/corpora/server/d8f765150ff5b383263f4997d23ef7e4079ba27c differ diff --git a/fuzz/corpora/server/d97f7a1560df5ca5983f576709d78bd4b5270109 b/fuzz/corpora/server/d97f7a1560df5ca5983f576709d78bd4b5270109 deleted file mode 100644 index 42efa26..0000000 Binary files a/fuzz/corpora/server/d97f7a1560df5ca5983f576709d78bd4b5270109 and /dev/null differ diff --git a/fuzz/corpora/server/d987dd7650d6f20dd633f30d56f16d606c24e9ae b/fuzz/corpora/server/d987dd7650d6f20dd633f30d56f16d606c24e9ae new file mode 100644 index 0000000..72107d7 Binary files /dev/null and b/fuzz/corpora/server/d987dd7650d6f20dd633f30d56f16d606c24e9ae differ diff --git a/fuzz/corpora/server/d98c21a3463f2f9d308c41665a3323258254ada2 b/fuzz/corpora/server/d98c21a3463f2f9d308c41665a3323258254ada2 new file mode 100644 index 0000000..aa30205 Binary files /dev/null and b/fuzz/corpora/server/d98c21a3463f2f9d308c41665a3323258254ada2 differ diff --git a/fuzz/corpora/server/d9a4fc177540ee183a5747a2d7253685a3fb2eef b/fuzz/corpora/server/d9a4fc177540ee183a5747a2d7253685a3fb2eef deleted file mode 100644 index 7297803..0000000 Binary files a/fuzz/corpora/server/d9a4fc177540ee183a5747a2d7253685a3fb2eef and /dev/null differ diff --git a/fuzz/corpora/server/d9ab97ef827c27f9edfdcf0451a7c139b78bf62c b/fuzz/corpora/server/d9ab97ef827c27f9edfdcf0451a7c139b78bf62c new file mode 100644 index 0000000..6803a8f Binary files /dev/null and b/fuzz/corpora/server/d9ab97ef827c27f9edfdcf0451a7c139b78bf62c differ diff --git a/fuzz/corpora/server/d9b6f557bf0b557308c33521555801dd8e349149 b/fuzz/corpora/server/d9b6f557bf0b557308c33521555801dd8e349149 new file mode 100644 index 0000000..26a7c21 Binary files /dev/null and b/fuzz/corpora/server/d9b6f557bf0b557308c33521555801dd8e349149 differ diff --git a/fuzz/corpora/server/da1db226d5ae2fed6c96437fe620a55b18d56950 b/fuzz/corpora/server/da1db226d5ae2fed6c96437fe620a55b18d56950 new file mode 100644 index 0000000..7f94d47 Binary files /dev/null and b/fuzz/corpora/server/da1db226d5ae2fed6c96437fe620a55b18d56950 differ diff --git a/fuzz/corpora/server/da260ab351cb95e1a945b02222646a77d7ecb88b b/fuzz/corpora/server/da260ab351cb95e1a945b02222646a77d7ecb88b new file mode 100644 index 0000000..440c89e Binary files /dev/null and b/fuzz/corpora/server/da260ab351cb95e1a945b02222646a77d7ecb88b differ diff --git a/fuzz/corpora/server/da32bdf11ff34c96d39207845c2c226225501aac b/fuzz/corpora/server/da32bdf11ff34c96d39207845c2c226225501aac deleted file mode 100644 index 1f29d5c..0000000 Binary files a/fuzz/corpora/server/da32bdf11ff34c96d39207845c2c226225501aac and /dev/null differ diff --git a/fuzz/corpora/server/da378b01dd060de971e4609af2d73221c7d6a0fe b/fuzz/corpora/server/da378b01dd060de971e4609af2d73221c7d6a0fe new file mode 100644 index 0000000..e890a66 Binary files /dev/null and b/fuzz/corpora/server/da378b01dd060de971e4609af2d73221c7d6a0fe differ diff --git a/fuzz/corpora/server/da688f67a40ed3e38bf3e4f99c0b7c0a3bb6c954 b/fuzz/corpora/server/da688f67a40ed3e38bf3e4f99c0b7c0a3bb6c954 new file mode 100644 index 0000000..6468a22 Binary files /dev/null and b/fuzz/corpora/server/da688f67a40ed3e38bf3e4f99c0b7c0a3bb6c954 differ diff --git a/fuzz/corpora/server/da8b05aeeaa5ab67374a03a473fae07c1541d6d8 b/fuzz/corpora/server/da8b05aeeaa5ab67374a03a473fae07c1541d6d8 new file mode 100644 index 0000000..a483555 Binary files /dev/null and b/fuzz/corpora/server/da8b05aeeaa5ab67374a03a473fae07c1541d6d8 differ diff --git a/fuzz/corpora/server/da9ad53f74f83df2853dcdd9701dcd1ea73a4aa3 b/fuzz/corpora/server/da9ad53f74f83df2853dcdd9701dcd1ea73a4aa3 deleted file mode 100644 index 5d2b678..0000000 Binary files a/fuzz/corpora/server/da9ad53f74f83df2853dcdd9701dcd1ea73a4aa3 and /dev/null differ diff --git a/fuzz/corpora/server/da9dd56501655961554c8958890769568237a5fe b/fuzz/corpora/server/da9dd56501655961554c8958890769568237a5fe new file mode 100644 index 0000000..47122c9 Binary files /dev/null and b/fuzz/corpora/server/da9dd56501655961554c8958890769568237a5fe differ diff --git a/fuzz/corpora/server/dadb611f9e93fd7520f794aed7cf45a8e0db28e9 b/fuzz/corpora/server/dadb611f9e93fd7520f794aed7cf45a8e0db28e9 new file mode 100644 index 0000000..efd1469 Binary files /dev/null and b/fuzz/corpora/server/dadb611f9e93fd7520f794aed7cf45a8e0db28e9 differ diff --git a/fuzz/corpora/server/daea68baa302be591f215b6864945687887486a9 b/fuzz/corpora/server/daea68baa302be591f215b6864945687887486a9 deleted file mode 100644 index 4d4fd9c..0000000 Binary files a/fuzz/corpora/server/daea68baa302be591f215b6864945687887486a9 and /dev/null differ diff --git a/fuzz/corpora/server/db22f73bcfa8c2665b83da6c2e6342bd2d7d5c0a b/fuzz/corpora/server/db22f73bcfa8c2665b83da6c2e6342bd2d7d5c0a deleted file mode 100644 index 1c7c98b..0000000 Binary files a/fuzz/corpora/server/db22f73bcfa8c2665b83da6c2e6342bd2d7d5c0a and /dev/null differ diff --git a/fuzz/corpora/server/db5011f64cab6b057a12b95bdb16aef2b4e26730 b/fuzz/corpora/server/db5011f64cab6b057a12b95bdb16aef2b4e26730 new file mode 100644 index 0000000..20f6039 Binary files /dev/null and b/fuzz/corpora/server/db5011f64cab6b057a12b95bdb16aef2b4e26730 differ diff --git a/fuzz/corpora/server/db52031640e804169e5a7307b18a49cf2ff46db0 b/fuzz/corpora/server/db52031640e804169e5a7307b18a49cf2ff46db0 deleted file mode 100644 index 7ad317e..0000000 Binary files a/fuzz/corpora/server/db52031640e804169e5a7307b18a49cf2ff46db0 and /dev/null differ diff --git a/fuzz/corpora/server/db64c278af072e17b99a0eecc2ca87b8bd36e253 b/fuzz/corpora/server/db64c278af072e17b99a0eecc2ca87b8bd36e253 new file mode 100644 index 0000000..f28abf2 Binary files /dev/null and b/fuzz/corpora/server/db64c278af072e17b99a0eecc2ca87b8bd36e253 differ diff --git a/fuzz/corpora/server/db6d58eabdd820a3e15fa994960b8177f5c62d45 b/fuzz/corpora/server/db6d58eabdd820a3e15fa994960b8177f5c62d45 deleted file mode 100644 index 8fd2186..0000000 Binary files a/fuzz/corpora/server/db6d58eabdd820a3e15fa994960b8177f5c62d45 and /dev/null differ diff --git a/fuzz/corpora/server/db88eae273338a35c019f027b2b4ba84bf3909b1 b/fuzz/corpora/server/db88eae273338a35c019f027b2b4ba84bf3909b1 new file mode 100644 index 0000000..ea6dd95 Binary files /dev/null and b/fuzz/corpora/server/db88eae273338a35c019f027b2b4ba84bf3909b1 differ diff --git a/fuzz/corpora/server/dbf691700ba65e2bbfb806e62b7162be446bae9a b/fuzz/corpora/server/dbf691700ba65e2bbfb806e62b7162be446bae9a new file mode 100644 index 0000000..ba4f989 Binary files /dev/null and b/fuzz/corpora/server/dbf691700ba65e2bbfb806e62b7162be446bae9a differ diff --git a/fuzz/corpora/server/dc0f89d62cd7e2734d140e81fe5e106d341e6068 b/fuzz/corpora/server/dc0f89d62cd7e2734d140e81fe5e106d341e6068 new file mode 100644 index 0000000..a1af1ae Binary files /dev/null and b/fuzz/corpora/server/dc0f89d62cd7e2734d140e81fe5e106d341e6068 differ diff --git a/fuzz/corpora/server/dc19911cf3c1bb81a1808fc0427156d8d91f2162 b/fuzz/corpora/server/dc19911cf3c1bb81a1808fc0427156d8d91f2162 new file mode 100644 index 0000000..ef17633 Binary files /dev/null and b/fuzz/corpora/server/dc19911cf3c1bb81a1808fc0427156d8d91f2162 differ diff --git a/fuzz/corpora/server/dc58d119e1d376f86e6018409c822ff9ab30d7fb b/fuzz/corpora/server/dc58d119e1d376f86e6018409c822ff9ab30d7fb deleted file mode 100644 index 082e62f..0000000 Binary files a/fuzz/corpora/server/dc58d119e1d376f86e6018409c822ff9ab30d7fb and /dev/null differ diff --git a/fuzz/corpora/server/dcbdaf7e1205844b478f8525c7af8667d7ea1e62 b/fuzz/corpora/server/dcbdaf7e1205844b478f8525c7af8667d7ea1e62 deleted file mode 100644 index 1bc1d74..0000000 Binary files a/fuzz/corpora/server/dcbdaf7e1205844b478f8525c7af8667d7ea1e62 and /dev/null differ diff --git a/fuzz/corpora/server/dcd64b24e3bf2b23f605c22882840fa679e1542d b/fuzz/corpora/server/dcd64b24e3bf2b23f605c22882840fa679e1542d deleted file mode 100644 index a0f5408..0000000 Binary files a/fuzz/corpora/server/dcd64b24e3bf2b23f605c22882840fa679e1542d and /dev/null differ diff --git a/fuzz/corpora/server/dcd97746e7b487506a3eb4c6f5b1e2e8fce50d88 b/fuzz/corpora/server/dcd97746e7b487506a3eb4c6f5b1e2e8fce50d88 new file mode 100644 index 0000000..1176c27 Binary files /dev/null and b/fuzz/corpora/server/dcd97746e7b487506a3eb4c6f5b1e2e8fce50d88 differ diff --git a/fuzz/corpora/server/dd298bd3fafb509d7de0e21fb0ce45f171895637 b/fuzz/corpora/server/dd298bd3fafb509d7de0e21fb0ce45f171895637 new file mode 100644 index 0000000..6940225 Binary files /dev/null and b/fuzz/corpora/server/dd298bd3fafb509d7de0e21fb0ce45f171895637 differ diff --git a/fuzz/corpora/server/dd3cea85680b61abe4de202b246988df8caf6d24 b/fuzz/corpora/server/dd3cea85680b61abe4de202b246988df8caf6d24 new file mode 100644 index 0000000..2f93138 Binary files /dev/null and b/fuzz/corpora/server/dd3cea85680b61abe4de202b246988df8caf6d24 differ diff --git a/fuzz/corpora/server/dd55e17d44b480777cde27b949a958187bf46156 b/fuzz/corpora/server/dd55e17d44b480777cde27b949a958187bf46156 deleted file mode 100644 index 4c1c6c3..0000000 Binary files a/fuzz/corpora/server/dd55e17d44b480777cde27b949a958187bf46156 and /dev/null differ diff --git a/fuzz/corpora/server/dd73405afcbac6417fbf40742f9818055d4959e7 b/fuzz/corpora/server/dd73405afcbac6417fbf40742f9818055d4959e7 new file mode 100644 index 0000000..012689e Binary files /dev/null and b/fuzz/corpora/server/dd73405afcbac6417fbf40742f9818055d4959e7 differ diff --git a/fuzz/corpora/server/ddd22a4fd75e17b3353e9b392438a367d1fab5ad b/fuzz/corpora/server/ddd22a4fd75e17b3353e9b392438a367d1fab5ad deleted file mode 100644 index a4ddd16..0000000 Binary files a/fuzz/corpora/server/ddd22a4fd75e17b3353e9b392438a367d1fab5ad and /dev/null differ diff --git a/fuzz/corpora/server/de0395aa9dd8c86c3c403206abe5f34d10793ca6 b/fuzz/corpora/server/de0395aa9dd8c86c3c403206abe5f34d10793ca6 deleted file mode 100644 index 4522e55..0000000 Binary files a/fuzz/corpora/server/de0395aa9dd8c86c3c403206abe5f34d10793ca6 and /dev/null differ diff --git a/fuzz/corpora/server/de1e656c94c8e84c1d2d9baf2f52067c5a9fcd9f b/fuzz/corpora/server/de1e656c94c8e84c1d2d9baf2f52067c5a9fcd9f new file mode 100644 index 0000000..7b97ae6 Binary files /dev/null and b/fuzz/corpora/server/de1e656c94c8e84c1d2d9baf2f52067c5a9fcd9f differ diff --git a/fuzz/corpora/server/de97118d744696b325e1377c3a2de1cde112727a b/fuzz/corpora/server/de97118d744696b325e1377c3a2de1cde112727a deleted file mode 100644 index dd78e4e..0000000 Binary files a/fuzz/corpora/server/de97118d744696b325e1377c3a2de1cde112727a and /dev/null differ diff --git a/fuzz/corpora/server/de971fb4d826464879b1597986df865d8eb4ea7f b/fuzz/corpora/server/de971fb4d826464879b1597986df865d8eb4ea7f deleted file mode 100644 index 155eb2e..0000000 Binary files a/fuzz/corpora/server/de971fb4d826464879b1597986df865d8eb4ea7f and /dev/null differ diff --git a/fuzz/corpora/server/de9c665dc280b46c6bfe629c50dfc3e725b2fb52 b/fuzz/corpora/server/de9c665dc280b46c6bfe629c50dfc3e725b2fb52 new file mode 100644 index 0000000..303ab8d Binary files /dev/null and b/fuzz/corpora/server/de9c665dc280b46c6bfe629c50dfc3e725b2fb52 differ diff --git a/fuzz/corpora/server/dee2206444adf5805d9049b9a1f37fee64cbdfd9 b/fuzz/corpora/server/dee2206444adf5805d9049b9a1f37fee64cbdfd9 deleted file mode 100644 index f65d77f..0000000 Binary files a/fuzz/corpora/server/dee2206444adf5805d9049b9a1f37fee64cbdfd9 and /dev/null differ diff --git a/fuzz/corpora/server/deee2be11d04474e2ee6c282e5cb03ebcaf04ba6 b/fuzz/corpora/server/deee2be11d04474e2ee6c282e5cb03ebcaf04ba6 new file mode 100644 index 0000000..eba62ce Binary files /dev/null and b/fuzz/corpora/server/deee2be11d04474e2ee6c282e5cb03ebcaf04ba6 differ diff --git a/fuzz/corpora/server/deff900ae6457dd48e6e8524ce6bfc216aa1e436 b/fuzz/corpora/server/deff900ae6457dd48e6e8524ce6bfc216aa1e436 new file mode 100644 index 0000000..ffc53ff Binary files /dev/null and b/fuzz/corpora/server/deff900ae6457dd48e6e8524ce6bfc216aa1e436 differ diff --git a/fuzz/corpora/server/df27c34cda6650ac2f3ed80f56fef5ed9e3bdb6a b/fuzz/corpora/server/df27c34cda6650ac2f3ed80f56fef5ed9e3bdb6a deleted file mode 100644 index 925b596..0000000 Binary files a/fuzz/corpora/server/df27c34cda6650ac2f3ed80f56fef5ed9e3bdb6a and /dev/null differ diff --git a/fuzz/corpora/server/df5409b751d53f3ba826b8b5663ba84daec3c50e b/fuzz/corpora/server/df5409b751d53f3ba826b8b5663ba84daec3c50e new file mode 100644 index 0000000..dab48c2 Binary files /dev/null and b/fuzz/corpora/server/df5409b751d53f3ba826b8b5663ba84daec3c50e differ diff --git a/fuzz/corpora/server/df6a2a9895e87168ca8029231c136fa18bb79d84 b/fuzz/corpora/server/df6a2a9895e87168ca8029231c136fa18bb79d84 new file mode 100644 index 0000000..ccfb1df Binary files /dev/null and b/fuzz/corpora/server/df6a2a9895e87168ca8029231c136fa18bb79d84 differ diff --git a/fuzz/corpora/server/df78bc61aae528d50d63999a1b22334fbcf091cf b/fuzz/corpora/server/df78bc61aae528d50d63999a1b22334fbcf091cf new file mode 100644 index 0000000..0ed49bd Binary files /dev/null and b/fuzz/corpora/server/df78bc61aae528d50d63999a1b22334fbcf091cf differ diff --git a/fuzz/corpora/server/df7f0660b1aa2cc660ac03ab746b56dddb2e5459 b/fuzz/corpora/server/df7f0660b1aa2cc660ac03ab746b56dddb2e5459 new file mode 100644 index 0000000..315e20c Binary files /dev/null and b/fuzz/corpora/server/df7f0660b1aa2cc660ac03ab746b56dddb2e5459 differ diff --git a/fuzz/corpora/server/df9e3a515fecac1f607053065b02980ff5bcf3e6 b/fuzz/corpora/server/df9e3a515fecac1f607053065b02980ff5bcf3e6 new file mode 100644 index 0000000..c9ccc3e Binary files /dev/null and b/fuzz/corpora/server/df9e3a515fecac1f607053065b02980ff5bcf3e6 differ diff --git a/fuzz/corpora/server/dfa16cae5abdb42df30c88f17053321245fc4634 b/fuzz/corpora/server/dfa16cae5abdb42df30c88f17053321245fc4634 deleted file mode 100644 index 7d074b3..0000000 Binary files a/fuzz/corpora/server/dfa16cae5abdb42df30c88f17053321245fc4634 and /dev/null differ diff --git a/fuzz/corpora/server/dfb8ba22467a5258c5bfa3a1648af7b612128a2c b/fuzz/corpora/server/dfb8ba22467a5258c5bfa3a1648af7b612128a2c new file mode 100644 index 0000000..193b090 Binary files /dev/null and b/fuzz/corpora/server/dfb8ba22467a5258c5bfa3a1648af7b612128a2c differ diff --git a/fuzz/corpora/server/dff3f514c7de34911adf76ceca6584ecafc8958f b/fuzz/corpora/server/dff3f514c7de34911adf76ceca6584ecafc8958f deleted file mode 100644 index 9b3c235..0000000 Binary files a/fuzz/corpora/server/dff3f514c7de34911adf76ceca6584ecafc8958f and /dev/null differ diff --git a/fuzz/corpora/server/e00140b75af35f6bf78d23b164bf703609f884ef b/fuzz/corpora/server/e00140b75af35f6bf78d23b164bf703609f884ef deleted file mode 100644 index 5e6ec12..0000000 Binary files a/fuzz/corpora/server/e00140b75af35f6bf78d23b164bf703609f884ef and /dev/null differ diff --git a/fuzz/corpora/server/e04aaf716fa6dfa8ff5c0aa5bcc49babd385ccb2 b/fuzz/corpora/server/e04aaf716fa6dfa8ff5c0aa5bcc49babd385ccb2 new file mode 100644 index 0000000..b460598 Binary files /dev/null and b/fuzz/corpora/server/e04aaf716fa6dfa8ff5c0aa5bcc49babd385ccb2 differ diff --git a/fuzz/corpora/server/e055c03266b493a90928241efde2635e99e1d514 b/fuzz/corpora/server/e055c03266b493a90928241efde2635e99e1d514 deleted file mode 100644 index 15f8af5..0000000 Binary files a/fuzz/corpora/server/e055c03266b493a90928241efde2635e99e1d514 and /dev/null differ diff --git a/fuzz/corpora/server/e07d838ad13829afc0ed519b6b6ee80f7005fe31 b/fuzz/corpora/server/e07d838ad13829afc0ed519b6b6ee80f7005fe31 deleted file mode 100644 index 9420d74..0000000 Binary files a/fuzz/corpora/server/e07d838ad13829afc0ed519b6b6ee80f7005fe31 and /dev/null differ diff --git a/fuzz/corpora/server/e0b1026c5efe617aa9b7b34bb550d6e557b9d07d b/fuzz/corpora/server/e0b1026c5efe617aa9b7b34bb550d6e557b9d07d deleted file mode 100644 index e575f68..0000000 Binary files a/fuzz/corpora/server/e0b1026c5efe617aa9b7b34bb550d6e557b9d07d and /dev/null differ diff --git a/fuzz/corpora/server/e0b55aadeb6928d0df4474f6cdcba661a35a1cb6 b/fuzz/corpora/server/e0b55aadeb6928d0df4474f6cdcba661a35a1cb6 deleted file mode 100644 index 10f98ba..0000000 Binary files a/fuzz/corpora/server/e0b55aadeb6928d0df4474f6cdcba661a35a1cb6 and /dev/null differ diff --git a/fuzz/corpora/server/e0bb25dccbcb4bb83ec49ee50bca6972067bc3ee b/fuzz/corpora/server/e0bb25dccbcb4bb83ec49ee50bca6972067bc3ee deleted file mode 100644 index fe67036..0000000 Binary files a/fuzz/corpora/server/e0bb25dccbcb4bb83ec49ee50bca6972067bc3ee and /dev/null differ diff --git a/fuzz/corpora/server/e0c60b3db38ccb0da9b6ca8f7edc4413c7982514 b/fuzz/corpora/server/e0c60b3db38ccb0da9b6ca8f7edc4413c7982514 deleted file mode 100644 index 4bb9b13..0000000 Binary files a/fuzz/corpora/server/e0c60b3db38ccb0da9b6ca8f7edc4413c7982514 and /dev/null differ diff --git a/fuzz/corpora/server/e0d29b8e82f0efa07af9a80b5b05bb01605e7eda b/fuzz/corpora/server/e0d29b8e82f0efa07af9a80b5b05bb01605e7eda deleted file mode 100644 index eb113d3..0000000 Binary files a/fuzz/corpora/server/e0d29b8e82f0efa07af9a80b5b05bb01605e7eda and /dev/null differ diff --git a/fuzz/corpora/server/e0ed2598a79bad768b8e900e93e9f3f90664216b b/fuzz/corpora/server/e0ed2598a79bad768b8e900e93e9f3f90664216b new file mode 100644 index 0000000..06f908d Binary files /dev/null and b/fuzz/corpora/server/e0ed2598a79bad768b8e900e93e9f3f90664216b differ diff --git a/fuzz/corpora/server/e0efa55810582ac4add95ca1b1625a6764037273 b/fuzz/corpora/server/e0efa55810582ac4add95ca1b1625a6764037273 new file mode 100644 index 0000000..b1a1a6c Binary files /dev/null and b/fuzz/corpora/server/e0efa55810582ac4add95ca1b1625a6764037273 differ diff --git a/fuzz/corpora/server/e0f8c9b7a64769c105614cdc613072b01edd8892 b/fuzz/corpora/server/e0f8c9b7a64769c105614cdc613072b01edd8892 new file mode 100644 index 0000000..2a37c0b Binary files /dev/null and b/fuzz/corpora/server/e0f8c9b7a64769c105614cdc613072b01edd8892 differ diff --git a/fuzz/corpora/server/e0fbd832d99d1b27767b90a9453ad50a8940ddb0 b/fuzz/corpora/server/e0fbd832d99d1b27767b90a9453ad50a8940ddb0 new file mode 100644 index 0000000..65638e6 Binary files /dev/null and b/fuzz/corpora/server/e0fbd832d99d1b27767b90a9453ad50a8940ddb0 differ diff --git a/fuzz/corpora/server/e1187809fdd63868bf6a07f953466cd8b0371595 b/fuzz/corpora/server/e1187809fdd63868bf6a07f953466cd8b0371595 deleted file mode 100644 index d723a3f..0000000 Binary files a/fuzz/corpora/server/e1187809fdd63868bf6a07f953466cd8b0371595 and /dev/null differ diff --git a/fuzz/corpora/server/e148ba25849161828438c58439cb361b3d35462b b/fuzz/corpora/server/e148ba25849161828438c58439cb361b3d35462b new file mode 100644 index 0000000..5c65700 Binary files /dev/null and b/fuzz/corpora/server/e148ba25849161828438c58439cb361b3d35462b differ diff --git a/fuzz/corpora/server/e168568047d17f61274367bcad89ec93da3547f9 b/fuzz/corpora/server/e168568047d17f61274367bcad89ec93da3547f9 deleted file mode 100644 index 8f47183..0000000 Binary files a/fuzz/corpora/server/e168568047d17f61274367bcad89ec93da3547f9 and /dev/null differ diff --git a/fuzz/corpora/server/e16a8bde788079de4e1e9b9e15356b627099e142 b/fuzz/corpora/server/e16a8bde788079de4e1e9b9e15356b627099e142 deleted file mode 100644 index e147b6b..0000000 Binary files a/fuzz/corpora/server/e16a8bde788079de4e1e9b9e15356b627099e142 and /dev/null differ diff --git a/fuzz/corpora/server/e17137096edc48d12b6c0f7cedfa88b981da6688 b/fuzz/corpora/server/e17137096edc48d12b6c0f7cedfa88b981da6688 new file mode 100644 index 0000000..ddd7fe2 Binary files /dev/null and b/fuzz/corpora/server/e17137096edc48d12b6c0f7cedfa88b981da6688 differ diff --git a/fuzz/corpora/server/e197a76065baeabe80be36ade2523f91bd0ff385 b/fuzz/corpora/server/e197a76065baeabe80be36ade2523f91bd0ff385 deleted file mode 100644 index 9d4f931..0000000 Binary files a/fuzz/corpora/server/e197a76065baeabe80be36ade2523f91bd0ff385 and /dev/null differ diff --git a/fuzz/corpora/server/e1ae45a0d2e9d5304519e9d1feeeb9f5aad503ff b/fuzz/corpora/server/e1ae45a0d2e9d5304519e9d1feeeb9f5aad503ff deleted file mode 100644 index bc8e3fa..0000000 Binary files a/fuzz/corpora/server/e1ae45a0d2e9d5304519e9d1feeeb9f5aad503ff and /dev/null differ diff --git a/fuzz/corpora/server/e2402b53dc1062c9ae19cf3a6368d27f3be2b2d9 b/fuzz/corpora/server/e2402b53dc1062c9ae19cf3a6368d27f3be2b2d9 deleted file mode 100644 index f41b76a..0000000 Binary files a/fuzz/corpora/server/e2402b53dc1062c9ae19cf3a6368d27f3be2b2d9 and /dev/null differ diff --git a/fuzz/corpora/server/e2a2ae08519467784379ef94a56c9b3b27832a07 b/fuzz/corpora/server/e2a2ae08519467784379ef94a56c9b3b27832a07 deleted file mode 100644 index a001f15..0000000 Binary files a/fuzz/corpora/server/e2a2ae08519467784379ef94a56c9b3b27832a07 and /dev/null differ diff --git a/fuzz/corpora/server/e2b38e10a01c6d75ddc3d40ece09016a4d7318ab b/fuzz/corpora/server/e2b38e10a01c6d75ddc3d40ece09016a4d7318ab new file mode 100644 index 0000000..1cc3a2b Binary files /dev/null and b/fuzz/corpora/server/e2b38e10a01c6d75ddc3d40ece09016a4d7318ab differ diff --git a/fuzz/corpora/server/e2ba1dccf51cfc3c7959584e2d4b42f6aafc1131 b/fuzz/corpora/server/e2ba1dccf51cfc3c7959584e2d4b42f6aafc1131 deleted file mode 100644 index ee83e3f..0000000 Binary files a/fuzz/corpora/server/e2ba1dccf51cfc3c7959584e2d4b42f6aafc1131 and /dev/null differ diff --git a/fuzz/corpora/server/e2c15f14cbaf57badacbc736ae0e1c31d07f722f b/fuzz/corpora/server/e2c15f14cbaf57badacbc736ae0e1c31d07f722f new file mode 100644 index 0000000..4877154 Binary files /dev/null and b/fuzz/corpora/server/e2c15f14cbaf57badacbc736ae0e1c31d07f722f differ diff --git a/fuzz/corpora/server/e33f49274b0b597785b7896f0cc9272cbed3c6fa b/fuzz/corpora/server/e33f49274b0b597785b7896f0cc9272cbed3c6fa deleted file mode 100644 index 27f2f22..0000000 Binary files a/fuzz/corpora/server/e33f49274b0b597785b7896f0cc9272cbed3c6fa and /dev/null differ diff --git a/fuzz/corpora/server/e363d956ca9c9e30ebaad33ce277124e4db01621 b/fuzz/corpora/server/e363d956ca9c9e30ebaad33ce277124e4db01621 deleted file mode 100644 index 0f612fe..0000000 Binary files a/fuzz/corpora/server/e363d956ca9c9e30ebaad33ce277124e4db01621 and /dev/null differ diff --git a/fuzz/corpora/server/e37ecc9754b2701b092591202e39b52856d29a81 b/fuzz/corpora/server/e37ecc9754b2701b092591202e39b52856d29a81 new file mode 100644 index 0000000..3708801 Binary files /dev/null and b/fuzz/corpora/server/e37ecc9754b2701b092591202e39b52856d29a81 differ diff --git a/fuzz/corpora/server/e38e18194aa23b0be0df53014247ff223c5078db b/fuzz/corpora/server/e38e18194aa23b0be0df53014247ff223c5078db deleted file mode 100644 index 1f73dc0..0000000 Binary files a/fuzz/corpora/server/e38e18194aa23b0be0df53014247ff223c5078db and /dev/null differ diff --git a/fuzz/corpora/server/e395ec8ea07edf1e8e74a95c45a0ab1477ccc937 b/fuzz/corpora/server/e395ec8ea07edf1e8e74a95c45a0ab1477ccc937 new file mode 100644 index 0000000..d844b5d Binary files /dev/null and b/fuzz/corpora/server/e395ec8ea07edf1e8e74a95c45a0ab1477ccc937 differ diff --git a/fuzz/corpora/server/e3968d327081be6b34afeb2f87c05c8b8d232213 b/fuzz/corpora/server/e3968d327081be6b34afeb2f87c05c8b8d232213 new file mode 100644 index 0000000..1d4ab15 Binary files /dev/null and b/fuzz/corpora/server/e3968d327081be6b34afeb2f87c05c8b8d232213 differ diff --git a/fuzz/corpora/server/e3b08e39fb9cb11844dde1d4c39665df243e044e b/fuzz/corpora/server/e3b08e39fb9cb11844dde1d4c39665df243e044e new file mode 100644 index 0000000..aa3833a Binary files /dev/null and b/fuzz/corpora/server/e3b08e39fb9cb11844dde1d4c39665df243e044e differ diff --git a/fuzz/corpora/server/e3c40bd329769d13cd1a1ba1500bb236c02af055 b/fuzz/corpora/server/e3c40bd329769d13cd1a1ba1500bb236c02af055 new file mode 100644 index 0000000..793b8df Binary files /dev/null and b/fuzz/corpora/server/e3c40bd329769d13cd1a1ba1500bb236c02af055 differ diff --git a/fuzz/corpora/server/e3f1fe0da33652cfb1dabd2055f7b77a3d9239ed b/fuzz/corpora/server/e3f1fe0da33652cfb1dabd2055f7b77a3d9239ed deleted file mode 100644 index 384852c..0000000 Binary files a/fuzz/corpora/server/e3f1fe0da33652cfb1dabd2055f7b77a3d9239ed and /dev/null differ diff --git a/fuzz/corpora/server/e47adfaaf9ac469d76ad6e95b90cb5db5ea31096 b/fuzz/corpora/server/e47adfaaf9ac469d76ad6e95b90cb5db5ea31096 deleted file mode 100644 index 130061c..0000000 Binary files a/fuzz/corpora/server/e47adfaaf9ac469d76ad6e95b90cb5db5ea31096 and /dev/null differ diff --git a/fuzz/corpora/server/e485f9358ede53f1c0a913c0e6934b77e7983a22 b/fuzz/corpora/server/e485f9358ede53f1c0a913c0e6934b77e7983a22 deleted file mode 100644 index 96b2f85..0000000 Binary files a/fuzz/corpora/server/e485f9358ede53f1c0a913c0e6934b77e7983a22 and /dev/null differ diff --git a/fuzz/corpora/server/e498bc8019b61beec5e5e793d70985a41acd1846 b/fuzz/corpora/server/e498bc8019b61beec5e5e793d70985a41acd1846 new file mode 100644 index 0000000..5885556 Binary files /dev/null and b/fuzz/corpora/server/e498bc8019b61beec5e5e793d70985a41acd1846 differ diff --git a/fuzz/corpora/server/e4e8dd92492555020584fffdb662c34eb035b367 b/fuzz/corpora/server/e4e8dd92492555020584fffdb662c34eb035b367 new file mode 100644 index 0000000..12444b5 Binary files /dev/null and b/fuzz/corpora/server/e4e8dd92492555020584fffdb662c34eb035b367 differ diff --git a/fuzz/corpora/server/e4f1f7bd5a61cb256978744327cbcf3cfe8dd53f b/fuzz/corpora/server/e4f1f7bd5a61cb256978744327cbcf3cfe8dd53f deleted file mode 100644 index 87641d2..0000000 Binary files a/fuzz/corpora/server/e4f1f7bd5a61cb256978744327cbcf3cfe8dd53f and /dev/null differ diff --git a/fuzz/corpora/server/e50cde1fd183857cdf88e20cf94e2a9a649bb9dc b/fuzz/corpora/server/e50cde1fd183857cdf88e20cf94e2a9a649bb9dc new file mode 100644 index 0000000..c4b1422 Binary files /dev/null and b/fuzz/corpora/server/e50cde1fd183857cdf88e20cf94e2a9a649bb9dc differ diff --git a/fuzz/corpora/server/e50f6b687250cbd13afab41c9d3884e3205538fe b/fuzz/corpora/server/e50f6b687250cbd13afab41c9d3884e3205538fe new file mode 100644 index 0000000..58f0b8f Binary files /dev/null and b/fuzz/corpora/server/e50f6b687250cbd13afab41c9d3884e3205538fe differ diff --git a/fuzz/corpora/server/e514d687f5ebd8661c7d2d1dd5d15e991759e8fc b/fuzz/corpora/server/e514d687f5ebd8661c7d2d1dd5d15e991759e8fc new file mode 100644 index 0000000..250a3aa Binary files /dev/null and b/fuzz/corpora/server/e514d687f5ebd8661c7d2d1dd5d15e991759e8fc differ diff --git a/fuzz/corpora/server/e517ab34603eb1c61475b31fea52de0a83a39979 b/fuzz/corpora/server/e517ab34603eb1c61475b31fea52de0a83a39979 new file mode 100644 index 0000000..86d9a9e Binary files /dev/null and b/fuzz/corpora/server/e517ab34603eb1c61475b31fea52de0a83a39979 differ diff --git a/fuzz/corpora/server/e551a75802d8f928ba94778aef33407c0771d863 b/fuzz/corpora/server/e551a75802d8f928ba94778aef33407c0771d863 deleted file mode 100644 index c4e6ded..0000000 Binary files a/fuzz/corpora/server/e551a75802d8f928ba94778aef33407c0771d863 and /dev/null differ diff --git a/fuzz/corpora/server/e560bd5ac4f287b0ba245e8868827661cd1a3c2b b/fuzz/corpora/server/e560bd5ac4f287b0ba245e8868827661cd1a3c2b deleted file mode 100644 index 4b55b1f..0000000 Binary files a/fuzz/corpora/server/e560bd5ac4f287b0ba245e8868827661cd1a3c2b and /dev/null differ diff --git a/fuzz/corpora/server/e5c6d90fb78271d78a99d796e0758d51eb55c872 b/fuzz/corpora/server/e5c6d90fb78271d78a99d796e0758d51eb55c872 new file mode 100644 index 0000000..7154741 Binary files /dev/null and b/fuzz/corpora/server/e5c6d90fb78271d78a99d796e0758d51eb55c872 differ diff --git a/fuzz/corpora/server/e5d9ed4b6a0fb23b19154a6a7e341990fc8cfdea b/fuzz/corpora/server/e5d9ed4b6a0fb23b19154a6a7e341990fc8cfdea deleted file mode 100644 index 45dbfa4..0000000 Binary files a/fuzz/corpora/server/e5d9ed4b6a0fb23b19154a6a7e341990fc8cfdea and /dev/null differ diff --git a/fuzz/corpora/server/e5e438a33e22700c0fc58d4274159074ddac9e48 b/fuzz/corpora/server/e5e438a33e22700c0fc58d4274159074ddac9e48 new file mode 100644 index 0000000..66b95fe Binary files /dev/null and b/fuzz/corpora/server/e5e438a33e22700c0fc58d4274159074ddac9e48 differ diff --git a/fuzz/corpora/server/e5ed775315221973401974782d6c934cf7402d51 b/fuzz/corpora/server/e5ed775315221973401974782d6c934cf7402d51 deleted file mode 100644 index 798f948..0000000 Binary files a/fuzz/corpora/server/e5ed775315221973401974782d6c934cf7402d51 and /dev/null differ diff --git a/fuzz/corpora/server/e60475bf2458e66100b8727437d774018b6439a1 b/fuzz/corpora/server/e60475bf2458e66100b8727437d774018b6439a1 deleted file mode 100644 index ca05232..0000000 Binary files a/fuzz/corpora/server/e60475bf2458e66100b8727437d774018b6439a1 and /dev/null differ diff --git a/fuzz/corpora/server/e63ee205704619b2bf3e022e7e1c77d82d0bcb32 b/fuzz/corpora/server/e63ee205704619b2bf3e022e7e1c77d82d0bcb32 new file mode 100644 index 0000000..7df57ee Binary files /dev/null and b/fuzz/corpora/server/e63ee205704619b2bf3e022e7e1c77d82d0bcb32 differ diff --git a/fuzz/corpora/server/e64553bd7bc67a28fbabc6ad8a0d6015c3f921ec b/fuzz/corpora/server/e64553bd7bc67a28fbabc6ad8a0d6015c3f921ec deleted file mode 100644 index ab56f03..0000000 Binary files a/fuzz/corpora/server/e64553bd7bc67a28fbabc6ad8a0d6015c3f921ec and /dev/null differ diff --git a/fuzz/corpora/server/e666d1c3ec97829913d8edde27358cdde7807aaf b/fuzz/corpora/server/e666d1c3ec97829913d8edde27358cdde7807aaf new file mode 100644 index 0000000..cfe9e2f Binary files /dev/null and b/fuzz/corpora/server/e666d1c3ec97829913d8edde27358cdde7807aaf differ diff --git a/fuzz/corpora/server/e66c58355578f931fe8de945cf0b83a3d5052f15 b/fuzz/corpora/server/e66c58355578f931fe8de945cf0b83a3d5052f15 new file mode 100644 index 0000000..9391bcd Binary files /dev/null and b/fuzz/corpora/server/e66c58355578f931fe8de945cf0b83a3d5052f15 differ diff --git a/fuzz/corpora/server/e6993a0a9e8c0e91d000e6dc1a16ae6ac15a4cd0 b/fuzz/corpora/server/e6993a0a9e8c0e91d000e6dc1a16ae6ac15a4cd0 new file mode 100644 index 0000000..c7e2f4f Binary files /dev/null and b/fuzz/corpora/server/e6993a0a9e8c0e91d000e6dc1a16ae6ac15a4cd0 differ diff --git a/fuzz/corpora/server/e6a2afd382dcc2d030c5324011c416dd89e11aee b/fuzz/corpora/server/e6a2afd382dcc2d030c5324011c416dd89e11aee new file mode 100644 index 0000000..656d96a Binary files /dev/null and b/fuzz/corpora/server/e6a2afd382dcc2d030c5324011c416dd89e11aee differ diff --git a/fuzz/corpora/server/e6b54c0553d31ebeed3df36cdf522ab05e923104 b/fuzz/corpora/server/e6b54c0553d31ebeed3df36cdf522ab05e923104 deleted file mode 100644 index 8b3821e..0000000 Binary files a/fuzz/corpora/server/e6b54c0553d31ebeed3df36cdf522ab05e923104 and /dev/null differ diff --git a/fuzz/corpora/server/e7197579612ef483c8fdd2951c36070cdbd46ea7 b/fuzz/corpora/server/e7197579612ef483c8fdd2951c36070cdbd46ea7 new file mode 100644 index 0000000..b891b89 Binary files /dev/null and b/fuzz/corpora/server/e7197579612ef483c8fdd2951c36070cdbd46ea7 differ diff --git a/fuzz/corpora/server/e72236ef1b0db4b2fccffe260a8676da437123a8 b/fuzz/corpora/server/e72236ef1b0db4b2fccffe260a8676da437123a8 deleted file mode 100644 index 2374c03..0000000 Binary files a/fuzz/corpora/server/e72236ef1b0db4b2fccffe260a8676da437123a8 and /dev/null differ diff --git a/fuzz/corpora/server/e72a9ba13ff7a812c6ebaa1e1dfba23616a5e0a4 b/fuzz/corpora/server/e72a9ba13ff7a812c6ebaa1e1dfba23616a5e0a4 new file mode 100644 index 0000000..217ea2b Binary files /dev/null and b/fuzz/corpora/server/e72a9ba13ff7a812c6ebaa1e1dfba23616a5e0a4 differ diff --git a/fuzz/corpora/server/e73d64db37ea836d0de656b6e2f3361c07a5ca40 b/fuzz/corpora/server/e73d64db37ea836d0de656b6e2f3361c07a5ca40 deleted file mode 100644 index 9844ad7..0000000 Binary files a/fuzz/corpora/server/e73d64db37ea836d0de656b6e2f3361c07a5ca40 and /dev/null differ diff --git a/fuzz/corpora/server/e743361851deb6809e17299683e72d4952cadbc7 b/fuzz/corpora/server/e743361851deb6809e17299683e72d4952cadbc7 deleted file mode 100644 index bbc8451..0000000 Binary files a/fuzz/corpora/server/e743361851deb6809e17299683e72d4952cadbc7 and /dev/null differ diff --git a/fuzz/corpora/server/e74c1bb3adbdb84762292d83c5a7c93f993170a4 b/fuzz/corpora/server/e74c1bb3adbdb84762292d83c5a7c93f993170a4 new file mode 100644 index 0000000..89b04b5 Binary files /dev/null and b/fuzz/corpora/server/e74c1bb3adbdb84762292d83c5a7c93f993170a4 differ diff --git a/fuzz/corpora/server/e7673e837673de74c4667e337c6378562001072d b/fuzz/corpora/server/e7673e837673de74c4667e337c6378562001072d deleted file mode 100644 index f667be2..0000000 Binary files a/fuzz/corpora/server/e7673e837673de74c4667e337c6378562001072d and /dev/null differ diff --git a/fuzz/corpora/server/e76ddb8f839b672e55c80624729182906c890701 b/fuzz/corpora/server/e76ddb8f839b672e55c80624729182906c890701 new file mode 100644 index 0000000..f7a27e7 Binary files /dev/null and b/fuzz/corpora/server/e76ddb8f839b672e55c80624729182906c890701 differ diff --git a/fuzz/corpora/server/e7a295ab3c9076414b90eb3b3b77b2da1bfcb14a b/fuzz/corpora/server/e7a295ab3c9076414b90eb3b3b77b2da1bfcb14a new file mode 100644 index 0000000..fb23d60 Binary files /dev/null and b/fuzz/corpora/server/e7a295ab3c9076414b90eb3b3b77b2da1bfcb14a differ diff --git a/fuzz/corpora/server/e7c31ff75dcf0ddfc12844d515661f1645ee0a4b b/fuzz/corpora/server/e7c31ff75dcf0ddfc12844d515661f1645ee0a4b deleted file mode 100644 index d49b70c..0000000 Binary files a/fuzz/corpora/server/e7c31ff75dcf0ddfc12844d515661f1645ee0a4b and /dev/null differ diff --git a/fuzz/corpora/server/e7dd8bfc6a887b6e6bf71152c56d31be4d7890d8 b/fuzz/corpora/server/e7dd8bfc6a887b6e6bf71152c56d31be4d7890d8 deleted file mode 100644 index 8f351a3..0000000 Binary files a/fuzz/corpora/server/e7dd8bfc6a887b6e6bf71152c56d31be4d7890d8 and /dev/null differ diff --git a/fuzz/corpora/server/e7f35b8f568451d0bc99eb2d2be747f51eaddb57 b/fuzz/corpora/server/e7f35b8f568451d0bc99eb2d2be747f51eaddb57 deleted file mode 100644 index 8e8b87d..0000000 Binary files a/fuzz/corpora/server/e7f35b8f568451d0bc99eb2d2be747f51eaddb57 and /dev/null differ diff --git a/fuzz/corpora/server/e8112c75ff176ea9f8c240e2c77bf86d10e93534 b/fuzz/corpora/server/e8112c75ff176ea9f8c240e2c77bf86d10e93534 new file mode 100644 index 0000000..85470b7 Binary files /dev/null and b/fuzz/corpora/server/e8112c75ff176ea9f8c240e2c77bf86d10e93534 differ diff --git a/fuzz/corpora/server/e83d7ddf531417a25612e099b9fcef047187d079 b/fuzz/corpora/server/e83d7ddf531417a25612e099b9fcef047187d079 new file mode 100644 index 0000000..f2a020e Binary files /dev/null and b/fuzz/corpora/server/e83d7ddf531417a25612e099b9fcef047187d079 differ diff --git a/fuzz/corpora/server/e8dbe472ed970a317c151f33f88fff60a8c5c13a b/fuzz/corpora/server/e8dbe472ed970a317c151f33f88fff60a8c5c13a deleted file mode 100644 index 276b31f..0000000 Binary files a/fuzz/corpora/server/e8dbe472ed970a317c151f33f88fff60a8c5c13a and /dev/null differ diff --git a/fuzz/corpora/server/e8fc58a1702f4cfeaeddaf6303193f3ee0d63cb8 b/fuzz/corpora/server/e8fc58a1702f4cfeaeddaf6303193f3ee0d63cb8 deleted file mode 100644 index 6a99354..0000000 Binary files a/fuzz/corpora/server/e8fc58a1702f4cfeaeddaf6303193f3ee0d63cb8 and /dev/null differ diff --git a/fuzz/corpora/server/e9498489e3ad0cc99b1a5c41fc7f515e0cb16e58 b/fuzz/corpora/server/e9498489e3ad0cc99b1a5c41fc7f515e0cb16e58 deleted file mode 100644 index c88e004..0000000 Binary files a/fuzz/corpora/server/e9498489e3ad0cc99b1a5c41fc7f515e0cb16e58 and /dev/null differ diff --git a/fuzz/corpora/server/e9646ec13dfeb4b2ab5b261c39c78b8348240a04 b/fuzz/corpora/server/e9646ec13dfeb4b2ab5b261c39c78b8348240a04 new file mode 100644 index 0000000..b2cf949 Binary files /dev/null and b/fuzz/corpora/server/e9646ec13dfeb4b2ab5b261c39c78b8348240a04 differ diff --git a/fuzz/corpora/server/e9656af027933b0dc63401e24c298ddb641c0c75 b/fuzz/corpora/server/e9656af027933b0dc63401e24c298ddb641c0c75 new file mode 100644 index 0000000..6208860 Binary files /dev/null and b/fuzz/corpora/server/e9656af027933b0dc63401e24c298ddb641c0c75 differ diff --git a/fuzz/corpora/server/e9d12f917606125a8e163e8824eeb191ff4219b2 b/fuzz/corpora/server/e9d12f917606125a8e163e8824eeb191ff4219b2 new file mode 100644 index 0000000..5497fb4 Binary files /dev/null and b/fuzz/corpora/server/e9d12f917606125a8e163e8824eeb191ff4219b2 differ diff --git a/fuzz/corpora/server/e9d7d6ba3955bc0ac3796b6e590b8d694259db2e b/fuzz/corpora/server/e9d7d6ba3955bc0ac3796b6e590b8d694259db2e new file mode 100644 index 0000000..8429b1c Binary files /dev/null and b/fuzz/corpora/server/e9d7d6ba3955bc0ac3796b6e590b8d694259db2e differ diff --git a/fuzz/corpora/server/ea16a17075d3b511329119dbded99b7e542a63aa b/fuzz/corpora/server/ea16a17075d3b511329119dbded99b7e542a63aa new file mode 100644 index 0000000..a9c5a84 Binary files /dev/null and b/fuzz/corpora/server/ea16a17075d3b511329119dbded99b7e542a63aa differ diff --git a/fuzz/corpora/server/ea16af6a7426c01e82013873bd50a3fd58f957c4 b/fuzz/corpora/server/ea16af6a7426c01e82013873bd50a3fd58f957c4 deleted file mode 100644 index b87a09f..0000000 Binary files a/fuzz/corpora/server/ea16af6a7426c01e82013873bd50a3fd58f957c4 and /dev/null differ diff --git a/fuzz/corpora/server/ea1fefadace989879246ad226c6814c4e590f937 b/fuzz/corpora/server/ea1fefadace989879246ad226c6814c4e590f937 deleted file mode 100644 index d6bf7be..0000000 Binary files a/fuzz/corpora/server/ea1fefadace989879246ad226c6814c4e590f937 and /dev/null differ diff --git a/fuzz/corpora/server/ea65224690609b7d2f6dd686cdc4049b49b1631c b/fuzz/corpora/server/ea65224690609b7d2f6dd686cdc4049b49b1631c deleted file mode 100644 index 7c56582..0000000 Binary files a/fuzz/corpora/server/ea65224690609b7d2f6dd686cdc4049b49b1631c and /dev/null differ diff --git a/fuzz/corpora/server/ea77ffd72cff26440ac4c9fd2364c0fc27fd1850 b/fuzz/corpora/server/ea77ffd72cff26440ac4c9fd2364c0fc27fd1850 new file mode 100644 index 0000000..853e98d Binary files /dev/null and b/fuzz/corpora/server/ea77ffd72cff26440ac4c9fd2364c0fc27fd1850 differ diff --git a/fuzz/corpora/server/eabc46f43d3eb04024dcb0c61787889f190c0b96 b/fuzz/corpora/server/eabc46f43d3eb04024dcb0c61787889f190c0b96 new file mode 100644 index 0000000..1a3ac0a Binary files /dev/null and b/fuzz/corpora/server/eabc46f43d3eb04024dcb0c61787889f190c0b96 differ diff --git a/fuzz/corpora/server/eac0a9c2055ae73e88dd31ed44ec5e79c6699ac2 b/fuzz/corpora/server/eac0a9c2055ae73e88dd31ed44ec5e79c6699ac2 new file mode 100644 index 0000000..ff33019 Binary files /dev/null and b/fuzz/corpora/server/eac0a9c2055ae73e88dd31ed44ec5e79c6699ac2 differ diff --git a/fuzz/corpora/server/eac410667befe7f9afab4eb00e9901e9320b5a49 b/fuzz/corpora/server/eac410667befe7f9afab4eb00e9901e9320b5a49 new file mode 100644 index 0000000..350f9f0 Binary files /dev/null and b/fuzz/corpora/server/eac410667befe7f9afab4eb00e9901e9320b5a49 differ diff --git a/fuzz/corpora/server/eacd05fc97c91fd43adbad5e706ba7a339cbad6b b/fuzz/corpora/server/eacd05fc97c91fd43adbad5e706ba7a339cbad6b new file mode 100644 index 0000000..b6a0e55 Binary files /dev/null and b/fuzz/corpora/server/eacd05fc97c91fd43adbad5e706ba7a339cbad6b differ diff --git a/fuzz/corpora/server/eaf4ae1d77ad0b1fff2da9db7ce5be12478c8256 b/fuzz/corpora/server/eaf4ae1d77ad0b1fff2da9db7ce5be12478c8256 deleted file mode 100644 index 996d3ff..0000000 Binary files a/fuzz/corpora/server/eaf4ae1d77ad0b1fff2da9db7ce5be12478c8256 and /dev/null differ diff --git a/fuzz/corpora/server/eb18a15598a91188ffa79700d097624a3fb072f5 b/fuzz/corpora/server/eb18a15598a91188ffa79700d097624a3fb072f5 deleted file mode 100644 index 808d9f4..0000000 Binary files a/fuzz/corpora/server/eb18a15598a91188ffa79700d097624a3fb072f5 and /dev/null differ diff --git a/fuzz/corpora/server/eb1e34833798cb27453fefce1c330ffe04594130 b/fuzz/corpora/server/eb1e34833798cb27453fefce1c330ffe04594130 deleted file mode 100644 index 65d6455..0000000 Binary files a/fuzz/corpora/server/eb1e34833798cb27453fefce1c330ffe04594130 and /dev/null differ diff --git a/fuzz/corpora/server/eb49f0621bf614506590dd128c256107f18d0fab b/fuzz/corpora/server/eb49f0621bf614506590dd128c256107f18d0fab deleted file mode 100644 index 41d7950..0000000 Binary files a/fuzz/corpora/server/eb49f0621bf614506590dd128c256107f18d0fab and /dev/null differ diff --git a/fuzz/corpora/server/eb807b0f5986f84e302ce9d1614161d7f707a21d b/fuzz/corpora/server/eb807b0f5986f84e302ce9d1614161d7f707a21d new file mode 100644 index 0000000..bd7b5de Binary files /dev/null and b/fuzz/corpora/server/eb807b0f5986f84e302ce9d1614161d7f707a21d differ diff --git a/fuzz/corpora/server/ebc7f95873d6f625d26ed9741a59af9ab00181f7 b/fuzz/corpora/server/ebc7f95873d6f625d26ed9741a59af9ab00181f7 deleted file mode 100644 index 715ae6a..0000000 Binary files a/fuzz/corpora/server/ebc7f95873d6f625d26ed9741a59af9ab00181f7 and /dev/null differ diff --git a/fuzz/corpora/server/ebce95b1192d74fde0783acbff35ab9c730455f6 b/fuzz/corpora/server/ebce95b1192d74fde0783acbff35ab9c730455f6 deleted file mode 100644 index 2ff21e4..0000000 Binary files a/fuzz/corpora/server/ebce95b1192d74fde0783acbff35ab9c730455f6 and /dev/null differ diff --git a/fuzz/corpora/server/ec15760fc547a1b7b957b3a2d0ae6156c24bbeb4 b/fuzz/corpora/server/ec15760fc547a1b7b957b3a2d0ae6156c24bbeb4 deleted file mode 100644 index 292b1ac..0000000 Binary files a/fuzz/corpora/server/ec15760fc547a1b7b957b3a2d0ae6156c24bbeb4 and /dev/null differ diff --git a/fuzz/corpora/server/ec2852c609840eaea66e1814b86459722aeeb26f b/fuzz/corpora/server/ec2852c609840eaea66e1814b86459722aeeb26f new file mode 100644 index 0000000..78c976e Binary files /dev/null and b/fuzz/corpora/server/ec2852c609840eaea66e1814b86459722aeeb26f differ diff --git a/fuzz/corpora/server/ec5e60cd9e0fa3594b60bfa5cf3a74341c9fb03e b/fuzz/corpora/server/ec5e60cd9e0fa3594b60bfa5cf3a74341c9fb03e deleted file mode 100644 index 7e3ca0b..0000000 Binary files a/fuzz/corpora/server/ec5e60cd9e0fa3594b60bfa5cf3a74341c9fb03e and /dev/null differ diff --git a/fuzz/corpora/server/ec5e7fa5d56397c2d6514ed53ab7b8ae9d48a9a1 b/fuzz/corpora/server/ec5e7fa5d56397c2d6514ed53ab7b8ae9d48a9a1 new file mode 100644 index 0000000..3a9b229 Binary files /dev/null and b/fuzz/corpora/server/ec5e7fa5d56397c2d6514ed53ab7b8ae9d48a9a1 differ diff --git a/fuzz/corpora/server/ec8ba1fd8d51be5f44583586c9ef2a0ebaf0db68 b/fuzz/corpora/server/ec8ba1fd8d51be5f44583586c9ef2a0ebaf0db68 deleted file mode 100644 index 0e586c6..0000000 Binary files a/fuzz/corpora/server/ec8ba1fd8d51be5f44583586c9ef2a0ebaf0db68 and /dev/null differ diff --git a/fuzz/corpora/server/ec933116fe64ec77c86f9e0e12d3dfa988a0a9a4 b/fuzz/corpora/server/ec933116fe64ec77c86f9e0e12d3dfa988a0a9a4 deleted file mode 100644 index 2d7860a..0000000 Binary files a/fuzz/corpora/server/ec933116fe64ec77c86f9e0e12d3dfa988a0a9a4 and /dev/null differ diff --git a/fuzz/corpora/server/ec9be23abdabe565f0bb57d76bae4d558637c389 b/fuzz/corpora/server/ec9be23abdabe565f0bb57d76bae4d558637c389 new file mode 100644 index 0000000..59d19d6 Binary files /dev/null and b/fuzz/corpora/server/ec9be23abdabe565f0bb57d76bae4d558637c389 differ diff --git a/fuzz/corpora/server/ece7f1c790837136502a67ed62d0b3082c226231 b/fuzz/corpora/server/ece7f1c790837136502a67ed62d0b3082c226231 new file mode 100644 index 0000000..526a8e2 Binary files /dev/null and b/fuzz/corpora/server/ece7f1c790837136502a67ed62d0b3082c226231 differ diff --git a/fuzz/corpora/server/ece8792c6c5e346f5d1cf1013afab3bac84bbae6 b/fuzz/corpora/server/ece8792c6c5e346f5d1cf1013afab3bac84bbae6 new file mode 100644 index 0000000..671adae Binary files /dev/null and b/fuzz/corpora/server/ece8792c6c5e346f5d1cf1013afab3bac84bbae6 differ diff --git a/fuzz/corpora/server/ed3ad6a56730c488b8f47f2f12382b7bd5bf0fa4 b/fuzz/corpora/server/ed3ad6a56730c488b8f47f2f12382b7bd5bf0fa4 deleted file mode 100644 index e8bc7e1..0000000 Binary files a/fuzz/corpora/server/ed3ad6a56730c488b8f47f2f12382b7bd5bf0fa4 and /dev/null differ diff --git a/fuzz/corpora/server/ed52eded0fa6339705a0d954e037ce92c9a93822 b/fuzz/corpora/server/ed52eded0fa6339705a0d954e037ce92c9a93822 new file mode 100644 index 0000000..2634948 Binary files /dev/null and b/fuzz/corpora/server/ed52eded0fa6339705a0d954e037ce92c9a93822 differ diff --git a/fuzz/corpora/server/ed57f5cdb899b759362595f6842e8e71e38644b5 b/fuzz/corpora/server/ed57f5cdb899b759362595f6842e8e71e38644b5 deleted file mode 100644 index 49bf486..0000000 Binary files a/fuzz/corpora/server/ed57f5cdb899b759362595f6842e8e71e38644b5 and /dev/null differ diff --git a/fuzz/corpora/server/ed5f5e2b7078abb36373bdd93c6c20b907a134e4 b/fuzz/corpora/server/ed5f5e2b7078abb36373bdd93c6c20b907a134e4 deleted file mode 100644 index f9feb42..0000000 Binary files a/fuzz/corpora/server/ed5f5e2b7078abb36373bdd93c6c20b907a134e4 and /dev/null differ diff --git a/fuzz/corpora/server/ed96f4f774eae9147dda5a9f95b4a0d2d8084c6a b/fuzz/corpora/server/ed96f4f774eae9147dda5a9f95b4a0d2d8084c6a deleted file mode 100644 index 20b89e4..0000000 Binary files a/fuzz/corpora/server/ed96f4f774eae9147dda5a9f95b4a0d2d8084c6a and /dev/null differ diff --git a/fuzz/corpora/server/edd1bbcf00d03ba3867590ae95f10a1df1cb4675 b/fuzz/corpora/server/edd1bbcf00d03ba3867590ae95f10a1df1cb4675 new file mode 100644 index 0000000..a44dc0e Binary files /dev/null and b/fuzz/corpora/server/edd1bbcf00d03ba3867590ae95f10a1df1cb4675 differ diff --git a/fuzz/corpora/server/edfd22ffb56ea3816e953d17ddada3f90208039b b/fuzz/corpora/server/edfd22ffb56ea3816e953d17ddada3f90208039b new file mode 100644 index 0000000..162ba73 Binary files /dev/null and b/fuzz/corpora/server/edfd22ffb56ea3816e953d17ddada3f90208039b differ diff --git a/fuzz/corpora/server/ee102e28db69ea14f804de0cc9b0c8845ff213bb b/fuzz/corpora/server/ee102e28db69ea14f804de0cc9b0c8845ff213bb new file mode 100644 index 0000000..215fde0 Binary files /dev/null and b/fuzz/corpora/server/ee102e28db69ea14f804de0cc9b0c8845ff213bb differ diff --git a/fuzz/corpora/server/ee1c447d9b898c772c554d583ffeee99a1b5f43a b/fuzz/corpora/server/ee1c447d9b898c772c554d583ffeee99a1b5f43a deleted file mode 100644 index da29aab..0000000 Binary files a/fuzz/corpora/server/ee1c447d9b898c772c554d583ffeee99a1b5f43a and /dev/null differ diff --git a/fuzz/corpora/server/ee3ed1916e2af32778a36a656bd04567f115174b b/fuzz/corpora/server/ee3ed1916e2af32778a36a656bd04567f115174b deleted file mode 100644 index e59ab9b..0000000 Binary files a/fuzz/corpora/server/ee3ed1916e2af32778a36a656bd04567f115174b and /dev/null differ diff --git a/fuzz/corpora/server/ee546c0a8f1f530bb9bb73f744a2978802b7a2d4 b/fuzz/corpora/server/ee546c0a8f1f530bb9bb73f744a2978802b7a2d4 deleted file mode 100644 index 75ee034..0000000 Binary files a/fuzz/corpora/server/ee546c0a8f1f530bb9bb73f744a2978802b7a2d4 and /dev/null differ diff --git a/fuzz/corpora/server/ee971003bbb0b89794f59ddb4c91651c423bf82f b/fuzz/corpora/server/ee971003bbb0b89794f59ddb4c91651c423bf82f new file mode 100644 index 0000000..13421ba Binary files /dev/null and b/fuzz/corpora/server/ee971003bbb0b89794f59ddb4c91651c423bf82f differ diff --git a/fuzz/corpora/server/efa520db6cced7fd5fd2c8aaf7f6091220ffc525 b/fuzz/corpora/server/efa520db6cced7fd5fd2c8aaf7f6091220ffc525 deleted file mode 100644 index 1c8bd7e..0000000 Binary files a/fuzz/corpora/server/efa520db6cced7fd5fd2c8aaf7f6091220ffc525 and /dev/null differ diff --git a/fuzz/corpora/server/efc344aef81bca2129e516e3203d7b75f39d9710 b/fuzz/corpora/server/efc344aef81bca2129e516e3203d7b75f39d9710 deleted file mode 100644 index 7764f30..0000000 Binary files a/fuzz/corpora/server/efc344aef81bca2129e516e3203d7b75f39d9710 and /dev/null differ diff --git a/fuzz/corpora/server/efcff59f190579ca16379b6818f5a971d09e6791 b/fuzz/corpora/server/efcff59f190579ca16379b6818f5a971d09e6791 deleted file mode 100644 index a5af2b7..0000000 Binary files a/fuzz/corpora/server/efcff59f190579ca16379b6818f5a971d09e6791 and /dev/null differ diff --git a/fuzz/corpora/server/f03b6046caf1168868d70e2b91a671e27f882ac4 b/fuzz/corpora/server/f03b6046caf1168868d70e2b91a671e27f882ac4 new file mode 100644 index 0000000..b6f68e3 Binary files /dev/null and b/fuzz/corpora/server/f03b6046caf1168868d70e2b91a671e27f882ac4 differ diff --git a/fuzz/corpora/server/f07fd16315dfbb11816ab739541eb006ceb6f8cf b/fuzz/corpora/server/f07fd16315dfbb11816ab739541eb006ceb6f8cf new file mode 100644 index 0000000..000ccdc Binary files /dev/null and b/fuzz/corpora/server/f07fd16315dfbb11816ab739541eb006ceb6f8cf differ diff --git a/fuzz/corpora/server/f1046fb2890661b5df1ad64ca9ecdff2966e57c4 b/fuzz/corpora/server/f1046fb2890661b5df1ad64ca9ecdff2966e57c4 new file mode 100644 index 0000000..0f204bc Binary files /dev/null and b/fuzz/corpora/server/f1046fb2890661b5df1ad64ca9ecdff2966e57c4 differ diff --git a/fuzz/corpora/server/f11b0f4802c8c9ee06fe5af25245c11a38f66830 b/fuzz/corpora/server/f11b0f4802c8c9ee06fe5af25245c11a38f66830 deleted file mode 100644 index dea8681..0000000 Binary files a/fuzz/corpora/server/f11b0f4802c8c9ee06fe5af25245c11a38f66830 and /dev/null differ diff --git a/fuzz/corpora/server/f1674a0bdb2e11193ff3db6fb9a57e6cb03de5e4 b/fuzz/corpora/server/f1674a0bdb2e11193ff3db6fb9a57e6cb03de5e4 new file mode 100644 index 0000000..45eb602 Binary files /dev/null and b/fuzz/corpora/server/f1674a0bdb2e11193ff3db6fb9a57e6cb03de5e4 differ diff --git a/fuzz/corpora/server/f16ad43aaea60b8c78ac762ab1ae7b3c524e0b71 b/fuzz/corpora/server/f16ad43aaea60b8c78ac762ab1ae7b3c524e0b71 new file mode 100644 index 0000000..54ec878 Binary files /dev/null and b/fuzz/corpora/server/f16ad43aaea60b8c78ac762ab1ae7b3c524e0b71 differ diff --git a/fuzz/corpora/server/f189a19266ebc55493c756d07cd461e35c72b795 b/fuzz/corpora/server/f189a19266ebc55493c756d07cd461e35c72b795 new file mode 100644 index 0000000..b523784 Binary files /dev/null and b/fuzz/corpora/server/f189a19266ebc55493c756d07cd461e35c72b795 differ diff --git a/fuzz/corpora/server/f18b12644763543da1f27670ffdcab1a9a04afa7 b/fuzz/corpora/server/f18b12644763543da1f27670ffdcab1a9a04afa7 new file mode 100644 index 0000000..eb7fcf3 Binary files /dev/null and b/fuzz/corpora/server/f18b12644763543da1f27670ffdcab1a9a04afa7 differ diff --git a/fuzz/corpora/server/f1995a8b28f772ec6ddcf29134fc11bb4433dbaf b/fuzz/corpora/server/f1995a8b28f772ec6ddcf29134fc11bb4433dbaf new file mode 100644 index 0000000..90412a0 Binary files /dev/null and b/fuzz/corpora/server/f1995a8b28f772ec6ddcf29134fc11bb4433dbaf differ diff --git a/fuzz/corpora/server/f1bc928512041b2c5eb3e19e8be3ee1f9cd39334 b/fuzz/corpora/server/f1bc928512041b2c5eb3e19e8be3ee1f9cd39334 new file mode 100644 index 0000000..901380b Binary files /dev/null and b/fuzz/corpora/server/f1bc928512041b2c5eb3e19e8be3ee1f9cd39334 differ diff --git a/fuzz/corpora/server/f1e613bf1f2e52828d2d41e6fd3da59718658558 b/fuzz/corpora/server/f1e613bf1f2e52828d2d41e6fd3da59718658558 new file mode 100644 index 0000000..9c5af02 Binary files /dev/null and b/fuzz/corpora/server/f1e613bf1f2e52828d2d41e6fd3da59718658558 differ diff --git a/fuzz/corpora/server/f1f14435e4068f3a137d1d96b2bb6e0e7462dde1 b/fuzz/corpora/server/f1f14435e4068f3a137d1d96b2bb6e0e7462dde1 new file mode 100644 index 0000000..597cd6f Binary files /dev/null and b/fuzz/corpora/server/f1f14435e4068f3a137d1d96b2bb6e0e7462dde1 differ diff --git a/fuzz/corpora/server/f1fe5ce9419f636f35e9163441763970dd2e6a88 b/fuzz/corpora/server/f1fe5ce9419f636f35e9163441763970dd2e6a88 new file mode 100644 index 0000000..c6553f9 Binary files /dev/null and b/fuzz/corpora/server/f1fe5ce9419f636f35e9163441763970dd2e6a88 differ diff --git a/fuzz/corpora/server/f204715880fae8b7e0116cf741a1df8c59ba0e09 b/fuzz/corpora/server/f204715880fae8b7e0116cf741a1df8c59ba0e09 deleted file mode 100644 index fc0c686..0000000 Binary files a/fuzz/corpora/server/f204715880fae8b7e0116cf741a1df8c59ba0e09 and /dev/null differ diff --git a/fuzz/corpora/server/f26e9797b9bb51c4d17e402f6f139be553f1f31c b/fuzz/corpora/server/f26e9797b9bb51c4d17e402f6f139be553f1f31c deleted file mode 100644 index 875c823..0000000 Binary files a/fuzz/corpora/server/f26e9797b9bb51c4d17e402f6f139be553f1f31c and /dev/null differ diff --git a/fuzz/corpora/server/f2834d117b810252d9cbd99555fce9a4fe6a4ad9 b/fuzz/corpora/server/f2834d117b810252d9cbd99555fce9a4fe6a4ad9 deleted file mode 100644 index b4cac4a..0000000 Binary files a/fuzz/corpora/server/f2834d117b810252d9cbd99555fce9a4fe6a4ad9 and /dev/null differ diff --git a/fuzz/corpora/server/f2996fd20bfc463f2e4be300e4299baf9e4e5791 b/fuzz/corpora/server/f2996fd20bfc463f2e4be300e4299baf9e4e5791 new file mode 100644 index 0000000..d1a8fc5 Binary files /dev/null and b/fuzz/corpora/server/f2996fd20bfc463f2e4be300e4299baf9e4e5791 differ diff --git a/fuzz/corpora/server/f2b1adfa1d108695d45471f5202a113c26db5620 b/fuzz/corpora/server/f2b1adfa1d108695d45471f5202a113c26db5620 new file mode 100644 index 0000000..ef97598 Binary files /dev/null and b/fuzz/corpora/server/f2b1adfa1d108695d45471f5202a113c26db5620 differ diff --git a/fuzz/corpora/server/f2da15dec1e7aa030e8884b09974c92eb977f8f3 b/fuzz/corpora/server/f2da15dec1e7aa030e8884b09974c92eb977f8f3 new file mode 100644 index 0000000..54a449c Binary files /dev/null and b/fuzz/corpora/server/f2da15dec1e7aa030e8884b09974c92eb977f8f3 differ diff --git a/fuzz/corpora/server/f34cbb130fef3f89599402ea6d721b7eb3e5615d b/fuzz/corpora/server/f34cbb130fef3f89599402ea6d721b7eb3e5615d deleted file mode 100644 index a58a972..0000000 Binary files a/fuzz/corpora/server/f34cbb130fef3f89599402ea6d721b7eb3e5615d and /dev/null differ diff --git a/fuzz/corpora/server/f359bdc5326dada0e1e6cf916ee4ce606737e27c b/fuzz/corpora/server/f359bdc5326dada0e1e6cf916ee4ce606737e27c new file mode 100644 index 0000000..3407d4e Binary files /dev/null and b/fuzz/corpora/server/f359bdc5326dada0e1e6cf916ee4ce606737e27c differ diff --git a/fuzz/corpora/server/f3ad00635d04d33db1b55438aaf04f9bbc6388e2 b/fuzz/corpora/server/f3ad00635d04d33db1b55438aaf04f9bbc6388e2 new file mode 100644 index 0000000..62281d9 Binary files /dev/null and b/fuzz/corpora/server/f3ad00635d04d33db1b55438aaf04f9bbc6388e2 differ diff --git a/fuzz/corpora/server/f44d933a8b4fb72f0531004834df41990d0d2bc1 b/fuzz/corpora/server/f44d933a8b4fb72f0531004834df41990d0d2bc1 new file mode 100644 index 0000000..d9e9e68 Binary files /dev/null and b/fuzz/corpora/server/f44d933a8b4fb72f0531004834df41990d0d2bc1 differ diff --git a/fuzz/corpora/server/f48a5a72c055a22c0acb3595dafadb29bdfa0b8a b/fuzz/corpora/server/f48a5a72c055a22c0acb3595dafadb29bdfa0b8a new file mode 100644 index 0000000..ab3f6dc Binary files /dev/null and b/fuzz/corpora/server/f48a5a72c055a22c0acb3595dafadb29bdfa0b8a differ diff --git a/fuzz/corpora/server/f4a7fd736acbed484305dff06e9bd8eb3e32dd4b b/fuzz/corpora/server/f4a7fd736acbed484305dff06e9bd8eb3e32dd4b new file mode 100644 index 0000000..31cccfa Binary files /dev/null and b/fuzz/corpora/server/f4a7fd736acbed484305dff06e9bd8eb3e32dd4b differ diff --git a/fuzz/corpora/server/f4beecacb3f37bfcb2848154577f57cb5d351e71 b/fuzz/corpora/server/f4beecacb3f37bfcb2848154577f57cb5d351e71 deleted file mode 100644 index f149bf5..0000000 Binary files a/fuzz/corpora/server/f4beecacb3f37bfcb2848154577f57cb5d351e71 and /dev/null differ diff --git a/fuzz/corpora/server/f4c77f0ebc8e427f91c7205c2539f24e01b7a76d b/fuzz/corpora/server/f4c77f0ebc8e427f91c7205c2539f24e01b7a76d new file mode 100644 index 0000000..16d108a Binary files /dev/null and b/fuzz/corpora/server/f4c77f0ebc8e427f91c7205c2539f24e01b7a76d differ diff --git a/fuzz/corpora/server/f4eb0e757e4c6e081ce279263cea85d1d10a6190 b/fuzz/corpora/server/f4eb0e757e4c6e081ce279263cea85d1d10a6190 new file mode 100644 index 0000000..cc50d51 Binary files /dev/null and b/fuzz/corpora/server/f4eb0e757e4c6e081ce279263cea85d1d10a6190 differ diff --git a/fuzz/corpora/server/f5affa809d4207a53d8edc7803f00d39804c5dc2 b/fuzz/corpora/server/f5affa809d4207a53d8edc7803f00d39804c5dc2 new file mode 100644 index 0000000..d6089a7 Binary files /dev/null and b/fuzz/corpora/server/f5affa809d4207a53d8edc7803f00d39804c5dc2 differ diff --git a/fuzz/corpora/server/f5c830562835ee84bf07b8f1a2f0c39e98b2b7f0 b/fuzz/corpora/server/f5c830562835ee84bf07b8f1a2f0c39e98b2b7f0 deleted file mode 100644 index b03886d..0000000 Binary files a/fuzz/corpora/server/f5c830562835ee84bf07b8f1a2f0c39e98b2b7f0 and /dev/null differ diff --git a/fuzz/corpora/server/f5e060143bdc865ca9bf6e27e2891a4cf19c6299 b/fuzz/corpora/server/f5e060143bdc865ca9bf6e27e2891a4cf19c6299 new file mode 100644 index 0000000..dd1a014 Binary files /dev/null and b/fuzz/corpora/server/f5e060143bdc865ca9bf6e27e2891a4cf19c6299 differ diff --git a/fuzz/corpora/server/f5e2c68b941a4a6e9da31afc8fd69b1265915347 b/fuzz/corpora/server/f5e2c68b941a4a6e9da31afc8fd69b1265915347 new file mode 100644 index 0000000..bd72ed5 Binary files /dev/null and b/fuzz/corpora/server/f5e2c68b941a4a6e9da31afc8fd69b1265915347 differ diff --git a/fuzz/corpora/server/f6258513137eeac1ea1f5c2658af2963d88b2a32 b/fuzz/corpora/server/f6258513137eeac1ea1f5c2658af2963d88b2a32 deleted file mode 100644 index 7ca4a8a..0000000 Binary files a/fuzz/corpora/server/f6258513137eeac1ea1f5c2658af2963d88b2a32 and /dev/null differ diff --git a/fuzz/corpora/server/f63fec6b33b822fdc351812d8943fbce6467d0e2 b/fuzz/corpora/server/f63fec6b33b822fdc351812d8943fbce6467d0e2 new file mode 100644 index 0000000..b9174f4 Binary files /dev/null and b/fuzz/corpora/server/f63fec6b33b822fdc351812d8943fbce6467d0e2 differ diff --git a/fuzz/corpora/server/f64ded36340e88a2a9c00f49df13e4a479bb9a6d b/fuzz/corpora/server/f64ded36340e88a2a9c00f49df13e4a479bb9a6d deleted file mode 100644 index 34ab364..0000000 Binary files a/fuzz/corpora/server/f64ded36340e88a2a9c00f49df13e4a479bb9a6d and /dev/null differ diff --git a/fuzz/corpora/server/f6542586206cea85819f8789acdb1b7aa7c5191f b/fuzz/corpora/server/f6542586206cea85819f8789acdb1b7aa7c5191f new file mode 100644 index 0000000..9bb16a3 Binary files /dev/null and b/fuzz/corpora/server/f6542586206cea85819f8789acdb1b7aa7c5191f differ diff --git a/fuzz/corpora/server/f6a087dc5020e1f7892ea6d082062252d17421b3 b/fuzz/corpora/server/f6a087dc5020e1f7892ea6d082062252d17421b3 deleted file mode 100644 index f4410aa..0000000 Binary files a/fuzz/corpora/server/f6a087dc5020e1f7892ea6d082062252d17421b3 and /dev/null differ diff --git a/fuzz/corpora/server/f6f4a3a4bf830566fd57c4e4e0b2cd2106d67882 b/fuzz/corpora/server/f6f4a3a4bf830566fd57c4e4e0b2cd2106d67882 deleted file mode 100644 index c1cdf99..0000000 Binary files a/fuzz/corpora/server/f6f4a3a4bf830566fd57c4e4e0b2cd2106d67882 and /dev/null differ diff --git a/fuzz/corpora/server/f72902e3adea4e434f514c39000b961fea837a66 b/fuzz/corpora/server/f72902e3adea4e434f514c39000b961fea837a66 new file mode 100644 index 0000000..bdc3ea2 Binary files /dev/null and b/fuzz/corpora/server/f72902e3adea4e434f514c39000b961fea837a66 differ diff --git a/fuzz/corpora/server/f729bea8f228efb3264926184390066d51802081 b/fuzz/corpora/server/f729bea8f228efb3264926184390066d51802081 deleted file mode 100644 index 3a61bc5..0000000 Binary files a/fuzz/corpora/server/f729bea8f228efb3264926184390066d51802081 and /dev/null differ diff --git a/fuzz/corpora/server/f72bb995309ab56c0917a46a71c164338d57bff5 b/fuzz/corpora/server/f72bb995309ab56c0917a46a71c164338d57bff5 new file mode 100644 index 0000000..d375d6e Binary files /dev/null and b/fuzz/corpora/server/f72bb995309ab56c0917a46a71c164338d57bff5 differ diff --git a/fuzz/corpora/server/f73612b86aafa83f1f2eb1b1ceedc5e254797265 b/fuzz/corpora/server/f73612b86aafa83f1f2eb1b1ceedc5e254797265 deleted file mode 100644 index 709125e..0000000 Binary files a/fuzz/corpora/server/f73612b86aafa83f1f2eb1b1ceedc5e254797265 and /dev/null differ diff --git a/fuzz/corpora/server/f7529ae8124e4e5972747c1668ab4f8dc413e19d b/fuzz/corpora/server/f7529ae8124e4e5972747c1668ab4f8dc413e19d deleted file mode 100644 index 12e663e..0000000 Binary files a/fuzz/corpora/server/f7529ae8124e4e5972747c1668ab4f8dc413e19d and /dev/null differ diff --git a/fuzz/corpora/server/f76c4ab2f8272e2755f4188994e3d4ff6cf8eb58 b/fuzz/corpora/server/f76c4ab2f8272e2755f4188994e3d4ff6cf8eb58 deleted file mode 100644 index 92f7e07..0000000 Binary files a/fuzz/corpora/server/f76c4ab2f8272e2755f4188994e3d4ff6cf8eb58 and /dev/null differ diff --git a/fuzz/corpora/server/f770c37508cb951f333e0608b3ceb27a1f355da3 b/fuzz/corpora/server/f770c37508cb951f333e0608b3ceb27a1f355da3 deleted file mode 100644 index 0fd4587..0000000 Binary files a/fuzz/corpora/server/f770c37508cb951f333e0608b3ceb27a1f355da3 and /dev/null differ diff --git a/fuzz/corpora/server/f7d9f95d13b12a20e17c136823fe1b22ac844264 b/fuzz/corpora/server/f7d9f95d13b12a20e17c136823fe1b22ac844264 new file mode 100644 index 0000000..0a33e61 Binary files /dev/null and b/fuzz/corpora/server/f7d9f95d13b12a20e17c136823fe1b22ac844264 differ diff --git a/fuzz/corpora/server/f7f06d85af7b5fc6c122fac24fcaeacc4911cdd1 b/fuzz/corpora/server/f7f06d85af7b5fc6c122fac24fcaeacc4911cdd1 deleted file mode 100644 index fa2af29..0000000 Binary files a/fuzz/corpora/server/f7f06d85af7b5fc6c122fac24fcaeacc4911cdd1 and /dev/null differ diff --git a/fuzz/corpora/server/f7ff70354475f7ce2d5ed32c575ba14f37c54d6d b/fuzz/corpora/server/f7ff70354475f7ce2d5ed32c575ba14f37c54d6d new file mode 100644 index 0000000..6fa4166 Binary files /dev/null and b/fuzz/corpora/server/f7ff70354475f7ce2d5ed32c575ba14f37c54d6d differ diff --git a/fuzz/corpora/server/f8004807431122706e490f0931d1a600a495b5d1 b/fuzz/corpora/server/f8004807431122706e490f0931d1a600a495b5d1 new file mode 100644 index 0000000..8bb2667 Binary files /dev/null and b/fuzz/corpora/server/f8004807431122706e490f0931d1a600a495b5d1 differ diff --git a/fuzz/corpora/server/f876a3b88e8519214c3f055eeff8131532163455 b/fuzz/corpora/server/f876a3b88e8519214c3f055eeff8131532163455 new file mode 100644 index 0000000..892959d Binary files /dev/null and b/fuzz/corpora/server/f876a3b88e8519214c3f055eeff8131532163455 differ diff --git a/fuzz/corpora/server/f88496122dae9a534650b47eafbfae6d8c5eef8a b/fuzz/corpora/server/f88496122dae9a534650b47eafbfae6d8c5eef8a deleted file mode 100644 index 0d87c3f..0000000 Binary files a/fuzz/corpora/server/f88496122dae9a534650b47eafbfae6d8c5eef8a and /dev/null differ diff --git a/fuzz/corpora/server/f8c70ca96e9630b838df44942a0da2a4a34053ab b/fuzz/corpora/server/f8c70ca96e9630b838df44942a0da2a4a34053ab deleted file mode 100644 index 20cde84..0000000 Binary files a/fuzz/corpora/server/f8c70ca96e9630b838df44942a0da2a4a34053ab and /dev/null differ diff --git a/fuzz/corpora/server/f8d21e1879f5da984af23ceedf0d003860505a5d b/fuzz/corpora/server/f8d21e1879f5da984af23ceedf0d003860505a5d deleted file mode 100644 index 893aadf..0000000 Binary files a/fuzz/corpora/server/f8d21e1879f5da984af23ceedf0d003860505a5d and /dev/null differ diff --git a/fuzz/corpora/server/f8dc5466d86156ba5ab77e065342ef80cfcd2bd0 b/fuzz/corpora/server/f8dc5466d86156ba5ab77e065342ef80cfcd2bd0 new file mode 100644 index 0000000..ba39535 Binary files /dev/null and b/fuzz/corpora/server/f8dc5466d86156ba5ab77e065342ef80cfcd2bd0 differ diff --git a/fuzz/corpora/server/f8fbbcadd62aa0782a39daf466b2c13834f85183 b/fuzz/corpora/server/f8fbbcadd62aa0782a39daf466b2c13834f85183 new file mode 100644 index 0000000..27f7400 Binary files /dev/null and b/fuzz/corpora/server/f8fbbcadd62aa0782a39daf466b2c13834f85183 differ diff --git a/fuzz/corpora/server/f90081b5b5ae1e6c71ed656ce08b947727ea9581 b/fuzz/corpora/server/f90081b5b5ae1e6c71ed656ce08b947727ea9581 new file mode 100644 index 0000000..e6724e3 Binary files /dev/null and b/fuzz/corpora/server/f90081b5b5ae1e6c71ed656ce08b947727ea9581 differ diff --git a/fuzz/corpora/server/f9057cb29390afb1e2aee9653465ce55c438ffdc b/fuzz/corpora/server/f9057cb29390afb1e2aee9653465ce55c438ffdc deleted file mode 100644 index 6c0d8fd..0000000 Binary files a/fuzz/corpora/server/f9057cb29390afb1e2aee9653465ce55c438ffdc and /dev/null differ diff --git a/fuzz/corpora/server/f90dcdfdda0dee4f37edca8a0e4f9dc991c3892d b/fuzz/corpora/server/f90dcdfdda0dee4f37edca8a0e4f9dc991c3892d new file mode 100644 index 0000000..1af1767 Binary files /dev/null and b/fuzz/corpora/server/f90dcdfdda0dee4f37edca8a0e4f9dc991c3892d differ diff --git a/fuzz/corpora/server/f92a39c634324b28774f5ecadccc3847aa3aee1a b/fuzz/corpora/server/f92a39c634324b28774f5ecadccc3847aa3aee1a new file mode 100644 index 0000000..517a95c Binary files /dev/null and b/fuzz/corpora/server/f92a39c634324b28774f5ecadccc3847aa3aee1a differ diff --git a/fuzz/corpora/server/f9482607ca46e37e8dc67c2f39a7d63f8a1667cc b/fuzz/corpora/server/f9482607ca46e37e8dc67c2f39a7d63f8a1667cc new file mode 100644 index 0000000..a64db21 Binary files /dev/null and b/fuzz/corpora/server/f9482607ca46e37e8dc67c2f39a7d63f8a1667cc differ diff --git a/fuzz/corpora/server/f9b4c14e6907e8630308504e21ced7936b4ae343 b/fuzz/corpora/server/f9b4c14e6907e8630308504e21ced7936b4ae343 new file mode 100644 index 0000000..fd94078 Binary files /dev/null and b/fuzz/corpora/server/f9b4c14e6907e8630308504e21ced7936b4ae343 differ diff --git a/fuzz/corpora/server/f9b81b8576f67d07cf9ad55e5415a24d92cce6db b/fuzz/corpora/server/f9b81b8576f67d07cf9ad55e5415a24d92cce6db new file mode 100644 index 0000000..5ebc7d6 Binary files /dev/null and b/fuzz/corpora/server/f9b81b8576f67d07cf9ad55e5415a24d92cce6db differ diff --git a/fuzz/corpora/server/f9dfe0d8a8152d460860c6809974683991c3ef61 b/fuzz/corpora/server/f9dfe0d8a8152d460860c6809974683991c3ef61 new file mode 100644 index 0000000..4d12d76 Binary files /dev/null and b/fuzz/corpora/server/f9dfe0d8a8152d460860c6809974683991c3ef61 differ diff --git a/fuzz/corpora/server/f9e8bf3d40247c06bc43556f681561c7535465ef b/fuzz/corpora/server/f9e8bf3d40247c06bc43556f681561c7535465ef new file mode 100644 index 0000000..f54b7d3 Binary files /dev/null and b/fuzz/corpora/server/f9e8bf3d40247c06bc43556f681561c7535465ef differ diff --git a/fuzz/corpora/server/fa169c3bb37e7bb1a95e8c461a9dd839cc842caa b/fuzz/corpora/server/fa169c3bb37e7bb1a95e8c461a9dd839cc842caa new file mode 100644 index 0000000..a2702c7 Binary files /dev/null and b/fuzz/corpora/server/fa169c3bb37e7bb1a95e8c461a9dd839cc842caa differ diff --git a/fuzz/corpora/server/fa2b8878337a2b86a4b825c23cff02cde7c5dcba b/fuzz/corpora/server/fa2b8878337a2b86a4b825c23cff02cde7c5dcba deleted file mode 100644 index da803b2..0000000 Binary files a/fuzz/corpora/server/fa2b8878337a2b86a4b825c23cff02cde7c5dcba and /dev/null differ diff --git a/fuzz/corpora/server/fa4c92dffce3b626bf94bf6f3339dcae39de6c15 b/fuzz/corpora/server/fa4c92dffce3b626bf94bf6f3339dcae39de6c15 new file mode 100644 index 0000000..82318f9 Binary files /dev/null and b/fuzz/corpora/server/fa4c92dffce3b626bf94bf6f3339dcae39de6c15 differ diff --git a/fuzz/corpora/server/fa50941f44c9fb89b94b2adb3efbd3deea60e34f b/fuzz/corpora/server/fa50941f44c9fb89b94b2adb3efbd3deea60e34f new file mode 100644 index 0000000..e84927a Binary files /dev/null and b/fuzz/corpora/server/fa50941f44c9fb89b94b2adb3efbd3deea60e34f differ diff --git a/fuzz/corpora/server/fa570a92f3dd8d87379946ba798e43f288ed8d12 b/fuzz/corpora/server/fa570a92f3dd8d87379946ba798e43f288ed8d12 deleted file mode 100644 index b7180cf..0000000 Binary files a/fuzz/corpora/server/fa570a92f3dd8d87379946ba798e43f288ed8d12 and /dev/null differ diff --git a/fuzz/corpora/server/fab939eace0c19df489133f8e132b7c0537ddc16 b/fuzz/corpora/server/fab939eace0c19df489133f8e132b7c0537ddc16 new file mode 100644 index 0000000..3c371e5 Binary files /dev/null and b/fuzz/corpora/server/fab939eace0c19df489133f8e132b7c0537ddc16 differ diff --git a/fuzz/corpora/server/facac8eaa41a0dad9400fc7a6dede42e9b05c614 b/fuzz/corpora/server/facac8eaa41a0dad9400fc7a6dede42e9b05c614 new file mode 100644 index 0000000..b47e84b Binary files /dev/null and b/fuzz/corpora/server/facac8eaa41a0dad9400fc7a6dede42e9b05c614 differ diff --git a/fuzz/corpora/server/faead3aaa421a282b560e97b4b2900c452c4da75 b/fuzz/corpora/server/faead3aaa421a282b560e97b4b2900c452c4da75 new file mode 100644 index 0000000..966fea5 Binary files /dev/null and b/fuzz/corpora/server/faead3aaa421a282b560e97b4b2900c452c4da75 differ diff --git a/fuzz/corpora/server/fb1c584335741d57acdfd84ecb3909ccd7f78436 b/fuzz/corpora/server/fb1c584335741d57acdfd84ecb3909ccd7f78436 new file mode 100644 index 0000000..61810db Binary files /dev/null and b/fuzz/corpora/server/fb1c584335741d57acdfd84ecb3909ccd7f78436 differ diff --git a/fuzz/corpora/server/fb54f1252acd6b9073e04cd36b554df670570cad b/fuzz/corpora/server/fb54f1252acd6b9073e04cd36b554df670570cad deleted file mode 100644 index d173693..0000000 Binary files a/fuzz/corpora/server/fb54f1252acd6b9073e04cd36b554df670570cad and /dev/null differ diff --git a/fuzz/corpora/server/fb574a5a3cdbc1970b4915ab3f8a03fb4e764b46 b/fuzz/corpora/server/fb574a5a3cdbc1970b4915ab3f8a03fb4e764b46 new file mode 100644 index 0000000..9531acd Binary files /dev/null and b/fuzz/corpora/server/fb574a5a3cdbc1970b4915ab3f8a03fb4e764b46 differ diff --git a/fuzz/corpora/server/fb576fa1c5f43ec89980542a6e2164494aae8595 b/fuzz/corpora/server/fb576fa1c5f43ec89980542a6e2164494aae8595 new file mode 100644 index 0000000..7a4f7e6 Binary files /dev/null and b/fuzz/corpora/server/fb576fa1c5f43ec89980542a6e2164494aae8595 differ diff --git a/fuzz/corpora/server/fb5fc16777878bd857481fee22ca4f3bbd5692d9 b/fuzz/corpora/server/fb5fc16777878bd857481fee22ca4f3bbd5692d9 deleted file mode 100644 index 3350bb1..0000000 Binary files a/fuzz/corpora/server/fb5fc16777878bd857481fee22ca4f3bbd5692d9 and /dev/null differ diff --git a/fuzz/corpora/server/fb6589a6139f6bf7ed82e1f6ac67d38db51c3810 b/fuzz/corpora/server/fb6589a6139f6bf7ed82e1f6ac67d38db51c3810 deleted file mode 100644 index b50892d..0000000 Binary files a/fuzz/corpora/server/fb6589a6139f6bf7ed82e1f6ac67d38db51c3810 and /dev/null differ diff --git a/fuzz/corpora/server/fb86d78eabaf7c8044cafc813bb657a3bbfb40b5 b/fuzz/corpora/server/fb86d78eabaf7c8044cafc813bb657a3bbfb40b5 new file mode 100644 index 0000000..cbaea0b Binary files /dev/null and b/fuzz/corpora/server/fb86d78eabaf7c8044cafc813bb657a3bbfb40b5 differ diff --git a/fuzz/corpora/server/fba2c57c2bfa71bbbbdd669fbebbbfe220a6d4ec b/fuzz/corpora/server/fba2c57c2bfa71bbbbdd669fbebbbfe220a6d4ec deleted file mode 100644 index 0726773..0000000 Binary files a/fuzz/corpora/server/fba2c57c2bfa71bbbbdd669fbebbbfe220a6d4ec and /dev/null differ diff --git a/fuzz/corpora/server/fba93b025dfce9286d1d87940918fc14e38f5259 b/fuzz/corpora/server/fba93b025dfce9286d1d87940918fc14e38f5259 new file mode 100644 index 0000000..38cbc2d Binary files /dev/null and b/fuzz/corpora/server/fba93b025dfce9286d1d87940918fc14e38f5259 differ diff --git a/fuzz/corpora/server/fbaba0776f7220294d9fa8acef06bf6f5f957bee b/fuzz/corpora/server/fbaba0776f7220294d9fa8acef06bf6f5f957bee new file mode 100644 index 0000000..385dac8 Binary files /dev/null and b/fuzz/corpora/server/fbaba0776f7220294d9fa8acef06bf6f5f957bee differ diff --git a/fuzz/corpora/server/fbb086f25188de0d9a23990fca048d90349ea880 b/fuzz/corpora/server/fbb086f25188de0d9a23990fca048d90349ea880 deleted file mode 100644 index b6a44b9..0000000 Binary files a/fuzz/corpora/server/fbb086f25188de0d9a23990fca048d90349ea880 and /dev/null differ diff --git a/fuzz/corpora/server/fbd066f4ec674c16e7f673c2472654ffd6d5e209 b/fuzz/corpora/server/fbd066f4ec674c16e7f673c2472654ffd6d5e209 new file mode 100644 index 0000000..3d78fea Binary files /dev/null and b/fuzz/corpora/server/fbd066f4ec674c16e7f673c2472654ffd6d5e209 differ diff --git a/fuzz/corpora/server/fbef9e4bc8b8d566fa9df23421158f3af751f357 b/fuzz/corpora/server/fbef9e4bc8b8d566fa9df23421158f3af751f357 deleted file mode 100644 index 1450208..0000000 Binary files a/fuzz/corpora/server/fbef9e4bc8b8d566fa9df23421158f3af751f357 and /dev/null differ diff --git a/fuzz/corpora/server/fbefc0efc70f5ab37dc9d003fce507f124b75edf b/fuzz/corpora/server/fbefc0efc70f5ab37dc9d003fce507f124b75edf deleted file mode 100644 index 68e4a99..0000000 Binary files a/fuzz/corpora/server/fbefc0efc70f5ab37dc9d003fce507f124b75edf and /dev/null differ diff --git a/fuzz/corpora/server/fbf01ea7c2ec908c12f4efba759cc5d9e1b85b42 b/fuzz/corpora/server/fbf01ea7c2ec908c12f4efba759cc5d9e1b85b42 deleted file mode 100644 index 803fd82..0000000 Binary files a/fuzz/corpora/server/fbf01ea7c2ec908c12f4efba759cc5d9e1b85b42 and /dev/null differ diff --git a/fuzz/corpora/server/fc1fd6bc965b7de19de9b6d51b8636c10ee2b69a b/fuzz/corpora/server/fc1fd6bc965b7de19de9b6d51b8636c10ee2b69a deleted file mode 100644 index a75b926..0000000 Binary files a/fuzz/corpora/server/fc1fd6bc965b7de19de9b6d51b8636c10ee2b69a and /dev/null differ diff --git a/fuzz/corpora/server/fc2ab8cd9296927daab19a44de9122eca24a1951 b/fuzz/corpora/server/fc2ab8cd9296927daab19a44de9122eca24a1951 deleted file mode 100644 index 5914a6f..0000000 Binary files a/fuzz/corpora/server/fc2ab8cd9296927daab19a44de9122eca24a1951 and /dev/null differ diff --git a/fuzz/corpora/server/fc43fa9fdac013bd2a0549fdad11483cf22f5ee2 b/fuzz/corpora/server/fc43fa9fdac013bd2a0549fdad11483cf22f5ee2 deleted file mode 100644 index 0e3f02d..0000000 Binary files a/fuzz/corpora/server/fc43fa9fdac013bd2a0549fdad11483cf22f5ee2 and /dev/null differ diff --git a/fuzz/corpora/server/fc473840b6dcde66a76e4ce0b9f7eef139c8a8df b/fuzz/corpora/server/fc473840b6dcde66a76e4ce0b9f7eef139c8a8df deleted file mode 100644 index 265ccca..0000000 Binary files a/fuzz/corpora/server/fc473840b6dcde66a76e4ce0b9f7eef139c8a8df and /dev/null differ diff --git a/fuzz/corpora/server/fc6831e2129a7557f10440df4b1178e3b1fd9d42 b/fuzz/corpora/server/fc6831e2129a7557f10440df4b1178e3b1fd9d42 deleted file mode 100644 index 59c9a91..0000000 Binary files a/fuzz/corpora/server/fc6831e2129a7557f10440df4b1178e3b1fd9d42 and /dev/null differ diff --git a/fuzz/corpora/server/fccb4a06032a4a2f6181f4f19d4b0202cc984f8c b/fuzz/corpora/server/fccb4a06032a4a2f6181f4f19d4b0202cc984f8c new file mode 100644 index 0000000..1b80d93 Binary files /dev/null and b/fuzz/corpora/server/fccb4a06032a4a2f6181f4f19d4b0202cc984f8c differ diff --git a/fuzz/corpora/server/fcf414c4a6d39698d6e7e2ad9eeac320a4a6400f b/fuzz/corpora/server/fcf414c4a6d39698d6e7e2ad9eeac320a4a6400f new file mode 100644 index 0000000..6afcce8 Binary files /dev/null and b/fuzz/corpora/server/fcf414c4a6d39698d6e7e2ad9eeac320a4a6400f differ diff --git a/fuzz/corpora/server/fd189b5b819fd468b1a5636b2f862e3fc837146f b/fuzz/corpora/server/fd189b5b819fd468b1a5636b2f862e3fc837146f new file mode 100644 index 0000000..b6c7701 Binary files /dev/null and b/fuzz/corpora/server/fd189b5b819fd468b1a5636b2f862e3fc837146f differ diff --git a/fuzz/corpora/server/fd51bf6fa302e1dec475cd9e35fc9b41aa158d89 b/fuzz/corpora/server/fd51bf6fa302e1dec475cd9e35fc9b41aa158d89 deleted file mode 100644 index 64c42b2..0000000 Binary files a/fuzz/corpora/server/fd51bf6fa302e1dec475cd9e35fc9b41aa158d89 and /dev/null differ diff --git a/fuzz/corpora/server/fd59cf8bf3da3791a340c697f377186c0c2248b8 b/fuzz/corpora/server/fd59cf8bf3da3791a340c697f377186c0c2248b8 new file mode 100644 index 0000000..4c70b28 Binary files /dev/null and b/fuzz/corpora/server/fd59cf8bf3da3791a340c697f377186c0c2248b8 differ diff --git a/fuzz/corpora/server/fd89e1e586c1f72356b102f4082a40fc79063dae b/fuzz/corpora/server/fd89e1e586c1f72356b102f4082a40fc79063dae new file mode 100644 index 0000000..73a30de Binary files /dev/null and b/fuzz/corpora/server/fd89e1e586c1f72356b102f4082a40fc79063dae differ diff --git a/fuzz/corpora/server/fd9eefa2a75636ef98ea8171d1c061bb0e7ae2bb b/fuzz/corpora/server/fd9eefa2a75636ef98ea8171d1c061bb0e7ae2bb deleted file mode 100644 index 532ad5a..0000000 Binary files a/fuzz/corpora/server/fd9eefa2a75636ef98ea8171d1c061bb0e7ae2bb and /dev/null differ diff --git a/fuzz/corpora/server/fdb35e0e9e6e65dec75f2a23c13738ae2f45c829 b/fuzz/corpora/server/fdb35e0e9e6e65dec75f2a23c13738ae2f45c829 deleted file mode 100644 index 96247ea..0000000 Binary files a/fuzz/corpora/server/fdb35e0e9e6e65dec75f2a23c13738ae2f45c829 and /dev/null differ diff --git a/fuzz/corpora/server/fdb6690950d0592b7761d3e0500d4a9bb0b1f1e9 b/fuzz/corpora/server/fdb6690950d0592b7761d3e0500d4a9bb0b1f1e9 deleted file mode 100644 index 8cd97f2..0000000 Binary files a/fuzz/corpora/server/fdb6690950d0592b7761d3e0500d4a9bb0b1f1e9 and /dev/null differ diff --git a/fuzz/corpora/server/fdf9fc24bd4f5a8cbf37021e434f6a00164238a7 b/fuzz/corpora/server/fdf9fc24bd4f5a8cbf37021e434f6a00164238a7 deleted file mode 100644 index 4d49f0a..0000000 Binary files a/fuzz/corpora/server/fdf9fc24bd4f5a8cbf37021e434f6a00164238a7 and /dev/null differ diff --git a/fuzz/corpora/server/fe19433e5b35a5a504f1354d6f880bb769a4e136 b/fuzz/corpora/server/fe19433e5b35a5a504f1354d6f880bb769a4e136 new file mode 100644 index 0000000..7602d49 Binary files /dev/null and b/fuzz/corpora/server/fe19433e5b35a5a504f1354d6f880bb769a4e136 differ diff --git a/fuzz/corpora/server/fe2cd2ae4fe171e8994b47cbb97d6bd2043313a1 b/fuzz/corpora/server/fe2cd2ae4fe171e8994b47cbb97d6bd2043313a1 deleted file mode 100644 index f31ce7a..0000000 Binary files a/fuzz/corpora/server/fe2cd2ae4fe171e8994b47cbb97d6bd2043313a1 and /dev/null differ diff --git a/fuzz/corpora/server/fe52ffaee6e1079d93ec6eb0a3c572d17b4747b7 b/fuzz/corpora/server/fe52ffaee6e1079d93ec6eb0a3c572d17b4747b7 new file mode 100644 index 0000000..61342a5 Binary files /dev/null and b/fuzz/corpora/server/fe52ffaee6e1079d93ec6eb0a3c572d17b4747b7 differ diff --git a/fuzz/corpora/server/fe5b03a152a21a6102357038cc1ea13cd3040223 b/fuzz/corpora/server/fe5b03a152a21a6102357038cc1ea13cd3040223 deleted file mode 100644 index 6b99768..0000000 Binary files a/fuzz/corpora/server/fe5b03a152a21a6102357038cc1ea13cd3040223 and /dev/null differ diff --git a/fuzz/corpora/server/fe8b6a534ebf10ea96576468cfe7c0d29ded3e49 b/fuzz/corpora/server/fe8b6a534ebf10ea96576468cfe7c0d29ded3e49 new file mode 100644 index 0000000..455ebf5 Binary files /dev/null and b/fuzz/corpora/server/fe8b6a534ebf10ea96576468cfe7c0d29ded3e49 differ diff --git a/fuzz/corpora/server/fec17bb53272eb22b1b044927f2cf1cca86eee0c b/fuzz/corpora/server/fec17bb53272eb22b1b044927f2cf1cca86eee0c new file mode 100644 index 0000000..bbf3f60 Binary files /dev/null and b/fuzz/corpora/server/fec17bb53272eb22b1b044927f2cf1cca86eee0c differ diff --git a/fuzz/corpora/server/ff02b2b7cf4297916b9f468dc49fa757a76fdf03 b/fuzz/corpora/server/ff02b2b7cf4297916b9f468dc49fa757a76fdf03 new file mode 100644 index 0000000..5fe2771 Binary files /dev/null and b/fuzz/corpora/server/ff02b2b7cf4297916b9f468dc49fa757a76fdf03 differ diff --git a/fuzz/corpora/server/ff0c30d0ea5a01e0666b8ae911531ecbaa24de55 b/fuzz/corpora/server/ff0c30d0ea5a01e0666b8ae911531ecbaa24de55 new file mode 100644 index 0000000..9fae395 Binary files /dev/null and b/fuzz/corpora/server/ff0c30d0ea5a01e0666b8ae911531ecbaa24de55 differ diff --git a/fuzz/corpora/server/ff164d41110cbdcf7b035bd2eeb1c0fdabeaf439 b/fuzz/corpora/server/ff164d41110cbdcf7b035bd2eeb1c0fdabeaf439 deleted file mode 100644 index 87d9999..0000000 Binary files a/fuzz/corpora/server/ff164d41110cbdcf7b035bd2eeb1c0fdabeaf439 and /dev/null differ diff --git a/fuzz/corpora/server/ff2812754810cd351b7646961d5024f562414ccb b/fuzz/corpora/server/ff2812754810cd351b7646961d5024f562414ccb deleted file mode 100644 index c28c4ad..0000000 Binary files a/fuzz/corpora/server/ff2812754810cd351b7646961d5024f562414ccb and /dev/null differ diff --git a/fuzz/corpora/server/ff2bfd1a2b76174d03ed6035034af38c66172b08 b/fuzz/corpora/server/ff2bfd1a2b76174d03ed6035034af38c66172b08 new file mode 100644 index 0000000..1c9b154 Binary files /dev/null and b/fuzz/corpora/server/ff2bfd1a2b76174d03ed6035034af38c66172b08 differ diff --git a/fuzz/corpora/server/ff864704660c4b76176a99bdf7cca872fd943579 b/fuzz/corpora/server/ff864704660c4b76176a99bdf7cca872fd943579 deleted file mode 100644 index 2c5e901..0000000 Binary files a/fuzz/corpora/server/ff864704660c4b76176a99bdf7cca872fd943579 and /dev/null differ diff --git a/fuzz/corpora/server/ff94a1c2478603852203c85601b845f1696e5ea5 b/fuzz/corpora/server/ff94a1c2478603852203c85601b845f1696e5ea5 new file mode 100644 index 0000000..ad74752 Binary files /dev/null and b/fuzz/corpora/server/ff94a1c2478603852203c85601b845f1696e5ea5 differ diff --git a/fuzz/corpora/server/ffc7553c9ef87aa6863e9854420b42563301c511 b/fuzz/corpora/server/ffc7553c9ef87aa6863e9854420b42563301c511 new file mode 100644 index 0000000..724be36 Binary files /dev/null and b/fuzz/corpora/server/ffc7553c9ef87aa6863e9854420b42563301c511 differ diff --git a/fuzz/corpora/server/ffd74f4a2ca7fcc2039b235baad3e35d210c70d5 b/fuzz/corpora/server/ffd74f4a2ca7fcc2039b235baad3e35d210c70d5 new file mode 100644 index 0000000..0ff32d0 Binary files /dev/null and b/fuzz/corpora/server/ffd74f4a2ca7fcc2039b235baad3e35d210c70d5 differ diff --git a/fuzz/corpora/server/ffe0f2b28f7162c831a9ddfbd96f385c7492a221 b/fuzz/corpora/server/ffe0f2b28f7162c831a9ddfbd96f385c7492a221 deleted file mode 100644 index 4ad3756..0000000 Binary files a/fuzz/corpora/server/ffe0f2b28f7162c831a9ddfbd96f385c7492a221 and /dev/null differ diff --git a/fuzz/corpora/server/ffe2d66900cb5f7428a6c5329bf4e35dbc231c05 b/fuzz/corpora/server/ffe2d66900cb5f7428a6c5329bf4e35dbc231c05 new file mode 100644 index 0000000..e777f89 Binary files /dev/null and b/fuzz/corpora/server/ffe2d66900cb5f7428a6c5329bf4e35dbc231c05 differ diff --git a/fuzz/corpora/server/ffeffd034c0755b4386f713cd0c6297572be4a45 b/fuzz/corpora/server/ffeffd034c0755b4386f713cd0c6297572be4a45 deleted file mode 100644 index 207684a..0000000 Binary files a/fuzz/corpora/server/ffeffd034c0755b4386f713cd0c6297572be4a45 and /dev/null differ diff --git a/fuzz/corpora/server/fff478424e97d7aeccf8273fac65855e2dc24e48 b/fuzz/corpora/server/fff478424e97d7aeccf8273fac65855e2dc24e48 new file mode 100644 index 0000000..651d7af Binary files /dev/null and b/fuzz/corpora/server/fff478424e97d7aeccf8273fac65855e2dc24e48 differ diff --git a/fuzz/corpora/server/fffd2aa138c73d50202cdcdc2d86ebd9d43e72ff b/fuzz/corpora/server/fffd2aa138c73d50202cdcdc2d86ebd9d43e72ff deleted file mode 100644 index 918bba9..0000000 Binary files a/fuzz/corpora/server/fffd2aa138c73d50202cdcdc2d86ebd9d43e72ff and /dev/null differ diff --git a/fuzz/corpora/x509/002cc9ac481be582991a169c600d4d58134fce71 b/fuzz/corpora/x509/002cc9ac481be582991a169c600d4d58134fce71 deleted file mode 100644 index 5ffc06d..0000000 Binary files a/fuzz/corpora/x509/002cc9ac481be582991a169c600d4d58134fce71 and /dev/null differ diff --git a/fuzz/corpora/x509/007ce6f94b78e5a399acba64d7ef1a76f538df9d b/fuzz/corpora/x509/007ce6f94b78e5a399acba64d7ef1a76f538df9d deleted file mode 100644 index 8a8f8b6..0000000 Binary files a/fuzz/corpora/x509/007ce6f94b78e5a399acba64d7ef1a76f538df9d and /dev/null differ diff --git a/fuzz/corpora/x509/0086fe3f16d4834d652007a94b7623d64d454d7f b/fuzz/corpora/x509/0086fe3f16d4834d652007a94b7623d64d454d7f deleted file mode 100644 index 88b33fe..0000000 Binary files a/fuzz/corpora/x509/0086fe3f16d4834d652007a94b7623d64d454d7f and /dev/null differ diff --git a/fuzz/corpora/x509/009aa10cdadf1e26e87ae26ea8bbefb5605ce6a6 b/fuzz/corpora/x509/009aa10cdadf1e26e87ae26ea8bbefb5605ce6a6 deleted file mode 100644 index a622031..0000000 Binary files a/fuzz/corpora/x509/009aa10cdadf1e26e87ae26ea8bbefb5605ce6a6 and /dev/null differ diff --git a/fuzz/corpora/x509/00d852313bb53b197b3a06792b8a9cbaa2075135 b/fuzz/corpora/x509/00d852313bb53b197b3a06792b8a9cbaa2075135 new file mode 100644 index 0000000..e605447 Binary files /dev/null and b/fuzz/corpora/x509/00d852313bb53b197b3a06792b8a9cbaa2075135 differ diff --git a/fuzz/corpora/x509/014f338ab5c6be8f5063cb0e1bd30752f78f9383 b/fuzz/corpora/x509/014f338ab5c6be8f5063cb0e1bd30752f78f9383 new file mode 100644 index 0000000..6b6489b Binary files /dev/null and b/fuzz/corpora/x509/014f338ab5c6be8f5063cb0e1bd30752f78f9383 differ diff --git a/fuzz/corpora/x509/01b9452dbd9d9883c5c639616cf5c536c0d1b825 b/fuzz/corpora/x509/01b9452dbd9d9883c5c639616cf5c536c0d1b825 new file mode 100644 index 0000000..4ce7113 Binary files /dev/null and b/fuzz/corpora/x509/01b9452dbd9d9883c5c639616cf5c536c0d1b825 differ diff --git a/fuzz/corpora/x509/01eefeea101d4940ff26b45c8e1d39bac47e4e8d b/fuzz/corpora/x509/01eefeea101d4940ff26b45c8e1d39bac47e4e8d deleted file mode 100644 index 3e7ccd0..0000000 Binary files a/fuzz/corpora/x509/01eefeea101d4940ff26b45c8e1d39bac47e4e8d and /dev/null differ diff --git a/fuzz/corpora/x509/020f8970188e8bec79531ac17f11edbccc13f92b b/fuzz/corpora/x509/020f8970188e8bec79531ac17f11edbccc13f92b new file mode 100644 index 0000000..30a8202 Binary files /dev/null and b/fuzz/corpora/x509/020f8970188e8bec79531ac17f11edbccc13f92b differ diff --git a/fuzz/corpora/x509/023a70b5f34ab696ca4ae03f797a7d9a72407215 b/fuzz/corpora/x509/023a70b5f34ab696ca4ae03f797a7d9a72407215 deleted file mode 100644 index 553ae94..0000000 Binary files a/fuzz/corpora/x509/023a70b5f34ab696ca4ae03f797a7d9a72407215 and /dev/null differ diff --git a/fuzz/corpora/x509/02d9ea9c12f510e009cc9c2604472637c20a1ac2 b/fuzz/corpora/x509/02d9ea9c12f510e009cc9c2604472637c20a1ac2 new file mode 100644 index 0000000..d81425d Binary files /dev/null and b/fuzz/corpora/x509/02d9ea9c12f510e009cc9c2604472637c20a1ac2 differ diff --git a/fuzz/corpora/x509/03058977e3973b5ec6865bf09084fc94dafc3721 b/fuzz/corpora/x509/03058977e3973b5ec6865bf09084fc94dafc3721 new file mode 100644 index 0000000..7240910 Binary files /dev/null and b/fuzz/corpora/x509/03058977e3973b5ec6865bf09084fc94dafc3721 differ diff --git a/fuzz/corpora/x509/030e4f084dba5fc60d9b8ba39843ba87a1b1ce7b b/fuzz/corpora/x509/030e4f084dba5fc60d9b8ba39843ba87a1b1ce7b deleted file mode 100644 index 6105bfa..0000000 Binary files a/fuzz/corpora/x509/030e4f084dba5fc60d9b8ba39843ba87a1b1ce7b and /dev/null differ diff --git a/fuzz/corpora/x509/033fefcadb1f700215d946039291b732194954e9 b/fuzz/corpora/x509/033fefcadb1f700215d946039291b732194954e9 new file mode 100644 index 0000000..4dccc45 Binary files /dev/null and b/fuzz/corpora/x509/033fefcadb1f700215d946039291b732194954e9 differ diff --git a/fuzz/corpora/x509/034fe4521b4e292a0c59757cfdbafc8665c633cc b/fuzz/corpora/x509/034fe4521b4e292a0c59757cfdbafc8665c633cc deleted file mode 100644 index 5838c4a..0000000 Binary files a/fuzz/corpora/x509/034fe4521b4e292a0c59757cfdbafc8665c633cc and /dev/null differ diff --git a/fuzz/corpora/x509/037dcd44d383639aa4c4547116796b2bb0502f6d b/fuzz/corpora/x509/037dcd44d383639aa4c4547116796b2bb0502f6d new file mode 100644 index 0000000..6b9b788 Binary files /dev/null and b/fuzz/corpora/x509/037dcd44d383639aa4c4547116796b2bb0502f6d differ diff --git a/fuzz/corpora/x509/037e6fa34ca52ca0a678f01cb1fad6a43f873160 b/fuzz/corpora/x509/037e6fa34ca52ca0a678f01cb1fad6a43f873160 new file mode 100644 index 0000000..6edd6a3 Binary files /dev/null and b/fuzz/corpora/x509/037e6fa34ca52ca0a678f01cb1fad6a43f873160 differ diff --git a/fuzz/corpora/x509/03803e17b9aa44e95d25dff6fc707b3d89be2ab2 b/fuzz/corpora/x509/03803e17b9aa44e95d25dff6fc707b3d89be2ab2 deleted file mode 100644 index 0883772..0000000 Binary files a/fuzz/corpora/x509/03803e17b9aa44e95d25dff6fc707b3d89be2ab2 and /dev/null differ diff --git a/fuzz/corpora/x509/03a2e91fd775bffc81ae0ec3b5effdfb25d983db b/fuzz/corpora/x509/03a2e91fd775bffc81ae0ec3b5effdfb25d983db new file mode 100644 index 0000000..9bc716c Binary files /dev/null and b/fuzz/corpora/x509/03a2e91fd775bffc81ae0ec3b5effdfb25d983db differ diff --git a/fuzz/corpora/x509/03a92033a820c08f75678cef91dc6fb6e1694541 b/fuzz/corpora/x509/03a92033a820c08f75678cef91dc6fb6e1694541 deleted file mode 100644 index 6dfa1f1..0000000 Binary files a/fuzz/corpora/x509/03a92033a820c08f75678cef91dc6fb6e1694541 and /dev/null differ diff --git a/fuzz/corpora/x509/03d7d74d5e391b87235506ba0a6bacaafb2411f0 b/fuzz/corpora/x509/03d7d74d5e391b87235506ba0a6bacaafb2411f0 new file mode 100644 index 0000000..8394dc6 Binary files /dev/null and b/fuzz/corpora/x509/03d7d74d5e391b87235506ba0a6bacaafb2411f0 differ diff --git a/fuzz/corpora/x509/040d066865e9fef1e644fb769bc2367b32d40840 b/fuzz/corpora/x509/040d066865e9fef1e644fb769bc2367b32d40840 new file mode 100644 index 0000000..2acc108 Binary files /dev/null and b/fuzz/corpora/x509/040d066865e9fef1e644fb769bc2367b32d40840 differ diff --git a/fuzz/corpora/x509/04383c58a98b775ca3ffc8f5bf09755ff92d6879 b/fuzz/corpora/x509/04383c58a98b775ca3ffc8f5bf09755ff92d6879 deleted file mode 100644 index d91d6bb..0000000 Binary files a/fuzz/corpora/x509/04383c58a98b775ca3ffc8f5bf09755ff92d6879 and /dev/null differ diff --git a/fuzz/corpora/x509/0439aa33a739e86f162241e152bd83e2454ea679 b/fuzz/corpora/x509/0439aa33a739e86f162241e152bd83e2454ea679 new file mode 100644 index 0000000..7939b5e Binary files /dev/null and b/fuzz/corpora/x509/0439aa33a739e86f162241e152bd83e2454ea679 differ diff --git a/fuzz/corpora/x509/0467ad6fb383dbb9a74566bef627db24e7f99c41 b/fuzz/corpora/x509/0467ad6fb383dbb9a74566bef627db24e7f99c41 new file mode 100644 index 0000000..cbc3ac4 Binary files /dev/null and b/fuzz/corpora/x509/0467ad6fb383dbb9a74566bef627db24e7f99c41 differ diff --git a/fuzz/corpora/x509/04c8c204a8ad97c7a08a021db53eec0d3fa9789d b/fuzz/corpora/x509/04c8c204a8ad97c7a08a021db53eec0d3fa9789d new file mode 100644 index 0000000..1584f7c Binary files /dev/null and b/fuzz/corpora/x509/04c8c204a8ad97c7a08a021db53eec0d3fa9789d differ diff --git a/fuzz/corpora/x509/055fb59399bd18a36511e1c73d27a617a7a80ca6 b/fuzz/corpora/x509/055fb59399bd18a36511e1c73d27a617a7a80ca6 deleted file mode 100644 index 7081fe5..0000000 Binary files a/fuzz/corpora/x509/055fb59399bd18a36511e1c73d27a617a7a80ca6 and /dev/null differ diff --git a/fuzz/corpora/x509/0581754457c170f48e080f250a40cafae658e982 b/fuzz/corpora/x509/0581754457c170f48e080f250a40cafae658e982 new file mode 100644 index 0000000..3123504 Binary files /dev/null and b/fuzz/corpora/x509/0581754457c170f48e080f250a40cafae658e982 differ diff --git a/fuzz/corpora/x509/05823ecaec9607770ee429f32a2806c5daa06902 b/fuzz/corpora/x509/05823ecaec9607770ee429f32a2806c5daa06902 deleted file mode 100644 index a507bbc..0000000 Binary files a/fuzz/corpora/x509/05823ecaec9607770ee429f32a2806c5daa06902 and /dev/null differ diff --git a/fuzz/corpora/x509/058cdedf8bf88e86b804de24ab099cefb96faf1b b/fuzz/corpora/x509/058cdedf8bf88e86b804de24ab099cefb96faf1b deleted file mode 100644 index 64e662a..0000000 Binary files a/fuzz/corpora/x509/058cdedf8bf88e86b804de24ab099cefb96faf1b and /dev/null differ diff --git a/fuzz/corpora/x509/0591935117c7ff4a0910e0bdc77f8207e341342a b/fuzz/corpora/x509/0591935117c7ff4a0910e0bdc77f8207e341342a new file mode 100644 index 0000000..5f1823c Binary files /dev/null and b/fuzz/corpora/x509/0591935117c7ff4a0910e0bdc77f8207e341342a differ diff --git a/fuzz/corpora/x509/05b52333df3bdf24060ae15563595a3b87ab57a5 b/fuzz/corpora/x509/05b52333df3bdf24060ae15563595a3b87ab57a5 new file mode 100644 index 0000000..d0e9916 Binary files /dev/null and b/fuzz/corpora/x509/05b52333df3bdf24060ae15563595a3b87ab57a5 differ diff --git a/fuzz/corpora/x509/05c49102c42da213d1b57207d39e01c6a65611b4 b/fuzz/corpora/x509/05c49102c42da213d1b57207d39e01c6a65611b4 new file mode 100644 index 0000000..16ebe84 Binary files /dev/null and b/fuzz/corpora/x509/05c49102c42da213d1b57207d39e01c6a65611b4 differ diff --git a/fuzz/corpora/x509/05c519f3b6734d8d96c775fd2f56b748b0fbc081 b/fuzz/corpora/x509/05c519f3b6734d8d96c775fd2f56b748b0fbc081 new file mode 100644 index 0000000..9b77bce Binary files /dev/null and b/fuzz/corpora/x509/05c519f3b6734d8d96c775fd2f56b748b0fbc081 differ diff --git a/fuzz/corpora/x509/063cb29e15651efd4fa7e10314cdac37856831ed b/fuzz/corpora/x509/063cb29e15651efd4fa7e10314cdac37856831ed deleted file mode 100644 index c3b65f5..0000000 Binary files a/fuzz/corpora/x509/063cb29e15651efd4fa7e10314cdac37856831ed and /dev/null differ diff --git a/fuzz/corpora/x509/06568119546ac91ef3c0aab1b98e963052fcb937 b/fuzz/corpora/x509/06568119546ac91ef3c0aab1b98e963052fcb937 new file mode 100644 index 0000000..7d108ea Binary files /dev/null and b/fuzz/corpora/x509/06568119546ac91ef3c0aab1b98e963052fcb937 differ diff --git a/fuzz/corpora/x509/06587d5939d1867ed5b30b04accff423f5e8943d b/fuzz/corpora/x509/06587d5939d1867ed5b30b04accff423f5e8943d deleted file mode 100644 index 00e97fa..0000000 Binary files a/fuzz/corpora/x509/06587d5939d1867ed5b30b04accff423f5e8943d and /dev/null differ diff --git a/fuzz/corpora/x509/06a08b18aa7f18c9bfa302130a60af3518aa1eaf b/fuzz/corpora/x509/06a08b18aa7f18c9bfa302130a60af3518aa1eaf new file mode 100644 index 0000000..94f95cb Binary files /dev/null and b/fuzz/corpora/x509/06a08b18aa7f18c9bfa302130a60af3518aa1eaf differ diff --git a/fuzz/corpora/x509/06ae6f26b5b34248e24e06992fa492b1adcfd4db b/fuzz/corpora/x509/06ae6f26b5b34248e24e06992fa492b1adcfd4db new file mode 100644 index 0000000..1cb1f49 Binary files /dev/null and b/fuzz/corpora/x509/06ae6f26b5b34248e24e06992fa492b1adcfd4db differ diff --git a/fuzz/corpora/x509/06d694496361681f2a5aac044b1e07cce7a59fcd b/fuzz/corpora/x509/06d694496361681f2a5aac044b1e07cce7a59fcd new file mode 100644 index 0000000..b4013cf Binary files /dev/null and b/fuzz/corpora/x509/06d694496361681f2a5aac044b1e07cce7a59fcd differ diff --git a/fuzz/corpora/x509/0755cc28c2afec74b2f66c986ba7421a13185b97 b/fuzz/corpora/x509/0755cc28c2afec74b2f66c986ba7421a13185b97 deleted file mode 100644 index 4fa819a..0000000 Binary files a/fuzz/corpora/x509/0755cc28c2afec74b2f66c986ba7421a13185b97 and /dev/null differ diff --git a/fuzz/corpora/x509/07757faaafbbd76778100c599c76da779be06880 b/fuzz/corpora/x509/07757faaafbbd76778100c599c76da779be06880 deleted file mode 100644 index 0a0d983..0000000 Binary files a/fuzz/corpora/x509/07757faaafbbd76778100c599c76da779be06880 and /dev/null differ diff --git a/fuzz/corpora/x509/07aa7c2e1f769424188ac8c2f0323c5567f90751 b/fuzz/corpora/x509/07aa7c2e1f769424188ac8c2f0323c5567f90751 new file mode 100644 index 0000000..3145134 Binary files /dev/null and b/fuzz/corpora/x509/07aa7c2e1f769424188ac8c2f0323c5567f90751 differ diff --git a/fuzz/corpora/x509/07b6503f6516f337ca721281670b09a22cfcc980 b/fuzz/corpora/x509/07b6503f6516f337ca721281670b09a22cfcc980 new file mode 100644 index 0000000..826b65a Binary files /dev/null and b/fuzz/corpora/x509/07b6503f6516f337ca721281670b09a22cfcc980 differ diff --git a/fuzz/corpora/x509/07b71178ca773960b28b4300eea5676f7de70ccd b/fuzz/corpora/x509/07b71178ca773960b28b4300eea5676f7de70ccd new file mode 100644 index 0000000..cc68e9b Binary files /dev/null and b/fuzz/corpora/x509/07b71178ca773960b28b4300eea5676f7de70ccd differ diff --git a/fuzz/corpora/x509/08209f27fb3f98d430fc58f366484c3fa07f72b9 b/fuzz/corpora/x509/08209f27fb3f98d430fc58f366484c3fa07f72b9 new file mode 100644 index 0000000..9e1ff31 Binary files /dev/null and b/fuzz/corpora/x509/08209f27fb3f98d430fc58f366484c3fa07f72b9 differ diff --git a/fuzz/corpora/x509/08266b2e73295bba20668066010301adb275538a b/fuzz/corpora/x509/08266b2e73295bba20668066010301adb275538a deleted file mode 100644 index 3d99c56..0000000 Binary files a/fuzz/corpora/x509/08266b2e73295bba20668066010301adb275538a and /dev/null differ diff --git a/fuzz/corpora/x509/083cae9f38b98a0d8e3e8e2a178e303e30537cd6 b/fuzz/corpora/x509/083cae9f38b98a0d8e3e8e2a178e303e30537cd6 new file mode 100644 index 0000000..dbeff6d Binary files /dev/null and b/fuzz/corpora/x509/083cae9f38b98a0d8e3e8e2a178e303e30537cd6 differ diff --git a/fuzz/corpora/x509/089e3f4981daddf6004714c5553ebe4ebeb56022 b/fuzz/corpora/x509/089e3f4981daddf6004714c5553ebe4ebeb56022 deleted file mode 100644 index 1c6cb91..0000000 Binary files a/fuzz/corpora/x509/089e3f4981daddf6004714c5553ebe4ebeb56022 and /dev/null differ diff --git a/fuzz/corpora/x509/08df95a03c4774f16677404dc5a453976d6a7cf1 b/fuzz/corpora/x509/08df95a03c4774f16677404dc5a453976d6a7cf1 new file mode 100644 index 0000000..bcc5f27 Binary files /dev/null and b/fuzz/corpora/x509/08df95a03c4774f16677404dc5a453976d6a7cf1 differ diff --git a/fuzz/corpora/x509/08fa17060b96f2df6ae0b6dc93929978c9cd99c6 b/fuzz/corpora/x509/08fa17060b96f2df6ae0b6dc93929978c9cd99c6 deleted file mode 100644 index 8352ec3..0000000 Binary files a/fuzz/corpora/x509/08fa17060b96f2df6ae0b6dc93929978c9cd99c6 and /dev/null differ diff --git a/fuzz/corpora/x509/090a999da50e8ec258f16dcfd873bce4f5ccb140 b/fuzz/corpora/x509/090a999da50e8ec258f16dcfd873bce4f5ccb140 new file mode 100644 index 0000000..ed42197 Binary files /dev/null and b/fuzz/corpora/x509/090a999da50e8ec258f16dcfd873bce4f5ccb140 differ diff --git a/fuzz/corpora/x509/0935e557ff5963592b637c1f9be363606e3bdf2e b/fuzz/corpora/x509/0935e557ff5963592b637c1f9be363606e3bdf2e deleted file mode 100644 index 70e4998..0000000 Binary files a/fuzz/corpora/x509/0935e557ff5963592b637c1f9be363606e3bdf2e and /dev/null differ diff --git a/fuzz/corpora/x509/094b104533b06d91040f93800d6fa6965a61c772 b/fuzz/corpora/x509/094b104533b06d91040f93800d6fa6965a61c772 new file mode 100644 index 0000000..9d6fdd0 Binary files /dev/null and b/fuzz/corpora/x509/094b104533b06d91040f93800d6fa6965a61c772 differ diff --git a/fuzz/corpora/x509/0985a4ba5d760a791faf19479196470d774d56d5 b/fuzz/corpora/x509/0985a4ba5d760a791faf19479196470d774d56d5 deleted file mode 100644 index 15a1464..0000000 Binary files a/fuzz/corpora/x509/0985a4ba5d760a791faf19479196470d774d56d5 and /dev/null differ diff --git a/fuzz/corpora/x509/099637964c0b281e9d2093cc79d4d3c333165670 b/fuzz/corpora/x509/099637964c0b281e9d2093cc79d4d3c333165670 deleted file mode 100644 index 567ddf0..0000000 Binary files a/fuzz/corpora/x509/099637964c0b281e9d2093cc79d4d3c333165670 and /dev/null differ diff --git a/fuzz/corpora/x509/0a01835c310fee82c9767317b4a8704d89bde617 b/fuzz/corpora/x509/0a01835c310fee82c9767317b4a8704d89bde617 new file mode 100644 index 0000000..17e0891 Binary files /dev/null and b/fuzz/corpora/x509/0a01835c310fee82c9767317b4a8704d89bde617 differ diff --git a/fuzz/corpora/x509/0a2a0430886fc3371a5e74b50370ca70887f2869 b/fuzz/corpora/x509/0a2a0430886fc3371a5e74b50370ca70887f2869 deleted file mode 100644 index 6d7e339..0000000 Binary files a/fuzz/corpora/x509/0a2a0430886fc3371a5e74b50370ca70887f2869 and /dev/null differ diff --git a/fuzz/corpora/x509/0a3ba0793a5c69dd59d8fef05835bf068da1f151 b/fuzz/corpora/x509/0a3ba0793a5c69dd59d8fef05835bf068da1f151 deleted file mode 100644 index fe31c7f..0000000 Binary files a/fuzz/corpora/x509/0a3ba0793a5c69dd59d8fef05835bf068da1f151 and /dev/null differ diff --git a/fuzz/corpora/x509/0a5ba4a2aba5691f52a082ee155e519fa3f5aeee b/fuzz/corpora/x509/0a5ba4a2aba5691f52a082ee155e519fa3f5aeee new file mode 100644 index 0000000..69d77a3 Binary files /dev/null and b/fuzz/corpora/x509/0a5ba4a2aba5691f52a082ee155e519fa3f5aeee differ diff --git a/fuzz/corpora/x509/0aa569b79042c02144db54bd638a0c1c0f2ce292 b/fuzz/corpora/x509/0aa569b79042c02144db54bd638a0c1c0f2ce292 deleted file mode 100644 index ed333de..0000000 Binary files a/fuzz/corpora/x509/0aa569b79042c02144db54bd638a0c1c0f2ce292 and /dev/null differ diff --git a/fuzz/corpora/x509/0ab205ec6363f3d20aa426ea2f594f5a53cc8f01 b/fuzz/corpora/x509/0ab205ec6363f3d20aa426ea2f594f5a53cc8f01 new file mode 100644 index 0000000..1d1bed7 Binary files /dev/null and b/fuzz/corpora/x509/0ab205ec6363f3d20aa426ea2f594f5a53cc8f01 differ diff --git a/fuzz/corpora/x509/0b3b3f9d643ef2c459d3779020aed2bdc3a1c6a7 b/fuzz/corpora/x509/0b3b3f9d643ef2c459d3779020aed2bdc3a1c6a7 deleted file mode 100644 index 37dbbf9..0000000 Binary files a/fuzz/corpora/x509/0b3b3f9d643ef2c459d3779020aed2bdc3a1c6a7 and /dev/null differ diff --git a/fuzz/corpora/x509/0b7595347bba71c69485b7f70ef872c9965de750 b/fuzz/corpora/x509/0b7595347bba71c69485b7f70ef872c9965de750 deleted file mode 100644 index 7f1c51d..0000000 Binary files a/fuzz/corpora/x509/0b7595347bba71c69485b7f70ef872c9965de750 and /dev/null differ diff --git a/fuzz/corpora/x509/0b9e444ba211e1f10610af57dc255ed3a512266e b/fuzz/corpora/x509/0b9e444ba211e1f10610af57dc255ed3a512266e new file mode 100644 index 0000000..f73f7b9 Binary files /dev/null and b/fuzz/corpora/x509/0b9e444ba211e1f10610af57dc255ed3a512266e differ diff --git a/fuzz/corpora/x509/0bb3059ae0f9716d895abae6ee00e288e0ad90e7 b/fuzz/corpora/x509/0bb3059ae0f9716d895abae6ee00e288e0ad90e7 deleted file mode 100644 index 4cefc5c..0000000 Binary files a/fuzz/corpora/x509/0bb3059ae0f9716d895abae6ee00e288e0ad90e7 and /dev/null differ diff --git a/fuzz/corpora/x509/0bb3eba394c4071370ebe93acb63ca4ddb3bf5bb b/fuzz/corpora/x509/0bb3eba394c4071370ebe93acb63ca4ddb3bf5bb new file mode 100644 index 0000000..9ae9ea6 Binary files /dev/null and b/fuzz/corpora/x509/0bb3eba394c4071370ebe93acb63ca4ddb3bf5bb differ diff --git a/fuzz/corpora/x509/0bb8b3767f9be95db4ded2a0e25662cf0d40e3ed b/fuzz/corpora/x509/0bb8b3767f9be95db4ded2a0e25662cf0d40e3ed new file mode 100644 index 0000000..b4f8803 Binary files /dev/null and b/fuzz/corpora/x509/0bb8b3767f9be95db4ded2a0e25662cf0d40e3ed differ diff --git a/fuzz/corpora/x509/0bcc7306b94f3dc7820e5f533ac810f3e02495ea b/fuzz/corpora/x509/0bcc7306b94f3dc7820e5f533ac810f3e02495ea new file mode 100644 index 0000000..a8ecb40 Binary files /dev/null and b/fuzz/corpora/x509/0bcc7306b94f3dc7820e5f533ac810f3e02495ea differ diff --git a/fuzz/corpora/x509/0be6a08fa484d7119cd6138419c23c1898b918ea b/fuzz/corpora/x509/0be6a08fa484d7119cd6138419c23c1898b918ea deleted file mode 100644 index 5caae4b..0000000 Binary files a/fuzz/corpora/x509/0be6a08fa484d7119cd6138419c23c1898b918ea and /dev/null differ diff --git a/fuzz/corpora/x509/0c0e7731a3c7efb70a1676caac5f2fa6812cbdbc b/fuzz/corpora/x509/0c0e7731a3c7efb70a1676caac5f2fa6812cbdbc new file mode 100644 index 0000000..2f649cf Binary files /dev/null and b/fuzz/corpora/x509/0c0e7731a3c7efb70a1676caac5f2fa6812cbdbc differ diff --git a/fuzz/corpora/x509/0cc68d93041462af8f4d12148f7aba6dc20fe5eb b/fuzz/corpora/x509/0cc68d93041462af8f4d12148f7aba6dc20fe5eb new file mode 100644 index 0000000..2aa6db9 Binary files /dev/null and b/fuzz/corpora/x509/0cc68d93041462af8f4d12148f7aba6dc20fe5eb differ diff --git a/fuzz/corpora/x509/0cd10961c7f69fd9b32039e3ac9c1a8a8a37415e b/fuzz/corpora/x509/0cd10961c7f69fd9b32039e3ac9c1a8a8a37415e deleted file mode 100644 index 31f0126..0000000 Binary files a/fuzz/corpora/x509/0cd10961c7f69fd9b32039e3ac9c1a8a8a37415e and /dev/null differ diff --git a/fuzz/corpora/x509/0ce80a9bf7b0ec076d769822109e371fff3d161b b/fuzz/corpora/x509/0ce80a9bf7b0ec076d769822109e371fff3d161b new file mode 100644 index 0000000..0bfa40c Binary files /dev/null and b/fuzz/corpora/x509/0ce80a9bf7b0ec076d769822109e371fff3d161b differ diff --git a/fuzz/corpora/x509/0d2cab50d383b0f7586bab938070028c48eca7c4 b/fuzz/corpora/x509/0d2cab50d383b0f7586bab938070028c48eca7c4 new file mode 100644 index 0000000..fa6fe93 Binary files /dev/null and b/fuzz/corpora/x509/0d2cab50d383b0f7586bab938070028c48eca7c4 differ diff --git a/fuzz/corpora/x509/0d40f75f1d8a84a817c75f1fea14ad14ac822c67 b/fuzz/corpora/x509/0d40f75f1d8a84a817c75f1fea14ad14ac822c67 deleted file mode 100644 index 0da4689..0000000 Binary files a/fuzz/corpora/x509/0d40f75f1d8a84a817c75f1fea14ad14ac822c67 and /dev/null differ diff --git a/fuzz/corpora/x509/0d7a266dfa82d503a1f46902065ccf3c62f1a26c b/fuzz/corpora/x509/0d7a266dfa82d503a1f46902065ccf3c62f1a26c deleted file mode 100644 index 4a5923a..0000000 Binary files a/fuzz/corpora/x509/0d7a266dfa82d503a1f46902065ccf3c62f1a26c and /dev/null differ diff --git a/fuzz/corpora/x509/0d813b096ba0320d44ac152a4432844df3625ab8 b/fuzz/corpora/x509/0d813b096ba0320d44ac152a4432844df3625ab8 deleted file mode 100644 index e8d971e..0000000 Binary files a/fuzz/corpora/x509/0d813b096ba0320d44ac152a4432844df3625ab8 and /dev/null differ diff --git a/fuzz/corpora/x509/0e558f2233c4339bb4984d3523eed0a8c9d3bdcc b/fuzz/corpora/x509/0e558f2233c4339bb4984d3523eed0a8c9d3bdcc new file mode 100644 index 0000000..103630a Binary files /dev/null and b/fuzz/corpora/x509/0e558f2233c4339bb4984d3523eed0a8c9d3bdcc differ diff --git a/fuzz/corpora/x509/0e62d42c7946601d536f788c63177ed974545f7a b/fuzz/corpora/x509/0e62d42c7946601d536f788c63177ed974545f7a new file mode 100644 index 0000000..11591cb Binary files /dev/null and b/fuzz/corpora/x509/0e62d42c7946601d536f788c63177ed974545f7a differ diff --git a/fuzz/corpora/x509/0ed020c00521eac46e4898f54c5a917623b42b4f b/fuzz/corpora/x509/0ed020c00521eac46e4898f54c5a917623b42b4f new file mode 100644 index 0000000..eb91290 Binary files /dev/null and b/fuzz/corpora/x509/0ed020c00521eac46e4898f54c5a917623b42b4f differ diff --git a/fuzz/corpora/x509/0edc60adaf82dd0e1ba0df40c968ce3a658a0793 b/fuzz/corpora/x509/0edc60adaf82dd0e1ba0df40c968ce3a658a0793 new file mode 100644 index 0000000..7d0917e Binary files /dev/null and b/fuzz/corpora/x509/0edc60adaf82dd0e1ba0df40c968ce3a658a0793 differ diff --git a/fuzz/corpora/x509/0f22ed249c7cdfb8aa7df6666982ce8b2db55d9c b/fuzz/corpora/x509/0f22ed249c7cdfb8aa7df6666982ce8b2db55d9c new file mode 100644 index 0000000..ac5b864 Binary files /dev/null and b/fuzz/corpora/x509/0f22ed249c7cdfb8aa7df6666982ce8b2db55d9c differ diff --git a/fuzz/corpora/x509/0f68707e49a99bd0ee91b6aa3ba069f9a71a8e5a b/fuzz/corpora/x509/0f68707e49a99bd0ee91b6aa3ba069f9a71a8e5a new file mode 100644 index 0000000..e5786f1 Binary files /dev/null and b/fuzz/corpora/x509/0f68707e49a99bd0ee91b6aa3ba069f9a71a8e5a differ diff --git a/fuzz/corpora/x509/0f9335029328ac109e43c3acda13547fc4614884 b/fuzz/corpora/x509/0f9335029328ac109e43c3acda13547fc4614884 new file mode 100644 index 0000000..46a91d2 Binary files /dev/null and b/fuzz/corpora/x509/0f9335029328ac109e43c3acda13547fc4614884 differ diff --git a/fuzz/corpora/x509/0fc90206f1087191e511be05ccee8e723cf4ca5f b/fuzz/corpora/x509/0fc90206f1087191e511be05ccee8e723cf4ca5f new file mode 100644 index 0000000..9172698 Binary files /dev/null and b/fuzz/corpora/x509/0fc90206f1087191e511be05ccee8e723cf4ca5f differ diff --git a/fuzz/corpora/x509/102e5fd5fd00bf96320776831d19d930a3043c42 b/fuzz/corpora/x509/102e5fd5fd00bf96320776831d19d930a3043c42 new file mode 100644 index 0000000..f65b6e2 Binary files /dev/null and b/fuzz/corpora/x509/102e5fd5fd00bf96320776831d19d930a3043c42 differ diff --git a/fuzz/corpora/x509/104e77a1fdad5ff004044b553b1207fe5ba10359 b/fuzz/corpora/x509/104e77a1fdad5ff004044b553b1207fe5ba10359 deleted file mode 100644 index a86a7df..0000000 Binary files a/fuzz/corpora/x509/104e77a1fdad5ff004044b553b1207fe5ba10359 and /dev/null differ diff --git a/fuzz/corpora/x509/1052bbd2853001261af2097004bddc9a9298f84a b/fuzz/corpora/x509/1052bbd2853001261af2097004bddc9a9298f84a new file mode 100644 index 0000000..6213fac Binary files /dev/null and b/fuzz/corpora/x509/1052bbd2853001261af2097004bddc9a9298f84a differ diff --git a/fuzz/corpora/x509/1078a5c588326ffc4789d9ae868a23f9c569111e b/fuzz/corpora/x509/1078a5c588326ffc4789d9ae868a23f9c569111e new file mode 100644 index 0000000..e38f3d0 Binary files /dev/null and b/fuzz/corpora/x509/1078a5c588326ffc4789d9ae868a23f9c569111e differ diff --git a/fuzz/corpora/x509/1094476f5b0f44c353dc39930a386ff53672c238 b/fuzz/corpora/x509/1094476f5b0f44c353dc39930a386ff53672c238 new file mode 100644 index 0000000..4ec49e2 Binary files /dev/null and b/fuzz/corpora/x509/1094476f5b0f44c353dc39930a386ff53672c238 differ diff --git a/fuzz/corpora/x509/10b23172f2468c17607216d127e1a244814440e4 b/fuzz/corpora/x509/10b23172f2468c17607216d127e1a244814440e4 deleted file mode 100644 index 62de8b9..0000000 Binary files a/fuzz/corpora/x509/10b23172f2468c17607216d127e1a244814440e4 and /dev/null differ diff --git a/fuzz/corpora/x509/10ed0d68b1168a9c4f9824461c3a9df4097b9a18 b/fuzz/corpora/x509/10ed0d68b1168a9c4f9824461c3a9df4097b9a18 deleted file mode 100644 index 9f5847b..0000000 Binary files a/fuzz/corpora/x509/10ed0d68b1168a9c4f9824461c3a9df4097b9a18 and /dev/null differ diff --git a/fuzz/corpora/x509/116938a1b7cbebfb83962117000c0470490cc1bd b/fuzz/corpora/x509/116938a1b7cbebfb83962117000c0470490cc1bd new file mode 100644 index 0000000..1f6202c Binary files /dev/null and b/fuzz/corpora/x509/116938a1b7cbebfb83962117000c0470490cc1bd differ diff --git a/fuzz/corpora/x509/1190badf9446bac25534639b1f578ea956b150af b/fuzz/corpora/x509/1190badf9446bac25534639b1f578ea956b150af new file mode 100644 index 0000000..8c7fe7c Binary files /dev/null and b/fuzz/corpora/x509/1190badf9446bac25534639b1f578ea956b150af differ diff --git a/fuzz/corpora/x509/120913442eec6738647a9a7275a805108c082dcf b/fuzz/corpora/x509/120913442eec6738647a9a7275a805108c082dcf new file mode 100644 index 0000000..17fac54 Binary files /dev/null and b/fuzz/corpora/x509/120913442eec6738647a9a7275a805108c082dcf differ diff --git a/fuzz/corpora/x509/1216b5d5f2657608eea8655aba4609831eacbec8 b/fuzz/corpora/x509/1216b5d5f2657608eea8655aba4609831eacbec8 deleted file mode 100644 index b9222cc..0000000 Binary files a/fuzz/corpora/x509/1216b5d5f2657608eea8655aba4609831eacbec8 and /dev/null differ diff --git a/fuzz/corpora/x509/12253e772dc7e19edd50b0a5ec31da8c751490e1 b/fuzz/corpora/x509/12253e772dc7e19edd50b0a5ec31da8c751490e1 deleted file mode 100644 index 161db3b..0000000 --- a/fuzz/corpora/x509/12253e772dc7e19edd50b0a5ec31da8c751490e1 +++ /dev/null @@ -1 +0,0 @@ -0?0?000?0???0 \ No newline at end of file diff --git a/fuzz/corpora/x509/1268d66fab2acc715b92be01be034259031fb6d7 b/fuzz/corpora/x509/1268d66fab2acc715b92be01be034259031fb6d7 new file mode 100644 index 0000000..e8be842 Binary files /dev/null and b/fuzz/corpora/x509/1268d66fab2acc715b92be01be034259031fb6d7 differ diff --git a/fuzz/corpora/x509/12f2e82934ff2f057b8686c6a2f6bdca88715409 b/fuzz/corpora/x509/12f2e82934ff2f057b8686c6a2f6bdca88715409 deleted file mode 100644 index edde567..0000000 Binary files a/fuzz/corpora/x509/12f2e82934ff2f057b8686c6a2f6bdca88715409 and /dev/null differ diff --git a/fuzz/corpora/x509/1340cfdac1635d8099de5f2ff1335a45e9fb1e63 b/fuzz/corpora/x509/1340cfdac1635d8099de5f2ff1335a45e9fb1e63 new file mode 100644 index 0000000..cf4fdcd Binary files /dev/null and b/fuzz/corpora/x509/1340cfdac1635d8099de5f2ff1335a45e9fb1e63 differ diff --git a/fuzz/corpora/x509/134a2945c50bf76b848873ef0328b43489b807c5 b/fuzz/corpora/x509/134a2945c50bf76b848873ef0328b43489b807c5 new file mode 100644 index 0000000..a64924a Binary files /dev/null and b/fuzz/corpora/x509/134a2945c50bf76b848873ef0328b43489b807c5 differ diff --git a/fuzz/corpora/x509/136f2bcffde2b5b28ab1843e1ee8eec598033c15 b/fuzz/corpora/x509/136f2bcffde2b5b28ab1843e1ee8eec598033c15 new file mode 100644 index 0000000..ec13133 Binary files /dev/null and b/fuzz/corpora/x509/136f2bcffde2b5b28ab1843e1ee8eec598033c15 differ diff --git a/fuzz/corpora/x509/13a5758104deeb3023e406e8121ffd83a6e0766c b/fuzz/corpora/x509/13a5758104deeb3023e406e8121ffd83a6e0766c deleted file mode 100644 index 26bf50e..0000000 Binary files a/fuzz/corpora/x509/13a5758104deeb3023e406e8121ffd83a6e0766c and /dev/null differ diff --git a/fuzz/corpora/x509/13dec08b6cc60f2e3b48de6bb0976ae4c637c465 b/fuzz/corpora/x509/13dec08b6cc60f2e3b48de6bb0976ae4c637c465 deleted file mode 100644 index f745a00..0000000 Binary files a/fuzz/corpora/x509/13dec08b6cc60f2e3b48de6bb0976ae4c637c465 and /dev/null differ diff --git a/fuzz/corpora/x509/14508cf762d1ec1f912201ee981a868874b44661 b/fuzz/corpora/x509/14508cf762d1ec1f912201ee981a868874b44661 deleted file mode 100644 index 5cc4c36..0000000 Binary files a/fuzz/corpora/x509/14508cf762d1ec1f912201ee981a868874b44661 and /dev/null differ diff --git a/fuzz/corpora/x509/145d048b4b92a10fc70a802afd723e092589d5da b/fuzz/corpora/x509/145d048b4b92a10fc70a802afd723e092589d5da deleted file mode 100644 index 787a282..0000000 Binary files a/fuzz/corpora/x509/145d048b4b92a10fc70a802afd723e092589d5da and /dev/null differ diff --git a/fuzz/corpora/x509/1465c50590c6160d5cf285fd3e88e67353613c28 b/fuzz/corpora/x509/1465c50590c6160d5cf285fd3e88e67353613c28 deleted file mode 100644 index 0d6fd99..0000000 Binary files a/fuzz/corpora/x509/1465c50590c6160d5cf285fd3e88e67353613c28 and /dev/null differ diff --git a/fuzz/corpora/x509/14a085d814691f9cba26759aa21f8bb0519305ca b/fuzz/corpora/x509/14a085d814691f9cba26759aa21f8bb0519305ca new file mode 100644 index 0000000..0d8d855 Binary files /dev/null and b/fuzz/corpora/x509/14a085d814691f9cba26759aa21f8bb0519305ca differ diff --git a/fuzz/corpora/x509/14f4cb029eba5fb682d8a821a305df1c01f924d2 b/fuzz/corpora/x509/14f4cb029eba5fb682d8a821a305df1c01f924d2 new file mode 100644 index 0000000..def758a Binary files /dev/null and b/fuzz/corpora/x509/14f4cb029eba5fb682d8a821a305df1c01f924d2 differ diff --git a/fuzz/corpora/x509/152f78a7bc4f2c876b5ff95e14b6cdb74da7e74e b/fuzz/corpora/x509/152f78a7bc4f2c876b5ff95e14b6cdb74da7e74e new file mode 100644 index 0000000..59faacf Binary files /dev/null and b/fuzz/corpora/x509/152f78a7bc4f2c876b5ff95e14b6cdb74da7e74e differ diff --git a/fuzz/corpora/x509/15325ade05ddc4fe7e7477a8aa56a68e1a43e415 b/fuzz/corpora/x509/15325ade05ddc4fe7e7477a8aa56a68e1a43e415 deleted file mode 100644 index b4c2bf1..0000000 Binary files a/fuzz/corpora/x509/15325ade05ddc4fe7e7477a8aa56a68e1a43e415 and /dev/null differ diff --git a/fuzz/corpora/x509/1535eca4e69c4054fe51c82379d1b9dd45a2da7a b/fuzz/corpora/x509/1535eca4e69c4054fe51c82379d1b9dd45a2da7a new file mode 100644 index 0000000..f228107 Binary files /dev/null and b/fuzz/corpora/x509/1535eca4e69c4054fe51c82379d1b9dd45a2da7a differ diff --git a/fuzz/corpora/x509/156e156f15ef6a361a37e521663f0584a4b6da2d b/fuzz/corpora/x509/156e156f15ef6a361a37e521663f0584a4b6da2d deleted file mode 100644 index 17010c1..0000000 Binary files a/fuzz/corpora/x509/156e156f15ef6a361a37e521663f0584a4b6da2d and /dev/null differ diff --git a/fuzz/corpora/x509/15a49d2faa4c8bc5f047f0b42e5a13964a0fb0a5 b/fuzz/corpora/x509/15a49d2faa4c8bc5f047f0b42e5a13964a0fb0a5 new file mode 100644 index 0000000..ce90146 Binary files /dev/null and b/fuzz/corpora/x509/15a49d2faa4c8bc5f047f0b42e5a13964a0fb0a5 differ diff --git a/fuzz/corpora/x509/15b93152b1557f909b891c430a823a4a8dd45df9 b/fuzz/corpora/x509/15b93152b1557f909b891c430a823a4a8dd45df9 new file mode 100644 index 0000000..278e595 Binary files /dev/null and b/fuzz/corpora/x509/15b93152b1557f909b891c430a823a4a8dd45df9 differ diff --git a/fuzz/corpora/x509/15ba948faad1b6d2f5ee837ec0cce57f16f63cf2 b/fuzz/corpora/x509/15ba948faad1b6d2f5ee837ec0cce57f16f63cf2 deleted file mode 100644 index 0cead29..0000000 Binary files a/fuzz/corpora/x509/15ba948faad1b6d2f5ee837ec0cce57f16f63cf2 and /dev/null differ diff --git a/fuzz/corpora/x509/15fe455ed4b6dc0b7f7ff1ae334209c8e2b4c5b7 b/fuzz/corpora/x509/15fe455ed4b6dc0b7f7ff1ae334209c8e2b4c5b7 new file mode 100644 index 0000000..c7aae12 Binary files /dev/null and b/fuzz/corpora/x509/15fe455ed4b6dc0b7f7ff1ae334209c8e2b4c5b7 differ diff --git a/fuzz/corpora/x509/1629dc654151456d3314077526583278fbc978e0 b/fuzz/corpora/x509/1629dc654151456d3314077526583278fbc978e0 new file mode 100644 index 0000000..8cb8315 Binary files /dev/null and b/fuzz/corpora/x509/1629dc654151456d3314077526583278fbc978e0 differ diff --git a/fuzz/corpora/x509/1637238e1ce3aec20a0d72812f3b99a6ff8a0c7c b/fuzz/corpora/x509/1637238e1ce3aec20a0d72812f3b99a6ff8a0c7c new file mode 100644 index 0000000..766364f Binary files /dev/null and b/fuzz/corpora/x509/1637238e1ce3aec20a0d72812f3b99a6ff8a0c7c differ diff --git a/fuzz/corpora/x509/1649707771ae41f62d23774686a799e0a73acd8c b/fuzz/corpora/x509/1649707771ae41f62d23774686a799e0a73acd8c deleted file mode 100644 index 3a3a712..0000000 Binary files a/fuzz/corpora/x509/1649707771ae41f62d23774686a799e0a73acd8c and /dev/null differ diff --git a/fuzz/corpora/x509/1696ee25b8ce70a36baa8dc63495209d9f7b54c5 b/fuzz/corpora/x509/1696ee25b8ce70a36baa8dc63495209d9f7b54c5 deleted file mode 100644 index 4628c99..0000000 Binary files a/fuzz/corpora/x509/1696ee25b8ce70a36baa8dc63495209d9f7b54c5 and /dev/null differ diff --git a/fuzz/corpora/x509/16f3877370c8e503adb5a841b9af507ccb9e430c b/fuzz/corpora/x509/16f3877370c8e503adb5a841b9af507ccb9e430c new file mode 100644 index 0000000..58d31be Binary files /dev/null and b/fuzz/corpora/x509/16f3877370c8e503adb5a841b9af507ccb9e430c differ diff --git a/fuzz/corpora/x509/179431297df905916635048d53b0815693accef7 b/fuzz/corpora/x509/179431297df905916635048d53b0815693accef7 deleted file mode 100644 index a2a90e0..0000000 Binary files a/fuzz/corpora/x509/179431297df905916635048d53b0815693accef7 and /dev/null differ diff --git a/fuzz/corpora/x509/184640fa77f6d20dfd11a44b4058ef9b15788c23 b/fuzz/corpora/x509/184640fa77f6d20dfd11a44b4058ef9b15788c23 deleted file mode 100644 index ae57166..0000000 Binary files a/fuzz/corpora/x509/184640fa77f6d20dfd11a44b4058ef9b15788c23 and /dev/null differ diff --git a/fuzz/corpora/x509/18534a9fde556488c8e64677412dbb545ef9d075 b/fuzz/corpora/x509/18534a9fde556488c8e64677412dbb545ef9d075 new file mode 100644 index 0000000..a198f0a Binary files /dev/null and b/fuzz/corpora/x509/18534a9fde556488c8e64677412dbb545ef9d075 differ diff --git a/fuzz/corpora/x509/187bebc42a9f7fac34649113b77dffa356abb00b b/fuzz/corpora/x509/187bebc42a9f7fac34649113b77dffa356abb00b new file mode 100644 index 0000000..2809ecc Binary files /dev/null and b/fuzz/corpora/x509/187bebc42a9f7fac34649113b77dffa356abb00b differ diff --git a/fuzz/corpora/x509/18803c34c5b72eebd160f771a957838d00664935 b/fuzz/corpora/x509/18803c34c5b72eebd160f771a957838d00664935 new file mode 100644 index 0000000..80bf40a Binary files /dev/null and b/fuzz/corpora/x509/18803c34c5b72eebd160f771a957838d00664935 differ diff --git a/fuzz/corpora/x509/190b0b87edbf6b74ad43ce0fdb11cba0a92fdf2b b/fuzz/corpora/x509/190b0b87edbf6b74ad43ce0fdb11cba0a92fdf2b deleted file mode 100644 index 4cdc2f8..0000000 Binary files a/fuzz/corpora/x509/190b0b87edbf6b74ad43ce0fdb11cba0a92fdf2b and /dev/null differ diff --git a/fuzz/corpora/x509/193b4153a076aa42a85b2f162c1b7dad031fd35a b/fuzz/corpora/x509/193b4153a076aa42a85b2f162c1b7dad031fd35a new file mode 100644 index 0000000..ea3a0c8 Binary files /dev/null and b/fuzz/corpora/x509/193b4153a076aa42a85b2f162c1b7dad031fd35a differ diff --git a/fuzz/corpora/x509/193fb7950b547479428bc0e1964b012f3de1fb4c b/fuzz/corpora/x509/193fb7950b547479428bc0e1964b012f3de1fb4c new file mode 100644 index 0000000..f6349d7 Binary files /dev/null and b/fuzz/corpora/x509/193fb7950b547479428bc0e1964b012f3de1fb4c differ diff --git a/fuzz/corpora/x509/1946ea90682f9d7d776fd50f8f553a8151d8ca90 b/fuzz/corpora/x509/1946ea90682f9d7d776fd50f8f553a8151d8ca90 deleted file mode 100644 index 913e45c..0000000 Binary files a/fuzz/corpora/x509/1946ea90682f9d7d776fd50f8f553a8151d8ca90 and /dev/null differ diff --git a/fuzz/corpora/x509/19522a1d57bd4f18018d425210987680ca4e09f1 b/fuzz/corpora/x509/19522a1d57bd4f18018d425210987680ca4e09f1 new file mode 100644 index 0000000..302ead5 Binary files /dev/null and b/fuzz/corpora/x509/19522a1d57bd4f18018d425210987680ca4e09f1 differ diff --git a/fuzz/corpora/x509/199f07f487db6dd1fceaf89be41e884c8f0d7a55 b/fuzz/corpora/x509/199f07f487db6dd1fceaf89be41e884c8f0d7a55 deleted file mode 100644 index 6a68e44..0000000 Binary files a/fuzz/corpora/x509/199f07f487db6dd1fceaf89be41e884c8f0d7a55 and /dev/null differ diff --git a/fuzz/corpora/x509/19ed149144e7baaa2d9c4d50f532469f1145d64b b/fuzz/corpora/x509/19ed149144e7baaa2d9c4d50f532469f1145d64b new file mode 100644 index 0000000..241fe6c Binary files /dev/null and b/fuzz/corpora/x509/19ed149144e7baaa2d9c4d50f532469f1145d64b differ diff --git a/fuzz/corpora/x509/1a53dac3c989f51884c3b6e7738506393be41fc1 b/fuzz/corpora/x509/1a53dac3c989f51884c3b6e7738506393be41fc1 new file mode 100644 index 0000000..43eae16 Binary files /dev/null and b/fuzz/corpora/x509/1a53dac3c989f51884c3b6e7738506393be41fc1 differ diff --git a/fuzz/corpora/x509/1a7a8169d78c739b1270c4b7dad2b9fd435940c1 b/fuzz/corpora/x509/1a7a8169d78c739b1270c4b7dad2b9fd435940c1 deleted file mode 100644 index 58a1a49..0000000 Binary files a/fuzz/corpora/x509/1a7a8169d78c739b1270c4b7dad2b9fd435940c1 and /dev/null differ diff --git a/fuzz/corpora/x509/1a9064115155b700ab5636f90b982a73924e14f3 b/fuzz/corpora/x509/1a9064115155b700ab5636f90b982a73924e14f3 deleted file mode 100644 index 0df742c..0000000 Binary files a/fuzz/corpora/x509/1a9064115155b700ab5636f90b982a73924e14f3 and /dev/null differ diff --git a/fuzz/corpora/x509/1a9aaa65219fcad547c9bb609ad71d6b60f6a4fa b/fuzz/corpora/x509/1a9aaa65219fcad547c9bb609ad71d6b60f6a4fa new file mode 100644 index 0000000..6325fcb Binary files /dev/null and b/fuzz/corpora/x509/1a9aaa65219fcad547c9bb609ad71d6b60f6a4fa differ diff --git a/fuzz/corpora/x509/1ac10fa7f9683fb04c4150d7ea503aa7edef498b b/fuzz/corpora/x509/1ac10fa7f9683fb04c4150d7ea503aa7edef498b deleted file mode 100644 index 2258308..0000000 Binary files a/fuzz/corpora/x509/1ac10fa7f9683fb04c4150d7ea503aa7edef498b and /dev/null differ diff --git a/fuzz/corpora/x509/1acf6e75dfbe841221098d53c65fd1ac4e518f5f b/fuzz/corpora/x509/1acf6e75dfbe841221098d53c65fd1ac4e518f5f new file mode 100644 index 0000000..fc2ae6d Binary files /dev/null and b/fuzz/corpora/x509/1acf6e75dfbe841221098d53c65fd1ac4e518f5f differ diff --git a/fuzz/corpora/x509/1b08345b9541a604dccd3b468ec1c0d56d0140d0 b/fuzz/corpora/x509/1b08345b9541a604dccd3b468ec1c0d56d0140d0 new file mode 100644 index 0000000..0568e75 Binary files /dev/null and b/fuzz/corpora/x509/1b08345b9541a604dccd3b468ec1c0d56d0140d0 differ diff --git a/fuzz/corpora/x509/1b0cb4a599cdec365ee3fd917fa721902f971c2b b/fuzz/corpora/x509/1b0cb4a599cdec365ee3fd917fa721902f971c2b new file mode 100644 index 0000000..3c1c528 Binary files /dev/null and b/fuzz/corpora/x509/1b0cb4a599cdec365ee3fd917fa721902f971c2b differ diff --git a/fuzz/corpora/x509/1b3d661a4b9c142cd9390593b5967e4e4043c97d b/fuzz/corpora/x509/1b3d661a4b9c142cd9390593b5967e4e4043c97d new file mode 100644 index 0000000..ab747a1 Binary files /dev/null and b/fuzz/corpora/x509/1b3d661a4b9c142cd9390593b5967e4e4043c97d differ diff --git a/fuzz/corpora/x509/1bc760b4212359ead79da4ff204a0c2327a96b1e b/fuzz/corpora/x509/1bc760b4212359ead79da4ff204a0c2327a96b1e new file mode 100644 index 0000000..712bbe0 Binary files /dev/null and b/fuzz/corpora/x509/1bc760b4212359ead79da4ff204a0c2327a96b1e differ diff --git a/fuzz/corpora/x509/1be34c70aa0866e2e9d0281966b737420461a608 b/fuzz/corpora/x509/1be34c70aa0866e2e9d0281966b737420461a608 deleted file mode 100644 index 0442a13..0000000 Binary files a/fuzz/corpora/x509/1be34c70aa0866e2e9d0281966b737420461a608 and /dev/null differ diff --git a/fuzz/corpora/x509/1bf74b9e5b80418f2f605ab77b9e6e71a1ff13ed b/fuzz/corpora/x509/1bf74b9e5b80418f2f605ab77b9e6e71a1ff13ed deleted file mode 100644 index 178fd9b..0000000 Binary files a/fuzz/corpora/x509/1bf74b9e5b80418f2f605ab77b9e6e71a1ff13ed and /dev/null differ diff --git a/fuzz/corpora/x509/1c09a1cc99d3e0a1b8f570c78b2525cb5aab7df8 b/fuzz/corpora/x509/1c09a1cc99d3e0a1b8f570c78b2525cb5aab7df8 deleted file mode 100644 index 17ac6d1..0000000 Binary files a/fuzz/corpora/x509/1c09a1cc99d3e0a1b8f570c78b2525cb5aab7df8 and /dev/null differ diff --git a/fuzz/corpora/x509/1c20b3dffa7abab5b7668d48fea4c7b8ff8168d2 b/fuzz/corpora/x509/1c20b3dffa7abab5b7668d48fea4c7b8ff8168d2 new file mode 100644 index 0000000..09e892f Binary files /dev/null and b/fuzz/corpora/x509/1c20b3dffa7abab5b7668d48fea4c7b8ff8168d2 differ diff --git a/fuzz/corpora/x509/1c57a764487f258a12c17de93e4cc3ea360e17d6 b/fuzz/corpora/x509/1c57a764487f258a12c17de93e4cc3ea360e17d6 new file mode 100644 index 0000000..e268528 Binary files /dev/null and b/fuzz/corpora/x509/1c57a764487f258a12c17de93e4cc3ea360e17d6 differ diff --git a/fuzz/corpora/x509/1c6761168119041041b4d56399bf00293245610b b/fuzz/corpora/x509/1c6761168119041041b4d56399bf00293245610b new file mode 100644 index 0000000..70f3c46 Binary files /dev/null and b/fuzz/corpora/x509/1c6761168119041041b4d56399bf00293245610b differ diff --git a/fuzz/corpora/x509/1c829193eb7bc6382c64050e7bdd3b1d12695d81 b/fuzz/corpora/x509/1c829193eb7bc6382c64050e7bdd3b1d12695d81 deleted file mode 100644 index cf7c7b2..0000000 Binary files a/fuzz/corpora/x509/1c829193eb7bc6382c64050e7bdd3b1d12695d81 and /dev/null differ diff --git a/fuzz/corpora/x509/1ce01bdbf5adb134cae5aa0876f618ddf8edb3ad b/fuzz/corpora/x509/1ce01bdbf5adb134cae5aa0876f618ddf8edb3ad deleted file mode 100644 index 8b78b56..0000000 Binary files a/fuzz/corpora/x509/1ce01bdbf5adb134cae5aa0876f618ddf8edb3ad and /dev/null differ diff --git a/fuzz/corpora/x509/1cf49b4980f691b685809cc6cd69bbc1f5d4065f b/fuzz/corpora/x509/1cf49b4980f691b685809cc6cd69bbc1f5d4065f deleted file mode 100644 index 5f8a582..0000000 Binary files a/fuzz/corpora/x509/1cf49b4980f691b685809cc6cd69bbc1f5d4065f and /dev/null differ diff --git a/fuzz/corpora/x509/1d650a2a7bc81306a865c789a91223af70a43d48 b/fuzz/corpora/x509/1d650a2a7bc81306a865c789a91223af70a43d48 new file mode 100644 index 0000000..0881e49 Binary files /dev/null and b/fuzz/corpora/x509/1d650a2a7bc81306a865c789a91223af70a43d48 differ diff --git a/fuzz/corpora/x509/1d90f90c215f5f603a34c85c94b04e80a129a18a b/fuzz/corpora/x509/1d90f90c215f5f603a34c85c94b04e80a129a18a new file mode 100644 index 0000000..7a516cb Binary files /dev/null and b/fuzz/corpora/x509/1d90f90c215f5f603a34c85c94b04e80a129a18a differ diff --git a/fuzz/corpora/x509/1d9af400f28ef61144b89f952d5c0350e6b8c6c7 b/fuzz/corpora/x509/1d9af400f28ef61144b89f952d5c0350e6b8c6c7 new file mode 100644 index 0000000..20002cb Binary files /dev/null and b/fuzz/corpora/x509/1d9af400f28ef61144b89f952d5c0350e6b8c6c7 differ diff --git a/fuzz/corpora/x509/1de909c471364fe785fa932e054459600e7e5bc1 b/fuzz/corpora/x509/1de909c471364fe785fa932e054459600e7e5bc1 deleted file mode 100644 index 6ce3d61..0000000 Binary files a/fuzz/corpora/x509/1de909c471364fe785fa932e054459600e7e5bc1 and /dev/null differ diff --git a/fuzz/corpora/x509/1e1350e0042aaeeff9026e2de04c00d1aeb97daa b/fuzz/corpora/x509/1e1350e0042aaeeff9026e2de04c00d1aeb97daa deleted file mode 100644 index 48a432a..0000000 Binary files a/fuzz/corpora/x509/1e1350e0042aaeeff9026e2de04c00d1aeb97daa and /dev/null differ diff --git a/fuzz/corpora/x509/1e309bbec7a09f9e1be90c0dabf2d24ba3de6b54 b/fuzz/corpora/x509/1e309bbec7a09f9e1be90c0dabf2d24ba3de6b54 deleted file mode 100644 index 80e6ddb..0000000 Binary files a/fuzz/corpora/x509/1e309bbec7a09f9e1be90c0dabf2d24ba3de6b54 and /dev/null differ diff --git a/fuzz/corpora/x509/1e5526adb77a5a4391d22c156d2a09225e8ad53a b/fuzz/corpora/x509/1e5526adb77a5a4391d22c156d2a09225e8ad53a deleted file mode 100644 index 62654a8..0000000 Binary files a/fuzz/corpora/x509/1e5526adb77a5a4391d22c156d2a09225e8ad53a and /dev/null differ diff --git a/fuzz/corpora/x509/1e819113bf6ac53c985dc9b583d498b151a26cce b/fuzz/corpora/x509/1e819113bf6ac53c985dc9b583d498b151a26cce deleted file mode 100644 index 22edc07..0000000 Binary files a/fuzz/corpora/x509/1e819113bf6ac53c985dc9b583d498b151a26cce and /dev/null differ diff --git a/fuzz/corpora/x509/1ebe9126f95df970d32e2971d7479f9043b6cf78 b/fuzz/corpora/x509/1ebe9126f95df970d32e2971d7479f9043b6cf78 deleted file mode 100644 index 5c66493..0000000 Binary files a/fuzz/corpora/x509/1ebe9126f95df970d32e2971d7479f9043b6cf78 and /dev/null differ diff --git a/fuzz/corpora/x509/1ec190cf3cbaa3a0d14e3c940e86b926e26e7426 b/fuzz/corpora/x509/1ec190cf3cbaa3a0d14e3c940e86b926e26e7426 deleted file mode 100644 index 685ff62..0000000 Binary files a/fuzz/corpora/x509/1ec190cf3cbaa3a0d14e3c940e86b926e26e7426 and /dev/null differ diff --git a/fuzz/corpora/x509/1ec3facbce0b0f933c7b194bc9f99739217bdfea b/fuzz/corpora/x509/1ec3facbce0b0f933c7b194bc9f99739217bdfea new file mode 100644 index 0000000..b34a079 Binary files /dev/null and b/fuzz/corpora/x509/1ec3facbce0b0f933c7b194bc9f99739217bdfea differ diff --git a/fuzz/corpora/x509/1f7913b6d32a05f6587f1a622951217455e2b8b7 b/fuzz/corpora/x509/1f7913b6d32a05f6587f1a622951217455e2b8b7 new file mode 100644 index 0000000..daf814e Binary files /dev/null and b/fuzz/corpora/x509/1f7913b6d32a05f6587f1a622951217455e2b8b7 differ diff --git a/fuzz/corpora/x509/1feeb776ca5954cf1cc3aa8d77655966382b71bc b/fuzz/corpora/x509/1feeb776ca5954cf1cc3aa8d77655966382b71bc deleted file mode 100644 index 4248d37..0000000 Binary files a/fuzz/corpora/x509/1feeb776ca5954cf1cc3aa8d77655966382b71bc and /dev/null differ diff --git a/fuzz/corpora/x509/200f16639aa6844cdfc5deca4c67b720eba16587 b/fuzz/corpora/x509/200f16639aa6844cdfc5deca4c67b720eba16587 deleted file mode 100644 index 2ed77e1..0000000 Binary files a/fuzz/corpora/x509/200f16639aa6844cdfc5deca4c67b720eba16587 and /dev/null differ diff --git a/fuzz/corpora/x509/20377d83e9b7aa6cc4b7f8a3fa2602e1fb22d947 b/fuzz/corpora/x509/20377d83e9b7aa6cc4b7f8a3fa2602e1fb22d947 deleted file mode 100644 index 0721759..0000000 Binary files a/fuzz/corpora/x509/20377d83e9b7aa6cc4b7f8a3fa2602e1fb22d947 and /dev/null differ diff --git a/fuzz/corpora/x509/20aa7abf13ed3b538f6d098a27b2ac3086abed05 b/fuzz/corpora/x509/20aa7abf13ed3b538f6d098a27b2ac3086abed05 deleted file mode 100644 index f3767eb..0000000 Binary files a/fuzz/corpora/x509/20aa7abf13ed3b538f6d098a27b2ac3086abed05 and /dev/null differ diff --git a/fuzz/corpora/x509/20b402676ee4c780c49ab3020c9c9cafad31b8b1 b/fuzz/corpora/x509/20b402676ee4c780c49ab3020c9c9cafad31b8b1 deleted file mode 100644 index 9f811db..0000000 Binary files a/fuzz/corpora/x509/20b402676ee4c780c49ab3020c9c9cafad31b8b1 and /dev/null differ diff --git a/fuzz/corpora/x509/20e630edefda29dc441377f11af9f18a91c37f44 b/fuzz/corpora/x509/20e630edefda29dc441377f11af9f18a91c37f44 deleted file mode 100644 index 4cda570..0000000 Binary files a/fuzz/corpora/x509/20e630edefda29dc441377f11af9f18a91c37f44 and /dev/null differ diff --git a/fuzz/corpora/x509/210caa7327be715f7f969961da73a48953f29320 b/fuzz/corpora/x509/210caa7327be715f7f969961da73a48953f29320 deleted file mode 100644 index b4adeaf..0000000 Binary files a/fuzz/corpora/x509/210caa7327be715f7f969961da73a48953f29320 and /dev/null differ diff --git a/fuzz/corpora/x509/219af055b3fb36882c1bd1d4ce6afb15883eed82 b/fuzz/corpora/x509/219af055b3fb36882c1bd1d4ce6afb15883eed82 new file mode 100644 index 0000000..534ecb6 Binary files /dev/null and b/fuzz/corpora/x509/219af055b3fb36882c1bd1d4ce6afb15883eed82 differ diff --git a/fuzz/corpora/x509/21bde1e461df833ae4d48aeb0e45f0f32ca53887 b/fuzz/corpora/x509/21bde1e461df833ae4d48aeb0e45f0f32ca53887 deleted file mode 100644 index 8a46e0b..0000000 Binary files a/fuzz/corpora/x509/21bde1e461df833ae4d48aeb0e45f0f32ca53887 and /dev/null differ diff --git a/fuzz/corpora/x509/21ccf25a443fac2060f86bc47c6f9724f8e87096 b/fuzz/corpora/x509/21ccf25a443fac2060f86bc47c6f9724f8e87096 new file mode 100644 index 0000000..976d26c Binary files /dev/null and b/fuzz/corpora/x509/21ccf25a443fac2060f86bc47c6f9724f8e87096 differ diff --git a/fuzz/corpora/x509/223c0caaba67dee4b3e9b9fb40d8a13ea0cd8b5a b/fuzz/corpora/x509/223c0caaba67dee4b3e9b9fb40d8a13ea0cd8b5a new file mode 100644 index 0000000..7d33557 Binary files /dev/null and b/fuzz/corpora/x509/223c0caaba67dee4b3e9b9fb40d8a13ea0cd8b5a differ diff --git a/fuzz/corpora/x509/22645b167c486ab8a1a0151a87a6df01d9b91906 b/fuzz/corpora/x509/22645b167c486ab8a1a0151a87a6df01d9b91906 new file mode 100644 index 0000000..a6bae1d Binary files /dev/null and b/fuzz/corpora/x509/22645b167c486ab8a1a0151a87a6df01d9b91906 differ diff --git a/fuzz/corpora/x509/2269bc80664eb81d0a1b7941ac6ef7f167e39a24 b/fuzz/corpora/x509/2269bc80664eb81d0a1b7941ac6ef7f167e39a24 new file mode 100644 index 0000000..00191fc Binary files /dev/null and b/fuzz/corpora/x509/2269bc80664eb81d0a1b7941ac6ef7f167e39a24 differ diff --git a/fuzz/corpora/x509/2289dde46be5271da51309af5054060a7281a9e4 b/fuzz/corpora/x509/2289dde46be5271da51309af5054060a7281a9e4 deleted file mode 100644 index 60ad2a6..0000000 Binary files a/fuzz/corpora/x509/2289dde46be5271da51309af5054060a7281a9e4 and /dev/null differ diff --git a/fuzz/corpora/x509/228e41602ab6dd828e8dfdf10d28d4745d0006a6 b/fuzz/corpora/x509/228e41602ab6dd828e8dfdf10d28d4745d0006a6 deleted file mode 100644 index f787452..0000000 Binary files a/fuzz/corpora/x509/228e41602ab6dd828e8dfdf10d28d4745d0006a6 and /dev/null differ diff --git a/fuzz/corpora/x509/22e193d545cae5c2fa5933ca299855267eb882ec b/fuzz/corpora/x509/22e193d545cae5c2fa5933ca299855267eb882ec deleted file mode 100644 index 8bee712..0000000 Binary files a/fuzz/corpora/x509/22e193d545cae5c2fa5933ca299855267eb882ec and /dev/null differ diff --git a/fuzz/corpora/x509/22f3c629f1b1314b202f03eb83ac7f53e5830541 b/fuzz/corpora/x509/22f3c629f1b1314b202f03eb83ac7f53e5830541 deleted file mode 100644 index a102150..0000000 Binary files a/fuzz/corpora/x509/22f3c629f1b1314b202f03eb83ac7f53e5830541 and /dev/null differ diff --git a/fuzz/corpora/x509/231d96ab35dd638ef8edf77de8131d7f4af79369 b/fuzz/corpora/x509/231d96ab35dd638ef8edf77de8131d7f4af79369 deleted file mode 100644 index f6547c9..0000000 Binary files a/fuzz/corpora/x509/231d96ab35dd638ef8edf77de8131d7f4af79369 and /dev/null differ diff --git a/fuzz/corpora/x509/2347eeadcc10fce08b5a7115b666010597181bb6 b/fuzz/corpora/x509/2347eeadcc10fce08b5a7115b666010597181bb6 new file mode 100644 index 0000000..573e3c8 Binary files /dev/null and b/fuzz/corpora/x509/2347eeadcc10fce08b5a7115b666010597181bb6 differ diff --git a/fuzz/corpora/x509/247aa79055aaad4ba81f8f502760a5f122653f5d b/fuzz/corpora/x509/247aa79055aaad4ba81f8f502760a5f122653f5d new file mode 100644 index 0000000..b1ec77c Binary files /dev/null and b/fuzz/corpora/x509/247aa79055aaad4ba81f8f502760a5f122653f5d differ diff --git a/fuzz/corpora/x509/24820b4f75efc850693384ce782f4bfb0320a0ef b/fuzz/corpora/x509/24820b4f75efc850693384ce782f4bfb0320a0ef new file mode 100644 index 0000000..b9f85d4 Binary files /dev/null and b/fuzz/corpora/x509/24820b4f75efc850693384ce782f4bfb0320a0ef differ diff --git a/fuzz/corpora/x509/24e2c1d84d8b5cafde951d1c11aefb460c502608 b/fuzz/corpora/x509/24e2c1d84d8b5cafde951d1c11aefb460c502608 new file mode 100644 index 0000000..c43091c Binary files /dev/null and b/fuzz/corpora/x509/24e2c1d84d8b5cafde951d1c11aefb460c502608 differ diff --git a/fuzz/corpora/x509/24f47929f1df3a514c98d1bb8e1d160bd65fa720 b/fuzz/corpora/x509/24f47929f1df3a514c98d1bb8e1d160bd65fa720 deleted file mode 100644 index 3a5a8ac..0000000 Binary files a/fuzz/corpora/x509/24f47929f1df3a514c98d1bb8e1d160bd65fa720 and /dev/null differ diff --git a/fuzz/corpora/x509/2604b9e35f36cd2767fa97c16448be5e746e24fe b/fuzz/corpora/x509/2604b9e35f36cd2767fa97c16448be5e746e24fe new file mode 100644 index 0000000..877389d Binary files /dev/null and b/fuzz/corpora/x509/2604b9e35f36cd2767fa97c16448be5e746e24fe differ diff --git a/fuzz/corpora/x509/26a37588d9d68531cd5476f81e38df5ecaa7c52a b/fuzz/corpora/x509/26a37588d9d68531cd5476f81e38df5ecaa7c52a new file mode 100644 index 0000000..12d84ef Binary files /dev/null and b/fuzz/corpora/x509/26a37588d9d68531cd5476f81e38df5ecaa7c52a differ diff --git a/fuzz/corpora/x509/26f244fe3075d7718bd05bc3c53e7b92dcfab175 b/fuzz/corpora/x509/26f244fe3075d7718bd05bc3c53e7b92dcfab175 deleted file mode 100644 index ad7932c..0000000 Binary files a/fuzz/corpora/x509/26f244fe3075d7718bd05bc3c53e7b92dcfab175 and /dev/null differ diff --git a/fuzz/corpora/x509/26f75b2a5c9153657eb7a5e0635aee3f08c95785 b/fuzz/corpora/x509/26f75b2a5c9153657eb7a5e0635aee3f08c95785 new file mode 100644 index 0000000..4e8bb93 Binary files /dev/null and b/fuzz/corpora/x509/26f75b2a5c9153657eb7a5e0635aee3f08c95785 differ diff --git a/fuzz/corpora/x509/2756933afedcc55dc887b1514bac6c8797587394 b/fuzz/corpora/x509/2756933afedcc55dc887b1514bac6c8797587394 new file mode 100644 index 0000000..ed98ff9 --- /dev/null +++ b/fuzz/corpora/x509/2756933afedcc55dc887b1514bac6c8797587394 @@ -0,0 +1 @@ +?????0(?0((0 \ No newline at end of file diff --git a/fuzz/corpora/x509/275b55368dd896c2c465b142e99b0d0316329a5f b/fuzz/corpora/x509/275b55368dd896c2c465b142e99b0d0316329a5f deleted file mode 100644 index e3dc025..0000000 Binary files a/fuzz/corpora/x509/275b55368dd896c2c465b142e99b0d0316329a5f and /dev/null differ diff --git a/fuzz/corpora/x509/27d987a894cc5be03a503cacbf8ac2fa55b77cbd b/fuzz/corpora/x509/27d987a894cc5be03a503cacbf8ac2fa55b77cbd new file mode 100644 index 0000000..9fde975 Binary files /dev/null and b/fuzz/corpora/x509/27d987a894cc5be03a503cacbf8ac2fa55b77cbd differ diff --git a/fuzz/corpora/x509/285af2bfd150006ef21125c8a362d59d75abc24f b/fuzz/corpora/x509/285af2bfd150006ef21125c8a362d59d75abc24f deleted file mode 100644 index 079dc57..0000000 Binary files a/fuzz/corpora/x509/285af2bfd150006ef21125c8a362d59d75abc24f and /dev/null differ diff --git a/fuzz/corpora/x509/28b326139125abbc1c97389009a02e473226e781 b/fuzz/corpora/x509/28b326139125abbc1c97389009a02e473226e781 new file mode 100644 index 0000000..0d34e2d Binary files /dev/null and b/fuzz/corpora/x509/28b326139125abbc1c97389009a02e473226e781 differ diff --git a/fuzz/corpora/x509/2918eb5bff6657655ca0af3b3bb653c06a06da48 b/fuzz/corpora/x509/2918eb5bff6657655ca0af3b3bb653c06a06da48 new file mode 100644 index 0000000..7bc1f2d Binary files /dev/null and b/fuzz/corpora/x509/2918eb5bff6657655ca0af3b3bb653c06a06da48 differ diff --git a/fuzz/corpora/x509/2988f8a5c12ecb0291d2c50bdb738c90858c13b6 b/fuzz/corpora/x509/2988f8a5c12ecb0291d2c50bdb738c90858c13b6 new file mode 100644 index 0000000..829427f Binary files /dev/null and b/fuzz/corpora/x509/2988f8a5c12ecb0291d2c50bdb738c90858c13b6 differ diff --git a/fuzz/corpora/x509/29902c0f7e3d3395bf829350438817c1e4cc9fb4 b/fuzz/corpora/x509/29902c0f7e3d3395bf829350438817c1e4cc9fb4 deleted file mode 100644 index af8d2f4..0000000 Binary files a/fuzz/corpora/x509/29902c0f7e3d3395bf829350438817c1e4cc9fb4 and /dev/null differ diff --git a/fuzz/corpora/x509/29a9ec995ad9bf737d1dfbd9ebb6555b4f5b28fa b/fuzz/corpora/x509/29a9ec995ad9bf737d1dfbd9ebb6555b4f5b28fa deleted file mode 100644 index 76e9bbd..0000000 Binary files a/fuzz/corpora/x509/29a9ec995ad9bf737d1dfbd9ebb6555b4f5b28fa and /dev/null differ diff --git a/fuzz/corpora/x509/29f978e246370801bc6e7e8f3b77c87737537a63 b/fuzz/corpora/x509/29f978e246370801bc6e7e8f3b77c87737537a63 new file mode 100644 index 0000000..d1ded45 Binary files /dev/null and b/fuzz/corpora/x509/29f978e246370801bc6e7e8f3b77c87737537a63 differ diff --git a/fuzz/corpora/x509/2a258cc082563d4f9c8fc43ff01184a0b436d0e1 b/fuzz/corpora/x509/2a258cc082563d4f9c8fc43ff01184a0b436d0e1 deleted file mode 100644 index 6e5099e..0000000 Binary files a/fuzz/corpora/x509/2a258cc082563d4f9c8fc43ff01184a0b436d0e1 and /dev/null differ diff --git a/fuzz/corpora/x509/2a808d67944f623e3db7d04d01f3062dab69a6ed b/fuzz/corpora/x509/2a808d67944f623e3db7d04d01f3062dab69a6ed new file mode 100644 index 0000000..3b6715f Binary files /dev/null and b/fuzz/corpora/x509/2a808d67944f623e3db7d04d01f3062dab69a6ed differ diff --git a/fuzz/corpora/x509/2a9574ad5c33afc06a40c1380df900e87c7bcc2b b/fuzz/corpora/x509/2a9574ad5c33afc06a40c1380df900e87c7bcc2b deleted file mode 100644 index 16adbc4..0000000 Binary files a/fuzz/corpora/x509/2a9574ad5c33afc06a40c1380df900e87c7bcc2b and /dev/null differ diff --git a/fuzz/corpora/x509/2aa68a869021e875b3bcf7099a0c7f26ff628d7b b/fuzz/corpora/x509/2aa68a869021e875b3bcf7099a0c7f26ff628d7b new file mode 100644 index 0000000..d675f10 Binary files /dev/null and b/fuzz/corpora/x509/2aa68a869021e875b3bcf7099a0c7f26ff628d7b differ diff --git a/fuzz/corpora/x509/2ab41ea11f3c279134c1fe6a9e47ea686d5aaefe b/fuzz/corpora/x509/2ab41ea11f3c279134c1fe6a9e47ea686d5aaefe deleted file mode 100644 index 1eba82c..0000000 Binary files a/fuzz/corpora/x509/2ab41ea11f3c279134c1fe6a9e47ea686d5aaefe and /dev/null differ diff --git a/fuzz/corpora/x509/2af55a3666502ec29b1157d018e0259605673389 b/fuzz/corpora/x509/2af55a3666502ec29b1157d018e0259605673389 deleted file mode 100644 index af960c8..0000000 Binary files a/fuzz/corpora/x509/2af55a3666502ec29b1157d018e0259605673389 and /dev/null differ diff --git a/fuzz/corpora/x509/2af6d8807ed33298f37846f888237a9e080331d8 b/fuzz/corpora/x509/2af6d8807ed33298f37846f888237a9e080331d8 new file mode 100644 index 0000000..f7bf8d2 Binary files /dev/null and b/fuzz/corpora/x509/2af6d8807ed33298f37846f888237a9e080331d8 differ diff --git a/fuzz/corpora/x509/2b12e7c490f14e469fb663445345ee0467320f9d b/fuzz/corpora/x509/2b12e7c490f14e469fb663445345ee0467320f9d new file mode 100644 index 0000000..f6bd0b4 Binary files /dev/null and b/fuzz/corpora/x509/2b12e7c490f14e469fb663445345ee0467320f9d differ diff --git a/fuzz/corpora/x509/2b1741543c25d5318e9a8c68839413b2e057776b b/fuzz/corpora/x509/2b1741543c25d5318e9a8c68839413b2e057776b new file mode 100644 index 0000000..223ce5e Binary files /dev/null and b/fuzz/corpora/x509/2b1741543c25d5318e9a8c68839413b2e057776b differ diff --git a/fuzz/corpora/x509/2b497e40fa7644fd83a27a4832d1567b94637162 b/fuzz/corpora/x509/2b497e40fa7644fd83a27a4832d1567b94637162 new file mode 100644 index 0000000..3b04083 Binary files /dev/null and b/fuzz/corpora/x509/2b497e40fa7644fd83a27a4832d1567b94637162 differ diff --git a/fuzz/corpora/x509/2b4e299f587d6ca309c838acb6e0eead61377992 b/fuzz/corpora/x509/2b4e299f587d6ca309c838acb6e0eead61377992 deleted file mode 100644 index 61d90d2..0000000 Binary files a/fuzz/corpora/x509/2b4e299f587d6ca309c838acb6e0eead61377992 and /dev/null differ diff --git a/fuzz/corpora/x509/2b69eac4182ef39f0f903ee265cbc1b8215f7ac7 b/fuzz/corpora/x509/2b69eac4182ef39f0f903ee265cbc1b8215f7ac7 new file mode 100644 index 0000000..940df7e Binary files /dev/null and b/fuzz/corpora/x509/2b69eac4182ef39f0f903ee265cbc1b8215f7ac7 differ diff --git a/fuzz/corpora/x509/2b9467beb2de0a661813e8c71c2c4fc4204abbca b/fuzz/corpora/x509/2b9467beb2de0a661813e8c71c2c4fc4204abbca deleted file mode 100644 index 9f42de6..0000000 Binary files a/fuzz/corpora/x509/2b9467beb2de0a661813e8c71c2c4fc4204abbca and /dev/null differ diff --git a/fuzz/corpora/x509/2bd73be12d41c376aca4cd91fa12ccb1e1b7e23c b/fuzz/corpora/x509/2bd73be12d41c376aca4cd91fa12ccb1e1b7e23c new file mode 100644 index 0000000..1a017b8 Binary files /dev/null and b/fuzz/corpora/x509/2bd73be12d41c376aca4cd91fa12ccb1e1b7e23c differ diff --git a/fuzz/corpora/x509/2c278afb45247c61da1a795fcbcb28b539b117d0 b/fuzz/corpora/x509/2c278afb45247c61da1a795fcbcb28b539b117d0 deleted file mode 100644 index ae033fc..0000000 Binary files a/fuzz/corpora/x509/2c278afb45247c61da1a795fcbcb28b539b117d0 and /dev/null differ diff --git a/fuzz/corpora/x509/2c46919a27be90856cff5d96d276c75def1d424a b/fuzz/corpora/x509/2c46919a27be90856cff5d96d276c75def1d424a deleted file mode 100644 index e4233e4..0000000 Binary files a/fuzz/corpora/x509/2c46919a27be90856cff5d96d276c75def1d424a and /dev/null differ diff --git a/fuzz/corpora/x509/2c7a12d01af48a061f9971c965f90bf769a67153 b/fuzz/corpora/x509/2c7a12d01af48a061f9971c965f90bf769a67153 new file mode 100644 index 0000000..9177831 Binary files /dev/null and b/fuzz/corpora/x509/2c7a12d01af48a061f9971c965f90bf769a67153 differ diff --git a/fuzz/corpora/x509/2cd919a1828a293a175a9c396e403a3044aa9cf0 b/fuzz/corpora/x509/2cd919a1828a293a175a9c396e403a3044aa9cf0 new file mode 100644 index 0000000..a486bd4 Binary files /dev/null and b/fuzz/corpora/x509/2cd919a1828a293a175a9c396e403a3044aa9cf0 differ diff --git a/fuzz/corpora/x509/2d4adbc1227fabc41aa010d066ad28a7e34ba371 b/fuzz/corpora/x509/2d4adbc1227fabc41aa010d066ad28a7e34ba371 new file mode 100644 index 0000000..91c302a Binary files /dev/null and b/fuzz/corpora/x509/2d4adbc1227fabc41aa010d066ad28a7e34ba371 differ diff --git a/fuzz/corpora/x509/2d4d12c2dea4eceea3fda7449aa62ba291988ac4 b/fuzz/corpora/x509/2d4d12c2dea4eceea3fda7449aa62ba291988ac4 new file mode 100644 index 0000000..0320f08 Binary files /dev/null and b/fuzz/corpora/x509/2d4d12c2dea4eceea3fda7449aa62ba291988ac4 differ diff --git a/fuzz/corpora/x509/2d75a0cc1710cb564bce64c951daed5f366e51fe b/fuzz/corpora/x509/2d75a0cc1710cb564bce64c951daed5f366e51fe deleted file mode 100644 index 6c2a35f..0000000 Binary files a/fuzz/corpora/x509/2d75a0cc1710cb564bce64c951daed5f366e51fe and /dev/null differ diff --git a/fuzz/corpora/x509/2d76a0a958ba2a12c578c94d650eac240219212d b/fuzz/corpora/x509/2d76a0a958ba2a12c578c94d650eac240219212d new file mode 100644 index 0000000..d87a3eb Binary files /dev/null and b/fuzz/corpora/x509/2d76a0a958ba2a12c578c94d650eac240219212d differ diff --git a/fuzz/corpora/x509/2dda62b7accca816fa43e588795f4b9d5e72abf2 b/fuzz/corpora/x509/2dda62b7accca816fa43e588795f4b9d5e72abf2 deleted file mode 100644 index 72b37b4..0000000 Binary files a/fuzz/corpora/x509/2dda62b7accca816fa43e588795f4b9d5e72abf2 and /dev/null differ diff --git a/fuzz/corpora/x509/2decf46df74b5a66fb328ba227bc4d9f1fe568de b/fuzz/corpora/x509/2decf46df74b5a66fb328ba227bc4d9f1fe568de deleted file mode 100644 index 0ee2b5d..0000000 Binary files a/fuzz/corpora/x509/2decf46df74b5a66fb328ba227bc4d9f1fe568de and /dev/null differ diff --git a/fuzz/corpora/x509/2e23d10e02d5e16669644ea8ce0a2bdd0c3693b1 b/fuzz/corpora/x509/2e23d10e02d5e16669644ea8ce0a2bdd0c3693b1 deleted file mode 100644 index bcccf3e..0000000 Binary files a/fuzz/corpora/x509/2e23d10e02d5e16669644ea8ce0a2bdd0c3693b1 and /dev/null differ diff --git a/fuzz/corpora/x509/2e30e384e9eb4b2f2bd18bcad86eebb5d2cc9c90 b/fuzz/corpora/x509/2e30e384e9eb4b2f2bd18bcad86eebb5d2cc9c90 new file mode 100644 index 0000000..f417d8f Binary files /dev/null and b/fuzz/corpora/x509/2e30e384e9eb4b2f2bd18bcad86eebb5d2cc9c90 differ diff --git a/fuzz/corpora/x509/2e864d062a30ad6611b30ff56af571fada80554f b/fuzz/corpora/x509/2e864d062a30ad6611b30ff56af571fada80554f new file mode 100644 index 0000000..f5ce49d Binary files /dev/null and b/fuzz/corpora/x509/2e864d062a30ad6611b30ff56af571fada80554f differ diff --git a/fuzz/corpora/x509/2ea82cf727008c72910aa60b477db846acc898b4 b/fuzz/corpora/x509/2ea82cf727008c72910aa60b477db846acc898b4 deleted file mode 100644 index 5d9785b..0000000 Binary files a/fuzz/corpora/x509/2ea82cf727008c72910aa60b477db846acc898b4 and /dev/null differ diff --git a/fuzz/corpora/x509/2f07eb9eb229891094e84d9073ebdafbcc329549 b/fuzz/corpora/x509/2f07eb9eb229891094e84d9073ebdafbcc329549 new file mode 100644 index 0000000..d311edc Binary files /dev/null and b/fuzz/corpora/x509/2f07eb9eb229891094e84d9073ebdafbcc329549 differ diff --git a/fuzz/corpora/x509/2f08c387dc6bf34afe38abd08db786a26acaa62e b/fuzz/corpora/x509/2f08c387dc6bf34afe38abd08db786a26acaa62e deleted file mode 100644 index 222cf8a..0000000 Binary files a/fuzz/corpora/x509/2f08c387dc6bf34afe38abd08db786a26acaa62e and /dev/null differ diff --git a/fuzz/corpora/x509/2f96ede13fbe6a2625b43a59c41f9ad95526ad5f b/fuzz/corpora/x509/2f96ede13fbe6a2625b43a59c41f9ad95526ad5f new file mode 100644 index 0000000..de69d51 Binary files /dev/null and b/fuzz/corpora/x509/2f96ede13fbe6a2625b43a59c41f9ad95526ad5f differ diff --git a/fuzz/corpora/x509/30096a733de1efd53d6fb21cd6126c5c23a7ef05 b/fuzz/corpora/x509/30096a733de1efd53d6fb21cd6126c5c23a7ef05 new file mode 100644 index 0000000..ee26462 Binary files /dev/null and b/fuzz/corpora/x509/30096a733de1efd53d6fb21cd6126c5c23a7ef05 differ diff --git a/fuzz/corpora/x509/3048076f87f1d8a50cdf5f360a48e7671592c34f b/fuzz/corpora/x509/3048076f87f1d8a50cdf5f360a48e7671592c34f new file mode 100644 index 0000000..6748e98 Binary files /dev/null and b/fuzz/corpora/x509/3048076f87f1d8a50cdf5f360a48e7671592c34f differ diff --git a/fuzz/corpora/x509/305ab0204ce0698deac514cd5f814a9a20cac470 b/fuzz/corpora/x509/305ab0204ce0698deac514cd5f814a9a20cac470 new file mode 100644 index 0000000..cfbfb08 Binary files /dev/null and b/fuzz/corpora/x509/305ab0204ce0698deac514cd5f814a9a20cac470 differ diff --git a/fuzz/corpora/x509/306581601b04427f1535276bbc9cc1675a1a00f6 b/fuzz/corpora/x509/306581601b04427f1535276bbc9cc1675a1a00f6 deleted file mode 100644 index f9c9d52..0000000 Binary files a/fuzz/corpora/x509/306581601b04427f1535276bbc9cc1675a1a00f6 and /dev/null differ diff --git a/fuzz/corpora/x509/308daf471ca9563e8beca0ada2e5ce3076509a46 b/fuzz/corpora/x509/308daf471ca9563e8beca0ada2e5ce3076509a46 new file mode 100644 index 0000000..f0c1cf5 Binary files /dev/null and b/fuzz/corpora/x509/308daf471ca9563e8beca0ada2e5ce3076509a46 differ diff --git a/fuzz/corpora/x509/309514e88d6d669851f293f7a10eff17c305c751 b/fuzz/corpora/x509/309514e88d6d669851f293f7a10eff17c305c751 new file mode 100644 index 0000000..308dd0d Binary files /dev/null and b/fuzz/corpora/x509/309514e88d6d669851f293f7a10eff17c305c751 differ diff --git a/fuzz/corpora/x509/30f64828b3892e384a87cb868c42499c72398401 b/fuzz/corpora/x509/30f64828b3892e384a87cb868c42499c72398401 deleted file mode 100644 index 801093e..0000000 Binary files a/fuzz/corpora/x509/30f64828b3892e384a87cb868c42499c72398401 and /dev/null differ diff --git a/fuzz/corpora/x509/3144999e0c7154805d57037a073e16f90ea55dbc b/fuzz/corpora/x509/3144999e0c7154805d57037a073e16f90ea55dbc new file mode 100644 index 0000000..2da9711 Binary files /dev/null and b/fuzz/corpora/x509/3144999e0c7154805d57037a073e16f90ea55dbc differ diff --git a/fuzz/corpora/x509/319ddca8038500740133b5d6b9cdb6de6035ce80 b/fuzz/corpora/x509/319ddca8038500740133b5d6b9cdb6de6035ce80 deleted file mode 100644 index 456bc51..0000000 Binary files a/fuzz/corpora/x509/319ddca8038500740133b5d6b9cdb6de6035ce80 and /dev/null differ diff --git a/fuzz/corpora/x509/31d09d2aa9994b07c9bb5fcc856964744cbba878 b/fuzz/corpora/x509/31d09d2aa9994b07c9bb5fcc856964744cbba878 new file mode 100644 index 0000000..f711e2a Binary files /dev/null and b/fuzz/corpora/x509/31d09d2aa9994b07c9bb5fcc856964744cbba878 differ diff --git a/fuzz/corpora/x509/31ec783b3ceaf77da6bd438f26c72bedb09b7963 b/fuzz/corpora/x509/31ec783b3ceaf77da6bd438f26c72bedb09b7963 deleted file mode 100644 index b00b626..0000000 Binary files a/fuzz/corpora/x509/31ec783b3ceaf77da6bd438f26c72bedb09b7963 and /dev/null differ diff --git a/fuzz/corpora/x509/32036f5932c43f9ba20432167eb509c4c2536d16 b/fuzz/corpora/x509/32036f5932c43f9ba20432167eb509c4c2536d16 new file mode 100644 index 0000000..52c14aa Binary files /dev/null and b/fuzz/corpora/x509/32036f5932c43f9ba20432167eb509c4c2536d16 differ diff --git a/fuzz/corpora/x509/320e22fde443109d3821bc003e05a0c3ca3c08bf b/fuzz/corpora/x509/320e22fde443109d3821bc003e05a0c3ca3c08bf deleted file mode 100644 index e7b1d68..0000000 Binary files a/fuzz/corpora/x509/320e22fde443109d3821bc003e05a0c3ca3c08bf and /dev/null differ diff --git a/fuzz/corpora/x509/3253c489751a169aab834b9d40ea66608a1b3def b/fuzz/corpora/x509/3253c489751a169aab834b9d40ea66608a1b3def deleted file mode 100644 index a6281c0..0000000 Binary files a/fuzz/corpora/x509/3253c489751a169aab834b9d40ea66608a1b3def and /dev/null differ diff --git a/fuzz/corpora/x509/32b3fcc7a797c42c07f67b9bd223c594e22f47b6 b/fuzz/corpora/x509/32b3fcc7a797c42c07f67b9bd223c594e22f47b6 deleted file mode 100644 index ddebece..0000000 Binary files a/fuzz/corpora/x509/32b3fcc7a797c42c07f67b9bd223c594e22f47b6 and /dev/null differ diff --git a/fuzz/corpora/x509/32cbe47bde0527dfb05ccf6182c4fdc277f55d80 b/fuzz/corpora/x509/32cbe47bde0527dfb05ccf6182c4fdc277f55d80 deleted file mode 100644 index abebeb1..0000000 Binary files a/fuzz/corpora/x509/32cbe47bde0527dfb05ccf6182c4fdc277f55d80 and /dev/null differ diff --git a/fuzz/corpora/x509/330ab9eab14721ba4a5ec8d13322c5ba3fc8d41d b/fuzz/corpora/x509/330ab9eab14721ba4a5ec8d13322c5ba3fc8d41d deleted file mode 100644 index 0e1c7f5..0000000 Binary files a/fuzz/corpora/x509/330ab9eab14721ba4a5ec8d13322c5ba3fc8d41d and /dev/null differ diff --git a/fuzz/corpora/x509/330f10d7279e9226a72611c19ec6bfa51e50fcfc b/fuzz/corpora/x509/330f10d7279e9226a72611c19ec6bfa51e50fcfc new file mode 100644 index 0000000..985c582 Binary files /dev/null and b/fuzz/corpora/x509/330f10d7279e9226a72611c19ec6bfa51e50fcfc differ diff --git a/fuzz/corpora/x509/331202be4b56441c6005235ef202433cc51240c5 b/fuzz/corpora/x509/331202be4b56441c6005235ef202433cc51240c5 deleted file mode 100644 index 4f3b4cc..0000000 Binary files a/fuzz/corpora/x509/331202be4b56441c6005235ef202433cc51240c5 and /dev/null differ diff --git a/fuzz/corpora/x509/331e84202aa47589986d979a4993ec5eb2826f89 b/fuzz/corpora/x509/331e84202aa47589986d979a4993ec5eb2826f89 new file mode 100644 index 0000000..c0baee7 Binary files /dev/null and b/fuzz/corpora/x509/331e84202aa47589986d979a4993ec5eb2826f89 differ diff --git a/fuzz/corpora/x509/331eb1d2e19ed2faa19cdbb0fcbe67f20fadb228 b/fuzz/corpora/x509/331eb1d2e19ed2faa19cdbb0fcbe67f20fadb228 new file mode 100644 index 0000000..609daca Binary files /dev/null and b/fuzz/corpora/x509/331eb1d2e19ed2faa19cdbb0fcbe67f20fadb228 differ diff --git a/fuzz/corpora/x509/33845623b33db78f1f50934e2f4b8687ae179a5e b/fuzz/corpora/x509/33845623b33db78f1f50934e2f4b8687ae179a5e new file mode 100644 index 0000000..44a3936 Binary files /dev/null and b/fuzz/corpora/x509/33845623b33db78f1f50934e2f4b8687ae179a5e differ diff --git a/fuzz/corpora/x509/338489164b15cf24a7e9060ec4e7642a5713f6ca b/fuzz/corpora/x509/338489164b15cf24a7e9060ec4e7642a5713f6ca deleted file mode 100644 index 7535c9b..0000000 Binary files a/fuzz/corpora/x509/338489164b15cf24a7e9060ec4e7642a5713f6ca and /dev/null differ diff --git a/fuzz/corpora/x509/33ad8eb932e9bee80ab4b8083c3aae9df283b175 b/fuzz/corpora/x509/33ad8eb932e9bee80ab4b8083c3aae9df283b175 new file mode 100644 index 0000000..858b3b0 Binary files /dev/null and b/fuzz/corpora/x509/33ad8eb932e9bee80ab4b8083c3aae9df283b175 differ diff --git a/fuzz/corpora/x509/33e11c6f48cc197fc48701a18ad06169b569bf43 b/fuzz/corpora/x509/33e11c6f48cc197fc48701a18ad06169b569bf43 deleted file mode 100644 index ccaec24..0000000 Binary files a/fuzz/corpora/x509/33e11c6f48cc197fc48701a18ad06169b569bf43 and /dev/null differ diff --git a/fuzz/corpora/x509/34203942552b27df1599cd117d4a477094da6e69 b/fuzz/corpora/x509/34203942552b27df1599cd117d4a477094da6e69 new file mode 100644 index 0000000..eba1bce Binary files /dev/null and b/fuzz/corpora/x509/34203942552b27df1599cd117d4a477094da6e69 differ diff --git a/fuzz/corpora/x509/34765a56a1d6492f2449bb225a149b640d285c08 b/fuzz/corpora/x509/34765a56a1d6492f2449bb225a149b640d285c08 new file mode 100644 index 0000000..325a88d Binary files /dev/null and b/fuzz/corpora/x509/34765a56a1d6492f2449bb225a149b640d285c08 differ diff --git a/fuzz/corpora/x509/34ea380ca4617a677be0e2c86f424c88f105e9a8 b/fuzz/corpora/x509/34ea380ca4617a677be0e2c86f424c88f105e9a8 new file mode 100644 index 0000000..347d801 Binary files /dev/null and b/fuzz/corpora/x509/34ea380ca4617a677be0e2c86f424c88f105e9a8 differ diff --git a/fuzz/corpora/x509/34f714c1684f56ee990a0eb53c340d8348422895 b/fuzz/corpora/x509/34f714c1684f56ee990a0eb53c340d8348422895 new file mode 100644 index 0000000..178f886 Binary files /dev/null and b/fuzz/corpora/x509/34f714c1684f56ee990a0eb53c340d8348422895 differ diff --git a/fuzz/corpora/x509/3541f01eb82b2be49f182fbcfb8d967856e37515 b/fuzz/corpora/x509/3541f01eb82b2be49f182fbcfb8d967856e37515 new file mode 100644 index 0000000..eac70fe Binary files /dev/null and b/fuzz/corpora/x509/3541f01eb82b2be49f182fbcfb8d967856e37515 differ diff --git a/fuzz/corpora/x509/354ad535f3e1989636660154a3fdf5b03c22e3fa b/fuzz/corpora/x509/354ad535f3e1989636660154a3fdf5b03c22e3fa deleted file mode 100644 index ccdf88c..0000000 Binary files a/fuzz/corpora/x509/354ad535f3e1989636660154a3fdf5b03c22e3fa and /dev/null differ diff --git a/fuzz/corpora/x509/3556c4e4f11888ac1d51afbdc0bf3d92f8b6e726 b/fuzz/corpora/x509/3556c4e4f11888ac1d51afbdc0bf3d92f8b6e726 new file mode 100644 index 0000000..3f600b6 Binary files /dev/null and b/fuzz/corpora/x509/3556c4e4f11888ac1d51afbdc0bf3d92f8b6e726 differ diff --git a/fuzz/corpora/x509/355b2791d9e8f040164849d220f41e182dc2503e b/fuzz/corpora/x509/355b2791d9e8f040164849d220f41e182dc2503e deleted file mode 100644 index 7b0a44a..0000000 Binary files a/fuzz/corpora/x509/355b2791d9e8f040164849d220f41e182dc2503e and /dev/null differ diff --git a/fuzz/corpora/x509/358edcc66930e783adb1ea77db2feae12980fcc6 b/fuzz/corpora/x509/358edcc66930e783adb1ea77db2feae12980fcc6 deleted file mode 100644 index c2b80b6..0000000 Binary files a/fuzz/corpora/x509/358edcc66930e783adb1ea77db2feae12980fcc6 and /dev/null differ diff --git a/fuzz/corpora/x509/3594e4a17dbe05024407d8819f96e07e0891d6c3 b/fuzz/corpora/x509/3594e4a17dbe05024407d8819f96e07e0891d6c3 deleted file mode 100644 index 3893bfc..0000000 Binary files a/fuzz/corpora/x509/3594e4a17dbe05024407d8819f96e07e0891d6c3 and /dev/null differ diff --git a/fuzz/corpora/x509/35acd851d3ed073206d7c512fe018749e12efd3b b/fuzz/corpora/x509/35acd851d3ed073206d7c512fe018749e12efd3b deleted file mode 100644 index a8ebbc6..0000000 Binary files a/fuzz/corpora/x509/35acd851d3ed073206d7c512fe018749e12efd3b and /dev/null differ diff --git a/fuzz/corpora/x509/360b19aa85dbb85e43d130dedfe00fb3e82e9905 b/fuzz/corpora/x509/360b19aa85dbb85e43d130dedfe00fb3e82e9905 deleted file mode 100644 index 03b4875..0000000 Binary files a/fuzz/corpora/x509/360b19aa85dbb85e43d130dedfe00fb3e82e9905 and /dev/null differ diff --git a/fuzz/corpora/x509/363a79358d9cb8c0f2e969f769e94baacc72c121 b/fuzz/corpora/x509/363a79358d9cb8c0f2e969f769e94baacc72c121 deleted file mode 100644 index ab2eac4..0000000 Binary files a/fuzz/corpora/x509/363a79358d9cb8c0f2e969f769e94baacc72c121 and /dev/null differ diff --git a/fuzz/corpora/x509/363e13b756d79c85d222fb27cbfde36a77233810 b/fuzz/corpora/x509/363e13b756d79c85d222fb27cbfde36a77233810 new file mode 100644 index 0000000..b3a2ec8 Binary files /dev/null and b/fuzz/corpora/x509/363e13b756d79c85d222fb27cbfde36a77233810 differ diff --git a/fuzz/corpora/x509/364df098d5d82d7a2ad4c5dfca44d20fa0339e18 b/fuzz/corpora/x509/364df098d5d82d7a2ad4c5dfca44d20fa0339e18 new file mode 100644 index 0000000..72cfe0f Binary files /dev/null and b/fuzz/corpora/x509/364df098d5d82d7a2ad4c5dfca44d20fa0339e18 differ diff --git a/fuzz/corpora/x509/36729f3aa27ff7d8b7b3b94abf3246dc0017c3b6 b/fuzz/corpora/x509/36729f3aa27ff7d8b7b3b94abf3246dc0017c3b6 new file mode 100644 index 0000000..a4a82f3 Binary files /dev/null and b/fuzz/corpora/x509/36729f3aa27ff7d8b7b3b94abf3246dc0017c3b6 differ diff --git a/fuzz/corpora/x509/369f0c7fcdfe82354266e57c68d99637f21667ba b/fuzz/corpora/x509/369f0c7fcdfe82354266e57c68d99637f21667ba deleted file mode 100644 index f835559..0000000 Binary files a/fuzz/corpora/x509/369f0c7fcdfe82354266e57c68d99637f21667ba and /dev/null differ diff --git a/fuzz/corpora/x509/370326d3ffe3e1fe5794e171195aafba8066af7c b/fuzz/corpora/x509/370326d3ffe3e1fe5794e171195aafba8066af7c deleted file mode 100644 index fc05009..0000000 Binary files a/fuzz/corpora/x509/370326d3ffe3e1fe5794e171195aafba8066af7c and /dev/null differ diff --git a/fuzz/corpora/x509/3736441ea30903539c50a292ffcab09089babb13 b/fuzz/corpora/x509/3736441ea30903539c50a292ffcab09089babb13 new file mode 100644 index 0000000..a9d70d2 Binary files /dev/null and b/fuzz/corpora/x509/3736441ea30903539c50a292ffcab09089babb13 differ diff --git a/fuzz/corpora/x509/373a300201d1be4c879b6b7792388a1a4b0b1130 b/fuzz/corpora/x509/373a300201d1be4c879b6b7792388a1a4b0b1130 new file mode 100644 index 0000000..dbe8d49 Binary files /dev/null and b/fuzz/corpora/x509/373a300201d1be4c879b6b7792388a1a4b0b1130 differ diff --git a/fuzz/corpora/x509/3740ac0b1b1c3a79bf5cf35864fb1a35f008c133 b/fuzz/corpora/x509/3740ac0b1b1c3a79bf5cf35864fb1a35f008c133 new file mode 100644 index 0000000..cb06586 Binary files /dev/null and b/fuzz/corpora/x509/3740ac0b1b1c3a79bf5cf35864fb1a35f008c133 differ diff --git a/fuzz/corpora/x509/3776a525c094c9bd4bb14368a32032fd72a8af61 b/fuzz/corpora/x509/3776a525c094c9bd4bb14368a32032fd72a8af61 new file mode 100644 index 0000000..1790a52 Binary files /dev/null and b/fuzz/corpora/x509/3776a525c094c9bd4bb14368a32032fd72a8af61 differ diff --git a/fuzz/corpora/x509/37c2ea8b87f3cf5f8ff3f2f7009e0b9c5b0c0213 b/fuzz/corpora/x509/37c2ea8b87f3cf5f8ff3f2f7009e0b9c5b0c0213 deleted file mode 100644 index f581b75..0000000 Binary files a/fuzz/corpora/x509/37c2ea8b87f3cf5f8ff3f2f7009e0b9c5b0c0213 and /dev/null differ diff --git a/fuzz/corpora/x509/37d609467204b32260eb324dd20f54cf0cae2966 b/fuzz/corpora/x509/37d609467204b32260eb324dd20f54cf0cae2966 deleted file mode 100644 index 433f147..0000000 Binary files a/fuzz/corpora/x509/37d609467204b32260eb324dd20f54cf0cae2966 and /dev/null differ diff --git a/fuzz/corpora/x509/37f1937603246b8dc1d2be10ad75747effac3dca b/fuzz/corpora/x509/37f1937603246b8dc1d2be10ad75747effac3dca deleted file mode 100644 index d80eca2..0000000 Binary files a/fuzz/corpora/x509/37f1937603246b8dc1d2be10ad75747effac3dca and /dev/null differ diff --git a/fuzz/corpora/x509/38000530077fbc68bb9a6d7166445789cb42d1b9 b/fuzz/corpora/x509/38000530077fbc68bb9a6d7166445789cb42d1b9 deleted file mode 100644 index 4cb89ce..0000000 Binary files a/fuzz/corpora/x509/38000530077fbc68bb9a6d7166445789cb42d1b9 and /dev/null differ diff --git a/fuzz/corpora/x509/382105c68293ec5a2195597d7c5812bcf7027cf5 b/fuzz/corpora/x509/382105c68293ec5a2195597d7c5812bcf7027cf5 deleted file mode 100644 index 8da9fbf..0000000 Binary files a/fuzz/corpora/x509/382105c68293ec5a2195597d7c5812bcf7027cf5 and /dev/null differ diff --git a/fuzz/corpora/x509/385392324468904f364a6534f098a05a38ab0bfd b/fuzz/corpora/x509/385392324468904f364a6534f098a05a38ab0bfd deleted file mode 100644 index 531dc28..0000000 Binary files a/fuzz/corpora/x509/385392324468904f364a6534f098a05a38ab0bfd and /dev/null differ diff --git a/fuzz/corpora/x509/385398c4c3f44e6492b3577044267e80bf1d750a b/fuzz/corpora/x509/385398c4c3f44e6492b3577044267e80bf1d750a new file mode 100644 index 0000000..c3e62b5 Binary files /dev/null and b/fuzz/corpora/x509/385398c4c3f44e6492b3577044267e80bf1d750a differ diff --git a/fuzz/corpora/x509/3893c26d91fc1134b8c7814c0dedb8a0e351892d b/fuzz/corpora/x509/3893c26d91fc1134b8c7814c0dedb8a0e351892d new file mode 100644 index 0000000..0f10f18 Binary files /dev/null and b/fuzz/corpora/x509/3893c26d91fc1134b8c7814c0dedb8a0e351892d differ diff --git a/fuzz/corpora/x509/38a841a57c59fc0e774842b131f68ff1c444905d b/fuzz/corpora/x509/38a841a57c59fc0e774842b131f68ff1c444905d deleted file mode 100644 index c77fce9..0000000 Binary files a/fuzz/corpora/x509/38a841a57c59fc0e774842b131f68ff1c444905d and /dev/null differ diff --git a/fuzz/corpora/x509/38c7f71a1655fa162d2786c1e22e13712c8f4085 b/fuzz/corpora/x509/38c7f71a1655fa162d2786c1e22e13712c8f4085 new file mode 100644 index 0000000..0210546 Binary files /dev/null and b/fuzz/corpora/x509/38c7f71a1655fa162d2786c1e22e13712c8f4085 differ diff --git a/fuzz/corpora/x509/3919d5f3c5482cd2c434269c87118ea284a30c22 b/fuzz/corpora/x509/3919d5f3c5482cd2c434269c87118ea284a30c22 new file mode 100644 index 0000000..5535a2b Binary files /dev/null and b/fuzz/corpora/x509/3919d5f3c5482cd2c434269c87118ea284a30c22 differ diff --git a/fuzz/corpora/x509/394b7be35a0f84110c7fe3336e298910a4b8e4d1 b/fuzz/corpora/x509/394b7be35a0f84110c7fe3336e298910a4b8e4d1 new file mode 100644 index 0000000..29c2dc6 Binary files /dev/null and b/fuzz/corpora/x509/394b7be35a0f84110c7fe3336e298910a4b8e4d1 differ diff --git a/fuzz/corpora/x509/395f71672f2e5ef5e073b8c4af6cd0f9ad44793b b/fuzz/corpora/x509/395f71672f2e5ef5e073b8c4af6cd0f9ad44793b deleted file mode 100644 index b24ea31..0000000 Binary files a/fuzz/corpora/x509/395f71672f2e5ef5e073b8c4af6cd0f9ad44793b and /dev/null differ diff --git a/fuzz/corpora/x509/396ab37b53bd5d208eb77a30aeb39bbc858ef3bb b/fuzz/corpora/x509/396ab37b53bd5d208eb77a30aeb39bbc858ef3bb deleted file mode 100644 index b82fada9..0000000 Binary files a/fuzz/corpora/x509/396ab37b53bd5d208eb77a30aeb39bbc858ef3bb and /dev/null differ diff --git a/fuzz/corpora/x509/399ef3fa74a96153408e9a42158b20525de9a812 b/fuzz/corpora/x509/399ef3fa74a96153408e9a42158b20525de9a812 new file mode 100644 index 0000000..feaddfc Binary files /dev/null and b/fuzz/corpora/x509/399ef3fa74a96153408e9a42158b20525de9a812 differ diff --git a/fuzz/corpora/x509/39a514960450ca6a32bc12ef77517d6bcb6a0eb5 b/fuzz/corpora/x509/39a514960450ca6a32bc12ef77517d6bcb6a0eb5 new file mode 100644 index 0000000..692fe5e Binary files /dev/null and b/fuzz/corpora/x509/39a514960450ca6a32bc12ef77517d6bcb6a0eb5 differ diff --git a/fuzz/corpora/x509/39ebdce88ffe21208100d9f5e444ca36c967f2a3 b/fuzz/corpora/x509/39ebdce88ffe21208100d9f5e444ca36c967f2a3 new file mode 100644 index 0000000..51b5991 Binary files /dev/null and b/fuzz/corpora/x509/39ebdce88ffe21208100d9f5e444ca36c967f2a3 differ diff --git a/fuzz/corpora/x509/3a49a9349de816f3651763dad87448103d6f1f40 b/fuzz/corpora/x509/3a49a9349de816f3651763dad87448103d6f1f40 deleted file mode 100644 index f21de40..0000000 Binary files a/fuzz/corpora/x509/3a49a9349de816f3651763dad87448103d6f1f40 and /dev/null differ diff --git a/fuzz/corpora/x509/3a4d0b6ed5a9f8189a4256d8ceb6f3ea4c2afedd b/fuzz/corpora/x509/3a4d0b6ed5a9f8189a4256d8ceb6f3ea4c2afedd deleted file mode 100644 index 5481994..0000000 Binary files a/fuzz/corpora/x509/3a4d0b6ed5a9f8189a4256d8ceb6f3ea4c2afedd and /dev/null differ diff --git a/fuzz/corpora/x509/3a7a002558dd599d195ec146ba1695fc9d2805d4 b/fuzz/corpora/x509/3a7a002558dd599d195ec146ba1695fc9d2805d4 new file mode 100644 index 0000000..7d17b6d Binary files /dev/null and b/fuzz/corpora/x509/3a7a002558dd599d195ec146ba1695fc9d2805d4 differ diff --git a/fuzz/corpora/x509/3acf83cb85e41910c077e4567adf62ee2cc4fd70 b/fuzz/corpora/x509/3acf83cb85e41910c077e4567adf62ee2cc4fd70 new file mode 100644 index 0000000..08478d8 Binary files /dev/null and b/fuzz/corpora/x509/3acf83cb85e41910c077e4567adf62ee2cc4fd70 differ diff --git a/fuzz/corpora/x509/3b22e40010913fcc642042fb9f200eef8efd4b64 b/fuzz/corpora/x509/3b22e40010913fcc642042fb9f200eef8efd4b64 new file mode 100644 index 0000000..0f5873d Binary files /dev/null and b/fuzz/corpora/x509/3b22e40010913fcc642042fb9f200eef8efd4b64 differ diff --git a/fuzz/corpora/x509/3b8259c564bd9613276f4b34c59ba2ec149a7543 b/fuzz/corpora/x509/3b8259c564bd9613276f4b34c59ba2ec149a7543 new file mode 100644 index 0000000..87da248 Binary files /dev/null and b/fuzz/corpora/x509/3b8259c564bd9613276f4b34c59ba2ec149a7543 differ diff --git a/fuzz/corpora/x509/3b8e65a251f7aa41a37d589700e075cca05bcfcc b/fuzz/corpora/x509/3b8e65a251f7aa41a37d589700e075cca05bcfcc deleted file mode 100644 index 55088e9..0000000 Binary files a/fuzz/corpora/x509/3b8e65a251f7aa41a37d589700e075cca05bcfcc and /dev/null differ diff --git a/fuzz/corpora/x509/3baa6ad68ba91affb31cb06650fa485e25a35be4 b/fuzz/corpora/x509/3baa6ad68ba91affb31cb06650fa485e25a35be4 deleted file mode 100644 index f243d71..0000000 Binary files a/fuzz/corpora/x509/3baa6ad68ba91affb31cb06650fa485e25a35be4 and /dev/null differ diff --git a/fuzz/corpora/x509/3c85619ec3f33df23e2b9dd7b25e77c84abe656b b/fuzz/corpora/x509/3c85619ec3f33df23e2b9dd7b25e77c84abe656b new file mode 100644 index 0000000..b58a5c4 Binary files /dev/null and b/fuzz/corpora/x509/3c85619ec3f33df23e2b9dd7b25e77c84abe656b differ diff --git a/fuzz/corpora/x509/3c88c01d24f261208f97df0adc68bb0d44c14d8f b/fuzz/corpora/x509/3c88c01d24f261208f97df0adc68bb0d44c14d8f deleted file mode 100644 index be9494e..0000000 Binary files a/fuzz/corpora/x509/3c88c01d24f261208f97df0adc68bb0d44c14d8f and /dev/null differ diff --git a/fuzz/corpora/x509/3cd93b7bdb59388023f1b4694560f46b80e16f0d b/fuzz/corpora/x509/3cd93b7bdb59388023f1b4694560f46b80e16f0d new file mode 100644 index 0000000..3ad2123 Binary files /dev/null and b/fuzz/corpora/x509/3cd93b7bdb59388023f1b4694560f46b80e16f0d differ diff --git a/fuzz/corpora/x509/3ce2dea9860097957d80b05d2aec99e4c135cb91 b/fuzz/corpora/x509/3ce2dea9860097957d80b05d2aec99e4c135cb91 deleted file mode 100644 index 7ff1b59..0000000 Binary files a/fuzz/corpora/x509/3ce2dea9860097957d80b05d2aec99e4c135cb91 and /dev/null differ diff --git a/fuzz/corpora/x509/3cec4a6fcb0f37eb48a53751bb17dce3a8b274fe b/fuzz/corpora/x509/3cec4a6fcb0f37eb48a53751bb17dce3a8b274fe new file mode 100644 index 0000000..0dc7e08 Binary files /dev/null and b/fuzz/corpora/x509/3cec4a6fcb0f37eb48a53751bb17dce3a8b274fe differ diff --git a/fuzz/corpora/x509/3d68124ecec4ca12c4a09632244c5960a7c4995a b/fuzz/corpora/x509/3d68124ecec4ca12c4a09632244c5960a7c4995a new file mode 100644 index 0000000..7774b1b Binary files /dev/null and b/fuzz/corpora/x509/3d68124ecec4ca12c4a09632244c5960a7c4995a differ diff --git a/fuzz/corpora/x509/3e12436c26dfe2a94c05b1fe9058c40c401d0da9 b/fuzz/corpora/x509/3e12436c26dfe2a94c05b1fe9058c40c401d0da9 new file mode 100644 index 0000000..03175a2 Binary files /dev/null and b/fuzz/corpora/x509/3e12436c26dfe2a94c05b1fe9058c40c401d0da9 differ diff --git a/fuzz/corpora/x509/3e39829635225436919024648345d5b4245c7289 b/fuzz/corpora/x509/3e39829635225436919024648345d5b4245c7289 deleted file mode 100644 index 539014d..0000000 Binary files a/fuzz/corpora/x509/3e39829635225436919024648345d5b4245c7289 and /dev/null differ diff --git a/fuzz/corpora/x509/3e43ae81efd70c5408e3306047217cab37ccdbb7 b/fuzz/corpora/x509/3e43ae81efd70c5408e3306047217cab37ccdbb7 deleted file mode 100644 index dc5ee82..0000000 Binary files a/fuzz/corpora/x509/3e43ae81efd70c5408e3306047217cab37ccdbb7 and /dev/null differ diff --git a/fuzz/corpora/x509/3e5eacb34390255aa58f882c74972ed5407984cd b/fuzz/corpora/x509/3e5eacb34390255aa58f882c74972ed5407984cd new file mode 100644 index 0000000..afba0ea Binary files /dev/null and b/fuzz/corpora/x509/3e5eacb34390255aa58f882c74972ed5407984cd differ diff --git a/fuzz/corpora/x509/3ebc17f23f14cea127691d56c462d177227f9e0d b/fuzz/corpora/x509/3ebc17f23f14cea127691d56c462d177227f9e0d new file mode 100644 index 0000000..fae73e6 Binary files /dev/null and b/fuzz/corpora/x509/3ebc17f23f14cea127691d56c462d177227f9e0d differ diff --git a/fuzz/corpora/x509/3ebd509099520526c301f0324f34cf591ab5fd99 b/fuzz/corpora/x509/3ebd509099520526c301f0324f34cf591ab5fd99 deleted file mode 100644 index 7870b77..0000000 Binary files a/fuzz/corpora/x509/3ebd509099520526c301f0324f34cf591ab5fd99 and /dev/null differ diff --git a/fuzz/corpora/x509/3f06fed45e2332c568406b2c7b94027cda26da3f b/fuzz/corpora/x509/3f06fed45e2332c568406b2c7b94027cda26da3f deleted file mode 100644 index b3fcf3f..0000000 Binary files a/fuzz/corpora/x509/3f06fed45e2332c568406b2c7b94027cda26da3f and /dev/null differ diff --git a/fuzz/corpora/x509/3f2a7ec1f81569461088ef0ac640d1f015434817 b/fuzz/corpora/x509/3f2a7ec1f81569461088ef0ac640d1f015434817 new file mode 100644 index 0000000..be3de92 Binary files /dev/null and b/fuzz/corpora/x509/3f2a7ec1f81569461088ef0ac640d1f015434817 differ diff --git a/fuzz/corpora/x509/3f3f32d90b5e1322d6477332cb0fee5980c1436a b/fuzz/corpora/x509/3f3f32d90b5e1322d6477332cb0fee5980c1436a deleted file mode 100644 index 0285860..0000000 Binary files a/fuzz/corpora/x509/3f3f32d90b5e1322d6477332cb0fee5980c1436a and /dev/null differ diff --git a/fuzz/corpora/x509/3f4acbba7ca221a62fa093fac1227b24f109b6db b/fuzz/corpora/x509/3f4acbba7ca221a62fa093fac1227b24f109b6db deleted file mode 100644 index 7278734..0000000 Binary files a/fuzz/corpora/x509/3f4acbba7ca221a62fa093fac1227b24f109b6db and /dev/null differ diff --git a/fuzz/corpora/x509/3f6901a7642a45546e2b91f6104420db2f285eb3 b/fuzz/corpora/x509/3f6901a7642a45546e2b91f6104420db2f285eb3 deleted file mode 100644 index 5a4f260..0000000 Binary files a/fuzz/corpora/x509/3f6901a7642a45546e2b91f6104420db2f285eb3 and /dev/null differ diff --git a/fuzz/corpora/x509/3f6fc87f0e6bb1a8ba60eb8a5bc97e9824604ace b/fuzz/corpora/x509/3f6fc87f0e6bb1a8ba60eb8a5bc97e9824604ace new file mode 100644 index 0000000..0d8647a Binary files /dev/null and b/fuzz/corpora/x509/3f6fc87f0e6bb1a8ba60eb8a5bc97e9824604ace differ diff --git a/fuzz/corpora/x509/3f749e29fb2747b4e5f601104d17dfcea5caf03e b/fuzz/corpora/x509/3f749e29fb2747b4e5f601104d17dfcea5caf03e deleted file mode 100644 index 8e7d9bb..0000000 Binary files a/fuzz/corpora/x509/3f749e29fb2747b4e5f601104d17dfcea5caf03e and /dev/null differ diff --git a/fuzz/corpora/x509/3f773dd01b5739ad06f90564da81f1c2fcf45e74 b/fuzz/corpora/x509/3f773dd01b5739ad06f90564da81f1c2fcf45e74 deleted file mode 100644 index 25459e0..0000000 Binary files a/fuzz/corpora/x509/3f773dd01b5739ad06f90564da81f1c2fcf45e74 and /dev/null differ diff --git a/fuzz/corpora/x509/3f78f663a72931789838eef365d45b5145a74526 b/fuzz/corpora/x509/3f78f663a72931789838eef365d45b5145a74526 deleted file mode 100644 index 195f3f1..0000000 Binary files a/fuzz/corpora/x509/3f78f663a72931789838eef365d45b5145a74526 and /dev/null differ diff --git a/fuzz/corpora/x509/3fbff7f19031eb2a239d7ecdcd96c27e6c50404e b/fuzz/corpora/x509/3fbff7f19031eb2a239d7ecdcd96c27e6c50404e deleted file mode 100644 index 95edf7a..0000000 Binary files a/fuzz/corpora/x509/3fbff7f19031eb2a239d7ecdcd96c27e6c50404e and /dev/null differ diff --git a/fuzz/corpora/x509/403d6eb00839ec067a2c79ed35c4032075328d5e b/fuzz/corpora/x509/403d6eb00839ec067a2c79ed35c4032075328d5e deleted file mode 100644 index 5ad4813..0000000 Binary files a/fuzz/corpora/x509/403d6eb00839ec067a2c79ed35c4032075328d5e and /dev/null differ diff --git a/fuzz/corpora/x509/4048f2d26ae8d355f47efa32a43e72bdaf6c111b b/fuzz/corpora/x509/4048f2d26ae8d355f47efa32a43e72bdaf6c111b deleted file mode 100644 index 93850da..0000000 Binary files a/fuzz/corpora/x509/4048f2d26ae8d355f47efa32a43e72bdaf6c111b and /dev/null differ diff --git a/fuzz/corpora/x509/40896783cef00c29a017fdfd4e11163c6b40525e b/fuzz/corpora/x509/40896783cef00c29a017fdfd4e11163c6b40525e deleted file mode 100644 index d7954b4..0000000 Binary files a/fuzz/corpora/x509/40896783cef00c29a017fdfd4e11163c6b40525e and /dev/null differ diff --git a/fuzz/corpora/x509/4098186bc2d51612395af2cf7c258ebf4c9cdee7 b/fuzz/corpora/x509/4098186bc2d51612395af2cf7c258ebf4c9cdee7 new file mode 100644 index 0000000..acbc099 Binary files /dev/null and b/fuzz/corpora/x509/4098186bc2d51612395af2cf7c258ebf4c9cdee7 differ diff --git a/fuzz/corpora/x509/40cc4a000185095e7a833ae787599aa51974ec30 b/fuzz/corpora/x509/40cc4a000185095e7a833ae787599aa51974ec30 new file mode 100644 index 0000000..28cda60 Binary files /dev/null and b/fuzz/corpora/x509/40cc4a000185095e7a833ae787599aa51974ec30 differ diff --git a/fuzz/corpora/x509/415221d4766cf63f81e1d6eb3e8c11c1a6113d30 b/fuzz/corpora/x509/415221d4766cf63f81e1d6eb3e8c11c1a6113d30 new file mode 100644 index 0000000..48c8a40 Binary files /dev/null and b/fuzz/corpora/x509/415221d4766cf63f81e1d6eb3e8c11c1a6113d30 differ diff --git a/fuzz/corpora/x509/416d847b238305c4526409df2c975a466f85b9e1 b/fuzz/corpora/x509/416d847b238305c4526409df2c975a466f85b9e1 deleted file mode 100644 index dfaaa72..0000000 Binary files a/fuzz/corpora/x509/416d847b238305c4526409df2c975a466f85b9e1 and /dev/null differ diff --git a/fuzz/corpora/x509/418d4aaf23f0aa398ebc9d32a0d4123c1d6264ca b/fuzz/corpora/x509/418d4aaf23f0aa398ebc9d32a0d4123c1d6264ca new file mode 100644 index 0000000..161c50d Binary files /dev/null and b/fuzz/corpora/x509/418d4aaf23f0aa398ebc9d32a0d4123c1d6264ca differ diff --git a/fuzz/corpora/x509/41bd05ae1082bbb98e59d15dd08c6abe7f512d22 b/fuzz/corpora/x509/41bd05ae1082bbb98e59d15dd08c6abe7f512d22 new file mode 100644 index 0000000..46c12b3 --- /dev/null +++ b/fuzz/corpora/x509/41bd05ae1082bbb98e59d15dd08c6abe7f512d22 @@ -0,0 +1 @@ +0?0????? \ No newline at end of file diff --git a/fuzz/corpora/x509/4219fc92e38b78890de3228df34e9d3eadd28196 b/fuzz/corpora/x509/4219fc92e38b78890de3228df34e9d3eadd28196 deleted file mode 100644 index 16c245c..0000000 Binary files a/fuzz/corpora/x509/4219fc92e38b78890de3228df34e9d3eadd28196 and /dev/null differ diff --git a/fuzz/corpora/x509/4241406ac7b7f779ac3ea968096b35efe4a658d4 b/fuzz/corpora/x509/4241406ac7b7f779ac3ea968096b35efe4a658d4 new file mode 100644 index 0000000..c7e078d Binary files /dev/null and b/fuzz/corpora/x509/4241406ac7b7f779ac3ea968096b35efe4a658d4 differ diff --git a/fuzz/corpora/x509/430005d4d8153869c350ebcd5a9f40c668d941bf b/fuzz/corpora/x509/430005d4d8153869c350ebcd5a9f40c668d941bf new file mode 100644 index 0000000..31f5ea3 Binary files /dev/null and b/fuzz/corpora/x509/430005d4d8153869c350ebcd5a9f40c668d941bf differ diff --git a/fuzz/corpora/x509/433fbefe0d2e212786b0e1a978357bb17adb3d39 b/fuzz/corpora/x509/433fbefe0d2e212786b0e1a978357bb17adb3d39 new file mode 100644 index 0000000..decd93e Binary files /dev/null and b/fuzz/corpora/x509/433fbefe0d2e212786b0e1a978357bb17adb3d39 differ diff --git a/fuzz/corpora/x509/43582e0eef9ace3df32b1ea6fcf93fc5f23478cc b/fuzz/corpora/x509/43582e0eef9ace3df32b1ea6fcf93fc5f23478cc new file mode 100644 index 0000000..496164e Binary files /dev/null and b/fuzz/corpora/x509/43582e0eef9ace3df32b1ea6fcf93fc5f23478cc differ diff --git a/fuzz/corpora/x509/43ca4bc125abb2567a838c3307a8f809b769e446 b/fuzz/corpora/x509/43ca4bc125abb2567a838c3307a8f809b769e446 new file mode 100644 index 0000000..2654577 Binary files /dev/null and b/fuzz/corpora/x509/43ca4bc125abb2567a838c3307a8f809b769e446 differ diff --git a/fuzz/corpora/x509/43f1bc87acedceb6b19cccf0e5ff24c0509be67b b/fuzz/corpora/x509/43f1bc87acedceb6b19cccf0e5ff24c0509be67b deleted file mode 100644 index 55a07b4..0000000 --- a/fuzz/corpora/x509/43f1bc87acedceb6b19cccf0e5ff24c0509be67b +++ /dev/null @@ -1 +0,0 @@ -0?0?000?*?0? \ No newline at end of file diff --git a/fuzz/corpora/x509/4496e3f98f74af84ca1a1e61a9b6678e3cfa4388 b/fuzz/corpora/x509/4496e3f98f74af84ca1a1e61a9b6678e3cfa4388 deleted file mode 100644 index cfdc9ca..0000000 Binary files a/fuzz/corpora/x509/4496e3f98f74af84ca1a1e61a9b6678e3cfa4388 and /dev/null differ diff --git a/fuzz/corpora/x509/44bf0a635d691ea98abe1d8265dc7f2880517e95 b/fuzz/corpora/x509/44bf0a635d691ea98abe1d8265dc7f2880517e95 deleted file mode 100644 index a3bd3e3..0000000 Binary files a/fuzz/corpora/x509/44bf0a635d691ea98abe1d8265dc7f2880517e95 and /dev/null differ diff --git a/fuzz/corpora/x509/44c44156b3d7f584954f2c2dbacd843475bdb9ea b/fuzz/corpora/x509/44c44156b3d7f584954f2c2dbacd843475bdb9ea new file mode 100644 index 0000000..5f117d2 Binary files /dev/null and b/fuzz/corpora/x509/44c44156b3d7f584954f2c2dbacd843475bdb9ea differ diff --git a/fuzz/corpora/x509/44db7690729478e3ff2b67f2b2941817326fc7d4 b/fuzz/corpora/x509/44db7690729478e3ff2b67f2b2941817326fc7d4 new file mode 100644 index 0000000..cf2c878 Binary files /dev/null and b/fuzz/corpora/x509/44db7690729478e3ff2b67f2b2941817326fc7d4 differ diff --git a/fuzz/corpora/x509/44fcb93a723905d212c6277ef0fd0f0b94de1c67 b/fuzz/corpora/x509/44fcb93a723905d212c6277ef0fd0f0b94de1c67 deleted file mode 100644 index 8e2724e..0000000 Binary files a/fuzz/corpora/x509/44fcb93a723905d212c6277ef0fd0f0b94de1c67 and /dev/null differ diff --git a/fuzz/corpora/x509/45105d56f7db90c334fff199420b7a53f7e8a2fc b/fuzz/corpora/x509/45105d56f7db90c334fff199420b7a53f7e8a2fc new file mode 100644 index 0000000..67127d3 Binary files /dev/null and b/fuzz/corpora/x509/45105d56f7db90c334fff199420b7a53f7e8a2fc differ diff --git a/fuzz/corpora/x509/451e65cb4d02b9d27b72c46fcea60a21138fd7f7 b/fuzz/corpora/x509/451e65cb4d02b9d27b72c46fcea60a21138fd7f7 deleted file mode 100644 index 37dade5..0000000 Binary files a/fuzz/corpora/x509/451e65cb4d02b9d27b72c46fcea60a21138fd7f7 and /dev/null differ diff --git a/fuzz/corpora/x509/457f7d5db1ebbbc6b01ab499458de1654146c6b7 b/fuzz/corpora/x509/457f7d5db1ebbbc6b01ab499458de1654146c6b7 deleted file mode 100644 index 48efbe0..0000000 Binary files a/fuzz/corpora/x509/457f7d5db1ebbbc6b01ab499458de1654146c6b7 and /dev/null differ diff --git a/fuzz/corpora/x509/458e064b749139150127084e2d5456e300d680eb b/fuzz/corpora/x509/458e064b749139150127084e2d5456e300d680eb new file mode 100644 index 0000000..7586563 Binary files /dev/null and b/fuzz/corpora/x509/458e064b749139150127084e2d5456e300d680eb differ diff --git a/fuzz/corpora/x509/45c8312eaa6d69c216d8e1aecce5619225fcc825 b/fuzz/corpora/x509/45c8312eaa6d69c216d8e1aecce5619225fcc825 deleted file mode 100644 index 0448053..0000000 Binary files a/fuzz/corpora/x509/45c8312eaa6d69c216d8e1aecce5619225fcc825 and /dev/null differ diff --git a/fuzz/corpora/x509/45de1326d32bb8b62f613ee45e18812518c61d12 b/fuzz/corpora/x509/45de1326d32bb8b62f613ee45e18812518c61d12 new file mode 100644 index 0000000..d149978 Binary files /dev/null and b/fuzz/corpora/x509/45de1326d32bb8b62f613ee45e18812518c61d12 differ diff --git a/fuzz/corpora/x509/46157982d031aa1c251362a2bfcb8b57a6a5c6fa b/fuzz/corpora/x509/46157982d031aa1c251362a2bfcb8b57a6a5c6fa deleted file mode 100644 index f79fd6e..0000000 Binary files a/fuzz/corpora/x509/46157982d031aa1c251362a2bfcb8b57a6a5c6fa and /dev/null differ diff --git a/fuzz/corpora/x509/4644daa17733e93f2af6369db5e2f17a09aeaeef b/fuzz/corpora/x509/4644daa17733e93f2af6369db5e2f17a09aeaeef deleted file mode 100644 index b106be5..0000000 Binary files a/fuzz/corpora/x509/4644daa17733e93f2af6369db5e2f17a09aeaeef and /dev/null differ diff --git a/fuzz/corpora/x509/4692860e0c58a501b3869996806dbb09a39df8c0 b/fuzz/corpora/x509/4692860e0c58a501b3869996806dbb09a39df8c0 new file mode 100644 index 0000000..84037c9 Binary files /dev/null and b/fuzz/corpora/x509/4692860e0c58a501b3869996806dbb09a39df8c0 differ diff --git a/fuzz/corpora/x509/469c169ead989658c9b628699fb9efaaaab75d97 b/fuzz/corpora/x509/469c169ead989658c9b628699fb9efaaaab75d97 deleted file mode 100644 index b8a0095..0000000 Binary files a/fuzz/corpora/x509/469c169ead989658c9b628699fb9efaaaab75d97 and /dev/null differ diff --git a/fuzz/corpora/x509/46a7cc35e47121aa3c71638b9c926277a6d35510 b/fuzz/corpora/x509/46a7cc35e47121aa3c71638b9c926277a6d35510 new file mode 100644 index 0000000..d129f95 Binary files /dev/null and b/fuzz/corpora/x509/46a7cc35e47121aa3c71638b9c926277a6d35510 differ diff --git a/fuzz/corpora/x509/4731670b72fb69c40a970be2e26aa20dd1a069b8 b/fuzz/corpora/x509/4731670b72fb69c40a970be2e26aa20dd1a069b8 deleted file mode 100644 index 05532ee..0000000 Binary files a/fuzz/corpora/x509/4731670b72fb69c40a970be2e26aa20dd1a069b8 and /dev/null differ diff --git a/fuzz/corpora/x509/473bf3d98d77c8fc3b028d98277a249287f72457 b/fuzz/corpora/x509/473bf3d98d77c8fc3b028d98277a249287f72457 deleted file mode 100644 index b5cb5f0..0000000 Binary files a/fuzz/corpora/x509/473bf3d98d77c8fc3b028d98277a249287f72457 and /dev/null differ diff --git a/fuzz/corpora/x509/4790aaf65e465e5523dff1202cf7dc3cf3a8cf48 b/fuzz/corpora/x509/4790aaf65e465e5523dff1202cf7dc3cf3a8cf48 deleted file mode 100644 index c87a7ec..0000000 Binary files a/fuzz/corpora/x509/4790aaf65e465e5523dff1202cf7dc3cf3a8cf48 and /dev/null differ diff --git a/fuzz/corpora/x509/479b9a3947e22a6f634b28efe8eb90552b6de28c b/fuzz/corpora/x509/479b9a3947e22a6f634b28efe8eb90552b6de28c new file mode 100644 index 0000000..cb6817f Binary files /dev/null and b/fuzz/corpora/x509/479b9a3947e22a6f634b28efe8eb90552b6de28c differ diff --git a/fuzz/corpora/x509/47c5a8e517017f905f4817d53ba765ad844e20c2 b/fuzz/corpora/x509/47c5a8e517017f905f4817d53ba765ad844e20c2 deleted file mode 100644 index c66d9ac..0000000 Binary files a/fuzz/corpora/x509/47c5a8e517017f905f4817d53ba765ad844e20c2 and /dev/null differ diff --git a/fuzz/corpora/x509/47d7962b680520197e7f28c9d13d4f8d42741e2d b/fuzz/corpora/x509/47d7962b680520197e7f28c9d13d4f8d42741e2d new file mode 100644 index 0000000..522c6ce Binary files /dev/null and b/fuzz/corpora/x509/47d7962b680520197e7f28c9d13d4f8d42741e2d differ diff --git a/fuzz/corpora/x509/47e38fa9f95a1a0894609ad78759f2884d711f50 b/fuzz/corpora/x509/47e38fa9f95a1a0894609ad78759f2884d711f50 new file mode 100644 index 0000000..c1f7acd Binary files /dev/null and b/fuzz/corpora/x509/47e38fa9f95a1a0894609ad78759f2884d711f50 differ diff --git a/fuzz/corpora/x509/480353a58601febb11bd6e6e543cbab7111c24fb b/fuzz/corpora/x509/480353a58601febb11bd6e6e543cbab7111c24fb deleted file mode 100644 index 3ff7cbd..0000000 Binary files a/fuzz/corpora/x509/480353a58601febb11bd6e6e543cbab7111c24fb and /dev/null differ diff --git a/fuzz/corpora/x509/48b463c275acc37d0d25b2586f60c18c80afe1fa b/fuzz/corpora/x509/48b463c275acc37d0d25b2586f60c18c80afe1fa new file mode 100644 index 0000000..4741803 Binary files /dev/null and b/fuzz/corpora/x509/48b463c275acc37d0d25b2586f60c18c80afe1fa differ diff --git a/fuzz/corpora/x509/48c0a8a195746c5861aa2fcef3c3903087c81e38 b/fuzz/corpora/x509/48c0a8a195746c5861aa2fcef3c3903087c81e38 new file mode 100644 index 0000000..63a2d1e Binary files /dev/null and b/fuzz/corpora/x509/48c0a8a195746c5861aa2fcef3c3903087c81e38 differ diff --git a/fuzz/corpora/x509/48c566c5a9563761d85390528ffb8e0d7e6770ce b/fuzz/corpora/x509/48c566c5a9563761d85390528ffb8e0d7e6770ce new file mode 100644 index 0000000..8ad88e5 Binary files /dev/null and b/fuzz/corpora/x509/48c566c5a9563761d85390528ffb8e0d7e6770ce differ diff --git a/fuzz/corpora/x509/48d369b5a8046a09647a19bd512b754fe276ce5a b/fuzz/corpora/x509/48d369b5a8046a09647a19bd512b754fe276ce5a deleted file mode 100644 index 632cc24..0000000 Binary files a/fuzz/corpora/x509/48d369b5a8046a09647a19bd512b754fe276ce5a and /dev/null differ diff --git a/fuzz/corpora/x509/48dc1ae7c9cc5ddb3c9c4948ecc92824473544b1 b/fuzz/corpora/x509/48dc1ae7c9cc5ddb3c9c4948ecc92824473544b1 new file mode 100644 index 0000000..309224e Binary files /dev/null and b/fuzz/corpora/x509/48dc1ae7c9cc5ddb3c9c4948ecc92824473544b1 differ diff --git a/fuzz/corpora/x509/48fe30d89f9acc0602f384ad9b23ec7b4142a85e b/fuzz/corpora/x509/48fe30d89f9acc0602f384ad9b23ec7b4142a85e deleted file mode 100644 index a1765b6..0000000 Binary files a/fuzz/corpora/x509/48fe30d89f9acc0602f384ad9b23ec7b4142a85e and /dev/null differ diff --git a/fuzz/corpora/x509/49149d8b50f40038b21f4de45adc6d09eef662c4 b/fuzz/corpora/x509/49149d8b50f40038b21f4de45adc6d09eef662c4 deleted file mode 100644 index b71b3bb..0000000 --- a/fuzz/corpora/x509/49149d8b50f40038b21f4de45adc6d09eef662c4 +++ /dev/null @@ -1,3 +0,0 @@ -0?0?000? - -0000000000?0?0?00???00 \ No newline at end of file diff --git a/fuzz/corpora/x509/49249b45047cc1b83296e02c90911196b2c90dec b/fuzz/corpora/x509/49249b45047cc1b83296e02c90911196b2c90dec deleted file mode 100644 index 5ac792f..0000000 Binary files a/fuzz/corpora/x509/49249b45047cc1b83296e02c90911196b2c90dec and /dev/null differ diff --git a/fuzz/corpora/x509/4953d063ab1ab21b46d25f73db95471aa52f8e0b b/fuzz/corpora/x509/4953d063ab1ab21b46d25f73db95471aa52f8e0b deleted file mode 100644 index c677db4..0000000 Binary files a/fuzz/corpora/x509/4953d063ab1ab21b46d25f73db95471aa52f8e0b and /dev/null differ diff --git a/fuzz/corpora/x509/496e47d88755e1e95bb381f3a75832b1e8135fc7 b/fuzz/corpora/x509/496e47d88755e1e95bb381f3a75832b1e8135fc7 new file mode 100644 index 0000000..3aa95f0 Binary files /dev/null and b/fuzz/corpora/x509/496e47d88755e1e95bb381f3a75832b1e8135fc7 differ diff --git a/fuzz/corpora/x509/498a808b87a00bcbc4a576a96a5d9adb9685b805 b/fuzz/corpora/x509/498a808b87a00bcbc4a576a96a5d9adb9685b805 deleted file mode 100644 index 2237deb..0000000 Binary files a/fuzz/corpora/x509/498a808b87a00bcbc4a576a96a5d9adb9685b805 and /dev/null differ diff --git a/fuzz/corpora/x509/498e86998040f760a4651dd5f264fce228eef6e4 b/fuzz/corpora/x509/498e86998040f760a4651dd5f264fce228eef6e4 deleted file mode 100644 index 9c9ad63..0000000 Binary files a/fuzz/corpora/x509/498e86998040f760a4651dd5f264fce228eef6e4 and /dev/null differ diff --git a/fuzz/corpora/x509/49b0ca6cc6374291aa75abec6b1df3f46d1b9af1 b/fuzz/corpora/x509/49b0ca6cc6374291aa75abec6b1df3f46d1b9af1 deleted file mode 100644 index 8bd2c13..0000000 Binary files a/fuzz/corpora/x509/49b0ca6cc6374291aa75abec6b1df3f46d1b9af1 and /dev/null differ diff --git a/fuzz/corpora/x509/49c22e0697d482927b9f1c267826d558397d559d b/fuzz/corpora/x509/49c22e0697d482927b9f1c267826d558397d559d deleted file mode 100644 index 6fa6e9c..0000000 Binary files a/fuzz/corpora/x509/49c22e0697d482927b9f1c267826d558397d559d and /dev/null differ diff --git a/fuzz/corpora/x509/49e7ee2fcd459d43256842c8969492e8f2188753 b/fuzz/corpora/x509/49e7ee2fcd459d43256842c8969492e8f2188753 deleted file mode 100644 index fb0368e..0000000 Binary files a/fuzz/corpora/x509/49e7ee2fcd459d43256842c8969492e8f2188753 and /dev/null differ diff --git a/fuzz/corpora/x509/4a3dafa285df870ab232f6d3597c10c4dc98b753 b/fuzz/corpora/x509/4a3dafa285df870ab232f6d3597c10c4dc98b753 deleted file mode 100644 index 994caaa..0000000 Binary files a/fuzz/corpora/x509/4a3dafa285df870ab232f6d3597c10c4dc98b753 and /dev/null differ diff --git a/fuzz/corpora/x509/4a654b66eb3754fccec51c230fc8c726fe92dd62 b/fuzz/corpora/x509/4a654b66eb3754fccec51c230fc8c726fe92dd62 deleted file mode 100644 index 608f09a..0000000 Binary files a/fuzz/corpora/x509/4a654b66eb3754fccec51c230fc8c726fe92dd62 and /dev/null differ diff --git a/fuzz/corpora/x509/4ab7a4ee411c7dced1a21db6b823456e2026a04a b/fuzz/corpora/x509/4ab7a4ee411c7dced1a21db6b823456e2026a04a new file mode 100644 index 0000000..a54d5fb Binary files /dev/null and b/fuzz/corpora/x509/4ab7a4ee411c7dced1a21db6b823456e2026a04a differ diff --git a/fuzz/corpora/x509/4ab94219408581010d8b76e40e24943dad044bc7 b/fuzz/corpora/x509/4ab94219408581010d8b76e40e24943dad044bc7 new file mode 100644 index 0000000..8cf4b22 Binary files /dev/null and b/fuzz/corpora/x509/4ab94219408581010d8b76e40e24943dad044bc7 differ diff --git a/fuzz/corpora/x509/4b024073ed44f8a1b9e1832b80a0eea401d59f01 b/fuzz/corpora/x509/4b024073ed44f8a1b9e1832b80a0eea401d59f01 deleted file mode 100644 index 55de391..0000000 Binary files a/fuzz/corpora/x509/4b024073ed44f8a1b9e1832b80a0eea401d59f01 and /dev/null differ diff --git a/fuzz/corpora/x509/4b1d28c0530bfb6322d128ecf3fb222d590cf903 b/fuzz/corpora/x509/4b1d28c0530bfb6322d128ecf3fb222d590cf903 new file mode 100644 index 0000000..1ee38ad Binary files /dev/null and b/fuzz/corpora/x509/4b1d28c0530bfb6322d128ecf3fb222d590cf903 differ diff --git a/fuzz/corpora/x509/4b32d258b0690d9e817f58367fa2a15e9241761b b/fuzz/corpora/x509/4b32d258b0690d9e817f58367fa2a15e9241761b new file mode 100644 index 0000000..05936d9 Binary files /dev/null and b/fuzz/corpora/x509/4b32d258b0690d9e817f58367fa2a15e9241761b differ diff --git a/fuzz/corpora/x509/4b6f6b174edc74f1c5c4b64bdaa2fd2b09d9a632 b/fuzz/corpora/x509/4b6f6b174edc74f1c5c4b64bdaa2fd2b09d9a632 deleted file mode 100644 index 2d70ab6..0000000 Binary files a/fuzz/corpora/x509/4b6f6b174edc74f1c5c4b64bdaa2fd2b09d9a632 and /dev/null differ diff --git a/fuzz/corpora/x509/4c150e4811f89797983be8d442e646e678f7938e b/fuzz/corpora/x509/4c150e4811f89797983be8d442e646e678f7938e deleted file mode 100644 index 16ea409..0000000 Binary files a/fuzz/corpora/x509/4c150e4811f89797983be8d442e646e678f7938e and /dev/null differ diff --git a/fuzz/corpora/x509/4c45e12678c19c8c1eb1764ecb3bca3c8eb1c6d8 b/fuzz/corpora/x509/4c45e12678c19c8c1eb1764ecb3bca3c8eb1c6d8 new file mode 100644 index 0000000..a49d072 Binary files /dev/null and b/fuzz/corpora/x509/4c45e12678c19c8c1eb1764ecb3bca3c8eb1c6d8 differ diff --git a/fuzz/corpora/x509/4c755d41b8b9d2fbb0a444e9fb749f4cc66fda46 b/fuzz/corpora/x509/4c755d41b8b9d2fbb0a444e9fb749f4cc66fda46 new file mode 100644 index 0000000..11047cc Binary files /dev/null and b/fuzz/corpora/x509/4c755d41b8b9d2fbb0a444e9fb749f4cc66fda46 differ diff --git a/fuzz/corpora/x509/4ca21b58e96f896bcc4731e27f7274dfa12dec8d b/fuzz/corpora/x509/4ca21b58e96f896bcc4731e27f7274dfa12dec8d deleted file mode 100644 index 084100a..0000000 Binary files a/fuzz/corpora/x509/4ca21b58e96f896bcc4731e27f7274dfa12dec8d and /dev/null differ diff --git a/fuzz/corpora/x509/4cd2c6232481a671d663899eec02a8e9a279a801 b/fuzz/corpora/x509/4cd2c6232481a671d663899eec02a8e9a279a801 deleted file mode 100644 index 8be6cb3..0000000 Binary files a/fuzz/corpora/x509/4cd2c6232481a671d663899eec02a8e9a279a801 and /dev/null differ diff --git a/fuzz/corpora/x509/4ceb28c61bf3b9a630ac7a2a0da11ecb3f5dbb15 b/fuzz/corpora/x509/4ceb28c61bf3b9a630ac7a2a0da11ecb3f5dbb15 new file mode 100644 index 0000000..48fb852 Binary files /dev/null and b/fuzz/corpora/x509/4ceb28c61bf3b9a630ac7a2a0da11ecb3f5dbb15 differ diff --git a/fuzz/corpora/x509/4cfd45c3bd848c0f06cfc1bc2e3357274fe65068 b/fuzz/corpora/x509/4cfd45c3bd848c0f06cfc1bc2e3357274fe65068 new file mode 100644 index 0000000..017be2a Binary files /dev/null and b/fuzz/corpora/x509/4cfd45c3bd848c0f06cfc1bc2e3357274fe65068 differ diff --git a/fuzz/corpora/x509/4d19b451ccb7ac79f0ae4657b1e104e2efe3a2f0 b/fuzz/corpora/x509/4d19b451ccb7ac79f0ae4657b1e104e2efe3a2f0 deleted file mode 100644 index f0d8e55..0000000 Binary files a/fuzz/corpora/x509/4d19b451ccb7ac79f0ae4657b1e104e2efe3a2f0 and /dev/null differ diff --git a/fuzz/corpora/x509/4d1fa7a9e89891dce384970bb473f4909b563d7b b/fuzz/corpora/x509/4d1fa7a9e89891dce384970bb473f4909b563d7b new file mode 100644 index 0000000..c04afad Binary files /dev/null and b/fuzz/corpora/x509/4d1fa7a9e89891dce384970bb473f4909b563d7b differ diff --git a/fuzz/corpora/x509/4d6c73e5e1e25dd283c527b456232ef5f9b72e63 b/fuzz/corpora/x509/4d6c73e5e1e25dd283c527b456232ef5f9b72e63 deleted file mode 100644 index 5fb2a8d..0000000 Binary files a/fuzz/corpora/x509/4d6c73e5e1e25dd283c527b456232ef5f9b72e63 and /dev/null differ diff --git a/fuzz/corpora/x509/4d9cc8a9bdb860a83a1caefbd5d68d263b4082a8 b/fuzz/corpora/x509/4d9cc8a9bdb860a83a1caefbd5d68d263b4082a8 new file mode 100644 index 0000000..ba2d86a Binary files /dev/null and b/fuzz/corpora/x509/4d9cc8a9bdb860a83a1caefbd5d68d263b4082a8 differ diff --git a/fuzz/corpora/x509/4dbc98a27fdf9d823a1c007dbb63eb50e02fb517 b/fuzz/corpora/x509/4dbc98a27fdf9d823a1c007dbb63eb50e02fb517 new file mode 100644 index 0000000..a644be6 Binary files /dev/null and b/fuzz/corpora/x509/4dbc98a27fdf9d823a1c007dbb63eb50e02fb517 differ diff --git a/fuzz/corpora/x509/4dd1780a781c320fbb815163d90c2d989952f817 b/fuzz/corpora/x509/4dd1780a781c320fbb815163d90c2d989952f817 deleted file mode 100644 index 3585bb7..0000000 Binary files a/fuzz/corpora/x509/4dd1780a781c320fbb815163d90c2d989952f817 and /dev/null differ diff --git a/fuzz/corpora/x509/4e39811ead3c7ff581a971dea9d84431388963dc b/fuzz/corpora/x509/4e39811ead3c7ff581a971dea9d84431388963dc deleted file mode 100644 index 395adf0..0000000 Binary files a/fuzz/corpora/x509/4e39811ead3c7ff581a971dea9d84431388963dc and /dev/null differ diff --git a/fuzz/corpora/x509/4e5d472e8093fb859615d27e9a351e00a2d302f9 b/fuzz/corpora/x509/4e5d472e8093fb859615d27e9a351e00a2d302f9 new file mode 100644 index 0000000..d6b5e64 Binary files /dev/null and b/fuzz/corpora/x509/4e5d472e8093fb859615d27e9a351e00a2d302f9 differ diff --git a/fuzz/corpora/x509/4e77d776fd3438f64f53c6c95340186864a323e1 b/fuzz/corpora/x509/4e77d776fd3438f64f53c6c95340186864a323e1 new file mode 100644 index 0000000..5649e95 Binary files /dev/null and b/fuzz/corpora/x509/4e77d776fd3438f64f53c6c95340186864a323e1 differ diff --git a/fuzz/corpora/x509/4e978e2158f9adcc11786884c118615a849f737b b/fuzz/corpora/x509/4e978e2158f9adcc11786884c118615a849f737b deleted file mode 100644 index 9baa70b..0000000 Binary files a/fuzz/corpora/x509/4e978e2158f9adcc11786884c118615a849f737b and /dev/null differ diff --git a/fuzz/corpora/x509/4ef14e720e92b67380c9cb809dd81c6ae1125297 b/fuzz/corpora/x509/4ef14e720e92b67380c9cb809dd81c6ae1125297 deleted file mode 100644 index 92e8a0c..0000000 Binary files a/fuzz/corpora/x509/4ef14e720e92b67380c9cb809dd81c6ae1125297 and /dev/null differ diff --git a/fuzz/corpora/x509/4f227d3c8804cd3530da2938945c071859c1b0cf b/fuzz/corpora/x509/4f227d3c8804cd3530da2938945c071859c1b0cf new file mode 100644 index 0000000..eb2390a Binary files /dev/null and b/fuzz/corpora/x509/4f227d3c8804cd3530da2938945c071859c1b0cf differ diff --git a/fuzz/corpora/x509/4fa4d739f6ea2f9f392d18db05d451168b8150e1 b/fuzz/corpora/x509/4fa4d739f6ea2f9f392d18db05d451168b8150e1 deleted file mode 100644 index 2ad52b1..0000000 Binary files a/fuzz/corpora/x509/4fa4d739f6ea2f9f392d18db05d451168b8150e1 and /dev/null differ diff --git a/fuzz/corpora/x509/4fdeaf24e2502cc505443593b454267a392dbacc b/fuzz/corpora/x509/4fdeaf24e2502cc505443593b454267a392dbacc deleted file mode 100644 index 2c29950..0000000 Binary files a/fuzz/corpora/x509/4fdeaf24e2502cc505443593b454267a392dbacc and /dev/null differ diff --git a/fuzz/corpora/x509/501f5fea0b562bf1d43fa9ee7bb7dcd5e5fa60a1 b/fuzz/corpora/x509/501f5fea0b562bf1d43fa9ee7bb7dcd5e5fa60a1 deleted file mode 100644 index e67b66a..0000000 Binary files a/fuzz/corpora/x509/501f5fea0b562bf1d43fa9ee7bb7dcd5e5fa60a1 and /dev/null differ diff --git a/fuzz/corpora/x509/50718e5aba70545a19b62f1891c642f308a8ecee b/fuzz/corpora/x509/50718e5aba70545a19b62f1891c642f308a8ecee new file mode 100644 index 0000000..a619907 Binary files /dev/null and b/fuzz/corpora/x509/50718e5aba70545a19b62f1891c642f308a8ecee differ diff --git a/fuzz/corpora/x509/5098e67e4e1df7a150e96b8c027eea40ab9c5fd3 b/fuzz/corpora/x509/5098e67e4e1df7a150e96b8c027eea40ab9c5fd3 deleted file mode 100644 index 5987aab..0000000 Binary files a/fuzz/corpora/x509/5098e67e4e1df7a150e96b8c027eea40ab9c5fd3 and /dev/null differ diff --git a/fuzz/corpora/x509/509ad307638f3424f06abb0c3a88e8f5e76f60be b/fuzz/corpora/x509/509ad307638f3424f06abb0c3a88e8f5e76f60be new file mode 100644 index 0000000..cca5ec9 Binary files /dev/null and b/fuzz/corpora/x509/509ad307638f3424f06abb0c3a88e8f5e76f60be differ diff --git a/fuzz/corpora/x509/50cfbcca2f0716c4349d0f5d657303ed919ef487 b/fuzz/corpora/x509/50cfbcca2f0716c4349d0f5d657303ed919ef487 deleted file mode 100644 index 27feb2c..0000000 Binary files a/fuzz/corpora/x509/50cfbcca2f0716c4349d0f5d657303ed919ef487 and /dev/null differ diff --git a/fuzz/corpora/x509/50d54e6539066fe69693071a3a5d9a3b8bec21d5 b/fuzz/corpora/x509/50d54e6539066fe69693071a3a5d9a3b8bec21d5 deleted file mode 100644 index b6f453b..0000000 Binary files a/fuzz/corpora/x509/50d54e6539066fe69693071a3a5d9a3b8bec21d5 and /dev/null differ diff --git a/fuzz/corpora/x509/50ea64314ded82aa8a37d5ba0b393bbd7808528b b/fuzz/corpora/x509/50ea64314ded82aa8a37d5ba0b393bbd7808528b deleted file mode 100644 index 87d644c..0000000 Binary files a/fuzz/corpora/x509/50ea64314ded82aa8a37d5ba0b393bbd7808528b and /dev/null differ diff --git a/fuzz/corpora/x509/510064526e5e73b7751062a8a424dd7aa9221e00 b/fuzz/corpora/x509/510064526e5e73b7751062a8a424dd7aa9221e00 deleted file mode 100644 index 84cc7b7..0000000 Binary files a/fuzz/corpora/x509/510064526e5e73b7751062a8a424dd7aa9221e00 and /dev/null differ diff --git a/fuzz/corpora/x509/510b39f40a43df4aee8357bf928b6884acdc1c86 b/fuzz/corpora/x509/510b39f40a43df4aee8357bf928b6884acdc1c86 deleted file mode 100644 index ce58b28..0000000 Binary files a/fuzz/corpora/x509/510b39f40a43df4aee8357bf928b6884acdc1c86 and /dev/null differ diff --git a/fuzz/corpora/x509/514f03c190a7ec323c28cb8a7f18f84484cf08e8 b/fuzz/corpora/x509/514f03c190a7ec323c28cb8a7f18f84484cf08e8 new file mode 100644 index 0000000..6b57630 Binary files /dev/null and b/fuzz/corpora/x509/514f03c190a7ec323c28cb8a7f18f84484cf08e8 differ diff --git a/fuzz/corpora/x509/51674f49ff7d391ce0643d4e72e101d199389760 b/fuzz/corpora/x509/51674f49ff7d391ce0643d4e72e101d199389760 new file mode 100644 index 0000000..d9967c3 Binary files /dev/null and b/fuzz/corpora/x509/51674f49ff7d391ce0643d4e72e101d199389760 differ diff --git a/fuzz/corpora/x509/51826a173b3c7f380c607808e4c9ac6791e17913 b/fuzz/corpora/x509/51826a173b3c7f380c607808e4c9ac6791e17913 new file mode 100644 index 0000000..dc1ba31 Binary files /dev/null and b/fuzz/corpora/x509/51826a173b3c7f380c607808e4c9ac6791e17913 differ diff --git a/fuzz/corpora/x509/518b3a7ec5ca02426bc29d9d0aa424d9c6315d36 b/fuzz/corpora/x509/518b3a7ec5ca02426bc29d9d0aa424d9c6315d36 new file mode 100644 index 0000000..9eede21 Binary files /dev/null and b/fuzz/corpora/x509/518b3a7ec5ca02426bc29d9d0aa424d9c6315d36 differ diff --git a/fuzz/corpora/x509/51952907f534a8f864c426c403e3fff861572933 b/fuzz/corpora/x509/51952907f534a8f864c426c403e3fff861572933 new file mode 100644 index 0000000..474fc78 Binary files /dev/null and b/fuzz/corpora/x509/51952907f534a8f864c426c403e3fff861572933 differ diff --git a/fuzz/corpora/x509/5198ab184766c14ede989bb8e7ebd97016025df2 b/fuzz/corpora/x509/5198ab184766c14ede989bb8e7ebd97016025df2 deleted file mode 100644 index 4c9ad2b..0000000 Binary files a/fuzz/corpora/x509/5198ab184766c14ede989bb8e7ebd97016025df2 and /dev/null differ diff --git a/fuzz/corpora/x509/51afe999fc8f70a04d469489ae22e9347adf78ee b/fuzz/corpora/x509/51afe999fc8f70a04d469489ae22e9347adf78ee new file mode 100644 index 0000000..f9051c5 Binary files /dev/null and b/fuzz/corpora/x509/51afe999fc8f70a04d469489ae22e9347adf78ee differ diff --git a/fuzz/corpora/x509/51c2c4ff38a2c517f31b0a1a46c6477fb3f5a46f b/fuzz/corpora/x509/51c2c4ff38a2c517f31b0a1a46c6477fb3f5a46f deleted file mode 100644 index 004d6e6..0000000 Binary files a/fuzz/corpora/x509/51c2c4ff38a2c517f31b0a1a46c6477fb3f5a46f and /dev/null differ diff --git a/fuzz/corpora/x509/51de144fae446d1cfe84a038d7b5ba08a430a66c b/fuzz/corpora/x509/51de144fae446d1cfe84a038d7b5ba08a430a66c new file mode 100644 index 0000000..b160b2d Binary files /dev/null and b/fuzz/corpora/x509/51de144fae446d1cfe84a038d7b5ba08a430a66c differ diff --git a/fuzz/corpora/x509/523a49462211a07c446a5178c09577e2001ec402 b/fuzz/corpora/x509/523a49462211a07c446a5178c09577e2001ec402 new file mode 100644 index 0000000..352d352 Binary files /dev/null and b/fuzz/corpora/x509/523a49462211a07c446a5178c09577e2001ec402 differ diff --git a/fuzz/corpora/x509/52839189c3b894c7f5a4077c5372eb365f2fcb3d b/fuzz/corpora/x509/52839189c3b894c7f5a4077c5372eb365f2fcb3d deleted file mode 100644 index 2fc1f1c..0000000 Binary files a/fuzz/corpora/x509/52839189c3b894c7f5a4077c5372eb365f2fcb3d and /dev/null differ diff --git a/fuzz/corpora/x509/5297263d0270c6c1021f49ec2d01d23e231d46c2 b/fuzz/corpora/x509/5297263d0270c6c1021f49ec2d01d23e231d46c2 new file mode 100644 index 0000000..dc1dafc Binary files /dev/null and b/fuzz/corpora/x509/5297263d0270c6c1021f49ec2d01d23e231d46c2 differ diff --git a/fuzz/corpora/x509/52ab28c6aea14ff7a3d0fd1c93943265118b521b b/fuzz/corpora/x509/52ab28c6aea14ff7a3d0fd1c93943265118b521b deleted file mode 100644 index c505a6b..0000000 Binary files a/fuzz/corpora/x509/52ab28c6aea14ff7a3d0fd1c93943265118b521b and /dev/null differ diff --git a/fuzz/corpora/x509/52fbe79f26153eed02ecc778027d6c77e81bd47a b/fuzz/corpora/x509/52fbe79f26153eed02ecc778027d6c77e81bd47a new file mode 100644 index 0000000..acea237 Binary files /dev/null and b/fuzz/corpora/x509/52fbe79f26153eed02ecc778027d6c77e81bd47a differ diff --git a/fuzz/corpora/x509/53055fb2b03d330c5f4303082dbbf4527983e1b1 b/fuzz/corpora/x509/53055fb2b03d330c5f4303082dbbf4527983e1b1 new file mode 100644 index 0000000..fa8c5c9 Binary files /dev/null and b/fuzz/corpora/x509/53055fb2b03d330c5f4303082dbbf4527983e1b1 differ diff --git a/fuzz/corpora/x509/53fe3c9647cc326b71379b68c29d18194029dc33 b/fuzz/corpora/x509/53fe3c9647cc326b71379b68c29d18194029dc33 new file mode 100644 index 0000000..8822b82 Binary files /dev/null and b/fuzz/corpora/x509/53fe3c9647cc326b71379b68c29d18194029dc33 differ diff --git a/fuzz/corpora/x509/5441b99ef13a47c57d58701f2e7077f029c42bf1 b/fuzz/corpora/x509/5441b99ef13a47c57d58701f2e7077f029c42bf1 new file mode 100644 index 0000000..0c654b9 Binary files /dev/null and b/fuzz/corpora/x509/5441b99ef13a47c57d58701f2e7077f029c42bf1 differ diff --git a/fuzz/corpora/x509/544337909a0fb3dfac7cabd4ab264903cf271ba1 b/fuzz/corpora/x509/544337909a0fb3dfac7cabd4ab264903cf271ba1 new file mode 100644 index 0000000..bc8971a Binary files /dev/null and b/fuzz/corpora/x509/544337909a0fb3dfac7cabd4ab264903cf271ba1 differ diff --git a/fuzz/corpora/x509/546f6c1da65394bf1ee811d92d760f51f2691d76 b/fuzz/corpora/x509/546f6c1da65394bf1ee811d92d760f51f2691d76 new file mode 100644 index 0000000..d6f9828 Binary files /dev/null and b/fuzz/corpora/x509/546f6c1da65394bf1ee811d92d760f51f2691d76 differ diff --git a/fuzz/corpora/x509/54ddd8009db2456dd8562a64a7ff640ca83b0b85 b/fuzz/corpora/x509/54ddd8009db2456dd8562a64a7ff640ca83b0b85 deleted file mode 100644 index a1650cd..0000000 Binary files a/fuzz/corpora/x509/54ddd8009db2456dd8562a64a7ff640ca83b0b85 and /dev/null differ diff --git a/fuzz/corpora/x509/5581ed533c04795845158680111da4955b43b1e6 b/fuzz/corpora/x509/5581ed533c04795845158680111da4955b43b1e6 new file mode 100644 index 0000000..f3e4a46 Binary files /dev/null and b/fuzz/corpora/x509/5581ed533c04795845158680111da4955b43b1e6 differ diff --git a/fuzz/corpora/x509/55914d640ffc3dcba1d95354d9de4ae3c181410b b/fuzz/corpora/x509/55914d640ffc3dcba1d95354d9de4ae3c181410b new file mode 100644 index 0000000..1bc316a Binary files /dev/null and b/fuzz/corpora/x509/55914d640ffc3dcba1d95354d9de4ae3c181410b differ diff --git a/fuzz/corpora/x509/55d917b144b150b9cb82587d49405b3d09d2e17e b/fuzz/corpora/x509/55d917b144b150b9cb82587d49405b3d09d2e17e deleted file mode 100644 index c312432..0000000 Binary files a/fuzz/corpora/x509/55d917b144b150b9cb82587d49405b3d09d2e17e and /dev/null differ diff --git a/fuzz/corpora/x509/5648d2fa9df087752b5dc96911dc0ad52d464d2e b/fuzz/corpora/x509/5648d2fa9df087752b5dc96911dc0ad52d464d2e deleted file mode 100644 index b6ddf20..0000000 Binary files a/fuzz/corpora/x509/5648d2fa9df087752b5dc96911dc0ad52d464d2e and /dev/null differ diff --git a/fuzz/corpora/x509/57104b500eecbc9cda97302d0fbbc6a6d36b65a8 b/fuzz/corpora/x509/57104b500eecbc9cda97302d0fbbc6a6d36b65a8 new file mode 100644 index 0000000..133ef02 Binary files /dev/null and b/fuzz/corpora/x509/57104b500eecbc9cda97302d0fbbc6a6d36b65a8 differ diff --git a/fuzz/corpora/x509/57411e09d2a8ee5c1fd503e6cbd7661e41b069c4 b/fuzz/corpora/x509/57411e09d2a8ee5c1fd503e6cbd7661e41b069c4 new file mode 100644 index 0000000..b4b351d Binary files /dev/null and b/fuzz/corpora/x509/57411e09d2a8ee5c1fd503e6cbd7661e41b069c4 differ diff --git a/fuzz/corpora/x509/575f3a440f1194623b11cee7fd46b6a8b3c1c492 b/fuzz/corpora/x509/575f3a440f1194623b11cee7fd46b6a8b3c1c492 deleted file mode 100644 index 8b12bb6..0000000 Binary files a/fuzz/corpora/x509/575f3a440f1194623b11cee7fd46b6a8b3c1c492 and /dev/null differ diff --git a/fuzz/corpora/x509/5760d5feb46c921b45449fe9965fa2c0f25ef277 b/fuzz/corpora/x509/5760d5feb46c921b45449fe9965fa2c0f25ef277 deleted file mode 100644 index d548817..0000000 Binary files a/fuzz/corpora/x509/5760d5feb46c921b45449fe9965fa2c0f25ef277 and /dev/null differ diff --git a/fuzz/corpora/x509/57ade394282e41d9834b632bb64fd3de1b917d3c b/fuzz/corpora/x509/57ade394282e41d9834b632bb64fd3de1b917d3c new file mode 100644 index 0000000..189d3bd Binary files /dev/null and b/fuzz/corpora/x509/57ade394282e41d9834b632bb64fd3de1b917d3c differ diff --git a/fuzz/corpora/x509/57dc32d5b1af7b7bf7ec63bae1c0a421c5999d56 b/fuzz/corpora/x509/57dc32d5b1af7b7bf7ec63bae1c0a421c5999d56 deleted file mode 100644 index 3305e57..0000000 --- a/fuzz/corpora/x509/57dc32d5b1af7b7bf7ec63bae1c0a421c5999d56 +++ /dev/null @@ -1 +0,0 @@ -0?0?0 0?????'? \ No newline at end of file diff --git a/fuzz/corpora/x509/580233de69f61b32ff2f0523f4233a62b35b0466 b/fuzz/corpora/x509/580233de69f61b32ff2f0523f4233a62b35b0466 new file mode 100644 index 0000000..598da78 Binary files /dev/null and b/fuzz/corpora/x509/580233de69f61b32ff2f0523f4233a62b35b0466 differ diff --git a/fuzz/corpora/x509/5815a364b56ff09c46daf840dea62518b7a4f458 b/fuzz/corpora/x509/5815a364b56ff09c46daf840dea62518b7a4f458 new file mode 100644 index 0000000..97b8a0b Binary files /dev/null and b/fuzz/corpora/x509/5815a364b56ff09c46daf840dea62518b7a4f458 differ diff --git a/fuzz/corpora/x509/582835f6b186aaed0808ee13783c24459f249c66 b/fuzz/corpora/x509/582835f6b186aaed0808ee13783c24459f249c66 new file mode 100644 index 0000000..8f5499d Binary files /dev/null and b/fuzz/corpora/x509/582835f6b186aaed0808ee13783c24459f249c66 differ diff --git a/fuzz/corpora/x509/5898fd4f1782ab33e1fd9d7794034f2719232c41 b/fuzz/corpora/x509/5898fd4f1782ab33e1fd9d7794034f2719232c41 deleted file mode 100644 index fe70bae..0000000 Binary files a/fuzz/corpora/x509/5898fd4f1782ab33e1fd9d7794034f2719232c41 and /dev/null differ diff --git a/fuzz/corpora/x509/58b9565c9604c064910249158655309aac036ad3 b/fuzz/corpora/x509/58b9565c9604c064910249158655309aac036ad3 new file mode 100644 index 0000000..5362766 Binary files /dev/null and b/fuzz/corpora/x509/58b9565c9604c064910249158655309aac036ad3 differ diff --git a/fuzz/corpora/x509/58c20101339f027d18fd3f77ccb6eb82da063e7d b/fuzz/corpora/x509/58c20101339f027d18fd3f77ccb6eb82da063e7d deleted file mode 100644 index 79b8b96..0000000 Binary files a/fuzz/corpora/x509/58c20101339f027d18fd3f77ccb6eb82da063e7d and /dev/null differ diff --git a/fuzz/corpora/x509/58da534654cefb085c5d26b5fcffad71aae955d9 b/fuzz/corpora/x509/58da534654cefb085c5d26b5fcffad71aae955d9 new file mode 100644 index 0000000..8ada77d Binary files /dev/null and b/fuzz/corpora/x509/58da534654cefb085c5d26b5fcffad71aae955d9 differ diff --git a/fuzz/corpora/x509/58e83b6e5ceb0a2a6d0c329d6a384b8036ef58a4 b/fuzz/corpora/x509/58e83b6e5ceb0a2a6d0c329d6a384b8036ef58a4 deleted file mode 100644 index 0b94e0d..0000000 Binary files a/fuzz/corpora/x509/58e83b6e5ceb0a2a6d0c329d6a384b8036ef58a4 and /dev/null differ diff --git a/fuzz/corpora/x509/591cbe696381fc4e5e35cf6d5794b86bfb74001a b/fuzz/corpora/x509/591cbe696381fc4e5e35cf6d5794b86bfb74001a deleted file mode 100644 index 4060e27..0000000 Binary files a/fuzz/corpora/x509/591cbe696381fc4e5e35cf6d5794b86bfb74001a and /dev/null differ diff --git a/fuzz/corpora/x509/598431aaf54e82acf641fd59e5a38872133ae6e8 b/fuzz/corpora/x509/598431aaf54e82acf641fd59e5a38872133ae6e8 deleted file mode 100644 index 536a0b4..0000000 Binary files a/fuzz/corpora/x509/598431aaf54e82acf641fd59e5a38872133ae6e8 and /dev/null differ diff --git a/fuzz/corpora/x509/59a209f05f268bc6437d9a2fbbb5b00c36a6eef6 b/fuzz/corpora/x509/59a209f05f268bc6437d9a2fbbb5b00c36a6eef6 new file mode 100644 index 0000000..1cff7d3 Binary files /dev/null and b/fuzz/corpora/x509/59a209f05f268bc6437d9a2fbbb5b00c36a6eef6 differ diff --git a/fuzz/corpora/x509/59ad1732406a4b0eec85ddf9e6ae10f1a9de5a8b b/fuzz/corpora/x509/59ad1732406a4b0eec85ddf9e6ae10f1a9de5a8b deleted file mode 100644 index 39905b5..0000000 Binary files a/fuzz/corpora/x509/59ad1732406a4b0eec85ddf9e6ae10f1a9de5a8b and /dev/null differ diff --git a/fuzz/corpora/x509/5a5be2c6fd60b32aba5c94ce9dc3d8d74ec2f102 b/fuzz/corpora/x509/5a5be2c6fd60b32aba5c94ce9dc3d8d74ec2f102 deleted file mode 100644 index c33175e..0000000 Binary files a/fuzz/corpora/x509/5a5be2c6fd60b32aba5c94ce9dc3d8d74ec2f102 and /dev/null differ diff --git a/fuzz/corpora/x509/5aa00f9d118f9ca2dc99531657313e40d4126479 b/fuzz/corpora/x509/5aa00f9d118f9ca2dc99531657313e40d4126479 new file mode 100644 index 0000000..6e39bd7 Binary files /dev/null and b/fuzz/corpora/x509/5aa00f9d118f9ca2dc99531657313e40d4126479 differ diff --git a/fuzz/corpora/x509/5afe40c21f57fd20dbf9203757fbed7ec711d351 b/fuzz/corpora/x509/5afe40c21f57fd20dbf9203757fbed7ec711d351 new file mode 100644 index 0000000..e81e6a1 Binary files /dev/null and b/fuzz/corpora/x509/5afe40c21f57fd20dbf9203757fbed7ec711d351 differ diff --git a/fuzz/corpora/x509/5b2f94656e9cbcacffea1bc18639314b9e5bfb14 b/fuzz/corpora/x509/5b2f94656e9cbcacffea1bc18639314b9e5bfb14 new file mode 100644 index 0000000..03d6742 Binary files /dev/null and b/fuzz/corpora/x509/5b2f94656e9cbcacffea1bc18639314b9e5bfb14 differ diff --git a/fuzz/corpora/x509/5b7489a8c1a890c78f8958e8360f2555752a8bac b/fuzz/corpora/x509/5b7489a8c1a890c78f8958e8360f2555752a8bac new file mode 100644 index 0000000..0bc59db Binary files /dev/null and b/fuzz/corpora/x509/5b7489a8c1a890c78f8958e8360f2555752a8bac differ diff --git a/fuzz/corpora/x509/5bcbc8d27ea91cc40a5a7fccce64a52de5eb8e15 b/fuzz/corpora/x509/5bcbc8d27ea91cc40a5a7fccce64a52de5eb8e15 new file mode 100644 index 0000000..c847025 Binary files /dev/null and b/fuzz/corpora/x509/5bcbc8d27ea91cc40a5a7fccce64a52de5eb8e15 differ diff --git a/fuzz/corpora/x509/5c09d7e475c2f22e639734ae191f81a23e01550a b/fuzz/corpora/x509/5c09d7e475c2f22e639734ae191f81a23e01550a new file mode 100644 index 0000000..88126ff Binary files /dev/null and b/fuzz/corpora/x509/5c09d7e475c2f22e639734ae191f81a23e01550a differ diff --git a/fuzz/corpora/x509/5c1b4beb05a7821962d85d53aa4a28237a25f992 b/fuzz/corpora/x509/5c1b4beb05a7821962d85d53aa4a28237a25f992 deleted file mode 100644 index a815cc1..0000000 Binary files a/fuzz/corpora/x509/5c1b4beb05a7821962d85d53aa4a28237a25f992 and /dev/null differ diff --git a/fuzz/corpora/x509/5c52c0a70a65e1dd8eb0c65ff02c9071e2e8ee46 b/fuzz/corpora/x509/5c52c0a70a65e1dd8eb0c65ff02c9071e2e8ee46 deleted file mode 100644 index ccaaeaf..0000000 Binary files a/fuzz/corpora/x509/5c52c0a70a65e1dd8eb0c65ff02c9071e2e8ee46 and /dev/null differ diff --git a/fuzz/corpora/x509/5c6ca2b207c3ce866ce94c7689250955cd09422a b/fuzz/corpora/x509/5c6ca2b207c3ce866ce94c7689250955cd09422a deleted file mode 100644 index 1c23c02..0000000 Binary files a/fuzz/corpora/x509/5c6ca2b207c3ce866ce94c7689250955cd09422a and /dev/null differ diff --git a/fuzz/corpora/x509/5cb3a460d4456fc92325105e0396b21635edffeb b/fuzz/corpora/x509/5cb3a460d4456fc92325105e0396b21635edffeb deleted file mode 100644 index de23e20..0000000 Binary files a/fuzz/corpora/x509/5cb3a460d4456fc92325105e0396b21635edffeb and /dev/null differ diff --git a/fuzz/corpora/x509/5cbaa2f0c7cf6b7e519b315ef03badcf9ada776f b/fuzz/corpora/x509/5cbaa2f0c7cf6b7e519b315ef03badcf9ada776f deleted file mode 100644 index 6c61d43..0000000 Binary files a/fuzz/corpora/x509/5cbaa2f0c7cf6b7e519b315ef03badcf9ada776f and /dev/null differ diff --git a/fuzz/corpora/x509/5cc5568bf0e5b2cda43a1153044641d8776a5316 b/fuzz/corpora/x509/5cc5568bf0e5b2cda43a1153044641d8776a5316 new file mode 100644 index 0000000..4443f1c --- /dev/null +++ b/fuzz/corpora/x509/5cc5568bf0e5b2cda43a1153044641d8776a5316 @@ -0,0 +1 @@ +0?0????? \ No newline at end of file diff --git a/fuzz/corpora/x509/5d09a8f5b11cc19f11f98bc5ac0b1d7519d86ddc b/fuzz/corpora/x509/5d09a8f5b11cc19f11f98bc5ac0b1d7519d86ddc deleted file mode 100644 index f2d098e..0000000 Binary files a/fuzz/corpora/x509/5d09a8f5b11cc19f11f98bc5ac0b1d7519d86ddc and /dev/null differ diff --git a/fuzz/corpora/x509/5d37c64d36eae44e29f4dbf52fdb1c56f85d5a6c b/fuzz/corpora/x509/5d37c64d36eae44e29f4dbf52fdb1c56f85d5a6c deleted file mode 100644 index 190a75b..0000000 Binary files a/fuzz/corpora/x509/5d37c64d36eae44e29f4dbf52fdb1c56f85d5a6c and /dev/null differ diff --git a/fuzz/corpora/x509/5d44a5dc6e5037d747b8edebb8abfa0155ba8439 b/fuzz/corpora/x509/5d44a5dc6e5037d747b8edebb8abfa0155ba8439 deleted file mode 100644 index 28a3cf6..0000000 Binary files a/fuzz/corpora/x509/5d44a5dc6e5037d747b8edebb8abfa0155ba8439 and /dev/null differ diff --git a/fuzz/corpora/x509/5d641f97d9225a7a3f148dc5f9f6bd6826e49ae7 b/fuzz/corpora/x509/5d641f97d9225a7a3f148dc5f9f6bd6826e49ae7 deleted file mode 100644 index bf8c7c1..0000000 Binary files a/fuzz/corpora/x509/5d641f97d9225a7a3f148dc5f9f6bd6826e49ae7 and /dev/null differ diff --git a/fuzz/corpora/x509/5da14014293d10af5a019932c3fd57038c3e620c b/fuzz/corpora/x509/5da14014293d10af5a019932c3fd57038c3e620c deleted file mode 100644 index 6138f9b..0000000 Binary files a/fuzz/corpora/x509/5da14014293d10af5a019932c3fd57038c3e620c and /dev/null differ diff --git a/fuzz/corpora/x509/5de2e094ffcf8f873c9be27b9ef616a47cd370c8 b/fuzz/corpora/x509/5de2e094ffcf8f873c9be27b9ef616a47cd370c8 deleted file mode 100644 index f240b02..0000000 Binary files a/fuzz/corpora/x509/5de2e094ffcf8f873c9be27b9ef616a47cd370c8 and /dev/null differ diff --git a/fuzz/corpora/x509/5de32e72cf76b83613be86cf1b8ba560528bcbac b/fuzz/corpora/x509/5de32e72cf76b83613be86cf1b8ba560528bcbac deleted file mode 100644 index 997f357..0000000 Binary files a/fuzz/corpora/x509/5de32e72cf76b83613be86cf1b8ba560528bcbac and /dev/null differ diff --git a/fuzz/corpora/x509/5dfaaf209383ad45ea809e4e9aa94c33df042eab b/fuzz/corpora/x509/5dfaaf209383ad45ea809e4e9aa94c33df042eab deleted file mode 100644 index b1d261e..0000000 Binary files a/fuzz/corpora/x509/5dfaaf209383ad45ea809e4e9aa94c33df042eab and /dev/null differ diff --git a/fuzz/corpora/x509/5e117e159cae24f1406d5378db5a41b6714825bc b/fuzz/corpora/x509/5e117e159cae24f1406d5378db5a41b6714825bc deleted file mode 100644 index ccb8e1a..0000000 Binary files a/fuzz/corpora/x509/5e117e159cae24f1406d5378db5a41b6714825bc and /dev/null differ diff --git a/fuzz/corpora/x509/5e4fa4c7726197ce14fe282ad77dd5a530a87f29 b/fuzz/corpora/x509/5e4fa4c7726197ce14fe282ad77dd5a530a87f29 new file mode 100644 index 0000000..274f18d Binary files /dev/null and b/fuzz/corpora/x509/5e4fa4c7726197ce14fe282ad77dd5a530a87f29 differ diff --git a/fuzz/corpora/x509/5e6eeff389339fd7187ac640e99a657cdd670bc8 b/fuzz/corpora/x509/5e6eeff389339fd7187ac640e99a657cdd670bc8 deleted file mode 100644 index 7434df1..0000000 Binary files a/fuzz/corpora/x509/5e6eeff389339fd7187ac640e99a657cdd670bc8 and /dev/null differ diff --git a/fuzz/corpora/x509/5e9bb0557e4afa5da20d690b8888f0c2bb9cc249 b/fuzz/corpora/x509/5e9bb0557e4afa5da20d690b8888f0c2bb9cc249 deleted file mode 100644 index 2c72e20..0000000 Binary files a/fuzz/corpora/x509/5e9bb0557e4afa5da20d690b8888f0c2bb9cc249 and /dev/null differ diff --git a/fuzz/corpora/x509/5eeeb71814e90fec8709af348fa8da9bc8d72f4a b/fuzz/corpora/x509/5eeeb71814e90fec8709af348fa8da9bc8d72f4a new file mode 100644 index 0000000..7ceaa3b Binary files /dev/null and b/fuzz/corpora/x509/5eeeb71814e90fec8709af348fa8da9bc8d72f4a differ diff --git a/fuzz/corpora/x509/5f14ce9c6a1971fe049255e62932a33dc3011ce8 b/fuzz/corpora/x509/5f14ce9c6a1971fe049255e62932a33dc3011ce8 deleted file mode 100644 index e433d39..0000000 Binary files a/fuzz/corpora/x509/5f14ce9c6a1971fe049255e62932a33dc3011ce8 and /dev/null differ diff --git a/fuzz/corpora/x509/5f3afc0a8b64f686673474df7ea9a2fef9fa7a51 b/fuzz/corpora/x509/5f3afc0a8b64f686673474df7ea9a2fef9fa7a51 deleted file mode 100644 index ef97f1f..0000000 Binary files a/fuzz/corpora/x509/5f3afc0a8b64f686673474df7ea9a2fef9fa7a51 and /dev/null differ diff --git a/fuzz/corpora/x509/5f4f24729262771e8e1e56048920d91c79b9cd8a b/fuzz/corpora/x509/5f4f24729262771e8e1e56048920d91c79b9cd8a new file mode 100644 index 0000000..ec10dc6 Binary files /dev/null and b/fuzz/corpora/x509/5f4f24729262771e8e1e56048920d91c79b9cd8a differ diff --git a/fuzz/corpora/x509/5f9861642062af2afcd58858b018782bbc77eab1 b/fuzz/corpora/x509/5f9861642062af2afcd58858b018782bbc77eab1 deleted file mode 100644 index 1405549..0000000 Binary files a/fuzz/corpora/x509/5f9861642062af2afcd58858b018782bbc77eab1 and /dev/null differ diff --git a/fuzz/corpora/x509/5fe778705f9539b9451cdca6ba9df0bd15502f7a b/fuzz/corpora/x509/5fe778705f9539b9451cdca6ba9df0bd15502f7a new file mode 100644 index 0000000..bf42b40 Binary files /dev/null and b/fuzz/corpora/x509/5fe778705f9539b9451cdca6ba9df0bd15502f7a differ diff --git a/fuzz/corpora/x509/5fffb2139657175d211310f64761b5d4b6bb2857 b/fuzz/corpora/x509/5fffb2139657175d211310f64761b5d4b6bb2857 deleted file mode 100644 index ac01207..0000000 Binary files a/fuzz/corpora/x509/5fffb2139657175d211310f64761b5d4b6bb2857 and /dev/null differ diff --git a/fuzz/corpora/x509/600a27fd8105d37242e01105c753e5a4bd0fb87d b/fuzz/corpora/x509/600a27fd8105d37242e01105c753e5a4bd0fb87d deleted file mode 100644 index 546d5c2..0000000 Binary files a/fuzz/corpora/x509/600a27fd8105d37242e01105c753e5a4bd0fb87d and /dev/null differ diff --git a/fuzz/corpora/x509/60259334c26514f8700be2e007297dfc7e3a1f1c b/fuzz/corpora/x509/60259334c26514f8700be2e007297dfc7e3a1f1c new file mode 100644 index 0000000..6d4b4d5 Binary files /dev/null and b/fuzz/corpora/x509/60259334c26514f8700be2e007297dfc7e3a1f1c differ diff --git a/fuzz/corpora/x509/60494c04f956d354c6bb48e91c46ad2ffe21b65a b/fuzz/corpora/x509/60494c04f956d354c6bb48e91c46ad2ffe21b65a deleted file mode 100644 index 635b58a..0000000 Binary files a/fuzz/corpora/x509/60494c04f956d354c6bb48e91c46ad2ffe21b65a and /dev/null differ diff --git a/fuzz/corpora/x509/6049f9db542cbab57d4b395c6af257d30625466d b/fuzz/corpora/x509/6049f9db542cbab57d4b395c6af257d30625466d deleted file mode 100644 index 21c82fa..0000000 Binary files a/fuzz/corpora/x509/6049f9db542cbab57d4b395c6af257d30625466d and /dev/null differ diff --git a/fuzz/corpora/x509/60592945e879bd6cca75f098b96b0dfd95d6dc8d b/fuzz/corpora/x509/60592945e879bd6cca75f098b96b0dfd95d6dc8d deleted file mode 100644 index 20547ef..0000000 Binary files a/fuzz/corpora/x509/60592945e879bd6cca75f098b96b0dfd95d6dc8d and /dev/null differ diff --git a/fuzz/corpora/x509/6078362c3fec380fce731ea2166aac4970b7aa83 b/fuzz/corpora/x509/6078362c3fec380fce731ea2166aac4970b7aa83 new file mode 100644 index 0000000..11d27e5 Binary files /dev/null and b/fuzz/corpora/x509/6078362c3fec380fce731ea2166aac4970b7aa83 differ diff --git a/fuzz/corpora/x509/60e511e641ba40a961a5bed4ea4dc50623a0f54b b/fuzz/corpora/x509/60e511e641ba40a961a5bed4ea4dc50623a0f54b new file mode 100644 index 0000000..3671f3a Binary files /dev/null and b/fuzz/corpora/x509/60e511e641ba40a961a5bed4ea4dc50623a0f54b differ diff --git a/fuzz/corpora/x509/60f608469377789d6b6308b147411a5ce61e6300 b/fuzz/corpora/x509/60f608469377789d6b6308b147411a5ce61e6300 new file mode 100644 index 0000000..1d3077d Binary files /dev/null and b/fuzz/corpora/x509/60f608469377789d6b6308b147411a5ce61e6300 differ diff --git a/fuzz/corpora/x509/610be53c991d85d91d34b62dfe869007f9c9aa81 b/fuzz/corpora/x509/610be53c991d85d91d34b62dfe869007f9c9aa81 new file mode 100644 index 0000000..0a81b41 Binary files /dev/null and b/fuzz/corpora/x509/610be53c991d85d91d34b62dfe869007f9c9aa81 differ diff --git a/fuzz/corpora/x509/610ccbdd63cfa4d5014b11fff8e30aa4229fda1b b/fuzz/corpora/x509/610ccbdd63cfa4d5014b11fff8e30aa4229fda1b new file mode 100644 index 0000000..57e32cb Binary files /dev/null and b/fuzz/corpora/x509/610ccbdd63cfa4d5014b11fff8e30aa4229fda1b differ diff --git a/fuzz/corpora/x509/6162eb9b60400facedc91a18397690e0f9ac21c7 b/fuzz/corpora/x509/6162eb9b60400facedc91a18397690e0f9ac21c7 deleted file mode 100644 index 31e95be..0000000 Binary files a/fuzz/corpora/x509/6162eb9b60400facedc91a18397690e0f9ac21c7 and /dev/null differ diff --git a/fuzz/corpora/x509/618628487445dfe7befdd6996b4c1c184f7413d8 b/fuzz/corpora/x509/618628487445dfe7befdd6996b4c1c184f7413d8 new file mode 100644 index 0000000..d87be11 Binary files /dev/null and b/fuzz/corpora/x509/618628487445dfe7befdd6996b4c1c184f7413d8 differ diff --git a/fuzz/corpora/x509/61e1bc962d2b183be22824c4de8088fec1f6e76e b/fuzz/corpora/x509/61e1bc962d2b183be22824c4de8088fec1f6e76e new file mode 100644 index 0000000..a60796c Binary files /dev/null and b/fuzz/corpora/x509/61e1bc962d2b183be22824c4de8088fec1f6e76e differ diff --git a/fuzz/corpora/x509/61eaeb064de9b973f6f51578387e5bb87d5ceb81 b/fuzz/corpora/x509/61eaeb064de9b973f6f51578387e5bb87d5ceb81 new file mode 100644 index 0000000..f0e7a04 Binary files /dev/null and b/fuzz/corpora/x509/61eaeb064de9b973f6f51578387e5bb87d5ceb81 differ diff --git a/fuzz/corpora/x509/62203f97e42781fba5ae7e12e1bb82fe8b538202 b/fuzz/corpora/x509/62203f97e42781fba5ae7e12e1bb82fe8b538202 deleted file mode 100644 index 5b6d53d..0000000 Binary files a/fuzz/corpora/x509/62203f97e42781fba5ae7e12e1bb82fe8b538202 and /dev/null differ diff --git a/fuzz/corpora/x509/623b953deba7283fc80db7f5eb9961f9598e256f b/fuzz/corpora/x509/623b953deba7283fc80db7f5eb9961f9598e256f deleted file mode 100644 index a2ff527..0000000 Binary files a/fuzz/corpora/x509/623b953deba7283fc80db7f5eb9961f9598e256f and /dev/null differ diff --git a/fuzz/corpora/x509/62458a6e57e907b4c5032d58d0797581da90cd2d b/fuzz/corpora/x509/62458a6e57e907b4c5032d58d0797581da90cd2d new file mode 100644 index 0000000..3d1a24c Binary files /dev/null and b/fuzz/corpora/x509/62458a6e57e907b4c5032d58d0797581da90cd2d differ diff --git a/fuzz/corpora/x509/62d7bb71aa3ab7d86b3c5a38b69c3ac062d6bb62 b/fuzz/corpora/x509/62d7bb71aa3ab7d86b3c5a38b69c3ac062d6bb62 new file mode 100644 index 0000000..b94c3cd Binary files /dev/null and b/fuzz/corpora/x509/62d7bb71aa3ab7d86b3c5a38b69c3ac062d6bb62 differ diff --git a/fuzz/corpora/x509/62d9c338e27093243c3f7d173e06ed291b83b3bf b/fuzz/corpora/x509/62d9c338e27093243c3f7d173e06ed291b83b3bf new file mode 100644 index 0000000..425821b Binary files /dev/null and b/fuzz/corpora/x509/62d9c338e27093243c3f7d173e06ed291b83b3bf differ diff --git a/fuzz/corpora/x509/62e7d77b95825c86597c22d9bc2af4f257948884 b/fuzz/corpora/x509/62e7d77b95825c86597c22d9bc2af4f257948884 new file mode 100644 index 0000000..eec5df6 Binary files /dev/null and b/fuzz/corpora/x509/62e7d77b95825c86597c22d9bc2af4f257948884 differ diff --git a/fuzz/corpora/x509/62f56cd692331f3389f7e72a14602fee720bae5a b/fuzz/corpora/x509/62f56cd692331f3389f7e72a14602fee720bae5a new file mode 100644 index 0000000..1916a2c Binary files /dev/null and b/fuzz/corpora/x509/62f56cd692331f3389f7e72a14602fee720bae5a differ diff --git a/fuzz/corpora/x509/6344abe711ff6dc1d185c46dde39458aa30046cd b/fuzz/corpora/x509/6344abe711ff6dc1d185c46dde39458aa30046cd deleted file mode 100644 index ecad497..0000000 Binary files a/fuzz/corpora/x509/6344abe711ff6dc1d185c46dde39458aa30046cd and /dev/null differ diff --git a/fuzz/corpora/x509/6351e4cca407aa57341f125398b22ed84637f8bf b/fuzz/corpora/x509/6351e4cca407aa57341f125398b22ed84637f8bf new file mode 100644 index 0000000..10aa8b8 Binary files /dev/null and b/fuzz/corpora/x509/6351e4cca407aa57341f125398b22ed84637f8bf differ diff --git a/fuzz/corpora/x509/63584c94394bbf0c90cdea5d2d174816d7ad7b5e b/fuzz/corpora/x509/63584c94394bbf0c90cdea5d2d174816d7ad7b5e deleted file mode 100644 index 774a1c1..0000000 Binary files a/fuzz/corpora/x509/63584c94394bbf0c90cdea5d2d174816d7ad7b5e and /dev/null differ diff --git a/fuzz/corpora/x509/6362f329e73e0ce723c9d8595b941a54a1847b4d b/fuzz/corpora/x509/6362f329e73e0ce723c9d8595b941a54a1847b4d deleted file mode 100644 index 4c26d5f..0000000 Binary files a/fuzz/corpora/x509/6362f329e73e0ce723c9d8595b941a54a1847b4d and /dev/null differ diff --git a/fuzz/corpora/x509/63a207674bcd95f95312446a45bf082f756ddcfb b/fuzz/corpora/x509/63a207674bcd95f95312446a45bf082f756ddcfb new file mode 100644 index 0000000..7e42931 Binary files /dev/null and b/fuzz/corpora/x509/63a207674bcd95f95312446a45bf082f756ddcfb differ diff --git a/fuzz/corpora/x509/63b4b0e40b7a9724f2e51fa8b011e5bc7860bc06 b/fuzz/corpora/x509/63b4b0e40b7a9724f2e51fa8b011e5bc7860bc06 deleted file mode 100644 index d75485c..0000000 Binary files a/fuzz/corpora/x509/63b4b0e40b7a9724f2e51fa8b011e5bc7860bc06 and /dev/null differ diff --git a/fuzz/corpora/x509/63de33d2b29a0ee3a64296b533631e5b83f03f77 b/fuzz/corpora/x509/63de33d2b29a0ee3a64296b533631e5b83f03f77 new file mode 100644 index 0000000..7d6dd16 Binary files /dev/null and b/fuzz/corpora/x509/63de33d2b29a0ee3a64296b533631e5b83f03f77 differ diff --git a/fuzz/corpora/x509/63e8cedf8eef81c2de61cbb78e0cc84b8a3a0920 b/fuzz/corpora/x509/63e8cedf8eef81c2de61cbb78e0cc84b8a3a0920 deleted file mode 100644 index 997d7cd..0000000 Binary files a/fuzz/corpora/x509/63e8cedf8eef81c2de61cbb78e0cc84b8a3a0920 and /dev/null differ diff --git a/fuzz/corpora/x509/63ea6e4065654f4e6fd34ad84d920424f70d5202 b/fuzz/corpora/x509/63ea6e4065654f4e6fd34ad84d920424f70d5202 new file mode 100644 index 0000000..99abc04 Binary files /dev/null and b/fuzz/corpora/x509/63ea6e4065654f4e6fd34ad84d920424f70d5202 differ diff --git a/fuzz/corpora/x509/63f05789e02f5b7aec32b100dc5000937f3a2b4f b/fuzz/corpora/x509/63f05789e02f5b7aec32b100dc5000937f3a2b4f deleted file mode 100644 index 0745fe6..0000000 Binary files a/fuzz/corpora/x509/63f05789e02f5b7aec32b100dc5000937f3a2b4f and /dev/null differ diff --git a/fuzz/corpora/x509/6420f472e0f9049917cb6c2a7320b31ba4597def b/fuzz/corpora/x509/6420f472e0f9049917cb6c2a7320b31ba4597def deleted file mode 100644 index ac0248d..0000000 Binary files a/fuzz/corpora/x509/6420f472e0f9049917cb6c2a7320b31ba4597def and /dev/null differ diff --git a/fuzz/corpora/x509/643077361720b316ea34947cafa9f45d62de8c71 b/fuzz/corpora/x509/643077361720b316ea34947cafa9f45d62de8c71 new file mode 100644 index 0000000..824aaed Binary files /dev/null and b/fuzz/corpora/x509/643077361720b316ea34947cafa9f45d62de8c71 differ diff --git a/fuzz/corpora/x509/649ba0ec11ba124776a132e5ee11f61e4a5a2560 b/fuzz/corpora/x509/649ba0ec11ba124776a132e5ee11f61e4a5a2560 new file mode 100644 index 0000000..16509b4 Binary files /dev/null and b/fuzz/corpora/x509/649ba0ec11ba124776a132e5ee11f61e4a5a2560 differ diff --git a/fuzz/corpora/x509/64c728edb16dcd3de03efe8565ad175e7c1e9d80 b/fuzz/corpora/x509/64c728edb16dcd3de03efe8565ad175e7c1e9d80 deleted file mode 100644 index c000195..0000000 Binary files a/fuzz/corpora/x509/64c728edb16dcd3de03efe8565ad175e7c1e9d80 and /dev/null differ diff --git a/fuzz/corpora/x509/64fff65b74f0e56ff8e9a3ee2738ccb079a0919d b/fuzz/corpora/x509/64fff65b74f0e56ff8e9a3ee2738ccb079a0919d new file mode 100644 index 0000000..7cefd14 Binary files /dev/null and b/fuzz/corpora/x509/64fff65b74f0e56ff8e9a3ee2738ccb079a0919d differ diff --git a/fuzz/corpora/x509/658c33e6562c10380a63bff5be370f1c6a0dea9d b/fuzz/corpora/x509/658c33e6562c10380a63bff5be370f1c6a0dea9d new file mode 100644 index 0000000..23de82b Binary files /dev/null and b/fuzz/corpora/x509/658c33e6562c10380a63bff5be370f1c6a0dea9d differ diff --git a/fuzz/corpora/x509/65a6a1bf4a3a5cb11cab82cff8e754684e42788d b/fuzz/corpora/x509/65a6a1bf4a3a5cb11cab82cff8e754684e42788d deleted file mode 100644 index 0141ecc..0000000 Binary files a/fuzz/corpora/x509/65a6a1bf4a3a5cb11cab82cff8e754684e42788d and /dev/null differ diff --git a/fuzz/corpora/x509/65bb8e833d4fe5842a7362a54a15a15d7441e417 b/fuzz/corpora/x509/65bb8e833d4fe5842a7362a54a15a15d7441e417 new file mode 100644 index 0000000..993ac4b Binary files /dev/null and b/fuzz/corpora/x509/65bb8e833d4fe5842a7362a54a15a15d7441e417 differ diff --git a/fuzz/corpora/x509/65c5555f1aa19a18eed7953328211b282dc059a1 b/fuzz/corpora/x509/65c5555f1aa19a18eed7953328211b282dc059a1 new file mode 100644 index 0000000..aa7fa14 Binary files /dev/null and b/fuzz/corpora/x509/65c5555f1aa19a18eed7953328211b282dc059a1 differ diff --git a/fuzz/corpora/x509/665cb138efc7cee3e5f2a7855759a8067d65da10 b/fuzz/corpora/x509/665cb138efc7cee3e5f2a7855759a8067d65da10 deleted file mode 100644 index 35f5546..0000000 Binary files a/fuzz/corpora/x509/665cb138efc7cee3e5f2a7855759a8067d65da10 and /dev/null differ diff --git a/fuzz/corpora/x509/666c6b04508e2a922124505becb1dee6380a3eb6 b/fuzz/corpora/x509/666c6b04508e2a922124505becb1dee6380a3eb6 new file mode 100644 index 0000000..680d618 Binary files /dev/null and b/fuzz/corpora/x509/666c6b04508e2a922124505becb1dee6380a3eb6 differ diff --git a/fuzz/corpora/x509/66bb6abeba32133b03848276792c7db56524e566 b/fuzz/corpora/x509/66bb6abeba32133b03848276792c7db56524e566 deleted file mode 100644 index c7c3976..0000000 Binary files a/fuzz/corpora/x509/66bb6abeba32133b03848276792c7db56524e566 and /dev/null differ diff --git a/fuzz/corpora/x509/66cfd8a680f70712c43cba673061ad0c7784107e b/fuzz/corpora/x509/66cfd8a680f70712c43cba673061ad0c7784107e new file mode 100644 index 0000000..869d0c9 Binary files /dev/null and b/fuzz/corpora/x509/66cfd8a680f70712c43cba673061ad0c7784107e differ diff --git a/fuzz/corpora/x509/6762d1f92a537d0c907e61c2d6bbe1341c86c801 b/fuzz/corpora/x509/6762d1f92a537d0c907e61c2d6bbe1341c86c801 new file mode 100644 index 0000000..4d7cdf4 Binary files /dev/null and b/fuzz/corpora/x509/6762d1f92a537d0c907e61c2d6bbe1341c86c801 differ diff --git a/fuzz/corpora/x509/67db2f1e2e08bc7642cd59a851a8ae0e6eb72be8 b/fuzz/corpora/x509/67db2f1e2e08bc7642cd59a851a8ae0e6eb72be8 deleted file mode 100644 index 1e73b75..0000000 Binary files a/fuzz/corpora/x509/67db2f1e2e08bc7642cd59a851a8ae0e6eb72be8 and /dev/null differ diff --git a/fuzz/corpora/x509/67e584b26dbab3d11b14ef716b09004920c01a2b b/fuzz/corpora/x509/67e584b26dbab3d11b14ef716b09004920c01a2b new file mode 100644 index 0000000..fb70bc2 Binary files /dev/null and b/fuzz/corpora/x509/67e584b26dbab3d11b14ef716b09004920c01a2b differ diff --git a/fuzz/corpora/x509/67feaf6c23546d9b20c18a38f3d586206e440439 b/fuzz/corpora/x509/67feaf6c23546d9b20c18a38f3d586206e440439 deleted file mode 100644 index d3ea958..0000000 Binary files a/fuzz/corpora/x509/67feaf6c23546d9b20c18a38f3d586206e440439 and /dev/null differ diff --git a/fuzz/corpora/x509/684118967008e46c2a3aafaafaf27ff1ad55294e b/fuzz/corpora/x509/684118967008e46c2a3aafaafaf27ff1ad55294e new file mode 100644 index 0000000..c7b181c Binary files /dev/null and b/fuzz/corpora/x509/684118967008e46c2a3aafaafaf27ff1ad55294e differ diff --git a/fuzz/corpora/x509/68c811c4430692eeeb5c522ff79fbeff9c7f5a79 b/fuzz/corpora/x509/68c811c4430692eeeb5c522ff79fbeff9c7f5a79 deleted file mode 100644 index fa7ad3a..0000000 Binary files a/fuzz/corpora/x509/68c811c4430692eeeb5c522ff79fbeff9c7f5a79 and /dev/null differ diff --git a/fuzz/corpora/x509/68e964f7a2c63d2b5b04f6bf80f1eac6a75dbdc8 b/fuzz/corpora/x509/68e964f7a2c63d2b5b04f6bf80f1eac6a75dbdc8 deleted file mode 100644 index 572e3d0..0000000 Binary files a/fuzz/corpora/x509/68e964f7a2c63d2b5b04f6bf80f1eac6a75dbdc8 and /dev/null differ diff --git a/fuzz/corpora/x509/690e632c7efeaed3599b02cc0f87e6389f8d6f3d b/fuzz/corpora/x509/690e632c7efeaed3599b02cc0f87e6389f8d6f3d new file mode 100644 index 0000000..5dff351 Binary files /dev/null and b/fuzz/corpora/x509/690e632c7efeaed3599b02cc0f87e6389f8d6f3d differ diff --git a/fuzz/corpora/x509/6929010f49f67eaba9c45b234a8bc18356edfec3 b/fuzz/corpora/x509/6929010f49f67eaba9c45b234a8bc18356edfec3 deleted file mode 100644 index b8e2a4b..0000000 Binary files a/fuzz/corpora/x509/6929010f49f67eaba9c45b234a8bc18356edfec3 and /dev/null differ diff --git a/fuzz/corpora/x509/69446b403ec77211640bca83972ba3b5f0bd35c0 b/fuzz/corpora/x509/69446b403ec77211640bca83972ba3b5f0bd35c0 deleted file mode 100644 index 687e6ad..0000000 Binary files a/fuzz/corpora/x509/69446b403ec77211640bca83972ba3b5f0bd35c0 and /dev/null differ diff --git a/fuzz/corpora/x509/6945bb8fa332772cb70705263744ab1ed2296d2d b/fuzz/corpora/x509/6945bb8fa332772cb70705263744ab1ed2296d2d deleted file mode 100644 index 736efd7..0000000 Binary files a/fuzz/corpora/x509/6945bb8fa332772cb70705263744ab1ed2296d2d and /dev/null differ diff --git a/fuzz/corpora/x509/694fd260cf68a80e89360faad17ac124515c0467 b/fuzz/corpora/x509/694fd260cf68a80e89360faad17ac124515c0467 new file mode 100644 index 0000000..7fa4b08 Binary files /dev/null and b/fuzz/corpora/x509/694fd260cf68a80e89360faad17ac124515c0467 differ diff --git a/fuzz/corpora/x509/696452b75a898eaf4fc05abc2c0be6e3468dd0c3 b/fuzz/corpora/x509/696452b75a898eaf4fc05abc2c0be6e3468dd0c3 deleted file mode 100644 index 88fbef8..0000000 Binary files a/fuzz/corpora/x509/696452b75a898eaf4fc05abc2c0be6e3468dd0c3 and /dev/null differ diff --git a/fuzz/corpora/x509/6991e9d9f55e1cbdeed15b6cafc9710f8a61b88f b/fuzz/corpora/x509/6991e9d9f55e1cbdeed15b6cafc9710f8a61b88f new file mode 100644 index 0000000..472a1af Binary files /dev/null and b/fuzz/corpora/x509/6991e9d9f55e1cbdeed15b6cafc9710f8a61b88f differ diff --git a/fuzz/corpora/x509/69f367b793de98b188317c2c27a5e41ab372c6e5 b/fuzz/corpora/x509/69f367b793de98b188317c2c27a5e41ab372c6e5 deleted file mode 100644 index 6c19fa6..0000000 Binary files a/fuzz/corpora/x509/69f367b793de98b188317c2c27a5e41ab372c6e5 and /dev/null differ diff --git a/fuzz/corpora/x509/69f910a86a908ddd1df6b260aa4d6f8c6e91bebb b/fuzz/corpora/x509/69f910a86a908ddd1df6b260aa4d6f8c6e91bebb new file mode 100644 index 0000000..8bf260c Binary files /dev/null and b/fuzz/corpora/x509/69f910a86a908ddd1df6b260aa4d6f8c6e91bebb differ diff --git a/fuzz/corpora/x509/6a19b3c4859677cba8b18a69e43764be8b7c7f7e b/fuzz/corpora/x509/6a19b3c4859677cba8b18a69e43764be8b7c7f7e new file mode 100644 index 0000000..8e46553 Binary files /dev/null and b/fuzz/corpora/x509/6a19b3c4859677cba8b18a69e43764be8b7c7f7e differ diff --git a/fuzz/corpora/x509/6a2d71ba9cd28af005d7cb8c1fdb62847796e06d b/fuzz/corpora/x509/6a2d71ba9cd28af005d7cb8c1fdb62847796e06d new file mode 100644 index 0000000..2c2e327 Binary files /dev/null and b/fuzz/corpora/x509/6a2d71ba9cd28af005d7cb8c1fdb62847796e06d differ diff --git a/fuzz/corpora/x509/6a34fe0fbd3f0ae6ba79a152132ae1f4ff7cdfc9 b/fuzz/corpora/x509/6a34fe0fbd3f0ae6ba79a152132ae1f4ff7cdfc9 deleted file mode 100644 index b45a7b7..0000000 Binary files a/fuzz/corpora/x509/6a34fe0fbd3f0ae6ba79a152132ae1f4ff7cdfc9 and /dev/null differ diff --git a/fuzz/corpora/x509/6a5a621eee85b8d6f90e4eb114a153153f77220c b/fuzz/corpora/x509/6a5a621eee85b8d6f90e4eb114a153153f77220c deleted file mode 100644 index 50416db..0000000 Binary files a/fuzz/corpora/x509/6a5a621eee85b8d6f90e4eb114a153153f77220c and /dev/null differ diff --git a/fuzz/corpora/x509/6a8e6dad68cf1833f39fc65c86984536c0fd781a b/fuzz/corpora/x509/6a8e6dad68cf1833f39fc65c86984536c0fd781a new file mode 100644 index 0000000..93afa73 Binary files /dev/null and b/fuzz/corpora/x509/6a8e6dad68cf1833f39fc65c86984536c0fd781a differ diff --git a/fuzz/corpora/x509/6adb4938bdec8cd09636b7a61e27ed7120791504 b/fuzz/corpora/x509/6adb4938bdec8cd09636b7a61e27ed7120791504 deleted file mode 100644 index b2131f1..0000000 Binary files a/fuzz/corpora/x509/6adb4938bdec8cd09636b7a61e27ed7120791504 and /dev/null differ diff --git a/fuzz/corpora/x509/6afa39859b15e442e8c976d46287a8131657e9f3 b/fuzz/corpora/x509/6afa39859b15e442e8c976d46287a8131657e9f3 deleted file mode 100644 index b6bec7c..0000000 Binary files a/fuzz/corpora/x509/6afa39859b15e442e8c976d46287a8131657e9f3 and /dev/null differ diff --git a/fuzz/corpora/x509/6ba99d37dad0bd9b5adbd5f3e9b246c9ad7d8a22 b/fuzz/corpora/x509/6ba99d37dad0bd9b5adbd5f3e9b246c9ad7d8a22 new file mode 100644 index 0000000..35b18cf Binary files /dev/null and b/fuzz/corpora/x509/6ba99d37dad0bd9b5adbd5f3e9b246c9ad7d8a22 differ diff --git a/fuzz/corpora/x509/6bb24c564ed7f625319f26f3dff481aba57c0885 b/fuzz/corpora/x509/6bb24c564ed7f625319f26f3dff481aba57c0885 new file mode 100644 index 0000000..12ec864 Binary files /dev/null and b/fuzz/corpora/x509/6bb24c564ed7f625319f26f3dff481aba57c0885 differ diff --git a/fuzz/corpora/x509/6bce607d0a9f78b972da0ba126e51864e3dfe0ad b/fuzz/corpora/x509/6bce607d0a9f78b972da0ba126e51864e3dfe0ad deleted file mode 100644 index 9363b7e..0000000 Binary files a/fuzz/corpora/x509/6bce607d0a9f78b972da0ba126e51864e3dfe0ad and /dev/null differ diff --git a/fuzz/corpora/x509/6bf76c471c72227d5ae71a3f71cf75e59311b42d b/fuzz/corpora/x509/6bf76c471c72227d5ae71a3f71cf75e59311b42d deleted file mode 100644 index 97c940d..0000000 Binary files a/fuzz/corpora/x509/6bf76c471c72227d5ae71a3f71cf75e59311b42d and /dev/null differ diff --git a/fuzz/corpora/x509/6bf7d5e779ec3c5f6ff82c6e43c41095bde10a83 b/fuzz/corpora/x509/6bf7d5e779ec3c5f6ff82c6e43c41095bde10a83 deleted file mode 100644 index a5c2a58..0000000 Binary files a/fuzz/corpora/x509/6bf7d5e779ec3c5f6ff82c6e43c41095bde10a83 and /dev/null differ diff --git a/fuzz/corpora/x509/6c085c6a6b92ded88dd2922e7e8b85d0d3ebaf4c b/fuzz/corpora/x509/6c085c6a6b92ded88dd2922e7e8b85d0d3ebaf4c deleted file mode 100644 index f9c17a5..0000000 Binary files a/fuzz/corpora/x509/6c085c6a6b92ded88dd2922e7e8b85d0d3ebaf4c and /dev/null differ diff --git a/fuzz/corpora/x509/6c0feb85ecc68218d9e27e035805fa045df5b3cf b/fuzz/corpora/x509/6c0feb85ecc68218d9e27e035805fa045df5b3cf deleted file mode 100644 index 9d22d87..0000000 Binary files a/fuzz/corpora/x509/6c0feb85ecc68218d9e27e035805fa045df5b3cf and /dev/null differ diff --git a/fuzz/corpora/x509/6c2296c32b9eb3be8bd7edf82da76711569d0e73 b/fuzz/corpora/x509/6c2296c32b9eb3be8bd7edf82da76711569d0e73 new file mode 100644 index 0000000..f699e8e Binary files /dev/null and b/fuzz/corpora/x509/6c2296c32b9eb3be8bd7edf82da76711569d0e73 differ diff --git a/fuzz/corpora/x509/6c719c18cc8636a4cf523325d1241e1948009bea b/fuzz/corpora/x509/6c719c18cc8636a4cf523325d1241e1948009bea deleted file mode 100644 index 82d070e..0000000 Binary files a/fuzz/corpora/x509/6c719c18cc8636a4cf523325d1241e1948009bea and /dev/null differ diff --git a/fuzz/corpora/x509/6c9a0e859ae046de5163b4c12ad7bf455f15a547 b/fuzz/corpora/x509/6c9a0e859ae046de5163b4c12ad7bf455f15a547 new file mode 100644 index 0000000..c03ad31 Binary files /dev/null and b/fuzz/corpora/x509/6c9a0e859ae046de5163b4c12ad7bf455f15a547 differ diff --git a/fuzz/corpora/x509/6c9e60769500b5d8176d161f7bd154bc4b9a8b72 b/fuzz/corpora/x509/6c9e60769500b5d8176d161f7bd154bc4b9a8b72 new file mode 100644 index 0000000..64a53db Binary files /dev/null and b/fuzz/corpora/x509/6c9e60769500b5d8176d161f7bd154bc4b9a8b72 differ diff --git a/fuzz/corpora/x509/6cba1ba52662abef236cea555b29ad429a193844 b/fuzz/corpora/x509/6cba1ba52662abef236cea555b29ad429a193844 deleted file mode 100644 index 881cfaa..0000000 Binary files a/fuzz/corpora/x509/6cba1ba52662abef236cea555b29ad429a193844 and /dev/null differ diff --git a/fuzz/corpora/x509/6cc38bee6c6f26a0ff0a6eed7f206de43e9f474e b/fuzz/corpora/x509/6cc38bee6c6f26a0ff0a6eed7f206de43e9f474e new file mode 100644 index 0000000..e4306a6 Binary files /dev/null and b/fuzz/corpora/x509/6cc38bee6c6f26a0ff0a6eed7f206de43e9f474e differ diff --git a/fuzz/corpora/x509/6cfc952526920a506baf2ee78d8107b85047b54c b/fuzz/corpora/x509/6cfc952526920a506baf2ee78d8107b85047b54c new file mode 100644 index 0000000..9d8f5a4 Binary files /dev/null and b/fuzz/corpora/x509/6cfc952526920a506baf2ee78d8107b85047b54c differ diff --git a/fuzz/corpora/x509/6d01f5ae626f6d4d5f2c764ddf6a7eefb3be8ed2 b/fuzz/corpora/x509/6d01f5ae626f6d4d5f2c764ddf6a7eefb3be8ed2 deleted file mode 100644 index 6e1f25f..0000000 Binary files a/fuzz/corpora/x509/6d01f5ae626f6d4d5f2c764ddf6a7eefb3be8ed2 and /dev/null differ diff --git a/fuzz/corpora/x509/6d315442b4acfa0b65de1f61a1051225a31dfce7 b/fuzz/corpora/x509/6d315442b4acfa0b65de1f61a1051225a31dfce7 deleted file mode 100644 index 4e414bd..0000000 Binary files a/fuzz/corpora/x509/6d315442b4acfa0b65de1f61a1051225a31dfce7 and /dev/null differ diff --git a/fuzz/corpora/x509/6d3ae218de12cacc016c03cf2cf7ad36935c128d b/fuzz/corpora/x509/6d3ae218de12cacc016c03cf2cf7ad36935c128d deleted file mode 100644 index 75a5999..0000000 Binary files a/fuzz/corpora/x509/6d3ae218de12cacc016c03cf2cf7ad36935c128d and /dev/null differ diff --git a/fuzz/corpora/x509/6d4014217e1977fd3c5646d5aaea9051a2ace4ef b/fuzz/corpora/x509/6d4014217e1977fd3c5646d5aaea9051a2ace4ef new file mode 100644 index 0000000..1efe638 Binary files /dev/null and b/fuzz/corpora/x509/6d4014217e1977fd3c5646d5aaea9051a2ace4ef differ diff --git a/fuzz/corpora/x509/6d554f87ec758f6d74d0d7578930608e4da4bede b/fuzz/corpora/x509/6d554f87ec758f6d74d0d7578930608e4da4bede deleted file mode 100644 index 0450055..0000000 Binary files a/fuzz/corpora/x509/6d554f87ec758f6d74d0d7578930608e4da4bede and /dev/null differ diff --git a/fuzz/corpora/x509/6d693526378f39d672502c364c24be3ad30821af b/fuzz/corpora/x509/6d693526378f39d672502c364c24be3ad30821af deleted file mode 100644 index 6ce7b0a..0000000 Binary files a/fuzz/corpora/x509/6d693526378f39d672502c364c24be3ad30821af and /dev/null differ diff --git a/fuzz/corpora/x509/6d763ed1eb5e17f71228f8d3d3e69686d9f5f5e3 b/fuzz/corpora/x509/6d763ed1eb5e17f71228f8d3d3e69686d9f5f5e3 new file mode 100644 index 0000000..dfa0c46 Binary files /dev/null and b/fuzz/corpora/x509/6d763ed1eb5e17f71228f8d3d3e69686d9f5f5e3 differ diff --git a/fuzz/corpora/x509/6d8163ec42f695e7ec54d3f9665814a56417add2 b/fuzz/corpora/x509/6d8163ec42f695e7ec54d3f9665814a56417add2 deleted file mode 100644 index 66971a3..0000000 Binary files a/fuzz/corpora/x509/6d8163ec42f695e7ec54d3f9665814a56417add2 and /dev/null differ diff --git a/fuzz/corpora/x509/6dd82bc24ba8956b04bd999af8204d53ea70c029 b/fuzz/corpora/x509/6dd82bc24ba8956b04bd999af8204d53ea70c029 new file mode 100644 index 0000000..724eb31 Binary files /dev/null and b/fuzz/corpora/x509/6dd82bc24ba8956b04bd999af8204d53ea70c029 differ diff --git a/fuzz/corpora/x509/6df550917ad904ef43b91e0b99144e6c440d181b b/fuzz/corpora/x509/6df550917ad904ef43b91e0b99144e6c440d181b new file mode 100644 index 0000000..ead7373 Binary files /dev/null and b/fuzz/corpora/x509/6df550917ad904ef43b91e0b99144e6c440d181b differ diff --git a/fuzz/corpora/x509/6eabaea4230a21819d33c1465bf20bb1f9649230 b/fuzz/corpora/x509/6eabaea4230a21819d33c1465bf20bb1f9649230 deleted file mode 100644 index 3a05b20..0000000 Binary files a/fuzz/corpora/x509/6eabaea4230a21819d33c1465bf20bb1f9649230 and /dev/null differ diff --git a/fuzz/corpora/x509/6f74ef126a2f53970faa5d816eaeedbd065ef142 b/fuzz/corpora/x509/6f74ef126a2f53970faa5d816eaeedbd065ef142 new file mode 100644 index 0000000..2f8f0d4 Binary files /dev/null and b/fuzz/corpora/x509/6f74ef126a2f53970faa5d816eaeedbd065ef142 differ diff --git a/fuzz/corpora/x509/6f928395d636e229b712ac52551c55a490a5eaa6 b/fuzz/corpora/x509/6f928395d636e229b712ac52551c55a490a5eaa6 deleted file mode 100644 index 67b9d38..0000000 Binary files a/fuzz/corpora/x509/6f928395d636e229b712ac52551c55a490a5eaa6 and /dev/null differ diff --git a/fuzz/corpora/x509/6fa1e76820e1dc103ca704478bb8e7a3c524bb4e b/fuzz/corpora/x509/6fa1e76820e1dc103ca704478bb8e7a3c524bb4e deleted file mode 100644 index f724aac..0000000 Binary files a/fuzz/corpora/x509/6fa1e76820e1dc103ca704478bb8e7a3c524bb4e and /dev/null differ diff --git a/fuzz/corpora/x509/6fdb0baa85d1ddb7e585dd722f1fea07e94dc2e4 b/fuzz/corpora/x509/6fdb0baa85d1ddb7e585dd722f1fea07e94dc2e4 new file mode 100644 index 0000000..5463f19 Binary files /dev/null and b/fuzz/corpora/x509/6fdb0baa85d1ddb7e585dd722f1fea07e94dc2e4 differ diff --git a/fuzz/corpora/x509/7009edc15cc5b6b9a1b911d5e795d41b9e20b30f b/fuzz/corpora/x509/7009edc15cc5b6b9a1b911d5e795d41b9e20b30f new file mode 100644 index 0000000..3e8def4 Binary files /dev/null and b/fuzz/corpora/x509/7009edc15cc5b6b9a1b911d5e795d41b9e20b30f differ diff --git a/fuzz/corpora/x509/704da48f0e77c4c91ef58d0b3aa6be08af401fab b/fuzz/corpora/x509/704da48f0e77c4c91ef58d0b3aa6be08af401fab new file mode 100644 index 0000000..e47bf9e Binary files /dev/null and b/fuzz/corpora/x509/704da48f0e77c4c91ef58d0b3aa6be08af401fab differ diff --git a/fuzz/corpora/x509/707f94b4ec3ff79a42ebd1b9a01b88bca7ce9296 b/fuzz/corpora/x509/707f94b4ec3ff79a42ebd1b9a01b88bca7ce9296 deleted file mode 100644 index 53fb24c..0000000 Binary files a/fuzz/corpora/x509/707f94b4ec3ff79a42ebd1b9a01b88bca7ce9296 and /dev/null differ diff --git a/fuzz/corpora/x509/70cfec57b1d006a789f6cd6e8974c98668f1f0cf b/fuzz/corpora/x509/70cfec57b1d006a789f6cd6e8974c98668f1f0cf deleted file mode 100644 index 5986785..0000000 Binary files a/fuzz/corpora/x509/70cfec57b1d006a789f6cd6e8974c98668f1f0cf and /dev/null differ diff --git a/fuzz/corpora/x509/70d75d897ba7a8a48fffa39891207043349ec722 b/fuzz/corpora/x509/70d75d897ba7a8a48fffa39891207043349ec722 new file mode 100644 index 0000000..3f69596 Binary files /dev/null and b/fuzz/corpora/x509/70d75d897ba7a8a48fffa39891207043349ec722 differ diff --git a/fuzz/corpora/x509/70e9dd72ccc63e0be6975d0b8d56a7c280434ac6 b/fuzz/corpora/x509/70e9dd72ccc63e0be6975d0b8d56a7c280434ac6 new file mode 100644 index 0000000..c1b6043 Binary files /dev/null and b/fuzz/corpora/x509/70e9dd72ccc63e0be6975d0b8d56a7c280434ac6 differ diff --git a/fuzz/corpora/x509/7100f261ad9c7c525b3b975412c57f01482d9fd5 b/fuzz/corpora/x509/7100f261ad9c7c525b3b975412c57f01482d9fd5 new file mode 100644 index 0000000..5bce2e3 Binary files /dev/null and b/fuzz/corpora/x509/7100f261ad9c7c525b3b975412c57f01482d9fd5 differ diff --git a/fuzz/corpora/x509/71272344fc09d0b6fd49e53462383f7836100411 b/fuzz/corpora/x509/71272344fc09d0b6fd49e53462383f7836100411 new file mode 100644 index 0000000..91d51c7 Binary files /dev/null and b/fuzz/corpora/x509/71272344fc09d0b6fd49e53462383f7836100411 differ diff --git a/fuzz/corpora/x509/7148263f4d222c2168408423cb06b18019b7468d b/fuzz/corpora/x509/7148263f4d222c2168408423cb06b18019b7468d new file mode 100644 index 0000000..0dc27d9 Binary files /dev/null and b/fuzz/corpora/x509/7148263f4d222c2168408423cb06b18019b7468d differ diff --git a/fuzz/corpora/x509/71acf27a63f5ff596dd3045b7880b37b8b9b47dc b/fuzz/corpora/x509/71acf27a63f5ff596dd3045b7880b37b8b9b47dc new file mode 100644 index 0000000..bfdd9ae Binary files /dev/null and b/fuzz/corpora/x509/71acf27a63f5ff596dd3045b7880b37b8b9b47dc differ diff --git a/fuzz/corpora/x509/71d1e6544b48fedd749ae3083c83859023da9747 b/fuzz/corpora/x509/71d1e6544b48fedd749ae3083c83859023da9747 deleted file mode 100644 index 5ee6d5d..0000000 Binary files a/fuzz/corpora/x509/71d1e6544b48fedd749ae3083c83859023da9747 and /dev/null differ diff --git a/fuzz/corpora/x509/71f9a51d5863d3239aafcfa5dc7e6572359aaf3d b/fuzz/corpora/x509/71f9a51d5863d3239aafcfa5dc7e6572359aaf3d deleted file mode 100644 index 6087ee8..0000000 Binary files a/fuzz/corpora/x509/71f9a51d5863d3239aafcfa5dc7e6572359aaf3d and /dev/null differ diff --git a/fuzz/corpora/x509/72335ec94b9f3d61ae5fc83b7a720cfcbd4820fa b/fuzz/corpora/x509/72335ec94b9f3d61ae5fc83b7a720cfcbd4820fa deleted file mode 100644 index f7c9503..0000000 Binary files a/fuzz/corpora/x509/72335ec94b9f3d61ae5fc83b7a720cfcbd4820fa and /dev/null differ diff --git a/fuzz/corpora/x509/723a7da5c12040a3355c39b2589623b6e571950d b/fuzz/corpora/x509/723a7da5c12040a3355c39b2589623b6e571950d new file mode 100644 index 0000000..2c5d5c7 Binary files /dev/null and b/fuzz/corpora/x509/723a7da5c12040a3355c39b2589623b6e571950d differ diff --git a/fuzz/corpora/x509/7253599f14804c692d9f8098b5d51bc4facf3fe1 b/fuzz/corpora/x509/7253599f14804c692d9f8098b5d51bc4facf3fe1 deleted file mode 100644 index 6b33096..0000000 Binary files a/fuzz/corpora/x509/7253599f14804c692d9f8098b5d51bc4facf3fe1 and /dev/null differ diff --git a/fuzz/corpora/x509/7280187117f799603d4c68c7cb33b3bc16683567 b/fuzz/corpora/x509/7280187117f799603d4c68c7cb33b3bc16683567 new file mode 100644 index 0000000..3e38ca1 Binary files /dev/null and b/fuzz/corpora/x509/7280187117f799603d4c68c7cb33b3bc16683567 differ diff --git a/fuzz/corpora/x509/729b2adc284907d1423b7e3f01f2640f3e09ef9f b/fuzz/corpora/x509/729b2adc284907d1423b7e3f01f2640f3e09ef9f deleted file mode 100644 index 5e78114..0000000 --- a/fuzz/corpora/x509/729b2adc284907d1423b7e3f01f2640f3e09ef9f +++ /dev/null @@ -1 +0,0 @@ -0?0?000??00000 \ No newline at end of file diff --git a/fuzz/corpora/x509/729d92e77a88c41137ab797a50d85080841c67e3 b/fuzz/corpora/x509/729d92e77a88c41137ab797a50d85080841c67e3 deleted file mode 100644 index f3a690c..0000000 Binary files a/fuzz/corpora/x509/729d92e77a88c41137ab797a50d85080841c67e3 and /dev/null differ diff --git a/fuzz/corpora/x509/72c6247ef12bc425f7e89591e0de83e57eaf373c b/fuzz/corpora/x509/72c6247ef12bc425f7e89591e0de83e57eaf373c deleted file mode 100644 index e54b1e0..0000000 Binary files a/fuzz/corpora/x509/72c6247ef12bc425f7e89591e0de83e57eaf373c and /dev/null differ diff --git a/fuzz/corpora/x509/73226bc5360df1b4a755dc34034d1e93b6ab7780 b/fuzz/corpora/x509/73226bc5360df1b4a755dc34034d1e93b6ab7780 new file mode 100644 index 0000000..4bdf405 Binary files /dev/null and b/fuzz/corpora/x509/73226bc5360df1b4a755dc34034d1e93b6ab7780 differ diff --git a/fuzz/corpora/x509/734bf38e94ac7a3a3771ad53aa2a98f59711c725 b/fuzz/corpora/x509/734bf38e94ac7a3a3771ad53aa2a98f59711c725 new file mode 100644 index 0000000..4904742 Binary files /dev/null and b/fuzz/corpora/x509/734bf38e94ac7a3a3771ad53aa2a98f59711c725 differ diff --git a/fuzz/corpora/x509/735fa54ea7ce77cfd64ff92d843bb133e49bebc2 b/fuzz/corpora/x509/735fa54ea7ce77cfd64ff92d843bb133e49bebc2 deleted file mode 100644 index 56ee742..0000000 Binary files a/fuzz/corpora/x509/735fa54ea7ce77cfd64ff92d843bb133e49bebc2 and /dev/null differ diff --git a/fuzz/corpora/x509/738e403d19a5b55341b64bc44938ec31f713d5b9 b/fuzz/corpora/x509/738e403d19a5b55341b64bc44938ec31f713d5b9 deleted file mode 100644 index b4a13aa..0000000 Binary files a/fuzz/corpora/x509/738e403d19a5b55341b64bc44938ec31f713d5b9 and /dev/null differ diff --git a/fuzz/corpora/x509/73a30dd65d156318889abf5c35de5d109faee0c2 b/fuzz/corpora/x509/73a30dd65d156318889abf5c35de5d109faee0c2 new file mode 100644 index 0000000..0040c58 Binary files /dev/null and b/fuzz/corpora/x509/73a30dd65d156318889abf5c35de5d109faee0c2 differ diff --git a/fuzz/corpora/x509/7408e95660baa94ee01e330930fa276ec7bf2fd9 b/fuzz/corpora/x509/7408e95660baa94ee01e330930fa276ec7bf2fd9 new file mode 100644 index 0000000..b4a6576 Binary files /dev/null and b/fuzz/corpora/x509/7408e95660baa94ee01e330930fa276ec7bf2fd9 differ diff --git a/fuzz/corpora/x509/743810d3c264beb31e87c8c38eb8f714abc927ff b/fuzz/corpora/x509/743810d3c264beb31e87c8c38eb8f714abc927ff new file mode 100644 index 0000000..83ed9fc Binary files /dev/null and b/fuzz/corpora/x509/743810d3c264beb31e87c8c38eb8f714abc927ff differ diff --git a/fuzz/corpora/x509/74404b9185116a590d026033e7baf06df34c4ed0 b/fuzz/corpora/x509/74404b9185116a590d026033e7baf06df34c4ed0 deleted file mode 100644 index 21d1a0f..0000000 Binary files a/fuzz/corpora/x509/74404b9185116a590d026033e7baf06df34c4ed0 and /dev/null differ diff --git a/fuzz/corpora/x509/7473c3f44e26e0d25c1a13df6974d5422a8a731c b/fuzz/corpora/x509/7473c3f44e26e0d25c1a13df6974d5422a8a731c new file mode 100644 index 0000000..27311ba Binary files /dev/null and b/fuzz/corpora/x509/7473c3f44e26e0d25c1a13df6974d5422a8a731c differ diff --git a/fuzz/corpora/x509/748262f6e3e9daea7cd84eb102bcfd78c15cdf6b b/fuzz/corpora/x509/748262f6e3e9daea7cd84eb102bcfd78c15cdf6b new file mode 100644 index 0000000..a5eca6e Binary files /dev/null and b/fuzz/corpora/x509/748262f6e3e9daea7cd84eb102bcfd78c15cdf6b differ diff --git a/fuzz/corpora/x509/75008daf9a09c5a06fd627c1fe871aa3881846b9 b/fuzz/corpora/x509/75008daf9a09c5a06fd627c1fe871aa3881846b9 new file mode 100644 index 0000000..2cb3e19 Binary files /dev/null and b/fuzz/corpora/x509/75008daf9a09c5a06fd627c1fe871aa3881846b9 differ diff --git a/fuzz/corpora/x509/75087be329c40024b4876463069d2c269853bd79 b/fuzz/corpora/x509/75087be329c40024b4876463069d2c269853bd79 new file mode 100644 index 0000000..9f5ecea Binary files /dev/null and b/fuzz/corpora/x509/75087be329c40024b4876463069d2c269853bd79 differ diff --git a/fuzz/corpora/x509/752d1dad45e5768274bc56f2ec34dda13df86ca5 b/fuzz/corpora/x509/752d1dad45e5768274bc56f2ec34dda13df86ca5 deleted file mode 100644 index 9ce4223..0000000 Binary files a/fuzz/corpora/x509/752d1dad45e5768274bc56f2ec34dda13df86ca5 and /dev/null differ diff --git a/fuzz/corpora/x509/75758f87608975b5f21a9b676cfc649eb36f26d6 b/fuzz/corpora/x509/75758f87608975b5f21a9b676cfc649eb36f26d6 deleted file mode 100644 index 77b2615..0000000 Binary files a/fuzz/corpora/x509/75758f87608975b5f21a9b676cfc649eb36f26d6 and /dev/null differ diff --git a/fuzz/corpora/x509/75ba83485600228d720225a6d616cc71190990f1 b/fuzz/corpora/x509/75ba83485600228d720225a6d616cc71190990f1 deleted file mode 100644 index 9d2dc00..0000000 Binary files a/fuzz/corpora/x509/75ba83485600228d720225a6d616cc71190990f1 and /dev/null differ diff --git a/fuzz/corpora/x509/75e18593399b5ed6936c00a2e77af3ade9d7eccd b/fuzz/corpora/x509/75e18593399b5ed6936c00a2e77af3ade9d7eccd deleted file mode 100644 index 37669f2..0000000 Binary files a/fuzz/corpora/x509/75e18593399b5ed6936c00a2e77af3ade9d7eccd and /dev/null differ diff --git a/fuzz/corpora/x509/762a65ec87e1f511d0a91a3cf0b2928ef8d8af1a b/fuzz/corpora/x509/762a65ec87e1f511d0a91a3cf0b2928ef8d8af1a new file mode 100644 index 0000000..6f6cba8 Binary files /dev/null and b/fuzz/corpora/x509/762a65ec87e1f511d0a91a3cf0b2928ef8d8af1a differ diff --git a/fuzz/corpora/x509/763693f6969e45fd68303cb509a6d2f24629f9da b/fuzz/corpora/x509/763693f6969e45fd68303cb509a6d2f24629f9da new file mode 100644 index 0000000..9a00455 Binary files /dev/null and b/fuzz/corpora/x509/763693f6969e45fd68303cb509a6d2f24629f9da differ diff --git a/fuzz/corpora/x509/76382ee935773850bed91f8aae61e1097bbff031 b/fuzz/corpora/x509/76382ee935773850bed91f8aae61e1097bbff031 deleted file mode 100644 index 1283f92..0000000 Binary files a/fuzz/corpora/x509/76382ee935773850bed91f8aae61e1097bbff031 and /dev/null differ diff --git a/fuzz/corpora/x509/7643664eadaf4b61b9060ca8bb5e590bf35a2bce b/fuzz/corpora/x509/7643664eadaf4b61b9060ca8bb5e590bf35a2bce deleted file mode 100644 index 3ce82be..0000000 Binary files a/fuzz/corpora/x509/7643664eadaf4b61b9060ca8bb5e590bf35a2bce and /dev/null differ diff --git a/fuzz/corpora/x509/7699159747e49493a3c1f9b2ab3483777628c79f b/fuzz/corpora/x509/7699159747e49493a3c1f9b2ab3483777628c79f new file mode 100644 index 0000000..9092fa7 Binary files /dev/null and b/fuzz/corpora/x509/7699159747e49493a3c1f9b2ab3483777628c79f differ diff --git a/fuzz/corpora/x509/76bba63185fa59102179ad075edb11bd494af669 b/fuzz/corpora/x509/76bba63185fa59102179ad075edb11bd494af669 new file mode 100644 index 0000000..837f40b Binary files /dev/null and b/fuzz/corpora/x509/76bba63185fa59102179ad075edb11bd494af669 differ diff --git a/fuzz/corpora/x509/76c79c006cedf5a3cac1e7b75d3ec1d31a87bc2a b/fuzz/corpora/x509/76c79c006cedf5a3cac1e7b75d3ec1d31a87bc2a new file mode 100644 index 0000000..ebcf4bb Binary files /dev/null and b/fuzz/corpora/x509/76c79c006cedf5a3cac1e7b75d3ec1d31a87bc2a differ diff --git a/fuzz/corpora/x509/771ea56dfb1da036225863574029731c9628d445 b/fuzz/corpora/x509/771ea56dfb1da036225863574029731c9628d445 new file mode 100644 index 0000000..2a261cf Binary files /dev/null and b/fuzz/corpora/x509/771ea56dfb1da036225863574029731c9628d445 differ diff --git a/fuzz/corpora/x509/77362a615ce6b350dba2eb4c15ef194c8c02b2a4 b/fuzz/corpora/x509/77362a615ce6b350dba2eb4c15ef194c8c02b2a4 new file mode 100644 index 0000000..1ba5f5c Binary files /dev/null and b/fuzz/corpora/x509/77362a615ce6b350dba2eb4c15ef194c8c02b2a4 differ diff --git a/fuzz/corpora/x509/7742113e4b9eed97ae6599b8948fce9ff784bd54 b/fuzz/corpora/x509/7742113e4b9eed97ae6599b8948fce9ff784bd54 deleted file mode 100644 index 2eb275b..0000000 Binary files a/fuzz/corpora/x509/7742113e4b9eed97ae6599b8948fce9ff784bd54 and /dev/null differ diff --git a/fuzz/corpora/x509/7769b100ccb24b73f2e321ade60f77827248fef9 b/fuzz/corpora/x509/7769b100ccb24b73f2e321ade60f77827248fef9 new file mode 100644 index 0000000..0631b0e Binary files /dev/null and b/fuzz/corpora/x509/7769b100ccb24b73f2e321ade60f77827248fef9 differ diff --git a/fuzz/corpora/x509/779aabe9d6bde2606d4765908caab1a79d419182 b/fuzz/corpora/x509/779aabe9d6bde2606d4765908caab1a79d419182 new file mode 100644 index 0000000..8de2dee Binary files /dev/null and b/fuzz/corpora/x509/779aabe9d6bde2606d4765908caab1a79d419182 differ diff --git a/fuzz/corpora/x509/7801a0af85a1040bfe7d12ae477efb017ed5c532 b/fuzz/corpora/x509/7801a0af85a1040bfe7d12ae477efb017ed5c532 deleted file mode 100644 index e66602d..0000000 Binary files a/fuzz/corpora/x509/7801a0af85a1040bfe7d12ae477efb017ed5c532 and /dev/null differ diff --git a/fuzz/corpora/x509/780a23cd9609a7aa433ac15d50cdbb62bf3aaeef b/fuzz/corpora/x509/780a23cd9609a7aa433ac15d50cdbb62bf3aaeef deleted file mode 100644 index 1383b02..0000000 Binary files a/fuzz/corpora/x509/780a23cd9609a7aa433ac15d50cdbb62bf3aaeef and /dev/null differ diff --git a/fuzz/corpora/x509/7815b11da880e025ebc0522fffe50e081e7e1db1 b/fuzz/corpora/x509/7815b11da880e025ebc0522fffe50e081e7e1db1 new file mode 100644 index 0000000..00ad4ea Binary files /dev/null and b/fuzz/corpora/x509/7815b11da880e025ebc0522fffe50e081e7e1db1 differ diff --git a/fuzz/corpora/x509/788ce22bc60540663e7173486888655fe9ee9542 b/fuzz/corpora/x509/788ce22bc60540663e7173486888655fe9ee9542 deleted file mode 100644 index c1bb822..0000000 Binary files a/fuzz/corpora/x509/788ce22bc60540663e7173486888655fe9ee9542 and /dev/null differ diff --git a/fuzz/corpora/x509/78a1ba45ec00d9923136fc26a0e18d2b1d91ce56 b/fuzz/corpora/x509/78a1ba45ec00d9923136fc26a0e18d2b1d91ce56 deleted file mode 100644 index c1f9afd..0000000 Binary files a/fuzz/corpora/x509/78a1ba45ec00d9923136fc26a0e18d2b1d91ce56 and /dev/null differ diff --git a/fuzz/corpora/x509/791c43a06e48f5e38adada2ab17621fbcc5903f9 b/fuzz/corpora/x509/791c43a06e48f5e38adada2ab17621fbcc5903f9 deleted file mode 100644 index 1bd8a89..0000000 Binary files a/fuzz/corpora/x509/791c43a06e48f5e38adada2ab17621fbcc5903f9 and /dev/null differ diff --git a/fuzz/corpora/x509/7920ffc585f1d384e123100f55256d6edce6d1ee b/fuzz/corpora/x509/7920ffc585f1d384e123100f55256d6edce6d1ee new file mode 100644 index 0000000..223055f Binary files /dev/null and b/fuzz/corpora/x509/7920ffc585f1d384e123100f55256d6edce6d1ee differ diff --git a/fuzz/corpora/x509/795d4358259f3dac0481eda8c959eb05e550ef26 b/fuzz/corpora/x509/795d4358259f3dac0481eda8c959eb05e550ef26 new file mode 100644 index 0000000..b99768a Binary files /dev/null and b/fuzz/corpora/x509/795d4358259f3dac0481eda8c959eb05e550ef26 differ diff --git a/fuzz/corpora/x509/7960f8c6a86810f2cf1c239ae954c89f2fbb460f b/fuzz/corpora/x509/7960f8c6a86810f2cf1c239ae954c89f2fbb460f new file mode 100644 index 0000000..b64cf35 Binary files /dev/null and b/fuzz/corpora/x509/7960f8c6a86810f2cf1c239ae954c89f2fbb460f differ diff --git a/fuzz/corpora/x509/7991e739b0b91dccdd1b2ada24a1384e4d60761c b/fuzz/corpora/x509/7991e739b0b91dccdd1b2ada24a1384e4d60761c new file mode 100644 index 0000000..3805a41 Binary files /dev/null and b/fuzz/corpora/x509/7991e739b0b91dccdd1b2ada24a1384e4d60761c differ diff --git a/fuzz/corpora/x509/7a43d34f0fc43c290b2671dd738acfb8d2ed3be0 b/fuzz/corpora/x509/7a43d34f0fc43c290b2671dd738acfb8d2ed3be0 deleted file mode 100644 index b49d8c4..0000000 Binary files a/fuzz/corpora/x509/7a43d34f0fc43c290b2671dd738acfb8d2ed3be0 and /dev/null differ diff --git a/fuzz/corpora/x509/7a682bad710b7557392df9b1702d73a34f0c42a5 b/fuzz/corpora/x509/7a682bad710b7557392df9b1702d73a34f0c42a5 deleted file mode 100644 index 96c54eb..0000000 Binary files a/fuzz/corpora/x509/7a682bad710b7557392df9b1702d73a34f0c42a5 and /dev/null differ diff --git a/fuzz/corpora/x509/7a7b62f06604cf984fe8bd0ad02711d02e6ad0c0 b/fuzz/corpora/x509/7a7b62f06604cf984fe8bd0ad02711d02e6ad0c0 new file mode 100644 index 0000000..6909107 --- /dev/null +++ b/fuzz/corpora/x509/7a7b62f06604cf984fe8bd0ad02711d02e6ad0c0 @@ -0,0 +1 @@ +0?0???? \ No newline at end of file diff --git a/fuzz/corpora/x509/7aa794886b93c2bf99c583162d8c1306b7e30dfd b/fuzz/corpora/x509/7aa794886b93c2bf99c583162d8c1306b7e30dfd new file mode 100644 index 0000000..c52029f Binary files /dev/null and b/fuzz/corpora/x509/7aa794886b93c2bf99c583162d8c1306b7e30dfd differ diff --git a/fuzz/corpora/x509/7ac7f5b69813671b0a7093510c24936b9842eaa0 b/fuzz/corpora/x509/7ac7f5b69813671b0a7093510c24936b9842eaa0 deleted file mode 100644 index 78a54db..0000000 Binary files a/fuzz/corpora/x509/7ac7f5b69813671b0a7093510c24936b9842eaa0 and /dev/null differ diff --git a/fuzz/corpora/x509/7b3678849faeb8f8e4d04309621a4114dc7c77e1 b/fuzz/corpora/x509/7b3678849faeb8f8e4d04309621a4114dc7c77e1 deleted file mode 100644 index 42a526b..0000000 Binary files a/fuzz/corpora/x509/7b3678849faeb8f8e4d04309621a4114dc7c77e1 and /dev/null differ diff --git a/fuzz/corpora/x509/7b7eba1a5c8a050ebe26e2c000eb25a8aed15861 b/fuzz/corpora/x509/7b7eba1a5c8a050ebe26e2c000eb25a8aed15861 deleted file mode 100644 index b98cd23..0000000 Binary files a/fuzz/corpora/x509/7b7eba1a5c8a050ebe26e2c000eb25a8aed15861 and /dev/null differ diff --git a/fuzz/corpora/x509/7b9e05729effc3beb819e0b02023f5590c493d4e b/fuzz/corpora/x509/7b9e05729effc3beb819e0b02023f5590c493d4e new file mode 100644 index 0000000..18f7617 Binary files /dev/null and b/fuzz/corpora/x509/7b9e05729effc3beb819e0b02023f5590c493d4e differ diff --git a/fuzz/corpora/x509/7c02ba9fe5201ab1d98af076b3bb011e40ee6212 b/fuzz/corpora/x509/7c02ba9fe5201ab1d98af076b3bb011e40ee6212 deleted file mode 100644 index 9b4cabf..0000000 Binary files a/fuzz/corpora/x509/7c02ba9fe5201ab1d98af076b3bb011e40ee6212 and /dev/null differ diff --git a/fuzz/corpora/x509/7c19061b05e4cda269fb67657995aa12ef342836 b/fuzz/corpora/x509/7c19061b05e4cda269fb67657995aa12ef342836 deleted file mode 100644 index ebeb101..0000000 Binary files a/fuzz/corpora/x509/7c19061b05e4cda269fb67657995aa12ef342836 and /dev/null differ diff --git a/fuzz/corpora/x509/7c710e38ec44934d584329729f9fba617dbfd577 b/fuzz/corpora/x509/7c710e38ec44934d584329729f9fba617dbfd577 new file mode 100644 index 0000000..d5e26ca Binary files /dev/null and b/fuzz/corpora/x509/7c710e38ec44934d584329729f9fba617dbfd577 differ diff --git a/fuzz/corpora/x509/7c78703d3951959e97987afbb6a83b57602be766 b/fuzz/corpora/x509/7c78703d3951959e97987afbb6a83b57602be766 new file mode 100644 index 0000000..f329a65 Binary files /dev/null and b/fuzz/corpora/x509/7c78703d3951959e97987afbb6a83b57602be766 differ diff --git a/fuzz/corpora/x509/7cae7c506c126d7d6d31a5daf08d8f825146ae5e b/fuzz/corpora/x509/7cae7c506c126d7d6d31a5daf08d8f825146ae5e new file mode 100644 index 0000000..5332d75 Binary files /dev/null and b/fuzz/corpora/x509/7cae7c506c126d7d6d31a5daf08d8f825146ae5e differ diff --git a/fuzz/corpora/x509/7cbbf2e0bd8b20dab98af20a38cee48bbf2aa4f5 b/fuzz/corpora/x509/7cbbf2e0bd8b20dab98af20a38cee48bbf2aa4f5 deleted file mode 100644 index 7c017db..0000000 Binary files a/fuzz/corpora/x509/7cbbf2e0bd8b20dab98af20a38cee48bbf2aa4f5 and /dev/null differ diff --git a/fuzz/corpora/x509/7ceaa26941ca55b72926de3f487f0b5cb6da39f5 b/fuzz/corpora/x509/7ceaa26941ca55b72926de3f487f0b5cb6da39f5 deleted file mode 100644 index 73a9eec..0000000 Binary files a/fuzz/corpora/x509/7ceaa26941ca55b72926de3f487f0b5cb6da39f5 and /dev/null differ diff --git a/fuzz/corpora/x509/7d219c2e01d60e3f95e6c2da534c0e606d11b889 b/fuzz/corpora/x509/7d219c2e01d60e3f95e6c2da534c0e606d11b889 deleted file mode 100644 index eecc2c6..0000000 Binary files a/fuzz/corpora/x509/7d219c2e01d60e3f95e6c2da534c0e606d11b889 and /dev/null differ diff --git a/fuzz/corpora/x509/7d4447b27f0e2cd0151dd9b1d7e38bf545bc988f b/fuzz/corpora/x509/7d4447b27f0e2cd0151dd9b1d7e38bf545bc988f new file mode 100644 index 0000000..ebd4bcd Binary files /dev/null and b/fuzz/corpora/x509/7d4447b27f0e2cd0151dd9b1d7e38bf545bc988f differ diff --git a/fuzz/corpora/x509/7d5001fa33d1dc1af82210df58974b240f8cf6eb b/fuzz/corpora/x509/7d5001fa33d1dc1af82210df58974b240f8cf6eb new file mode 100644 index 0000000..8a6a498 Binary files /dev/null and b/fuzz/corpora/x509/7d5001fa33d1dc1af82210df58974b240f8cf6eb differ diff --git a/fuzz/corpora/x509/7d7498ee9f2a158f23c795b13369826ec766ac66 b/fuzz/corpora/x509/7d7498ee9f2a158f23c795b13369826ec766ac66 new file mode 100644 index 0000000..901c0d0 Binary files /dev/null and b/fuzz/corpora/x509/7d7498ee9f2a158f23c795b13369826ec766ac66 differ diff --git a/fuzz/corpora/x509/7d9b23fc9041b2bd0adc2c0eb91acfbea04f8303 b/fuzz/corpora/x509/7d9b23fc9041b2bd0adc2c0eb91acfbea04f8303 deleted file mode 100644 index 2ffc6dd..0000000 Binary files a/fuzz/corpora/x509/7d9b23fc9041b2bd0adc2c0eb91acfbea04f8303 and /dev/null differ diff --git a/fuzz/corpora/x509/7db92c60c7acc912a5f4eaafd7a7320f417256bb b/fuzz/corpora/x509/7db92c60c7acc912a5f4eaafd7a7320f417256bb new file mode 100644 index 0000000..623c68a Binary files /dev/null and b/fuzz/corpora/x509/7db92c60c7acc912a5f4eaafd7a7320f417256bb differ diff --git a/fuzz/corpora/x509/7de917ebb28f2d6a26b5dd2d31fe22e1f9bf9221 b/fuzz/corpora/x509/7de917ebb28f2d6a26b5dd2d31fe22e1f9bf9221 new file mode 100644 index 0000000..0459af9 Binary files /dev/null and b/fuzz/corpora/x509/7de917ebb28f2d6a26b5dd2d31fe22e1f9bf9221 differ diff --git a/fuzz/corpora/x509/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 b/fuzz/corpora/x509/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 new file mode 100644 index 0000000..8cd385a --- /dev/null +++ b/fuzz/corpora/x509/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 @@ -0,0 +1 @@ +?0 \ No newline at end of file diff --git a/fuzz/corpora/x509/7e0c9b0feab5428b03044c4fd386406ec009b01f b/fuzz/corpora/x509/7e0c9b0feab5428b03044c4fd386406ec009b01f new file mode 100644 index 0000000..53541bf Binary files /dev/null and b/fuzz/corpora/x509/7e0c9b0feab5428b03044c4fd386406ec009b01f differ diff --git a/fuzz/corpora/x509/7e216b1ddc6c49774ea9d3e9499d575af323a527 b/fuzz/corpora/x509/7e216b1ddc6c49774ea9d3e9499d575af323a527 new file mode 100644 index 0000000..8a934a4 Binary files /dev/null and b/fuzz/corpora/x509/7e216b1ddc6c49774ea9d3e9499d575af323a527 differ diff --git a/fuzz/corpora/x509/7e34e1275a671f5744cce2f0a2f1b8d707df7031 b/fuzz/corpora/x509/7e34e1275a671f5744cce2f0a2f1b8d707df7031 new file mode 100644 index 0000000..4e3d421 Binary files /dev/null and b/fuzz/corpora/x509/7e34e1275a671f5744cce2f0a2f1b8d707df7031 differ diff --git a/fuzz/corpora/x509/7e6bb3c86407791fa9aa6cf36574167c08e66a22 b/fuzz/corpora/x509/7e6bb3c86407791fa9aa6cf36574167c08e66a22 deleted file mode 100644 index 25117d0..0000000 Binary files a/fuzz/corpora/x509/7e6bb3c86407791fa9aa6cf36574167c08e66a22 and /dev/null differ diff --git a/fuzz/corpora/x509/7e7ffcb4b51c601937b17d00490c7efad6aadd64 b/fuzz/corpora/x509/7e7ffcb4b51c601937b17d00490c7efad6aadd64 deleted file mode 100644 index 7189952..0000000 Binary files a/fuzz/corpora/x509/7e7ffcb4b51c601937b17d00490c7efad6aadd64 and /dev/null differ diff --git a/fuzz/corpora/x509/7f97d542247e7e549a4f0380f847632beed1ba59 b/fuzz/corpora/x509/7f97d542247e7e549a4f0380f847632beed1ba59 new file mode 100644 index 0000000..ce1ee3f Binary files /dev/null and b/fuzz/corpora/x509/7f97d542247e7e549a4f0380f847632beed1ba59 differ diff --git a/fuzz/corpora/x509/7fc5ee135d8385fb67cc347aaea7ad6c42e9a54b b/fuzz/corpora/x509/7fc5ee135d8385fb67cc347aaea7ad6c42e9a54b deleted file mode 100644 index ce08eb6..0000000 Binary files a/fuzz/corpora/x509/7fc5ee135d8385fb67cc347aaea7ad6c42e9a54b and /dev/null differ diff --git a/fuzz/corpora/x509/800181f37db7e0a4bc154d993d2edb7c555b5ca7 b/fuzz/corpora/x509/800181f37db7e0a4bc154d993d2edb7c555b5ca7 deleted file mode 100644 index b7c9a3c..0000000 Binary files a/fuzz/corpora/x509/800181f37db7e0a4bc154d993d2edb7c555b5ca7 and /dev/null differ diff --git a/fuzz/corpora/x509/803fb5f62db1caa4a94a8b8a7c439f8b323070a3 b/fuzz/corpora/x509/803fb5f62db1caa4a94a8b8a7c439f8b323070a3 new file mode 100644 index 0000000..7b88b89 Binary files /dev/null and b/fuzz/corpora/x509/803fb5f62db1caa4a94a8b8a7c439f8b323070a3 differ diff --git a/fuzz/corpora/x509/805e537323af83c0ee206cd69aa54d078ec64678 b/fuzz/corpora/x509/805e537323af83c0ee206cd69aa54d078ec64678 deleted file mode 100644 index 41e82ea..0000000 Binary files a/fuzz/corpora/x509/805e537323af83c0ee206cd69aa54d078ec64678 and /dev/null differ diff --git a/fuzz/corpora/x509/80edf079cf238aa599430b7bed1c85b12aa64434 b/fuzz/corpora/x509/80edf079cf238aa599430b7bed1c85b12aa64434 new file mode 100644 index 0000000..14bf950 Binary files /dev/null and b/fuzz/corpora/x509/80edf079cf238aa599430b7bed1c85b12aa64434 differ diff --git a/fuzz/corpora/x509/81114b393b994b65e3b67f563b89632e15832927 b/fuzz/corpora/x509/81114b393b994b65e3b67f563b89632e15832927 new file mode 100644 index 0000000..fc65ef5 Binary files /dev/null and b/fuzz/corpora/x509/81114b393b994b65e3b67f563b89632e15832927 differ diff --git a/fuzz/corpora/x509/813509607d64fadc29a32048e3564dfbd7cd1edd b/fuzz/corpora/x509/813509607d64fadc29a32048e3564dfbd7cd1edd new file mode 100644 index 0000000..a4854db Binary files /dev/null and b/fuzz/corpora/x509/813509607d64fadc29a32048e3564dfbd7cd1edd differ diff --git a/fuzz/corpora/x509/815997a98a6902db5a2040b46b9a4629cdfedd87 b/fuzz/corpora/x509/815997a98a6902db5a2040b46b9a4629cdfedd87 deleted file mode 100644 index 8d83a74..0000000 Binary files a/fuzz/corpora/x509/815997a98a6902db5a2040b46b9a4629cdfedd87 and /dev/null differ diff --git a/fuzz/corpora/x509/816feafedc766f43313dea7b29580baa2b2c6d4e b/fuzz/corpora/x509/816feafedc766f43313dea7b29580baa2b2c6d4e new file mode 100644 index 0000000..9bb83e3 Binary files /dev/null and b/fuzz/corpora/x509/816feafedc766f43313dea7b29580baa2b2c6d4e differ diff --git a/fuzz/corpora/x509/817c756caab9bf7a3ef79abc04a6fe9e37f5894e b/fuzz/corpora/x509/817c756caab9bf7a3ef79abc04a6fe9e37f5894e new file mode 100644 index 0000000..44ae141 Binary files /dev/null and b/fuzz/corpora/x509/817c756caab9bf7a3ef79abc04a6fe9e37f5894e differ diff --git a/fuzz/corpora/x509/8190b5d2b8e4415880c4dd8618d511ddbe4e549a b/fuzz/corpora/x509/8190b5d2b8e4415880c4dd8618d511ddbe4e549a new file mode 100644 index 0000000..46f8356 Binary files /dev/null and b/fuzz/corpora/x509/8190b5d2b8e4415880c4dd8618d511ddbe4e549a differ diff --git a/fuzz/corpora/x509/81cf397037702a9a04a3d8c6ccbfb97e515482b7 b/fuzz/corpora/x509/81cf397037702a9a04a3d8c6ccbfb97e515482b7 new file mode 100644 index 0000000..95ec78f Binary files /dev/null and b/fuzz/corpora/x509/81cf397037702a9a04a3d8c6ccbfb97e515482b7 differ diff --git a/fuzz/corpora/x509/81e1a826d08515b98d3c89bd35e19c0ff80c58a0 b/fuzz/corpora/x509/81e1a826d08515b98d3c89bd35e19c0ff80c58a0 new file mode 100644 index 0000000..c0e4a5c Binary files /dev/null and b/fuzz/corpora/x509/81e1a826d08515b98d3c89bd35e19c0ff80c58a0 differ diff --git a/fuzz/corpora/x509/820bda92caeb6bb7e28ef0f33a6dde7303704a62 b/fuzz/corpora/x509/820bda92caeb6bb7e28ef0f33a6dde7303704a62 new file mode 100644 index 0000000..3396d15 Binary files /dev/null and b/fuzz/corpora/x509/820bda92caeb6bb7e28ef0f33a6dde7303704a62 differ diff --git a/fuzz/corpora/x509/824ffb249d33b5f6b6b9e7937add6ef0abd28289 b/fuzz/corpora/x509/824ffb249d33b5f6b6b9e7937add6ef0abd28289 new file mode 100644 index 0000000..14f91b4 Binary files /dev/null and b/fuzz/corpora/x509/824ffb249d33b5f6b6b9e7937add6ef0abd28289 differ diff --git a/fuzz/corpora/x509/8254c250b9ab9e893e2aa99362a25cb22dc4e8a0 b/fuzz/corpora/x509/8254c250b9ab9e893e2aa99362a25cb22dc4e8a0 deleted file mode 100644 index 1511f3f..0000000 Binary files a/fuzz/corpora/x509/8254c250b9ab9e893e2aa99362a25cb22dc4e8a0 and /dev/null differ diff --git a/fuzz/corpora/x509/825e0c888971e95cde3411ba18c89ab406f1abac b/fuzz/corpora/x509/825e0c888971e95cde3411ba18c89ab406f1abac deleted file mode 100644 index 6ba5793..0000000 Binary files a/fuzz/corpora/x509/825e0c888971e95cde3411ba18c89ab406f1abac and /dev/null differ diff --git a/fuzz/corpora/x509/826da6a619e899bf6591e50cab4b7f78f9b1e48c b/fuzz/corpora/x509/826da6a619e899bf6591e50cab4b7f78f9b1e48c new file mode 100644 index 0000000..058b34d Binary files /dev/null and b/fuzz/corpora/x509/826da6a619e899bf6591e50cab4b7f78f9b1e48c differ diff --git a/fuzz/corpora/x509/8277b33c44d0a08860e249c7f04a0c27ea5c1651 b/fuzz/corpora/x509/8277b33c44d0a08860e249c7f04a0c27ea5c1651 new file mode 100644 index 0000000..6b5e1e9 --- /dev/null +++ b/fuzz/corpora/x509/8277b33c44d0a08860e249c7f04a0c27ea5c1651 @@ -0,0 +1 @@ +0?0?00?U7? \ No newline at end of file diff --git a/fuzz/corpora/x509/827e0232cf26d36b83d4385e314059dd96b9e69c b/fuzz/corpora/x509/827e0232cf26d36b83d4385e314059dd96b9e69c new file mode 100644 index 0000000..fcb0a6d Binary files /dev/null and b/fuzz/corpora/x509/827e0232cf26d36b83d4385e314059dd96b9e69c differ diff --git a/fuzz/corpora/x509/82c9d323949dce82f150d1c4941bcc63f9160470 b/fuzz/corpora/x509/82c9d323949dce82f150d1c4941bcc63f9160470 new file mode 100644 index 0000000..fadd47e Binary files /dev/null and b/fuzz/corpora/x509/82c9d323949dce82f150d1c4941bcc63f9160470 differ diff --git a/fuzz/corpora/x509/82e24c1b4a9ae0adf78937fdd5c4fd23c155794e b/fuzz/corpora/x509/82e24c1b4a9ae0adf78937fdd5c4fd23c155794e new file mode 100644 index 0000000..b39b0c4 Binary files /dev/null and b/fuzz/corpora/x509/82e24c1b4a9ae0adf78937fdd5c4fd23c155794e differ diff --git a/fuzz/corpora/x509/82f56a377cfd727ae8c40b6224cae31e0e24389d b/fuzz/corpora/x509/82f56a377cfd727ae8c40b6224cae31e0e24389d new file mode 100644 index 0000000..14714c6 Binary files /dev/null and b/fuzz/corpora/x509/82f56a377cfd727ae8c40b6224cae31e0e24389d differ diff --git a/fuzz/corpora/x509/830e102f284e9f289289cc2dcff8beb40e7e9422 b/fuzz/corpora/x509/830e102f284e9f289289cc2dcff8beb40e7e9422 deleted file mode 100644 index 1db1a60..0000000 Binary files a/fuzz/corpora/x509/830e102f284e9f289289cc2dcff8beb40e7e9422 and /dev/null differ diff --git a/fuzz/corpora/x509/833c91c094262764920defe44d37457e2e69bc68 b/fuzz/corpora/x509/833c91c094262764920defe44d37457e2e69bc68 new file mode 100644 index 0000000..758c82d Binary files /dev/null and b/fuzz/corpora/x509/833c91c094262764920defe44d37457e2e69bc68 differ diff --git a/fuzz/corpora/x509/834620a49948832f5ce54f745fd500c0a5140d25 b/fuzz/corpora/x509/834620a49948832f5ce54f745fd500c0a5140d25 new file mode 100644 index 0000000..f47597c Binary files /dev/null and b/fuzz/corpora/x509/834620a49948832f5ce54f745fd500c0a5140d25 differ diff --git a/fuzz/corpora/x509/834dbadc8627f40ef0c45596e1a30abb53c9215c b/fuzz/corpora/x509/834dbadc8627f40ef0c45596e1a30abb53c9215c new file mode 100644 index 0000000..1a1de77 Binary files /dev/null and b/fuzz/corpora/x509/834dbadc8627f40ef0c45596e1a30abb53c9215c differ diff --git a/fuzz/corpora/x509/8366aae62f93f704bcedb093e8d7351f3a57b942 b/fuzz/corpora/x509/8366aae62f93f704bcedb093e8d7351f3a57b942 new file mode 100644 index 0000000..5103d22 Binary files /dev/null and b/fuzz/corpora/x509/8366aae62f93f704bcedb093e8d7351f3a57b942 differ diff --git a/fuzz/corpora/x509/83b9526a62685509d4211707ba1b1add1aab3bda b/fuzz/corpora/x509/83b9526a62685509d4211707ba1b1add1aab3bda new file mode 100644 index 0000000..2ed58e5 Binary files /dev/null and b/fuzz/corpora/x509/83b9526a62685509d4211707ba1b1add1aab3bda differ diff --git a/fuzz/corpora/x509/8419e6f00ca59278be89caee763fd85fd6313fa1 b/fuzz/corpora/x509/8419e6f00ca59278be89caee763fd85fd6313fa1 deleted file mode 100644 index 4e5e149..0000000 Binary files a/fuzz/corpora/x509/8419e6f00ca59278be89caee763fd85fd6313fa1 and /dev/null differ diff --git a/fuzz/corpora/x509/8431b1f396cf8527047f75e8260ac9b013da60bb b/fuzz/corpora/x509/8431b1f396cf8527047f75e8260ac9b013da60bb new file mode 100644 index 0000000..8e16118 Binary files /dev/null and b/fuzz/corpora/x509/8431b1f396cf8527047f75e8260ac9b013da60bb differ diff --git a/fuzz/corpora/x509/84c69ae0553614320e35f616be21045c21802192 b/fuzz/corpora/x509/84c69ae0553614320e35f616be21045c21802192 deleted file mode 100644 index bb9b562..0000000 Binary files a/fuzz/corpora/x509/84c69ae0553614320e35f616be21045c21802192 and /dev/null differ diff --git a/fuzz/corpora/x509/84cdd9838855ec1e20caa5819808e0ba5b3c9b93 b/fuzz/corpora/x509/84cdd9838855ec1e20caa5819808e0ba5b3c9b93 new file mode 100644 index 0000000..921cbd3 Binary files /dev/null and b/fuzz/corpora/x509/84cdd9838855ec1e20caa5819808e0ba5b3c9b93 differ diff --git a/fuzz/corpora/x509/84dd59b32ec9f926b235c58409da5f8cf243720d b/fuzz/corpora/x509/84dd59b32ec9f926b235c58409da5f8cf243720d new file mode 100644 index 0000000..f01176f Binary files /dev/null and b/fuzz/corpora/x509/84dd59b32ec9f926b235c58409da5f8cf243720d differ diff --git a/fuzz/corpora/x509/84f83c2a9f20a039157c675be9c449f25514e1fd b/fuzz/corpora/x509/84f83c2a9f20a039157c675be9c449f25514e1fd new file mode 100644 index 0000000..00e0e32 Binary files /dev/null and b/fuzz/corpora/x509/84f83c2a9f20a039157c675be9c449f25514e1fd differ diff --git a/fuzz/corpora/x509/8524319d294158a75346d45da2c4cc478b7886a2 b/fuzz/corpora/x509/8524319d294158a75346d45da2c4cc478b7886a2 deleted file mode 100644 index 93ae323..0000000 Binary files a/fuzz/corpora/x509/8524319d294158a75346d45da2c4cc478b7886a2 and /dev/null differ diff --git a/fuzz/corpora/x509/856020617a2ef042f615e8c64df2e4e4e65b2c7e b/fuzz/corpora/x509/856020617a2ef042f615e8c64df2e4e4e65b2c7e deleted file mode 100644 index 2a41430..0000000 Binary files a/fuzz/corpora/x509/856020617a2ef042f615e8c64df2e4e4e65b2c7e and /dev/null differ diff --git a/fuzz/corpora/x509/85846e1112eb33f15049eaa385bb9912cd1d6e43 b/fuzz/corpora/x509/85846e1112eb33f15049eaa385bb9912cd1d6e43 new file mode 100644 index 0000000..2b86cc0 Binary files /dev/null and b/fuzz/corpora/x509/85846e1112eb33f15049eaa385bb9912cd1d6e43 differ diff --git a/fuzz/corpora/x509/85a796e22a34f1d1a1c0c9a57b2d551d6f98031c b/fuzz/corpora/x509/85a796e22a34f1d1a1c0c9a57b2d551d6f98031c new file mode 100644 index 0000000..a68edd6 Binary files /dev/null and b/fuzz/corpora/x509/85a796e22a34f1d1a1c0c9a57b2d551d6f98031c differ diff --git a/fuzz/corpora/x509/85ada2c61b1cf67e7784a9a5454ed53105d4f08e b/fuzz/corpora/x509/85ada2c61b1cf67e7784a9a5454ed53105d4f08e new file mode 100644 index 0000000..580cccc Binary files /dev/null and b/fuzz/corpora/x509/85ada2c61b1cf67e7784a9a5454ed53105d4f08e differ diff --git a/fuzz/corpora/x509/85cb9d356d1b9cb3fb4d12767e426a88e9121da0 b/fuzz/corpora/x509/85cb9d356d1b9cb3fb4d12767e426a88e9121da0 deleted file mode 100644 index 6a6cf64..0000000 Binary files a/fuzz/corpora/x509/85cb9d356d1b9cb3fb4d12767e426a88e9121da0 and /dev/null differ diff --git a/fuzz/corpora/x509/863b2fdb28ba5d3505542810cb7280c6255f4c00 b/fuzz/corpora/x509/863b2fdb28ba5d3505542810cb7280c6255f4c00 deleted file mode 100644 index 59166a1..0000000 Binary files a/fuzz/corpora/x509/863b2fdb28ba5d3505542810cb7280c6255f4c00 and /dev/null differ diff --git a/fuzz/corpora/x509/86a1bc0a4726a275fd20d1d86d5233896e323078 b/fuzz/corpora/x509/86a1bc0a4726a275fd20d1d86d5233896e323078 deleted file mode 100644 index 4b38b9e..0000000 Binary files a/fuzz/corpora/x509/86a1bc0a4726a275fd20d1d86d5233896e323078 and /dev/null differ diff --git a/fuzz/corpora/x509/86ef1c07c8bc413f13ebdd11eebd17188b0549fa b/fuzz/corpora/x509/86ef1c07c8bc413f13ebdd11eebd17188b0549fa deleted file mode 100644 index 27ffbec..0000000 Binary files a/fuzz/corpora/x509/86ef1c07c8bc413f13ebdd11eebd17188b0549fa and /dev/null differ diff --git a/fuzz/corpora/x509/8702b18400d3f5ea7209e570b56af577b0397837 b/fuzz/corpora/x509/8702b18400d3f5ea7209e570b56af577b0397837 deleted file mode 100644 index 280a7c2..0000000 Binary files a/fuzz/corpora/x509/8702b18400d3f5ea7209e570b56af577b0397837 and /dev/null differ diff --git a/fuzz/corpora/x509/87147e87a35724ba5d63b9e4233f374d9e537b5b b/fuzz/corpora/x509/87147e87a35724ba5d63b9e4233f374d9e537b5b new file mode 100644 index 0000000..9f78525 Binary files /dev/null and b/fuzz/corpora/x509/87147e87a35724ba5d63b9e4233f374d9e537b5b differ diff --git a/fuzz/corpora/x509/8736e23a55743b4880fa35fe7b4bf512449d4cbf b/fuzz/corpora/x509/8736e23a55743b4880fa35fe7b4bf512449d4cbf new file mode 100644 index 0000000..41599a8 Binary files /dev/null and b/fuzz/corpora/x509/8736e23a55743b4880fa35fe7b4bf512449d4cbf differ diff --git a/fuzz/corpora/x509/877ff4366d64d5ee1da584328cd10e97f020c686 b/fuzz/corpora/x509/877ff4366d64d5ee1da584328cd10e97f020c686 new file mode 100644 index 0000000..c37f898 Binary files /dev/null and b/fuzz/corpora/x509/877ff4366d64d5ee1da584328cd10e97f020c686 differ diff --git a/fuzz/corpora/x509/8807c175efa0092c4447d550e1660fca3ad9c84d b/fuzz/corpora/x509/8807c175efa0092c4447d550e1660fca3ad9c84d deleted file mode 100644 index edc22f7..0000000 --- a/fuzz/corpora/x509/8807c175efa0092c4447d550e1660fca3ad9c84d +++ /dev/null @@ -1 +0,0 @@ -0?0??0??01?0??? \ No newline at end of file diff --git a/fuzz/corpora/x509/8815b227326a995bd0ce30d962c6c5dbc71a3a26 b/fuzz/corpora/x509/8815b227326a995bd0ce30d962c6c5dbc71a3a26 deleted file mode 100644 index 75eb4a8..0000000 Binary files a/fuzz/corpora/x509/8815b227326a995bd0ce30d962c6c5dbc71a3a26 and /dev/null differ diff --git a/fuzz/corpora/x509/884b3376a7388d3ddb72b08d8db8b72d96d5d42d b/fuzz/corpora/x509/884b3376a7388d3ddb72b08d8db8b72d96d5d42d new file mode 100644 index 0000000..7d6a87c Binary files /dev/null and b/fuzz/corpora/x509/884b3376a7388d3ddb72b08d8db8b72d96d5d42d differ diff --git a/fuzz/corpora/x509/887cc6b0bd036d0b4769bab24e2e5ed3c5f9a9c1 b/fuzz/corpora/x509/887cc6b0bd036d0b4769bab24e2e5ed3c5f9a9c1 new file mode 100644 index 0000000..782ee16 Binary files /dev/null and b/fuzz/corpora/x509/887cc6b0bd036d0b4769bab24e2e5ed3c5f9a9c1 differ diff --git a/fuzz/corpora/x509/88a9d5b9462fb17ce85561c85a26c7b7d0241f65 b/fuzz/corpora/x509/88a9d5b9462fb17ce85561c85a26c7b7d0241f65 deleted file mode 100644 index a55c874..0000000 Binary files a/fuzz/corpora/x509/88a9d5b9462fb17ce85561c85a26c7b7d0241f65 and /dev/null differ diff --git a/fuzz/corpora/x509/88e27e3bab9fa08c8d9edab3dbc02e3a8dd2dc5d b/fuzz/corpora/x509/88e27e3bab9fa08c8d9edab3dbc02e3a8dd2dc5d deleted file mode 100644 index 3626a63..0000000 Binary files a/fuzz/corpora/x509/88e27e3bab9fa08c8d9edab3dbc02e3a8dd2dc5d and /dev/null differ diff --git a/fuzz/corpora/x509/88f5c9109b9e81f512ac114f0418ad09005cab27 b/fuzz/corpora/x509/88f5c9109b9e81f512ac114f0418ad09005cab27 deleted file mode 100644 index b958282..0000000 Binary files a/fuzz/corpora/x509/88f5c9109b9e81f512ac114f0418ad09005cab27 and /dev/null differ diff --git a/fuzz/corpora/x509/88fe137f82e38adad614acbe76b7ef69b6391b10 b/fuzz/corpora/x509/88fe137f82e38adad614acbe76b7ef69b6391b10 deleted file mode 100644 index 10af0e1..0000000 Binary files a/fuzz/corpora/x509/88fe137f82e38adad614acbe76b7ef69b6391b10 and /dev/null differ diff --git a/fuzz/corpora/x509/890cf916b7cba73cd0f06db00e1f9fd7dfd29f3e b/fuzz/corpora/x509/890cf916b7cba73cd0f06db00e1f9fd7dfd29f3e new file mode 100644 index 0000000..1afe9b6 Binary files /dev/null and b/fuzz/corpora/x509/890cf916b7cba73cd0f06db00e1f9fd7dfd29f3e differ diff --git a/fuzz/corpora/x509/8921e229bf40f39b09bcb7e11a11d021e96ca579 b/fuzz/corpora/x509/8921e229bf40f39b09bcb7e11a11d021e96ca579 deleted file mode 100644 index 849f4ed..0000000 Binary files a/fuzz/corpora/x509/8921e229bf40f39b09bcb7e11a11d021e96ca579 and /dev/null differ diff --git a/fuzz/corpora/x509/895706a931ded40a45595085fe8f5f4c50b962d9 b/fuzz/corpora/x509/895706a931ded40a45595085fe8f5f4c50b962d9 deleted file mode 100644 index 593717a..0000000 Binary files a/fuzz/corpora/x509/895706a931ded40a45595085fe8f5f4c50b962d9 and /dev/null differ diff --git a/fuzz/corpora/x509/895b54c20732132adc6438137f420621ea81d976 b/fuzz/corpora/x509/895b54c20732132adc6438137f420621ea81d976 new file mode 100644 index 0000000..324ab06 Binary files /dev/null and b/fuzz/corpora/x509/895b54c20732132adc6438137f420621ea81d976 differ diff --git a/fuzz/corpora/x509/8967cf3230bec5b9520a05030fa719cb6a8803f2 b/fuzz/corpora/x509/8967cf3230bec5b9520a05030fa719cb6a8803f2 deleted file mode 100644 index 355fd86..0000000 Binary files a/fuzz/corpora/x509/8967cf3230bec5b9520a05030fa719cb6a8803f2 and /dev/null differ diff --git a/fuzz/corpora/x509/898525aa33b42428de33c3c9ac7860783cec6cfd b/fuzz/corpora/x509/898525aa33b42428de33c3c9ac7860783cec6cfd new file mode 100644 index 0000000..a2c393d Binary files /dev/null and b/fuzz/corpora/x509/898525aa33b42428de33c3c9ac7860783cec6cfd differ diff --git a/fuzz/corpora/x509/89ac0d36ecbb587c69a964a5a1bf91e4ca7f011b b/fuzz/corpora/x509/89ac0d36ecbb587c69a964a5a1bf91e4ca7f011b deleted file mode 100644 index 850d989..0000000 Binary files a/fuzz/corpora/x509/89ac0d36ecbb587c69a964a5a1bf91e4ca7f011b and /dev/null differ diff --git a/fuzz/corpora/x509/89cfac57205748e1c3f8cd8a3d976500b53dc8b2 b/fuzz/corpora/x509/89cfac57205748e1c3f8cd8a3d976500b53dc8b2 deleted file mode 100644 index 888335c..0000000 Binary files a/fuzz/corpora/x509/89cfac57205748e1c3f8cd8a3d976500b53dc8b2 and /dev/null differ diff --git a/fuzz/corpora/x509/89d6eac58256858ea654d5c56606a5e95987f6b7 b/fuzz/corpora/x509/89d6eac58256858ea654d5c56606a5e95987f6b7 deleted file mode 100644 index 00488ad..0000000 Binary files a/fuzz/corpora/x509/89d6eac58256858ea654d5c56606a5e95987f6b7 and /dev/null differ diff --git a/fuzz/corpora/x509/89f4a1a1d48200dc13cbde7a0a853a1f794f5f42 b/fuzz/corpora/x509/89f4a1a1d48200dc13cbde7a0a853a1f794f5f42 deleted file mode 100644 index d72a90c..0000000 Binary files a/fuzz/corpora/x509/89f4a1a1d48200dc13cbde7a0a853a1f794f5f42 and /dev/null differ diff --git a/fuzz/corpora/x509/8a14e4ce65defc426cc8246387f9bf23607f0a82 b/fuzz/corpora/x509/8a14e4ce65defc426cc8246387f9bf23607f0a82 new file mode 100644 index 0000000..0eeeeb1 Binary files /dev/null and b/fuzz/corpora/x509/8a14e4ce65defc426cc8246387f9bf23607f0a82 differ diff --git a/fuzz/corpora/x509/8a48c1d35e2ad6964f30be7159f3d716068ccdea b/fuzz/corpora/x509/8a48c1d35e2ad6964f30be7159f3d716068ccdea new file mode 100644 index 0000000..02f1b19 Binary files /dev/null and b/fuzz/corpora/x509/8a48c1d35e2ad6964f30be7159f3d716068ccdea differ diff --git a/fuzz/corpora/x509/8a65191cf32b28852ac950ca1879e5a578452ba7 b/fuzz/corpora/x509/8a65191cf32b28852ac950ca1879e5a578452ba7 new file mode 100644 index 0000000..32bdbbf Binary files /dev/null and b/fuzz/corpora/x509/8a65191cf32b28852ac950ca1879e5a578452ba7 differ diff --git a/fuzz/corpora/x509/8ad1631554b5c601fb7f2a3cd1bd4833bd5afe13 b/fuzz/corpora/x509/8ad1631554b5c601fb7f2a3cd1bd4833bd5afe13 new file mode 100644 index 0000000..542b0f7 Binary files /dev/null and b/fuzz/corpora/x509/8ad1631554b5c601fb7f2a3cd1bd4833bd5afe13 differ diff --git a/fuzz/corpora/x509/8ad35c8905e6aaa378e16a37892d2dea95f0a111 b/fuzz/corpora/x509/8ad35c8905e6aaa378e16a37892d2dea95f0a111 deleted file mode 100644 index 304ad8a..0000000 Binary files a/fuzz/corpora/x509/8ad35c8905e6aaa378e16a37892d2dea95f0a111 and /dev/null differ diff --git a/fuzz/corpora/x509/8af363bc0bfeb844c0dd80813a9888597d63910e b/fuzz/corpora/x509/8af363bc0bfeb844c0dd80813a9888597d63910e new file mode 100644 index 0000000..187b700 Binary files /dev/null and b/fuzz/corpora/x509/8af363bc0bfeb844c0dd80813a9888597d63910e differ diff --git a/fuzz/corpora/x509/8afd40ed93de315fab36dae034a6b02dd4e80edd b/fuzz/corpora/x509/8afd40ed93de315fab36dae034a6b02dd4e80edd deleted file mode 100644 index 1bd86a5..0000000 Binary files a/fuzz/corpora/x509/8afd40ed93de315fab36dae034a6b02dd4e80edd and /dev/null differ diff --git a/fuzz/corpora/x509/8b0752d079b5f55391608813e271014dfd11493e b/fuzz/corpora/x509/8b0752d079b5f55391608813e271014dfd11493e new file mode 100644 index 0000000..8a03282 Binary files /dev/null and b/fuzz/corpora/x509/8b0752d079b5f55391608813e271014dfd11493e differ diff --git a/fuzz/corpora/x509/8b101ce5c5d406cc7f9ad602f3014aa21abb73eb b/fuzz/corpora/x509/8b101ce5c5d406cc7f9ad602f3014aa21abb73eb new file mode 100644 index 0000000..0ca84f4 Binary files /dev/null and b/fuzz/corpora/x509/8b101ce5c5d406cc7f9ad602f3014aa21abb73eb differ diff --git a/fuzz/corpora/x509/8b28c40aea1e8c6f98eb09754d4d38e332697dcf b/fuzz/corpora/x509/8b28c40aea1e8c6f98eb09754d4d38e332697dcf new file mode 100644 index 0000000..13720b2 Binary files /dev/null and b/fuzz/corpora/x509/8b28c40aea1e8c6f98eb09754d4d38e332697dcf differ diff --git a/fuzz/corpora/x509/8b3422e05489e51543f470506805d7b02dacb076 b/fuzz/corpora/x509/8b3422e05489e51543f470506805d7b02dacb076 deleted file mode 100644 index 2e34278..0000000 Binary files a/fuzz/corpora/x509/8b3422e05489e51543f470506805d7b02dacb076 and /dev/null differ diff --git a/fuzz/corpora/x509/8b937d5212e08e733f9973217dfc149e98c6d6c8 b/fuzz/corpora/x509/8b937d5212e08e733f9973217dfc149e98c6d6c8 new file mode 100644 index 0000000..b99e7e2 Binary files /dev/null and b/fuzz/corpora/x509/8b937d5212e08e733f9973217dfc149e98c6d6c8 differ diff --git a/fuzz/corpora/x509/8b9ac210aa2497354f4af021247a6b6e31d24814 b/fuzz/corpora/x509/8b9ac210aa2497354f4af021247a6b6e31d24814 new file mode 100644 index 0000000..3e5b40a Binary files /dev/null and b/fuzz/corpora/x509/8b9ac210aa2497354f4af021247a6b6e31d24814 differ diff --git a/fuzz/corpora/x509/8bbf407af07118da9abc5b0b1016d4694ba67b46 b/fuzz/corpora/x509/8bbf407af07118da9abc5b0b1016d4694ba67b46 deleted file mode 100644 index ebaf78d..0000000 Binary files a/fuzz/corpora/x509/8bbf407af07118da9abc5b0b1016d4694ba67b46 and /dev/null differ diff --git a/fuzz/corpora/x509/8be212f0b3fc28e285a71d94e03d5cb9fa223c1e b/fuzz/corpora/x509/8be212f0b3fc28e285a71d94e03d5cb9fa223c1e deleted file mode 100644 index 72d9e95..0000000 Binary files a/fuzz/corpora/x509/8be212f0b3fc28e285a71d94e03d5cb9fa223c1e and /dev/null differ diff --git a/fuzz/corpora/x509/8be919406e0d1006806337fd924b94900845d14f b/fuzz/corpora/x509/8be919406e0d1006806337fd924b94900845d14f new file mode 100644 index 0000000..1c2d0b7 Binary files /dev/null and b/fuzz/corpora/x509/8be919406e0d1006806337fd924b94900845d14f differ diff --git a/fuzz/corpora/x509/8c1f0a2c15137050fbe061fc93f3548c3c4b201a b/fuzz/corpora/x509/8c1f0a2c15137050fbe061fc93f3548c3c4b201a deleted file mode 100644 index 8b7ec81..0000000 Binary files a/fuzz/corpora/x509/8c1f0a2c15137050fbe061fc93f3548c3c4b201a and /dev/null differ diff --git a/fuzz/corpora/x509/8c851084bf9dac70389da46d5a11f3937a868223 b/fuzz/corpora/x509/8c851084bf9dac70389da46d5a11f3937a868223 new file mode 100644 index 0000000..ccb74c9 Binary files /dev/null and b/fuzz/corpora/x509/8c851084bf9dac70389da46d5a11f3937a868223 differ diff --git a/fuzz/corpora/x509/8c8e5451338dbd7d0a4936b76744447ef221dceb b/fuzz/corpora/x509/8c8e5451338dbd7d0a4936b76744447ef221dceb new file mode 100644 index 0000000..aa297cf Binary files /dev/null and b/fuzz/corpora/x509/8c8e5451338dbd7d0a4936b76744447ef221dceb differ diff --git a/fuzz/corpora/x509/8c93c387371c1246bf5aa7aeeb5b08a0aa7e842d b/fuzz/corpora/x509/8c93c387371c1246bf5aa7aeeb5b08a0aa7e842d new file mode 100644 index 0000000..aa44bb4 Binary files /dev/null and b/fuzz/corpora/x509/8c93c387371c1246bf5aa7aeeb5b08a0aa7e842d differ diff --git a/fuzz/corpora/x509/8c9c0ee4aeaaa7cf663ba11da6434419152b844b b/fuzz/corpora/x509/8c9c0ee4aeaaa7cf663ba11da6434419152b844b deleted file mode 100644 index 4929e35..0000000 Binary files a/fuzz/corpora/x509/8c9c0ee4aeaaa7cf663ba11da6434419152b844b and /dev/null differ diff --git a/fuzz/corpora/x509/8cd30c0552269ffe67558da4ec2c4daa3ce957bd b/fuzz/corpora/x509/8cd30c0552269ffe67558da4ec2c4daa3ce957bd new file mode 100644 index 0000000..47c1701 Binary files /dev/null and b/fuzz/corpora/x509/8cd30c0552269ffe67558da4ec2c4daa3ce957bd differ diff --git a/fuzz/corpora/x509/8cf0c0943c48c503f2e11bbf5727bed295188e2a b/fuzz/corpora/x509/8cf0c0943c48c503f2e11bbf5727bed295188e2a new file mode 100644 index 0000000..1550054 Binary files /dev/null and b/fuzz/corpora/x509/8cf0c0943c48c503f2e11bbf5727bed295188e2a differ diff --git a/fuzz/corpora/x509/8cf5aecadeaf3f6e529d96530af6152efbf77342 b/fuzz/corpora/x509/8cf5aecadeaf3f6e529d96530af6152efbf77342 deleted file mode 100644 index b640f9c..0000000 Binary files a/fuzz/corpora/x509/8cf5aecadeaf3f6e529d96530af6152efbf77342 and /dev/null differ diff --git a/fuzz/corpora/x509/8d002033998cdd0d87b3e1fb266eeb0020652276 b/fuzz/corpora/x509/8d002033998cdd0d87b3e1fb266eeb0020652276 new file mode 100644 index 0000000..aa09d29 Binary files /dev/null and b/fuzz/corpora/x509/8d002033998cdd0d87b3e1fb266eeb0020652276 differ diff --git a/fuzz/corpora/x509/8d05ee913ad8831eeec5f49542711c0777887fa6 b/fuzz/corpora/x509/8d05ee913ad8831eeec5f49542711c0777887fa6 new file mode 100644 index 0000000..4e58a47 Binary files /dev/null and b/fuzz/corpora/x509/8d05ee913ad8831eeec5f49542711c0777887fa6 differ diff --git a/fuzz/corpora/x509/8d1b99c790577f2946f3c4e74fdf6524f5541432 b/fuzz/corpora/x509/8d1b99c790577f2946f3c4e74fdf6524f5541432 new file mode 100644 index 0000000..03f321f Binary files /dev/null and b/fuzz/corpora/x509/8d1b99c790577f2946f3c4e74fdf6524f5541432 differ diff --git a/fuzz/corpora/x509/8d508a83b1c7501fbbe16c2fb82b646d515cb301 b/fuzz/corpora/x509/8d508a83b1c7501fbbe16c2fb82b646d515cb301 new file mode 100644 index 0000000..0020774 Binary files /dev/null and b/fuzz/corpora/x509/8d508a83b1c7501fbbe16c2fb82b646d515cb301 differ diff --git a/fuzz/corpora/x509/8dace871475ddf0866a7b58c1b2fb306eea98e1c b/fuzz/corpora/x509/8dace871475ddf0866a7b58c1b2fb306eea98e1c new file mode 100644 index 0000000..7cd1d52 Binary files /dev/null and b/fuzz/corpora/x509/8dace871475ddf0866a7b58c1b2fb306eea98e1c differ diff --git a/fuzz/corpora/x509/8e16ddc90446741da104f392e36b7945458984a2 b/fuzz/corpora/x509/8e16ddc90446741da104f392e36b7945458984a2 deleted file mode 100644 index eaed9d6..0000000 Binary files a/fuzz/corpora/x509/8e16ddc90446741da104f392e36b7945458984a2 and /dev/null differ diff --git a/fuzz/corpora/x509/8e27adc0efa1ce8f583e84d5f8ed669e7b1c2bbd b/fuzz/corpora/x509/8e27adc0efa1ce8f583e84d5f8ed669e7b1c2bbd new file mode 100644 index 0000000..08e47f6 Binary files /dev/null and b/fuzz/corpora/x509/8e27adc0efa1ce8f583e84d5f8ed669e7b1c2bbd differ diff --git a/fuzz/corpora/x509/8e313e7f3a497d7fc99e6a70497185476f9fb06f b/fuzz/corpora/x509/8e313e7f3a497d7fc99e6a70497185476f9fb06f deleted file mode 100644 index b9b8e97..0000000 Binary files a/fuzz/corpora/x509/8e313e7f3a497d7fc99e6a70497185476f9fb06f and /dev/null differ diff --git a/fuzz/corpora/x509/8e530d904e3c7ea39f2879614e75ccd194dd73c8 b/fuzz/corpora/x509/8e530d904e3c7ea39f2879614e75ccd194dd73c8 new file mode 100644 index 0000000..c3545ba Binary files /dev/null and b/fuzz/corpora/x509/8e530d904e3c7ea39f2879614e75ccd194dd73c8 differ diff --git a/fuzz/corpora/x509/8f18614096fcca64bc8066a1a276b165b9096c39 b/fuzz/corpora/x509/8f18614096fcca64bc8066a1a276b165b9096c39 new file mode 100644 index 0000000..9038068 Binary files /dev/null and b/fuzz/corpora/x509/8f18614096fcca64bc8066a1a276b165b9096c39 differ diff --git a/fuzz/corpora/x509/8f1dedda6734a549dee77350047fea9cbffa286a b/fuzz/corpora/x509/8f1dedda6734a549dee77350047fea9cbffa286a new file mode 100644 index 0000000..bec31c2 Binary files /dev/null and b/fuzz/corpora/x509/8f1dedda6734a549dee77350047fea9cbffa286a differ diff --git a/fuzz/corpora/x509/8f28f2a75b8756cff17fe704d42c65981b14f245 b/fuzz/corpora/x509/8f28f2a75b8756cff17fe704d42c65981b14f245 deleted file mode 100644 index eaaa680..0000000 Binary files a/fuzz/corpora/x509/8f28f2a75b8756cff17fe704d42c65981b14f245 and /dev/null differ diff --git a/fuzz/corpora/x509/8f7e148279d59aae48d2955b50105b7edc88b31f b/fuzz/corpora/x509/8f7e148279d59aae48d2955b50105b7edc88b31f deleted file mode 100644 index bcf66b0..0000000 Binary files a/fuzz/corpora/x509/8f7e148279d59aae48d2955b50105b7edc88b31f and /dev/null differ diff --git a/fuzz/corpora/x509/8fa8f647db4873ede09161dbf35ff0725b41d7fc b/fuzz/corpora/x509/8fa8f647db4873ede09161dbf35ff0725b41d7fc new file mode 100644 index 0000000..e6ee410 Binary files /dev/null and b/fuzz/corpora/x509/8fa8f647db4873ede09161dbf35ff0725b41d7fc differ diff --git a/fuzz/corpora/x509/8fc43fef812aa8e8040902fa8de94ccd3d75738c b/fuzz/corpora/x509/8fc43fef812aa8e8040902fa8de94ccd3d75738c deleted file mode 100644 index 3c5df8f..0000000 Binary files a/fuzz/corpora/x509/8fc43fef812aa8e8040902fa8de94ccd3d75738c and /dev/null differ diff --git a/fuzz/corpora/x509/90073a5708dcf12181334ddead57eb87d89bf908 b/fuzz/corpora/x509/90073a5708dcf12181334ddead57eb87d89bf908 new file mode 100644 index 0000000..971583e Binary files /dev/null and b/fuzz/corpora/x509/90073a5708dcf12181334ddead57eb87d89bf908 differ diff --git a/fuzz/corpora/x509/900ca7b538607f98e4a9abfb345dd045bb6ca416 b/fuzz/corpora/x509/900ca7b538607f98e4a9abfb345dd045bb6ca416 new file mode 100644 index 0000000..6099ee2 Binary files /dev/null and b/fuzz/corpora/x509/900ca7b538607f98e4a9abfb345dd045bb6ca416 differ diff --git a/fuzz/corpora/x509/901fc9653010acde685741416a89e78d06a56fed b/fuzz/corpora/x509/901fc9653010acde685741416a89e78d06a56fed new file mode 100644 index 0000000..703c08f Binary files /dev/null and b/fuzz/corpora/x509/901fc9653010acde685741416a89e78d06a56fed differ diff --git a/fuzz/corpora/x509/906d2a4dbd800f99e1f5076f85d2e778708e41ba b/fuzz/corpora/x509/906d2a4dbd800f99e1f5076f85d2e778708e41ba new file mode 100644 index 0000000..b815002 Binary files /dev/null and b/fuzz/corpora/x509/906d2a4dbd800f99e1f5076f85d2e778708e41ba differ diff --git a/fuzz/corpora/x509/90a17c2409c30875460c9963a92c15fbadc5f82a b/fuzz/corpora/x509/90a17c2409c30875460c9963a92c15fbadc5f82a new file mode 100644 index 0000000..448c201 Binary files /dev/null and b/fuzz/corpora/x509/90a17c2409c30875460c9963a92c15fbadc5f82a differ diff --git a/fuzz/corpora/x509/90a8e51e4d195dd46afe5df8f331eb1da955d85b b/fuzz/corpora/x509/90a8e51e4d195dd46afe5df8f331eb1da955d85b new file mode 100644 index 0000000..2528085 Binary files /dev/null and b/fuzz/corpora/x509/90a8e51e4d195dd46afe5df8f331eb1da955d85b differ diff --git a/fuzz/corpora/x509/90e50e3a17fa82563f99712bb4dbb95a15945bb9 b/fuzz/corpora/x509/90e50e3a17fa82563f99712bb4dbb95a15945bb9 deleted file mode 100644 index b6a3594..0000000 Binary files a/fuzz/corpora/x509/90e50e3a17fa82563f99712bb4dbb95a15945bb9 and /dev/null differ diff --git a/fuzz/corpora/x509/910a4ffd609fd88c66124426e3d1dbe6142cd04a b/fuzz/corpora/x509/910a4ffd609fd88c66124426e3d1dbe6142cd04a deleted file mode 100644 index 4b44d15..0000000 Binary files a/fuzz/corpora/x509/910a4ffd609fd88c66124426e3d1dbe6142cd04a and /dev/null differ diff --git a/fuzz/corpora/x509/9114286ef89deb61011e844c24775aabe4422fcb b/fuzz/corpora/x509/9114286ef89deb61011e844c24775aabe4422fcb deleted file mode 100644 index 6dbaf24..0000000 Binary files a/fuzz/corpora/x509/9114286ef89deb61011e844c24775aabe4422fcb and /dev/null differ diff --git a/fuzz/corpora/x509/912b42e0149e3c362496bf86b52827b485a7962e b/fuzz/corpora/x509/912b42e0149e3c362496bf86b52827b485a7962e new file mode 100644 index 0000000..a2e67d3 Binary files /dev/null and b/fuzz/corpora/x509/912b42e0149e3c362496bf86b52827b485a7962e differ diff --git a/fuzz/corpora/x509/91326b61f3b934c8bcd3cd4941bbeef8c3a254bf b/fuzz/corpora/x509/91326b61f3b934c8bcd3cd4941bbeef8c3a254bf deleted file mode 100644 index e34194c..0000000 Binary files a/fuzz/corpora/x509/91326b61f3b934c8bcd3cd4941bbeef8c3a254bf and /dev/null differ diff --git a/fuzz/corpora/x509/914744fcf82f88907f09f8ee63bbbea773b1c6b0 b/fuzz/corpora/x509/914744fcf82f88907f09f8ee63bbbea773b1c6b0 deleted file mode 100644 index 9e5a568..0000000 Binary files a/fuzz/corpora/x509/914744fcf82f88907f09f8ee63bbbea773b1c6b0 and /dev/null differ diff --git a/fuzz/corpora/x509/916cb64d35c1bad5768bc3ad3af821900dde8e90 b/fuzz/corpora/x509/916cb64d35c1bad5768bc3ad3af821900dde8e90 new file mode 100644 index 0000000..99ea43a Binary files /dev/null and b/fuzz/corpora/x509/916cb64d35c1bad5768bc3ad3af821900dde8e90 differ diff --git a/fuzz/corpora/x509/917a06c41f7dee3735ee7d9f8c574458308286b0 b/fuzz/corpora/x509/917a06c41f7dee3735ee7d9f8c574458308286b0 new file mode 100644 index 0000000..feb06e1 Binary files /dev/null and b/fuzz/corpora/x509/917a06c41f7dee3735ee7d9f8c574458308286b0 differ diff --git a/fuzz/corpora/x509/917cf237b9e471f790252e54bf1f9323eb30645e b/fuzz/corpora/x509/917cf237b9e471f790252e54bf1f9323eb30645e new file mode 100644 index 0000000..c512ebf Binary files /dev/null and b/fuzz/corpora/x509/917cf237b9e471f790252e54bf1f9323eb30645e differ diff --git a/fuzz/corpora/x509/9187beca78ba3761e067c22ba43b9ef005328a17 b/fuzz/corpora/x509/9187beca78ba3761e067c22ba43b9ef005328a17 new file mode 100644 index 0000000..ff3edc2 Binary files /dev/null and b/fuzz/corpora/x509/9187beca78ba3761e067c22ba43b9ef005328a17 differ diff --git a/fuzz/corpora/x509/91cd57ce3f3fad091d386cb48917a05fe3d5f7bc b/fuzz/corpora/x509/91cd57ce3f3fad091d386cb48917a05fe3d5f7bc deleted file mode 100644 index e35f2fb..0000000 Binary files a/fuzz/corpora/x509/91cd57ce3f3fad091d386cb48917a05fe3d5f7bc and /dev/null differ diff --git a/fuzz/corpora/x509/91ce77b2af8d5625015ac34cd53fa1d36d9a166b b/fuzz/corpora/x509/91ce77b2af8d5625015ac34cd53fa1d36d9a166b deleted file mode 100644 index 61fa947..0000000 Binary files a/fuzz/corpora/x509/91ce77b2af8d5625015ac34cd53fa1d36d9a166b and /dev/null differ diff --git a/fuzz/corpora/x509/91fc7804d390d7060ca67bfa90bd4188baab9bb1 b/fuzz/corpora/x509/91fc7804d390d7060ca67bfa90bd4188baab9bb1 new file mode 100644 index 0000000..2496afd Binary files /dev/null and b/fuzz/corpora/x509/91fc7804d390d7060ca67bfa90bd4188baab9bb1 differ diff --git a/fuzz/corpora/x509/9271045a28e36d0e995eeed29c48d11e78597894 b/fuzz/corpora/x509/9271045a28e36d0e995eeed29c48d11e78597894 deleted file mode 100644 index eda13a1..0000000 Binary files a/fuzz/corpora/x509/9271045a28e36d0e995eeed29c48d11e78597894 and /dev/null differ diff --git a/fuzz/corpora/x509/92d1aaed25964c51de19eeddb62a7bfacdf0cb5d b/fuzz/corpora/x509/92d1aaed25964c51de19eeddb62a7bfacdf0cb5d new file mode 100644 index 0000000..303405f Binary files /dev/null and b/fuzz/corpora/x509/92d1aaed25964c51de19eeddb62a7bfacdf0cb5d differ diff --git a/fuzz/corpora/x509/92d3620edb99513b8b5cba4cb8c0a4de701e7b54 b/fuzz/corpora/x509/92d3620edb99513b8b5cba4cb8c0a4de701e7b54 deleted file mode 100644 index c5768b6..0000000 Binary files a/fuzz/corpora/x509/92d3620edb99513b8b5cba4cb8c0a4de701e7b54 and /dev/null differ diff --git a/fuzz/corpora/x509/92f421b707fc1bb5b3b849aa67c8bea57bc0a722 b/fuzz/corpora/x509/92f421b707fc1bb5b3b849aa67c8bea57bc0a722 deleted file mode 100644 index 3d197f0..0000000 Binary files a/fuzz/corpora/x509/92f421b707fc1bb5b3b849aa67c8bea57bc0a722 and /dev/null differ diff --git a/fuzz/corpora/x509/931e5e63da90c2c8d082e60a114cc4d5c2dc4058 b/fuzz/corpora/x509/931e5e63da90c2c8d082e60a114cc4d5c2dc4058 new file mode 100644 index 0000000..1c07908 Binary files /dev/null and b/fuzz/corpora/x509/931e5e63da90c2c8d082e60a114cc4d5c2dc4058 differ diff --git a/fuzz/corpora/x509/9344c0cf7a9d46a48f882001e03e1f6a34536ab9 b/fuzz/corpora/x509/9344c0cf7a9d46a48f882001e03e1f6a34536ab9 new file mode 100644 index 0000000..ac7fa44 Binary files /dev/null and b/fuzz/corpora/x509/9344c0cf7a9d46a48f882001e03e1f6a34536ab9 differ diff --git a/fuzz/corpora/x509/9381a4284253b16cc68c1e4bbe91cf70e555618d b/fuzz/corpora/x509/9381a4284253b16cc68c1e4bbe91cf70e555618d new file mode 100644 index 0000000..ed30080 Binary files /dev/null and b/fuzz/corpora/x509/9381a4284253b16cc68c1e4bbe91cf70e555618d differ diff --git a/fuzz/corpora/x509/9390ce33deb20e1585dff32b9032561436a11c9e b/fuzz/corpora/x509/9390ce33deb20e1585dff32b9032561436a11c9e deleted file mode 100644 index a74a5c7..0000000 Binary files a/fuzz/corpora/x509/9390ce33deb20e1585dff32b9032561436a11c9e and /dev/null differ diff --git a/fuzz/corpora/x509/93a5d199ae050d7bea77724bc610fea9670f141f b/fuzz/corpora/x509/93a5d199ae050d7bea77724bc610fea9670f141f new file mode 100644 index 0000000..68df005 Binary files /dev/null and b/fuzz/corpora/x509/93a5d199ae050d7bea77724bc610fea9670f141f differ diff --git a/fuzz/corpora/x509/93b35363f955ecbb471ab02c361a2785e0434a04 b/fuzz/corpora/x509/93b35363f955ecbb471ab02c361a2785e0434a04 deleted file mode 100644 index e73d942..0000000 Binary files a/fuzz/corpora/x509/93b35363f955ecbb471ab02c361a2785e0434a04 and /dev/null differ diff --git a/fuzz/corpora/x509/93bdb27bc25c7ed874c82d7ca9609e4f93156244 b/fuzz/corpora/x509/93bdb27bc25c7ed874c82d7ca9609e4f93156244 new file mode 100644 index 0000000..c2545f3 Binary files /dev/null and b/fuzz/corpora/x509/93bdb27bc25c7ed874c82d7ca9609e4f93156244 differ diff --git a/fuzz/corpora/x509/945c888c8a4df92a16a624e5cacafd6346b3d910 b/fuzz/corpora/x509/945c888c8a4df92a16a624e5cacafd6346b3d910 deleted file mode 100644 index 6589ade..0000000 Binary files a/fuzz/corpora/x509/945c888c8a4df92a16a624e5cacafd6346b3d910 and /dev/null differ diff --git a/fuzz/corpora/x509/94e54bdc3929fbca1d2d47973fa456b1e09d361c b/fuzz/corpora/x509/94e54bdc3929fbca1d2d47973fa456b1e09d361c new file mode 100644 index 0000000..d1f9748 Binary files /dev/null and b/fuzz/corpora/x509/94e54bdc3929fbca1d2d47973fa456b1e09d361c differ diff --git a/fuzz/corpora/x509/952cdfc29df5eca8d90e60a9c7ec4a812b73f75f b/fuzz/corpora/x509/952cdfc29df5eca8d90e60a9c7ec4a812b73f75f new file mode 100644 index 0000000..6627b8e Binary files /dev/null and b/fuzz/corpora/x509/952cdfc29df5eca8d90e60a9c7ec4a812b73f75f differ diff --git a/fuzz/corpora/x509/955e318d24ef73342e8af9bf9a9f2c787cac5d47 b/fuzz/corpora/x509/955e318d24ef73342e8af9bf9a9f2c787cac5d47 deleted file mode 100644 index c536f3e..0000000 Binary files a/fuzz/corpora/x509/955e318d24ef73342e8af9bf9a9f2c787cac5d47 and /dev/null differ diff --git a/fuzz/corpora/x509/95bf34bf98e1d55d614f172a9ad87640ceb12d00 b/fuzz/corpora/x509/95bf34bf98e1d55d614f172a9ad87640ceb12d00 new file mode 100644 index 0000000..03c6144 Binary files /dev/null and b/fuzz/corpora/x509/95bf34bf98e1d55d614f172a9ad87640ceb12d00 differ diff --git a/fuzz/corpora/x509/961eadcc6e90bb4c8788b83ea0c59518e3952b43 b/fuzz/corpora/x509/961eadcc6e90bb4c8788b83ea0c59518e3952b43 new file mode 100644 index 0000000..5c92c95 Binary files /dev/null and b/fuzz/corpora/x509/961eadcc6e90bb4c8788b83ea0c59518e3952b43 differ diff --git a/fuzz/corpora/x509/963da83df819e7e430b941c80f4dfc64ea759eda b/fuzz/corpora/x509/963da83df819e7e430b941c80f4dfc64ea759eda new file mode 100644 index 0000000..79447b3 Binary files /dev/null and b/fuzz/corpora/x509/963da83df819e7e430b941c80f4dfc64ea759eda differ diff --git a/fuzz/corpora/x509/96743ae708539dffee15d99664deadaa12a350ff b/fuzz/corpora/x509/96743ae708539dffee15d99664deadaa12a350ff new file mode 100644 index 0000000..d303604 Binary files /dev/null and b/fuzz/corpora/x509/96743ae708539dffee15d99664deadaa12a350ff differ diff --git a/fuzz/corpora/x509/96b33f4e0c1bd94dd222d4e7efdf7462b01bfeda b/fuzz/corpora/x509/96b33f4e0c1bd94dd222d4e7efdf7462b01bfeda new file mode 100644 index 0000000..e582be0 Binary files /dev/null and b/fuzz/corpora/x509/96b33f4e0c1bd94dd222d4e7efdf7462b01bfeda differ diff --git a/fuzz/corpora/x509/96ef1e63dd1bdfcb0c0a3e2b506aa626855f4365 b/fuzz/corpora/x509/96ef1e63dd1bdfcb0c0a3e2b506aa626855f4365 new file mode 100644 index 0000000..bb4b85d Binary files /dev/null and b/fuzz/corpora/x509/96ef1e63dd1bdfcb0c0a3e2b506aa626855f4365 differ diff --git a/fuzz/corpora/x509/9726e630a0f3b69c7f89f7fee6977373a8371a70 b/fuzz/corpora/x509/9726e630a0f3b69c7f89f7fee6977373a8371a70 deleted file mode 100644 index 7aca3d6..0000000 Binary files a/fuzz/corpora/x509/9726e630a0f3b69c7f89f7fee6977373a8371a70 and /dev/null differ diff --git a/fuzz/corpora/x509/972e8a958cfc8d7b258b64710476c71822ee05a3 b/fuzz/corpora/x509/972e8a958cfc8d7b258b64710476c71822ee05a3 new file mode 100644 index 0000000..1b957ac Binary files /dev/null and b/fuzz/corpora/x509/972e8a958cfc8d7b258b64710476c71822ee05a3 differ diff --git a/fuzz/corpora/x509/972ec7c3eef9505b6a528f561635b009ed8ea6b3 b/fuzz/corpora/x509/972ec7c3eef9505b6a528f561635b009ed8ea6b3 new file mode 100644 index 0000000..f640022 Binary files /dev/null and b/fuzz/corpora/x509/972ec7c3eef9505b6a528f561635b009ed8ea6b3 differ diff --git a/fuzz/corpora/x509/974840f9cf748e11f72df9c6b9f5546d7889c5ba b/fuzz/corpora/x509/974840f9cf748e11f72df9c6b9f5546d7889c5ba deleted file mode 100644 index fa66962..0000000 Binary files a/fuzz/corpora/x509/974840f9cf748e11f72df9c6b9f5546d7889c5ba and /dev/null differ diff --git a/fuzz/corpora/x509/975eb7d50ac48733b877b5376324f68ef8d98027 b/fuzz/corpora/x509/975eb7d50ac48733b877b5376324f68ef8d98027 deleted file mode 100644 index 44b3f0e..0000000 Binary files a/fuzz/corpora/x509/975eb7d50ac48733b877b5376324f68ef8d98027 and /dev/null differ diff --git a/fuzz/corpora/x509/97671e3873d683fa924f0ec6af6e0906f14a4a44 b/fuzz/corpora/x509/97671e3873d683fa924f0ec6af6e0906f14a4a44 new file mode 100644 index 0000000..4f2c80c Binary files /dev/null and b/fuzz/corpora/x509/97671e3873d683fa924f0ec6af6e0906f14a4a44 differ diff --git a/fuzz/corpora/x509/9770334d748b552ddd4a4f84711aa5390b5314f0 b/fuzz/corpora/x509/9770334d748b552ddd4a4f84711aa5390b5314f0 new file mode 100644 index 0000000..e8e751c Binary files /dev/null and b/fuzz/corpora/x509/9770334d748b552ddd4a4f84711aa5390b5314f0 differ diff --git a/fuzz/corpora/x509/978af261d454767972fe3dcacd921b5a69f5032c b/fuzz/corpora/x509/978af261d454767972fe3dcacd921b5a69f5032c deleted file mode 100644 index 8aae0ab..0000000 Binary files a/fuzz/corpora/x509/978af261d454767972fe3dcacd921b5a69f5032c and /dev/null differ diff --git a/fuzz/corpora/x509/97dd32a788c3130b65c926c139b033de8c89e813 b/fuzz/corpora/x509/97dd32a788c3130b65c926c139b033de8c89e813 deleted file mode 100644 index 401f581..0000000 Binary files a/fuzz/corpora/x509/97dd32a788c3130b65c926c139b033de8c89e813 and /dev/null differ diff --git a/fuzz/corpora/x509/97dd555d61f07f091144689556a980eee522d748 b/fuzz/corpora/x509/97dd555d61f07f091144689556a980eee522d748 deleted file mode 100644 index 5e7761c..0000000 Binary files a/fuzz/corpora/x509/97dd555d61f07f091144689556a980eee522d748 and /dev/null differ diff --git a/fuzz/corpora/x509/9885303287da42574759776abb980847e234b3fc b/fuzz/corpora/x509/9885303287da42574759776abb980847e234b3fc new file mode 100644 index 0000000..8f5ab49 Binary files /dev/null and b/fuzz/corpora/x509/9885303287da42574759776abb980847e234b3fc differ diff --git a/fuzz/corpora/x509/98c54a2edc1bc98bb88f0062adb198d30998454b b/fuzz/corpora/x509/98c54a2edc1bc98bb88f0062adb198d30998454b deleted file mode 100644 index d8b4081..0000000 Binary files a/fuzz/corpora/x509/98c54a2edc1bc98bb88f0062adb198d30998454b and /dev/null differ diff --git a/fuzz/corpora/x509/98f0849b78a897c265d3a9e345b4e1c423ba0bed b/fuzz/corpora/x509/98f0849b78a897c265d3a9e345b4e1c423ba0bed new file mode 100644 index 0000000..483eb01 Binary files /dev/null and b/fuzz/corpora/x509/98f0849b78a897c265d3a9e345b4e1c423ba0bed differ diff --git a/fuzz/corpora/x509/9920fbf55bfd1354b62dce45c54a4d356d5d967a b/fuzz/corpora/x509/9920fbf55bfd1354b62dce45c54a4d356d5d967a new file mode 100644 index 0000000..480cf29 Binary files /dev/null and b/fuzz/corpora/x509/9920fbf55bfd1354b62dce45c54a4d356d5d967a differ diff --git a/fuzz/corpora/x509/992dac5a10a04751a08fa29a35e0414c5d87650d b/fuzz/corpora/x509/992dac5a10a04751a08fa29a35e0414c5d87650d new file mode 100644 index 0000000..3961d6e Binary files /dev/null and b/fuzz/corpora/x509/992dac5a10a04751a08fa29a35e0414c5d87650d differ diff --git a/fuzz/corpora/x509/99a486dac8bba0fe0885742e237d3a30c371620d b/fuzz/corpora/x509/99a486dac8bba0fe0885742e237d3a30c371620d deleted file mode 100644 index 429e1ee..0000000 Binary files a/fuzz/corpora/x509/99a486dac8bba0fe0885742e237d3a30c371620d and /dev/null differ diff --git a/fuzz/corpora/x509/99b28baa98d4b7c55ebcde9e35fdc980f8a4fce5 b/fuzz/corpora/x509/99b28baa98d4b7c55ebcde9e35fdc980f8a4fce5 new file mode 100644 index 0000000..e5d6fe7 Binary files /dev/null and b/fuzz/corpora/x509/99b28baa98d4b7c55ebcde9e35fdc980f8a4fce5 differ diff --git a/fuzz/corpora/x509/99c49c9033477810fe1f5ba2dc73bedf91a4eeba b/fuzz/corpora/x509/99c49c9033477810fe1f5ba2dc73bedf91a4eeba deleted file mode 100644 index f6354b8..0000000 Binary files a/fuzz/corpora/x509/99c49c9033477810fe1f5ba2dc73bedf91a4eeba and /dev/null differ diff --git a/fuzz/corpora/x509/99fc02b3f29a76f40f6c6b44e01cd34c2ee081e4 b/fuzz/corpora/x509/99fc02b3f29a76f40f6c6b44e01cd34c2ee081e4 new file mode 100644 index 0000000..bd80c06 Binary files /dev/null and b/fuzz/corpora/x509/99fc02b3f29a76f40f6c6b44e01cd34c2ee081e4 differ diff --git a/fuzz/corpora/x509/9a0d77f79ece8425f5ee6cd492f9fb8f04361675 b/fuzz/corpora/x509/9a0d77f79ece8425f5ee6cd492f9fb8f04361675 deleted file mode 100644 index c4f1ed7..0000000 Binary files a/fuzz/corpora/x509/9a0d77f79ece8425f5ee6cd492f9fb8f04361675 and /dev/null differ diff --git a/fuzz/corpora/x509/9a1b5bbbe3cc80feb461bb3f46966ca40f7b214e b/fuzz/corpora/x509/9a1b5bbbe3cc80feb461bb3f46966ca40f7b214e new file mode 100644 index 0000000..ef189cc Binary files /dev/null and b/fuzz/corpora/x509/9a1b5bbbe3cc80feb461bb3f46966ca40f7b214e differ diff --git a/fuzz/corpora/x509/9a3394b86bd87f823998439524f64e2982329811 b/fuzz/corpora/x509/9a3394b86bd87f823998439524f64e2982329811 new file mode 100644 index 0000000..bc7cb1e Binary files /dev/null and b/fuzz/corpora/x509/9a3394b86bd87f823998439524f64e2982329811 differ diff --git a/fuzz/corpora/x509/9a5d57680db8a72799834fe3d3b1e67116d39ca6 b/fuzz/corpora/x509/9a5d57680db8a72799834fe3d3b1e67116d39ca6 deleted file mode 100644 index 36378ea..0000000 Binary files a/fuzz/corpora/x509/9a5d57680db8a72799834fe3d3b1e67116d39ca6 and /dev/null differ diff --git a/fuzz/corpora/x509/9abc69326794bb142238bbecce0db6ef813906a0 b/fuzz/corpora/x509/9abc69326794bb142238bbecce0db6ef813906a0 new file mode 100644 index 0000000..946a888 Binary files /dev/null and b/fuzz/corpora/x509/9abc69326794bb142238bbecce0db6ef813906a0 differ diff --git a/fuzz/corpora/x509/9b778e3af0820b77f280f870770345f5ddfe20a7 b/fuzz/corpora/x509/9b778e3af0820b77f280f870770345f5ddfe20a7 deleted file mode 100644 index 82378ae..0000000 Binary files a/fuzz/corpora/x509/9b778e3af0820b77f280f870770345f5ddfe20a7 and /dev/null differ diff --git a/fuzz/corpora/x509/9bcc2c7be167cada39266128bb56c26b1d034356 b/fuzz/corpora/x509/9bcc2c7be167cada39266128bb56c26b1d034356 deleted file mode 100644 index 870102c..0000000 Binary files a/fuzz/corpora/x509/9bcc2c7be167cada39266128bb56c26b1d034356 and /dev/null differ diff --git a/fuzz/corpora/x509/9bcdc3868fc914b4611280c2482742180efeeeed b/fuzz/corpora/x509/9bcdc3868fc914b4611280c2482742180efeeeed new file mode 100644 index 0000000..1f8e7a8 Binary files /dev/null and b/fuzz/corpora/x509/9bcdc3868fc914b4611280c2482742180efeeeed differ diff --git a/fuzz/corpora/x509/9bea0aa38dbe6f913b23a0f8d64a544527cc633a b/fuzz/corpora/x509/9bea0aa38dbe6f913b23a0f8d64a544527cc633a new file mode 100644 index 0000000..38e1c58 Binary files /dev/null and b/fuzz/corpora/x509/9bea0aa38dbe6f913b23a0f8d64a544527cc633a differ diff --git a/fuzz/corpora/x509/9c0e602a97b3b53c6c751cc87d90ae30371a1f6a b/fuzz/corpora/x509/9c0e602a97b3b53c6c751cc87d90ae30371a1f6a new file mode 100644 index 0000000..e179089 Binary files /dev/null and b/fuzz/corpora/x509/9c0e602a97b3b53c6c751cc87d90ae30371a1f6a differ diff --git a/fuzz/corpora/x509/9c3740e4f449fc57f50681339a36ac41bebb2ce7 b/fuzz/corpora/x509/9c3740e4f449fc57f50681339a36ac41bebb2ce7 deleted file mode 100644 index e11f2f3..0000000 Binary files a/fuzz/corpora/x509/9c3740e4f449fc57f50681339a36ac41bebb2ce7 and /dev/null differ diff --git a/fuzz/corpora/x509/9c3d78316672eb2db0e1d6599841fe981da5cb2e b/fuzz/corpora/x509/9c3d78316672eb2db0e1d6599841fe981da5cb2e new file mode 100644 index 0000000..eedc423 Binary files /dev/null and b/fuzz/corpora/x509/9c3d78316672eb2db0e1d6599841fe981da5cb2e differ diff --git a/fuzz/corpora/x509/9c6281398550c008e88726711d2b6352c8bfcc03 b/fuzz/corpora/x509/9c6281398550c008e88726711d2b6352c8bfcc03 new file mode 100644 index 0000000..7e23436 Binary files /dev/null and b/fuzz/corpora/x509/9c6281398550c008e88726711d2b6352c8bfcc03 differ diff --git a/fuzz/corpora/x509/9c64af384f6cd39cfc97855f5bcc199587bf0e51 b/fuzz/corpora/x509/9c64af384f6cd39cfc97855f5bcc199587bf0e51 new file mode 100644 index 0000000..83f037d Binary files /dev/null and b/fuzz/corpora/x509/9c64af384f6cd39cfc97855f5bcc199587bf0e51 differ diff --git a/fuzz/corpora/x509/9c6616f06dac1439fb1adaf7f81b54b2dd2858b1 b/fuzz/corpora/x509/9c6616f06dac1439fb1adaf7f81b54b2dd2858b1 deleted file mode 100644 index 0974e32..0000000 Binary files a/fuzz/corpora/x509/9c6616f06dac1439fb1adaf7f81b54b2dd2858b1 and /dev/null differ diff --git a/fuzz/corpora/x509/9c7b037ae5db086ec8ff1fd3932d6e777d5dbb0b b/fuzz/corpora/x509/9c7b037ae5db086ec8ff1fd3932d6e777d5dbb0b deleted file mode 100644 index 11bc5bd..0000000 Binary files a/fuzz/corpora/x509/9c7b037ae5db086ec8ff1fd3932d6e777d5dbb0b and /dev/null differ diff --git a/fuzz/corpora/x509/9cfad69710b2504540283d33d5aead7717e4a401 b/fuzz/corpora/x509/9cfad69710b2504540283d33d5aead7717e4a401 new file mode 100644 index 0000000..f9870c0 Binary files /dev/null and b/fuzz/corpora/x509/9cfad69710b2504540283d33d5aead7717e4a401 differ diff --git a/fuzz/corpora/x509/9d23761ad84439c058e8a61d8b1eabf3a6238883 b/fuzz/corpora/x509/9d23761ad84439c058e8a61d8b1eabf3a6238883 new file mode 100644 index 0000000..8a323c4 Binary files /dev/null and b/fuzz/corpora/x509/9d23761ad84439c058e8a61d8b1eabf3a6238883 differ diff --git a/fuzz/corpora/x509/9d8f10fbe16252e818104486cc0bfcca2c88e557 b/fuzz/corpora/x509/9d8f10fbe16252e818104486cc0bfcca2c88e557 deleted file mode 100644 index de64006..0000000 Binary files a/fuzz/corpora/x509/9d8f10fbe16252e818104486cc0bfcca2c88e557 and /dev/null differ diff --git a/fuzz/corpora/x509/9e06be060403886a7ba954557d59334c8664094a b/fuzz/corpora/x509/9e06be060403886a7ba954557d59334c8664094a new file mode 100644 index 0000000..43d7463 Binary files /dev/null and b/fuzz/corpora/x509/9e06be060403886a7ba954557d59334c8664094a differ diff --git a/fuzz/corpora/x509/9e127ea73141bf8a451498d8be4c3f808bae52f7 b/fuzz/corpora/x509/9e127ea73141bf8a451498d8be4c3f808bae52f7 new file mode 100644 index 0000000..459f0d0 Binary files /dev/null and b/fuzz/corpora/x509/9e127ea73141bf8a451498d8be4c3f808bae52f7 differ diff --git a/fuzz/corpora/x509/9e1603f55e577b06edbd0632248b72ab42de01a6 b/fuzz/corpora/x509/9e1603f55e577b06edbd0632248b72ab42de01a6 deleted file mode 100644 index 8400d34..0000000 Binary files a/fuzz/corpora/x509/9e1603f55e577b06edbd0632248b72ab42de01a6 and /dev/null differ diff --git a/fuzz/corpora/x509/9e81066f169468b1629c6c469c5cac510cb4d02a b/fuzz/corpora/x509/9e81066f169468b1629c6c469c5cac510cb4d02a new file mode 100644 index 0000000..c194629 Binary files /dev/null and b/fuzz/corpora/x509/9e81066f169468b1629c6c469c5cac510cb4d02a differ diff --git a/fuzz/corpora/x509/9e9d3a74f330faaa5ddff0415ebe9a991daaf6e9 b/fuzz/corpora/x509/9e9d3a74f330faaa5ddff0415ebe9a991daaf6e9 deleted file mode 100644 index 31e06ec..0000000 Binary files a/fuzz/corpora/x509/9e9d3a74f330faaa5ddff0415ebe9a991daaf6e9 and /dev/null differ diff --git a/fuzz/corpora/x509/9ea8b10c1a65eae5736d25491d3bf1076e0839d2 b/fuzz/corpora/x509/9ea8b10c1a65eae5736d25491d3bf1076e0839d2 new file mode 100644 index 0000000..dd47c76 Binary files /dev/null and b/fuzz/corpora/x509/9ea8b10c1a65eae5736d25491d3bf1076e0839d2 differ diff --git a/fuzz/corpora/x509/9f0e5441b2840792a2a11fab605fdf1cd30474db b/fuzz/corpora/x509/9f0e5441b2840792a2a11fab605fdf1cd30474db new file mode 100644 index 0000000..f0c39ca Binary files /dev/null and b/fuzz/corpora/x509/9f0e5441b2840792a2a11fab605fdf1cd30474db differ diff --git a/fuzz/corpora/x509/9f223c621924c114bfae56b6a0fea959a7d712c9 b/fuzz/corpora/x509/9f223c621924c114bfae56b6a0fea959a7d712c9 new file mode 100644 index 0000000..8259b40 Binary files /dev/null and b/fuzz/corpora/x509/9f223c621924c114bfae56b6a0fea959a7d712c9 differ diff --git a/fuzz/corpora/x509/9f5099a44693a84a7331d1decb3103383b53803b b/fuzz/corpora/x509/9f5099a44693a84a7331d1decb3103383b53803b deleted file mode 100644 index 8f7090d..0000000 Binary files a/fuzz/corpora/x509/9f5099a44693a84a7331d1decb3103383b53803b and /dev/null differ diff --git a/fuzz/corpora/x509/9f528ea59a4607fff420e9b8bc7372a0c430f661 b/fuzz/corpora/x509/9f528ea59a4607fff420e9b8bc7372a0c430f661 new file mode 100644 index 0000000..3d955c6 Binary files /dev/null and b/fuzz/corpora/x509/9f528ea59a4607fff420e9b8bc7372a0c430f661 differ diff --git a/fuzz/corpora/x509/9f5ec136ec7caa41fa5dfacf43b4447841c245f9 b/fuzz/corpora/x509/9f5ec136ec7caa41fa5dfacf43b4447841c245f9 deleted file mode 100644 index 5fab75d..0000000 Binary files a/fuzz/corpora/x509/9f5ec136ec7caa41fa5dfacf43b4447841c245f9 and /dev/null differ diff --git a/fuzz/corpora/x509/9f954b06be8b885c5134d6ad601a1be23ed79d06 b/fuzz/corpora/x509/9f954b06be8b885c5134d6ad601a1be23ed79d06 new file mode 100644 index 0000000..f79a6b9 Binary files /dev/null and b/fuzz/corpora/x509/9f954b06be8b885c5134d6ad601a1be23ed79d06 differ diff --git a/fuzz/corpora/x509/9ff0779fbc363b84ab19e885691691d56bc88e12 b/fuzz/corpora/x509/9ff0779fbc363b84ab19e885691691d56bc88e12 deleted file mode 100644 index e0cf006..0000000 Binary files a/fuzz/corpora/x509/9ff0779fbc363b84ab19e885691691d56bc88e12 and /dev/null differ diff --git a/fuzz/corpora/x509/9ff29470c967a9815f452b63ad4b8be255a34ea9 b/fuzz/corpora/x509/9ff29470c967a9815f452b63ad4b8be255a34ea9 deleted file mode 100644 index ab52657..0000000 Binary files a/fuzz/corpora/x509/9ff29470c967a9815f452b63ad4b8be255a34ea9 and /dev/null differ diff --git a/fuzz/corpora/x509/a0ba55ff268919323e8bb9b85d0245d35c682ebf b/fuzz/corpora/x509/a0ba55ff268919323e8bb9b85d0245d35c682ebf new file mode 100644 index 0000000..738e8f8 Binary files /dev/null and b/fuzz/corpora/x509/a0ba55ff268919323e8bb9b85d0245d35c682ebf differ diff --git a/fuzz/corpora/x509/a0c170695de1748a3d85bb3bf163e7b04a8ec03c b/fuzz/corpora/x509/a0c170695de1748a3d85bb3bf163e7b04a8ec03c new file mode 100644 index 0000000..2141dd2 Binary files /dev/null and b/fuzz/corpora/x509/a0c170695de1748a3d85bb3bf163e7b04a8ec03c differ diff --git a/fuzz/corpora/x509/a0ccd12ab078ebafc4a9c447f65c97435949cea8 b/fuzz/corpora/x509/a0ccd12ab078ebafc4a9c447f65c97435949cea8 deleted file mode 100644 index 44b9fd1..0000000 Binary files a/fuzz/corpora/x509/a0ccd12ab078ebafc4a9c447f65c97435949cea8 and /dev/null differ diff --git a/fuzz/corpora/x509/a0cd225ef742e44bfe6cb244c6a7653a4ea7f1b6 b/fuzz/corpora/x509/a0cd225ef742e44bfe6cb244c6a7653a4ea7f1b6 new file mode 100644 index 0000000..5fe3ca0 Binary files /dev/null and b/fuzz/corpora/x509/a0cd225ef742e44bfe6cb244c6a7653a4ea7f1b6 differ diff --git a/fuzz/corpora/x509/a113a3a0b2bf20d60ad2c5016c67c8ad5e647354 b/fuzz/corpora/x509/a113a3a0b2bf20d60ad2c5016c67c8ad5e647354 new file mode 100644 index 0000000..93d9f4d Binary files /dev/null and b/fuzz/corpora/x509/a113a3a0b2bf20d60ad2c5016c67c8ad5e647354 differ diff --git a/fuzz/corpora/x509/a1589b0d419418a351378914501410d41bf593db b/fuzz/corpora/x509/a1589b0d419418a351378914501410d41bf593db new file mode 100644 index 0000000..7f02072 Binary files /dev/null and b/fuzz/corpora/x509/a1589b0d419418a351378914501410d41bf593db differ diff --git a/fuzz/corpora/x509/a16b016175f2abde492c241cb0733924b8a27c26 b/fuzz/corpora/x509/a16b016175f2abde492c241cb0733924b8a27c26 new file mode 100644 index 0000000..913b4ba Binary files /dev/null and b/fuzz/corpora/x509/a16b016175f2abde492c241cb0733924b8a27c26 differ diff --git a/fuzz/corpora/x509/a178d020a31b2c5446ac35ef1f4c3ec3131b752e b/fuzz/corpora/x509/a178d020a31b2c5446ac35ef1f4c3ec3131b752e new file mode 100644 index 0000000..2545d4b Binary files /dev/null and b/fuzz/corpora/x509/a178d020a31b2c5446ac35ef1f4c3ec3131b752e differ diff --git a/fuzz/corpora/x509/a18b4b9b4ba250fc0ce119381cd0e28a4d9a8ada b/fuzz/corpora/x509/a18b4b9b4ba250fc0ce119381cd0e28a4d9a8ada new file mode 100644 index 0000000..a59a4b0 Binary files /dev/null and b/fuzz/corpora/x509/a18b4b9b4ba250fc0ce119381cd0e28a4d9a8ada differ diff --git a/fuzz/corpora/x509/a216d3e5aa50f88593c02d4ed9d128b49e8b4aa1 b/fuzz/corpora/x509/a216d3e5aa50f88593c02d4ed9d128b49e8b4aa1 deleted file mode 100644 index 0fffe5f..0000000 Binary files a/fuzz/corpora/x509/a216d3e5aa50f88593c02d4ed9d128b49e8b4aa1 and /dev/null differ diff --git a/fuzz/corpora/x509/a26cee78dfe2403eccea08d2f1f362332e9788e2 b/fuzz/corpora/x509/a26cee78dfe2403eccea08d2f1f362332e9788e2 deleted file mode 100644 index ba5f114..0000000 Binary files a/fuzz/corpora/x509/a26cee78dfe2403eccea08d2f1f362332e9788e2 and /dev/null differ diff --git a/fuzz/corpora/x509/a2b53ee08aade7860e7b6c9fc7d1d5d75c5d6b98 b/fuzz/corpora/x509/a2b53ee08aade7860e7b6c9fc7d1d5d75c5d6b98 deleted file mode 100644 index b46fa42..0000000 Binary files a/fuzz/corpora/x509/a2b53ee08aade7860e7b6c9fc7d1d5d75c5d6b98 and /dev/null differ diff --git a/fuzz/corpora/x509/a2dbc7f6d07aa645e8020ecdf3ed4d462b8c88b8 b/fuzz/corpora/x509/a2dbc7f6d07aa645e8020ecdf3ed4d462b8c88b8 new file mode 100644 index 0000000..2d2ba35 Binary files /dev/null and b/fuzz/corpora/x509/a2dbc7f6d07aa645e8020ecdf3ed4d462b8c88b8 differ diff --git a/fuzz/corpora/x509/a30aff5e058c0383a19bac8a105735d94dec529e b/fuzz/corpora/x509/a30aff5e058c0383a19bac8a105735d94dec529e new file mode 100644 index 0000000..1f889ee Binary files /dev/null and b/fuzz/corpora/x509/a30aff5e058c0383a19bac8a105735d94dec529e differ diff --git a/fuzz/corpora/x509/a3101ce900c673b0d63250e0acb3b548734d897b b/fuzz/corpora/x509/a3101ce900c673b0d63250e0acb3b548734d897b new file mode 100644 index 0000000..16f5164 Binary files /dev/null and b/fuzz/corpora/x509/a3101ce900c673b0d63250e0acb3b548734d897b differ diff --git a/fuzz/corpora/x509/a34e6361de69bbcd3b40163637b2089538d4838b b/fuzz/corpora/x509/a34e6361de69bbcd3b40163637b2089538d4838b new file mode 100644 index 0000000..7dda556 Binary files /dev/null and b/fuzz/corpora/x509/a34e6361de69bbcd3b40163637b2089538d4838b differ diff --git a/fuzz/corpora/x509/a3a23ee26a3f158ffc76a0c7d27febf90838bf51 b/fuzz/corpora/x509/a3a23ee26a3f158ffc76a0c7d27febf90838bf51 deleted file mode 100644 index 030401e..0000000 Binary files a/fuzz/corpora/x509/a3a23ee26a3f158ffc76a0c7d27febf90838bf51 and /dev/null differ diff --git a/fuzz/corpora/x509/a3b18fa11bd0d9b9c67929c4a81db2daa270014b b/fuzz/corpora/x509/a3b18fa11bd0d9b9c67929c4a81db2daa270014b deleted file mode 100644 index c3ef2be..0000000 Binary files a/fuzz/corpora/x509/a3b18fa11bd0d9b9c67929c4a81db2daa270014b and /dev/null differ diff --git a/fuzz/corpora/x509/a3baab80586cc9b349ff66db2a2ad258470767f3 b/fuzz/corpora/x509/a3baab80586cc9b349ff66db2a2ad258470767f3 new file mode 100644 index 0000000..ed57a23 Binary files /dev/null and b/fuzz/corpora/x509/a3baab80586cc9b349ff66db2a2ad258470767f3 differ diff --git a/fuzz/corpora/x509/a3d245426780f84af98510ffbb61a2b7a3f35718 b/fuzz/corpora/x509/a3d245426780f84af98510ffbb61a2b7a3f35718 deleted file mode 100644 index 6501c92..0000000 Binary files a/fuzz/corpora/x509/a3d245426780f84af98510ffbb61a2b7a3f35718 and /dev/null differ diff --git a/fuzz/corpora/x509/a4007b7665560beae76e1a55587c97fffa95ce26 b/fuzz/corpora/x509/a4007b7665560beae76e1a55587c97fffa95ce26 deleted file mode 100644 index b960f34..0000000 Binary files a/fuzz/corpora/x509/a4007b7665560beae76e1a55587c97fffa95ce26 and /dev/null differ diff --git a/fuzz/corpora/x509/a425a437f407a0dfc571ca78e9cb48218b15d035 b/fuzz/corpora/x509/a425a437f407a0dfc571ca78e9cb48218b15d035 deleted file mode 100644 index 6aad2d5..0000000 Binary files a/fuzz/corpora/x509/a425a437f407a0dfc571ca78e9cb48218b15d035 and /dev/null differ diff --git a/fuzz/corpora/x509/a434da0a51cd57f7c2d866f5c35c6a70bc3191a9 b/fuzz/corpora/x509/a434da0a51cd57f7c2d866f5c35c6a70bc3191a9 deleted file mode 100644 index 064db4f..0000000 Binary files a/fuzz/corpora/x509/a434da0a51cd57f7c2d866f5c35c6a70bc3191a9 and /dev/null differ diff --git a/fuzz/corpora/x509/a475c9b6d29b601c28bc65393f05ea853fdcdbcb b/fuzz/corpora/x509/a475c9b6d29b601c28bc65393f05ea853fdcdbcb new file mode 100644 index 0000000..b022078 Binary files /dev/null and b/fuzz/corpora/x509/a475c9b6d29b601c28bc65393f05ea853fdcdbcb differ diff --git a/fuzz/corpora/x509/a47f73faae5ce9ef219f7ec1e73a62b4b70805e9 b/fuzz/corpora/x509/a47f73faae5ce9ef219f7ec1e73a62b4b70805e9 deleted file mode 100644 index a7eeb5b..0000000 Binary files a/fuzz/corpora/x509/a47f73faae5ce9ef219f7ec1e73a62b4b70805e9 and /dev/null differ diff --git a/fuzz/corpora/x509/a48e861ec6ccd9caac97d62ab47a4bd77cd01e62 b/fuzz/corpora/x509/a48e861ec6ccd9caac97d62ab47a4bd77cd01e62 new file mode 100644 index 0000000..27eeb7c Binary files /dev/null and b/fuzz/corpora/x509/a48e861ec6ccd9caac97d62ab47a4bd77cd01e62 differ diff --git a/fuzz/corpora/x509/a49d51dab4dce96b76dea7719125ff63da196837 b/fuzz/corpora/x509/a49d51dab4dce96b76dea7719125ff63da196837 new file mode 100644 index 0000000..90dc9f1 Binary files /dev/null and b/fuzz/corpora/x509/a49d51dab4dce96b76dea7719125ff63da196837 differ diff --git a/fuzz/corpora/x509/a49df1ddfd2ce833c917f8e51f1f136a565c4f8f b/fuzz/corpora/x509/a49df1ddfd2ce833c917f8e51f1f136a565c4f8f deleted file mode 100644 index 6105819..0000000 Binary files a/fuzz/corpora/x509/a49df1ddfd2ce833c917f8e51f1f136a565c4f8f and /dev/null differ diff --git a/fuzz/corpora/x509/a4a340dd006f9b44191b549c64d5f3f97ebf2773 b/fuzz/corpora/x509/a4a340dd006f9b44191b549c64d5f3f97ebf2773 new file mode 100644 index 0000000..3b7e298 Binary files /dev/null and b/fuzz/corpora/x509/a4a340dd006f9b44191b549c64d5f3f97ebf2773 differ diff --git a/fuzz/corpora/x509/a4ac1adcb90413a8d81f57978d53835c1a17d6a1 b/fuzz/corpora/x509/a4ac1adcb90413a8d81f57978d53835c1a17d6a1 new file mode 100644 index 0000000..1b2a93b Binary files /dev/null and b/fuzz/corpora/x509/a4ac1adcb90413a8d81f57978d53835c1a17d6a1 differ diff --git a/fuzz/corpora/x509/a55d73437f7b2eabf12ad9470ab9c7eeefc19d1d b/fuzz/corpora/x509/a55d73437f7b2eabf12ad9470ab9c7eeefc19d1d deleted file mode 100644 index b3cb088..0000000 Binary files a/fuzz/corpora/x509/a55d73437f7b2eabf12ad9470ab9c7eeefc19d1d and /dev/null differ diff --git a/fuzz/corpora/x509/a58697657caad68380bc025aa6e89667ee9bd528 b/fuzz/corpora/x509/a58697657caad68380bc025aa6e89667ee9bd528 new file mode 100644 index 0000000..575995e Binary files /dev/null and b/fuzz/corpora/x509/a58697657caad68380bc025aa6e89667ee9bd528 differ diff --git a/fuzz/corpora/x509/a5b1b9d4a31e348b93c4939c0b635501a151669a b/fuzz/corpora/x509/a5b1b9d4a31e348b93c4939c0b635501a151669a new file mode 100644 index 0000000..22ad852 Binary files /dev/null and b/fuzz/corpora/x509/a5b1b9d4a31e348b93c4939c0b635501a151669a differ diff --git a/fuzz/corpora/x509/a5c610105e02df4102de18e3b50bbf85cfd491a2 b/fuzz/corpora/x509/a5c610105e02df4102de18e3b50bbf85cfd491a2 new file mode 100644 index 0000000..c7c1148 Binary files /dev/null and b/fuzz/corpora/x509/a5c610105e02df4102de18e3b50bbf85cfd491a2 differ diff --git a/fuzz/corpora/x509/a5da1622c5276594937b523c2225cff83e13d569 b/fuzz/corpora/x509/a5da1622c5276594937b523c2225cff83e13d569 new file mode 100644 index 0000000..4cc11df Binary files /dev/null and b/fuzz/corpora/x509/a5da1622c5276594937b523c2225cff83e13d569 differ diff --git a/fuzz/corpora/x509/a60778fca45c06a2761ee1b66765708252f69d06 b/fuzz/corpora/x509/a60778fca45c06a2761ee1b66765708252f69d06 new file mode 100644 index 0000000..8f06a2b Binary files /dev/null and b/fuzz/corpora/x509/a60778fca45c06a2761ee1b66765708252f69d06 differ diff --git a/fuzz/corpora/x509/a614a111a3d56704ac997f5009d7e1104941f6ca b/fuzz/corpora/x509/a614a111a3d56704ac997f5009d7e1104941f6ca new file mode 100644 index 0000000..4b7b217 Binary files /dev/null and b/fuzz/corpora/x509/a614a111a3d56704ac997f5009d7e1104941f6ca differ diff --git a/fuzz/corpora/x509/a6850ac6a1a505f93d4f4bfbaff517cbf8f19013 b/fuzz/corpora/x509/a6850ac6a1a505f93d4f4bfbaff517cbf8f19013 new file mode 100644 index 0000000..5cf199c Binary files /dev/null and b/fuzz/corpora/x509/a6850ac6a1a505f93d4f4bfbaff517cbf8f19013 differ diff --git a/fuzz/corpora/x509/a6879aa7ef33b50096d2ad8a6388d39dd791c3e9 b/fuzz/corpora/x509/a6879aa7ef33b50096d2ad8a6388d39dd791c3e9 new file mode 100644 index 0000000..d04ba7a Binary files /dev/null and b/fuzz/corpora/x509/a6879aa7ef33b50096d2ad8a6388d39dd791c3e9 differ diff --git a/fuzz/corpora/x509/a69e63abd3ec267b35781c756ab248729e3abe10 b/fuzz/corpora/x509/a69e63abd3ec267b35781c756ab248729e3abe10 new file mode 100644 index 0000000..1ea374b Binary files /dev/null and b/fuzz/corpora/x509/a69e63abd3ec267b35781c756ab248729e3abe10 differ diff --git a/fuzz/corpora/x509/a6ac1514b7ac49eacd815465a9d22a31359f7592 b/fuzz/corpora/x509/a6ac1514b7ac49eacd815465a9d22a31359f7592 deleted file mode 100644 index a2b8cbb..0000000 Binary files a/fuzz/corpora/x509/a6ac1514b7ac49eacd815465a9d22a31359f7592 and /dev/null differ diff --git a/fuzz/corpora/x509/a6b75a667c2a5ba0e8002370f0329b8cdbbb4d0b b/fuzz/corpora/x509/a6b75a667c2a5ba0e8002370f0329b8cdbbb4d0b deleted file mode 100644 index b2afa2b..0000000 Binary files a/fuzz/corpora/x509/a6b75a667c2a5ba0e8002370f0329b8cdbbb4d0b and /dev/null differ diff --git a/fuzz/corpora/x509/a6c7934a02a9e768e91353e44c47a745b8cb4f6b b/fuzz/corpora/x509/a6c7934a02a9e768e91353e44c47a745b8cb4f6b new file mode 100644 index 0000000..38999e5 Binary files /dev/null and b/fuzz/corpora/x509/a6c7934a02a9e768e91353e44c47a745b8cb4f6b differ diff --git a/fuzz/corpora/x509/a72cbd88319d092216e1c5d369f38f1cc58366a8 b/fuzz/corpora/x509/a72cbd88319d092216e1c5d369f38f1cc58366a8 new file mode 100644 index 0000000..b358715 Binary files /dev/null and b/fuzz/corpora/x509/a72cbd88319d092216e1c5d369f38f1cc58366a8 differ diff --git a/fuzz/corpora/x509/a72d666c063c613d9affab314b83fe87328f897a b/fuzz/corpora/x509/a72d666c063c613d9affab314b83fe87328f897a deleted file mode 100644 index bac4524..0000000 Binary files a/fuzz/corpora/x509/a72d666c063c613d9affab314b83fe87328f897a and /dev/null differ diff --git a/fuzz/corpora/x509/a7551e9b577a6936030f7ce1f572d31013f57830 b/fuzz/corpora/x509/a7551e9b577a6936030f7ce1f572d31013f57830 deleted file mode 100644 index 8fff46a..0000000 Binary files a/fuzz/corpora/x509/a7551e9b577a6936030f7ce1f572d31013f57830 and /dev/null differ diff --git a/fuzz/corpora/x509/a7a53550aec34f33e81fa60aff7a307568e0c018 b/fuzz/corpora/x509/a7a53550aec34f33e81fa60aff7a307568e0c018 new file mode 100644 index 0000000..39ba207 Binary files /dev/null and b/fuzz/corpora/x509/a7a53550aec34f33e81fa60aff7a307568e0c018 differ diff --git a/fuzz/corpora/x509/a7abd345abc2bc8390fc1a50c5d4d583e2af7a54 b/fuzz/corpora/x509/a7abd345abc2bc8390fc1a50c5d4d583e2af7a54 new file mode 100644 index 0000000..81e77cc Binary files /dev/null and b/fuzz/corpora/x509/a7abd345abc2bc8390fc1a50c5d4d583e2af7a54 differ diff --git a/fuzz/corpora/x509/a7b32f0135c647ff076c337e6e88b75755716420 b/fuzz/corpora/x509/a7b32f0135c647ff076c337e6e88b75755716420 deleted file mode 100644 index 7543d65..0000000 Binary files a/fuzz/corpora/x509/a7b32f0135c647ff076c337e6e88b75755716420 and /dev/null differ diff --git a/fuzz/corpora/x509/a7b4cec19b9ff8b1e76b90a39c916e86ff9508e2 b/fuzz/corpora/x509/a7b4cec19b9ff8b1e76b90a39c916e86ff9508e2 new file mode 100644 index 0000000..e5f45b2 Binary files /dev/null and b/fuzz/corpora/x509/a7b4cec19b9ff8b1e76b90a39c916e86ff9508e2 differ diff --git a/fuzz/corpora/x509/a7e7d6aa4cadadc2736f54e261ca9b727c9ebe7c b/fuzz/corpora/x509/a7e7d6aa4cadadc2736f54e261ca9b727c9ebe7c deleted file mode 100644 index 5b0c94d..0000000 Binary files a/fuzz/corpora/x509/a7e7d6aa4cadadc2736f54e261ca9b727c9ebe7c and /dev/null differ diff --git a/fuzz/corpora/x509/a7e9375fe278a2884a5a1066291bfde06f8f977e b/fuzz/corpora/x509/a7e9375fe278a2884a5a1066291bfde06f8f977e deleted file mode 100644 index 262f37b..0000000 Binary files a/fuzz/corpora/x509/a7e9375fe278a2884a5a1066291bfde06f8f977e and /dev/null differ diff --git a/fuzz/corpora/x509/a7ee38462808cb1b24e05ea7bb092add5ffe03ae b/fuzz/corpora/x509/a7ee38462808cb1b24e05ea7bb092add5ffe03ae deleted file mode 100644 index 7704b4d..0000000 Binary files a/fuzz/corpora/x509/a7ee38462808cb1b24e05ea7bb092add5ffe03ae and /dev/null differ diff --git a/fuzz/corpora/x509/a808d072c3f5e2c0192e75c64588c604923f81ca b/fuzz/corpora/x509/a808d072c3f5e2c0192e75c64588c604923f81ca deleted file mode 100644 index 9c8ecff..0000000 Binary files a/fuzz/corpora/x509/a808d072c3f5e2c0192e75c64588c604923f81ca and /dev/null differ diff --git a/fuzz/corpora/x509/a8106f74e7f66ddcc830d59e96dd04cf2972a809 b/fuzz/corpora/x509/a8106f74e7f66ddcc830d59e96dd04cf2972a809 deleted file mode 100644 index b0e667d..0000000 Binary files a/fuzz/corpora/x509/a8106f74e7f66ddcc830d59e96dd04cf2972a809 and /dev/null differ diff --git a/fuzz/corpora/x509/a8177a2d153060dc1eaba028e9f3627e3df33742 b/fuzz/corpora/x509/a8177a2d153060dc1eaba028e9f3627e3df33742 new file mode 100644 index 0000000..52c2336 Binary files /dev/null and b/fuzz/corpora/x509/a8177a2d153060dc1eaba028e9f3627e3df33742 differ diff --git a/fuzz/corpora/x509/a81841ad18664c9121ccd9c03742a058dc32034c b/fuzz/corpora/x509/a81841ad18664c9121ccd9c03742a058dc32034c new file mode 100644 index 0000000..73fa267 Binary files /dev/null and b/fuzz/corpora/x509/a81841ad18664c9121ccd9c03742a058dc32034c differ diff --git a/fuzz/corpora/x509/a824cd51e8fed1975480285d750fdc79aab9f748 b/fuzz/corpora/x509/a824cd51e8fed1975480285d750fdc79aab9f748 new file mode 100644 index 0000000..32d953b Binary files /dev/null and b/fuzz/corpora/x509/a824cd51e8fed1975480285d750fdc79aab9f748 differ diff --git a/fuzz/corpora/x509/a840fd2567aff723730093289b8918274245c9f8 b/fuzz/corpora/x509/a840fd2567aff723730093289b8918274245c9f8 new file mode 100644 index 0000000..6452bd7 Binary files /dev/null and b/fuzz/corpora/x509/a840fd2567aff723730093289b8918274245c9f8 differ diff --git a/fuzz/corpora/x509/a8ea90199d1c9188017b90c2fdd758d5c6599233 b/fuzz/corpora/x509/a8ea90199d1c9188017b90c2fdd758d5c6599233 deleted file mode 100644 index 3c3da1c..0000000 Binary files a/fuzz/corpora/x509/a8ea90199d1c9188017b90c2fdd758d5c6599233 and /dev/null differ diff --git a/fuzz/corpora/x509/a90c289dd5d0957027c106cefaf03dc805c4c5c7 b/fuzz/corpora/x509/a90c289dd5d0957027c106cefaf03dc805c4c5c7 new file mode 100644 index 0000000..9183374 Binary files /dev/null and b/fuzz/corpora/x509/a90c289dd5d0957027c106cefaf03dc805c4c5c7 differ diff --git a/fuzz/corpora/x509/a9c0244ebd449afaf97ec0d19c63f7234b2b839f b/fuzz/corpora/x509/a9c0244ebd449afaf97ec0d19c63f7234b2b839f new file mode 100644 index 0000000..5e43b25 Binary files /dev/null and b/fuzz/corpora/x509/a9c0244ebd449afaf97ec0d19c63f7234b2b839f differ diff --git a/fuzz/corpora/x509/aa161591efdfc1df740d07bd0dee66ec3d7b381a b/fuzz/corpora/x509/aa161591efdfc1df740d07bd0dee66ec3d7b381a new file mode 100644 index 0000000..47539be Binary files /dev/null and b/fuzz/corpora/x509/aa161591efdfc1df740d07bd0dee66ec3d7b381a differ diff --git a/fuzz/corpora/x509/aaba5fc534a8ef2ad5eee91a1a8d7e48bfde9b03 b/fuzz/corpora/x509/aaba5fc534a8ef2ad5eee91a1a8d7e48bfde9b03 new file mode 100644 index 0000000..8ca2e94 Binary files /dev/null and b/fuzz/corpora/x509/aaba5fc534a8ef2ad5eee91a1a8d7e48bfde9b03 differ diff --git a/fuzz/corpora/x509/aade2fa6d26095ac4d52b74a86550b415f5bcb8b b/fuzz/corpora/x509/aade2fa6d26095ac4d52b74a86550b415f5bcb8b deleted file mode 100644 index 08f6fdd..0000000 Binary files a/fuzz/corpora/x509/aade2fa6d26095ac4d52b74a86550b415f5bcb8b and /dev/null differ diff --git a/fuzz/corpora/x509/aaea5b898d6423e6cc3c4eef766271b2c07bf5db b/fuzz/corpora/x509/aaea5b898d6423e6cc3c4eef766271b2c07bf5db new file mode 100644 index 0000000..3156022 Binary files /dev/null and b/fuzz/corpora/x509/aaea5b898d6423e6cc3c4eef766271b2c07bf5db differ diff --git a/fuzz/corpora/x509/aaedeb8145b925c8a7ac506e79704e49f92ed628 b/fuzz/corpora/x509/aaedeb8145b925c8a7ac506e79704e49f92ed628 new file mode 100644 index 0000000..dee10d4 Binary files /dev/null and b/fuzz/corpora/x509/aaedeb8145b925c8a7ac506e79704e49f92ed628 differ diff --git a/fuzz/corpora/x509/ab1db899394bbeeb2356e915c863d5eda11fb11d b/fuzz/corpora/x509/ab1db899394bbeeb2356e915c863d5eda11fb11d deleted file mode 100644 index 9f7859b..0000000 Binary files a/fuzz/corpora/x509/ab1db899394bbeeb2356e915c863d5eda11fb11d and /dev/null differ diff --git a/fuzz/corpora/x509/ab224c729ea8b5882b17a627acc0db476ca72c36 b/fuzz/corpora/x509/ab224c729ea8b5882b17a627acc0db476ca72c36 deleted file mode 100644 index 797e5a4..0000000 Binary files a/fuzz/corpora/x509/ab224c729ea8b5882b17a627acc0db476ca72c36 and /dev/null differ diff --git a/fuzz/corpora/x509/ab520d2f1cf944b171c68544ffac3347c50547ee b/fuzz/corpora/x509/ab520d2f1cf944b171c68544ffac3347c50547ee new file mode 100644 index 0000000..d3dead5 Binary files /dev/null and b/fuzz/corpora/x509/ab520d2f1cf944b171c68544ffac3347c50547ee differ diff --git a/fuzz/corpora/x509/ab65b6d7c93d101a86f670b4c5d4b6eb27693ab4 b/fuzz/corpora/x509/ab65b6d7c93d101a86f670b4c5d4b6eb27693ab4 new file mode 100644 index 0000000..bb97749 Binary files /dev/null and b/fuzz/corpora/x509/ab65b6d7c93d101a86f670b4c5d4b6eb27693ab4 differ diff --git a/fuzz/corpora/x509/abcf215d248e7c2c78b9628bb88f86f815ebeb7d b/fuzz/corpora/x509/abcf215d248e7c2c78b9628bb88f86f815ebeb7d new file mode 100644 index 0000000..c6d671e Binary files /dev/null and b/fuzz/corpora/x509/abcf215d248e7c2c78b9628bb88f86f815ebeb7d differ diff --git a/fuzz/corpora/x509/abddd190072ddb5c78917201291c64e75efb151a b/fuzz/corpora/x509/abddd190072ddb5c78917201291c64e75efb151a deleted file mode 100644 index 9e8fa5d..0000000 Binary files a/fuzz/corpora/x509/abddd190072ddb5c78917201291c64e75efb151a and /dev/null differ diff --git a/fuzz/corpora/x509/abf7babbc29afbc1e7e2d25126221d8a88af909c b/fuzz/corpora/x509/abf7babbc29afbc1e7e2d25126221d8a88af909c deleted file mode 100644 index 020297d..0000000 Binary files a/fuzz/corpora/x509/abf7babbc29afbc1e7e2d25126221d8a88af909c and /dev/null differ diff --git a/fuzz/corpora/x509/abfcb6d190c9c34ae2ab5f27fc7884a2c3ceb76c b/fuzz/corpora/x509/abfcb6d190c9c34ae2ab5f27fc7884a2c3ceb76c new file mode 100644 index 0000000..a3326c9 Binary files /dev/null and b/fuzz/corpora/x509/abfcb6d190c9c34ae2ab5f27fc7884a2c3ceb76c differ diff --git a/fuzz/corpora/x509/ac0b562e07179f34b3caea8dd1bd4e70eb442a02 b/fuzz/corpora/x509/ac0b562e07179f34b3caea8dd1bd4e70eb442a02 deleted file mode 100644 index 901474d..0000000 Binary files a/fuzz/corpora/x509/ac0b562e07179f34b3caea8dd1bd4e70eb442a02 and /dev/null differ diff --git a/fuzz/corpora/x509/ac783a375a7bebbaa818994be30326a5744ab700 b/fuzz/corpora/x509/ac783a375a7bebbaa818994be30326a5744ab700 deleted file mode 100644 index 7c0cea9..0000000 Binary files a/fuzz/corpora/x509/ac783a375a7bebbaa818994be30326a5744ab700 and /dev/null differ diff --git a/fuzz/corpora/x509/ac7e900dbdd6a928c81290fff8ac2b0de3252d7f b/fuzz/corpora/x509/ac7e900dbdd6a928c81290fff8ac2b0de3252d7f deleted file mode 100644 index 16bfc1e..0000000 Binary files a/fuzz/corpora/x509/ac7e900dbdd6a928c81290fff8ac2b0de3252d7f and /dev/null differ diff --git a/fuzz/corpora/x509/ac7f05aa62d7c4111a98cc93f96057193c71ae84 b/fuzz/corpora/x509/ac7f05aa62d7c4111a98cc93f96057193c71ae84 new file mode 100644 index 0000000..27566f2 Binary files /dev/null and b/fuzz/corpora/x509/ac7f05aa62d7c4111a98cc93f96057193c71ae84 differ diff --git a/fuzz/corpora/x509/ac83d63bf3b860f6cde10076ded3d378f962854f b/fuzz/corpora/x509/ac83d63bf3b860f6cde10076ded3d378f962854f deleted file mode 100644 index b0dc1ec..0000000 Binary files a/fuzz/corpora/x509/ac83d63bf3b860f6cde10076ded3d378f962854f and /dev/null differ diff --git a/fuzz/corpora/x509/acbbe75c85ffc3343dad3e62e09a04a2e79991c0 b/fuzz/corpora/x509/acbbe75c85ffc3343dad3e62e09a04a2e79991c0 new file mode 100644 index 0000000..f2f2560 Binary files /dev/null and b/fuzz/corpora/x509/acbbe75c85ffc3343dad3e62e09a04a2e79991c0 differ diff --git a/fuzz/corpora/x509/ad054673dfc77d8e3603102d8ec62df561273611 b/fuzz/corpora/x509/ad054673dfc77d8e3603102d8ec62df561273611 deleted file mode 100644 index 6bd40b3..0000000 Binary files a/fuzz/corpora/x509/ad054673dfc77d8e3603102d8ec62df561273611 and /dev/null differ diff --git a/fuzz/corpora/x509/ad2f02dcacfcb6d0b18fc9bc43a01ace08c4df9f b/fuzz/corpora/x509/ad2f02dcacfcb6d0b18fc9bc43a01ace08c4df9f new file mode 100644 index 0000000..800f116 Binary files /dev/null and b/fuzz/corpora/x509/ad2f02dcacfcb6d0b18fc9bc43a01ace08c4df9f differ diff --git a/fuzz/corpora/x509/ae297addf5a5afda5acfbbf39cef9ba1316d9483 b/fuzz/corpora/x509/ae297addf5a5afda5acfbbf39cef9ba1316d9483 new file mode 100644 index 0000000..d1ee64a Binary files /dev/null and b/fuzz/corpora/x509/ae297addf5a5afda5acfbbf39cef9ba1316d9483 differ diff --git a/fuzz/corpora/x509/ae3ea1aa1c6d227688ee108db4255b9678510bae b/fuzz/corpora/x509/ae3ea1aa1c6d227688ee108db4255b9678510bae deleted file mode 100644 index 76aa9f0..0000000 Binary files a/fuzz/corpora/x509/ae3ea1aa1c6d227688ee108db4255b9678510bae and /dev/null differ diff --git a/fuzz/corpora/x509/ae53356cfcb2fbfe3529ef8cccdc76d12d4e1ea6 b/fuzz/corpora/x509/ae53356cfcb2fbfe3529ef8cccdc76d12d4e1ea6 new file mode 100644 index 0000000..e28c2a6 Binary files /dev/null and b/fuzz/corpora/x509/ae53356cfcb2fbfe3529ef8cccdc76d12d4e1ea6 differ diff --git a/fuzz/corpora/x509/ae65e25a1a75f2b79e31b1069bbeb41954549ce9 b/fuzz/corpora/x509/ae65e25a1a75f2b79e31b1069bbeb41954549ce9 new file mode 100644 index 0000000..d75519e Binary files /dev/null and b/fuzz/corpora/x509/ae65e25a1a75f2b79e31b1069bbeb41954549ce9 differ diff --git a/fuzz/corpora/x509/ae66459999e095b59a99816d8c2ad6af224edbac b/fuzz/corpora/x509/ae66459999e095b59a99816d8c2ad6af224edbac new file mode 100644 index 0000000..4d0362d Binary files /dev/null and b/fuzz/corpora/x509/ae66459999e095b59a99816d8c2ad6af224edbac differ diff --git a/fuzz/corpora/x509/ae90b136407988f6f4491b70f13db81e4e142178 b/fuzz/corpora/x509/ae90b136407988f6f4491b70f13db81e4e142178 deleted file mode 100644 index d81fe46..0000000 Binary files a/fuzz/corpora/x509/ae90b136407988f6f4491b70f13db81e4e142178 and /dev/null differ diff --git a/fuzz/corpora/x509/ae9153023f8187274520a1f81527f9ebd11e3b15 b/fuzz/corpora/x509/ae9153023f8187274520a1f81527f9ebd11e3b15 deleted file mode 100644 index 6e406d7..0000000 Binary files a/fuzz/corpora/x509/ae9153023f8187274520a1f81527f9ebd11e3b15 and /dev/null differ diff --git a/fuzz/corpora/x509/ae9a98bc5d0c6ae585470756f1d9e38053a222f9 b/fuzz/corpora/x509/ae9a98bc5d0c6ae585470756f1d9e38053a222f9 deleted file mode 100644 index bd56ec6..0000000 Binary files a/fuzz/corpora/x509/ae9a98bc5d0c6ae585470756f1d9e38053a222f9 and /dev/null differ diff --git a/fuzz/corpora/x509/aea43ee5a0061ed2db66819409ee6e57f9e08b89 b/fuzz/corpora/x509/aea43ee5a0061ed2db66819409ee6e57f9e08b89 deleted file mode 100644 index ccaa027..0000000 Binary files a/fuzz/corpora/x509/aea43ee5a0061ed2db66819409ee6e57f9e08b89 and /dev/null differ diff --git a/fuzz/corpora/x509/aec9f3c636f7a307bd25a9303efe59f4aeccfcf0 b/fuzz/corpora/x509/aec9f3c636f7a307bd25a9303efe59f4aeccfcf0 new file mode 100644 index 0000000..7bccc2e Binary files /dev/null and b/fuzz/corpora/x509/aec9f3c636f7a307bd25a9303efe59f4aeccfcf0 differ diff --git a/fuzz/corpora/x509/aedf83b09b91b8801986a13d7c72ecf2d0be2459 b/fuzz/corpora/x509/aedf83b09b91b8801986a13d7c72ecf2d0be2459 new file mode 100644 index 0000000..8198f14 Binary files /dev/null and b/fuzz/corpora/x509/aedf83b09b91b8801986a13d7c72ecf2d0be2459 differ diff --git a/fuzz/corpora/x509/af0e17c17186fb361cf54d7b284a2b27a3390e89 b/fuzz/corpora/x509/af0e17c17186fb361cf54d7b284a2b27a3390e89 deleted file mode 100644 index 2d420ce..0000000 Binary files a/fuzz/corpora/x509/af0e17c17186fb361cf54d7b284a2b27a3390e89 and /dev/null differ diff --git a/fuzz/corpora/x509/af622e5d3afbc3ba489ea87141b10806dfeef8f8 b/fuzz/corpora/x509/af622e5d3afbc3ba489ea87141b10806dfeef8f8 new file mode 100644 index 0000000..7dc1eab Binary files /dev/null and b/fuzz/corpora/x509/af622e5d3afbc3ba489ea87141b10806dfeef8f8 differ diff --git a/fuzz/corpora/x509/af643037535e07f7dc700389f6bf95512051fe75 b/fuzz/corpora/x509/af643037535e07f7dc700389f6bf95512051fe75 deleted file mode 100644 index b9be06a..0000000 Binary files a/fuzz/corpora/x509/af643037535e07f7dc700389f6bf95512051fe75 and /dev/null differ diff --git a/fuzz/corpora/x509/af7063c8c84c25f9f8d7b555a09047c49961b61d b/fuzz/corpora/x509/af7063c8c84c25f9f8d7b555a09047c49961b61d deleted file mode 100644 index 726aa61..0000000 Binary files a/fuzz/corpora/x509/af7063c8c84c25f9f8d7b555a09047c49961b61d and /dev/null differ diff --git a/fuzz/corpora/x509/af8cefdfcee95d1ccf26262ae4315b8b4bb85d22 b/fuzz/corpora/x509/af8cefdfcee95d1ccf26262ae4315b8b4bb85d22 deleted file mode 100644 index 89298a0..0000000 Binary files a/fuzz/corpora/x509/af8cefdfcee95d1ccf26262ae4315b8b4bb85d22 and /dev/null differ diff --git a/fuzz/corpora/x509/afabbb89dbc986fc5e4296d0404fc0921dd612f8 b/fuzz/corpora/x509/afabbb89dbc986fc5e4296d0404fc0921dd612f8 deleted file mode 100644 index 2a5da26..0000000 Binary files a/fuzz/corpora/x509/afabbb89dbc986fc5e4296d0404fc0921dd612f8 and /dev/null differ diff --git a/fuzz/corpora/x509/afbf0bbf5879da8ef162a8e93ccb857bb336ca4c b/fuzz/corpora/x509/afbf0bbf5879da8ef162a8e93ccb857bb336ca4c deleted file mode 100644 index 5dc9362..0000000 Binary files a/fuzz/corpora/x509/afbf0bbf5879da8ef162a8e93ccb857bb336ca4c and /dev/null differ diff --git a/fuzz/corpora/x509/b0322e642c3874f84372f8e691a4c1e6a0672bd1 b/fuzz/corpora/x509/b0322e642c3874f84372f8e691a4c1e6a0672bd1 deleted file mode 100644 index 7a70348..0000000 Binary files a/fuzz/corpora/x509/b0322e642c3874f84372f8e691a4c1e6a0672bd1 and /dev/null differ diff --git a/fuzz/corpora/x509/b0728a7b664c5b0b171325e64e0a4019e8b9a5a3 b/fuzz/corpora/x509/b0728a7b664c5b0b171325e64e0a4019e8b9a5a3 new file mode 100644 index 0000000..e58acb6 Binary files /dev/null and b/fuzz/corpora/x509/b0728a7b664c5b0b171325e64e0a4019e8b9a5a3 differ diff --git a/fuzz/corpora/x509/b0755ccc629cf424a4939387c940af5f6ab5e317 b/fuzz/corpora/x509/b0755ccc629cf424a4939387c940af5f6ab5e317 new file mode 100644 index 0000000..50c25cd Binary files /dev/null and b/fuzz/corpora/x509/b0755ccc629cf424a4939387c940af5f6ab5e317 differ diff --git a/fuzz/corpora/x509/b08cfd90aa707ac5a852a4749f6c4643a800c846 b/fuzz/corpora/x509/b08cfd90aa707ac5a852a4749f6c4643a800c846 deleted file mode 100644 index bec1676..0000000 Binary files a/fuzz/corpora/x509/b08cfd90aa707ac5a852a4749f6c4643a800c846 and /dev/null differ diff --git a/fuzz/corpora/x509/b1186a4858dbaf291157024d5f017436fb7e3968 b/fuzz/corpora/x509/b1186a4858dbaf291157024d5f017436fb7e3968 new file mode 100644 index 0000000..ab29aa0 Binary files /dev/null and b/fuzz/corpora/x509/b1186a4858dbaf291157024d5f017436fb7e3968 differ diff --git a/fuzz/corpora/x509/b135b558fabb9d47f06f546b76075520a34080e5 b/fuzz/corpora/x509/b135b558fabb9d47f06f546b76075520a34080e5 new file mode 100644 index 0000000..be7a852 Binary files /dev/null and b/fuzz/corpora/x509/b135b558fabb9d47f06f546b76075520a34080e5 differ diff --git a/fuzz/corpora/x509/b1680042f6f6811056821fe3266ca54cb1c732a3 b/fuzz/corpora/x509/b1680042f6f6811056821fe3266ca54cb1c732a3 deleted file mode 100644 index 07cfc91..0000000 Binary files a/fuzz/corpora/x509/b1680042f6f6811056821fe3266ca54cb1c732a3 and /dev/null differ diff --git a/fuzz/corpora/x509/b181704bb1af8d6705ad8bcf0d65daa771f28cf3 b/fuzz/corpora/x509/b181704bb1af8d6705ad8bcf0d65daa771f28cf3 new file mode 100644 index 0000000..2d874e2 Binary files /dev/null and b/fuzz/corpora/x509/b181704bb1af8d6705ad8bcf0d65daa771f28cf3 differ diff --git a/fuzz/corpora/x509/b21f3fbd5aecda330cddf1fecd1c994e13677a7c b/fuzz/corpora/x509/b21f3fbd5aecda330cddf1fecd1c994e13677a7c new file mode 100644 index 0000000..f3b8319 Binary files /dev/null and b/fuzz/corpora/x509/b21f3fbd5aecda330cddf1fecd1c994e13677a7c differ diff --git a/fuzz/corpora/x509/b22ac7d363c1200b9e7af5d4f3ca5b9825797bb5 b/fuzz/corpora/x509/b22ac7d363c1200b9e7af5d4f3ca5b9825797bb5 new file mode 100644 index 0000000..04e2d90 Binary files /dev/null and b/fuzz/corpora/x509/b22ac7d363c1200b9e7af5d4f3ca5b9825797bb5 differ diff --git a/fuzz/corpora/x509/b27ce105da7a8a77c8bd3db37e0577759901c02d b/fuzz/corpora/x509/b27ce105da7a8a77c8bd3db37e0577759901c02d deleted file mode 100644 index ad2a2be..0000000 Binary files a/fuzz/corpora/x509/b27ce105da7a8a77c8bd3db37e0577759901c02d and /dev/null differ diff --git a/fuzz/corpora/x509/b29081b80b15e86f36e4264059dab2e2529f6673 b/fuzz/corpora/x509/b29081b80b15e86f36e4264059dab2e2529f6673 deleted file mode 100644 index f0df20c..0000000 Binary files a/fuzz/corpora/x509/b29081b80b15e86f36e4264059dab2e2529f6673 and /dev/null differ diff --git a/fuzz/corpora/x509/b2b5ad855e94cad8654b44c4c68e7b4476121109 b/fuzz/corpora/x509/b2b5ad855e94cad8654b44c4c68e7b4476121109 new file mode 100644 index 0000000..5602c43 Binary files /dev/null and b/fuzz/corpora/x509/b2b5ad855e94cad8654b44c4c68e7b4476121109 differ diff --git a/fuzz/corpora/x509/b2b8def92b18c725ded9e2461697b03a9968c39c b/fuzz/corpora/x509/b2b8def92b18c725ded9e2461697b03a9968c39c new file mode 100644 index 0000000..8676d52 Binary files /dev/null and b/fuzz/corpora/x509/b2b8def92b18c725ded9e2461697b03a9968c39c differ diff --git a/fuzz/corpora/x509/b2bf914f4ddb88fe5ad379c1b666fe834707fa31 b/fuzz/corpora/x509/b2bf914f4ddb88fe5ad379c1b666fe834707fa31 new file mode 100644 index 0000000..c8444f2 Binary files /dev/null and b/fuzz/corpora/x509/b2bf914f4ddb88fe5ad379c1b666fe834707fa31 differ diff --git a/fuzz/corpora/x509/b2c0815a504b66bf7d5636697c907aca78b80d41 b/fuzz/corpora/x509/b2c0815a504b66bf7d5636697c907aca78b80d41 deleted file mode 100644 index 0aed0e1..0000000 Binary files a/fuzz/corpora/x509/b2c0815a504b66bf7d5636697c907aca78b80d41 and /dev/null differ diff --git a/fuzz/corpora/x509/b2ea20bf33566799392e0de639d42338647b4770 b/fuzz/corpora/x509/b2ea20bf33566799392e0de639d42338647b4770 new file mode 100644 index 0000000..8c360ae Binary files /dev/null and b/fuzz/corpora/x509/b2ea20bf33566799392e0de639d42338647b4770 differ diff --git a/fuzz/corpora/x509/b303efbeb1202a7a9fa29a225d30f0634397c4e5 b/fuzz/corpora/x509/b303efbeb1202a7a9fa29a225d30f0634397c4e5 new file mode 100644 index 0000000..eb18790 Binary files /dev/null and b/fuzz/corpora/x509/b303efbeb1202a7a9fa29a225d30f0634397c4e5 differ diff --git a/fuzz/corpora/x509/b31b46285d63dba5aa1d09bdd74b41d15e9f5606 b/fuzz/corpora/x509/b31b46285d63dba5aa1d09bdd74b41d15e9f5606 deleted file mode 100644 index c14e516..0000000 Binary files a/fuzz/corpora/x509/b31b46285d63dba5aa1d09bdd74b41d15e9f5606 and /dev/null differ diff --git a/fuzz/corpora/x509/b346164940190d668db94cb75359c49aa88a07f6 b/fuzz/corpora/x509/b346164940190d668db94cb75359c49aa88a07f6 deleted file mode 100644 index 8c46a59..0000000 Binary files a/fuzz/corpora/x509/b346164940190d668db94cb75359c49aa88a07f6 and /dev/null differ diff --git a/fuzz/corpora/x509/b394fb875eab149a5c0617df4c85c5c84945d835 b/fuzz/corpora/x509/b394fb875eab149a5c0617df4c85c5c84945d835 new file mode 100644 index 0000000..c68f184 Binary files /dev/null and b/fuzz/corpora/x509/b394fb875eab149a5c0617df4c85c5c84945d835 differ diff --git a/fuzz/corpora/x509/b3cfbfc38440a576621944ed4b12f6dd24eebc85 b/fuzz/corpora/x509/b3cfbfc38440a576621944ed4b12f6dd24eebc85 new file mode 100644 index 0000000..eaceda7 Binary files /dev/null and b/fuzz/corpora/x509/b3cfbfc38440a576621944ed4b12f6dd24eebc85 differ diff --git a/fuzz/corpora/x509/b3e91d2c182a72f81f028cf9bf29bd38422f38ab b/fuzz/corpora/x509/b3e91d2c182a72f81f028cf9bf29bd38422f38ab deleted file mode 100644 index 52fb916..0000000 Binary files a/fuzz/corpora/x509/b3e91d2c182a72f81f028cf9bf29bd38422f38ab and /dev/null differ diff --git a/fuzz/corpora/x509/b4322363453293e3f1d0cbf02c95b871ff37c6e6 b/fuzz/corpora/x509/b4322363453293e3f1d0cbf02c95b871ff37c6e6 deleted file mode 100644 index 38f36cc..0000000 Binary files a/fuzz/corpora/x509/b4322363453293e3f1d0cbf02c95b871ff37c6e6 and /dev/null differ diff --git a/fuzz/corpora/x509/b46de686e2e4c3ac33bf21d7b1d4163a8f5d42ea b/fuzz/corpora/x509/b46de686e2e4c3ac33bf21d7b1d4163a8f5d42ea deleted file mode 100644 index 67f28b7..0000000 Binary files a/fuzz/corpora/x509/b46de686e2e4c3ac33bf21d7b1d4163a8f5d42ea and /dev/null differ diff --git a/fuzz/corpora/x509/b46eb914ca1b97912ccc335d057cbeee1d7bcd39 b/fuzz/corpora/x509/b46eb914ca1b97912ccc335d057cbeee1d7bcd39 new file mode 100644 index 0000000..1da744f Binary files /dev/null and b/fuzz/corpora/x509/b46eb914ca1b97912ccc335d057cbeee1d7bcd39 differ diff --git a/fuzz/corpora/x509/b4978c5d36f952247a292bbc1227b0d6c69bc83f b/fuzz/corpora/x509/b4978c5d36f952247a292bbc1227b0d6c69bc83f new file mode 100644 index 0000000..b4f17eb Binary files /dev/null and b/fuzz/corpora/x509/b4978c5d36f952247a292bbc1227b0d6c69bc83f differ diff --git a/fuzz/corpora/x509/b4af5ceb16dcd9b2acf47eedc396c86aab01bd37 b/fuzz/corpora/x509/b4af5ceb16dcd9b2acf47eedc396c86aab01bd37 new file mode 100644 index 0000000..c929926 Binary files /dev/null and b/fuzz/corpora/x509/b4af5ceb16dcd9b2acf47eedc396c86aab01bd37 differ diff --git a/fuzz/corpora/x509/b4b4fb2c87d5af47564d69f78fa66761fdc21dd4 b/fuzz/corpora/x509/b4b4fb2c87d5af47564d69f78fa66761fdc21dd4 new file mode 100644 index 0000000..5044472 Binary files /dev/null and b/fuzz/corpora/x509/b4b4fb2c87d5af47564d69f78fa66761fdc21dd4 differ diff --git a/fuzz/corpora/x509/b4d2d754a1fdf7722a147b73706f4cd50584c016 b/fuzz/corpora/x509/b4d2d754a1fdf7722a147b73706f4cd50584c016 deleted file mode 100644 index 2aaef2d..0000000 Binary files a/fuzz/corpora/x509/b4d2d754a1fdf7722a147b73706f4cd50584c016 and /dev/null differ diff --git a/fuzz/corpora/x509/b50ad0139faea2ecd16a13442cdaa2a2cd8aa848 b/fuzz/corpora/x509/b50ad0139faea2ecd16a13442cdaa2a2cd8aa848 new file mode 100644 index 0000000..fa64fbd Binary files /dev/null and b/fuzz/corpora/x509/b50ad0139faea2ecd16a13442cdaa2a2cd8aa848 differ diff --git a/fuzz/corpora/x509/b539d4e74beb8494fb807566159cd676156d026c b/fuzz/corpora/x509/b539d4e74beb8494fb807566159cd676156d026c new file mode 100644 index 0000000..f9b0094 Binary files /dev/null and b/fuzz/corpora/x509/b539d4e74beb8494fb807566159cd676156d026c differ diff --git a/fuzz/corpora/x509/b5556a23dc4dbb9e0cfb3a286266ad8528e9acb1 b/fuzz/corpora/x509/b5556a23dc4dbb9e0cfb3a286266ad8528e9acb1 new file mode 100644 index 0000000..fb47d76 Binary files /dev/null and b/fuzz/corpora/x509/b5556a23dc4dbb9e0cfb3a286266ad8528e9acb1 differ diff --git a/fuzz/corpora/x509/b55d90ae2b4c27221924cf18865b45fad849930b b/fuzz/corpora/x509/b55d90ae2b4c27221924cf18865b45fad849930b new file mode 100644 index 0000000..4b468d6 Binary files /dev/null and b/fuzz/corpora/x509/b55d90ae2b4c27221924cf18865b45fad849930b differ diff --git a/fuzz/corpora/x509/b5898c37905070d4421ef1c946c75baf47c868d8 b/fuzz/corpora/x509/b5898c37905070d4421ef1c946c75baf47c868d8 deleted file mode 100644 index b167974..0000000 Binary files a/fuzz/corpora/x509/b5898c37905070d4421ef1c946c75baf47c868d8 and /dev/null differ diff --git a/fuzz/corpora/x509/b5d2b3cb237377c4269504fd8cf4c8d3ca917d60 b/fuzz/corpora/x509/b5d2b3cb237377c4269504fd8cf4c8d3ca917d60 new file mode 100644 index 0000000..41e214b Binary files /dev/null and b/fuzz/corpora/x509/b5d2b3cb237377c4269504fd8cf4c8d3ca917d60 differ diff --git a/fuzz/corpora/x509/b5faa04a9d8f19622d505cc2d53fcb39cf0ebe47 b/fuzz/corpora/x509/b5faa04a9d8f19622d505cc2d53fcb39cf0ebe47 new file mode 100644 index 0000000..ff1dbbd Binary files /dev/null and b/fuzz/corpora/x509/b5faa04a9d8f19622d505cc2d53fcb39cf0ebe47 differ diff --git a/fuzz/corpora/x509/b6118bce42b3d363a3be854ef59340a5fb597b78 b/fuzz/corpora/x509/b6118bce42b3d363a3be854ef59340a5fb597b78 deleted file mode 100644 index 33fb238..0000000 Binary files a/fuzz/corpora/x509/b6118bce42b3d363a3be854ef59340a5fb597b78 and /dev/null differ diff --git a/fuzz/corpora/x509/b6477ab2fd242ca7f0a8fe822853d235c0d1ab06 b/fuzz/corpora/x509/b6477ab2fd242ca7f0a8fe822853d235c0d1ab06 new file mode 100644 index 0000000..2658074 Binary files /dev/null and b/fuzz/corpora/x509/b6477ab2fd242ca7f0a8fe822853d235c0d1ab06 differ diff --git a/fuzz/corpora/x509/b68754851f01e9caeb7f4e2d2b03d3cecd08dc0b b/fuzz/corpora/x509/b68754851f01e9caeb7f4e2d2b03d3cecd08dc0b deleted file mode 100644 index 5df5c52..0000000 Binary files a/fuzz/corpora/x509/b68754851f01e9caeb7f4e2d2b03d3cecd08dc0b and /dev/null differ diff --git a/fuzz/corpora/x509/b7145091600ce6be6b1f74fad3e2c04b82418bc9 b/fuzz/corpora/x509/b7145091600ce6be6b1f74fad3e2c04b82418bc9 new file mode 100644 index 0000000..6c32854 Binary files /dev/null and b/fuzz/corpora/x509/b7145091600ce6be6b1f74fad3e2c04b82418bc9 differ diff --git a/fuzz/corpora/x509/b71e0528deda83c9da4476b89ac0a4ab160073e4 b/fuzz/corpora/x509/b71e0528deda83c9da4476b89ac0a4ab160073e4 deleted file mode 100644 index 672b97c..0000000 Binary files a/fuzz/corpora/x509/b71e0528deda83c9da4476b89ac0a4ab160073e4 and /dev/null differ diff --git a/fuzz/corpora/x509/b73e60af0d63496e5aaffbe130af398e5d5da5fb b/fuzz/corpora/x509/b73e60af0d63496e5aaffbe130af398e5d5da5fb deleted file mode 100644 index c5884f5..0000000 Binary files a/fuzz/corpora/x509/b73e60af0d63496e5aaffbe130af398e5d5da5fb and /dev/null differ diff --git a/fuzz/corpora/x509/b772ac00c724263129c4bcd061b90e311c6b0a0a b/fuzz/corpora/x509/b772ac00c724263129c4bcd061b90e311c6b0a0a deleted file mode 100644 index 01af982..0000000 Binary files a/fuzz/corpora/x509/b772ac00c724263129c4bcd061b90e311c6b0a0a and /dev/null differ diff --git a/fuzz/corpora/x509/b78c41fc9dd4c772237555795cb366b4a5d4b295 b/fuzz/corpora/x509/b78c41fc9dd4c772237555795cb366b4a5d4b295 new file mode 100644 index 0000000..07197ff Binary files /dev/null and b/fuzz/corpora/x509/b78c41fc9dd4c772237555795cb366b4a5d4b295 differ diff --git a/fuzz/corpora/x509/b78ee8a10560e371302276e85ca7768f5c8c6e2d b/fuzz/corpora/x509/b78ee8a10560e371302276e85ca7768f5c8c6e2d new file mode 100644 index 0000000..1e47876 Binary files /dev/null and b/fuzz/corpora/x509/b78ee8a10560e371302276e85ca7768f5c8c6e2d differ diff --git a/fuzz/corpora/x509/b79120083dd59ad955589fddc84e2a97f2a8d61c b/fuzz/corpora/x509/b79120083dd59ad955589fddc84e2a97f2a8d61c new file mode 100644 index 0000000..7993fd0 Binary files /dev/null and b/fuzz/corpora/x509/b79120083dd59ad955589fddc84e2a97f2a8d61c differ diff --git a/fuzz/corpora/x509/b7998d38ec5948f19b5efc730f0497d945567716 b/fuzz/corpora/x509/b7998d38ec5948f19b5efc730f0497d945567716 deleted file mode 100644 index 45ad749..0000000 Binary files a/fuzz/corpora/x509/b7998d38ec5948f19b5efc730f0497d945567716 and /dev/null differ diff --git a/fuzz/corpora/x509/b7a38bbc1a64a4b58f7b469c0f8f2c44a2b6d30b b/fuzz/corpora/x509/b7a38bbc1a64a4b58f7b469c0f8f2c44a2b6d30b deleted file mode 100644 index 650a676..0000000 Binary files a/fuzz/corpora/x509/b7a38bbc1a64a4b58f7b469c0f8f2c44a2b6d30b and /dev/null differ diff --git a/fuzz/corpora/x509/b7a543ac1197cfa24cbbc8e4a29c476df55f9cf0 b/fuzz/corpora/x509/b7a543ac1197cfa24cbbc8e4a29c476df55f9cf0 new file mode 100644 index 0000000..96c61da Binary files /dev/null and b/fuzz/corpora/x509/b7a543ac1197cfa24cbbc8e4a29c476df55f9cf0 differ diff --git a/fuzz/corpora/x509/b7fbc73d79d9732dd693a594af677b9b6a505447 b/fuzz/corpora/x509/b7fbc73d79d9732dd693a594af677b9b6a505447 new file mode 100644 index 0000000..939f1a4 Binary files /dev/null and b/fuzz/corpora/x509/b7fbc73d79d9732dd693a594af677b9b6a505447 differ diff --git a/fuzz/corpora/x509/b80fea105bf01670b52df11f9bfef6c3050334d1 b/fuzz/corpora/x509/b80fea105bf01670b52df11f9bfef6c3050334d1 deleted file mode 100644 index d53c349..0000000 Binary files a/fuzz/corpora/x509/b80fea105bf01670b52df11f9bfef6c3050334d1 and /dev/null differ diff --git a/fuzz/corpora/x509/b843570598839c6dd249ade9656fb5942fab2fa7 b/fuzz/corpora/x509/b843570598839c6dd249ade9656fb5942fab2fa7 deleted file mode 100644 index 29ae8fe..0000000 Binary files a/fuzz/corpora/x509/b843570598839c6dd249ade9656fb5942fab2fa7 and /dev/null differ diff --git a/fuzz/corpora/x509/b86d5364a3213ad5ec9d3398c127f2e709871bd6 b/fuzz/corpora/x509/b86d5364a3213ad5ec9d3398c127f2e709871bd6 new file mode 100644 index 0000000..3479773 Binary files /dev/null and b/fuzz/corpora/x509/b86d5364a3213ad5ec9d3398c127f2e709871bd6 differ diff --git a/fuzz/corpora/x509/b906b57fc86a2df2aed02abb9d020e35c054a016 b/fuzz/corpora/x509/b906b57fc86a2df2aed02abb9d020e35c054a016 new file mode 100644 index 0000000..2cfe49a Binary files /dev/null and b/fuzz/corpora/x509/b906b57fc86a2df2aed02abb9d020e35c054a016 differ diff --git a/fuzz/corpora/x509/b9a98e56626ac75841bd72f07a42e92a63b33b1a b/fuzz/corpora/x509/b9a98e56626ac75841bd72f07a42e92a63b33b1a deleted file mode 100644 index 83cd7c5..0000000 Binary files a/fuzz/corpora/x509/b9a98e56626ac75841bd72f07a42e92a63b33b1a and /dev/null differ diff --git a/fuzz/corpora/x509/b9b932f836f17ed8a2918487e5c3de75348eed5a b/fuzz/corpora/x509/b9b932f836f17ed8a2918487e5c3de75348eed5a new file mode 100644 index 0000000..ef0c2bd Binary files /dev/null and b/fuzz/corpora/x509/b9b932f836f17ed8a2918487e5c3de75348eed5a differ diff --git a/fuzz/corpora/x509/b9da8c77f96fefd471c41b95a1068e8c4d526bcd b/fuzz/corpora/x509/b9da8c77f96fefd471c41b95a1068e8c4d526bcd new file mode 100644 index 0000000..d95c6f9 Binary files /dev/null and b/fuzz/corpora/x509/b9da8c77f96fefd471c41b95a1068e8c4d526bcd differ diff --git a/fuzz/corpora/x509/b9fd13ad5fb973ffc71a7dad9e4184e9bb9d9f16 b/fuzz/corpora/x509/b9fd13ad5fb973ffc71a7dad9e4184e9bb9d9f16 new file mode 100644 index 0000000..645d943 Binary files /dev/null and b/fuzz/corpora/x509/b9fd13ad5fb973ffc71a7dad9e4184e9bb9d9f16 differ diff --git a/fuzz/corpora/x509/ba78aa39cb0880a2394c4f0560d9c2502257652d b/fuzz/corpora/x509/ba78aa39cb0880a2394c4f0560d9c2502257652d deleted file mode 100644 index a715e95..0000000 Binary files a/fuzz/corpora/x509/ba78aa39cb0880a2394c4f0560d9c2502257652d and /dev/null differ diff --git a/fuzz/corpora/x509/bab1757ae13aae4b460b886b9683a8c902a54bbc b/fuzz/corpora/x509/bab1757ae13aae4b460b886b9683a8c902a54bbc deleted file mode 100644 index 548c0f9..0000000 Binary files a/fuzz/corpora/x509/bab1757ae13aae4b460b886b9683a8c902a54bbc and /dev/null differ diff --git a/fuzz/corpora/x509/baf2abaedae3e812f1a9419543d35cc20cc75fbf b/fuzz/corpora/x509/baf2abaedae3e812f1a9419543d35cc20cc75fbf new file mode 100644 index 0000000..3116171 Binary files /dev/null and b/fuzz/corpora/x509/baf2abaedae3e812f1a9419543d35cc20cc75fbf differ diff --git a/fuzz/corpora/x509/bafc1f03d130f7a2bf6fdd7a0b8f189106fdac73 b/fuzz/corpora/x509/bafc1f03d130f7a2bf6fdd7a0b8f189106fdac73 new file mode 100644 index 0000000..b21d366 Binary files /dev/null and b/fuzz/corpora/x509/bafc1f03d130f7a2bf6fdd7a0b8f189106fdac73 differ diff --git a/fuzz/corpora/x509/bb25319a146c7ec436e2f8b5d63bdf37c7c92230 b/fuzz/corpora/x509/bb25319a146c7ec436e2f8b5d63bdf37c7c92230 new file mode 100644 index 0000000..3fb7e7e Binary files /dev/null and b/fuzz/corpora/x509/bb25319a146c7ec436e2f8b5d63bdf37c7c92230 differ diff --git a/fuzz/corpora/x509/bb35ce4724381b3d6d791c470220f6b3fd4cdda1 b/fuzz/corpora/x509/bb35ce4724381b3d6d791c470220f6b3fd4cdda1 deleted file mode 100644 index c62261b..0000000 Binary files a/fuzz/corpora/x509/bb35ce4724381b3d6d791c470220f6b3fd4cdda1 and /dev/null differ diff --git a/fuzz/corpora/x509/bb61d537e5ec8006760d4df0387bfbf3cd2b6a96 b/fuzz/corpora/x509/bb61d537e5ec8006760d4df0387bfbf3cd2b6a96 deleted file mode 100644 index ed8c5b5..0000000 Binary files a/fuzz/corpora/x509/bb61d537e5ec8006760d4df0387bfbf3cd2b6a96 and /dev/null differ diff --git a/fuzz/corpora/x509/bb698875372e7753175157efdfa2159981cbab5b b/fuzz/corpora/x509/bb698875372e7753175157efdfa2159981cbab5b new file mode 100644 index 0000000..a7cb1a4 Binary files /dev/null and b/fuzz/corpora/x509/bb698875372e7753175157efdfa2159981cbab5b differ diff --git a/fuzz/corpora/x509/bbd7178e2d2293a98fcfba26f2963ff3d29300d8 b/fuzz/corpora/x509/bbd7178e2d2293a98fcfba26f2963ff3d29300d8 new file mode 100644 index 0000000..8cae1ea Binary files /dev/null and b/fuzz/corpora/x509/bbd7178e2d2293a98fcfba26f2963ff3d29300d8 differ diff --git a/fuzz/corpora/x509/bc3f1dd4a083aad2a1328905c49269a3dcd0acc5 b/fuzz/corpora/x509/bc3f1dd4a083aad2a1328905c49269a3dcd0acc5 new file mode 100644 index 0000000..1f5ec92 Binary files /dev/null and b/fuzz/corpora/x509/bc3f1dd4a083aad2a1328905c49269a3dcd0acc5 differ diff --git a/fuzz/corpora/x509/bcae504875dc1ecefc706d691c4d2045183d84eb b/fuzz/corpora/x509/bcae504875dc1ecefc706d691c4d2045183d84eb deleted file mode 100644 index 3ce0460..0000000 Binary files a/fuzz/corpora/x509/bcae504875dc1ecefc706d691c4d2045183d84eb and /dev/null differ diff --git a/fuzz/corpora/x509/bcb104f7e21dfeabca31059c8d4cece43930514b b/fuzz/corpora/x509/bcb104f7e21dfeabca31059c8d4cece43930514b new file mode 100644 index 0000000..d56abe2 Binary files /dev/null and b/fuzz/corpora/x509/bcb104f7e21dfeabca31059c8d4cece43930514b differ diff --git a/fuzz/corpora/x509/bcc4410e7cff194308fba206f02cacdb33d3008c b/fuzz/corpora/x509/bcc4410e7cff194308fba206f02cacdb33d3008c deleted file mode 100644 index 349b975..0000000 Binary files a/fuzz/corpora/x509/bcc4410e7cff194308fba206f02cacdb33d3008c and /dev/null differ diff --git a/fuzz/corpora/x509/bd495c63ea8b2f6d2ae451f3fe70b84d1fe024e0 b/fuzz/corpora/x509/bd495c63ea8b2f6d2ae451f3fe70b84d1fe024e0 deleted file mode 100644 index c7be6e4..0000000 Binary files a/fuzz/corpora/x509/bd495c63ea8b2f6d2ae451f3fe70b84d1fe024e0 and /dev/null differ diff --git a/fuzz/corpora/x509/bd497979205ab02015f6eed3cccb386291cfcfbc b/fuzz/corpora/x509/bd497979205ab02015f6eed3cccb386291cfcfbc new file mode 100644 index 0000000..3f8e961 Binary files /dev/null and b/fuzz/corpora/x509/bd497979205ab02015f6eed3cccb386291cfcfbc differ diff --git a/fuzz/corpora/x509/bd6a1482f5ad8da7969c803735e423d175ecd0c7 b/fuzz/corpora/x509/bd6a1482f5ad8da7969c803735e423d175ecd0c7 deleted file mode 100644 index 09ffab6..0000000 Binary files a/fuzz/corpora/x509/bd6a1482f5ad8da7969c803735e423d175ecd0c7 and /dev/null differ diff --git a/fuzz/corpora/x509/bd88ebfe2c28059077bbab9ebaf8bbb612df41ad b/fuzz/corpora/x509/bd88ebfe2c28059077bbab9ebaf8bbb612df41ad new file mode 100644 index 0000000..f1ef1b7 Binary files /dev/null and b/fuzz/corpora/x509/bd88ebfe2c28059077bbab9ebaf8bbb612df41ad differ diff --git a/fuzz/corpora/x509/bdd4e97c0aa1daad69d8268307df283d331cbe47 b/fuzz/corpora/x509/bdd4e97c0aa1daad69d8268307df283d331cbe47 deleted file mode 100644 index f5a0ffb..0000000 Binary files a/fuzz/corpora/x509/bdd4e97c0aa1daad69d8268307df283d331cbe47 and /dev/null differ diff --git a/fuzz/corpora/x509/bde1708c0c62209262ce6fb82f1a646731ca2a98 b/fuzz/corpora/x509/bde1708c0c62209262ce6fb82f1a646731ca2a98 deleted file mode 100644 index c14b605..0000000 Binary files a/fuzz/corpora/x509/bde1708c0c62209262ce6fb82f1a646731ca2a98 and /dev/null differ diff --git a/fuzz/corpora/x509/bdf95db6e7859a7fc785791bd23584f7f99e0c2b b/fuzz/corpora/x509/bdf95db6e7859a7fc785791bd23584f7f99e0c2b deleted file mode 100644 index 40553ea..0000000 Binary files a/fuzz/corpora/x509/bdf95db6e7859a7fc785791bd23584f7f99e0c2b and /dev/null differ diff --git a/fuzz/corpora/x509/bea2e5ae638c710f44d28b4be7353c3bbeef6b9a b/fuzz/corpora/x509/bea2e5ae638c710f44d28b4be7353c3bbeef6b9a deleted file mode 100644 index 6c7c83d..0000000 Binary files a/fuzz/corpora/x509/bea2e5ae638c710f44d28b4be7353c3bbeef6b9a and /dev/null differ diff --git a/fuzz/corpora/x509/bee8fee23ef694bf81fd51911dccafe81fe8a1cd b/fuzz/corpora/x509/bee8fee23ef694bf81fd51911dccafe81fe8a1cd deleted file mode 100644 index 542eec5..0000000 Binary files a/fuzz/corpora/x509/bee8fee23ef694bf81fd51911dccafe81fe8a1cd and /dev/null differ diff --git a/fuzz/corpora/x509/bf994a6ac3215c4e65b90cdab372a55c9c6093d9 b/fuzz/corpora/x509/bf994a6ac3215c4e65b90cdab372a55c9c6093d9 deleted file mode 100644 index 6a8aa2a..0000000 Binary files a/fuzz/corpora/x509/bf994a6ac3215c4e65b90cdab372a55c9c6093d9 and /dev/null differ diff --git a/fuzz/corpora/x509/bfcf68acc94cf46f665d73c5b39a08fe9570b3e6 b/fuzz/corpora/x509/bfcf68acc94cf46f665d73c5b39a08fe9570b3e6 new file mode 100644 index 0000000..388a42d Binary files /dev/null and b/fuzz/corpora/x509/bfcf68acc94cf46f665d73c5b39a08fe9570b3e6 differ diff --git a/fuzz/corpora/x509/c00379e2c2812a614942c6d95cc1b617990897db b/fuzz/corpora/x509/c00379e2c2812a614942c6d95cc1b617990897db new file mode 100644 index 0000000..05ac313 Binary files /dev/null and b/fuzz/corpora/x509/c00379e2c2812a614942c6d95cc1b617990897db differ diff --git a/fuzz/corpora/x509/c02c54c39631f2435bc29fcff0f71e23a29e7eec b/fuzz/corpora/x509/c02c54c39631f2435bc29fcff0f71e23a29e7eec deleted file mode 100644 index 7cff37f..0000000 Binary files a/fuzz/corpora/x509/c02c54c39631f2435bc29fcff0f71e23a29e7eec and /dev/null differ diff --git a/fuzz/corpora/x509/c04b6743d1e909a69c54ae25e5ce3f9753c18037 b/fuzz/corpora/x509/c04b6743d1e909a69c54ae25e5ce3f9753c18037 deleted file mode 100644 index 2ac0963..0000000 Binary files a/fuzz/corpora/x509/c04b6743d1e909a69c54ae25e5ce3f9753c18037 and /dev/null differ diff --git a/fuzz/corpora/x509/c05b27b45d4971cfbda7baad5412fa4550b8ebb3 b/fuzz/corpora/x509/c05b27b45d4971cfbda7baad5412fa4550b8ebb3 new file mode 100644 index 0000000..b8d705c Binary files /dev/null and b/fuzz/corpora/x509/c05b27b45d4971cfbda7baad5412fa4550b8ebb3 differ diff --git a/fuzz/corpora/x509/c0a4ee69e05431bd02c61db0e210068b6dd6a0c5 b/fuzz/corpora/x509/c0a4ee69e05431bd02c61db0e210068b6dd6a0c5 new file mode 100644 index 0000000..bd592f2 Binary files /dev/null and b/fuzz/corpora/x509/c0a4ee69e05431bd02c61db0e210068b6dd6a0c5 differ diff --git a/fuzz/corpora/x509/c0aed271d07f750fddc882930762c1b121b83357 b/fuzz/corpora/x509/c0aed271d07f750fddc882930762c1b121b83357 deleted file mode 100644 index 486e789..0000000 Binary files a/fuzz/corpora/x509/c0aed271d07f750fddc882930762c1b121b83357 and /dev/null differ diff --git a/fuzz/corpora/x509/c0b540ca66aa17d44036be9f4453a54b63400530 b/fuzz/corpora/x509/c0b540ca66aa17d44036be9f4453a54b63400530 new file mode 100644 index 0000000..7bafa46 Binary files /dev/null and b/fuzz/corpora/x509/c0b540ca66aa17d44036be9f4453a54b63400530 differ diff --git a/fuzz/corpora/x509/c0b8cafc0fe95d87f8f72c35115a798f6ac8f7e4 b/fuzz/corpora/x509/c0b8cafc0fe95d87f8f72c35115a798f6ac8f7e4 deleted file mode 100644 index f135509..0000000 Binary files a/fuzz/corpora/x509/c0b8cafc0fe95d87f8f72c35115a798f6ac8f7e4 and /dev/null differ diff --git a/fuzz/corpora/x509/c0cdeecc4cf207f2c2126c21eea6c4648455518b b/fuzz/corpora/x509/c0cdeecc4cf207f2c2126c21eea6c4648455518b new file mode 100644 index 0000000..639971c Binary files /dev/null and b/fuzz/corpora/x509/c0cdeecc4cf207f2c2126c21eea6c4648455518b differ diff --git a/fuzz/corpora/x509/c0e8d405f2d26aa216e57ea6f25c86c4ef7e0dd8 b/fuzz/corpora/x509/c0e8d405f2d26aa216e57ea6f25c86c4ef7e0dd8 new file mode 100644 index 0000000..1501f3d Binary files /dev/null and b/fuzz/corpora/x509/c0e8d405f2d26aa216e57ea6f25c86c4ef7e0dd8 differ diff --git a/fuzz/corpora/x509/c12ecf62935abb005b9684e4c639604e68c4b590 b/fuzz/corpora/x509/c12ecf62935abb005b9684e4c639604e68c4b590 new file mode 100644 index 0000000..7c9b76f Binary files /dev/null and b/fuzz/corpora/x509/c12ecf62935abb005b9684e4c639604e68c4b590 differ diff --git a/fuzz/corpora/x509/c14428df813eca4007549aabcf70cca056eafbec b/fuzz/corpora/x509/c14428df813eca4007549aabcf70cca056eafbec new file mode 100644 index 0000000..6cd3b0f Binary files /dev/null and b/fuzz/corpora/x509/c14428df813eca4007549aabcf70cca056eafbec differ diff --git a/fuzz/corpora/x509/c16f5db9ab79cf6749d1f2f8b478350ad7c9b48b b/fuzz/corpora/x509/c16f5db9ab79cf6749d1f2f8b478350ad7c9b48b new file mode 100644 index 0000000..12ddb2c Binary files /dev/null and b/fuzz/corpora/x509/c16f5db9ab79cf6749d1f2f8b478350ad7c9b48b differ diff --git a/fuzz/corpora/x509/c1a78406a41860e077370181286ff00debc8ad49 b/fuzz/corpora/x509/c1a78406a41860e077370181286ff00debc8ad49 deleted file mode 100644 index 54583fc..0000000 Binary files a/fuzz/corpora/x509/c1a78406a41860e077370181286ff00debc8ad49 and /dev/null differ diff --git a/fuzz/corpora/x509/c1e73143baff17bfe554f07bf8214f76a8a7318d b/fuzz/corpora/x509/c1e73143baff17bfe554f07bf8214f76a8a7318d new file mode 100644 index 0000000..21badab Binary files /dev/null and b/fuzz/corpora/x509/c1e73143baff17bfe554f07bf8214f76a8a7318d differ diff --git a/fuzz/corpora/x509/c1ec0e9cf3bc762672e60739ba13116c1bbfe933 b/fuzz/corpora/x509/c1ec0e9cf3bc762672e60739ba13116c1bbfe933 new file mode 100644 index 0000000..aaadd01 Binary files /dev/null and b/fuzz/corpora/x509/c1ec0e9cf3bc762672e60739ba13116c1bbfe933 differ diff --git a/fuzz/corpora/x509/c1f310b2a5f33b7eccf22a196f50f0914ee51b54 b/fuzz/corpora/x509/c1f310b2a5f33b7eccf22a196f50f0914ee51b54 new file mode 100644 index 0000000..3f07c78 Binary files /dev/null and b/fuzz/corpora/x509/c1f310b2a5f33b7eccf22a196f50f0914ee51b54 differ diff --git a/fuzz/corpora/x509/c1fbb9a592a72cbfac56552f6d9a6356c3d17fed b/fuzz/corpora/x509/c1fbb9a592a72cbfac56552f6d9a6356c3d17fed new file mode 100644 index 0000000..d502d95 Binary files /dev/null and b/fuzz/corpora/x509/c1fbb9a592a72cbfac56552f6d9a6356c3d17fed differ diff --git a/fuzz/corpora/x509/c2caf746852eca3e11bd200a5ee42c265f9557f1 b/fuzz/corpora/x509/c2caf746852eca3e11bd200a5ee42c265f9557f1 new file mode 100644 index 0000000..cd06aec Binary files /dev/null and b/fuzz/corpora/x509/c2caf746852eca3e11bd200a5ee42c265f9557f1 differ diff --git a/fuzz/corpora/x509/c307435a2bae400560542d0afdf4146fee45bbdd b/fuzz/corpora/x509/c307435a2bae400560542d0afdf4146fee45bbdd new file mode 100644 index 0000000..6168652 Binary files /dev/null and b/fuzz/corpora/x509/c307435a2bae400560542d0afdf4146fee45bbdd differ diff --git a/fuzz/corpora/x509/c3472e02cf02af79803a58553f4587fc5e7ba52b b/fuzz/corpora/x509/c3472e02cf02af79803a58553f4587fc5e7ba52b deleted file mode 100644 index 2ec6a04..0000000 Binary files a/fuzz/corpora/x509/c3472e02cf02af79803a58553f4587fc5e7ba52b and /dev/null differ diff --git a/fuzz/corpora/x509/c3743b51e08cc4fe57da25fb493d4c0d0521837a b/fuzz/corpora/x509/c3743b51e08cc4fe57da25fb493d4c0d0521837a deleted file mode 100644 index e51375e..0000000 Binary files a/fuzz/corpora/x509/c3743b51e08cc4fe57da25fb493d4c0d0521837a and /dev/null differ diff --git a/fuzz/corpora/x509/c384117b5e0515299abd0702fdda69882542fd4a b/fuzz/corpora/x509/c384117b5e0515299abd0702fdda69882542fd4a new file mode 100644 index 0000000..42de742 Binary files /dev/null and b/fuzz/corpora/x509/c384117b5e0515299abd0702fdda69882542fd4a differ diff --git a/fuzz/corpora/x509/c39ad1577452dec9882daa4614c9949bfe8e5fcf b/fuzz/corpora/x509/c39ad1577452dec9882daa4614c9949bfe8e5fcf new file mode 100644 index 0000000..68556dc Binary files /dev/null and b/fuzz/corpora/x509/c39ad1577452dec9882daa4614c9949bfe8e5fcf differ diff --git a/fuzz/corpora/x509/c3adf57e4e761a23978d0c6a001a7dfe758e6806 b/fuzz/corpora/x509/c3adf57e4e761a23978d0c6a001a7dfe758e6806 new file mode 100644 index 0000000..d501bae Binary files /dev/null and b/fuzz/corpora/x509/c3adf57e4e761a23978d0c6a001a7dfe758e6806 differ diff --git a/fuzz/corpora/x509/c3cbc30a5de70f81bfc84ac823a974f1d0c9f8aa b/fuzz/corpora/x509/c3cbc30a5de70f81bfc84ac823a974f1d0c9f8aa deleted file mode 100644 index db83898..0000000 Binary files a/fuzz/corpora/x509/c3cbc30a5de70f81bfc84ac823a974f1d0c9f8aa and /dev/null differ diff --git a/fuzz/corpora/x509/c3d6efdf327c7c8b90cde5caab1486ae8a762f31 b/fuzz/corpora/x509/c3d6efdf327c7c8b90cde5caab1486ae8a762f31 deleted file mode 100644 index cb2ef05..0000000 Binary files a/fuzz/corpora/x509/c3d6efdf327c7c8b90cde5caab1486ae8a762f31 and /dev/null differ diff --git a/fuzz/corpora/x509/c3d93eaa367f75883f7c0292beb0303fded04d8d b/fuzz/corpora/x509/c3d93eaa367f75883f7c0292beb0303fded04d8d deleted file mode 100644 index a500dbf..0000000 Binary files a/fuzz/corpora/x509/c3d93eaa367f75883f7c0292beb0303fded04d8d and /dev/null differ diff --git a/fuzz/corpora/x509/c427a71511f6b702701937528fd553c11c37863a b/fuzz/corpora/x509/c427a71511f6b702701937528fd553c11c37863a deleted file mode 100644 index 98d63b8..0000000 Binary files a/fuzz/corpora/x509/c427a71511f6b702701937528fd553c11c37863a and /dev/null differ diff --git a/fuzz/corpora/x509/c43635f0f7f8bdec5f2bd9185b156d5b916f1388 b/fuzz/corpora/x509/c43635f0f7f8bdec5f2bd9185b156d5b916f1388 new file mode 100644 index 0000000..2b1d551 Binary files /dev/null and b/fuzz/corpora/x509/c43635f0f7f8bdec5f2bd9185b156d5b916f1388 differ diff --git a/fuzz/corpora/x509/c4466354db02785bafef88988b7e2c23ec5dd8c8 b/fuzz/corpora/x509/c4466354db02785bafef88988b7e2c23ec5dd8c8 new file mode 100644 index 0000000..61871a4 Binary files /dev/null and b/fuzz/corpora/x509/c4466354db02785bafef88988b7e2c23ec5dd8c8 differ diff --git a/fuzz/corpora/x509/c47c6654e11ada70c0bc931adcefab0fd8125d85 b/fuzz/corpora/x509/c47c6654e11ada70c0bc931adcefab0fd8125d85 deleted file mode 100644 index 1b90e96..0000000 Binary files a/fuzz/corpora/x509/c47c6654e11ada70c0bc931adcefab0fd8125d85 and /dev/null differ diff --git a/fuzz/corpora/x509/c4a53848dc455358b5ad14664c9f45bf26e27eb2 b/fuzz/corpora/x509/c4a53848dc455358b5ad14664c9f45bf26e27eb2 new file mode 100644 index 0000000..0a977d4 Binary files /dev/null and b/fuzz/corpora/x509/c4a53848dc455358b5ad14664c9f45bf26e27eb2 differ diff --git a/fuzz/corpora/x509/c4ac101b69810fe37170632ad2b8f920593ae0fb b/fuzz/corpora/x509/c4ac101b69810fe37170632ad2b8f920593ae0fb new file mode 100644 index 0000000..5b27876 Binary files /dev/null and b/fuzz/corpora/x509/c4ac101b69810fe37170632ad2b8f920593ae0fb differ diff --git a/fuzz/corpora/x509/c52106c03fad8951b76e8a825b624c8272b5de47 b/fuzz/corpora/x509/c52106c03fad8951b76e8a825b624c8272b5de47 new file mode 100644 index 0000000..c70c127 Binary files /dev/null and b/fuzz/corpora/x509/c52106c03fad8951b76e8a825b624c8272b5de47 differ diff --git a/fuzz/corpora/x509/c5411c11a8c3a6afae6dc97071934f597fa61ca2 b/fuzz/corpora/x509/c5411c11a8c3a6afae6dc97071934f597fa61ca2 deleted file mode 100644 index af6bda1..0000000 Binary files a/fuzz/corpora/x509/c5411c11a8c3a6afae6dc97071934f597fa61ca2 and /dev/null differ diff --git a/fuzz/corpora/x509/c558bf6238bd1383fac712f47365959307e988c5 b/fuzz/corpora/x509/c558bf6238bd1383fac712f47365959307e988c5 new file mode 100644 index 0000000..555d0f4 Binary files /dev/null and b/fuzz/corpora/x509/c558bf6238bd1383fac712f47365959307e988c5 differ diff --git a/fuzz/corpora/x509/c5c2665419029f960bdea4d545ff3ab3ac2dd0d5 b/fuzz/corpora/x509/c5c2665419029f960bdea4d545ff3ab3ac2dd0d5 new file mode 100644 index 0000000..9850b7f Binary files /dev/null and b/fuzz/corpora/x509/c5c2665419029f960bdea4d545ff3ab3ac2dd0d5 differ diff --git a/fuzz/corpora/x509/c5c30cf8e19aaebf0a3104bcfe631555984dd196 b/fuzz/corpora/x509/c5c30cf8e19aaebf0a3104bcfe631555984dd196 deleted file mode 100644 index 48c20ba..0000000 Binary files a/fuzz/corpora/x509/c5c30cf8e19aaebf0a3104bcfe631555984dd196 and /dev/null differ diff --git a/fuzz/corpora/x509/c64d898c4a4f7fbfb6b0876a1295f95e5b4cc9ea b/fuzz/corpora/x509/c64d898c4a4f7fbfb6b0876a1295f95e5b4cc9ea new file mode 100644 index 0000000..e66f68e Binary files /dev/null and b/fuzz/corpora/x509/c64d898c4a4f7fbfb6b0876a1295f95e5b4cc9ea differ diff --git a/fuzz/corpora/x509/c69ffcacf3b94edad12ffbafb3672f7958238a87 b/fuzz/corpora/x509/c69ffcacf3b94edad12ffbafb3672f7958238a87 deleted file mode 100644 index de4aa8a..0000000 Binary files a/fuzz/corpora/x509/c69ffcacf3b94edad12ffbafb3672f7958238a87 and /dev/null differ diff --git a/fuzz/corpora/x509/c6da0a916d2b2a21b8cdf5722484dd1431bee48c b/fuzz/corpora/x509/c6da0a916d2b2a21b8cdf5722484dd1431bee48c deleted file mode 100644 index 6b39485..0000000 Binary files a/fuzz/corpora/x509/c6da0a916d2b2a21b8cdf5722484dd1431bee48c and /dev/null differ diff --git a/fuzz/corpora/x509/c7299d65d6741346533c9b1c13965f0dda667a97 b/fuzz/corpora/x509/c7299d65d6741346533c9b1c13965f0dda667a97 deleted file mode 100644 index c2622db..0000000 Binary files a/fuzz/corpora/x509/c7299d65d6741346533c9b1c13965f0dda667a97 and /dev/null differ diff --git a/fuzz/corpora/x509/c737ee3663b422b13e16339b72aa197ea9ae3801 b/fuzz/corpora/x509/c737ee3663b422b13e16339b72aa197ea9ae3801 deleted file mode 100644 index 5c60218..0000000 Binary files a/fuzz/corpora/x509/c737ee3663b422b13e16339b72aa197ea9ae3801 and /dev/null differ diff --git a/fuzz/corpora/x509/c77452fcce52fb1a6a0ea9556c83e78af3558a07 b/fuzz/corpora/x509/c77452fcce52fb1a6a0ea9556c83e78af3558a07 new file mode 100644 index 0000000..6e28e85 Binary files /dev/null and b/fuzz/corpora/x509/c77452fcce52fb1a6a0ea9556c83e78af3558a07 differ diff --git a/fuzz/corpora/x509/c77f8c1e19fda7fd6e0245a2eac932ceb57e0ae7 b/fuzz/corpora/x509/c77f8c1e19fda7fd6e0245a2eac932ceb57e0ae7 new file mode 100644 index 0000000..5f5f6cd Binary files /dev/null and b/fuzz/corpora/x509/c77f8c1e19fda7fd6e0245a2eac932ceb57e0ae7 differ diff --git a/fuzz/corpora/x509/c7c6c311286260cbf8a38a7f9ad2c892192c4dc9 b/fuzz/corpora/x509/c7c6c311286260cbf8a38a7f9ad2c892192c4dc9 deleted file mode 100644 index 3d69cee..0000000 Binary files a/fuzz/corpora/x509/c7c6c311286260cbf8a38a7f9ad2c892192c4dc9 and /dev/null differ diff --git a/fuzz/corpora/x509/c80bdb0575bafec6b6a1fc64e4f07a7a94d50a8c b/fuzz/corpora/x509/c80bdb0575bafec6b6a1fc64e4f07a7a94d50a8c deleted file mode 100644 index 6ab392b..0000000 Binary files a/fuzz/corpora/x509/c80bdb0575bafec6b6a1fc64e4f07a7a94d50a8c and /dev/null differ diff --git a/fuzz/corpora/x509/c839dfb269a0313e5498cbfc8ef6c9ad419b9c05 b/fuzz/corpora/x509/c839dfb269a0313e5498cbfc8ef6c9ad419b9c05 deleted file mode 100644 index 457ea2f..0000000 Binary files a/fuzz/corpora/x509/c839dfb269a0313e5498cbfc8ef6c9ad419b9c05 and /dev/null differ diff --git a/fuzz/corpora/x509/c8510ec322c01afd434e99457002419d5219110b b/fuzz/corpora/x509/c8510ec322c01afd434e99457002419d5219110b new file mode 100644 index 0000000..756e964 Binary files /dev/null and b/fuzz/corpora/x509/c8510ec322c01afd434e99457002419d5219110b differ diff --git a/fuzz/corpora/x509/c8574f7378bd64ced1c4e1cdb0ec3382578cfa11 b/fuzz/corpora/x509/c8574f7378bd64ced1c4e1cdb0ec3382578cfa11 deleted file mode 100644 index 1899315..0000000 Binary files a/fuzz/corpora/x509/c8574f7378bd64ced1c4e1cdb0ec3382578cfa11 and /dev/null differ diff --git a/fuzz/corpora/x509/c88c5c5456254476c59df84e8adf581b5364803c b/fuzz/corpora/x509/c88c5c5456254476c59df84e8adf581b5364803c deleted file mode 100644 index 02a30ce..0000000 Binary files a/fuzz/corpora/x509/c88c5c5456254476c59df84e8adf581b5364803c and /dev/null differ diff --git a/fuzz/corpora/x509/c89b94f7d772330e246a20d4d07180c6da996b0f b/fuzz/corpora/x509/c89b94f7d772330e246a20d4d07180c6da996b0f new file mode 100644 index 0000000..05ba146 Binary files /dev/null and b/fuzz/corpora/x509/c89b94f7d772330e246a20d4d07180c6da996b0f differ diff --git a/fuzz/corpora/x509/c8cc56d2a3439e361b7b5d5688d2242ccbc84f35 b/fuzz/corpora/x509/c8cc56d2a3439e361b7b5d5688d2242ccbc84f35 new file mode 100644 index 0000000..c5ded8f Binary files /dev/null and b/fuzz/corpora/x509/c8cc56d2a3439e361b7b5d5688d2242ccbc84f35 differ diff --git a/fuzz/corpora/x509/c8e3518a59e6536feb6e0b7ad2ff69cb4f0084a0 b/fuzz/corpora/x509/c8e3518a59e6536feb6e0b7ad2ff69cb4f0084a0 deleted file mode 100644 index 819faff..0000000 Binary files a/fuzz/corpora/x509/c8e3518a59e6536feb6e0b7ad2ff69cb4f0084a0 and /dev/null differ diff --git a/fuzz/corpora/x509/c97bee22b20a9e616d35dcb25c834266cb7d20b7 b/fuzz/corpora/x509/c97bee22b20a9e616d35dcb25c834266cb7d20b7 new file mode 100644 index 0000000..4020f64 Binary files /dev/null and b/fuzz/corpora/x509/c97bee22b20a9e616d35dcb25c834266cb7d20b7 differ diff --git a/fuzz/corpora/x509/c98cc7794f760786d8035ea45396b03775acd05d b/fuzz/corpora/x509/c98cc7794f760786d8035ea45396b03775acd05d deleted file mode 100644 index 16c0c3c..0000000 Binary files a/fuzz/corpora/x509/c98cc7794f760786d8035ea45396b03775acd05d and /dev/null differ diff --git a/fuzz/corpora/x509/c9ae5cc0e1b94572afc3845a0ced75b06b6b72c3 b/fuzz/corpora/x509/c9ae5cc0e1b94572afc3845a0ced75b06b6b72c3 new file mode 100644 index 0000000..15c77bc Binary files /dev/null and b/fuzz/corpora/x509/c9ae5cc0e1b94572afc3845a0ced75b06b6b72c3 differ diff --git a/fuzz/corpora/x509/c9b0a27106a31a2af65b2ee950c86a9a6bdc9747 b/fuzz/corpora/x509/c9b0a27106a31a2af65b2ee950c86a9a6bdc9747 deleted file mode 100644 index e550fad..0000000 Binary files a/fuzz/corpora/x509/c9b0a27106a31a2af65b2ee950c86a9a6bdc9747 and /dev/null differ diff --git a/fuzz/corpora/x509/c9cd4c434741bcbd902fba88bed7714df6c09ff5 b/fuzz/corpora/x509/c9cd4c434741bcbd902fba88bed7714df6c09ff5 new file mode 100644 index 0000000..5c80832 Binary files /dev/null and b/fuzz/corpora/x509/c9cd4c434741bcbd902fba88bed7714df6c09ff5 differ diff --git a/fuzz/corpora/x509/c9eef1bb22cb9bd4625ab57db74d8f033149a470 b/fuzz/corpora/x509/c9eef1bb22cb9bd4625ab57db74d8f033149a470 new file mode 100644 index 0000000..0864797 Binary files /dev/null and b/fuzz/corpora/x509/c9eef1bb22cb9bd4625ab57db74d8f033149a470 differ diff --git a/fuzz/corpora/x509/ca19ab7bbcf5520089c49b48831b41e046b33fb1 b/fuzz/corpora/x509/ca19ab7bbcf5520089c49b48831b41e046b33fb1 new file mode 100644 index 0000000..e72d0f9 Binary files /dev/null and b/fuzz/corpora/x509/ca19ab7bbcf5520089c49b48831b41e046b33fb1 differ diff --git a/fuzz/corpora/x509/ca775e699efa298376e0ebf7a6fc47719d46b3b8 b/fuzz/corpora/x509/ca775e699efa298376e0ebf7a6fc47719d46b3b8 new file mode 100644 index 0000000..1578f2b Binary files /dev/null and b/fuzz/corpora/x509/ca775e699efa298376e0ebf7a6fc47719d46b3b8 differ diff --git a/fuzz/corpora/x509/ca900acacbc8f42aa554367831f9a03f52da3f0c b/fuzz/corpora/x509/ca900acacbc8f42aa554367831f9a03f52da3f0c deleted file mode 100644 index 3d32772..0000000 Binary files a/fuzz/corpora/x509/ca900acacbc8f42aa554367831f9a03f52da3f0c and /dev/null differ diff --git a/fuzz/corpora/x509/caa2328e56810825d59cec06984316ec089da65b b/fuzz/corpora/x509/caa2328e56810825d59cec06984316ec089da65b deleted file mode 100644 index 0f0428a..0000000 Binary files a/fuzz/corpora/x509/caa2328e56810825d59cec06984316ec089da65b and /dev/null differ diff --git a/fuzz/corpora/x509/caa31e845c973126719e38aabcfd5447646c16b2 b/fuzz/corpora/x509/caa31e845c973126719e38aabcfd5447646c16b2 deleted file mode 100644 index cc0913d..0000000 Binary files a/fuzz/corpora/x509/caa31e845c973126719e38aabcfd5447646c16b2 and /dev/null differ diff --git a/fuzz/corpora/x509/cad3631c74929b44aa8ef61ccd500c4c38b6ed32 b/fuzz/corpora/x509/cad3631c74929b44aa8ef61ccd500c4c38b6ed32 new file mode 100644 index 0000000..e507226 Binary files /dev/null and b/fuzz/corpora/x509/cad3631c74929b44aa8ef61ccd500c4c38b6ed32 differ diff --git a/fuzz/corpora/x509/cae7091409975586ab7043372ee4b22305b81885 b/fuzz/corpora/x509/cae7091409975586ab7043372ee4b22305b81885 deleted file mode 100644 index fe1ffe8..0000000 Binary files a/fuzz/corpora/x509/cae7091409975586ab7043372ee4b22305b81885 and /dev/null differ diff --git a/fuzz/corpora/x509/cb235fa232afde9d5b43073a8813606fa7397429 b/fuzz/corpora/x509/cb235fa232afde9d5b43073a8813606fa7397429 new file mode 100644 index 0000000..14cf334 Binary files /dev/null and b/fuzz/corpora/x509/cb235fa232afde9d5b43073a8813606fa7397429 differ diff --git a/fuzz/corpora/x509/cb3d503c7d9e329efd6f0e50ae82371f9db836ef b/fuzz/corpora/x509/cb3d503c7d9e329efd6f0e50ae82371f9db836ef new file mode 100644 index 0000000..6bd4f2a Binary files /dev/null and b/fuzz/corpora/x509/cb3d503c7d9e329efd6f0e50ae82371f9db836ef differ diff --git a/fuzz/corpora/x509/cb9e78e7ac2c4a7da69f0ea24d4fa9019166a248 b/fuzz/corpora/x509/cb9e78e7ac2c4a7da69f0ea24d4fa9019166a248 deleted file mode 100644 index 9553832..0000000 Binary files a/fuzz/corpora/x509/cb9e78e7ac2c4a7da69f0ea24d4fa9019166a248 and /dev/null differ diff --git a/fuzz/corpora/x509/cbb64fef640c1021dbbd988128bbdd0308d95415 b/fuzz/corpora/x509/cbb64fef640c1021dbbd988128bbdd0308d95415 deleted file mode 100644 index 2e05fd5..0000000 Binary files a/fuzz/corpora/x509/cbb64fef640c1021dbbd988128bbdd0308d95415 and /dev/null differ diff --git a/fuzz/corpora/x509/cc12869d7b66772d16255369fa78d07f31728f06 b/fuzz/corpora/x509/cc12869d7b66772d16255369fa78d07f31728f06 new file mode 100644 index 0000000..127b757 Binary files /dev/null and b/fuzz/corpora/x509/cc12869d7b66772d16255369fa78d07f31728f06 differ diff --git a/fuzz/corpora/x509/cc3341bbc475b57c42ecffed88883715ea9056ef b/fuzz/corpora/x509/cc3341bbc475b57c42ecffed88883715ea9056ef new file mode 100644 index 0000000..88ae3df Binary files /dev/null and b/fuzz/corpora/x509/cc3341bbc475b57c42ecffed88883715ea9056ef differ diff --git a/fuzz/corpora/x509/cc65079e8bc4862943d85a4afef21a6dc4fb4bcf b/fuzz/corpora/x509/cc65079e8bc4862943d85a4afef21a6dc4fb4bcf deleted file mode 100644 index 05559e9..0000000 Binary files a/fuzz/corpora/x509/cc65079e8bc4862943d85a4afef21a6dc4fb4bcf and /dev/null differ diff --git a/fuzz/corpora/x509/cc717f2b330139e27b2b43778e0b782c3b438e67 b/fuzz/corpora/x509/cc717f2b330139e27b2b43778e0b782c3b438e67 deleted file mode 100644 index 1bc0c82..0000000 Binary files a/fuzz/corpora/x509/cc717f2b330139e27b2b43778e0b782c3b438e67 and /dev/null differ diff --git a/fuzz/corpora/x509/cc7ef90a3b5b6a6961da869ee9197888abeea109 b/fuzz/corpora/x509/cc7ef90a3b5b6a6961da869ee9197888abeea109 deleted file mode 100644 index d05294e..0000000 Binary files a/fuzz/corpora/x509/cc7ef90a3b5b6a6961da869ee9197888abeea109 and /dev/null differ diff --git a/fuzz/corpora/x509/ccd1d056eb9b69f2e95c3fd03f0271a44efce289 b/fuzz/corpora/x509/ccd1d056eb9b69f2e95c3fd03f0271a44efce289 new file mode 100644 index 0000000..8d222c0 Binary files /dev/null and b/fuzz/corpora/x509/ccd1d056eb9b69f2e95c3fd03f0271a44efce289 differ diff --git a/fuzz/corpora/x509/cd803dbfded1c77c5309de1c7b7a0c14eec31770 b/fuzz/corpora/x509/cd803dbfded1c77c5309de1c7b7a0c14eec31770 deleted file mode 100644 index 98333f1..0000000 Binary files a/fuzz/corpora/x509/cd803dbfded1c77c5309de1c7b7a0c14eec31770 and /dev/null differ diff --git a/fuzz/corpora/x509/cdafe6b665c1dc29651a65961c4781430247033f b/fuzz/corpora/x509/cdafe6b665c1dc29651a65961c4781430247033f new file mode 100644 index 0000000..5c6618b Binary files /dev/null and b/fuzz/corpora/x509/cdafe6b665c1dc29651a65961c4781430247033f differ diff --git a/fuzz/corpora/x509/ce0e6883968c56c3c7e8e877db894c7ab95b09a9 b/fuzz/corpora/x509/ce0e6883968c56c3c7e8e877db894c7ab95b09a9 new file mode 100644 index 0000000..5e9ddb7 Binary files /dev/null and b/fuzz/corpora/x509/ce0e6883968c56c3c7e8e877db894c7ab95b09a9 differ diff --git a/fuzz/corpora/x509/ce5b6f1dca93013e3d39bd3cf7b017a862cdace7 b/fuzz/corpora/x509/ce5b6f1dca93013e3d39bd3cf7b017a862cdace7 new file mode 100644 index 0000000..f401cd8 Binary files /dev/null and b/fuzz/corpora/x509/ce5b6f1dca93013e3d39bd3cf7b017a862cdace7 differ diff --git a/fuzz/corpora/x509/ce8474f8e34e21921016490254726a731bf0298d b/fuzz/corpora/x509/ce8474f8e34e21921016490254726a731bf0298d new file mode 100644 index 0000000..01cf36f Binary files /dev/null and b/fuzz/corpora/x509/ce8474f8e34e21921016490254726a731bf0298d differ diff --git a/fuzz/corpora/x509/cea9c13f7ca89f4c194bd7c235dda90d271a92a4 b/fuzz/corpora/x509/cea9c13f7ca89f4c194bd7c235dda90d271a92a4 deleted file mode 100644 index f8671db..0000000 Binary files a/fuzz/corpora/x509/cea9c13f7ca89f4c194bd7c235dda90d271a92a4 and /dev/null differ diff --git a/fuzz/corpora/x509/cec944c38a0503d3a4f671d9b9d975eaf03040fc b/fuzz/corpora/x509/cec944c38a0503d3a4f671d9b9d975eaf03040fc new file mode 100644 index 0000000..808e726 Binary files /dev/null and b/fuzz/corpora/x509/cec944c38a0503d3a4f671d9b9d975eaf03040fc differ diff --git a/fuzz/corpora/x509/cf16755c13167d90455a44ceb68152b39ed7ad82 b/fuzz/corpora/x509/cf16755c13167d90455a44ceb68152b39ed7ad82 new file mode 100644 index 0000000..7a16218 Binary files /dev/null and b/fuzz/corpora/x509/cf16755c13167d90455a44ceb68152b39ed7ad82 differ diff --git a/fuzz/corpora/x509/cf168b8ffa5e642043856ceef120349a07df8cd8 b/fuzz/corpora/x509/cf168b8ffa5e642043856ceef120349a07df8cd8 deleted file mode 100644 index 44b7b6c..0000000 Binary files a/fuzz/corpora/x509/cf168b8ffa5e642043856ceef120349a07df8cd8 and /dev/null differ diff --git a/fuzz/corpora/x509/cf1d2ccff92b88c6476d16bbef9883f450c1a476 b/fuzz/corpora/x509/cf1d2ccff92b88c6476d16bbef9883f450c1a476 deleted file mode 100644 index f381d24..0000000 Binary files a/fuzz/corpora/x509/cf1d2ccff92b88c6476d16bbef9883f450c1a476 and /dev/null differ diff --git a/fuzz/corpora/x509/cf2dda33d659d86660979f5a0d8f2e9c9c843ab1 b/fuzz/corpora/x509/cf2dda33d659d86660979f5a0d8f2e9c9c843ab1 new file mode 100644 index 0000000..3a3ce02 Binary files /dev/null and b/fuzz/corpora/x509/cf2dda33d659d86660979f5a0d8f2e9c9c843ab1 differ diff --git a/fuzz/corpora/x509/cfcc0af157042facf2c18dc8e2b103514fac4a47 b/fuzz/corpora/x509/cfcc0af157042facf2c18dc8e2b103514fac4a47 new file mode 100644 index 0000000..a69c238 Binary files /dev/null and b/fuzz/corpora/x509/cfcc0af157042facf2c18dc8e2b103514fac4a47 differ diff --git a/fuzz/corpora/x509/cfd5e880daef51b0a6a5f89daef3613018a80d8c b/fuzz/corpora/x509/cfd5e880daef51b0a6a5f89daef3613018a80d8c new file mode 100644 index 0000000..745257f Binary files /dev/null and b/fuzz/corpora/x509/cfd5e880daef51b0a6a5f89daef3613018a80d8c differ diff --git a/fuzz/corpora/x509/d05a6fc10ae20033be43b8085126167e56420112 b/fuzz/corpora/x509/d05a6fc10ae20033be43b8085126167e56420112 new file mode 100644 index 0000000..1a81d33 Binary files /dev/null and b/fuzz/corpora/x509/d05a6fc10ae20033be43b8085126167e56420112 differ diff --git a/fuzz/corpora/x509/d085cc06a61f4df2506b67c1d70a8c0aacf03ce3 b/fuzz/corpora/x509/d085cc06a61f4df2506b67c1d70a8c0aacf03ce3 new file mode 100644 index 0000000..76d4ad3 Binary files /dev/null and b/fuzz/corpora/x509/d085cc06a61f4df2506b67c1d70a8c0aacf03ce3 differ diff --git a/fuzz/corpora/x509/d0b8b94023d41e15eed8c0602ec4462f052f005b b/fuzz/corpora/x509/d0b8b94023d41e15eed8c0602ec4462f052f005b new file mode 100644 index 0000000..6aa5419 Binary files /dev/null and b/fuzz/corpora/x509/d0b8b94023d41e15eed8c0602ec4462f052f005b differ diff --git a/fuzz/corpora/x509/d0c0ab95e44cb5680c7562567c9b0a96dc8b44c8 b/fuzz/corpora/x509/d0c0ab95e44cb5680c7562567c9b0a96dc8b44c8 new file mode 100644 index 0000000..d7987c5 Binary files /dev/null and b/fuzz/corpora/x509/d0c0ab95e44cb5680c7562567c9b0a96dc8b44c8 differ diff --git a/fuzz/corpora/x509/d0d87668b1860484341dd1dc731e0e3a9671453b b/fuzz/corpora/x509/d0d87668b1860484341dd1dc731e0e3a9671453b deleted file mode 100644 index b6f9276..0000000 Binary files a/fuzz/corpora/x509/d0d87668b1860484341dd1dc731e0e3a9671453b and /dev/null differ diff --git a/fuzz/corpora/x509/d10e2b6ca784dda2604aa6a173f9d645d5da8201 b/fuzz/corpora/x509/d10e2b6ca784dda2604aa6a173f9d645d5da8201 new file mode 100644 index 0000000..5e156cc Binary files /dev/null and b/fuzz/corpora/x509/d10e2b6ca784dda2604aa6a173f9d645d5da8201 differ diff --git a/fuzz/corpora/x509/d13340f2ddbb1e32484920f71863e243171786ad b/fuzz/corpora/x509/d13340f2ddbb1e32484920f71863e243171786ad deleted file mode 100644 index 0cfd731..0000000 Binary files a/fuzz/corpora/x509/d13340f2ddbb1e32484920f71863e243171786ad and /dev/null differ diff --git a/fuzz/corpora/x509/d16a8361b04e05f77971a37128d6cbc48f24a861 b/fuzz/corpora/x509/d16a8361b04e05f77971a37128d6cbc48f24a861 new file mode 100644 index 0000000..4d87872 Binary files /dev/null and b/fuzz/corpora/x509/d16a8361b04e05f77971a37128d6cbc48f24a861 differ diff --git a/fuzz/corpora/x509/d17804baa76fa8ca221caff38e81eef49ee28c9d b/fuzz/corpora/x509/d17804baa76fa8ca221caff38e81eef49ee28c9d new file mode 100644 index 0000000..47415ec Binary files /dev/null and b/fuzz/corpora/x509/d17804baa76fa8ca221caff38e81eef49ee28c9d differ diff --git a/fuzz/corpora/x509/d17f92fcc792864d189219c3e3379cd7abefd1c0 b/fuzz/corpora/x509/d17f92fcc792864d189219c3e3379cd7abefd1c0 new file mode 100644 index 0000000..ee190ac Binary files /dev/null and b/fuzz/corpora/x509/d17f92fcc792864d189219c3e3379cd7abefd1c0 differ diff --git a/fuzz/corpora/x509/d190da553a13ec461895b937963b1b4ce63050cc b/fuzz/corpora/x509/d190da553a13ec461895b937963b1b4ce63050cc deleted file mode 100644 index c5d5080..0000000 Binary files a/fuzz/corpora/x509/d190da553a13ec461895b937963b1b4ce63050cc and /dev/null differ diff --git a/fuzz/corpora/x509/d1c3704e0c6687efe4d783c34e7143abd425ac80 b/fuzz/corpora/x509/d1c3704e0c6687efe4d783c34e7143abd425ac80 new file mode 100644 index 0000000..d9e1b2f Binary files /dev/null and b/fuzz/corpora/x509/d1c3704e0c6687efe4d783c34e7143abd425ac80 differ diff --git a/fuzz/corpora/x509/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac b/fuzz/corpora/x509/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac deleted file mode 100644 index d1cb2d0..0000000 Binary files a/fuzz/corpora/x509/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac and /dev/null differ diff --git a/fuzz/corpora/x509/d1da32250e71c103e741a0b82eccb1d9245bc2b4 b/fuzz/corpora/x509/d1da32250e71c103e741a0b82eccb1d9245bc2b4 new file mode 100644 index 0000000..70a932b Binary files /dev/null and b/fuzz/corpora/x509/d1da32250e71c103e741a0b82eccb1d9245bc2b4 differ diff --git a/fuzz/corpora/x509/d2168c330a546f9b357cbe79aa44a3f4f4918a38 b/fuzz/corpora/x509/d2168c330a546f9b357cbe79aa44a3f4f4918a38 new file mode 100644 index 0000000..7d7b045 Binary files /dev/null and b/fuzz/corpora/x509/d2168c330a546f9b357cbe79aa44a3f4f4918a38 differ diff --git a/fuzz/corpora/x509/d22cfeb8893a2ed35efc024a2407de713d32237c b/fuzz/corpora/x509/d22cfeb8893a2ed35efc024a2407de713d32237c new file mode 100644 index 0000000..0eae6b4 Binary files /dev/null and b/fuzz/corpora/x509/d22cfeb8893a2ed35efc024a2407de713d32237c differ diff --git a/fuzz/corpora/x509/d2a71974f06cd560545a985bf23feca958806b44 b/fuzz/corpora/x509/d2a71974f06cd560545a985bf23feca958806b44 deleted file mode 100644 index ed8b247..0000000 Binary files a/fuzz/corpora/x509/d2a71974f06cd560545a985bf23feca958806b44 and /dev/null differ diff --git a/fuzz/corpora/x509/d2c7993eb1b5ff1a1d7457ccf862e2579892a7f2 b/fuzz/corpora/x509/d2c7993eb1b5ff1a1d7457ccf862e2579892a7f2 deleted file mode 100644 index 5e89c3d..0000000 Binary files a/fuzz/corpora/x509/d2c7993eb1b5ff1a1d7457ccf862e2579892a7f2 and /dev/null differ diff --git a/fuzz/corpora/x509/d2edf8ca1e2e11b2c2e8a9df7eb9ad156a0845c0 b/fuzz/corpora/x509/d2edf8ca1e2e11b2c2e8a9df7eb9ad156a0845c0 deleted file mode 100644 index 8be4437..0000000 Binary files a/fuzz/corpora/x509/d2edf8ca1e2e11b2c2e8a9df7eb9ad156a0845c0 and /dev/null differ diff --git a/fuzz/corpora/x509/d30cda20639ff893f76c1de49bd206668194e68f b/fuzz/corpora/x509/d30cda20639ff893f76c1de49bd206668194e68f new file mode 100644 index 0000000..d057b1b Binary files /dev/null and b/fuzz/corpora/x509/d30cda20639ff893f76c1de49bd206668194e68f differ diff --git a/fuzz/corpora/x509/d3263fd074098d7ddb8ed68f0c75c8a00dbea9c3 b/fuzz/corpora/x509/d3263fd074098d7ddb8ed68f0c75c8a00dbea9c3 new file mode 100644 index 0000000..d21ce73 Binary files /dev/null and b/fuzz/corpora/x509/d3263fd074098d7ddb8ed68f0c75c8a00dbea9c3 differ diff --git a/fuzz/corpora/x509/d32a2381044a47220ef6e1d9b64eb8a840562724 b/fuzz/corpora/x509/d32a2381044a47220ef6e1d9b64eb8a840562724 new file mode 100644 index 0000000..c8822f1 Binary files /dev/null and b/fuzz/corpora/x509/d32a2381044a47220ef6e1d9b64eb8a840562724 differ diff --git a/fuzz/corpora/x509/d33c71aa1da7c95b9ae7e638813a6dc0c36047a7 b/fuzz/corpora/x509/d33c71aa1da7c95b9ae7e638813a6dc0c36047a7 new file mode 100644 index 0000000..2d7516b Binary files /dev/null and b/fuzz/corpora/x509/d33c71aa1da7c95b9ae7e638813a6dc0c36047a7 differ diff --git a/fuzz/corpora/x509/d388e9538168919fd764e54ec463ce06bc0629fb b/fuzz/corpora/x509/d388e9538168919fd764e54ec463ce06bc0629fb new file mode 100644 index 0000000..f2924c9 Binary files /dev/null and b/fuzz/corpora/x509/d388e9538168919fd764e54ec463ce06bc0629fb differ diff --git a/fuzz/corpora/x509/d3d1c261e178d59921f645d3743992a62bd2b4b5 b/fuzz/corpora/x509/d3d1c261e178d59921f645d3743992a62bd2b4b5 new file mode 100644 index 0000000..aaf67c8 Binary files /dev/null and b/fuzz/corpora/x509/d3d1c261e178d59921f645d3743992a62bd2b4b5 differ diff --git a/fuzz/corpora/x509/d3e02f2fe28ceba2d94860c05d026789efb899a1 b/fuzz/corpora/x509/d3e02f2fe28ceba2d94860c05d026789efb899a1 deleted file mode 100644 index 96ed7e1..0000000 Binary files a/fuzz/corpora/x509/d3e02f2fe28ceba2d94860c05d026789efb899a1 and /dev/null differ diff --git a/fuzz/corpora/x509/d3ef547648babf1bf80c928261af88671d6b0212 b/fuzz/corpora/x509/d3ef547648babf1bf80c928261af88671d6b0212 new file mode 100644 index 0000000..5a70bf0 Binary files /dev/null and b/fuzz/corpora/x509/d3ef547648babf1bf80c928261af88671d6b0212 differ diff --git a/fuzz/corpora/x509/d4555050c86c5c7c543c89f90a1e8824123755de b/fuzz/corpora/x509/d4555050c86c5c7c543c89f90a1e8824123755de new file mode 100644 index 0000000..316fc9d Binary files /dev/null and b/fuzz/corpora/x509/d4555050c86c5c7c543c89f90a1e8824123755de differ diff --git a/fuzz/corpora/x509/d481fadf107dff0de23555a2a8067bc5058f0766 b/fuzz/corpora/x509/d481fadf107dff0de23555a2a8067bc5058f0766 deleted file mode 100644 index 2580545..0000000 Binary files a/fuzz/corpora/x509/d481fadf107dff0de23555a2a8067bc5058f0766 and /dev/null differ diff --git a/fuzz/corpora/x509/d48266a2eb7a5668e8736586fb629c5f66e6e076 b/fuzz/corpora/x509/d48266a2eb7a5668e8736586fb629c5f66e6e076 new file mode 100644 index 0000000..69bb9db Binary files /dev/null and b/fuzz/corpora/x509/d48266a2eb7a5668e8736586fb629c5f66e6e076 differ diff --git a/fuzz/corpora/x509/d4d42e2ab3c7bbfc577f4d8c61ee1c8df15917d0 b/fuzz/corpora/x509/d4d42e2ab3c7bbfc577f4d8c61ee1c8df15917d0 new file mode 100644 index 0000000..9711e4f Binary files /dev/null and b/fuzz/corpora/x509/d4d42e2ab3c7bbfc577f4d8c61ee1c8df15917d0 differ diff --git a/fuzz/corpora/x509/d4dcd7e42d09cb4d95a114a714567431abc4a491 b/fuzz/corpora/x509/d4dcd7e42d09cb4d95a114a714567431abc4a491 deleted file mode 100644 index 9f290f5..0000000 Binary files a/fuzz/corpora/x509/d4dcd7e42d09cb4d95a114a714567431abc4a491 and /dev/null differ diff --git a/fuzz/corpora/x509/d4fdaa65631ac873df81b426488967b8f8540475 b/fuzz/corpora/x509/d4fdaa65631ac873df81b426488967b8f8540475 deleted file mode 100644 index b97603b..0000000 Binary files a/fuzz/corpora/x509/d4fdaa65631ac873df81b426488967b8f8540475 and /dev/null differ diff --git a/fuzz/corpora/x509/d4ffd0e7ac08cfce8c899ed2f8389c895e4b7ded b/fuzz/corpora/x509/d4ffd0e7ac08cfce8c899ed2f8389c895e4b7ded deleted file mode 100644 index 955c09e..0000000 Binary files a/fuzz/corpora/x509/d4ffd0e7ac08cfce8c899ed2f8389c895e4b7ded and /dev/null differ diff --git a/fuzz/corpora/x509/d528f278042cfb9f7dd40b3fb61796dce6bc3fc0 b/fuzz/corpora/x509/d528f278042cfb9f7dd40b3fb61796dce6bc3fc0 new file mode 100644 index 0000000..cca9269 Binary files /dev/null and b/fuzz/corpora/x509/d528f278042cfb9f7dd40b3fb61796dce6bc3fc0 differ diff --git a/fuzz/corpora/x509/d53a9ab386de65c06e0da892fc13c77bbdc4c6d2 b/fuzz/corpora/x509/d53a9ab386de65c06e0da892fc13c77bbdc4c6d2 new file mode 100644 index 0000000..24470a6 Binary files /dev/null and b/fuzz/corpora/x509/d53a9ab386de65c06e0da892fc13c77bbdc4c6d2 differ diff --git a/fuzz/corpora/x509/d593949fa7c24af5cfb63540b133491a0d7aa579 b/fuzz/corpora/x509/d593949fa7c24af5cfb63540b133491a0d7aa579 new file mode 100644 index 0000000..efedc38 Binary files /dev/null and b/fuzz/corpora/x509/d593949fa7c24af5cfb63540b133491a0d7aa579 differ diff --git a/fuzz/corpora/x509/d5e16f67c41d7f0cdf979a4d9217120bfaaecac6 b/fuzz/corpora/x509/d5e16f67c41d7f0cdf979a4d9217120bfaaecac6 deleted file mode 100644 index 2eb84db..0000000 Binary files a/fuzz/corpora/x509/d5e16f67c41d7f0cdf979a4d9217120bfaaecac6 and /dev/null differ diff --git a/fuzz/corpora/x509/d5f3eb7e3e7298308efd9f008dca8f2ba9d340d4 b/fuzz/corpora/x509/d5f3eb7e3e7298308efd9f008dca8f2ba9d340d4 deleted file mode 100644 index 405c452..0000000 Binary files a/fuzz/corpora/x509/d5f3eb7e3e7298308efd9f008dca8f2ba9d340d4 and /dev/null differ diff --git a/fuzz/corpora/x509/d61ea7cbf4821e0db0d3f30c8196380d04847164 b/fuzz/corpora/x509/d61ea7cbf4821e0db0d3f30c8196380d04847164 deleted file mode 100644 index 1f18cbe..0000000 Binary files a/fuzz/corpora/x509/d61ea7cbf4821e0db0d3f30c8196380d04847164 and /dev/null differ diff --git a/fuzz/corpora/x509/d64fc3c3de705753c4e78fba45c625e623e3358e b/fuzz/corpora/x509/d64fc3c3de705753c4e78fba45c625e623e3358e new file mode 100644 index 0000000..5e039c1 Binary files /dev/null and b/fuzz/corpora/x509/d64fc3c3de705753c4e78fba45c625e623e3358e differ diff --git a/fuzz/corpora/x509/d6530e57e1f22875b4dfcae8da4298caba0a0d6a b/fuzz/corpora/x509/d6530e57e1f22875b4dfcae8da4298caba0a0d6a new file mode 100644 index 0000000..e0142c5 Binary files /dev/null and b/fuzz/corpora/x509/d6530e57e1f22875b4dfcae8da4298caba0a0d6a differ diff --git a/fuzz/corpora/x509/d696de2a410fcf6cfbf614b919821c72f4869ca1 b/fuzz/corpora/x509/d696de2a410fcf6cfbf614b919821c72f4869ca1 deleted file mode 100644 index 12aa08f..0000000 Binary files a/fuzz/corpora/x509/d696de2a410fcf6cfbf614b919821c72f4869ca1 and /dev/null differ diff --git a/fuzz/corpora/x509/d69d404c75f79ee4af00906ad83325298c5fcf37 b/fuzz/corpora/x509/d69d404c75f79ee4af00906ad83325298c5fcf37 deleted file mode 100644 index ca300d4..0000000 Binary files a/fuzz/corpora/x509/d69d404c75f79ee4af00906ad83325298c5fcf37 and /dev/null differ diff --git a/fuzz/corpora/x509/d69eb7bdffccabeae22884f6f6a4906aaf2b8fd6 b/fuzz/corpora/x509/d69eb7bdffccabeae22884f6f6a4906aaf2b8fd6 new file mode 100644 index 0000000..eebc1d5 Binary files /dev/null and b/fuzz/corpora/x509/d69eb7bdffccabeae22884f6f6a4906aaf2b8fd6 differ diff --git a/fuzz/corpora/x509/d6a692ec8375c8cd73716c8660ae0da3e47e81da b/fuzz/corpora/x509/d6a692ec8375c8cd73716c8660ae0da3e47e81da new file mode 100644 index 0000000..384d139 Binary files /dev/null and b/fuzz/corpora/x509/d6a692ec8375c8cd73716c8660ae0da3e47e81da differ diff --git a/fuzz/corpora/x509/d736b6e370bf14cfb671708348618464fb143e09 b/fuzz/corpora/x509/d736b6e370bf14cfb671708348618464fb143e09 new file mode 100644 index 0000000..b500522 Binary files /dev/null and b/fuzz/corpora/x509/d736b6e370bf14cfb671708348618464fb143e09 differ diff --git a/fuzz/corpora/x509/d75fc0f4d9674e47bdf50a02717546146fe4a5ca b/fuzz/corpora/x509/d75fc0f4d9674e47bdf50a02717546146fe4a5ca deleted file mode 100644 index 5eb844f..0000000 Binary files a/fuzz/corpora/x509/d75fc0f4d9674e47bdf50a02717546146fe4a5ca and /dev/null differ diff --git a/fuzz/corpora/x509/d7603ca2d78efe81131eeb6594dd0e37ab5444fc b/fuzz/corpora/x509/d7603ca2d78efe81131eeb6594dd0e37ab5444fc deleted file mode 100644 index 42f7ed3..0000000 Binary files a/fuzz/corpora/x509/d7603ca2d78efe81131eeb6594dd0e37ab5444fc and /dev/null differ diff --git a/fuzz/corpora/x509/d763fd9ab208daeda5348a53bbb60e2091821414 b/fuzz/corpora/x509/d763fd9ab208daeda5348a53bbb60e2091821414 new file mode 100644 index 0000000..11d5d7a Binary files /dev/null and b/fuzz/corpora/x509/d763fd9ab208daeda5348a53bbb60e2091821414 differ diff --git a/fuzz/corpora/x509/d76fca647e8612259f7467eb2a5ec0dc9efd53b9 b/fuzz/corpora/x509/d76fca647e8612259f7467eb2a5ec0dc9efd53b9 new file mode 100644 index 0000000..1020aad Binary files /dev/null and b/fuzz/corpora/x509/d76fca647e8612259f7467eb2a5ec0dc9efd53b9 differ diff --git a/fuzz/corpora/x509/d7756aba757254f16f85c406cb8b8d05c1d5d2e5 b/fuzz/corpora/x509/d7756aba757254f16f85c406cb8b8d05c1d5d2e5 new file mode 100644 index 0000000..3a7ab21 Binary files /dev/null and b/fuzz/corpora/x509/d7756aba757254f16f85c406cb8b8d05c1d5d2e5 differ diff --git a/fuzz/corpora/x509/d786d5f3cc2ea68dbfdb25e3c7ae7f51776eaa5c b/fuzz/corpora/x509/d786d5f3cc2ea68dbfdb25e3c7ae7f51776eaa5c new file mode 100644 index 0000000..78c5e59 Binary files /dev/null and b/fuzz/corpora/x509/d786d5f3cc2ea68dbfdb25e3c7ae7f51776eaa5c differ diff --git a/fuzz/corpora/x509/d7de6d7aa558f82819e8d894f53f322cc22aba24 b/fuzz/corpora/x509/d7de6d7aa558f82819e8d894f53f322cc22aba24 deleted file mode 100644 index c0f38cb..0000000 Binary files a/fuzz/corpora/x509/d7de6d7aa558f82819e8d894f53f322cc22aba24 and /dev/null differ diff --git a/fuzz/corpora/x509/d7ed2439f788721608fa83a08bbe8dee865f9886 b/fuzz/corpora/x509/d7ed2439f788721608fa83a08bbe8dee865f9886 deleted file mode 100644 index e206c75..0000000 Binary files a/fuzz/corpora/x509/d7ed2439f788721608fa83a08bbe8dee865f9886 and /dev/null differ diff --git a/fuzz/corpora/x509/d7fe43e4006d596816fc7c98f65168f0f3765327 b/fuzz/corpora/x509/d7fe43e4006d596816fc7c98f65168f0f3765327 deleted file mode 100644 index 614c23b..0000000 Binary files a/fuzz/corpora/x509/d7fe43e4006d596816fc7c98f65168f0f3765327 and /dev/null differ diff --git a/fuzz/corpora/x509/d803207b2d2f7487edc943ff6908fbaa61822965 b/fuzz/corpora/x509/d803207b2d2f7487edc943ff6908fbaa61822965 new file mode 100644 index 0000000..40c9429 Binary files /dev/null and b/fuzz/corpora/x509/d803207b2d2f7487edc943ff6908fbaa61822965 differ diff --git a/fuzz/corpora/x509/d81d645eb6fb8a4c4a5506e9a1e6ddd93799bcab b/fuzz/corpora/x509/d81d645eb6fb8a4c4a5506e9a1e6ddd93799bcab new file mode 100644 index 0000000..011138e Binary files /dev/null and b/fuzz/corpora/x509/d81d645eb6fb8a4c4a5506e9a1e6ddd93799bcab differ diff --git a/fuzz/corpora/x509/d861771daf8a8a997776f392461d15b5a7fde326 b/fuzz/corpora/x509/d861771daf8a8a997776f392461d15b5a7fde326 deleted file mode 100644 index 7afdd38..0000000 Binary files a/fuzz/corpora/x509/d861771daf8a8a997776f392461d15b5a7fde326 and /dev/null differ diff --git a/fuzz/corpora/x509/d88d0092454a5b0b80213c49700f28be10c5e062 b/fuzz/corpora/x509/d88d0092454a5b0b80213c49700f28be10c5e062 new file mode 100644 index 0000000..c35959f Binary files /dev/null and b/fuzz/corpora/x509/d88d0092454a5b0b80213c49700f28be10c5e062 differ diff --git a/fuzz/corpora/x509/d8ab811ba10890e760e4637d168a2abddd1c53bb b/fuzz/corpora/x509/d8ab811ba10890e760e4637d168a2abddd1c53bb new file mode 100644 index 0000000..b33b20b Binary files /dev/null and b/fuzz/corpora/x509/d8ab811ba10890e760e4637d168a2abddd1c53bb differ diff --git a/fuzz/corpora/x509/d8c64b2bc84b36843f889ae0373eeffd696f80f7 b/fuzz/corpora/x509/d8c64b2bc84b36843f889ae0373eeffd696f80f7 deleted file mode 100644 index 1127cf5..0000000 Binary files a/fuzz/corpora/x509/d8c64b2bc84b36843f889ae0373eeffd696f80f7 and /dev/null differ diff --git a/fuzz/corpora/x509/d8e23467b40b8dd696195de3fcfa760555ce5ca5 b/fuzz/corpora/x509/d8e23467b40b8dd696195de3fcfa760555ce5ca5 new file mode 100644 index 0000000..b6dede5 Binary files /dev/null and b/fuzz/corpora/x509/d8e23467b40b8dd696195de3fcfa760555ce5ca5 differ diff --git a/fuzz/corpora/x509/d8eb0c18201cef2f80a1cd3947352c9b7657c515 b/fuzz/corpora/x509/d8eb0c18201cef2f80a1cd3947352c9b7657c515 deleted file mode 100644 index bbbcde7..0000000 Binary files a/fuzz/corpora/x509/d8eb0c18201cef2f80a1cd3947352c9b7657c515 and /dev/null differ diff --git a/fuzz/corpora/x509/d8f09d5ef4303a4d12ccebcef81540e9893bd05d b/fuzz/corpora/x509/d8f09d5ef4303a4d12ccebcef81540e9893bd05d new file mode 100644 index 0000000..436bf74 Binary files /dev/null and b/fuzz/corpora/x509/d8f09d5ef4303a4d12ccebcef81540e9893bd05d differ diff --git a/fuzz/corpora/x509/d8fd47851e18bf1629d1aab21083efd5c5ac811d b/fuzz/corpora/x509/d8fd47851e18bf1629d1aab21083efd5c5ac811d new file mode 100644 index 0000000..005710e Binary files /dev/null and b/fuzz/corpora/x509/d8fd47851e18bf1629d1aab21083efd5c5ac811d differ diff --git a/fuzz/corpora/x509/d94929ec5da8517be705084ebb9f47bba85c5141 b/fuzz/corpora/x509/d94929ec5da8517be705084ebb9f47bba85c5141 deleted file mode 100644 index 58136a4..0000000 Binary files a/fuzz/corpora/x509/d94929ec5da8517be705084ebb9f47bba85c5141 and /dev/null differ diff --git a/fuzz/corpora/x509/d94c93d304106779a15fc0dec62eef88c7e7d3e0 b/fuzz/corpora/x509/d94c93d304106779a15fc0dec62eef88c7e7d3e0 deleted file mode 100644 index dc14291..0000000 Binary files a/fuzz/corpora/x509/d94c93d304106779a15fc0dec62eef88c7e7d3e0 and /dev/null differ diff --git a/fuzz/corpora/x509/d95fd4e988a9c97be0e00d8071366f9d3ce497ef b/fuzz/corpora/x509/d95fd4e988a9c97be0e00d8071366f9d3ce497ef deleted file mode 100644 index 4949c11..0000000 Binary files a/fuzz/corpora/x509/d95fd4e988a9c97be0e00d8071366f9d3ce497ef and /dev/null differ diff --git a/fuzz/corpora/x509/d999375c5d29231e76354078e2140698f3bebbb0 b/fuzz/corpora/x509/d999375c5d29231e76354078e2140698f3bebbb0 new file mode 100644 index 0000000..a920122 Binary files /dev/null and b/fuzz/corpora/x509/d999375c5d29231e76354078e2140698f3bebbb0 differ diff --git a/fuzz/corpora/x509/da02c01f64894011ed5e36dcdd986d579f5827bb b/fuzz/corpora/x509/da02c01f64894011ed5e36dcdd986d579f5827bb new file mode 100644 index 0000000..d17387c Binary files /dev/null and b/fuzz/corpora/x509/da02c01f64894011ed5e36dcdd986d579f5827bb differ diff --git a/fuzz/corpora/x509/da6e7d4522a3029ab4303720cebcf59ff04f0938 b/fuzz/corpora/x509/da6e7d4522a3029ab4303720cebcf59ff04f0938 deleted file mode 100644 index 6df7589..0000000 Binary files a/fuzz/corpora/x509/da6e7d4522a3029ab4303720cebcf59ff04f0938 and /dev/null differ diff --git a/fuzz/corpora/x509/dabfa8eba8ec626b26feaf7336948a4ef127f06d b/fuzz/corpora/x509/dabfa8eba8ec626b26feaf7336948a4ef127f06d deleted file mode 100644 index 996d117..0000000 Binary files a/fuzz/corpora/x509/dabfa8eba8ec626b26feaf7336948a4ef127f06d and /dev/null differ diff --git a/fuzz/corpora/x509/dad9b9a5f8d732a4281ae61aaefcfff574e95f9c b/fuzz/corpora/x509/dad9b9a5f8d732a4281ae61aaefcfff574e95f9c deleted file mode 100644 index 51be03f..0000000 Binary files a/fuzz/corpora/x509/dad9b9a5f8d732a4281ae61aaefcfff574e95f9c and /dev/null differ diff --git a/fuzz/corpora/x509/db0e5a737a2e68b67746525c658ee04706bf05db b/fuzz/corpora/x509/db0e5a737a2e68b67746525c658ee04706bf05db deleted file mode 100644 index 1f9837d..0000000 Binary files a/fuzz/corpora/x509/db0e5a737a2e68b67746525c658ee04706bf05db and /dev/null differ diff --git a/fuzz/corpora/x509/db2b45acef89a06d69c9c10d430b138b47aa0a0e b/fuzz/corpora/x509/db2b45acef89a06d69c9c10d430b138b47aa0a0e deleted file mode 100644 index a757a6c..0000000 Binary files a/fuzz/corpora/x509/db2b45acef89a06d69c9c10d430b138b47aa0a0e and /dev/null differ diff --git a/fuzz/corpora/x509/db40022a8386629edeffcb24df88d95b0b53972c b/fuzz/corpora/x509/db40022a8386629edeffcb24df88d95b0b53972c deleted file mode 100644 index 8cdc3db..0000000 Binary files a/fuzz/corpora/x509/db40022a8386629edeffcb24df88d95b0b53972c and /dev/null differ diff --git a/fuzz/corpora/x509/db628b840531c83d12c918bb421c8a2047729765 b/fuzz/corpora/x509/db628b840531c83d12c918bb421c8a2047729765 new file mode 100644 index 0000000..4b87f45 Binary files /dev/null and b/fuzz/corpora/x509/db628b840531c83d12c918bb421c8a2047729765 differ diff --git a/fuzz/corpora/x509/db651f504d6a7c4cfc2621c4f25e95505277a72b b/fuzz/corpora/x509/db651f504d6a7c4cfc2621c4f25e95505277a72b deleted file mode 100644 index 882ac27..0000000 Binary files a/fuzz/corpora/x509/db651f504d6a7c4cfc2621c4f25e95505277a72b and /dev/null differ diff --git a/fuzz/corpora/x509/dba2cb373ee25e1feae00de18f86d740646d2c50 b/fuzz/corpora/x509/dba2cb373ee25e1feae00de18f86d740646d2c50 new file mode 100644 index 0000000..5621216 Binary files /dev/null and b/fuzz/corpora/x509/dba2cb373ee25e1feae00de18f86d740646d2c50 differ diff --git a/fuzz/corpora/x509/dbaed51af8091ebc9971f3c16ffb4e660dd15658 b/fuzz/corpora/x509/dbaed51af8091ebc9971f3c16ffb4e660dd15658 deleted file mode 100644 index 49b5a7b..0000000 Binary files a/fuzz/corpora/x509/dbaed51af8091ebc9971f3c16ffb4e660dd15658 and /dev/null differ diff --git a/fuzz/corpora/x509/dbeeb350feb2aaaba7f30a123b0cc055f8d368b0 b/fuzz/corpora/x509/dbeeb350feb2aaaba7f30a123b0cc055f8d368b0 deleted file mode 100644 index 8b9a93a..0000000 Binary files a/fuzz/corpora/x509/dbeeb350feb2aaaba7f30a123b0cc055f8d368b0 and /dev/null differ diff --git a/fuzz/corpora/x509/dbff515f074008f6c1ab72bf9b02e7789ccbf57c b/fuzz/corpora/x509/dbff515f074008f6c1ab72bf9b02e7789ccbf57c new file mode 100644 index 0000000..c4fa85b Binary files /dev/null and b/fuzz/corpora/x509/dbff515f074008f6c1ab72bf9b02e7789ccbf57c differ diff --git a/fuzz/corpora/x509/dc3e064a736de271ed3da2c79aeb36e4e3ec72fc b/fuzz/corpora/x509/dc3e064a736de271ed3da2c79aeb36e4e3ec72fc deleted file mode 100644 index f40c09e..0000000 Binary files a/fuzz/corpora/x509/dc3e064a736de271ed3da2c79aeb36e4e3ec72fc and /dev/null differ diff --git a/fuzz/corpora/x509/dc59852c2263595caec326b0358d1e0abfb814d2 b/fuzz/corpora/x509/dc59852c2263595caec326b0358d1e0abfb814d2 deleted file mode 100644 index 984c793..0000000 Binary files a/fuzz/corpora/x509/dc59852c2263595caec326b0358d1e0abfb814d2 and /dev/null differ diff --git a/fuzz/corpora/x509/dc760e5d3d5b6bbe448c929d0ed9f5e68bfc8414 b/fuzz/corpora/x509/dc760e5d3d5b6bbe448c929d0ed9f5e68bfc8414 deleted file mode 100644 index 7ae8df0..0000000 Binary files a/fuzz/corpora/x509/dc760e5d3d5b6bbe448c929d0ed9f5e68bfc8414 and /dev/null differ diff --git a/fuzz/corpora/x509/dcbcf4a37efc30d24f178811ddd66cfb2d4492a8 b/fuzz/corpora/x509/dcbcf4a37efc30d24f178811ddd66cfb2d4492a8 deleted file mode 100644 index 82f19d1..0000000 Binary files a/fuzz/corpora/x509/dcbcf4a37efc30d24f178811ddd66cfb2d4492a8 and /dev/null differ diff --git a/fuzz/corpora/x509/dcd8cc6bbb4773c9ed1e6a460f71de1694b4ad18 b/fuzz/corpora/x509/dcd8cc6bbb4773c9ed1e6a460f71de1694b4ad18 new file mode 100644 index 0000000..ee41b0d Binary files /dev/null and b/fuzz/corpora/x509/dcd8cc6bbb4773c9ed1e6a460f71de1694b4ad18 differ diff --git a/fuzz/corpora/x509/dcedccc9e031e53b8e66c8fa3e15a5a93ca6dd9f b/fuzz/corpora/x509/dcedccc9e031e53b8e66c8fa3e15a5a93ca6dd9f new file mode 100644 index 0000000..a3dcd8b Binary files /dev/null and b/fuzz/corpora/x509/dcedccc9e031e53b8e66c8fa3e15a5a93ca6dd9f differ diff --git a/fuzz/corpora/x509/dd04d6053cf0438e118fd8dff038d7ba16aa37fb b/fuzz/corpora/x509/dd04d6053cf0438e118fd8dff038d7ba16aa37fb deleted file mode 100644 index 7ea9bdf..0000000 Binary files a/fuzz/corpora/x509/dd04d6053cf0438e118fd8dff038d7ba16aa37fb and /dev/null differ diff --git a/fuzz/corpora/x509/dd39b76c253ff7c17c83e9281c8f2df043a66433 b/fuzz/corpora/x509/dd39b76c253ff7c17c83e9281c8f2df043a66433 new file mode 100644 index 0000000..a2f4510 Binary files /dev/null and b/fuzz/corpora/x509/dd39b76c253ff7c17c83e9281c8f2df043a66433 differ diff --git a/fuzz/corpora/x509/dd816d0caed3cc0ea9516b4c64f4422fa07b9faf b/fuzz/corpora/x509/dd816d0caed3cc0ea9516b4c64f4422fa07b9faf deleted file mode 100644 index 63c326e..0000000 Binary files a/fuzz/corpora/x509/dd816d0caed3cc0ea9516b4c64f4422fa07b9faf and /dev/null differ diff --git a/fuzz/corpora/x509/de050cab70674d71769a0f3c192e67e187f1f3e3 b/fuzz/corpora/x509/de050cab70674d71769a0f3c192e67e187f1f3e3 deleted file mode 100644 index 160754a..0000000 Binary files a/fuzz/corpora/x509/de050cab70674d71769a0f3c192e67e187f1f3e3 and /dev/null differ diff --git a/fuzz/corpora/x509/de252c9a09f3e28455740f212ea87e1862889f1e b/fuzz/corpora/x509/de252c9a09f3e28455740f212ea87e1862889f1e deleted file mode 100644 index 8acde04..0000000 Binary files a/fuzz/corpora/x509/de252c9a09f3e28455740f212ea87e1862889f1e and /dev/null differ diff --git a/fuzz/corpora/x509/de39a602e64504b3fef703cce84162607487b173 b/fuzz/corpora/x509/de39a602e64504b3fef703cce84162607487b173 deleted file mode 100644 index cf6f923..0000000 Binary files a/fuzz/corpora/x509/de39a602e64504b3fef703cce84162607487b173 and /dev/null differ diff --git a/fuzz/corpora/x509/de5cb5c79b06b1b5fef3e74746f28020312955e1 b/fuzz/corpora/x509/de5cb5c79b06b1b5fef3e74746f28020312955e1 deleted file mode 100644 index 8b45fb7..0000000 --- a/fuzz/corpora/x509/de5cb5c79b06b1b5fef3e74746f28020312955e1 +++ /dev/null @@ -1 +0,0 @@ -0??????????????????????????????????0? \ No newline at end of file diff --git a/fuzz/corpora/x509/de6135b974c2759e89ab84549d35478e40b71d1c b/fuzz/corpora/x509/de6135b974c2759e89ab84549d35478e40b71d1c deleted file mode 100644 index 959d785..0000000 Binary files a/fuzz/corpora/x509/de6135b974c2759e89ab84549d35478e40b71d1c and /dev/null differ diff --git a/fuzz/corpora/x509/de819d9472da5465f8fb13d820620242b60a6e2c b/fuzz/corpora/x509/de819d9472da5465f8fb13d820620242b60a6e2c new file mode 100644 index 0000000..0f59ffd Binary files /dev/null and b/fuzz/corpora/x509/de819d9472da5465f8fb13d820620242b60a6e2c differ diff --git a/fuzz/corpora/x509/de91b49d93ae82deaeca9b55bb559c2c12690ba0 b/fuzz/corpora/x509/de91b49d93ae82deaeca9b55bb559c2c12690ba0 new file mode 100644 index 0000000..e136a71 Binary files /dev/null and b/fuzz/corpora/x509/de91b49d93ae82deaeca9b55bb559c2c12690ba0 differ diff --git a/fuzz/corpora/x509/deca5b2aaf284bb014722467c06a753110e3ebb2 b/fuzz/corpora/x509/deca5b2aaf284bb014722467c06a753110e3ebb2 deleted file mode 100644 index 786f720..0000000 Binary files a/fuzz/corpora/x509/deca5b2aaf284bb014722467c06a753110e3ebb2 and /dev/null differ diff --git a/fuzz/corpora/x509/dede22d02f14b3e1c67c6c1984eb30d6f762cd2f b/fuzz/corpora/x509/dede22d02f14b3e1c67c6c1984eb30d6f762cd2f deleted file mode 100644 index be3c536..0000000 Binary files a/fuzz/corpora/x509/dede22d02f14b3e1c67c6c1984eb30d6f762cd2f and /dev/null differ diff --git a/fuzz/corpora/x509/deeef0781d037f96ef382a9388f5d83bf329b982 b/fuzz/corpora/x509/deeef0781d037f96ef382a9388f5d83bf329b982 new file mode 100644 index 0000000..e7df574 Binary files /dev/null and b/fuzz/corpora/x509/deeef0781d037f96ef382a9388f5d83bf329b982 differ diff --git a/fuzz/corpora/x509/df26b6792a81d04afa783c9de13019b0cc6fc130 b/fuzz/corpora/x509/df26b6792a81d04afa783c9de13019b0cc6fc130 new file mode 100644 index 0000000..0798dac Binary files /dev/null and b/fuzz/corpora/x509/df26b6792a81d04afa783c9de13019b0cc6fc130 differ diff --git a/fuzz/corpora/x509/df6743fa7be7de5fd323a530f261568dbb6b5193 b/fuzz/corpora/x509/df6743fa7be7de5fd323a530f261568dbb6b5193 deleted file mode 100644 index 3a68202..0000000 Binary files a/fuzz/corpora/x509/df6743fa7be7de5fd323a530f261568dbb6b5193 and /dev/null differ diff --git a/fuzz/corpora/x509/dfd00695bb61a9cfef15c62d239f3bd7141a8035 b/fuzz/corpora/x509/dfd00695bb61a9cfef15c62d239f3bd7141a8035 new file mode 100644 index 0000000..b755cee Binary files /dev/null and b/fuzz/corpora/x509/dfd00695bb61a9cfef15c62d239f3bd7141a8035 differ diff --git a/fuzz/corpora/x509/dfd24560809b1d41e7d4df50a3307e98000113ea b/fuzz/corpora/x509/dfd24560809b1d41e7d4df50a3307e98000113ea deleted file mode 100644 index 41975ba..0000000 Binary files a/fuzz/corpora/x509/dfd24560809b1d41e7d4df50a3307e98000113ea and /dev/null differ diff --git a/fuzz/corpora/x509/dfdeb3f7e3f296c5a13a3aa2490cb46b8ad107ab b/fuzz/corpora/x509/dfdeb3f7e3f296c5a13a3aa2490cb46b8ad107ab new file mode 100644 index 0000000..f093e53 Binary files /dev/null and b/fuzz/corpora/x509/dfdeb3f7e3f296c5a13a3aa2490cb46b8ad107ab differ diff --git a/fuzz/corpora/x509/e03c2e90207cc141cc6f3d4bb7e77723dd47effb b/fuzz/corpora/x509/e03c2e90207cc141cc6f3d4bb7e77723dd47effb new file mode 100644 index 0000000..791bf51 Binary files /dev/null and b/fuzz/corpora/x509/e03c2e90207cc141cc6f3d4bb7e77723dd47effb differ diff --git a/fuzz/corpora/x509/e05e17c20aae90c75eef0fd76aa7af43ce43b1cd b/fuzz/corpora/x509/e05e17c20aae90c75eef0fd76aa7af43ce43b1cd new file mode 100644 index 0000000..f3992da Binary files /dev/null and b/fuzz/corpora/x509/e05e17c20aae90c75eef0fd76aa7af43ce43b1cd differ diff --git a/fuzz/corpora/x509/e07af4f95d2080e0d4b2501c02325bfa095ce0f5 b/fuzz/corpora/x509/e07af4f95d2080e0d4b2501c02325bfa095ce0f5 new file mode 100644 index 0000000..51dd753 Binary files /dev/null and b/fuzz/corpora/x509/e07af4f95d2080e0d4b2501c02325bfa095ce0f5 differ diff --git a/fuzz/corpora/x509/e09c689cade6635c8e6ab46167f7b0a6bf9cc7e4 b/fuzz/corpora/x509/e09c689cade6635c8e6ab46167f7b0a6bf9cc7e4 new file mode 100644 index 0000000..b3af674 Binary files /dev/null and b/fuzz/corpora/x509/e09c689cade6635c8e6ab46167f7b0a6bf9cc7e4 differ diff --git a/fuzz/corpora/x509/e0a05dab99f15dfef22c6be294ab952d4641658c b/fuzz/corpora/x509/e0a05dab99f15dfef22c6be294ab952d4641658c new file mode 100644 index 0000000..b7efd93 Binary files /dev/null and b/fuzz/corpora/x509/e0a05dab99f15dfef22c6be294ab952d4641658c differ diff --git a/fuzz/corpora/x509/e0a5def91f11598ec15f588a6086811f8487e183 b/fuzz/corpora/x509/e0a5def91f11598ec15f588a6086811f8487e183 deleted file mode 100644 index 4acc5ac..0000000 Binary files a/fuzz/corpora/x509/e0a5def91f11598ec15f588a6086811f8487e183 and /dev/null differ diff --git a/fuzz/corpora/x509/e0c6c9e2b5c86eed265a1dc56caee258c33698f2 b/fuzz/corpora/x509/e0c6c9e2b5c86eed265a1dc56caee258c33698f2 new file mode 100644 index 0000000..1e249de Binary files /dev/null and b/fuzz/corpora/x509/e0c6c9e2b5c86eed265a1dc56caee258c33698f2 differ diff --git a/fuzz/corpora/x509/e0e9593d59892fa0001a7ec2bfc883f3b2ab88f9 b/fuzz/corpora/x509/e0e9593d59892fa0001a7ec2bfc883f3b2ab88f9 new file mode 100644 index 0000000..ea97e7b Binary files /dev/null and b/fuzz/corpora/x509/e0e9593d59892fa0001a7ec2bfc883f3b2ab88f9 differ diff --git a/fuzz/corpora/x509/e0e988eb0c8cb490f0299994f306e4cb6707b8e6 b/fuzz/corpora/x509/e0e988eb0c8cb490f0299994f306e4cb6707b8e6 new file mode 100644 index 0000000..e1502a8 Binary files /dev/null and b/fuzz/corpora/x509/e0e988eb0c8cb490f0299994f306e4cb6707b8e6 differ diff --git a/fuzz/corpora/x509/e1117e4431789826950c0232a7cfc2c4a670979e b/fuzz/corpora/x509/e1117e4431789826950c0232a7cfc2c4a670979e deleted file mode 100644 index 9ac064c..0000000 Binary files a/fuzz/corpora/x509/e1117e4431789826950c0232a7cfc2c4a670979e and /dev/null differ diff --git a/fuzz/corpora/x509/e1597538a3d525f05b34db4a8b9d1d6e15e115c1 b/fuzz/corpora/x509/e1597538a3d525f05b34db4a8b9d1d6e15e115c1 new file mode 100644 index 0000000..6ee0e72 Binary files /dev/null and b/fuzz/corpora/x509/e1597538a3d525f05b34db4a8b9d1d6e15e115c1 differ diff --git a/fuzz/corpora/x509/e1c1662a63257e0c178469c63fdb3c20a8612a85 b/fuzz/corpora/x509/e1c1662a63257e0c178469c63fdb3c20a8612a85 new file mode 100644 index 0000000..8812ba6 Binary files /dev/null and b/fuzz/corpora/x509/e1c1662a63257e0c178469c63fdb3c20a8612a85 differ diff --git a/fuzz/corpora/x509/e1ea9e24d98c45caaa8a2384802e150944f9ef26 b/fuzz/corpora/x509/e1ea9e24d98c45caaa8a2384802e150944f9ef26 deleted file mode 100644 index 2f792ea..0000000 Binary files a/fuzz/corpora/x509/e1ea9e24d98c45caaa8a2384802e150944f9ef26 and /dev/null differ diff --git a/fuzz/corpora/x509/e1f0c0d428e54af246d1addac63e01ad91c5aa4d b/fuzz/corpora/x509/e1f0c0d428e54af246d1addac63e01ad91c5aa4d new file mode 100644 index 0000000..0b44ae1 Binary files /dev/null and b/fuzz/corpora/x509/e1f0c0d428e54af246d1addac63e01ad91c5aa4d differ diff --git a/fuzz/corpora/x509/e1f5b5232ca44ee220c2723c8be4c95ca0017310 b/fuzz/corpora/x509/e1f5b5232ca44ee220c2723c8be4c95ca0017310 new file mode 100644 index 0000000..675db63 Binary files /dev/null and b/fuzz/corpora/x509/e1f5b5232ca44ee220c2723c8be4c95ca0017310 differ diff --git a/fuzz/corpora/x509/e250b3b07dd97eb5c8f0131b0dc23a430640a7c5 b/fuzz/corpora/x509/e250b3b07dd97eb5c8f0131b0dc23a430640a7c5 deleted file mode 100644 index 9b74e30..0000000 Binary files a/fuzz/corpora/x509/e250b3b07dd97eb5c8f0131b0dc23a430640a7c5 and /dev/null differ diff --git a/fuzz/corpora/x509/e25f52a2738e6e609408a8f40a05982c67bf8a8b b/fuzz/corpora/x509/e25f52a2738e6e609408a8f40a05982c67bf8a8b deleted file mode 100644 index 715c056..0000000 Binary files a/fuzz/corpora/x509/e25f52a2738e6e609408a8f40a05982c67bf8a8b and /dev/null differ diff --git a/fuzz/corpora/x509/e273c62b597cf758853ee8eb2c74b6223a0a420c b/fuzz/corpora/x509/e273c62b597cf758853ee8eb2c74b6223a0a420c new file mode 100644 index 0000000..b702e84 Binary files /dev/null and b/fuzz/corpora/x509/e273c62b597cf758853ee8eb2c74b6223a0a420c differ diff --git a/fuzz/corpora/x509/e274a29977133ce253d142def898932d10795e53 b/fuzz/corpora/x509/e274a29977133ce253d142def898932d10795e53 new file mode 100644 index 0000000..f1d1558 Binary files /dev/null and b/fuzz/corpora/x509/e274a29977133ce253d142def898932d10795e53 differ diff --git a/fuzz/corpora/x509/e2803640cff8cd6d4a2e9e92e282f8029ce61079 b/fuzz/corpora/x509/e2803640cff8cd6d4a2e9e92e282f8029ce61079 new file mode 100644 index 0000000..1635b89 Binary files /dev/null and b/fuzz/corpora/x509/e2803640cff8cd6d4a2e9e92e282f8029ce61079 differ diff --git a/fuzz/corpora/x509/e292cd1e35ebbe68692eeabeacf51964dca2133c b/fuzz/corpora/x509/e292cd1e35ebbe68692eeabeacf51964dca2133c new file mode 100644 index 0000000..255df49 Binary files /dev/null and b/fuzz/corpora/x509/e292cd1e35ebbe68692eeabeacf51964dca2133c differ diff --git a/fuzz/corpora/x509/e2e1c6dff1e01d4c5984f6291281993b70ea897e b/fuzz/corpora/x509/e2e1c6dff1e01d4c5984f6291281993b70ea897e deleted file mode 100644 index b1e9e02..0000000 Binary files a/fuzz/corpora/x509/e2e1c6dff1e01d4c5984f6291281993b70ea897e and /dev/null differ diff --git a/fuzz/corpora/x509/e31093f943abb7c6e17cdb2479bb16294f792d63 b/fuzz/corpora/x509/e31093f943abb7c6e17cdb2479bb16294f792d63 deleted file mode 100644 index a0d73e3..0000000 Binary files a/fuzz/corpora/x509/e31093f943abb7c6e17cdb2479bb16294f792d63 and /dev/null differ diff --git a/fuzz/corpora/x509/e33b793b4e8a1877f52bfcb63b289162ca3fe4c9 b/fuzz/corpora/x509/e33b793b4e8a1877f52bfcb63b289162ca3fe4c9 new file mode 100644 index 0000000..79fb8a5 Binary files /dev/null and b/fuzz/corpora/x509/e33b793b4e8a1877f52bfcb63b289162ca3fe4c9 differ diff --git a/fuzz/corpora/x509/e345ca2594a67d02ed33f883b30c2caf0ae302b4 b/fuzz/corpora/x509/e345ca2594a67d02ed33f883b30c2caf0ae302b4 deleted file mode 100644 index 29609f0..0000000 Binary files a/fuzz/corpora/x509/e345ca2594a67d02ed33f883b30c2caf0ae302b4 and /dev/null differ diff --git a/fuzz/corpora/x509/e3563bbcccc57c270b565d1f4c8fb0faf05d2afb b/fuzz/corpora/x509/e3563bbcccc57c270b565d1f4c8fb0faf05d2afb new file mode 100644 index 0000000..ea02ea9 Binary files /dev/null and b/fuzz/corpora/x509/e3563bbcccc57c270b565d1f4c8fb0faf05d2afb differ diff --git a/fuzz/corpora/x509/e3958e26f285cacd43bc51f773904ddd9f9c4ca0 b/fuzz/corpora/x509/e3958e26f285cacd43bc51f773904ddd9f9c4ca0 deleted file mode 100644 index 19a1876..0000000 Binary files a/fuzz/corpora/x509/e3958e26f285cacd43bc51f773904ddd9f9c4ca0 and /dev/null differ diff --git a/fuzz/corpora/x509/e3b32978f4ae6dc1719f031bb6cf15ccaa3cc705 b/fuzz/corpora/x509/e3b32978f4ae6dc1719f031bb6cf15ccaa3cc705 new file mode 100644 index 0000000..5b24464 Binary files /dev/null and b/fuzz/corpora/x509/e3b32978f4ae6dc1719f031bb6cf15ccaa3cc705 differ diff --git a/fuzz/corpora/x509/e3cd0380bc2dcf6cb1543a1e331469364b7c0309 b/fuzz/corpora/x509/e3cd0380bc2dcf6cb1543a1e331469364b7c0309 new file mode 100644 index 0000000..de9680a Binary files /dev/null and b/fuzz/corpora/x509/e3cd0380bc2dcf6cb1543a1e331469364b7c0309 differ diff --git a/fuzz/corpora/x509/e45a6c7cbf38ffee08605de07bb8715797a5a4d1 b/fuzz/corpora/x509/e45a6c7cbf38ffee08605de07bb8715797a5a4d1 new file mode 100644 index 0000000..766803e Binary files /dev/null and b/fuzz/corpora/x509/e45a6c7cbf38ffee08605de07bb8715797a5a4d1 differ diff --git a/fuzz/corpora/x509/e462808ffc5dff829e89174654cd264ea4e5db70 b/fuzz/corpora/x509/e462808ffc5dff829e89174654cd264ea4e5db70 new file mode 100644 index 0000000..d3224e1 Binary files /dev/null and b/fuzz/corpora/x509/e462808ffc5dff829e89174654cd264ea4e5db70 differ diff --git a/fuzz/corpora/x509/e46dd467c679845853d97dd53a75ea48456876f1 b/fuzz/corpora/x509/e46dd467c679845853d97dd53a75ea48456876f1 new file mode 100644 index 0000000..49eb348 Binary files /dev/null and b/fuzz/corpora/x509/e46dd467c679845853d97dd53a75ea48456876f1 differ diff --git a/fuzz/corpora/x509/e4792f2414821fd9ff25dc62a3d515272f1e908d b/fuzz/corpora/x509/e4792f2414821fd9ff25dc62a3d515272f1e908d new file mode 100644 index 0000000..8490a74 Binary files /dev/null and b/fuzz/corpora/x509/e4792f2414821fd9ff25dc62a3d515272f1e908d differ diff --git a/fuzz/corpora/x509/e4c92d0246751a327071c75130e074f4c29afcfe b/fuzz/corpora/x509/e4c92d0246751a327071c75130e074f4c29afcfe deleted file mode 100644 index 13ed604..0000000 Binary files a/fuzz/corpora/x509/e4c92d0246751a327071c75130e074f4c29afcfe and /dev/null differ diff --git a/fuzz/corpora/x509/e4f8a5f08586db662908679a9aacb76f0fc00333 b/fuzz/corpora/x509/e4f8a5f08586db662908679a9aacb76f0fc00333 new file mode 100644 index 0000000..605ddfa Binary files /dev/null and b/fuzz/corpora/x509/e4f8a5f08586db662908679a9aacb76f0fc00333 differ diff --git a/fuzz/corpora/x509/e540bd9605b8b1dc2a8713781d4c9e292429f936 b/fuzz/corpora/x509/e540bd9605b8b1dc2a8713781d4c9e292429f936 new file mode 100644 index 0000000..810903b Binary files /dev/null and b/fuzz/corpora/x509/e540bd9605b8b1dc2a8713781d4c9e292429f936 differ diff --git a/fuzz/corpora/x509/e5451385f7743dda68bca5c3129e84c18bf0813f b/fuzz/corpora/x509/e5451385f7743dda68bca5c3129e84c18bf0813f new file mode 100644 index 0000000..4cc50a6 Binary files /dev/null and b/fuzz/corpora/x509/e5451385f7743dda68bca5c3129e84c18bf0813f differ diff --git a/fuzz/corpora/x509/e57cf320a8c2687c21d79b5c87e0488c47c93e5a b/fuzz/corpora/x509/e57cf320a8c2687c21d79b5c87e0488c47c93e5a new file mode 100644 index 0000000..1e87be2 Binary files /dev/null and b/fuzz/corpora/x509/e57cf320a8c2687c21d79b5c87e0488c47c93e5a differ diff --git a/fuzz/corpora/x509/e5a5c6ccbe7981187232136d785b22516f691acf b/fuzz/corpora/x509/e5a5c6ccbe7981187232136d785b22516f691acf deleted file mode 100644 index 7232a6f..0000000 Binary files a/fuzz/corpora/x509/e5a5c6ccbe7981187232136d785b22516f691acf and /dev/null differ diff --git a/fuzz/corpora/x509/e63deaa369a8691581ae673fa3f0d831c0645b08 b/fuzz/corpora/x509/e63deaa369a8691581ae673fa3f0d831c0645b08 deleted file mode 100644 index 89b39bc..0000000 Binary files a/fuzz/corpora/x509/e63deaa369a8691581ae673fa3f0d831c0645b08 and /dev/null differ diff --git a/fuzz/corpora/x509/e640ba9148706c7f79fafa89ce92b216dc49e31c b/fuzz/corpora/x509/e640ba9148706c7f79fafa89ce92b216dc49e31c new file mode 100644 index 0000000..e06f049 Binary files /dev/null and b/fuzz/corpora/x509/e640ba9148706c7f79fafa89ce92b216dc49e31c differ diff --git a/fuzz/corpora/x509/e66ea202616ad1a7c8396d0e357d331f78608864 b/fuzz/corpora/x509/e66ea202616ad1a7c8396d0e357d331f78608864 new file mode 100644 index 0000000..cdfb9f3 Binary files /dev/null and b/fuzz/corpora/x509/e66ea202616ad1a7c8396d0e357d331f78608864 differ diff --git a/fuzz/corpora/x509/e66fb527a27f935aebfbbae8c6b534f87d3202fc b/fuzz/corpora/x509/e66fb527a27f935aebfbbae8c6b534f87d3202fc deleted file mode 100644 index b7c4759..0000000 Binary files a/fuzz/corpora/x509/e66fb527a27f935aebfbbae8c6b534f87d3202fc and /dev/null differ diff --git a/fuzz/corpora/x509/e6a841c34ff226ebf18af9a5330ae26f6c0f8bf3 b/fuzz/corpora/x509/e6a841c34ff226ebf18af9a5330ae26f6c0f8bf3 deleted file mode 100644 index 6f1fff9..0000000 Binary files a/fuzz/corpora/x509/e6a841c34ff226ebf18af9a5330ae26f6c0f8bf3 and /dev/null differ diff --git a/fuzz/corpora/x509/e6a915918c076dfb06ff15357c2042aa0b03859d b/fuzz/corpora/x509/e6a915918c076dfb06ff15357c2042aa0b03859d new file mode 100644 index 0000000..35e6e1a Binary files /dev/null and b/fuzz/corpora/x509/e6a915918c076dfb06ff15357c2042aa0b03859d differ diff --git a/fuzz/corpora/x509/e6aad20526cbef7feafb5938ec9c6dc1ecbf3644 b/fuzz/corpora/x509/e6aad20526cbef7feafb5938ec9c6dc1ecbf3644 new file mode 100644 index 0000000..d9dc9c7 Binary files /dev/null and b/fuzz/corpora/x509/e6aad20526cbef7feafb5938ec9c6dc1ecbf3644 differ diff --git a/fuzz/corpora/x509/e6c8300822466ba05d72b98749c9a2bd7146832f b/fuzz/corpora/x509/e6c8300822466ba05d72b98749c9a2bd7146832f deleted file mode 100644 index 7500d62..0000000 Binary files a/fuzz/corpora/x509/e6c8300822466ba05d72b98749c9a2bd7146832f and /dev/null differ diff --git a/fuzz/corpora/x509/e6cd0e7bc56cbc98bfe70a6831252516bd08ac42 b/fuzz/corpora/x509/e6cd0e7bc56cbc98bfe70a6831252516bd08ac42 deleted file mode 100644 index 2a86603..0000000 Binary files a/fuzz/corpora/x509/e6cd0e7bc56cbc98bfe70a6831252516bd08ac42 and /dev/null differ diff --git a/fuzz/corpora/x509/e6de49aea593ad6e9b294a933e966f6e99ca8053 b/fuzz/corpora/x509/e6de49aea593ad6e9b294a933e966f6e99ca8053 deleted file mode 100644 index 51f8218..0000000 Binary files a/fuzz/corpora/x509/e6de49aea593ad6e9b294a933e966f6e99ca8053 and /dev/null differ diff --git a/fuzz/corpora/x509/e72190cf8556361ac7175c7159a77fca15dbfc89 b/fuzz/corpora/x509/e72190cf8556361ac7175c7159a77fca15dbfc89 deleted file mode 100644 index 5da7584..0000000 Binary files a/fuzz/corpora/x509/e72190cf8556361ac7175c7159a77fca15dbfc89 and /dev/null differ diff --git a/fuzz/corpora/x509/e731f545c49e379531f3e425a8d6ae0277542754 b/fuzz/corpora/x509/e731f545c49e379531f3e425a8d6ae0277542754 new file mode 100644 index 0000000..4abb6b5 Binary files /dev/null and b/fuzz/corpora/x509/e731f545c49e379531f3e425a8d6ae0277542754 differ diff --git a/fuzz/corpora/x509/e77b43a81764f1f3db0acc246b2ac6278f27c9e6 b/fuzz/corpora/x509/e77b43a81764f1f3db0acc246b2ac6278f27c9e6 new file mode 100644 index 0000000..4f6d0f8 Binary files /dev/null and b/fuzz/corpora/x509/e77b43a81764f1f3db0acc246b2ac6278f27c9e6 differ diff --git a/fuzz/corpora/x509/e79bf16c1f5694386fd4a64ade15a6fef4500d00 b/fuzz/corpora/x509/e79bf16c1f5694386fd4a64ade15a6fef4500d00 new file mode 100644 index 0000000..87e1d27 Binary files /dev/null and b/fuzz/corpora/x509/e79bf16c1f5694386fd4a64ade15a6fef4500d00 differ diff --git a/fuzz/corpora/x509/e7a0ea0d8f41db5555d753a5a3dc2dfb97a5baa1 b/fuzz/corpora/x509/e7a0ea0d8f41db5555d753a5a3dc2dfb97a5baa1 new file mode 100644 index 0000000..97fa699 Binary files /dev/null and b/fuzz/corpora/x509/e7a0ea0d8f41db5555d753a5a3dc2dfb97a5baa1 differ diff --git a/fuzz/corpora/x509/e7a23af381e6687bb7e0ef8d734f73c6f450f955 b/fuzz/corpora/x509/e7a23af381e6687bb7e0ef8d734f73c6f450f955 deleted file mode 100644 index d56c128..0000000 Binary files a/fuzz/corpora/x509/e7a23af381e6687bb7e0ef8d734f73c6f450f955 and /dev/null differ diff --git a/fuzz/corpora/x509/e7bdf79e9675829514b3681a0f0f0958c61b7f83 b/fuzz/corpora/x509/e7bdf79e9675829514b3681a0f0f0958c61b7f83 deleted file mode 100644 index 114b4fc..0000000 Binary files a/fuzz/corpora/x509/e7bdf79e9675829514b3681a0f0f0958c61b7f83 and /dev/null differ diff --git a/fuzz/corpora/x509/e8046a760d0dabde9f750f7f280923e1bd80e844 b/fuzz/corpora/x509/e8046a760d0dabde9f750f7f280923e1bd80e844 new file mode 100644 index 0000000..eb28119 Binary files /dev/null and b/fuzz/corpora/x509/e8046a760d0dabde9f750f7f280923e1bd80e844 differ diff --git a/fuzz/corpora/x509/e816cd07566a89acf71aea2fa1877c958632801a b/fuzz/corpora/x509/e816cd07566a89acf71aea2fa1877c958632801a new file mode 100644 index 0000000..e2ddb48 Binary files /dev/null and b/fuzz/corpora/x509/e816cd07566a89acf71aea2fa1877c958632801a differ diff --git a/fuzz/corpora/x509/e8780d87639d9c57483bd41726d280b93efccc81 b/fuzz/corpora/x509/e8780d87639d9c57483bd41726d280b93efccc81 new file mode 100644 index 0000000..7e38284 Binary files /dev/null and b/fuzz/corpora/x509/e8780d87639d9c57483bd41726d280b93efccc81 differ diff --git a/fuzz/corpora/x509/e8c2421173478d2905efd18fb153fb754ce46286 b/fuzz/corpora/x509/e8c2421173478d2905efd18fb153fb754ce46286 new file mode 100644 index 0000000..ff8266d Binary files /dev/null and b/fuzz/corpora/x509/e8c2421173478d2905efd18fb153fb754ce46286 differ diff --git a/fuzz/corpora/x509/e8c7b45ead1502454ab10fb9b9e9bcfc395f44f4 b/fuzz/corpora/x509/e8c7b45ead1502454ab10fb9b9e9bcfc395f44f4 deleted file mode 100644 index f1c57dc..0000000 Binary files a/fuzz/corpora/x509/e8c7b45ead1502454ab10fb9b9e9bcfc395f44f4 and /dev/null differ diff --git a/fuzz/corpora/x509/e8d0b58e4e722c370b977433c23aebc6b9169324 b/fuzz/corpora/x509/e8d0b58e4e722c370b977433c23aebc6b9169324 deleted file mode 100644 index ff3bf36..0000000 Binary files a/fuzz/corpora/x509/e8d0b58e4e722c370b977433c23aebc6b9169324 and /dev/null differ diff --git a/fuzz/corpora/x509/e91bdc3fae7709e852b02267794b824ea36d360b b/fuzz/corpora/x509/e91bdc3fae7709e852b02267794b824ea36d360b new file mode 100644 index 0000000..9216214 Binary files /dev/null and b/fuzz/corpora/x509/e91bdc3fae7709e852b02267794b824ea36d360b differ diff --git a/fuzz/corpora/x509/e92e6acc886a52cff7862cfe80ed143741644762 b/fuzz/corpora/x509/e92e6acc886a52cff7862cfe80ed143741644762 deleted file mode 100644 index 0010d8e..0000000 Binary files a/fuzz/corpora/x509/e92e6acc886a52cff7862cfe80ed143741644762 and /dev/null differ diff --git a/fuzz/corpora/x509/e99072a79d788b4ac74de04b738247eb449a028a b/fuzz/corpora/x509/e99072a79d788b4ac74de04b738247eb449a028a new file mode 100644 index 0000000..5ca2e1b Binary files /dev/null and b/fuzz/corpora/x509/e99072a79d788b4ac74de04b738247eb449a028a differ diff --git a/fuzz/corpora/x509/e9a62f051f00cea96c756ba2a7daaf103c03ad27 b/fuzz/corpora/x509/e9a62f051f00cea96c756ba2a7daaf103c03ad27 new file mode 100644 index 0000000..6b22cd1 Binary files /dev/null and b/fuzz/corpora/x509/e9a62f051f00cea96c756ba2a7daaf103c03ad27 differ diff --git a/fuzz/corpora/x509/e9bf2c49cf7dadc08db72ca141abeb67628ea1b9 b/fuzz/corpora/x509/e9bf2c49cf7dadc08db72ca141abeb67628ea1b9 new file mode 100644 index 0000000..547b44f Binary files /dev/null and b/fuzz/corpora/x509/e9bf2c49cf7dadc08db72ca141abeb67628ea1b9 differ diff --git a/fuzz/corpora/x509/e9c2cc63a49496f2040b5a1b3cb478d49f4dd4a2 b/fuzz/corpora/x509/e9c2cc63a49496f2040b5a1b3cb478d49f4dd4a2 deleted file mode 100644 index a506ff1..0000000 Binary files a/fuzz/corpora/x509/e9c2cc63a49496f2040b5a1b3cb478d49f4dd4a2 and /dev/null differ diff --git a/fuzz/corpora/x509/ea2ff2eed79046a54a8cc240bdb4d16ca87a1028 b/fuzz/corpora/x509/ea2ff2eed79046a54a8cc240bdb4d16ca87a1028 new file mode 100644 index 0000000..8589513 Binary files /dev/null and b/fuzz/corpora/x509/ea2ff2eed79046a54a8cc240bdb4d16ca87a1028 differ diff --git a/fuzz/corpora/x509/ea6bee8bcb1ac02417afd57a40036435b226f968 b/fuzz/corpora/x509/ea6bee8bcb1ac02417afd57a40036435b226f968 deleted file mode 100644 index af88fbb..0000000 Binary files a/fuzz/corpora/x509/ea6bee8bcb1ac02417afd57a40036435b226f968 and /dev/null differ diff --git a/fuzz/corpora/x509/eac7b61e90628d069cee7cb9b9ae19d892a16c1d b/fuzz/corpora/x509/eac7b61e90628d069cee7cb9b9ae19d892a16c1d deleted file mode 100644 index 9adb98a..0000000 Binary files a/fuzz/corpora/x509/eac7b61e90628d069cee7cb9b9ae19d892a16c1d and /dev/null differ diff --git a/fuzz/corpora/x509/eb2ca4081ad22fe7c7ee47e5951da4f232ed63c4 b/fuzz/corpora/x509/eb2ca4081ad22fe7c7ee47e5951da4f232ed63c4 new file mode 100644 index 0000000..17be236 Binary files /dev/null and b/fuzz/corpora/x509/eb2ca4081ad22fe7c7ee47e5951da4f232ed63c4 differ diff --git a/fuzz/corpora/x509/ebb1b6315264c5236837f3280aabad70da115857 b/fuzz/corpora/x509/ebb1b6315264c5236837f3280aabad70da115857 deleted file mode 100644 index 5df3bc7..0000000 Binary files a/fuzz/corpora/x509/ebb1b6315264c5236837f3280aabad70da115857 and /dev/null differ diff --git a/fuzz/corpora/x509/ebc33cb117293f0eeacbc70f34bb5f94d6fe37c1 b/fuzz/corpora/x509/ebc33cb117293f0eeacbc70f34bb5f94d6fe37c1 deleted file mode 100644 index 90de721..0000000 Binary files a/fuzz/corpora/x509/ebc33cb117293f0eeacbc70f34bb5f94d6fe37c1 and /dev/null differ diff --git a/fuzz/corpora/x509/ebdb0580a4ca7e4e38abe81532263ccc2fdc7053 b/fuzz/corpora/x509/ebdb0580a4ca7e4e38abe81532263ccc2fdc7053 new file mode 100644 index 0000000..40d83fe Binary files /dev/null and b/fuzz/corpora/x509/ebdb0580a4ca7e4e38abe81532263ccc2fdc7053 differ diff --git a/fuzz/corpora/x509/ebe9234cc49067faefd7effac014623497eb6770 b/fuzz/corpora/x509/ebe9234cc49067faefd7effac014623497eb6770 deleted file mode 100644 index b8f0d72..0000000 Binary files a/fuzz/corpora/x509/ebe9234cc49067faefd7effac014623497eb6770 and /dev/null differ diff --git a/fuzz/corpora/x509/ec0279eb76febe8b5657500975da5db82830d225 b/fuzz/corpora/x509/ec0279eb76febe8b5657500975da5db82830d225 new file mode 100644 index 0000000..bbbd3f0 Binary files /dev/null and b/fuzz/corpora/x509/ec0279eb76febe8b5657500975da5db82830d225 differ diff --git a/fuzz/corpora/x509/ec2e0544a2a20fe318350b6ad950c4fa468615c2 b/fuzz/corpora/x509/ec2e0544a2a20fe318350b6ad950c4fa468615c2 new file mode 100644 index 0000000..81f665c Binary files /dev/null and b/fuzz/corpora/x509/ec2e0544a2a20fe318350b6ad950c4fa468615c2 differ diff --git a/fuzz/corpora/x509/ecc2c12648c1eea014ec011eaeb90d3999f225f1 b/fuzz/corpora/x509/ecc2c12648c1eea014ec011eaeb90d3999f225f1 new file mode 100644 index 0000000..ba8cc13 Binary files /dev/null and b/fuzz/corpora/x509/ecc2c12648c1eea014ec011eaeb90d3999f225f1 differ diff --git a/fuzz/corpora/x509/ecd66dcf98e613e9a9b94b747160ab6341d0a07a b/fuzz/corpora/x509/ecd66dcf98e613e9a9b94b747160ab6341d0a07a deleted file mode 100644 index 42fb709..0000000 Binary files a/fuzz/corpora/x509/ecd66dcf98e613e9a9b94b747160ab6341d0a07a and /dev/null differ diff --git a/fuzz/corpora/x509/ed05a766440f9c4206f051833b169224c130ce8d b/fuzz/corpora/x509/ed05a766440f9c4206f051833b169224c130ce8d new file mode 100644 index 0000000..b4ead10 Binary files /dev/null and b/fuzz/corpora/x509/ed05a766440f9c4206f051833b169224c130ce8d differ diff --git a/fuzz/corpora/x509/ed07e0c4d94bff7e138a4dc710bf010b5f15b883 b/fuzz/corpora/x509/ed07e0c4d94bff7e138a4dc710bf010b5f15b883 new file mode 100644 index 0000000..6704350 Binary files /dev/null and b/fuzz/corpora/x509/ed07e0c4d94bff7e138a4dc710bf010b5f15b883 differ diff --git a/fuzz/corpora/x509/ed499bbaec79400e459568a56df691ff6bc03357 b/fuzz/corpora/x509/ed499bbaec79400e459568a56df691ff6bc03357 new file mode 100644 index 0000000..9dbeb46 Binary files /dev/null and b/fuzz/corpora/x509/ed499bbaec79400e459568a56df691ff6bc03357 differ diff --git a/fuzz/corpora/x509/ed55531b196a007eb86ba78c56017e8e953cf0f2 b/fuzz/corpora/x509/ed55531b196a007eb86ba78c56017e8e953cf0f2 new file mode 100644 index 0000000..3ab8fb9 Binary files /dev/null and b/fuzz/corpora/x509/ed55531b196a007eb86ba78c56017e8e953cf0f2 differ diff --git a/fuzz/corpora/x509/eda80087acca95a8139df192c91d9fd0c3ad019a b/fuzz/corpora/x509/eda80087acca95a8139df192c91d9fd0c3ad019a new file mode 100644 index 0000000..a4d1dcd Binary files /dev/null and b/fuzz/corpora/x509/eda80087acca95a8139df192c91d9fd0c3ad019a differ diff --git a/fuzz/corpora/x509/edcae263a7991ae57a8615e246983065ea5dd055 b/fuzz/corpora/x509/edcae263a7991ae57a8615e246983065ea5dd055 new file mode 100644 index 0000000..95880a6 Binary files /dev/null and b/fuzz/corpora/x509/edcae263a7991ae57a8615e246983065ea5dd055 differ diff --git a/fuzz/corpora/x509/eddaa04aab6e17f638c8c1b5a68e00fb0fa8cc7e b/fuzz/corpora/x509/eddaa04aab6e17f638c8c1b5a68e00fb0fa8cc7e deleted file mode 100644 index fa6b148..0000000 Binary files a/fuzz/corpora/x509/eddaa04aab6e17f638c8c1b5a68e00fb0fa8cc7e and /dev/null differ diff --git a/fuzz/corpora/x509/ee82e82a376a1dd2d3adc85430d712f04eb16fbe b/fuzz/corpora/x509/ee82e82a376a1dd2d3adc85430d712f04eb16fbe deleted file mode 100644 index 9259bd8..0000000 Binary files a/fuzz/corpora/x509/ee82e82a376a1dd2d3adc85430d712f04eb16fbe and /dev/null differ diff --git a/fuzz/corpora/x509/ee88aab1dd3ae515f723514d4d7f030c92267269 b/fuzz/corpora/x509/ee88aab1dd3ae515f723514d4d7f030c92267269 new file mode 100644 index 0000000..e58cfa1 Binary files /dev/null and b/fuzz/corpora/x509/ee88aab1dd3ae515f723514d4d7f030c92267269 differ diff --git a/fuzz/corpora/x509/eeea2946fcd3c1ef695e97c9989b8687d16ff159 b/fuzz/corpora/x509/eeea2946fcd3c1ef695e97c9989b8687d16ff159 new file mode 100644 index 0000000..420ddac Binary files /dev/null and b/fuzz/corpora/x509/eeea2946fcd3c1ef695e97c9989b8687d16ff159 differ diff --git a/fuzz/corpora/x509/eef69028ada521287c4eed060a1239d077f554a0 b/fuzz/corpora/x509/eef69028ada521287c4eed060a1239d077f554a0 deleted file mode 100644 index 34d79d5..0000000 Binary files a/fuzz/corpora/x509/eef69028ada521287c4eed060a1239d077f554a0 and /dev/null differ diff --git a/fuzz/corpora/x509/ef38a9d9016692d12048076f4d068c674584dcd7 b/fuzz/corpora/x509/ef38a9d9016692d12048076f4d068c674584dcd7 deleted file mode 100644 index 6ebf394..0000000 Binary files a/fuzz/corpora/x509/ef38a9d9016692d12048076f4d068c674584dcd7 and /dev/null differ diff --git a/fuzz/corpora/x509/ef4d330822a064979a7d3e74f23e59354bb951f7 b/fuzz/corpora/x509/ef4d330822a064979a7d3e74f23e59354bb951f7 new file mode 100644 index 0000000..cbad9d4 Binary files /dev/null and b/fuzz/corpora/x509/ef4d330822a064979a7d3e74f23e59354bb951f7 differ diff --git a/fuzz/corpora/x509/ef52fcbf0b62e9e4d93f3a899c35264845d7c420 b/fuzz/corpora/x509/ef52fcbf0b62e9e4d93f3a899c35264845d7c420 new file mode 100644 index 0000000..d07d51b Binary files /dev/null and b/fuzz/corpora/x509/ef52fcbf0b62e9e4d93f3a899c35264845d7c420 differ diff --git a/fuzz/corpora/x509/ef6a5f76416586d130423260917668a8436a785b b/fuzz/corpora/x509/ef6a5f76416586d130423260917668a8436a785b new file mode 100644 index 0000000..fa72e1b Binary files /dev/null and b/fuzz/corpora/x509/ef6a5f76416586d130423260917668a8436a785b differ diff --git a/fuzz/corpora/x509/ef8a3d58b4f3efc6182bec79b8bad77381885c5f b/fuzz/corpora/x509/ef8a3d58b4f3efc6182bec79b8bad77381885c5f new file mode 100644 index 0000000..fe55c54 Binary files /dev/null and b/fuzz/corpora/x509/ef8a3d58b4f3efc6182bec79b8bad77381885c5f differ diff --git a/fuzz/corpora/x509/ef8e7d592223c3e162375796c0559ef4717a960b b/fuzz/corpora/x509/ef8e7d592223c3e162375796c0559ef4717a960b new file mode 100644 index 0000000..2015c12 Binary files /dev/null and b/fuzz/corpora/x509/ef8e7d592223c3e162375796c0559ef4717a960b differ diff --git a/fuzz/corpora/x509/efbf728b9bab3a085b42cb60fb372dbe5a0d1fd9 b/fuzz/corpora/x509/efbf728b9bab3a085b42cb60fb372dbe5a0d1fd9 new file mode 100644 index 0000000..1bf221d --- /dev/null +++ b/fuzz/corpora/x509/efbf728b9bab3a085b42cb60fb372dbe5a0d1fd9 @@ -0,0 +1 @@ +0??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????0? \ No newline at end of file diff --git a/fuzz/corpora/x509/efe0ff618fd271df7f645ca57181dbd3f60c932e b/fuzz/corpora/x509/efe0ff618fd271df7f645ca57181dbd3f60c932e new file mode 100644 index 0000000..e741077 Binary files /dev/null and b/fuzz/corpora/x509/efe0ff618fd271df7f645ca57181dbd3f60c932e differ diff --git a/fuzz/corpora/x509/efee3727d6b9df5dc9ca1662939dd69ba7080160 b/fuzz/corpora/x509/efee3727d6b9df5dc9ca1662939dd69ba7080160 new file mode 100644 index 0000000..6f4f57d Binary files /dev/null and b/fuzz/corpora/x509/efee3727d6b9df5dc9ca1662939dd69ba7080160 differ diff --git a/fuzz/corpora/x509/efee6f9d176b020ec980c863f3a04e1a996767cf b/fuzz/corpora/x509/efee6f9d176b020ec980c863f3a04e1a996767cf new file mode 100644 index 0000000..c6abc20 Binary files /dev/null and b/fuzz/corpora/x509/efee6f9d176b020ec980c863f3a04e1a996767cf differ diff --git a/fuzz/corpora/x509/f042987a02f478ebf62ef23872b24b5c677df8fd b/fuzz/corpora/x509/f042987a02f478ebf62ef23872b24b5c677df8fd new file mode 100644 index 0000000..9076600 Binary files /dev/null and b/fuzz/corpora/x509/f042987a02f478ebf62ef23872b24b5c677df8fd differ diff --git a/fuzz/corpora/x509/f05dd9e2f691c3b0868eac06b08f40b86b2aa34f b/fuzz/corpora/x509/f05dd9e2f691c3b0868eac06b08f40b86b2aa34f new file mode 100644 index 0000000..fbc06b4 Binary files /dev/null and b/fuzz/corpora/x509/f05dd9e2f691c3b0868eac06b08f40b86b2aa34f differ diff --git a/fuzz/corpora/x509/f11c2bec02ab65cff4d76241baf1ba905040c2b7 b/fuzz/corpora/x509/f11c2bec02ab65cff4d76241baf1ba905040c2b7 new file mode 100644 index 0000000..6c5dbab Binary files /dev/null and b/fuzz/corpora/x509/f11c2bec02ab65cff4d76241baf1ba905040c2b7 differ diff --git a/fuzz/corpora/x509/f1afc21d7d9d0a6fd972f7e72758eba6a0320eb3 b/fuzz/corpora/x509/f1afc21d7d9d0a6fd972f7e72758eba6a0320eb3 deleted file mode 100644 index 8bc48cc..0000000 Binary files a/fuzz/corpora/x509/f1afc21d7d9d0a6fd972f7e72758eba6a0320eb3 and /dev/null differ diff --git a/fuzz/corpora/x509/f20ab0821fcefaaa8d3a36b8b668aba5c25af4ec b/fuzz/corpora/x509/f20ab0821fcefaaa8d3a36b8b668aba5c25af4ec deleted file mode 100644 index 6fc7d1b..0000000 Binary files a/fuzz/corpora/x509/f20ab0821fcefaaa8d3a36b8b668aba5c25af4ec and /dev/null differ diff --git a/fuzz/corpora/x509/f20f085329a8a0af9eaae804d7a1fd61f9b63898 b/fuzz/corpora/x509/f20f085329a8a0af9eaae804d7a1fd61f9b63898 new file mode 100644 index 0000000..22f5018 Binary files /dev/null and b/fuzz/corpora/x509/f20f085329a8a0af9eaae804d7a1fd61f9b63898 differ diff --git a/fuzz/corpora/x509/f249d2cbeeaee810e2f57967904b43448b8a3501 b/fuzz/corpora/x509/f249d2cbeeaee810e2f57967904b43448b8a3501 deleted file mode 100644 index d7aad06..0000000 Binary files a/fuzz/corpora/x509/f249d2cbeeaee810e2f57967904b43448b8a3501 and /dev/null differ diff --git a/fuzz/corpora/x509/f258781306fc56f813c8076422a6a5f7103ed98a b/fuzz/corpora/x509/f258781306fc56f813c8076422a6a5f7103ed98a new file mode 100644 index 0000000..4b795c2 Binary files /dev/null and b/fuzz/corpora/x509/f258781306fc56f813c8076422a6a5f7103ed98a differ diff --git a/fuzz/corpora/x509/f264d65bcb0247153998a7ab31d9898fec91a69c b/fuzz/corpora/x509/f264d65bcb0247153998a7ab31d9898fec91a69c new file mode 100644 index 0000000..3ca2f1e Binary files /dev/null and b/fuzz/corpora/x509/f264d65bcb0247153998a7ab31d9898fec91a69c differ diff --git a/fuzz/corpora/x509/f2c0c3fd1232597c1f8549f6870b6d0263fba319 b/fuzz/corpora/x509/f2c0c3fd1232597c1f8549f6870b6d0263fba319 deleted file mode 100644 index 6a0907c..0000000 Binary files a/fuzz/corpora/x509/f2c0c3fd1232597c1f8549f6870b6d0263fba319 and /dev/null differ diff --git a/fuzz/corpora/x509/f3148bc3f2119de293124c827a0cbfe695b42d21 b/fuzz/corpora/x509/f3148bc3f2119de293124c827a0cbfe695b42d21 new file mode 100644 index 0000000..ca2fd75 Binary files /dev/null and b/fuzz/corpora/x509/f3148bc3f2119de293124c827a0cbfe695b42d21 differ diff --git a/fuzz/corpora/x509/f31757baf9eea810826d9064f61eec6deb501ac5 b/fuzz/corpora/x509/f31757baf9eea810826d9064f61eec6deb501ac5 deleted file mode 100644 index 2f21fa7..0000000 Binary files a/fuzz/corpora/x509/f31757baf9eea810826d9064f61eec6deb501ac5 and /dev/null differ diff --git a/fuzz/corpora/x509/f3180c4a7bed0182849b7b514bf891a8eacde84a b/fuzz/corpora/x509/f3180c4a7bed0182849b7b514bf891a8eacde84a new file mode 100644 index 0000000..168dfd6 Binary files /dev/null and b/fuzz/corpora/x509/f3180c4a7bed0182849b7b514bf891a8eacde84a differ diff --git a/fuzz/corpora/x509/f31e10121bbe6bd9fab2e732345b2d52cf65ba07 b/fuzz/corpora/x509/f31e10121bbe6bd9fab2e732345b2d52cf65ba07 new file mode 100644 index 0000000..8b54982 Binary files /dev/null and b/fuzz/corpora/x509/f31e10121bbe6bd9fab2e732345b2d52cf65ba07 differ diff --git a/fuzz/corpora/x509/f32e8699070866c15c78c66bdee1dcad5391deb3 b/fuzz/corpora/x509/f32e8699070866c15c78c66bdee1dcad5391deb3 new file mode 100644 index 0000000..89e61de Binary files /dev/null and b/fuzz/corpora/x509/f32e8699070866c15c78c66bdee1dcad5391deb3 differ diff --git a/fuzz/corpora/x509/f352a56150b2e4152d73c72d9f79d90096214b9c b/fuzz/corpora/x509/f352a56150b2e4152d73c72d9f79d90096214b9c new file mode 100644 index 0000000..d32a05c Binary files /dev/null and b/fuzz/corpora/x509/f352a56150b2e4152d73c72d9f79d90096214b9c differ diff --git a/fuzz/corpora/x509/f3716fe985e2518b6ea1494d5b10b0e41f3f3faa b/fuzz/corpora/x509/f3716fe985e2518b6ea1494d5b10b0e41f3f3faa new file mode 100644 index 0000000..db5b6d1 Binary files /dev/null and b/fuzz/corpora/x509/f3716fe985e2518b6ea1494d5b10b0e41f3f3faa differ diff --git a/fuzz/corpora/x509/f3b0bcae9478dfe639d8aa0e9f903670060e68a3 b/fuzz/corpora/x509/f3b0bcae9478dfe639d8aa0e9f903670060e68a3 new file mode 100644 index 0000000..4ec3cc9 Binary files /dev/null and b/fuzz/corpora/x509/f3b0bcae9478dfe639d8aa0e9f903670060e68a3 differ diff --git a/fuzz/corpora/x509/f3e1ea4ab6ce0411711e8ed64d0d66b2867cbf61 b/fuzz/corpora/x509/f3e1ea4ab6ce0411711e8ed64d0d66b2867cbf61 new file mode 100644 index 0000000..def3f91 Binary files /dev/null and b/fuzz/corpora/x509/f3e1ea4ab6ce0411711e8ed64d0d66b2867cbf61 differ diff --git a/fuzz/corpora/x509/f49a3f132d5da3d40c1730455ce07dd17f04ff89 b/fuzz/corpora/x509/f49a3f132d5da3d40c1730455ce07dd17f04ff89 new file mode 100644 index 0000000..035de8d Binary files /dev/null and b/fuzz/corpora/x509/f49a3f132d5da3d40c1730455ce07dd17f04ff89 differ diff --git a/fuzz/corpora/x509/f4cc64119f8a27dc4bff01929237c505794c163b b/fuzz/corpora/x509/f4cc64119f8a27dc4bff01929237c505794c163b new file mode 100644 index 0000000..a57f021 Binary files /dev/null and b/fuzz/corpora/x509/f4cc64119f8a27dc4bff01929237c505794c163b differ diff --git a/fuzz/corpora/x509/f5276529c341fdd8193b6987fb2f65c0b6171e39 b/fuzz/corpora/x509/f5276529c341fdd8193b6987fb2f65c0b6171e39 new file mode 100644 index 0000000..5e9b218 Binary files /dev/null and b/fuzz/corpora/x509/f5276529c341fdd8193b6987fb2f65c0b6171e39 differ diff --git a/fuzz/corpora/x509/f541c362c0496524d4b97c9d030fa2a0d4b6c030 b/fuzz/corpora/x509/f541c362c0496524d4b97c9d030fa2a0d4b6c030 deleted file mode 100644 index ffa13bd..0000000 Binary files a/fuzz/corpora/x509/f541c362c0496524d4b97c9d030fa2a0d4b6c030 and /dev/null differ diff --git a/fuzz/corpora/x509/f551e1f642b86362709edfcda95ea5e6407eac81 b/fuzz/corpora/x509/f551e1f642b86362709edfcda95ea5e6407eac81 new file mode 100644 index 0000000..6825f45 Binary files /dev/null and b/fuzz/corpora/x509/f551e1f642b86362709edfcda95ea5e6407eac81 differ diff --git a/fuzz/corpora/x509/f57643cd27eb669fbf83f82cf12a56b373f8b643 b/fuzz/corpora/x509/f57643cd27eb669fbf83f82cf12a56b373f8b643 new file mode 100644 index 0000000..de39e7d Binary files /dev/null and b/fuzz/corpora/x509/f57643cd27eb669fbf83f82cf12a56b373f8b643 differ diff --git a/fuzz/corpora/x509/f59de115314251467385b0a0a9d2158b21196cf6 b/fuzz/corpora/x509/f59de115314251467385b0a0a9d2158b21196cf6 deleted file mode 100644 index 80fe615..0000000 Binary files a/fuzz/corpora/x509/f59de115314251467385b0a0a9d2158b21196cf6 and /dev/null differ diff --git a/fuzz/corpora/x509/f5a300627a98aaf57c0e9f9ba327fccdacd902a0 b/fuzz/corpora/x509/f5a300627a98aaf57c0e9f9ba327fccdacd902a0 deleted file mode 100644 index b30aa5e..0000000 Binary files a/fuzz/corpora/x509/f5a300627a98aaf57c0e9f9ba327fccdacd902a0 and /dev/null differ diff --git a/fuzz/corpora/x509/f5bd88d4caa5850ce2e70c2c02928c3fb2733f8d b/fuzz/corpora/x509/f5bd88d4caa5850ce2e70c2c02928c3fb2733f8d new file mode 100644 index 0000000..868b04c Binary files /dev/null and b/fuzz/corpora/x509/f5bd88d4caa5850ce2e70c2c02928c3fb2733f8d differ diff --git a/fuzz/corpora/x509/f5cb9a8acc9943acb52629496bf4b335b125f366 b/fuzz/corpora/x509/f5cb9a8acc9943acb52629496bf4b335b125f366 deleted file mode 100644 index 0e36c3b..0000000 Binary files a/fuzz/corpora/x509/f5cb9a8acc9943acb52629496bf4b335b125f366 and /dev/null differ diff --git a/fuzz/corpora/x509/f5d9674ed614d4440e17de1bae2293a10019ff42 b/fuzz/corpora/x509/f5d9674ed614d4440e17de1bae2293a10019ff42 new file mode 100644 index 0000000..cdf6371 Binary files /dev/null and b/fuzz/corpora/x509/f5d9674ed614d4440e17de1bae2293a10019ff42 differ diff --git a/fuzz/corpora/x509/f632fb7d444ee014404111445d086de7962981a9 b/fuzz/corpora/x509/f632fb7d444ee014404111445d086de7962981a9 deleted file mode 100644 index e35e4ac..0000000 Binary files a/fuzz/corpora/x509/f632fb7d444ee014404111445d086de7962981a9 and /dev/null differ diff --git a/fuzz/corpora/x509/f63b51b49b08bb5643e677291e44bddf3036cee8 b/fuzz/corpora/x509/f63b51b49b08bb5643e677291e44bddf3036cee8 new file mode 100644 index 0000000..a5c658f Binary files /dev/null and b/fuzz/corpora/x509/f63b51b49b08bb5643e677291e44bddf3036cee8 differ diff --git a/fuzz/corpora/x509/f689fecefc143c357a6861b68e79a2c75f2b6ad7 b/fuzz/corpora/x509/f689fecefc143c357a6861b68e79a2c75f2b6ad7 new file mode 100644 index 0000000..8bdd45c Binary files /dev/null and b/fuzz/corpora/x509/f689fecefc143c357a6861b68e79a2c75f2b6ad7 differ diff --git a/fuzz/corpora/x509/f69f073867f97ae5f97e71b130523be601146117 b/fuzz/corpora/x509/f69f073867f97ae5f97e71b130523be601146117 new file mode 100644 index 0000000..d8f39a7 Binary files /dev/null and b/fuzz/corpora/x509/f69f073867f97ae5f97e71b130523be601146117 differ diff --git a/fuzz/corpora/x509/f6c06f6977da4c6509b7dc722fc82b1be1512b26 b/fuzz/corpora/x509/f6c06f6977da4c6509b7dc722fc82b1be1512b26 deleted file mode 100644 index 579a1d3..0000000 Binary files a/fuzz/corpora/x509/f6c06f6977da4c6509b7dc722fc82b1be1512b26 and /dev/null differ diff --git a/fuzz/corpora/x509/f6cf21b2298ed56aaccda3bac3709853da17a365 b/fuzz/corpora/x509/f6cf21b2298ed56aaccda3bac3709853da17a365 deleted file mode 100644 index b6389a0..0000000 Binary files a/fuzz/corpora/x509/f6cf21b2298ed56aaccda3bac3709853da17a365 and /dev/null differ diff --git a/fuzz/corpora/x509/f6d297d7eb3062c634ec549f2cb7c2b9f58e52b3 b/fuzz/corpora/x509/f6d297d7eb3062c634ec549f2cb7c2b9f58e52b3 new file mode 100644 index 0000000..ad7ba2b Binary files /dev/null and b/fuzz/corpora/x509/f6d297d7eb3062c634ec549f2cb7c2b9f58e52b3 differ diff --git a/fuzz/corpora/x509/f738f486965b0ec3b69967ab3deb7947b9340533 b/fuzz/corpora/x509/f738f486965b0ec3b69967ab3deb7947b9340533 new file mode 100644 index 0000000..be2b72d Binary files /dev/null and b/fuzz/corpora/x509/f738f486965b0ec3b69967ab3deb7947b9340533 differ diff --git a/fuzz/corpora/x509/f73c53c12ff928cd036e88bd1993478a153cf0ba b/fuzz/corpora/x509/f73c53c12ff928cd036e88bd1993478a153cf0ba new file mode 100644 index 0000000..d489a0a Binary files /dev/null and b/fuzz/corpora/x509/f73c53c12ff928cd036e88bd1993478a153cf0ba differ diff --git a/fuzz/corpora/x509/f744feb6662b4f7228d26c9c3b66801f7d662288 b/fuzz/corpora/x509/f744feb6662b4f7228d26c9c3b66801f7d662288 deleted file mode 100644 index 8d3a55f..0000000 Binary files a/fuzz/corpora/x509/f744feb6662b4f7228d26c9c3b66801f7d662288 and /dev/null differ diff --git a/fuzz/corpora/x509/f768dcf5c77b8ad1b1fbc77467bb105a53e59cc1 b/fuzz/corpora/x509/f768dcf5c77b8ad1b1fbc77467bb105a53e59cc1 new file mode 100644 index 0000000..645e3ce Binary files /dev/null and b/fuzz/corpora/x509/f768dcf5c77b8ad1b1fbc77467bb105a53e59cc1 differ diff --git a/fuzz/corpora/x509/f76a6fcf7b2031e0d4d72e13c91293ef6bef09a6 b/fuzz/corpora/x509/f76a6fcf7b2031e0d4d72e13c91293ef6bef09a6 new file mode 100644 index 0000000..33a2128 Binary files /dev/null and b/fuzz/corpora/x509/f76a6fcf7b2031e0d4d72e13c91293ef6bef09a6 differ diff --git a/fuzz/corpora/x509/f7945ce32d5bd91ea7046c30be4395ef77a06dc6 b/fuzz/corpora/x509/f7945ce32d5bd91ea7046c30be4395ef77a06dc6 new file mode 100644 index 0000000..0473395 Binary files /dev/null and b/fuzz/corpora/x509/f7945ce32d5bd91ea7046c30be4395ef77a06dc6 differ diff --git a/fuzz/corpora/x509/f7a03f68b9bc43e63958aaa497d3d6c0d5e60fea b/fuzz/corpora/x509/f7a03f68b9bc43e63958aaa497d3d6c0d5e60fea deleted file mode 100644 index df3efac..0000000 Binary files a/fuzz/corpora/x509/f7a03f68b9bc43e63958aaa497d3d6c0d5e60fea and /dev/null differ diff --git a/fuzz/corpora/x509/f7b64813ae6f1e5fdd96862be36f349d078b54fc b/fuzz/corpora/x509/f7b64813ae6f1e5fdd96862be36f349d078b54fc new file mode 100644 index 0000000..cdd2b4e Binary files /dev/null and b/fuzz/corpora/x509/f7b64813ae6f1e5fdd96862be36f349d078b54fc differ diff --git a/fuzz/corpora/x509/f7d7f78ce26c903622e9c84e1edeb998f983a007 b/fuzz/corpora/x509/f7d7f78ce26c903622e9c84e1edeb998f983a007 deleted file mode 100644 index 2a3068f..0000000 Binary files a/fuzz/corpora/x509/f7d7f78ce26c903622e9c84e1edeb998f983a007 and /dev/null differ diff --git a/fuzz/corpora/x509/f7e057e8c704a6e8303812af9b5e1b7f1309e683 b/fuzz/corpora/x509/f7e057e8c704a6e8303812af9b5e1b7f1309e683 new file mode 100644 index 0000000..cfca783 Binary files /dev/null and b/fuzz/corpora/x509/f7e057e8c704a6e8303812af9b5e1b7f1309e683 differ diff --git a/fuzz/corpora/x509/f7e619553747adce149108323b8a427c9e8f9160 b/fuzz/corpora/x509/f7e619553747adce149108323b8a427c9e8f9160 new file mode 100644 index 0000000..a9e797d Binary files /dev/null and b/fuzz/corpora/x509/f7e619553747adce149108323b8a427c9e8f9160 differ diff --git a/fuzz/corpora/x509/f84af9f87d07b58fa9d3e996453b3252b43b8c12 b/fuzz/corpora/x509/f84af9f87d07b58fa9d3e996453b3252b43b8c12 deleted file mode 100644 index 2f655b2..0000000 Binary files a/fuzz/corpora/x509/f84af9f87d07b58fa9d3e996453b3252b43b8c12 and /dev/null differ diff --git a/fuzz/corpora/x509/f8649cc22aae82210d5ed5f4cc1ce6d61c9f70f8 b/fuzz/corpora/x509/f8649cc22aae82210d5ed5f4cc1ce6d61c9f70f8 deleted file mode 100644 index 3868785..0000000 Binary files a/fuzz/corpora/x509/f8649cc22aae82210d5ed5f4cc1ce6d61c9f70f8 and /dev/null differ diff --git a/fuzz/corpora/x509/f8b5325a78344789bfba5d482a08e5c173dbe76d b/fuzz/corpora/x509/f8b5325a78344789bfba5d482a08e5c173dbe76d new file mode 100644 index 0000000..14dc5b0 Binary files /dev/null and b/fuzz/corpora/x509/f8b5325a78344789bfba5d482a08e5c173dbe76d differ diff --git a/fuzz/corpora/x509/f8d47712a1a3767c148f0995706317e6b416c8f8 b/fuzz/corpora/x509/f8d47712a1a3767c148f0995706317e6b416c8f8 new file mode 100644 index 0000000..8660c42 Binary files /dev/null and b/fuzz/corpora/x509/f8d47712a1a3767c148f0995706317e6b416c8f8 differ diff --git a/fuzz/corpora/x509/f8d654129ec04fa61cb2a7f100671f8e863892c6 b/fuzz/corpora/x509/f8d654129ec04fa61cb2a7f100671f8e863892c6 new file mode 100644 index 0000000..a8ad742 Binary files /dev/null and b/fuzz/corpora/x509/f8d654129ec04fa61cb2a7f100671f8e863892c6 differ diff --git a/fuzz/corpora/x509/f8e0d1bd4aabe4c89029922649851d8022ad1663 b/fuzz/corpora/x509/f8e0d1bd4aabe4c89029922649851d8022ad1663 deleted file mode 100644 index d74797e..0000000 Binary files a/fuzz/corpora/x509/f8e0d1bd4aabe4c89029922649851d8022ad1663 and /dev/null differ diff --git a/fuzz/corpora/x509/f8e9c9efe27c2ea4f8c13c00b652fdbeb210db99 b/fuzz/corpora/x509/f8e9c9efe27c2ea4f8c13c00b652fdbeb210db99 new file mode 100644 index 0000000..75a8f93 Binary files /dev/null and b/fuzz/corpora/x509/f8e9c9efe27c2ea4f8c13c00b652fdbeb210db99 differ diff --git a/fuzz/corpora/x509/f8fade743a5699a9bcc4c9d5ff5ed2d0d9caa6ca b/fuzz/corpora/x509/f8fade743a5699a9bcc4c9d5ff5ed2d0d9caa6ca deleted file mode 100644 index 1ca2b1c..0000000 Binary files a/fuzz/corpora/x509/f8fade743a5699a9bcc4c9d5ff5ed2d0d9caa6ca and /dev/null differ diff --git a/fuzz/corpora/x509/f908b45007ab7eb0c32ec87f5a207554825d9ab4 b/fuzz/corpora/x509/f908b45007ab7eb0c32ec87f5a207554825d9ab4 new file mode 100644 index 0000000..8d9f99a Binary files /dev/null and b/fuzz/corpora/x509/f908b45007ab7eb0c32ec87f5a207554825d9ab4 differ diff --git a/fuzz/corpora/x509/f94bf9a7670b032b44cea174bc75a023217d3061 b/fuzz/corpora/x509/f94bf9a7670b032b44cea174bc75a023217d3061 new file mode 100644 index 0000000..034177d Binary files /dev/null and b/fuzz/corpora/x509/f94bf9a7670b032b44cea174bc75a023217d3061 differ diff --git a/fuzz/corpora/x509/f9573551748636cec00cb4b18868104a9033cdd6 b/fuzz/corpora/x509/f9573551748636cec00cb4b18868104a9033cdd6 deleted file mode 100644 index 0eefd67..0000000 Binary files a/fuzz/corpora/x509/f9573551748636cec00cb4b18868104a9033cdd6 and /dev/null differ diff --git a/fuzz/corpora/x509/f96084d74db969d8628981ac2eaa032ff6917ede b/fuzz/corpora/x509/f96084d74db969d8628981ac2eaa032ff6917ede new file mode 100644 index 0000000..8897c19 Binary files /dev/null and b/fuzz/corpora/x509/f96084d74db969d8628981ac2eaa032ff6917ede differ diff --git a/fuzz/corpora/x509/f96165f412522c53247a535b62f4c49163f785e3 b/fuzz/corpora/x509/f96165f412522c53247a535b62f4c49163f785e3 deleted file mode 100644 index 30159c9..0000000 Binary files a/fuzz/corpora/x509/f96165f412522c53247a535b62f4c49163f785e3 and /dev/null differ diff --git a/fuzz/corpora/x509/f9eda8562b24507828afe774d6c2ab888a7288d2 b/fuzz/corpora/x509/f9eda8562b24507828afe774d6c2ab888a7288d2 deleted file mode 100644 index 299ba1e..0000000 Binary files a/fuzz/corpora/x509/f9eda8562b24507828afe774d6c2ab888a7288d2 and /dev/null differ diff --git a/fuzz/corpora/x509/f9f11e973c59ddaecb55686b9d4a3d9a7cfbd4c6 b/fuzz/corpora/x509/f9f11e973c59ddaecb55686b9d4a3d9a7cfbd4c6 new file mode 100644 index 0000000..0d21305 Binary files /dev/null and b/fuzz/corpora/x509/f9f11e973c59ddaecb55686b9d4a3d9a7cfbd4c6 differ diff --git a/fuzz/corpora/x509/faaad291f65e06aa0123c661d7187ecbfa3bacbf b/fuzz/corpora/x509/faaad291f65e06aa0123c661d7187ecbfa3bacbf new file mode 100644 index 0000000..52f0105 Binary files /dev/null and b/fuzz/corpora/x509/faaad291f65e06aa0123c661d7187ecbfa3bacbf differ diff --git a/fuzz/corpora/x509/fab992a687e91e751ab8c0879836d0f3271a7050 b/fuzz/corpora/x509/fab992a687e91e751ab8c0879836d0f3271a7050 deleted file mode 100644 index 5a908b2..0000000 Binary files a/fuzz/corpora/x509/fab992a687e91e751ab8c0879836d0f3271a7050 and /dev/null differ diff --git a/fuzz/corpora/x509/fad13caab7c3481769a9dedec7c4975aa27bdf7f b/fuzz/corpora/x509/fad13caab7c3481769a9dedec7c4975aa27bdf7f deleted file mode 100644 index 24b3fc7..0000000 Binary files a/fuzz/corpora/x509/fad13caab7c3481769a9dedec7c4975aa27bdf7f and /dev/null differ diff --git a/fuzz/corpora/x509/fb1a588242fb7785174e0790feaf86d9c4919f9b b/fuzz/corpora/x509/fb1a588242fb7785174e0790feaf86d9c4919f9b new file mode 100644 index 0000000..e14d31c Binary files /dev/null and b/fuzz/corpora/x509/fb1a588242fb7785174e0790feaf86d9c4919f9b differ diff --git a/fuzz/corpora/x509/fb25d141067145e1a8d925c59621bd69d8aae679 b/fuzz/corpora/x509/fb25d141067145e1a8d925c59621bd69d8aae679 new file mode 100644 index 0000000..fdc2148 Binary files /dev/null and b/fuzz/corpora/x509/fb25d141067145e1a8d925c59621bd69d8aae679 differ diff --git a/fuzz/corpora/x509/fb36b558ad76904d229675634edc58c8531a556b b/fuzz/corpora/x509/fb36b558ad76904d229675634edc58c8531a556b new file mode 100644 index 0000000..0d8c435 Binary files /dev/null and b/fuzz/corpora/x509/fb36b558ad76904d229675634edc58c8531a556b differ diff --git a/fuzz/corpora/x509/fb4c00382057abe88ac9018a25a7942ff498b668 b/fuzz/corpora/x509/fb4c00382057abe88ac9018a25a7942ff498b668 new file mode 100644 index 0000000..adfb188 Binary files /dev/null and b/fuzz/corpora/x509/fb4c00382057abe88ac9018a25a7942ff498b668 differ diff --git a/fuzz/corpora/x509/fb5e8aa2e7795bd742d8cbc10a22ca8846b19080 b/fuzz/corpora/x509/fb5e8aa2e7795bd742d8cbc10a22ca8846b19080 new file mode 100644 index 0000000..6ba1f05 Binary files /dev/null and b/fuzz/corpora/x509/fb5e8aa2e7795bd742d8cbc10a22ca8846b19080 differ diff --git a/fuzz/corpora/x509/fb63130d2cf0fc298255208ccbea3e6f9f97c4df b/fuzz/corpora/x509/fb63130d2cf0fc298255208ccbea3e6f9f97c4df new file mode 100644 index 0000000..01847e9 Binary files /dev/null and b/fuzz/corpora/x509/fb63130d2cf0fc298255208ccbea3e6f9f97c4df differ diff --git a/fuzz/corpora/x509/fb771e28c5eb57a05aed5cae7d289dcf0a504c2a b/fuzz/corpora/x509/fb771e28c5eb57a05aed5cae7d289dcf0a504c2a new file mode 100644 index 0000000..aede60c Binary files /dev/null and b/fuzz/corpora/x509/fb771e28c5eb57a05aed5cae7d289dcf0a504c2a differ diff --git a/fuzz/corpora/x509/fc7698344ffafb5cc825ce24faa87a703efcc89e b/fuzz/corpora/x509/fc7698344ffafb5cc825ce24faa87a703efcc89e new file mode 100644 index 0000000..90937d5 Binary files /dev/null and b/fuzz/corpora/x509/fc7698344ffafb5cc825ce24faa87a703efcc89e differ diff --git a/fuzz/corpora/x509/fc823e550362d513f52b6522fe4b9f65b6185742 b/fuzz/corpora/x509/fc823e550362d513f52b6522fe4b9f65b6185742 new file mode 100644 index 0000000..7a780f8 Binary files /dev/null and b/fuzz/corpora/x509/fc823e550362d513f52b6522fe4b9f65b6185742 differ diff --git a/fuzz/corpora/x509/fccadf8669c7490620ceb3684ea4adc610ecaf01 b/fuzz/corpora/x509/fccadf8669c7490620ceb3684ea4adc610ecaf01 new file mode 100644 index 0000000..3d52b41 Binary files /dev/null and b/fuzz/corpora/x509/fccadf8669c7490620ceb3684ea4adc610ecaf01 differ diff --git a/fuzz/corpora/x509/fd10b964bec5f121adab0a2b9161e1c19f319cb1 b/fuzz/corpora/x509/fd10b964bec5f121adab0a2b9161e1c19f319cb1 deleted file mode 100644 index 3171585..0000000 Binary files a/fuzz/corpora/x509/fd10b964bec5f121adab0a2b9161e1c19f319cb1 and /dev/null differ diff --git a/fuzz/corpora/x509/fd22673d84db65dbeab67ecce75e84c3531e8e46 b/fuzz/corpora/x509/fd22673d84db65dbeab67ecce75e84c3531e8e46 new file mode 100644 index 0000000..c5a8ea4 Binary files /dev/null and b/fuzz/corpora/x509/fd22673d84db65dbeab67ecce75e84c3531e8e46 differ diff --git a/fuzz/corpora/x509/fd2a456cc7f9fae80972569dc9f7f3d412f03f1f b/fuzz/corpora/x509/fd2a456cc7f9fae80972569dc9f7f3d412f03f1f new file mode 100644 index 0000000..bbae139 Binary files /dev/null and b/fuzz/corpora/x509/fd2a456cc7f9fae80972569dc9f7f3d412f03f1f differ diff --git a/fuzz/corpora/x509/fdc5ab62430d1983675b19b3b6dd7400824d2aa7 b/fuzz/corpora/x509/fdc5ab62430d1983675b19b3b6dd7400824d2aa7 new file mode 100644 index 0000000..d5e8366 Binary files /dev/null and b/fuzz/corpora/x509/fdc5ab62430d1983675b19b3b6dd7400824d2aa7 differ diff --git a/fuzz/corpora/x509/fdef8bc26af76246739dd607e9374e6bc93a2b37 b/fuzz/corpora/x509/fdef8bc26af76246739dd607e9374e6bc93a2b37 new file mode 100644 index 0000000..fbfeb78 Binary files /dev/null and b/fuzz/corpora/x509/fdef8bc26af76246739dd607e9374e6bc93a2b37 differ diff --git a/fuzz/corpora/x509/fe21b90d3a36ffc866bc84c027f040e91e9c7d24 b/fuzz/corpora/x509/fe21b90d3a36ffc866bc84c027f040e91e9c7d24 new file mode 100644 index 0000000..1ea75fd Binary files /dev/null and b/fuzz/corpora/x509/fe21b90d3a36ffc866bc84c027f040e91e9c7d24 differ diff --git a/fuzz/corpora/x509/fe237fbf34df4fc6e35bdaf9d1030414b72e150f b/fuzz/corpora/x509/fe237fbf34df4fc6e35bdaf9d1030414b72e150f new file mode 100644 index 0000000..83c622b Binary files /dev/null and b/fuzz/corpora/x509/fe237fbf34df4fc6e35bdaf9d1030414b72e150f differ diff --git a/fuzz/corpora/x509/fe2422080d4b641057e31994ce32fbb14c469c0d b/fuzz/corpora/x509/fe2422080d4b641057e31994ce32fbb14c469c0d new file mode 100644 index 0000000..29d1527 Binary files /dev/null and b/fuzz/corpora/x509/fe2422080d4b641057e31994ce32fbb14c469c0d differ diff --git a/fuzz/corpora/x509/fe2c1c78f431e542a88c349e4d90b0d90a69ae1e b/fuzz/corpora/x509/fe2c1c78f431e542a88c349e4d90b0d90a69ae1e new file mode 100644 index 0000000..e07ea2b Binary files /dev/null and b/fuzz/corpora/x509/fe2c1c78f431e542a88c349e4d90b0d90a69ae1e differ diff --git a/fuzz/corpora/x509/fe53cacb63e22744d7932d26862f5f83b71efe57 b/fuzz/corpora/x509/fe53cacb63e22744d7932d26862f5f83b71efe57 deleted file mode 100644 index 36a5998..0000000 Binary files a/fuzz/corpora/x509/fe53cacb63e22744d7932d26862f5f83b71efe57 and /dev/null differ diff --git a/fuzz/corpora/x509/fe553484d7a8f5fbb2d694da50215a19036e1a34 b/fuzz/corpora/x509/fe553484d7a8f5fbb2d694da50215a19036e1a34 new file mode 100644 index 0000000..ebb077f Binary files /dev/null and b/fuzz/corpora/x509/fe553484d7a8f5fbb2d694da50215a19036e1a34 differ diff --git a/fuzz/corpora/x509/fe68343c3ab36095ab94d0cc2a018885a12d9bee b/fuzz/corpora/x509/fe68343c3ab36095ab94d0cc2a018885a12d9bee new file mode 100644 index 0000000..e149464 Binary files /dev/null and b/fuzz/corpora/x509/fe68343c3ab36095ab94d0cc2a018885a12d9bee differ diff --git a/fuzz/corpora/x509/fe8b2dfaf51e86bbd00ae51e24d3de9f6e6d533e b/fuzz/corpora/x509/fe8b2dfaf51e86bbd00ae51e24d3de9f6e6d533e deleted file mode 100644 index 0901ce7..0000000 Binary files a/fuzz/corpora/x509/fe8b2dfaf51e86bbd00ae51e24d3de9f6e6d533e and /dev/null differ diff --git a/fuzz/corpora/x509/fea0bee09c6e0e7dca95c03dc6979fd1cf3e2317 b/fuzz/corpora/x509/fea0bee09c6e0e7dca95c03dc6979fd1cf3e2317 deleted file mode 100644 index 6c779da..0000000 Binary files a/fuzz/corpora/x509/fea0bee09c6e0e7dca95c03dc6979fd1cf3e2317 and /dev/null differ diff --git a/fuzz/corpora/x509/fefacb238eda3a3a3445325b4f3645d12ba4bbf7 b/fuzz/corpora/x509/fefacb238eda3a3a3445325b4f3645d12ba4bbf7 new file mode 100644 index 0000000..61af75b Binary files /dev/null and b/fuzz/corpora/x509/fefacb238eda3a3a3445325b4f3645d12ba4bbf7 differ diff --git a/fuzz/corpora/x509/ff4b040f78030ffd59c10dd7fe8e3a8a67ced7d9 b/fuzz/corpora/x509/ff4b040f78030ffd59c10dd7fe8e3a8a67ced7d9 new file mode 100644 index 0000000..9f09706 Binary files /dev/null and b/fuzz/corpora/x509/ff4b040f78030ffd59c10dd7fe8e3a8a67ced7d9 differ diff --git a/fuzz/corpora/x509/ff4bd3a219fa31400e7b516760312917960ad871 b/fuzz/corpora/x509/ff4bd3a219fa31400e7b516760312917960ad871 new file mode 100644 index 0000000..3b7ce42 Binary files /dev/null and b/fuzz/corpora/x509/ff4bd3a219fa31400e7b516760312917960ad871 differ diff --git a/fuzz/corpora/x509/ff6da6f6ff23a16430e0ca1a40f87018fd8c000d b/fuzz/corpora/x509/ff6da6f6ff23a16430e0ca1a40f87018fd8c000d deleted file mode 100644 index d5ae6a0..0000000 Binary files a/fuzz/corpora/x509/ff6da6f6ff23a16430e0ca1a40f87018fd8c000d and /dev/null differ diff --git a/fuzz/corpora/x509/ff845df37581a54f1e3916b57c77ae945c120053 b/fuzz/corpora/x509/ff845df37581a54f1e3916b57c77ae945c120053 deleted file mode 100644 index 6ac5055..0000000 Binary files a/fuzz/corpora/x509/ff845df37581a54f1e3916b57c77ae945c120053 and /dev/null differ diff --git a/fuzz/corpora/x509/ff87b047f344e09dff57b76daee132af602f3300 b/fuzz/corpora/x509/ff87b047f344e09dff57b76daee132af602f3300 deleted file mode 100644 index 6a15789..0000000 Binary files a/fuzz/corpora/x509/ff87b047f344e09dff57b76daee132af602f3300 and /dev/null differ diff --git a/fuzz/corpora/x509/ff8b843fb23b4ed2c2bfbbd2ed13a224d41f77ae b/fuzz/corpora/x509/ff8b843fb23b4ed2c2bfbbd2ed13a224d41f77ae new file mode 100644 index 0000000..23b1ae1 Binary files /dev/null and b/fuzz/corpora/x509/ff8b843fb23b4ed2c2bfbbd2ed13a224d41f77ae differ diff --git a/fuzz/corpora/x509/ff9496a433ae29e06848d4c27b124ed944762a17 b/fuzz/corpora/x509/ff9496a433ae29e06848d4c27b124ed944762a17 new file mode 100644 index 0000000..9ee2776 Binary files /dev/null and b/fuzz/corpora/x509/ff9496a433ae29e06848d4c27b124ed944762a17 differ diff --git a/fuzz/corpora/x509/ffb33b90110f03a1a8ab8697972c7f9e6d694162 b/fuzz/corpora/x509/ffb33b90110f03a1a8ab8697972c7f9e6d694162 new file mode 100644 index 0000000..898597e Binary files /dev/null and b/fuzz/corpora/x509/ffb33b90110f03a1a8ab8697972c7f9e6d694162 differ diff --git a/fuzz/corpora/x509/fff3e9b3fffede8612c550aa15961419a499ce4c b/fuzz/corpora/x509/fff3e9b3fffede8612c550aa15961419a499ce4c deleted file mode 100644 index 0ace081..0000000 Binary files a/fuzz/corpora/x509/fff3e9b3fffede8612c550aa15961419a499ce4c and /dev/null differ diff --git a/fuzz/server.c b/fuzz/server.c index c2c54b9..e7047db 100644 --- a/fuzz/server.c +++ b/fuzz/server.c @@ -16,6 +16,9 @@ #include #include #include +#include +#include +#include #include #include "fuzzer.h" @@ -190,6 +193,274 @@ static const uint8_t kRSAPrivateKeyDER[] = { 0x98, 0x46, 0x89, 0x82, 0x40, }; + +/* + * -----BEGIN EC PRIVATE KEY----- + * MHcCAQEEIJLyl7hJjpQL/RhP1x2zS79xdiPJQB683gWeqcqHPeZkoAoGCCqGSM49 + * AwEHoUQDQgAEdsjygVYjjaKBF4CNECVllNf017p5/MxNSWDoTHy9I2GeDwEDDazI + * D/xy8JiYjtPKVE/Zqwbmivp2UwtH28a7NQ== + * -----END EC PRIVATE KEY----- + */ +static const char ECDSAPrivateKeyPEM[] = { + 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x42, 0x45, 0x47, 0x49, 0x4e, 0x20, 0x45, + 0x43, 0x20, 0x50, 0x52, 0x49, 0x56, 0x41, 0x54, 0x45, 0x20, 0x4b, 0x45, + 0x59, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a, 0x4d, 0x48, 0x63, 0x43, 0x41, + 0x51, 0x45, 0x45, 0x49, 0x4a, 0x4c, 0x79, 0x6c, 0x37, 0x68, 0x4a, 0x6a, + 0x70, 0x51, 0x4c, 0x2f, 0x52, 0x68, 0x50, 0x31, 0x78, 0x32, 0x7a, 0x53, + 0x37, 0x39, 0x78, 0x64, 0x69, 0x50, 0x4a, 0x51, 0x42, 0x36, 0x38, 0x33, + 0x67, 0x57, 0x65, 0x71, 0x63, 0x71, 0x48, 0x50, 0x65, 0x5a, 0x6b, 0x6f, + 0x41, 0x6f, 0x47, 0x43, 0x43, 0x71, 0x47, 0x53, 0x4d, 0x34, 0x39, 0x0a, + 0x41, 0x77, 0x45, 0x48, 0x6f, 0x55, 0x51, 0x44, 0x51, 0x67, 0x41, 0x45, + 0x64, 0x73, 0x6a, 0x79, 0x67, 0x56, 0x59, 0x6a, 0x6a, 0x61, 0x4b, 0x42, + 0x46, 0x34, 0x43, 0x4e, 0x45, 0x43, 0x56, 0x6c, 0x6c, 0x4e, 0x66, 0x30, + 0x31, 0x37, 0x70, 0x35, 0x2f, 0x4d, 0x78, 0x4e, 0x53, 0x57, 0x44, 0x6f, + 0x54, 0x48, 0x79, 0x39, 0x49, 0x32, 0x47, 0x65, 0x44, 0x77, 0x45, 0x44, + 0x44, 0x61, 0x7a, 0x49, 0x0a, 0x44, 0x2f, 0x78, 0x79, 0x38, 0x4a, 0x69, + 0x59, 0x6a, 0x74, 0x50, 0x4b, 0x56, 0x45, 0x2f, 0x5a, 0x71, 0x77, 0x62, + 0x6d, 0x69, 0x76, 0x70, 0x32, 0x55, 0x77, 0x74, 0x48, 0x32, 0x38, 0x61, + 0x37, 0x4e, 0x51, 0x3d, 0x3d, 0x0a, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x45, + 0x4e, 0x44, 0x20, 0x45, 0x43, 0x20, 0x50, 0x52, 0x49, 0x56, 0x41, 0x54, + 0x45, 0x20, 0x4b, 0x45, 0x59, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a +}; + +/* + * -----BEGIN CERTIFICATE----- + * MIIBXzCCAQagAwIBAgIJAK6/Yvf/ain6MAoGCCqGSM49BAMCMBIxEDAOBgNVBAoM + * B0FjbWUgQ28wHhcNMTYxMjI1MTEzOTI3WhcNMjYxMjI1MTEzOTI3WjASMRAwDgYD + * VQQKDAdBY21lIENvMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAEdsjygVYjjaKB + * F4CNECVllNf017p5/MxNSWDoTHy9I2GeDwEDDazID/xy8JiYjtPKVE/Zqwbmivp2 + * UwtH28a7NaNFMEMwCQYDVR0TBAIwADALBgNVHQ8EBAMCBaAwEwYDVR0lBAwwCgYI + * KwYBBQUHAwEwFAYDVR0RBA0wC4IJbG9jYWxob3N0MAoGCCqGSM49BAMCA0cAMEQC + * IEzr3t/jejVE9oSnBp8c3P2p+lDLVRrB8zxLyjZvirUXAiAyQPaE9MNcL8/nRpuu + * 99I1enCSmWIAJ57IwuJ/n1d45Q== + * -----END CERTIFICATE----- + */ +static const char ECDSACertPEM[] = { + 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x42, 0x45, 0x47, 0x49, 0x4e, 0x20, 0x43, + 0x45, 0x52, 0x54, 0x49, 0x46, 0x49, 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, + 0x2d, 0x2d, 0x2d, 0x0a, 0x4d, 0x49, 0x49, 0x42, 0x58, 0x7a, 0x43, 0x43, + 0x41, 0x51, 0x61, 0x67, 0x41, 0x77, 0x49, 0x42, 0x41, 0x67, 0x49, 0x4a, + 0x41, 0x4b, 0x36, 0x2f, 0x59, 0x76, 0x66, 0x2f, 0x61, 0x69, 0x6e, 0x36, + 0x4d, 0x41, 0x6f, 0x47, 0x43, 0x43, 0x71, 0x47, 0x53, 0x4d, 0x34, 0x39, + 0x42, 0x41, 0x4d, 0x43, 0x4d, 0x42, 0x49, 0x78, 0x45, 0x44, 0x41, 0x4f, + 0x42, 0x67, 0x4e, 0x56, 0x42, 0x41, 0x6f, 0x4d, 0x0a, 0x42, 0x30, 0x46, + 0x6a, 0x62, 0x57, 0x55, 0x67, 0x51, 0x32, 0x38, 0x77, 0x48, 0x68, 0x63, + 0x4e, 0x4d, 0x54, 0x59, 0x78, 0x4d, 0x6a, 0x49, 0x31, 0x4d, 0x54, 0x45, + 0x7a, 0x4f, 0x54, 0x49, 0x33, 0x57, 0x68, 0x63, 0x4e, 0x4d, 0x6a, 0x59, + 0x78, 0x4d, 0x6a, 0x49, 0x31, 0x4d, 0x54, 0x45, 0x7a, 0x4f, 0x54, 0x49, + 0x33, 0x57, 0x6a, 0x41, 0x53, 0x4d, 0x52, 0x41, 0x77, 0x44, 0x67, 0x59, + 0x44, 0x0a, 0x56, 0x51, 0x51, 0x4b, 0x44, 0x41, 0x64, 0x42, 0x59, 0x32, + 0x31, 0x6c, 0x49, 0x45, 0x4e, 0x76, 0x4d, 0x46, 0x6b, 0x77, 0x45, 0x77, + 0x59, 0x48, 0x4b, 0x6f, 0x5a, 0x49, 0x7a, 0x6a, 0x30, 0x43, 0x41, 0x51, + 0x59, 0x49, 0x4b, 0x6f, 0x5a, 0x49, 0x7a, 0x6a, 0x30, 0x44, 0x41, 0x51, + 0x63, 0x44, 0x51, 0x67, 0x41, 0x45, 0x64, 0x73, 0x6a, 0x79, 0x67, 0x56, + 0x59, 0x6a, 0x6a, 0x61, 0x4b, 0x42, 0x0a, 0x46, 0x34, 0x43, 0x4e, 0x45, + 0x43, 0x56, 0x6c, 0x6c, 0x4e, 0x66, 0x30, 0x31, 0x37, 0x70, 0x35, 0x2f, + 0x4d, 0x78, 0x4e, 0x53, 0x57, 0x44, 0x6f, 0x54, 0x48, 0x79, 0x39, 0x49, + 0x32, 0x47, 0x65, 0x44, 0x77, 0x45, 0x44, 0x44, 0x61, 0x7a, 0x49, 0x44, + 0x2f, 0x78, 0x79, 0x38, 0x4a, 0x69, 0x59, 0x6a, 0x74, 0x50, 0x4b, 0x56, + 0x45, 0x2f, 0x5a, 0x71, 0x77, 0x62, 0x6d, 0x69, 0x76, 0x70, 0x32, 0x0a, + 0x55, 0x77, 0x74, 0x48, 0x32, 0x38, 0x61, 0x37, 0x4e, 0x61, 0x4e, 0x46, + 0x4d, 0x45, 0x4d, 0x77, 0x43, 0x51, 0x59, 0x44, 0x56, 0x52, 0x30, 0x54, + 0x42, 0x41, 0x49, 0x77, 0x41, 0x44, 0x41, 0x4c, 0x42, 0x67, 0x4e, 0x56, + 0x48, 0x51, 0x38, 0x45, 0x42, 0x41, 0x4d, 0x43, 0x42, 0x61, 0x41, 0x77, + 0x45, 0x77, 0x59, 0x44, 0x56, 0x52, 0x30, 0x6c, 0x42, 0x41, 0x77, 0x77, + 0x43, 0x67, 0x59, 0x49, 0x0a, 0x4b, 0x77, 0x59, 0x42, 0x42, 0x51, 0x55, + 0x48, 0x41, 0x77, 0x45, 0x77, 0x46, 0x41, 0x59, 0x44, 0x56, 0x52, 0x30, + 0x52, 0x42, 0x41, 0x30, 0x77, 0x43, 0x34, 0x49, 0x4a, 0x62, 0x47, 0x39, + 0x6a, 0x59, 0x57, 0x78, 0x6f, 0x62, 0x33, 0x4e, 0x30, 0x4d, 0x41, 0x6f, + 0x47, 0x43, 0x43, 0x71, 0x47, 0x53, 0x4d, 0x34, 0x39, 0x42, 0x41, 0x4d, + 0x43, 0x41, 0x30, 0x63, 0x41, 0x4d, 0x45, 0x51, 0x43, 0x0a, 0x49, 0x45, + 0x7a, 0x72, 0x33, 0x74, 0x2f, 0x6a, 0x65, 0x6a, 0x56, 0x45, 0x39, 0x6f, + 0x53, 0x6e, 0x42, 0x70, 0x38, 0x63, 0x33, 0x50, 0x32, 0x70, 0x2b, 0x6c, + 0x44, 0x4c, 0x56, 0x52, 0x72, 0x42, 0x38, 0x7a, 0x78, 0x4c, 0x79, 0x6a, + 0x5a, 0x76, 0x69, 0x72, 0x55, 0x58, 0x41, 0x69, 0x41, 0x79, 0x51, 0x50, + 0x61, 0x45, 0x39, 0x4d, 0x4e, 0x63, 0x4c, 0x38, 0x2f, 0x6e, 0x52, 0x70, + 0x75, 0x75, 0x0a, 0x39, 0x39, 0x49, 0x31, 0x65, 0x6e, 0x43, 0x53, 0x6d, + 0x57, 0x49, 0x41, 0x4a, 0x35, 0x37, 0x49, 0x77, 0x75, 0x4a, 0x2f, 0x6e, + 0x31, 0x64, 0x34, 0x35, 0x51, 0x3d, 0x3d, 0x0a, 0x2d, 0x2d, 0x2d, 0x2d, + 0x2d, 0x45, 0x4e, 0x44, 0x20, 0x43, 0x45, 0x52, 0x54, 0x49, 0x46, 0x49, + 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a +}; + +/* + * -----BEGIN DSA PRIVATE KEY----- + * MIIBuwIBAAKBgQDdkFKzNABLOha7Eqj7004+p5fhtR6bxpujToMmSZTYi8igVVXP + * Wzf03ULKS5UKjA6WpR6EiZAhm+PdxusZ5xfAuRZLdKy0bgxn1f348Rwh+EQNaEM8 + * 0TGcnw5ijwKmSw5yyHPDWdiHzoqEBlhAf8Nl22YTXax/clsc/pu/RRLAdwIVAIEg + * QqWRf/1EIZZcgM65Qpd65YuxAoGBAKBauV/RuloFHoSy5iWXESDywiS380tN5974 + * GukGwoYdZo5uSIH6ahpeNSef0MbHGAzr7ZVEnhCQfRAwH1gRvSHoq/Rbmcvtd3r+ + * QtQHOwvQHgLAynhI4i73c794czHaR+439bmcaSwDnQduRM85Mho/jiiZzAVPxBmG + * POIMWNXXAoGAI6Ep5IE7yn3JzkXO9B6tC3bbDM+ZzuuInwZLbtZ8lim7Dsqabg4k + * 2YbE4R95Bnfwnjsyl80mq/DbQN5lAHBvjDrkC6ItojBGKI3+iIrqGUEJdxvl4ulj + * F0PmSD7zvIG8BfocKOel+EHH0YryExiW6krV1KW2ZRmJrqSFw6KCjV0CFFQFbPfU + * xy5PmKytJmXR8BmppkIO + * -----END DSA PRIVATE KEY----- + */ +static const char DSAPrivateKeyPEM[] = { + 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x42, 0x45, 0x47, 0x49, 0x4e, 0x20, 0x44, + 0x53, 0x41, 0x20, 0x50, 0x52, 0x49, 0x56, 0x41, 0x54, 0x45, 0x20, 0x4b, + 0x45, 0x59, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a, 0x4d, 0x49, 0x49, 0x42, + 0x75, 0x77, 0x49, 0x42, 0x41, 0x41, 0x4b, 0x42, 0x67, 0x51, 0x44, 0x64, + 0x6b, 0x46, 0x4b, 0x7a, 0x4e, 0x41, 0x42, 0x4c, 0x4f, 0x68, 0x61, 0x37, + 0x45, 0x71, 0x6a, 0x37, 0x30, 0x30, 0x34, 0x2b, 0x70, 0x35, 0x66, 0x68, + 0x74, 0x52, 0x36, 0x62, 0x78, 0x70, 0x75, 0x6a, 0x54, 0x6f, 0x4d, 0x6d, + 0x53, 0x5a, 0x54, 0x59, 0x69, 0x38, 0x69, 0x67, 0x56, 0x56, 0x58, 0x50, + 0x0a, 0x57, 0x7a, 0x66, 0x30, 0x33, 0x55, 0x4c, 0x4b, 0x53, 0x35, 0x55, + 0x4b, 0x6a, 0x41, 0x36, 0x57, 0x70, 0x52, 0x36, 0x45, 0x69, 0x5a, 0x41, + 0x68, 0x6d, 0x2b, 0x50, 0x64, 0x78, 0x75, 0x73, 0x5a, 0x35, 0x78, 0x66, + 0x41, 0x75, 0x52, 0x5a, 0x4c, 0x64, 0x4b, 0x79, 0x30, 0x62, 0x67, 0x78, + 0x6e, 0x31, 0x66, 0x33, 0x34, 0x38, 0x52, 0x77, 0x68, 0x2b, 0x45, 0x51, + 0x4e, 0x61, 0x45, 0x4d, 0x38, 0x0a, 0x30, 0x54, 0x47, 0x63, 0x6e, 0x77, + 0x35, 0x69, 0x6a, 0x77, 0x4b, 0x6d, 0x53, 0x77, 0x35, 0x79, 0x79, 0x48, + 0x50, 0x44, 0x57, 0x64, 0x69, 0x48, 0x7a, 0x6f, 0x71, 0x45, 0x42, 0x6c, + 0x68, 0x41, 0x66, 0x38, 0x4e, 0x6c, 0x32, 0x32, 0x59, 0x54, 0x58, 0x61, + 0x78, 0x2f, 0x63, 0x6c, 0x73, 0x63, 0x2f, 0x70, 0x75, 0x2f, 0x52, 0x52, + 0x4c, 0x41, 0x64, 0x77, 0x49, 0x56, 0x41, 0x49, 0x45, 0x67, 0x0a, 0x51, + 0x71, 0x57, 0x52, 0x66, 0x2f, 0x31, 0x45, 0x49, 0x5a, 0x5a, 0x63, 0x67, + 0x4d, 0x36, 0x35, 0x51, 0x70, 0x64, 0x36, 0x35, 0x59, 0x75, 0x78, 0x41, + 0x6f, 0x47, 0x42, 0x41, 0x4b, 0x42, 0x61, 0x75, 0x56, 0x2f, 0x52, 0x75, + 0x6c, 0x6f, 0x46, 0x48, 0x6f, 0x53, 0x79, 0x35, 0x69, 0x57, 0x58, 0x45, + 0x53, 0x44, 0x79, 0x77, 0x69, 0x53, 0x33, 0x38, 0x30, 0x74, 0x4e, 0x35, + 0x39, 0x37, 0x34, 0x0a, 0x47, 0x75, 0x6b, 0x47, 0x77, 0x6f, 0x59, 0x64, + 0x5a, 0x6f, 0x35, 0x75, 0x53, 0x49, 0x48, 0x36, 0x61, 0x68, 0x70, 0x65, + 0x4e, 0x53, 0x65, 0x66, 0x30, 0x4d, 0x62, 0x48, 0x47, 0x41, 0x7a, 0x72, + 0x37, 0x5a, 0x56, 0x45, 0x6e, 0x68, 0x43, 0x51, 0x66, 0x52, 0x41, 0x77, + 0x48, 0x31, 0x67, 0x52, 0x76, 0x53, 0x48, 0x6f, 0x71, 0x2f, 0x52, 0x62, + 0x6d, 0x63, 0x76, 0x74, 0x64, 0x33, 0x72, 0x2b, 0x0a, 0x51, 0x74, 0x51, + 0x48, 0x4f, 0x77, 0x76, 0x51, 0x48, 0x67, 0x4c, 0x41, 0x79, 0x6e, 0x68, + 0x49, 0x34, 0x69, 0x37, 0x33, 0x63, 0x37, 0x39, 0x34, 0x63, 0x7a, 0x48, + 0x61, 0x52, 0x2b, 0x34, 0x33, 0x39, 0x62, 0x6d, 0x63, 0x61, 0x53, 0x77, + 0x44, 0x6e, 0x51, 0x64, 0x75, 0x52, 0x4d, 0x38, 0x35, 0x4d, 0x68, 0x6f, + 0x2f, 0x6a, 0x69, 0x69, 0x5a, 0x7a, 0x41, 0x56, 0x50, 0x78, 0x42, 0x6d, + 0x47, 0x0a, 0x50, 0x4f, 0x49, 0x4d, 0x57, 0x4e, 0x58, 0x58, 0x41, 0x6f, + 0x47, 0x41, 0x49, 0x36, 0x45, 0x70, 0x35, 0x49, 0x45, 0x37, 0x79, 0x6e, + 0x33, 0x4a, 0x7a, 0x6b, 0x58, 0x4f, 0x39, 0x42, 0x36, 0x74, 0x43, 0x33, + 0x62, 0x62, 0x44, 0x4d, 0x2b, 0x5a, 0x7a, 0x75, 0x75, 0x49, 0x6e, 0x77, + 0x5a, 0x4c, 0x62, 0x74, 0x5a, 0x38, 0x6c, 0x69, 0x6d, 0x37, 0x44, 0x73, + 0x71, 0x61, 0x62, 0x67, 0x34, 0x6b, 0x0a, 0x32, 0x59, 0x62, 0x45, 0x34, + 0x52, 0x39, 0x35, 0x42, 0x6e, 0x66, 0x77, 0x6e, 0x6a, 0x73, 0x79, 0x6c, + 0x38, 0x30, 0x6d, 0x71, 0x2f, 0x44, 0x62, 0x51, 0x4e, 0x35, 0x6c, 0x41, + 0x48, 0x42, 0x76, 0x6a, 0x44, 0x72, 0x6b, 0x43, 0x36, 0x49, 0x74, 0x6f, + 0x6a, 0x42, 0x47, 0x4b, 0x49, 0x33, 0x2b, 0x69, 0x49, 0x72, 0x71, 0x47, + 0x55, 0x45, 0x4a, 0x64, 0x78, 0x76, 0x6c, 0x34, 0x75, 0x6c, 0x6a, 0x0a, + 0x46, 0x30, 0x50, 0x6d, 0x53, 0x44, 0x37, 0x7a, 0x76, 0x49, 0x47, 0x38, + 0x42, 0x66, 0x6f, 0x63, 0x4b, 0x4f, 0x65, 0x6c, 0x2b, 0x45, 0x48, 0x48, + 0x30, 0x59, 0x72, 0x79, 0x45, 0x78, 0x69, 0x57, 0x36, 0x6b, 0x72, 0x56, + 0x31, 0x4b, 0x57, 0x32, 0x5a, 0x52, 0x6d, 0x4a, 0x72, 0x71, 0x53, 0x46, + 0x77, 0x36, 0x4b, 0x43, 0x6a, 0x56, 0x30, 0x43, 0x46, 0x46, 0x51, 0x46, + 0x62, 0x50, 0x66, 0x55, 0x0a, 0x78, 0x79, 0x35, 0x50, 0x6d, 0x4b, 0x79, + 0x74, 0x4a, 0x6d, 0x58, 0x52, 0x38, 0x42, 0x6d, 0x70, 0x70, 0x6b, 0x49, + 0x4f, 0x0a, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x45, 0x4e, 0x44, 0x20, 0x44, + 0x53, 0x41, 0x20, 0x50, 0x52, 0x49, 0x56, 0x41, 0x54, 0x45, 0x20, 0x4b, + 0x45, 0x59, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a +}; + +/* + * -----BEGIN CERTIFICATE----- + * MIICqTCCAmegAwIBAgIJAILDGUk37fWGMAsGCWCGSAFlAwQDAjASMRAwDgYDVQQK + * DAdBY21lIENvMB4XDTE2MTIyNTEzMjUzNloXDTI2MTIyNTEzMjUzNlowEjEQMA4G + * A1UECgwHQWNtZSBDbzCCAbcwggEsBgcqhkjOOAQBMIIBHwKBgQDdkFKzNABLOha7 + * Eqj7004+p5fhtR6bxpujToMmSZTYi8igVVXPWzf03ULKS5UKjA6WpR6EiZAhm+Pd + * xusZ5xfAuRZLdKy0bgxn1f348Rwh+EQNaEM80TGcnw5ijwKmSw5yyHPDWdiHzoqE + * BlhAf8Nl22YTXax/clsc/pu/RRLAdwIVAIEgQqWRf/1EIZZcgM65Qpd65YuxAoGB + * AKBauV/RuloFHoSy5iWXESDywiS380tN5974GukGwoYdZo5uSIH6ahpeNSef0MbH + * GAzr7ZVEnhCQfRAwH1gRvSHoq/Rbmcvtd3r+QtQHOwvQHgLAynhI4i73c794czHa + * R+439bmcaSwDnQduRM85Mho/jiiZzAVPxBmGPOIMWNXXA4GEAAKBgCOhKeSBO8p9 + * yc5FzvQerQt22wzPmc7riJ8GS27WfJYpuw7Kmm4OJNmGxOEfeQZ38J47MpfNJqvw + * 20DeZQBwb4w65AuiLaIwRiiN/oiK6hlBCXcb5eLpYxdD5kg+87yBvAX6HCjnpfhB + * x9GK8hMYlupK1dSltmUZia6khcOigo1do0UwQzAJBgNVHRMEAjAAMAsGA1UdDwQE + * AwIFoDATBgNVHSUEDDAKBggrBgEFBQcDATAUBgNVHREEDTALgglsb2NhbGhvc3Qw + * CwYJYIZIAWUDBAMCAy8AMCwCFClxInXTRWNJEWdi5ilNr/fbM1bKAhQy4B7wtmfd + * I+zV6g3w9qBkNqStpA== + * -----END CERTIFICATE----- + */ +static const char DSACertPEM[] = { + 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x42, 0x45, 0x47, 0x49, 0x4e, 0x20, 0x43, + 0x45, 0x52, 0x54, 0x49, 0x46, 0x49, 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, + 0x2d, 0x2d, 0x2d, 0x0a, 0x4d, 0x49, 0x49, 0x43, 0x71, 0x54, 0x43, 0x43, + 0x41, 0x6d, 0x65, 0x67, 0x41, 0x77, 0x49, 0x42, 0x41, 0x67, 0x49, 0x4a, + 0x41, 0x49, 0x4c, 0x44, 0x47, 0x55, 0x6b, 0x33, 0x37, 0x66, 0x57, 0x47, + 0x4d, 0x41, 0x73, 0x47, 0x43, 0x57, 0x43, 0x47, 0x53, 0x41, 0x46, 0x6c, + 0x41, 0x77, 0x51, 0x44, 0x41, 0x6a, 0x41, 0x53, 0x4d, 0x52, 0x41, 0x77, + 0x44, 0x67, 0x59, 0x44, 0x56, 0x51, 0x51, 0x4b, 0x0a, 0x44, 0x41, 0x64, + 0x42, 0x59, 0x32, 0x31, 0x6c, 0x49, 0x45, 0x4e, 0x76, 0x4d, 0x42, 0x34, + 0x58, 0x44, 0x54, 0x45, 0x32, 0x4d, 0x54, 0x49, 0x79, 0x4e, 0x54, 0x45, + 0x7a, 0x4d, 0x6a, 0x55, 0x7a, 0x4e, 0x6c, 0x6f, 0x58, 0x44, 0x54, 0x49, + 0x32, 0x4d, 0x54, 0x49, 0x79, 0x4e, 0x54, 0x45, 0x7a, 0x4d, 0x6a, 0x55, + 0x7a, 0x4e, 0x6c, 0x6f, 0x77, 0x45, 0x6a, 0x45, 0x51, 0x4d, 0x41, 0x34, + 0x47, 0x0a, 0x41, 0x31, 0x55, 0x45, 0x43, 0x67, 0x77, 0x48, 0x51, 0x57, + 0x4e, 0x74, 0x5a, 0x53, 0x42, 0x44, 0x62, 0x7a, 0x43, 0x43, 0x41, 0x62, + 0x63, 0x77, 0x67, 0x67, 0x45, 0x73, 0x42, 0x67, 0x63, 0x71, 0x68, 0x6b, + 0x6a, 0x4f, 0x4f, 0x41, 0x51, 0x42, 0x4d, 0x49, 0x49, 0x42, 0x48, 0x77, + 0x4b, 0x42, 0x67, 0x51, 0x44, 0x64, 0x6b, 0x46, 0x4b, 0x7a, 0x4e, 0x41, + 0x42, 0x4c, 0x4f, 0x68, 0x61, 0x37, 0x0a, 0x45, 0x71, 0x6a, 0x37, 0x30, + 0x30, 0x34, 0x2b, 0x70, 0x35, 0x66, 0x68, 0x74, 0x52, 0x36, 0x62, 0x78, + 0x70, 0x75, 0x6a, 0x54, 0x6f, 0x4d, 0x6d, 0x53, 0x5a, 0x54, 0x59, 0x69, + 0x38, 0x69, 0x67, 0x56, 0x56, 0x58, 0x50, 0x57, 0x7a, 0x66, 0x30, 0x33, + 0x55, 0x4c, 0x4b, 0x53, 0x35, 0x55, 0x4b, 0x6a, 0x41, 0x36, 0x57, 0x70, + 0x52, 0x36, 0x45, 0x69, 0x5a, 0x41, 0x68, 0x6d, 0x2b, 0x50, 0x64, 0x0a, + 0x78, 0x75, 0x73, 0x5a, 0x35, 0x78, 0x66, 0x41, 0x75, 0x52, 0x5a, 0x4c, + 0x64, 0x4b, 0x79, 0x30, 0x62, 0x67, 0x78, 0x6e, 0x31, 0x66, 0x33, 0x34, + 0x38, 0x52, 0x77, 0x68, 0x2b, 0x45, 0x51, 0x4e, 0x61, 0x45, 0x4d, 0x38, + 0x30, 0x54, 0x47, 0x63, 0x6e, 0x77, 0x35, 0x69, 0x6a, 0x77, 0x4b, 0x6d, + 0x53, 0x77, 0x35, 0x79, 0x79, 0x48, 0x50, 0x44, 0x57, 0x64, 0x69, 0x48, + 0x7a, 0x6f, 0x71, 0x45, 0x0a, 0x42, 0x6c, 0x68, 0x41, 0x66, 0x38, 0x4e, + 0x6c, 0x32, 0x32, 0x59, 0x54, 0x58, 0x61, 0x78, 0x2f, 0x63, 0x6c, 0x73, + 0x63, 0x2f, 0x70, 0x75, 0x2f, 0x52, 0x52, 0x4c, 0x41, 0x64, 0x77, 0x49, + 0x56, 0x41, 0x49, 0x45, 0x67, 0x51, 0x71, 0x57, 0x52, 0x66, 0x2f, 0x31, + 0x45, 0x49, 0x5a, 0x5a, 0x63, 0x67, 0x4d, 0x36, 0x35, 0x51, 0x70, 0x64, + 0x36, 0x35, 0x59, 0x75, 0x78, 0x41, 0x6f, 0x47, 0x42, 0x0a, 0x41, 0x4b, + 0x42, 0x61, 0x75, 0x56, 0x2f, 0x52, 0x75, 0x6c, 0x6f, 0x46, 0x48, 0x6f, + 0x53, 0x79, 0x35, 0x69, 0x57, 0x58, 0x45, 0x53, 0x44, 0x79, 0x77, 0x69, + 0x53, 0x33, 0x38, 0x30, 0x74, 0x4e, 0x35, 0x39, 0x37, 0x34, 0x47, 0x75, + 0x6b, 0x47, 0x77, 0x6f, 0x59, 0x64, 0x5a, 0x6f, 0x35, 0x75, 0x53, 0x49, + 0x48, 0x36, 0x61, 0x68, 0x70, 0x65, 0x4e, 0x53, 0x65, 0x66, 0x30, 0x4d, + 0x62, 0x48, 0x0a, 0x47, 0x41, 0x7a, 0x72, 0x37, 0x5a, 0x56, 0x45, 0x6e, + 0x68, 0x43, 0x51, 0x66, 0x52, 0x41, 0x77, 0x48, 0x31, 0x67, 0x52, 0x76, + 0x53, 0x48, 0x6f, 0x71, 0x2f, 0x52, 0x62, 0x6d, 0x63, 0x76, 0x74, 0x64, + 0x33, 0x72, 0x2b, 0x51, 0x74, 0x51, 0x48, 0x4f, 0x77, 0x76, 0x51, 0x48, + 0x67, 0x4c, 0x41, 0x79, 0x6e, 0x68, 0x49, 0x34, 0x69, 0x37, 0x33, 0x63, + 0x37, 0x39, 0x34, 0x63, 0x7a, 0x48, 0x61, 0x0a, 0x52, 0x2b, 0x34, 0x33, + 0x39, 0x62, 0x6d, 0x63, 0x61, 0x53, 0x77, 0x44, 0x6e, 0x51, 0x64, 0x75, + 0x52, 0x4d, 0x38, 0x35, 0x4d, 0x68, 0x6f, 0x2f, 0x6a, 0x69, 0x69, 0x5a, + 0x7a, 0x41, 0x56, 0x50, 0x78, 0x42, 0x6d, 0x47, 0x50, 0x4f, 0x49, 0x4d, + 0x57, 0x4e, 0x58, 0x58, 0x41, 0x34, 0x47, 0x45, 0x41, 0x41, 0x4b, 0x42, + 0x67, 0x43, 0x4f, 0x68, 0x4b, 0x65, 0x53, 0x42, 0x4f, 0x38, 0x70, 0x39, + 0x0a, 0x79, 0x63, 0x35, 0x46, 0x7a, 0x76, 0x51, 0x65, 0x72, 0x51, 0x74, + 0x32, 0x32, 0x77, 0x7a, 0x50, 0x6d, 0x63, 0x37, 0x72, 0x69, 0x4a, 0x38, + 0x47, 0x53, 0x32, 0x37, 0x57, 0x66, 0x4a, 0x59, 0x70, 0x75, 0x77, 0x37, + 0x4b, 0x6d, 0x6d, 0x34, 0x4f, 0x4a, 0x4e, 0x6d, 0x47, 0x78, 0x4f, 0x45, + 0x66, 0x65, 0x51, 0x5a, 0x33, 0x38, 0x4a, 0x34, 0x37, 0x4d, 0x70, 0x66, + 0x4e, 0x4a, 0x71, 0x76, 0x77, 0x0a, 0x32, 0x30, 0x44, 0x65, 0x5a, 0x51, + 0x42, 0x77, 0x62, 0x34, 0x77, 0x36, 0x35, 0x41, 0x75, 0x69, 0x4c, 0x61, + 0x49, 0x77, 0x52, 0x69, 0x69, 0x4e, 0x2f, 0x6f, 0x69, 0x4b, 0x36, 0x68, + 0x6c, 0x42, 0x43, 0x58, 0x63, 0x62, 0x35, 0x65, 0x4c, 0x70, 0x59, 0x78, + 0x64, 0x44, 0x35, 0x6b, 0x67, 0x2b, 0x38, 0x37, 0x79, 0x42, 0x76, 0x41, + 0x58, 0x36, 0x48, 0x43, 0x6a, 0x6e, 0x70, 0x66, 0x68, 0x42, 0x0a, 0x78, + 0x39, 0x47, 0x4b, 0x38, 0x68, 0x4d, 0x59, 0x6c, 0x75, 0x70, 0x4b, 0x31, + 0x64, 0x53, 0x6c, 0x74, 0x6d, 0x55, 0x5a, 0x69, 0x61, 0x36, 0x6b, 0x68, + 0x63, 0x4f, 0x69, 0x67, 0x6f, 0x31, 0x64, 0x6f, 0x30, 0x55, 0x77, 0x51, + 0x7a, 0x41, 0x4a, 0x42, 0x67, 0x4e, 0x56, 0x48, 0x52, 0x4d, 0x45, 0x41, + 0x6a, 0x41, 0x41, 0x4d, 0x41, 0x73, 0x47, 0x41, 0x31, 0x55, 0x64, 0x44, + 0x77, 0x51, 0x45, 0x0a, 0x41, 0x77, 0x49, 0x46, 0x6f, 0x44, 0x41, 0x54, + 0x42, 0x67, 0x4e, 0x56, 0x48, 0x53, 0x55, 0x45, 0x44, 0x44, 0x41, 0x4b, + 0x42, 0x67, 0x67, 0x72, 0x42, 0x67, 0x45, 0x46, 0x42, 0x51, 0x63, 0x44, + 0x41, 0x54, 0x41, 0x55, 0x42, 0x67, 0x4e, 0x56, 0x48, 0x52, 0x45, 0x45, + 0x44, 0x54, 0x41, 0x4c, 0x67, 0x67, 0x6c, 0x73, 0x62, 0x32, 0x4e, 0x68, + 0x62, 0x47, 0x68, 0x76, 0x63, 0x33, 0x51, 0x77, 0x0a, 0x43, 0x77, 0x59, + 0x4a, 0x59, 0x49, 0x5a, 0x49, 0x41, 0x57, 0x55, 0x44, 0x42, 0x41, 0x4d, + 0x43, 0x41, 0x79, 0x38, 0x41, 0x4d, 0x43, 0x77, 0x43, 0x46, 0x43, 0x6c, + 0x78, 0x49, 0x6e, 0x58, 0x54, 0x52, 0x57, 0x4e, 0x4a, 0x45, 0x57, 0x64, + 0x69, 0x35, 0x69, 0x6c, 0x4e, 0x72, 0x2f, 0x66, 0x62, 0x4d, 0x31, 0x62, + 0x4b, 0x41, 0x68, 0x51, 0x79, 0x34, 0x42, 0x37, 0x77, 0x74, 0x6d, 0x66, + 0x64, 0x0a, 0x49, 0x2b, 0x7a, 0x56, 0x36, 0x67, 0x33, 0x77, 0x39, 0x71, + 0x42, 0x6b, 0x4e, 0x71, 0x53, 0x74, 0x70, 0x41, 0x3d, 0x3d, 0x0a, 0x2d, + 0x2d, 0x2d, 0x2d, 0x2d, 0x45, 0x4e, 0x44, 0x20, 0x43, 0x45, 0x52, 0x54, + 0x49, 0x46, 0x49, 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, + 0x0a +}; + #ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION extern int rand_predictable; #endif @@ -210,6 +481,9 @@ int FuzzerInitialize(int *argc, char ***argv) RAND_add("", 1, ENTROPY_NEEDED); RAND_status(); RSA_get_default_method(); + DSA_get_default_method(); + EC_KEY_get_default_method(); + DH_get_default_method(); comp_methods = SSL_COMP_get_compression_methods(); OPENSSL_sk_sort((OPENSSL_STACK *)comp_methods); @@ -226,12 +500,15 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) SSL *server; BIO *in; BIO *out; + BIO *bio_buf; SSL_CTX *ctx; int ret; RSA *privkey; - const uint8_t *bufp = kRSAPrivateKeyDER; + const uint8_t *bufp; EVP_PKEY *pkey; X509 *cert; + EC_KEY *ecdsakey = NULL; + DSA *dsakey = NULL; if (len == 0) return 0; @@ -242,6 +519,9 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) /* This only fuzzes the initial flow from the client so far. */ ctx = SSL_CTX_new(SSLv23_method()); + + /* RSA */ + bufp = kRSAPrivateKeyDER; privkey = d2i_RSAPrivateKey(NULL, &bufp, sizeof(kRSAPrivateKeyDER)); OPENSSL_assert(privkey != NULL); pkey = EVP_PKEY_new(); @@ -257,6 +537,52 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) OPENSSL_assert(ret == 1); X509_free(cert); + /* ECDSA */ + bio_buf = BIO_new(BIO_s_mem()); + OPENSSL_assert((size_t)BIO_write(bio_buf, ECDSAPrivateKeyPEM, sizeof(ECDSAPrivateKeyPEM)) == sizeof(ECDSAPrivateKeyPEM)); + ecdsakey = PEM_read_bio_ECPrivateKey(bio_buf, NULL, NULL, NULL); + ERR_print_errors_fp(stderr); + OPENSSL_assert(ecdsakey != NULL); + BIO_free(bio_buf); + pkey = EVP_PKEY_new(); + EVP_PKEY_assign_EC_KEY(pkey, ecdsakey); + ret = SSL_CTX_use_PrivateKey(ctx, pkey); + OPENSSL_assert(ret == 1); + EVP_PKEY_free(pkey); + + bio_buf = BIO_new(BIO_s_mem()); + OPENSSL_assert((size_t)BIO_write(bio_buf, ECDSACertPEM, sizeof(ECDSACertPEM)) == sizeof(ECDSACertPEM)); + cert = PEM_read_bio_X509(bio_buf, NULL, NULL, NULL); + OPENSSL_assert(cert != NULL); + BIO_free(bio_buf); + ret = SSL_CTX_use_certificate(ctx, cert); + OPENSSL_assert(ret == 1); + X509_free(cert); + + /* DSA */ + bio_buf = BIO_new(BIO_s_mem()); + OPENSSL_assert((size_t)BIO_write(bio_buf, DSAPrivateKeyPEM, sizeof(DSAPrivateKeyPEM)) == sizeof(DSAPrivateKeyPEM)); + dsakey = PEM_read_bio_DSAPrivateKey(bio_buf, NULL, NULL, NULL); + ERR_print_errors_fp(stderr); + OPENSSL_assert(dsakey != NULL); + BIO_free(bio_buf); + pkey = EVP_PKEY_new(); + EVP_PKEY_assign_DSA(pkey, dsakey); + ret = SSL_CTX_use_PrivateKey(ctx, pkey); + OPENSSL_assert(ret == 1); + EVP_PKEY_free(pkey); + + bio_buf = BIO_new(BIO_s_mem()); + OPENSSL_assert((size_t)BIO_write(bio_buf, DSACertPEM, sizeof(DSACertPEM)) == sizeof(DSACertPEM)); + cert = PEM_read_bio_X509(bio_buf, NULL, NULL, NULL); + OPENSSL_assert(cert != NULL); + BIO_free(bio_buf); + ret = SSL_CTX_use_certificate(ctx, cert); + OPENSSL_assert(ret == 1); + X509_free(cert); + + /* TODO: Set up support for SRP and PSK */ + server = SSL_new(ctx); ret = SSL_set_cipher_list(server, "ALL:eNULL:@SECLEVEL=0"); OPENSSL_assert(ret == 1); From no-reply at appveyor.com Fri Jan 6 17:32:21 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 06 Jan 2017 17:32:21 +0000 Subject: [openssl-commits] Build completed: openssl master.7115 Message-ID: <20170106173220.19090.14194.0A7F52DD@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jan 6 22:06:38 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 06 Jan 2017 22:06:38 +0000 Subject: [openssl-commits] Build failed: openssl master.7119 Message-ID: <20170106220637.6966.42709.DE527CEF@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jan 6 22:43:35 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 06 Jan 2017 22:43:35 +0000 Subject: [openssl-commits] Build completed: openssl master.7120 Message-ID: <20170106224334.13008.75379.7D05B787@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jan 7 13:25:02 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 07 Jan 2017 13:25:02 +0000 Subject: [openssl-commits] Build failed: openssl master.7122 Message-ID: <20170107132501.119777.15647.751CEF99@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jan 7 13:25:31 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 07 Jan 2017 13:25:31 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.1764 Message-ID: <20170107132531.45936.27822.47D9F0FE@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jan 7 14:15:33 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 07 Jan 2017 14:15:33 +0000 Subject: [openssl-commits] Build completed: openssl master.7123 Message-ID: <20170107141533.20290.80248.FB342755@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jan 7 19:02:11 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 07 Jan 2017 19:02:11 +0000 Subject: [openssl-commits] Build failed: openssl master.7130 Message-ID: <20170107190209.120052.29160.ED9BC950@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Sun Jan 8 00:06:28 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 08 Jan 2017 00:06:28 +0000 Subject: [openssl-commits] FAILED build of OpenSSL branch master with options no-dh Message-ID: <1483833988.272581.25458.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-dh Commit log since last time: 3b72dcd Update fuzz corpora 76d1ba3 Make client and server fuzzer reproducible 1379945 Make the bignum fuzzer reproducible f8d4b3b Update fuzz documentation 68f4237 Make rand_add predictable when fuzzing d2aa960 server fuzzer: add support for DSA and ECDSA d805a57 Fix various style issues following feedback 8521ced Rename the chain variable to chainidx 3dd826b Fix a double blank line style issue 0baed5e Initialise the al variable ac52c4b Update SSL_trace to understand TLSv1.3 Certificates f63e428 Implement TLSv1.3 style CertificateStatus e96e0f8 Create Certificate messages in TLS1.3 format f97d4c3 Extends extension parsing to take the Certificate 30aeba4 Extend tls_construct_extensions() to enable passing of a certificate 71f60ef Remove BIO_seek/BIO_tell from evp_test.c Build log ended with (last 100 lines): clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../openssl/apps/speed.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../openssl/apps/spkac.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../openssl/apps/srp.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../openssl/apps/ts.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../openssl/apps/verify.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../openssl/apps/version.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../openssl/apps/x509.c rm -f apps/openssl make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=apps/openssl OBJECTS="apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-dh' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o apps/openssl apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-dh' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../openssl/fuzz/asn1.c clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../openssl/fuzz/test-corpus.c rm -f fuzz/asn1-test make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=fuzz/asn1-test OBJECTS="fuzz/asn1.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-dh' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-dh' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o ../openssl/fuzz/asn1parse.c rm -f fuzz/asn1parse-test make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=fuzz/asn1parse-test OBJECTS="fuzz/asn1parse.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-dh' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-dh' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o ../openssl/fuzz/bignum.c rm -f fuzz/bignum-test make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=fuzz/bignum-test OBJECTS="fuzz/bignum.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-dh' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-dh' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o ../openssl/fuzz/bndiv.c rm -f fuzz/bndiv-test make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=fuzz/bndiv-test OBJECTS="fuzz/bndiv.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-dh' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-dh' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/client.d.tmp -MT fuzz/client.o -c -o fuzz/client.o ../openssl/fuzz/client.c ../openssl/fuzz/client.c:42:5: error: implicit declaration of function 'DH_get_default_method' is invalid in C99 [-Werror,-Wimplicit-function-declaration] DH_get_default_method(); ^ ../openssl/fuzz/client.c:42:5: note: did you mean 'DSA_get_default_method'? ../openssl/include/openssl/dsa.h:94:19: note: 'DSA_get_default_method' declared here const DSA_METHOD *DSA_get_default_method(void); ^ 1 error generated. Makefile:6664: recipe for target 'fuzz/client.o' failed make[1]: *** [fuzz/client.o] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/no-dh' Makefile:133: recipe for target 'all' failed make: *** [all] Error 2 $ make test make depend && make _tests make[1]: Entering directory '/home/openssl/run-checker/no-dh' make[1]: Leaving directory '/home/openssl/run-checker/no-dh' make[1]: Entering directory '/home/openssl/run-checker/no-dh' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/client.d.tmp -MT fuzz/client.o -c -o fuzz/client.o ../openssl/fuzz/client.c ../openssl/fuzz/client.c:42:5: error: implicit declaration of function 'DH_get_default_method' is invalid in C99 [-Werror,-Wimplicit-function-declaration] DH_get_default_method(); ^ ../openssl/fuzz/client.c:42:5: note: did you mean 'DSA_get_default_method'? ../openssl/include/openssl/dsa.h:94:19: note: 'DSA_get_default_method' declared here const DSA_METHOD *DSA_get_default_method(void); ^ 1 error generated. Makefile:6664: recipe for target 'fuzz/client.o' failed make[1]: *** [fuzz/client.o] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/no-dh' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From openssl at openssl.org Sun Jan 8 00:08:52 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 08 Jan 2017 00:08:52 +0000 Subject: [openssl-commits] FAILED build of OpenSSL branch master with options no-dsa Message-ID: <1483834132.108030.31873.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-dsa Commit log since last time: 3b72dcd Update fuzz corpora 76d1ba3 Make client and server fuzzer reproducible 1379945 Make the bignum fuzzer reproducible f8d4b3b Update fuzz documentation 68f4237 Make rand_add predictable when fuzzing d2aa960 server fuzzer: add support for DSA and ECDSA d805a57 Fix various style issues following feedback 8521ced Rename the chain variable to chainidx 3dd826b Fix a double blank line style issue 0baed5e Initialise the al variable ac52c4b Update SSL_trace to understand TLSv1.3 Certificates f63e428 Implement TLSv1.3 style CertificateStatus e96e0f8 Create Certificate messages in TLS1.3 format f97d4c3 Extends extension parsing to take the Certificate 30aeba4 Extend tls_construct_extensions() to enable passing of a certificate 71f60ef Remove BIO_seek/BIO_tell from evp_test.c Build log ended with (last 100 lines): clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../openssl/apps/speed.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../openssl/apps/spkac.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../openssl/apps/srp.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../openssl/apps/ts.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../openssl/apps/verify.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../openssl/apps/version.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../openssl/apps/x509.c rm -f apps/openssl make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=apps/openssl OBJECTS="apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-dsa' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o apps/openssl apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-dsa' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../openssl/fuzz/asn1.c clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../openssl/fuzz/test-corpus.c rm -f fuzz/asn1-test make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=fuzz/asn1-test OBJECTS="fuzz/asn1.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-dsa' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-dsa' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o ../openssl/fuzz/asn1parse.c rm -f fuzz/asn1parse-test make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=fuzz/asn1parse-test OBJECTS="fuzz/asn1parse.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-dsa' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-dsa' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o ../openssl/fuzz/bignum.c rm -f fuzz/bignum-test make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=fuzz/bignum-test OBJECTS="fuzz/bignum.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-dsa' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-dsa' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o ../openssl/fuzz/bndiv.c rm -f fuzz/bndiv-test make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=fuzz/bndiv-test OBJECTS="fuzz/bndiv.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-dsa' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-dsa' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/client.d.tmp -MT fuzz/client.o -c -o fuzz/client.o ../openssl/fuzz/client.c ../openssl/fuzz/client.c:40:5: error: implicit declaration of function 'DSA_get_default_method' is invalid in C99 [-Werror,-Wimplicit-function-declaration] DSA_get_default_method(); ^ ../openssl/fuzz/client.c:40:5: note: did you mean 'RSA_get_default_method'? ../openssl/include/openssl/rsa.h:225:19: note: 'RSA_get_default_method' declared here const RSA_METHOD *RSA_get_default_method(void); ^ 1 error generated. Makefile:6664: recipe for target 'fuzz/client.o' failed make[1]: *** [fuzz/client.o] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/no-dsa' Makefile:133: recipe for target 'all' failed make: *** [all] Error 2 $ make test make depend && make _tests make[1]: Entering directory '/home/openssl/run-checker/no-dsa' make[1]: Leaving directory '/home/openssl/run-checker/no-dsa' make[1]: Entering directory '/home/openssl/run-checker/no-dsa' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/client.d.tmp -MT fuzz/client.o -c -o fuzz/client.o ../openssl/fuzz/client.c ../openssl/fuzz/client.c:40:5: error: implicit declaration of function 'DSA_get_default_method' is invalid in C99 [-Werror,-Wimplicit-function-declaration] DSA_get_default_method(); ^ ../openssl/fuzz/client.c:40:5: note: did you mean 'RSA_get_default_method'? ../openssl/include/openssl/rsa.h:225:19: note: 'RSA_get_default_method' declared here const RSA_METHOD *RSA_get_default_method(void); ^ 1 error generated. Makefile:6664: recipe for target 'fuzz/client.o' failed make[1]: *** [fuzz/client.o] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/no-dsa' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From openssl at openssl.org Sun Jan 8 00:22:02 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 08 Jan 2017 00:22:02 +0000 Subject: [openssl-commits] FAILED build of OpenSSL branch master with options no-ec Message-ID: <1483834922.289754.1097.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ec Commit log since last time: 3b72dcd Update fuzz corpora 76d1ba3 Make client and server fuzzer reproducible 1379945 Make the bignum fuzzer reproducible f8d4b3b Update fuzz documentation 68f4237 Make rand_add predictable when fuzzing d2aa960 server fuzzer: add support for DSA and ECDSA d805a57 Fix various style issues following feedback 8521ced Rename the chain variable to chainidx 3dd826b Fix a double blank line style issue 0baed5e Initialise the al variable ac52c4b Update SSL_trace to understand TLSv1.3 Certificates f63e428 Implement TLSv1.3 style CertificateStatus e96e0f8 Create Certificate messages in TLS1.3 format f97d4c3 Extends extension parsing to take the Certificate 30aeba4 Extend tls_construct_extensions() to enable passing of a certificate 71f60ef Remove BIO_seek/BIO_tell from evp_test.c Build log ended with (last 100 lines): clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../openssl/apps/rsautl.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../openssl/apps/s_cb.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../openssl/apps/s_client.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../openssl/apps/s_server.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../openssl/apps/s_socket.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../openssl/apps/s_time.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../openssl/apps/sess_id.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../openssl/apps/smime.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../openssl/apps/speed.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../openssl/apps/spkac.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../openssl/apps/srp.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../openssl/apps/ts.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../openssl/apps/verify.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../openssl/apps/version.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../openssl/apps/x509.c rm -f apps/openssl make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=apps/openssl OBJECTS="apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-ec' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o apps/openssl apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-ec' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../openssl/fuzz/asn1.c clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../openssl/fuzz/test-corpus.c rm -f fuzz/asn1-test make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=fuzz/asn1-test OBJECTS="fuzz/asn1.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-ec' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-ec' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o ../openssl/fuzz/asn1parse.c rm -f fuzz/asn1parse-test make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=fuzz/asn1parse-test OBJECTS="fuzz/asn1parse.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-ec' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-ec' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o ../openssl/fuzz/bignum.c rm -f fuzz/bignum-test make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=fuzz/bignum-test OBJECTS="fuzz/bignum.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-ec' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-ec' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o ../openssl/fuzz/bndiv.c rm -f fuzz/bndiv-test make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=fuzz/bndiv-test OBJECTS="fuzz/bndiv.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-ec' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-ec' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/client.d.tmp -MT fuzz/client.o -c -o fuzz/client.o ../openssl/fuzz/client.c ../openssl/fuzz/client.c:41:5: error: implicit declaration of function 'EC_KEY_get_default_method' is invalid in C99 [-Werror,-Wimplicit-function-declaration] EC_KEY_get_default_method(); ^ 1 error generated. Makefile:6494: recipe for target 'fuzz/client.o' failed make[1]: *** [fuzz/client.o] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/no-ec' Makefile:133: recipe for target 'all' failed make: *** [all] Error 2 $ make test make depend && make _tests make[1]: Entering directory '/home/openssl/run-checker/no-ec' make[1]: Leaving directory '/home/openssl/run-checker/no-ec' make[1]: Entering directory '/home/openssl/run-checker/no-ec' clang -Iinclude -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF fuzz/client.d.tmp -MT fuzz/client.o -c -o fuzz/client.o ../openssl/fuzz/client.c ../openssl/fuzz/client.c:41:5: error: implicit declaration of function 'EC_KEY_get_default_method' is invalid in C99 [-Werror,-Wimplicit-function-declaration] EC_KEY_get_default_method(); ^ 1 error generated. Makefile:6494: recipe for target 'fuzz/client.o' failed make[1]: *** [fuzz/client.o] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/no-ec' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From no-reply at appveyor.com Sun Jan 8 01:14:23 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 08 Jan 2017 01:14:23 +0000 Subject: [openssl-commits] Build completed: openssl master.7131 Message-ID: <20170108011423.45569.25546.E5DDBE5A@appveyor.com> An HTML attachment was scrubbed... URL: From steve at openssl.org Sun Jan 8 01:52:04 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Sun, 08 Jan 2017 01:52:04 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1483840324.665480.4800.nullmailer@dev.openssl.org> The branch master has been updated via c82bafc52e4a22c91a0871436727e7a3fd45d75b (commit) via 76951372af95091bfc224a308e8cd9fb7b1db769 (commit) via f291138bbe5453858ce0f534f9d3d33902a63929 (commit) via f488976ccff9cc811cf69f1923695bee3e0fdf58 (commit) via c916505092fd92773d481e3fb29d6575f8f66278 (commit) via bc1ea030eff79c592250f1a2eed8dc7879217218 (commit) via b6b885c6b9b4754eace0fe24e4cf2fabd089274e (commit) via 285c7d9cdf3fb917be3361df73aae29e9e732298 (commit) via 568b9cdc646904f0966767467d6a28adaa5c8f68 (commit) via 52ad523c0e7bc159fcc84549bece61bb5c3e44a8 (commit) via d53b1dd4483243a271eea7288915a1fb5293505c (commit) via 23d674e802c5fbfaea9c428997eac4ef31a96b7b (commit) via 7751098ecdc6598af42c99950ac9554eeb2d60b3 (commit) via 1b2146855e303e2834e07f837919ae63998071ea (commit) via 0396a447f21ab6f76468f10f6c99378834dadebd (commit) via 23b6699ecc337a3f65653bf33e8ffcb481158368 (commit) via 635fe50fcd52f92cb2ecd8a23c979a50c70a626b (commit) via f7a21d85b6851bdbdc8db1397285d4c63b2c40be (commit) via 08be0331c3632910b937a11e7152207b015265de (commit) via b35b8d116b545656abe14f0dff19aededd7df986 (commit) via 186e48cd1bdb3b75b76b5e73c3c9502e46d17197 (commit) via 59029ca1134b5eb3b9d56190ff330120f3344e89 (commit) via cb49e7497ac3318b486d08ba7e44394dafbb5776 (commit) via cfd81c6d75a9d04a0e5877ad562524e068d109d2 (commit) via 53d2260c4078fed562cd7ce30e62817070fa39d6 (commit) via 87ee7b22b6c658a7223098084709bf841cc67cc9 (commit) via a300c7256e14527e3c4804b34824835db42fce54 (commit) via e64b2b5c839efb89403b4894f1ed43d5b8131201 (commit) via ad4b3d0a658a2f5e4028714109d347c2b105dae4 (commit) via 410877bad2445796890831d883105cdb982a2d82 (commit) via e5e04ee3983dcf5283c99ce63f3fe37093921747 (commit) via 6577e00892fc7b2ce02223e1eff77330e05ea660 (commit) via 9503ed8b8b52e58fcecec941452ce3469bb05e97 (commit) via 42009ae88249eb5238103d4ff240152e78c52415 (commit) via 47e42b3c67ebe0191cad1ca8eaa83cf9abd71524 (commit) via faa02fe25677a7a97160b301e4e7cf5ade039340 (commit) via 4e8ba7479df8c5fb23f59742f434ae0e78d1a42f (commit) via ffc6fad56287ef55eb42dc80de29713044717446 (commit) via d771441d9ba5ccb55fa6f7a3b6ec5bac1ebc1d1f (commit) via 6745a1ff3268f3e3598df3ec3c34b08b369ed1bf (commit) from 3b72dcd5fb4d2c756a830dba1fc34f4a7ae61b73 (commit) - Log ----------------------------------------------------------------- commit c82bafc52e4a22c91a0871436727e7a3fd45d75b Author: Dr. Stephen Henson Date: Sat Jan 7 17:17:30 2017 +0000 fix a few more style issues Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 76951372af95091bfc224a308e8cd9fb7b1db769 Author: Dr. Stephen Henson Date: Fri Jan 6 22:49:01 2017 +0000 Documentation clarification and fixes. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit f291138bbe5453858ce0f534f9d3d33902a63929 Author: Dr. Stephen Henson Date: Fri Jan 6 17:51:28 2017 +0000 Remove unnecessary frees and style fixes. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit f488976ccff9cc811cf69f1923695bee3e0fdf58 Author: Dr. Stephen Henson Date: Fri Jan 6 17:26:11 2017 +0000 fix typo and remove duplicate macro Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit c916505092fd92773d481e3fb29d6575f8f66278 Author: Dr. Stephen Henson Date: Fri Jan 6 14:41:04 2017 +0000 Add documentation for PSS control operations. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit bc1ea030eff79c592250f1a2eed8dc7879217218 Author: Dr. Stephen Henson Date: Fri Jan 6 13:36:37 2017 +0000 Use more desciptive macro name rsa_pss_restricted() Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit b6b885c6b9b4754eace0fe24e4cf2fabd089274e Author: Dr. Stephen Henson Date: Fri Jan 6 13:12:28 2017 +0000 style issues Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 285c7d9cdf3fb917be3361df73aae29e9e732298 Author: Dr. Stephen Henson Date: Fri Jan 6 13:12:17 2017 +0000 free str on error Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 568b9cdc646904f0966767467d6a28adaa5c8f68 Author: Dr. Stephen Henson Date: Fri Jan 6 13:11:50 2017 +0000 clarify comment Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 52ad523c0e7bc159fcc84549bece61bb5c3e44a8 Author: Dr. Stephen Henson Date: Thu Jan 5 23:18:28 2017 +0000 fix various style issues Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit d53b1dd4483243a271eea7288915a1fb5293505c Author: Dr. Stephen Henson Date: Thu Jan 5 18:52:59 2017 +0000 make update Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 23d674e802c5fbfaea9c428997eac4ef31a96b7b Author: Dr. Stephen Henson Date: Wed Jan 4 17:32:03 2017 +0000 add test for invalid key parameters Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 7751098ecdc6598af42c99950ac9554eeb2d60b3 Author: Dr. Stephen Henson Date: Wed Jan 4 14:06:44 2017 +0000 document RSA-PSS algorithm options Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 1b2146855e303e2834e07f837919ae63998071ea Author: Dr. Stephen Henson Date: Tue Jan 3 17:33:31 2017 +0000 add PSS key tests Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 0396a447f21ab6f76468f10f6c99378834dadebd Author: Dr. Stephen Henson Date: Tue Jan 3 16:07:52 2017 +0000 print errors in pkey utility Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 23b6699ecc337a3f65653bf33e8ffcb481158368 Author: Dr. Stephen Henson Date: Tue Jan 3 16:00:41 2017 +0000 make errors Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 635fe50fcd52f92cb2ecd8a23c979a50c70a626b Author: Dr. Stephen Henson Date: Tue Jan 3 16:00:04 2017 +0000 add parameter error Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit f7a21d85b6851bdbdc8db1397285d4c63b2c40be Author: Dr. Stephen Henson Date: Tue Dec 6 14:19:41 2016 +0000 Set EVP_PKEY_CTX in SignerInfo If we aren't setting public key parameters make EVP_PKEY_CTX available in SignerInfo so PSS mode and parameters are automatically selected. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 08be0331c3632910b937a11e7152207b015265de Author: Dr. Stephen Henson Date: Tue Dec 6 14:17:21 2016 +0000 Only allow PSS padding for PSS keys. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit b35b8d116b545656abe14f0dff19aededd7df986 Author: Dr. Stephen Henson Date: Tue Dec 6 14:01:05 2016 +0000 Decode parameters properly. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 186e48cd1bdb3b75b76b5e73c3c9502e46d17197 Author: Dr. Stephen Henson Date: Tue Dec 6 00:54:19 2016 +0000 Return errors PKCS#7/CMS enveloped data ctrls and PSS Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 59029ca1134b5eb3b9d56190ff330120f3344e89 Author: Dr. Stephen Henson Date: Mon Dec 5 14:55:23 2016 +0000 Add PSS parameter restrictions. If a key contains any PSS parameter restrictions set them during sign or verification initialisation. Parameters now become the default values for sign/verify. Digests are fixed and any attempt to change them is an error. The salt length can be modified but must not be less than the minimum value. If the key parameters are invalid then verification or signing initialisation returns an error. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit cb49e7497ac3318b486d08ba7e44394dafbb5776 Author: Dr. Stephen Henson Date: Mon Dec 5 14:41:32 2016 +0000 Initial parameter restrictions. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit cfd81c6d75a9d04a0e5877ad562524e068d109d2 Author: Dr. Stephen Henson Date: Mon Dec 5 14:00:48 2016 +0000 Add rsa_pss_get_param. New function rsa_pss_get_param to extract and sanity check PSS parameters. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 53d2260c4078fed562cd7ce30e62817070fa39d6 Author: Dr. Stephen Henson Date: Thu Dec 1 21:53:58 2016 +0000 Don't allow PKCS#7/CMS encrypt with PSS. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 87ee7b22b6c658a7223098084709bf841cc67cc9 Author: Dr. Stephen Henson Date: Thu Dec 1 21:46:31 2016 +0000 Add macros to determine if key or ctx is PSS. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit a300c7256e14527e3c4804b34824835db42fce54 Author: Dr. Stephen Henson Date: Wed Nov 30 18:26:10 2016 +0000 Support pad mode get/set for PSS keys. Pad mode setting returns an error if the mode is anything other then PSS. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit e64b2b5c839efb89403b4894f1ed43d5b8131201 Author: Dr. Stephen Henson Date: Wed Nov 30 16:55:30 2016 +0000 Key gen param support. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit ad4b3d0a658a2f5e4028714109d347c2b105dae4 Author: Dr. Stephen Henson Date: Wed Nov 30 16:23:18 2016 +0000 Set PSS padding mode for PSS keys. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 410877bad2445796890831d883105cdb982a2d82 Author: Dr. Stephen Henson Date: Wed Nov 30 16:21:01 2016 +0000 Digest string helper function. New function EVP_PKEY_CTX_md() which takes a string and passes a digest to a ctrl. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit e5e04ee3983dcf5283c99ce63f3fe37093921747 Author: Dr. Stephen Henson Date: Mon Nov 21 00:44:01 2016 +0000 Support RSA operations in PSS. Add support for common operations in PSS by adding a new function RSA_pkey_ctx_ctrl() which calls EVP_PKEY_CTX_ctrl if the key type is RSA or PSS. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 6577e00892fc7b2ce02223e1eff77330e05ea660 Author: Dr. Stephen Henson Date: Thu Nov 24 21:44:50 2016 +0000 PSS EVP_PKEY method Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 9503ed8b8b52e58fcecec941452ce3469bb05e97 Author: Dr. Stephen Henson Date: Thu Nov 24 14:22:22 2016 +0000 RSA-PSS key printing. Print out RSA-PSS key parameters if present. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 42009ae88249eb5238103d4ff240152e78c52415 Author: Dr. Stephen Henson Date: Thu Nov 24 00:58:33 2016 +0000 PSS parameter encode and decode. For RSA PSS keys encode and decode parameters when handling public and private keys. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 47e42b3c67ebe0191cad1ca8eaa83cf9abd71524 Author: Dr. Stephen Henson Date: Mon Nov 21 01:35:30 2016 +0000 Split PSS parameter creation. Split PSS parameter creation. This adds a new function rsa_pss_params_create which creates PSS parameters from digest and salt values. This will be used for PSS key generation. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit faa02fe25677a7a97160b301e4e7cf5ade039340 Author: Dr. Stephen Henson Date: Sun Nov 20 04:17:30 2016 +0000 Use method key type instead of EVP_PKEY_RSA Make RSA method more flexible by using the key type from the method instead of hard coding EVP_PKEY_RSA: by doing this the same code supports both RSA and RSA-PSS. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 4e8ba7479df8c5fb23f59742f434ae0e78d1a42f Author: Dr. Stephen Henson Date: Thu Nov 24 21:42:49 2016 +0000 PSS ASN.1 method Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit ffc6fad56287ef55eb42dc80de29713044717446 Author: Dr. Stephen Henson Date: Thu Nov 24 21:50:26 2016 +0000 add EVP_PKEY_RSA_PSS Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit d771441d9ba5ccb55fa6f7a3b6ec5bac1ebc1d1f Author: Dr. Stephen Henson Date: Mon Nov 21 01:34:56 2016 +0000 Add pss field to RSA structure and free it. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) commit 6745a1ff3268f3e3598df3ec3c34b08b369ed1bf Author: Dr. Stephen Henson Date: Thu Nov 24 18:51:54 2016 +0000 Cache maskHash parameter Store hash algorithm used for MGF1 masks in PSS and OAEP modes in PSS and OAEP parameter structure: this avoids the need to decode part of the ASN.1 structure every time it is used. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2177) ----------------------------------------------------------------------- Summary of changes: apps/pkey.c | 2 + crypto/asn1/standard_methods.h | 9 +- crypto/cms/cms_sd.c | 1 + crypto/evp/evp_err.c | 1 + crypto/evp/pmeth_lib.c | 26 +- crypto/include/internal/asn1_int.h | 1 + crypto/include/internal/evp_int.h | 1 + crypto/rsa/rsa_ameth.c | 556 +++++++++++++-------- crypto/rsa/rsa_asn1.c | 30 +- crypto/rsa/rsa_err.c | 9 +- crypto/rsa/rsa_lib.c | 13 + crypto/rsa/rsa_locl.h | 10 + crypto/rsa/rsa_pmeth.c | 183 ++++++- doc/man1/genpkey.pod | 25 + doc/man1/pkeyutl.pod | 26 + .../EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.pod | 99 ++++ include/openssl/evp.h | 4 + include/openssl/rsa.h | 62 ++- test/evptests.txt | 102 ++++ util/libcrypto.num | 2 + 20 files changed, 895 insertions(+), 267 deletions(-) create mode 100644 doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.pod diff --git a/apps/pkey.c b/apps/pkey.c index 48bfda8..14896d3 100644 --- a/apps/pkey.c +++ b/apps/pkey.c @@ -179,6 +179,8 @@ int pkey_main(int argc, char **argv) ret = 0; end: + if (ret != 0) + ERR_print_errors(bio_err); EVP_PKEY_free(pkey); release_engine(e); BIO_free_all(out); diff --git a/crypto/asn1/standard_methods.h b/crypto/asn1/standard_methods.h index 5b8f9dd..322ba97 100644 --- a/crypto/asn1/standard_methods.h +++ b/crypto/asn1/standard_methods.h @@ -7,7 +7,11 @@ * https://www.openssl.org/source/license.html */ -/* Keep this sorted in type order !! */ +/* + * This table MUST be kept in ascening order of the NID each method + * represents (corresponding to the pkey_id field) as OBJ_bsearch + * is used to search it. + */ static const EVP_PKEY_ASN1_METHOD *standard_methods[] = { #ifndef OPENSSL_NO_RSA &rsa_asn1_meths[0], @@ -30,6 +34,9 @@ static const EVP_PKEY_ASN1_METHOD *standard_methods[] = { #ifndef OPENSSL_NO_CMAC &cmac_asn1_meth, #endif +#ifndef OPENSSL_NO_RSA + &rsa_pss_asn1_meth, +#endif #ifndef OPENSSL_NO_DH &dhx_asn1_meth, #endif diff --git a/crypto/cms/cms_sd.c b/crypto/cms/cms_sd.c index 76c1f53..a31e849 100644 --- a/crypto/cms/cms_sd.c +++ b/crypto/cms/cms_sd.c @@ -656,6 +656,7 @@ int CMS_SignerInfo_sign(CMS_SignerInfo *si) EVP_MD_CTX_reset(mctx); if (EVP_DigestSignInit(mctx, &pctx, md, NULL, si->pkey) <= 0) goto err; + si->pctx = pctx; } if (EVP_PKEY_CTX_ctrl(pctx, -1, EVP_PKEY_OP_SIGN, diff --git a/crypto/evp/evp_err.c b/crypto/evp/evp_err.c index 7fcbdcd..0331c2a 100644 --- a/crypto/evp/evp_err.c +++ b/crypto/evp/evp_err.c @@ -50,6 +50,7 @@ static ERR_STRING_DATA EVP_str_functs[] = { {ERR_FUNC(EVP_F_EVP_PKEY_CTX_CTRL), "EVP_PKEY_CTX_ctrl"}, {ERR_FUNC(EVP_F_EVP_PKEY_CTX_CTRL_STR), "EVP_PKEY_CTX_ctrl_str"}, {ERR_FUNC(EVP_F_EVP_PKEY_CTX_DUP), "EVP_PKEY_CTX_dup"}, + {ERR_FUNC(EVP_F_EVP_PKEY_CTX_MD), "EVP_PKEY_CTX_md"}, {ERR_FUNC(EVP_F_EVP_PKEY_DECRYPT), "EVP_PKEY_decrypt"}, {ERR_FUNC(EVP_F_EVP_PKEY_DECRYPT_INIT), "EVP_PKEY_decrypt_init"}, {ERR_FUNC(EVP_F_EVP_PKEY_DECRYPT_OLD), "EVP_PKEY_decrypt_old"}, diff --git a/crypto/evp/pmeth_lib.c b/crypto/evp/pmeth_lib.c index 169639b..e7845ed 100644 --- a/crypto/evp/pmeth_lib.c +++ b/crypto/evp/pmeth_lib.c @@ -38,6 +38,9 @@ static const EVP_PKEY_METHOD *standard_methods[] = { #ifndef OPENSSL_NO_CMAC &cmac_pkey_meth, #endif +#ifndef OPENSSL_NO_RSA + &rsa_pss_pkey_meth, +#endif #ifndef OPENSSL_NO_DH &dhx_pkey_meth, #endif @@ -327,14 +330,9 @@ int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED); return -2; } - if (strcmp(name, "digest") == 0) { - const EVP_MD *md; - if (value == NULL || (md = EVP_get_digestbyname(value)) == NULL) { - EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_INVALID_DIGEST); - return 0; - } - return EVP_PKEY_CTX_set_signature_md(ctx, md); - } + if (strcmp(name, "digest") == 0) + return EVP_PKEY_CTX_md(ctx, EVP_PKEY_OP_TYPE_SIG, EVP_PKEY_CTRL_MD, + value); return ctx->pmeth->ctrl_str(ctx, name, value); } @@ -365,6 +363,18 @@ int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex) return rv; } +/* Pass a message digest to a ctrl */ +int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md) +{ + const EVP_MD *m; + + if (md == NULL || (m = EVP_get_digestbyname(md)) == NULL) { + EVPerr(EVP_F_EVP_PKEY_CTX_MD, EVP_R_INVALID_DIGEST); + return 0; + } + return EVP_PKEY_CTX_ctrl(ctx, -1, optype, cmd, 0, (void *)m); +} + int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx) { return ctx->operation; diff --git a/crypto/include/internal/asn1_int.h b/crypto/include/internal/asn1_int.h index f70e3b4..a5fdc0e 100644 --- a/crypto/include/internal/asn1_int.h +++ b/crypto/include/internal/asn1_int.h @@ -64,6 +64,7 @@ extern const EVP_PKEY_ASN1_METHOD eckey_asn1_meth; extern const EVP_PKEY_ASN1_METHOD ecx25519_asn1_meth; extern const EVP_PKEY_ASN1_METHOD hmac_asn1_meth; extern const EVP_PKEY_ASN1_METHOD rsa_asn1_meths[2]; +extern const EVP_PKEY_ASN1_METHOD rsa_pss_asn1_meth; /* * These are used internally in the ASN1_OBJECT to keep track of whether the diff --git a/crypto/include/internal/evp_int.h b/crypto/include/internal/evp_int.h index 0809dc3..121523b 100644 --- a/crypto/include/internal/evp_int.h +++ b/crypto/include/internal/evp_int.h @@ -84,6 +84,7 @@ extern const EVP_PKEY_METHOD ec_pkey_meth; extern const EVP_PKEY_METHOD ecx25519_pkey_meth; extern const EVP_PKEY_METHOD hmac_pkey_meth; extern const EVP_PKEY_METHOD rsa_pkey_meth; +extern const EVP_PKEY_METHOD rsa_pss_pkey_meth; extern const EVP_PKEY_METHOD tls1_prf_pkey_meth; extern const EVP_PKEY_METHOD hkdf_pkey_meth; diff --git a/crypto/rsa/rsa_ameth.c b/crypto/rsa/rsa_ameth.c index 5694140..ae844ea 100644 --- a/crypto/rsa/rsa_ameth.c +++ b/crypto/rsa/rsa_ameth.c @@ -24,15 +24,68 @@ static int rsa_cms_decrypt(CMS_RecipientInfo *ri); static int rsa_cms_encrypt(CMS_RecipientInfo *ri); #endif +static RSA_PSS_PARAMS *rsa_pss_decode(const X509_ALGOR *alg); + +/* Set any parameters associated with pkey */ +static int rsa_param_encode(const EVP_PKEY *pkey, + ASN1_STRING **pstr, int *pstrtype) +{ + const RSA *rsa = pkey->pkey.rsa; + + *pstr = NULL; + /* If RSA it's just NULL type */ + if (pkey->ameth->pkey_id == EVP_PKEY_RSA) { + *pstrtype = V_ASN1_NULL; + return 1; + } + /* If no PSS parameters we omit parameters entirely */ + if (rsa->pss == NULL) { + *pstrtype = V_ASN1_UNDEF; + return 1; + } + /* Encode PSS parameters */ + if (ASN1_item_pack(rsa->pss, ASN1_ITEM_rptr(RSA_PSS_PARAMS), pstr) == NULL) + return 0; + + *pstrtype = V_ASN1_SEQUENCE; + return 1; +} +/* Decode any parameters and set them in RSA structure */ +static int rsa_param_decode(RSA *rsa, const X509_ALGOR *alg) +{ + const ASN1_OBJECT *algoid; + const void *algp; + int algptype; + + X509_ALGOR_get0(&algoid, &algptype, &algp, alg); + if (OBJ_obj2nid(algoid) == EVP_PKEY_RSA) + return 1; + if (algptype == V_ASN1_UNDEF) + return 1; + if (algptype != V_ASN1_SEQUENCE) { + RSAerr(RSA_F_RSA_PARAM_DECODE, RSA_R_INVALID_PSS_PARAMETERS); + return 0; + } + rsa->pss = rsa_pss_decode(alg); + if (rsa->pss == NULL) + return 0; + return 1; +} + static int rsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey) { unsigned char *penc = NULL; int penclen; + ASN1_STRING *str; + int strtype; + + if (!rsa_param_encode(pkey, &str, &strtype)) + return 0; penclen = i2d_RSAPublicKey(pkey->pkey.rsa, &penc); if (penclen <= 0) return 0; - if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(EVP_PKEY_RSA), - V_ASN1_NULL, NULL, penc, penclen)) + if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id), + strtype, str, penc, penclen)) return 1; OPENSSL_free(penc); @@ -43,15 +96,20 @@ static int rsa_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey) { const unsigned char *p; int pklen; + X509_ALGOR *alg; RSA *rsa = NULL; - if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, NULL, pubkey)) + if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &alg, pubkey)) return 0; if ((rsa = d2i_RSAPublicKey(NULL, &p, pklen)) == NULL) { RSAerr(RSA_F_RSA_PUB_DECODE, ERR_R_RSA_LIB); return 0; } - EVP_PKEY_assign_RSA(pkey, rsa); + if (!rsa_param_decode(rsa, alg)) { + RSA_free(rsa); + return 0; + } + EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, rsa); return 1; } @@ -72,7 +130,7 @@ static int old_rsa_priv_decode(EVP_PKEY *pkey, RSAerr(RSA_F_OLD_RSA_PRIV_DECODE, ERR_R_RSA_LIB); return 0; } - EVP_PKEY_assign_RSA(pkey, rsa); + EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, rsa); return 1; } @@ -85,16 +143,23 @@ static int rsa_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey) { unsigned char *rk = NULL; int rklen; + ASN1_STRING *str; + int strtype; + + if (!rsa_param_encode(pkey, &str, &strtype)) + return 0; rklen = i2d_RSAPrivateKey(pkey->pkey.rsa, &rk); if (rklen <= 0) { RSAerr(RSA_F_RSA_PRIV_ENCODE, ERR_R_MALLOC_FAILURE); + ASN1_STRING_free(str); return 0; } - if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(NID_rsaEncryption), 0, - V_ASN1_NULL, NULL, rk, rklen)) { + if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0, + strtype, str, rk, rklen)) { RSAerr(RSA_F_RSA_PRIV_ENCODE, ERR_R_MALLOC_FAILURE); + ASN1_STRING_free(str); return 0; } @@ -104,10 +169,23 @@ static int rsa_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey) static int rsa_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8) { const unsigned char *p; + RSA *rsa; int pklen; - if (!PKCS8_pkey_get0(NULL, &p, &pklen, NULL, p8)) + const X509_ALGOR *alg; + + if (!PKCS8_pkey_get0(NULL, &p, &pklen, &alg, p8)) return 0; - return old_rsa_priv_decode(pkey, &p, pklen); + rsa = d2i_RSAPrivateKey(NULL, &p, pklen); + if (rsa == NULL) { + RSAerr(RSA_F_RSA_PRIV_DECODE, ERR_R_RSA_LIB); + return 0; + } + if (!rsa_param_decode(rsa, alg)) { + RSA_free(rsa); + return 0; + } + EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, rsa); + return 1; } static int int_rsa_size(const EVP_PKEY *pkey) @@ -130,104 +208,40 @@ static void int_rsa_free(EVP_PKEY *pkey) RSA_free(pkey->pkey.rsa); } -static int do_rsa_print(BIO *bp, const RSA *x, int off, int priv) -{ - char *str; - const char *s; - int ret = 0, mod_len = 0; - - if (x->n != NULL) - mod_len = BN_num_bits(x->n); - - if (!BIO_indent(bp, off, 128)) - goto err; - - if (priv && x->d) { - if (BIO_printf(bp, "Private-Key: (%d bit)\n", mod_len) <= 0) - goto err; - str = "modulus:"; - s = "publicExponent:"; - } else { - if (BIO_printf(bp, "Public-Key: (%d bit)\n", mod_len) <= 0) - goto err; - str = "Modulus:"; - s = "Exponent:"; - } - if (!ASN1_bn_print(bp, str, x->n, NULL, off)) - goto err; - if (!ASN1_bn_print(bp, s, x->e, NULL, off)) - goto err; - if (priv) { - if (!ASN1_bn_print(bp, "privateExponent:", x->d, NULL, off)) - goto err; - if (!ASN1_bn_print(bp, "prime1:", x->p, NULL, off)) - goto err; - if (!ASN1_bn_print(bp, "prime2:", x->q, NULL, off)) - goto err; - if (!ASN1_bn_print(bp, "exponent1:", x->dmp1, NULL, off)) - goto err; - if (!ASN1_bn_print(bp, "exponent2:", x->dmq1, NULL, off)) - goto err; - if (!ASN1_bn_print(bp, "coefficient:", x->iqmp, NULL, off)) - goto err; - } - ret = 1; - err: - return (ret); -} - -static int rsa_pub_print(BIO *bp, const EVP_PKEY *pkey, int indent, - ASN1_PCTX *ctx) -{ - return do_rsa_print(bp, pkey->pkey.rsa, indent, 0); -} - -static int rsa_priv_print(BIO *bp, const EVP_PKEY *pkey, int indent, - ASN1_PCTX *ctx) -{ - return do_rsa_print(bp, pkey->pkey.rsa, indent, 1); -} - -/* Given an MGF1 Algorithm ID decode to an Algorithm Identifier */ static X509_ALGOR *rsa_mgf1_decode(X509_ALGOR *alg) { - if (alg == NULL) - return NULL; if (OBJ_obj2nid(alg->algorithm) != NID_mgf1) return NULL; return ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(X509_ALGOR), alg->parameter); } -static RSA_PSS_PARAMS *rsa_pss_decode(const X509_ALGOR *alg, - X509_ALGOR **pmaskHash) -{ - RSA_PSS_PARAMS *pss; - - *pmaskHash = NULL; - - pss = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(RSA_PSS_PARAMS), - alg->parameter); - - if (!pss) - return NULL; - - *pmaskHash = rsa_mgf1_decode(pss->maskGenAlgorithm); - - return pss; -} - -static int rsa_pss_param_print(BIO *bp, RSA_PSS_PARAMS *pss, - X509_ALGOR *maskHash, int indent) +static int rsa_pss_param_print(BIO *bp, int pss_key, RSA_PSS_PARAMS *pss, + int indent) { int rv = 0; - if (!pss) { - if (BIO_puts(bp, " (INVALID PSS PARAMETERS)\n") <= 0) + X509_ALGOR *maskHash = NULL; + + if (!BIO_indent(bp, indent, 128)) + goto err; + if (pss_key) { + if (pss == NULL) { + if (BIO_puts(bp, "No PSS parameter restrictions\n") <= 0) + return 0; + return 1; + } else { + if (BIO_puts(bp, "PSS parameter restrictions:") <= 0) + return 0; + } + } else if (pss == NULL) { + if (BIO_puts(bp,"(INVALID PSS PARAMETERS)\n") <= 0) return 0; return 1; } if (BIO_puts(bp, "\n") <= 0) goto err; + if (pss_key) + indent += 2; if (!BIO_indent(bp, indent, 128)) goto err; if (BIO_puts(bp, "Hash Algorithm: ") <= 0) @@ -252,7 +266,8 @@ static int rsa_pss_param_print(BIO *bp, RSA_PSS_PARAMS *pss, goto err; if (BIO_puts(bp, " with ") <= 0) goto err; - if (maskHash) { + maskHash = rsa_mgf1_decode(pss->maskGenAlgorithm); + if (maskHash != NULL) { if (i2a_ASN1_OBJECT(bp, maskHash->algorithm) <= 0) goto err; } else if (BIO_puts(bp, "INVALID") <= 0) @@ -263,7 +278,7 @@ static int rsa_pss_param_print(BIO *bp, RSA_PSS_PARAMS *pss, if (!BIO_indent(bp, indent, 128)) goto err; - if (BIO_puts(bp, "Salt Length: 0x") <= 0) + if (BIO_printf(bp, "%s Salt Length: 0x", pss_key ? "Minimum" : "") <= 0) goto err; if (pss->saltLength) { if (i2a_ASN1_INTEGER(bp, pss->saltLength) <= 0) @@ -286,25 +301,110 @@ static int rsa_pss_param_print(BIO *bp, RSA_PSS_PARAMS *pss, rv = 1; err: + X509_ALGOR_free(maskHash); return rv; } +static int pkey_rsa_print(BIO *bp, const EVP_PKEY *pkey, int off, int priv) +{ + const RSA *x = pkey->pkey.rsa; + char *str; + const char *s; + int ret = 0, mod_len = 0; + + if (x->n != NULL) + mod_len = BN_num_bits(x->n); + + if (!BIO_indent(bp, off, 128)) + goto err; + + if (BIO_printf(bp, "%s ", pkey_is_pss(pkey) ? "RSA-PSS" : "RSA") <= 0) + goto err; + + if (priv && x->d) { + if (BIO_printf(bp, "Private-Key: (%d bit)\n", mod_len) <= 0) + goto err; + str = "modulus:"; + s = "publicExponent:"; + } else { + if (BIO_printf(bp, "Public-Key: (%d bit)\n", mod_len) <= 0) + goto err; + str = "Modulus:"; + s = "Exponent:"; + } + if (!ASN1_bn_print(bp, str, x->n, NULL, off)) + goto err; + if (!ASN1_bn_print(bp, s, x->e, NULL, off)) + goto err; + if (priv) { + if (!ASN1_bn_print(bp, "privateExponent:", x->d, NULL, off)) + goto err; + if (!ASN1_bn_print(bp, "prime1:", x->p, NULL, off)) + goto err; + if (!ASN1_bn_print(bp, "prime2:", x->q, NULL, off)) + goto err; + if (!ASN1_bn_print(bp, "exponent1:", x->dmp1, NULL, off)) + goto err; + if (!ASN1_bn_print(bp, "exponent2:", x->dmq1, NULL, off)) + goto err; + if (!ASN1_bn_print(bp, "coefficient:", x->iqmp, NULL, off)) + goto err; + } + if (pkey_is_pss(pkey) && !rsa_pss_param_print(bp, 1, x->pss, off)) + goto err; + ret = 1; + err: + return ret; +} + +static int rsa_pub_print(BIO *bp, const EVP_PKEY *pkey, int indent, + ASN1_PCTX *ctx) +{ + return pkey_rsa_print(bp, pkey, indent, 0); +} + +static int rsa_priv_print(BIO *bp, const EVP_PKEY *pkey, int indent, + ASN1_PCTX *ctx) +{ + return pkey_rsa_print(bp, pkey, indent, 1); +} + +static RSA_PSS_PARAMS *rsa_pss_decode(const X509_ALGOR *alg) +{ + RSA_PSS_PARAMS *pss; + + pss = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(RSA_PSS_PARAMS), + alg->parameter); + + if (pss == NULL) + return NULL; + + if (pss->maskGenAlgorithm != NULL) { + pss->maskHash = rsa_mgf1_decode(pss->maskGenAlgorithm); + if (pss->maskHash == NULL) { + RSA_PSS_PARAMS_free(pss); + return NULL; + } + } + + return pss; +} + static int rsa_sig_print(BIO *bp, const X509_ALGOR *sigalg, const ASN1_STRING *sig, int indent, ASN1_PCTX *pctx) { - if (OBJ_obj2nid(sigalg->algorithm) == NID_rsassaPss) { + if (OBJ_obj2nid(sigalg->algorithm) == EVP_PKEY_RSA_PSS) { int rv; - RSA_PSS_PARAMS *pss; - X509_ALGOR *maskHash; - pss = rsa_pss_decode(sigalg, &maskHash); - rv = rsa_pss_param_print(bp, pss, maskHash, indent); + RSA_PSS_PARAMS *pss = rsa_pss_decode(sigalg); + + rv = rsa_pss_param_print(bp, 0, pss, indent); RSA_PSS_PARAMS_free(pss); - X509_ALGOR_free(maskHash); if (!rv) return 0; - } else if (!sig && BIO_puts(bp, "\n") <= 0) + } else if (!sig && BIO_puts(bp, "\n") <= 0) { return 0; + } if (sig) return X509_signature_dump(bp, sig, indent); return 1; @@ -313,6 +413,7 @@ static int rsa_sig_print(BIO *bp, const X509_ALGOR *sigalg, static int rsa_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) { X509_ALGOR *alg = NULL; + switch (op) { case ASN1_PKEY_CTRL_PKCS7_SIGN: @@ -321,6 +422,8 @@ static int rsa_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) break; case ASN1_PKEY_CTRL_PKCS7_ENCRYPT: + if (pkey_is_pss(pkey)) + return -2; if (arg1 == 0) PKCS7_RECIP_INFO_get0_alg(arg2, &alg); break; @@ -333,6 +436,8 @@ static int rsa_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) break; case ASN1_PKEY_CTRL_CMS_ENVELOPE: + if (pkey_is_pss(pkey)) + return -2; if (arg1 == 0) return rsa_cms_encrypt(arg2); else if (arg1 == 1) @@ -340,6 +445,8 @@ static int rsa_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) break; case ASN1_PKEY_CTRL_CMS_RI_TYPE: + if (pkey_is_pss(pkey)) + return -2; *(int *)arg2 = CMS_RECIPINFO_TRANS; return 1; #endif @@ -363,7 +470,7 @@ static int rsa_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) /* allocate and set algorithm ID from EVP_MD, default SHA1 */ static int rsa_md_to_algor(X509_ALGOR **palg, const EVP_MD *md) { - if (EVP_MD_type(md) == NID_sha1) + if (md == NULL || EVP_MD_type(md) == NID_sha1) return 1; *palg = X509_ALGOR_new(); if (*palg == NULL) @@ -377,13 +484,14 @@ static int rsa_md_to_mgf1(X509_ALGOR **palg, const EVP_MD *mgf1md) { X509_ALGOR *algtmp = NULL; ASN1_STRING *stmp = NULL; + *palg = NULL; - if (EVP_MD_type(mgf1md) == NID_sha1) + if (mgf1md == NULL || EVP_MD_type(mgf1md) == NID_sha1) return 1; /* need to embed algorithm ID inside another */ if (!rsa_md_to_algor(&algtmp, mgf1md)) goto err; - if (!ASN1_item_pack(algtmp, ASN1_ITEM_rptr(X509_ALGOR), &stmp)) + if (ASN1_item_pack(algtmp, ASN1_ITEM_rptr(X509_ALGOR), &stmp) == NULL) goto err; *palg = X509_ALGOR_new(); if (*palg == NULL) @@ -402,6 +510,7 @@ static int rsa_md_to_mgf1(X509_ALGOR **palg, const EVP_MD *mgf1md) static const EVP_MD *rsa_algor_to_md(X509_ALGOR *alg) { const EVP_MD *md; + if (!alg) return EVP_sha1(); md = EVP_get_digestbyobj(alg->algorithm); @@ -410,47 +519,23 @@ static const EVP_MD *rsa_algor_to_md(X509_ALGOR *alg) return md; } -/* convert MGF1 algorithm ID to EVP_MD, default SHA1 */ -static const EVP_MD *rsa_mgf1_to_md(X509_ALGOR *alg, X509_ALGOR *maskHash) -{ - const EVP_MD *md; - if (!alg) - return EVP_sha1(); - /* Check mask and lookup mask hash algorithm */ - if (OBJ_obj2nid(alg->algorithm) != NID_mgf1) { - RSAerr(RSA_F_RSA_MGF1_TO_MD, RSA_R_UNSUPPORTED_MASK_ALGORITHM); - return NULL; - } - if (!maskHash) { - RSAerr(RSA_F_RSA_MGF1_TO_MD, RSA_R_UNSUPPORTED_MASK_PARAMETER); - return NULL; - } - md = EVP_get_digestbyobj(maskHash->algorithm); - if (md == NULL) { - RSAerr(RSA_F_RSA_MGF1_TO_MD, RSA_R_UNKNOWN_MASK_DIGEST); - return NULL; - } - return md; -} - /* - * Convert EVP_PKEY_CTX is PSS mode into corresponding algorithm parameter, + * Convert EVP_PKEY_CTX in PSS mode into corresponding algorithm parameter, * suitable for setting an AlgorithmIdentifier. */ -static ASN1_STRING *rsa_ctx_to_pss(EVP_PKEY_CTX *pkctx) +static RSA_PSS_PARAMS *rsa_ctx_to_pss(EVP_PKEY_CTX *pkctx) { const EVP_MD *sigmd, *mgf1md; - RSA_PSS_PARAMS *pss = NULL; - ASN1_STRING *os = NULL; EVP_PKEY *pk = EVP_PKEY_CTX_get0_pkey(pkctx); - int saltlen, rv = 0; + int saltlen; + if (EVP_PKEY_CTX_get_signature_md(pkctx, &sigmd) <= 0) - goto err; + return NULL; if (EVP_PKEY_CTX_get_rsa_mgf1_md(pkctx, &mgf1md) <= 0) - goto err; + return NULL; if (!EVP_PKEY_CTX_get_rsa_pss_saltlen(pkctx, &saltlen)) - goto err; + return NULL; if (saltlen == -1) saltlen = EVP_MD_size(sigmd); else if (saltlen == -2) { @@ -458,7 +543,15 @@ static ASN1_STRING *rsa_ctx_to_pss(EVP_PKEY_CTX *pkctx) if (((EVP_PKEY_bits(pk) - 1) & 0x7) == 0) saltlen--; } - pss = RSA_PSS_PARAMS_new(); + + return rsa_pss_params_create(sigmd, mgf1md, saltlen); +} + +RSA_PSS_PARAMS *rsa_pss_params_create(const EVP_MD *sigmd, + const EVP_MD *mgf1md, int saltlen) +{ + RSA_PSS_PARAMS *pss = RSA_PSS_PARAMS_new(); + if (pss == NULL) goto err; if (saltlen != 20) { @@ -470,20 +563,29 @@ static ASN1_STRING *rsa_ctx_to_pss(EVP_PKEY_CTX *pkctx) } if (!rsa_md_to_algor(&pss->hashAlgorithm, sigmd)) goto err; + if (mgf1md == NULL) + mgf1md = sigmd; if (!rsa_md_to_mgf1(&pss->maskGenAlgorithm, mgf1md)) goto err; - /* Finally create string with pss parameter encoding. */ - if (!ASN1_item_pack(pss, ASN1_ITEM_rptr(RSA_PSS_PARAMS), &os)) - goto err; - rv = 1; + return pss; err: RSA_PSS_PARAMS_free(pss); - if (rv) - return os; - ASN1_STRING_free(os); return NULL; } +static ASN1_STRING *rsa_ctx_to_pss_string(EVP_PKEY_CTX *pkctx) +{ + RSA_PSS_PARAMS *pss = rsa_ctx_to_pss(pkctx); + ASN1_STRING *os; + + if (pss == NULL) + return NULL; + + os = ASN1_item_pack(pss, ASN1_ITEM_rptr(RSA_PSS_PARAMS), NULL); + RSA_PSS_PARAMS_free(pss); + return os; +} + /* * From PSS AlgorithmIdentifier set public key parameters. If pkey isn't NULL * then the EVP_MD_CTX is setup and initialised. If it is NULL parameters are @@ -497,51 +599,21 @@ static int rsa_pss_to_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pkctx, int saltlen; const EVP_MD *mgf1md = NULL, *md = NULL; RSA_PSS_PARAMS *pss; - X509_ALGOR *maskHash; + /* Sanity check: make sure it is PSS */ - if (OBJ_obj2nid(sigalg->algorithm) != NID_rsassaPss) { + if (OBJ_obj2nid(sigalg->algorithm) != EVP_PKEY_RSA_PSS) { RSAerr(RSA_F_RSA_PSS_TO_CTX, RSA_R_UNSUPPORTED_SIGNATURE_TYPE); return -1; } /* Decode PSS parameters */ - pss = rsa_pss_decode(sigalg, &maskHash); + pss = rsa_pss_decode(sigalg); - if (pss == NULL) { + if (!rsa_pss_get_param(pss, &md, &mgf1md, &saltlen)) { RSAerr(RSA_F_RSA_PSS_TO_CTX, RSA_R_INVALID_PSS_PARAMETERS); goto err; } - mgf1md = rsa_mgf1_to_md(pss->maskGenAlgorithm, maskHash); - if (!mgf1md) - goto err; - md = rsa_algor_to_md(pss->hashAlgorithm); - if (!md) - goto err; - - if (pss->saltLength) { - saltlen = ASN1_INTEGER_get(pss->saltLength); - - /* - * Could perform more salt length sanity checks but the main RSA - * routines will trap other invalid values anyway. - */ - if (saltlen < 0) { - RSAerr(RSA_F_RSA_PSS_TO_CTX, RSA_R_INVALID_SALT_LENGTH); - goto err; - } - } else - saltlen = 20; - - /* - * low-level routines support only trailer field 0xbc (value 1) and - * PKCS#1 says we should reject any other value anyway. - */ - if (pss->trailerField && ASN1_INTEGER_get(pss->trailerField) != 1) { - RSAerr(RSA_F_RSA_PSS_TO_CTX, RSA_R_INVALID_TRAILER); - goto err; - } /* We have all parameters now set up context */ - if (pkey) { if (!EVP_DigestVerifyInit(ctx, &pkctx, md, NULL, pkey)) goto err; @@ -568,22 +640,60 @@ static int rsa_pss_to_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pkctx, err: RSA_PSS_PARAMS_free(pss); - X509_ALGOR_free(maskHash); return rv; } +int rsa_pss_get_param(const RSA_PSS_PARAMS *pss, const EVP_MD **pmd, + const EVP_MD **pmgf1md, int *psaltlen) +{ + if (pss == NULL) + return 0; + *pmd = rsa_algor_to_md(pss->hashAlgorithm); + if (*pmd == NULL) + return 0; + *pmgf1md = rsa_algor_to_md(pss->maskHash); + if (*pmgf1md == NULL) + return 0; + if (pss->saltLength) { + *psaltlen = ASN1_INTEGER_get(pss->saltLength); + if (*psaltlen < 0) { + RSAerr(RSA_F_RSA_PSS_GET_PARAM, RSA_R_INVALID_SALT_LENGTH); + return 0; + } + } else { + *psaltlen = 20; + } + + /* + * low-level routines support only trailer field 0xbc (value 1) and + * PKCS#1 says we should reject any other value anyway. + */ + if (pss->trailerField && ASN1_INTEGER_get(pss->trailerField) != 1) { + RSAerr(RSA_F_RSA_PSS_GET_PARAM, RSA_R_INVALID_TRAILER); + return 0; + } + + return 1; +} + #ifndef OPENSSL_NO_CMS static int rsa_cms_verify(CMS_SignerInfo *si) { int nid, nid2; X509_ALGOR *alg; EVP_PKEY_CTX *pkctx = CMS_SignerInfo_get0_pkey_ctx(si); + CMS_SignerInfo_get0_algs(si, NULL, NULL, NULL, &alg); nid = OBJ_obj2nid(alg->algorithm); + if (nid == EVP_PKEY_RSA_PSS) + return rsa_pss_to_ctx(NULL, pkctx, alg, NULL); + /* Only PSS allowed for PSS keys */ + if (pkey_ctx_is_pss(pkctx)) { + RSAerr(RSA_F_RSA_CMS_VERIFY, RSA_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE); + return 0; + } if (nid == NID_rsaEncryption) return 1; - if (nid == NID_rsassaPss) - return rsa_pss_to_ctx(NULL, pkctx, alg, NULL); /* Workaround for some implementation that use a signature OID */ if (OBJ_find_sigid_algs(nid, NULL, &nid2)) { if (nid2 == NID_rsaEncryption) @@ -603,7 +713,7 @@ static int rsa_item_verify(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, EVP_PKEY *pkey) { /* Sanity check: make sure it is PSS */ - if (OBJ_obj2nid(sigalg->algorithm) != NID_rsassaPss) { + if (OBJ_obj2nid(sigalg->algorithm) != EVP_PKEY_RSA_PSS) { RSAerr(RSA_F_RSA_ITEM_VERIFY, RSA_R_UNSUPPORTED_SIGNATURE_TYPE); return -1; } @@ -621,6 +731,7 @@ static int rsa_cms_sign(CMS_SignerInfo *si) X509_ALGOR *alg; EVP_PKEY_CTX *pkctx = CMS_SignerInfo_get0_pkey_ctx(si); ASN1_STRING *os = NULL; + CMS_SignerInfo_get0_algs(si, NULL, NULL, NULL, &alg); if (pkctx) { if (EVP_PKEY_CTX_get_rsa_padding(pkctx, &pad_mode) <= 0) @@ -633,10 +744,10 @@ static int rsa_cms_sign(CMS_SignerInfo *si) /* We don't support it */ if (pad_mode != RSA_PKCS1_PSS_PADDING) return 0; - os = rsa_ctx_to_pss(pkctx); + os = rsa_ctx_to_pss_string(pkctx); if (!os) return 0; - X509_ALGOR_set0(alg, OBJ_nid2obj(NID_rsassaPss), V_ASN1_SEQUENCE, os); + X509_ALGOR_set0(alg, OBJ_nid2obj(EVP_PKEY_RSA_PSS), V_ASN1_SEQUENCE, os); return 1; } #endif @@ -647,13 +758,14 @@ static int rsa_item_sign(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, { int pad_mode; EVP_PKEY_CTX *pkctx = EVP_MD_CTX_pkey_ctx(ctx); + if (EVP_PKEY_CTX_get_rsa_padding(pkctx, &pad_mode) <= 0) return 0; if (pad_mode == RSA_PKCS1_PADDING) return 2; if (pad_mode == RSA_PKCS1_PSS_PADDING) { ASN1_STRING *os1 = NULL; - os1 = rsa_ctx_to_pss(pkctx); + os1 = rsa_ctx_to_pss_string(pkctx); if (!os1) return 0; /* Duplicate parameters if we have to */ @@ -663,10 +775,10 @@ static int rsa_item_sign(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, ASN1_STRING_free(os1); return 0; } - X509_ALGOR_set0(alg2, OBJ_nid2obj(NID_rsassaPss), + X509_ALGOR_set0(alg2, OBJ_nid2obj(EVP_PKEY_RSA_PSS), V_ASN1_SEQUENCE, os2); } - X509_ALGOR_set0(alg1, OBJ_nid2obj(NID_rsassaPss), + X509_ALGOR_set0(alg1, OBJ_nid2obj(EVP_PKEY_RSA_PSS), V_ASN1_SEQUENCE, os1); return 3; } @@ -674,22 +786,24 @@ static int rsa_item_sign(EVP_MD_CTX *ctx, const ASN1_ITEM *it, void *asn, } #ifndef OPENSSL_NO_CMS -static RSA_OAEP_PARAMS *rsa_oaep_decode(const X509_ALGOR *alg, - X509_ALGOR **pmaskHash) +static RSA_OAEP_PARAMS *rsa_oaep_decode(const X509_ALGOR *alg) { - RSA_OAEP_PARAMS *pss; - - *pmaskHash = NULL; + RSA_OAEP_PARAMS *oaep; - pss = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(RSA_OAEP_PARAMS), - alg->parameter); + oaep = ASN1_TYPE_unpack_sequence(ASN1_ITEM_rptr(RSA_OAEP_PARAMS), + alg->parameter); - if (!pss) + if (oaep == NULL) return NULL; - *pmaskHash = rsa_mgf1_decode(pss->maskGenFunc); - - return pss; + if (oaep->maskGenFunc != NULL) { + oaep->maskHash = rsa_mgf1_decode(oaep->maskGenFunc); + if (oaep->maskHash == NULL) { + RSA_OAEP_PARAMS_free(oaep); + return NULL; + } + } + return oaep; } static int rsa_cms_decrypt(CMS_RecipientInfo *ri) @@ -702,9 +816,9 @@ static int rsa_cms_decrypt(CMS_RecipientInfo *ri) int labellen = 0; const EVP_MD *mgf1md = NULL, *md = NULL; RSA_OAEP_PARAMS *oaep; - X509_ALGOR *maskHash; + pkctx = CMS_RecipientInfo_get0_pkey_ctx(ri); - if (!pkctx) + if (pkctx == NULL) return 0; if (!CMS_RecipientInfo_ktri_get0_algs(ri, NULL, NULL, &cmsalg)) return -1; @@ -716,22 +830,23 @@ static int rsa_cms_decrypt(CMS_RecipientInfo *ri) return -1; } /* Decode OAEP parameters */ - oaep = rsa_oaep_decode(cmsalg, &maskHash); + oaep = rsa_oaep_decode(cmsalg); if (oaep == NULL) { RSAerr(RSA_F_RSA_CMS_DECRYPT, RSA_R_INVALID_OAEP_PARAMETERS); goto err; } - mgf1md = rsa_mgf1_to_md(oaep->maskGenFunc, maskHash); - if (!mgf1md) + mgf1md = rsa_algor_to_md(oaep->maskHash); + if (mgf1md == NULL) goto err; md = rsa_algor_to_md(oaep->hashFunc); - if (!md) + if (md == NULL) goto err; - if (oaep->pSourceFunc) { + if (oaep->pSourceFunc != NULL) { X509_ALGOR *plab = oaep->pSourceFunc; + if (OBJ_obj2nid(plab->algorithm) != NID_pSpecified) { RSAerr(RSA_F_RSA_CMS_DECRYPT, RSA_R_UNSUPPORTED_LABEL_SOURCE); goto err; @@ -760,7 +875,6 @@ static int rsa_cms_decrypt(CMS_RecipientInfo *ri) err: RSA_OAEP_PARAMS_free(oaep); - X509_ALGOR_free(maskHash); return rv; } @@ -773,6 +887,7 @@ static int rsa_cms_encrypt(CMS_RecipientInfo *ri) EVP_PKEY_CTX *pkctx = CMS_RecipientInfo_get0_pkey_ctx(ri); int pad_mode = RSA_PKCS1_PADDING, rv = 0, labellen; unsigned char *label; + CMS_RecipientInfo_ktri_get0_algs(ri, NULL, NULL, &alg); if (pkctx) { if (EVP_PKEY_CTX_get_rsa_padding(pkctx, &pad_mode) <= 0) @@ -864,3 +979,34 @@ const EVP_PKEY_ASN1_METHOD rsa_asn1_meths[2] = { EVP_PKEY_RSA, ASN1_PKEY_ALIAS} }; + +const EVP_PKEY_ASN1_METHOD rsa_pss_asn1_meth = { + EVP_PKEY_RSA_PSS, + EVP_PKEY_RSA_PSS, + ASN1_PKEY_SIGPARAM_NULL, + + "RSA-PSS", + "OpenSSL RSA-PSS method", + + rsa_pub_decode, + rsa_pub_encode, + rsa_pub_cmp, + rsa_pub_print, + + rsa_priv_decode, + rsa_priv_encode, + rsa_priv_print, + + int_rsa_size, + rsa_bits, + rsa_security_bits, + + 0, 0, 0, 0, 0, 0, + + rsa_sig_print, + int_rsa_free, + rsa_pkey_ctrl, + 0, 0, + rsa_item_verify, + rsa_item_sign, +}; diff --git a/crypto/rsa/rsa_asn1.c b/crypto/rsa/rsa_asn1.c index 20f8ebf..626a479 100644 --- a/crypto/rsa/rsa_asn1.c +++ b/crypto/rsa/rsa_asn1.c @@ -49,20 +49,42 @@ ASN1_SEQUENCE_cb(RSAPublicKey, rsa_cb) = { ASN1_SIMPLE(RSA, e, BIGNUM), } ASN1_SEQUENCE_END_cb(RSA, RSAPublicKey) -ASN1_SEQUENCE(RSA_PSS_PARAMS) = { +/* Free up maskHash */ +static int rsa_pss_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, + void *exarg) +{ + if (operation == ASN1_OP_FREE_PRE) { + RSA_PSS_PARAMS *pss = (RSA_PSS_PARAMS *)*pval; + X509_ALGOR_free(pss->maskHash); + } + return 1; +} + +ASN1_SEQUENCE_cb(RSA_PSS_PARAMS, rsa_pss_cb) = { ASN1_EXP_OPT(RSA_PSS_PARAMS, hashAlgorithm, X509_ALGOR,0), ASN1_EXP_OPT(RSA_PSS_PARAMS, maskGenAlgorithm, X509_ALGOR,1), ASN1_EXP_OPT(RSA_PSS_PARAMS, saltLength, ASN1_INTEGER,2), ASN1_EXP_OPT(RSA_PSS_PARAMS, trailerField, ASN1_INTEGER,3) -} ASN1_SEQUENCE_END(RSA_PSS_PARAMS) +} ASN1_SEQUENCE_END_cb(RSA_PSS_PARAMS, RSA_PSS_PARAMS) IMPLEMENT_ASN1_FUNCTIONS(RSA_PSS_PARAMS) -ASN1_SEQUENCE(RSA_OAEP_PARAMS) = { +/* Free up maskHash */ +static int rsa_oaep_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, + void *exarg) +{ + if (operation == ASN1_OP_FREE_PRE) { + RSA_OAEP_PARAMS *oaep = (RSA_OAEP_PARAMS *)*pval; + X509_ALGOR_free(oaep->maskHash); + } + return 1; +} + +ASN1_SEQUENCE_cb(RSA_OAEP_PARAMS, rsa_oaep_cb) = { ASN1_EXP_OPT(RSA_OAEP_PARAMS, hashFunc, X509_ALGOR, 0), ASN1_EXP_OPT(RSA_OAEP_PARAMS, maskGenFunc, X509_ALGOR, 1), ASN1_EXP_OPT(RSA_OAEP_PARAMS, pSourceFunc, X509_ALGOR, 2), -} ASN1_SEQUENCE_END(RSA_OAEP_PARAMS) +} ASN1_SEQUENCE_END_cb(RSA_OAEP_PARAMS, RSA_OAEP_PARAMS) IMPLEMENT_ASN1_FUNCTIONS(RSA_OAEP_PARAMS) diff --git a/crypto/rsa/rsa_err.c b/crypto/rsa/rsa_err.c index bf54095..45fd4ca 100644 --- a/crypto/rsa/rsa_err.c +++ b/crypto/rsa/rsa_err.c @@ -1,6 +1,6 @@ /* * Generated by util/mkerr.pl DO NOT EDIT - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -33,6 +33,7 @@ static ERR_STRING_DATA RSA_str_functs[] = { {ERR_FUNC(RSA_F_RSA_CHECK_KEY), "RSA_check_key"}, {ERR_FUNC(RSA_F_RSA_CHECK_KEY_EX), "RSA_check_key_ex"}, {ERR_FUNC(RSA_F_RSA_CMS_DECRYPT), "rsa_cms_decrypt"}, + {ERR_FUNC(RSA_F_RSA_CMS_VERIFY), "rsa_cms_verify"}, {ERR_FUNC(RSA_F_RSA_ITEM_VERIFY), "rsa_item_verify"}, {ERR_FUNC(RSA_F_RSA_METH_DUP), "RSA_meth_dup"}, {ERR_FUNC(RSA_F_RSA_METH_NEW), "RSA_meth_new"}, @@ -73,9 +74,12 @@ static ERR_STRING_DATA RSA_str_functs[] = { "RSA_padding_check_PKCS1_type_2"}, {ERR_FUNC(RSA_F_RSA_PADDING_CHECK_SSLV23), "RSA_padding_check_SSLv23"}, {ERR_FUNC(RSA_F_RSA_PADDING_CHECK_X931), "RSA_padding_check_X931"}, + {ERR_FUNC(RSA_F_RSA_PARAM_DECODE), "rsa_param_decode"}, {ERR_FUNC(RSA_F_RSA_PRINT), "RSA_print"}, {ERR_FUNC(RSA_F_RSA_PRINT_FP), "RSA_print_fp"}, + {ERR_FUNC(RSA_F_RSA_PRIV_DECODE), "rsa_priv_decode"}, {ERR_FUNC(RSA_F_RSA_PRIV_ENCODE), "rsa_priv_encode"}, + {ERR_FUNC(RSA_F_RSA_PSS_GET_PARAM), "rsa_pss_get_param"}, {ERR_FUNC(RSA_F_RSA_PSS_TO_CTX), "rsa_pss_to_ctx"}, {ERR_FUNC(RSA_F_RSA_PUB_DECODE), "rsa_pub_decode"}, {ERR_FUNC(RSA_F_RSA_SETUP_BLINDING), "RSA_setup_blinding"}, @@ -108,6 +112,7 @@ static ERR_STRING_DATA RSA_str_reasons[] = { {ERR_REASON(RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE), "data too small for key size"}, {ERR_REASON(RSA_R_DIGEST_DOES_NOT_MATCH), "digest does not match"}, + {ERR_REASON(RSA_R_DIGEST_NOT_ALLOWED), "digest not allowed"}, {ERR_REASON(RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY), "digest too big for rsa key"}, {ERR_REASON(RSA_R_DMP1_NOT_CONGRUENT_TO_D), "dmp1 not congruent to d"}, @@ -133,6 +138,7 @@ static ERR_STRING_DATA RSA_str_reasons[] = { {ERR_REASON(RSA_R_IQMP_NOT_INVERSE_OF_Q), "iqmp not inverse of q"}, {ERR_REASON(RSA_R_KEY_SIZE_TOO_SMALL), "key size too small"}, {ERR_REASON(RSA_R_LAST_OCTET_INVALID), "last octet invalid"}, + {ERR_REASON(RSA_R_MGF1_DIGEST_NOT_ALLOWED), "mgf1 digest not allowed"}, {ERR_REASON(RSA_R_MODULUS_TOO_LARGE), "modulus too large"}, {ERR_REASON(RSA_R_NO_PUBLIC_EXPONENT), "no public exponent"}, {ERR_REASON(RSA_R_NULL_BEFORE_BLOCK_MISSING), @@ -143,6 +149,7 @@ static ERR_STRING_DATA RSA_str_reasons[] = { "operation not supported for this keytype"}, {ERR_REASON(RSA_R_PADDING_CHECK_FAILED), "padding check failed"}, {ERR_REASON(RSA_R_PKCS_DECODING_ERROR), "pkcs decoding error"}, + {ERR_REASON(RSA_R_PSS_SALTLEN_TOO_SMALL), "pss saltlen too small"}, {ERR_REASON(RSA_R_P_NOT_PRIME), "p not prime"}, {ERR_REASON(RSA_R_Q_NOT_PRIME), "q not prime"}, {ERR_REASON(RSA_R_RSA_OPERATIONS_NOT_SUPPORTED), diff --git a/crypto/rsa/rsa_lib.c b/crypto/rsa/rsa_lib.c index e41644b..0fbda9a 100644 --- a/crypto/rsa/rsa_lib.c +++ b/crypto/rsa/rsa_lib.c @@ -13,6 +13,8 @@ #include #include "internal/bn_int.h" #include +#include +#include "internal/evp_int.h" #include "rsa_locl.h" static const RSA_METHOD *default_RSA_meth = NULL; @@ -152,6 +154,7 @@ void RSA_free(RSA *r) BN_clear_free(r->dmp1); BN_clear_free(r->dmq1); BN_clear_free(r->iqmp); + RSA_PSS_PARAMS_free(r->pss); BN_BLINDING_free(r->blinding); BN_BLINDING_free(r->mt_blinding); OPENSSL_free(r->bignum_data); @@ -308,3 +311,13 @@ ENGINE *RSA_get0_engine(const RSA *r) { return r->engine; } + +int RSA_pkey_ctx_ctrl(EVP_PKEY_CTX *ctx, int optype, int cmd, int p1, void *p2) +{ + /* If key type not RSA or RSA-PSS return error */ + if (ctx != NULL && ctx->pmeth != NULL + && ctx->pmeth->pkey_id != EVP_PKEY_RSA + && ctx->pmeth->pkey_id != EVP_PKEY_RSA_PSS) + return -1; + return EVP_PKEY_CTX_ctrl(ctx, -1, optype, cmd, p1, p2); +} diff --git a/crypto/rsa/rsa_locl.h b/crypto/rsa/rsa_locl.h index e342ca8..f2681f9 100644 --- a/crypto/rsa/rsa_locl.h +++ b/crypto/rsa/rsa_locl.h @@ -28,6 +28,8 @@ struct rsa_st { BIGNUM *dmp1; BIGNUM *dmq1; BIGNUM *iqmp; + /* If a PSS only key this contains the parameter restrictions */ + RSA_PSS_PARAMS *pss; /* be careful using this if the RSA structure is shared */ CRYPTO_EX_DATA ex_data; CRYPTO_REF_COUNT references; @@ -95,3 +97,11 @@ extern int int_rsa_verify(int dtype, const unsigned char *m, unsigned int m_len, unsigned char *rm, size_t *prm_len, const unsigned char *sigbuf, size_t siglen, RSA *rsa); +/* Macros to test if a pkey or ctx is for a PSS key */ +#define pkey_is_pss(pkey) (pkey->ameth->pkey_id == EVP_PKEY_RSA_PSS) +#define pkey_ctx_is_pss(ctx) (ctx->pmeth->pkey_id == EVP_PKEY_RSA_PSS) + +RSA_PSS_PARAMS *rsa_pss_params_create(const EVP_MD *sigmd, + const EVP_MD *mgf1md, int saltlen); +int rsa_pss_get_param(const RSA_PSS_PARAMS *pss, const EVP_MD **pmd, + const EVP_MD **pmgf1md, int *psaltlen); diff --git a/crypto/rsa/rsa_pmeth.c b/crypto/rsa/rsa_pmeth.c index db4fb0f..d55fb21 100644 --- a/crypto/rsa/rsa_pmeth.c +++ b/crypto/rsa/rsa_pmeth.c @@ -35,6 +35,8 @@ typedef struct { const EVP_MD *mgf1md; /* PSS salt length */ int saltlen; + /* Minimum salt length or -1 if no PSS parameter restriction */ + int min_saltlen; /* Temp buffer */ unsigned char *tbuf; /* OAEP label */ @@ -42,15 +44,22 @@ typedef struct { size_t oaep_labellen; } RSA_PKEY_CTX; +/* True if PSS parameters are restricted */ +#define rsa_pss_restricted(rctx) (rctx->min_saltlen != -1) + static int pkey_rsa_init(EVP_PKEY_CTX *ctx) { - RSA_PKEY_CTX *rctx; - rctx = OPENSSL_zalloc(sizeof(*rctx)); + RSA_PKEY_CTX *rctx = OPENSSL_zalloc(sizeof(*rctx)); + if (rctx == NULL) return 0; rctx->nbits = 1024; - rctx->pad_mode = RSA_PKCS1_PADDING; + if (pkey_ctx_is_pss(ctx)) + rctx->pad_mode = RSA_PKCS1_PSS_PADDING; + else + rctx->pad_mode = RSA_PKCS1_PADDING; rctx->saltlen = -2; + rctx->min_saltlen = -1; ctx->data = rctx; ctx->keygen_info = rctx->gentmp; ctx->keygen_info_count = 2; @@ -61,6 +70,7 @@ static int pkey_rsa_init(EVP_PKEY_CTX *ctx) static int pkey_rsa_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src) { RSA_PKEY_CTX *dctx, *sctx; + if (!pkey_rsa_init(dst)) return 0; sctx = src->data; @@ -86,7 +96,7 @@ static int pkey_rsa_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src) static int setup_tbuf(RSA_PKEY_CTX *ctx, EVP_PKEY_CTX *pk) { - if (ctx->tbuf) + if (ctx->tbuf != NULL) return 1; ctx->tbuf = OPENSSL_malloc(EVP_PKEY_size(pk->pkey)); if (ctx->tbuf == NULL) @@ -225,6 +235,7 @@ static int pkey_rsa_verify(EVP_PKEY_CTX *ctx, RSA_PKEY_CTX *rctx = ctx->data; RSA *rsa = ctx->pkey->pkey.rsa; size_t rslen; + if (rctx->md) { if (rctx->pad_mode == RSA_PKCS1_PADDING) return RSA_verify(EVP_MD_type(rctx->md), tbs, tbslen, @@ -274,6 +285,7 @@ static int pkey_rsa_encrypt(EVP_PKEY_CTX *ctx, { int ret; RSA_PKEY_CTX *rctx = ctx->data; + if (rctx->pad_mode == RSA_PKCS1_OAEP_PADDING) { int klen = RSA_size(ctx->pkey->pkey.rsa); if (!setup_tbuf(rctx, ctx)) @@ -301,6 +313,7 @@ static int pkey_rsa_decrypt(EVP_PKEY_CTX *ctx, { int ret; RSA_PKEY_CTX *rctx = ctx->data; + if (rctx->pad_mode == RSA_PKCS1_OAEP_PADDING) { int i; if (!setup_tbuf(rctx, ctx)) @@ -330,6 +343,7 @@ static int pkey_rsa_decrypt(EVP_PKEY_CTX *ctx, static int check_padding_md(const EVP_MD *md, int padding) { int mdnid; + if (!md) return 1; @@ -374,6 +388,7 @@ static int check_padding_md(const EVP_MD *md, int padding) static int pkey_rsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) { RSA_PKEY_CTX *rctx = ctx->data; + switch (type) { case EVP_PKEY_CTRL_RSA_PADDING: if ((p1 >= RSA_PKCS1_PADDING) && (p1 <= RSA_PKCS1_PSS_PADDING)) { @@ -385,6 +400,8 @@ static int pkey_rsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) goto bad_pad; if (!rctx->md) rctx->md = EVP_sha1(); + } else if (pkey_ctx_is_pss(ctx)) { + goto bad_pad; } if (p1 == RSA_PKCS1_OAEP_PADDING) { if (!(ctx->operation & EVP_PKEY_OP_TYPE_CRYPT)) @@ -410,11 +427,15 @@ static int pkey_rsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) RSAerr(RSA_F_PKEY_RSA_CTRL, RSA_R_INVALID_PSS_SALTLEN); return -2; } - if (type == EVP_PKEY_CTRL_GET_RSA_PSS_SALTLEN) + if (type == EVP_PKEY_CTRL_GET_RSA_PSS_SALTLEN) { *(int *)p2 = rctx->saltlen; - else { + } else { if (p1 < -2) return -2; + if (rsa_pss_restricted(rctx) && p1 < rctx->min_saltlen) { + RSAerr(RSA_F_PKEY_RSA_CTRL, RSA_R_PSS_SALTLEN_TOO_SMALL); + return 0; + } rctx->saltlen = p1; } return 1; @@ -451,6 +472,12 @@ static int pkey_rsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) case EVP_PKEY_CTRL_MD: if (!check_padding_md(p2, rctx->pad_mode)) return 0; + if (rsa_pss_restricted(rctx)) { + if (EVP_MD_type(rctx->md) == EVP_MD_type(p2)) + return 1; + RSAerr(RSA_F_PKEY_RSA_CTRL, RSA_R_DIGEST_NOT_ALLOWED); + return 0; + } rctx->md = p2; return 1; @@ -470,8 +497,15 @@ static int pkey_rsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) *(const EVP_MD **)p2 = rctx->mgf1md; else *(const EVP_MD **)p2 = rctx->md; - } else + } else { + if (rsa_pss_restricted(rctx)) { + if (EVP_MD_type(rctx->md) == EVP_MD_type(p2)) + return 1; + RSAerr(RSA_F_PKEY_RSA_CTRL, RSA_R_MGF1_DIGEST_NOT_ALLOWED); + return 0; + } rctx->mgf1md = p2; + } return 1; case EVP_PKEY_CTRL_RSA_OAEP_LABEL: @@ -498,14 +532,18 @@ static int pkey_rsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) return rctx->oaep_labellen; case EVP_PKEY_CTRL_DIGESTINIT: + case EVP_PKEY_CTRL_PKCS7_SIGN: +#ifndef OPENSSL_NO_CMS + case EVP_PKEY_CTRL_CMS_SIGN: +#endif + return 1; + case EVP_PKEY_CTRL_PKCS7_ENCRYPT: case EVP_PKEY_CTRL_PKCS7_DECRYPT: - case EVP_PKEY_CTRL_PKCS7_SIGN: - return 1; #ifndef OPENSSL_NO_CMS case EVP_PKEY_CTRL_CMS_DECRYPT: case EVP_PKEY_CTRL_CMS_ENCRYPT: - case EVP_PKEY_CTRL_CMS_SIGN: + if (!pkey_ctx_is_pss(ctx)) return 1; #endif case EVP_PKEY_CTRL_PEER_KEY: @@ -522,7 +560,7 @@ static int pkey_rsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) static int pkey_rsa_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value) { - if (!value) { + if (value == NULL) { RSAerr(RSA_F_PKEY_RSA_CTRL_STR, RSA_R_VALUE_MISSING); return 0; } @@ -572,23 +610,32 @@ static int pkey_rsa_ctrl_str(EVP_PKEY_CTX *ctx, return ret; } - if (strcmp(type, "rsa_mgf1_md") == 0) { - const EVP_MD *md; - if ((md = EVP_get_digestbyname(value)) == NULL) { - RSAerr(RSA_F_PKEY_RSA_CTRL_STR, RSA_R_INVALID_DIGEST); - return 0; - } - return EVP_PKEY_CTX_set_rsa_mgf1_md(ctx, md); - } + if (strcmp(type, "rsa_mgf1_md") == 0) + return EVP_PKEY_CTX_md(ctx, + EVP_PKEY_OP_TYPE_SIG | EVP_PKEY_OP_TYPE_CRYPT, + EVP_PKEY_CTRL_RSA_MGF1_MD, value); - if (strcmp(type, "rsa_oaep_md") == 0) { - const EVP_MD *md; - if ((md = EVP_get_digestbyname(value)) == NULL) { - RSAerr(RSA_F_PKEY_RSA_CTRL_STR, RSA_R_INVALID_DIGEST); - return 0; + if (pkey_ctx_is_pss(ctx)) { + + if (strcmp(type, "rsa_pss_keygen_mgf1_md") == 0) + return EVP_PKEY_CTX_md(ctx, EVP_PKEY_OP_KEYGEN, + EVP_PKEY_CTRL_RSA_MGF1_MD, value); + + if (strcmp(type, "rsa_pss_keygen_md") == 0) + return EVP_PKEY_CTX_md(ctx, EVP_PKEY_OP_KEYGEN, + EVP_PKEY_CTRL_MD, value); + + if (strcmp(type, "rsa_pss_keygen_saltlen") == 0) { + int saltlen = atoi(value); + + return EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen(ctx, saltlen); } - return EVP_PKEY_CTX_set_rsa_oaep_md(ctx, md); } + + if (strcmp(type, "rsa_oaep_md") == 0) + return EVP_PKEY_CTX_md(ctx, EVP_PKEY_OP_TYPE_CRYPT, + EVP_PKEY_CTRL_RSA_OAEP_MD, value); + if (strcmp(type, "rsa_oaep_label") == 0) { unsigned char *lab; long lablen; @@ -605,12 +652,30 @@ static int pkey_rsa_ctrl_str(EVP_PKEY_CTX *ctx, return -2; } +/* Set PSS parameters when generating a key, if necessary */ +static int rsa_set_pss_param(RSA *rsa, EVP_PKEY_CTX *ctx) +{ + RSA_PKEY_CTX *rctx = ctx->data; + + if (!pkey_ctx_is_pss(ctx)) + return 1; + /* If all parameters are default values don't set pss */ + if (rctx->md == NULL && rctx->mgf1md == NULL && rctx->saltlen == -2) + return 1; + rsa->pss = rsa_pss_params_create(rctx->md, rctx->mgf1md, + rctx->saltlen == -2 ? 0 : rctx->saltlen); + if (rsa->pss == NULL) + return 0; + return 1; +} + static int pkey_rsa_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) { RSA *rsa = NULL; RSA_PKEY_CTX *rctx = ctx->data; BN_GENCB *pcb; int ret; + if (rctx->pub_exp == NULL) { rctx->pub_exp = BN_new(); if (rctx->pub_exp == NULL || !BN_set_word(rctx->pub_exp, RSA_F4)) @@ -630,8 +695,12 @@ static int pkey_rsa_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) pcb = NULL; ret = RSA_generate_key_ex(rsa, rctx->nbits, rctx->pub_exp, pcb); BN_GENCB_free(pcb); + if (ret > 0 && !rsa_set_pss_param(rsa, ctx)) { + RSA_free(rsa); + return 0; + } if (ret > 0) - EVP_PKEY_assign_RSA(pkey, rsa); + EVP_PKEY_assign(pkey, ctx->pmeth->pkey_id, rsa); else RSA_free(rsa); return ret; @@ -671,3 +740,65 @@ const EVP_PKEY_METHOD rsa_pkey_meth = { pkey_rsa_ctrl, pkey_rsa_ctrl_str }; + +/* + * Called for PSS sign or verify initialisation: checks PSS parameter + * sanity and sets any restrictions on key usage. + */ + +static int pkey_pss_init(EVP_PKEY_CTX *ctx) +{ + RSA *rsa; + RSA_PKEY_CTX *rctx = ctx->data; + const EVP_MD *md; + const EVP_MD *mgf1md; + int min_saltlen; + + /* Should never happen */ + if (!pkey_ctx_is_pss(ctx)) + return 0; + rsa = ctx->pkey->pkey.rsa; + /* If no restrictions just return */ + if (rsa->pss == NULL) + return 1; + /* Get and check parameters */ + if (!rsa_pss_get_param(rsa->pss, &md, &mgf1md, &min_saltlen)) + return 0; + + rctx->min_saltlen = min_saltlen; + + /* + * Set PSS restrictions as defaults: we can then block any attempt to + * use invalid values in pkey_rsa_ctrl + */ + + rctx->md = md; + rctx->mgf1md = mgf1md; + rctx->saltlen = min_saltlen; + + return 1; +} + +const EVP_PKEY_METHOD rsa_pss_pkey_meth = { + EVP_PKEY_RSA_PSS, + EVP_PKEY_FLAG_AUTOARGLEN, + pkey_rsa_init, + pkey_rsa_copy, + pkey_rsa_cleanup, + + 0, 0, + + 0, + pkey_rsa_keygen, + + pkey_pss_init, + pkey_rsa_sign, + + pkey_pss_init, + pkey_rsa_verify, + + 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, + + pkey_rsa_ctrl, + pkey_rsa_ctrl_str +}; diff --git a/doc/man1/genpkey.pod b/doc/man1/genpkey.pod index e77fc7e..8df0905 100644 --- a/doc/man1/genpkey.pod +++ b/doc/man1/genpkey.pod @@ -111,6 +111,31 @@ hexadecimal value if preceded by B<0x>. Default value is 65537. =back +=head1 RSA-PSS KEY GENERATION OPTIONS + +Note: by default an B key has no parameter restrictions. + +=over 4 + +=item B, B + +These options have the same meaning as the B algorithm. + +=item B + +If set the key is restricted and can only use B for signing. + +=item B + +If set the key is restricted and can only use B as it's MGF1 +parameter. + +=item B + +If set the key is restricted and B specifies the minimum salt length. + +=back + =head1 DSA PARAMETER GENERATION OPTIONS =over 4 diff --git a/doc/man1/pkeyutl.pod b/doc/man1/pkeyutl.pod index ceb9de3..6fc0325 100644 --- a/doc/man1/pkeyutl.pod +++ b/doc/man1/pkeyutl.pod @@ -221,6 +221,32 @@ sets the salt length to the maximum permissible value. When verifying -2 causes the salt length to be automatically determined based on the B block structure. +=item B + +For PSS and OAEP padding sets the MGF1 digest. If the MGF1 digest is not +explicitly set in PSS mode then the signing digest is used. + +=back + +=head1 RSA-PSS ALGORITHM + +The RSA-PSS algorithm is a restricted version of the RSA algorithm which only +supports the sign and verify operations with PSS padding. The following +additional B values are supported: + +=over 4 + +=item B, B, B + +These have the same meaning as the B algorithm with some additional +restrictions. The padding mode can only be set to B which is the +default value. + +If the key has parameter restrictions than the digest, MGF1 +digest and salt length are set to the values specified in the parameters. +The digest and MG cannot be changed and the salt length cannot be set to a +value less than the minimum restriction. + =back =head1 DSA ALGORITHM diff --git a/doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.pod b/doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.pod new file mode 100644 index 0000000..eb7dfd8 --- /dev/null +++ b/doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.pod @@ -0,0 +1,99 @@ +=pod + +=head1 NAME + +EVP_PKEY_CTX_set_rsa_pss_keygen_md, EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md, +EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen - RSA PSS signature algorithm + +=head1 SYNOPSIS + + #include + + int EVP_PKEY_CTX_set_rsa_pss_keygen_md(EVP_PKEY_CTX *pctx, + const EVP_MD *md); + int EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md(EVP_PKEY_CTX *pctx, + const EVP_MD *md); + int EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen(EVP_PKEY_CTX *pctx, + int saltlen); + +=head1 DESCRIPTION + +The B algorithm implements the RSA PSS signature algorithm. +It is a restricted version of the RSA algorithm which only supports signing, +verification and key generation using PSS padding modes with optional +parameter restrictions. + +It has associated private key and public key formats. + +This algorithm shares several control operations with the B algorithm +but with some restrictions described below. + +=head1 SIGNING AND VERIFICATION + +Siging and verification is similar to the B algorithm except the +padding mode is always PSS. If the key in use has parameter restrictions then +the corresponding signature parameters are set to the restrictions: +for example, if the key can only be used with digest SHA256, MGF1 SHA256 +and minimum salt length 32 then the digest, MGF1 digest and salt length +will be set to SHA256, SHA256 and 32 respectively. + +The macro EVP_PKEY_CTX_set_rsa_padding() is supported but an error is +returned if an attempt is made to set the padding mode to anything other +than B. It is otherwise similar to the B version. + +The EVP_PKEY_CTX_set_rsa_pss_saltlen() macro is used to set the salt length. +If the key has usage restrictionsthen an error is returned if an attempt is +made to set the salt length below the minimum value. It is otherwise similar +to the B operation except special negative values are not supported. + +The EVP_PKEY_CTX_set_signature_md() and EVP_PKEY_CTX_set_rsa_mgf1_md() macros +are used to set the digest and MGF1 algorithms respectively. If the key has +usage restrictions then an error is returned if an attempt is made to set the +digest to anything other than the restricted value. Otherwise these are +similar to the B versions. + +=head1 KEY GENERATION + +As with RSA key generation the EVP_PKEY_CTX_set_rsa_rsa_keygen_bits() +and EVP_PKEY_CTX_set_rsa_keygen_pubexp() macros are supported for RSA PSS: +they have exactly the same meaning as for the RSA algorithm. + +Optional parameter restrictions can be specified when generating a PSS key. By +default no parameter restrictions are placed on the generated key. If any +restrictions are set (using the macros described below) then B parameters +are restricted. For example, setting a minimum salt length also restricts the +digest and MGF1 algorithms. If any restrictions are in place then they are +reflected in the corresponding parameters of the public key when (for example) +a certificate request is signed. + +EVP_PKEY_CTX_set_rsa_pss_keygen_md() restricts the digest algorithm the +generated key can use to B. + +EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md() restricts the MGF1 algorithm the +generated key can use to B. + +EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen() restricts the minimum salt length +to B. + +=head1 RETURN VALUES + +All these functions return 1 for success and 0 or a negative value for failure. +In particular a return value of -2 indicates the operation is not supported by +the public key algorithm. + +=head1 SEE ALSO + +L, +L, +L + +=head1 COPYRIGHT + +Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/include/openssl/evp.h b/include/openssl/evp.h index 8216a8f..00c3a3d 100644 --- a/include/openssl/evp.h +++ b/include/openssl/evp.h @@ -40,6 +40,7 @@ # define EVP_PKEY_NONE NID_undef # define EVP_PKEY_RSA NID_rsaEncryption # define EVP_PKEY_RSA2 NID_rsa +# define EVP_PKEY_RSA_PSS NID_rsassaPss # define EVP_PKEY_DSA NID_dsa # define EVP_PKEY_DSA1 NID_dsa_2 # define EVP_PKEY_DSA2 NID_dsaWithSHA @@ -1204,6 +1205,8 @@ int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, int EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *str); int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex); +int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md); + int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx); void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen); @@ -1483,6 +1486,7 @@ int ERR_load_EVP_strings(void); # define EVP_F_EVP_PKEY_CTX_CTRL 137 # define EVP_F_EVP_PKEY_CTX_CTRL_STR 150 # define EVP_F_EVP_PKEY_CTX_DUP 156 +# define EVP_F_EVP_PKEY_CTX_MD 168 # define EVP_F_EVP_PKEY_DECRYPT 104 # define EVP_F_EVP_PKEY_DECRYPT_INIT 138 # define EVP_F_EVP_PKEY_DECRYPT_OLD 151 diff --git a/include/openssl/rsa.h b/include/openssl/rsa.h index d97d6e0..95639cb 100644 --- a/include/openssl/rsa.h +++ b/include/openssl/rsa.h @@ -86,46 +86,46 @@ extern "C" { # endif # define EVP_PKEY_CTX_set_rsa_padding(ctx, pad) \ - EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, -1, EVP_PKEY_CTRL_RSA_PADDING, \ - pad, NULL) + RSA_pkey_ctx_ctrl(ctx, -1, EVP_PKEY_CTRL_RSA_PADDING, pad, NULL) # define EVP_PKEY_CTX_get_rsa_padding(ctx, ppad) \ - EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, -1, \ - EVP_PKEY_CTRL_GET_RSA_PADDING, 0, ppad) + RSA_pkey_ctx_ctrl(ctx, -1, EVP_PKEY_CTRL_GET_RSA_PADDING, 0, ppad) # define EVP_PKEY_CTX_set_rsa_pss_saltlen(ctx, len) \ - EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, \ - (EVP_PKEY_OP_SIGN|EVP_PKEY_OP_VERIFY), \ - EVP_PKEY_CTRL_RSA_PSS_SALTLEN, \ - len, NULL) + RSA_pkey_ctx_ctrl(ctx, (EVP_PKEY_OP_SIGN|EVP_PKEY_OP_VERIFY), \ + EVP_PKEY_CTRL_RSA_PSS_SALTLEN, len, NULL) + +# define EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen(ctx, len) \ + EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA_PSS, EVP_PKEY_OP_KEYGEN, \ + EVP_PKEY_CTRL_RSA_PSS_SALTLEN, len, NULL) # define EVP_PKEY_CTX_get_rsa_pss_saltlen(ctx, plen) \ - EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, \ - (EVP_PKEY_OP_SIGN|EVP_PKEY_OP_VERIFY), \ - EVP_PKEY_CTRL_GET_RSA_PSS_SALTLEN, \ - 0, plen) + RSA_pkey_ctx_ctrl(ctx, (EVP_PKEY_OP_SIGN|EVP_PKEY_OP_VERIFY), \ + EVP_PKEY_CTRL_GET_RSA_PSS_SALTLEN, 0, plen) # define EVP_PKEY_CTX_set_rsa_keygen_bits(ctx, bits) \ - EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, EVP_PKEY_OP_KEYGEN, \ - EVP_PKEY_CTRL_RSA_KEYGEN_BITS, bits, NULL) + RSA_pkey_ctx_ctrl(ctx, EVP_PKEY_OP_KEYGEN, \ + EVP_PKEY_CTRL_RSA_KEYGEN_BITS, bits, NULL) # define EVP_PKEY_CTX_set_rsa_keygen_pubexp(ctx, pubexp) \ - EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, EVP_PKEY_OP_KEYGEN, \ - EVP_PKEY_CTRL_RSA_KEYGEN_PUBEXP, 0, pubexp) + RSA_pkey_ctx_ctrl(ctx, EVP_PKEY_OP_KEYGEN, \ + EVP_PKEY_CTRL_RSA_KEYGEN_PUBEXP, 0, pubexp) # define EVP_PKEY_CTX_set_rsa_mgf1_md(ctx, md) \ - EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, \ - EVP_PKEY_OP_TYPE_SIG | EVP_PKEY_OP_TYPE_CRYPT, \ - EVP_PKEY_CTRL_RSA_MGF1_MD, 0, (void *)md) + RSA_pkey_ctx_ctrl(ctx, EVP_PKEY_OP_TYPE_SIG | EVP_PKEY_OP_TYPE_CRYPT, \ + EVP_PKEY_CTRL_RSA_MGF1_MD, 0, (void *)md) + +# define EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md(ctx, md) \ + EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA_PSS, EVP_PKEY_OP_KEYGEN, \ + EVP_PKEY_CTRL_RSA_MGF1_MD, 0, (void *)md) # define EVP_PKEY_CTX_set_rsa_oaep_md(ctx, md) \ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, EVP_PKEY_OP_TYPE_CRYPT, \ EVP_PKEY_CTRL_RSA_OAEP_MD, 0, (void *)md) # define EVP_PKEY_CTX_get_rsa_mgf1_md(ctx, pmd) \ - EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, \ - EVP_PKEY_OP_TYPE_SIG | EVP_PKEY_OP_TYPE_CRYPT, \ - EVP_PKEY_CTRL_GET_RSA_MGF1_MD, 0, (void *)pmd) + RSA_pkey_ctx_ctrl(ctx, EVP_PKEY_OP_TYPE_SIG | EVP_PKEY_OP_TYPE_CRYPT, \ + EVP_PKEY_CTRL_GET_RSA_MGF1_MD, 0, (void *)pmd) # define EVP_PKEY_CTX_get_rsa_oaep_md(ctx, pmd) \ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, EVP_PKEY_OP_TYPE_CRYPT, \ @@ -139,6 +139,11 @@ extern "C" { EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA, EVP_PKEY_OP_TYPE_CRYPT, \ EVP_PKEY_CTRL_GET_RSA_OAEP_LABEL, 0, (void *)l) +# define EVP_PKEY_CTX_rsa_pss_keygen_md(ctx, md) \ + EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA_PSS, \ + EVP_PKEY_OP_TYPE_KEYGEN, EVP_PKEY_CTRL_MD, \ + 0, (void *)md) + # define EVP_PKEY_CTRL_RSA_PADDING (EVP_PKEY_ALG_CTRL + 1) # define EVP_PKEY_CTRL_RSA_PSS_SALTLEN (EVP_PKEY_ALG_CTRL + 2) @@ -231,6 +236,8 @@ const RSA_METHOD *RSA_PKCS1_OpenSSL(void); const RSA_METHOD *RSA_null_method(void); +int RSA_pkey_ctx_ctrl(EVP_PKEY_CTX *ctx, int optype, int cmd, int p1, void *p2); + DECLARE_ASN1_ENCODE_FUNCTIONS_const(RSA, RSAPublicKey) DECLARE_ASN1_ENCODE_FUNCTIONS_const(RSA, RSAPrivateKey) @@ -239,6 +246,8 @@ typedef struct rsa_pss_params_st { X509_ALGOR *maskGenAlgorithm; ASN1_INTEGER *saltLength; ASN1_INTEGER *trailerField; + /* Decoded hash algorithm from maskGenAlgorithm */ + X509_ALGOR *maskHash; } RSA_PSS_PARAMS; DECLARE_ASN1_FUNCTIONS(RSA_PSS_PARAMS) @@ -247,6 +256,8 @@ typedef struct rsa_oaep_params_st { X509_ALGOR *hashFunc; X509_ALGOR *maskGenFunc; X509_ALGOR *pSourceFunc; + /* Decoded hash algorithm from maskGenFunc */ + X509_ALGOR *maskHash; } RSA_OAEP_PARAMS; DECLARE_ASN1_FUNCTIONS(RSA_OAEP_PARAMS) @@ -475,6 +486,7 @@ int ERR_load_RSA_strings(void); # define RSA_F_RSA_CHECK_KEY 123 # define RSA_F_RSA_CHECK_KEY_EX 160 # define RSA_F_RSA_CMS_DECRYPT 159 +# define RSA_F_RSA_CMS_VERIFY 158 # define RSA_F_RSA_ITEM_VERIFY 148 # define RSA_F_RSA_METH_DUP 161 # define RSA_F_RSA_METH_NEW 162 @@ -506,9 +518,12 @@ int ERR_load_RSA_strings(void); # define RSA_F_RSA_PADDING_CHECK_PKCS1_TYPE_2 113 # define RSA_F_RSA_PADDING_CHECK_SSLV23 114 # define RSA_F_RSA_PADDING_CHECK_X931 128 +# define RSA_F_RSA_PARAM_DECODE 164 # define RSA_F_RSA_PRINT 115 # define RSA_F_RSA_PRINT_FP 116 +# define RSA_F_RSA_PRIV_DECODE 150 # define RSA_F_RSA_PRIV_ENCODE 138 +# define RSA_F_RSA_PSS_GET_PARAM 151 # define RSA_F_RSA_PSS_TO_CTX 155 # define RSA_F_RSA_PUB_DECODE 139 # define RSA_F_RSA_SETUP_BLINDING 136 @@ -533,6 +548,7 @@ int ERR_load_RSA_strings(void); # define RSA_R_DATA_TOO_SMALL 111 # define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 122 # define RSA_R_DIGEST_DOES_NOT_MATCH 158 +# define RSA_R_DIGEST_NOT_ALLOWED 145 # define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 112 # define RSA_R_DMP1_NOT_CONGRUENT_TO_D 124 # define RSA_R_DMQ1_NOT_CONGRUENT_TO_D 125 @@ -556,6 +572,7 @@ int ERR_load_RSA_strings(void); # define RSA_R_IQMP_NOT_INVERSE_OF_Q 126 # define RSA_R_KEY_SIZE_TOO_SMALL 120 # define RSA_R_LAST_OCTET_INVALID 134 +# define RSA_R_MGF1_DIGEST_NOT_ALLOWED 152 # define RSA_R_MODULUS_TOO_LARGE 105 # define RSA_R_NO_PUBLIC_EXPONENT 140 # define RSA_R_NULL_BEFORE_BLOCK_MISSING 113 @@ -564,6 +581,7 @@ int ERR_load_RSA_strings(void); # define RSA_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 148 # define RSA_R_PADDING_CHECK_FAILED 114 # define RSA_R_PKCS_DECODING_ERROR 159 +# define RSA_R_PSS_SALTLEN_TOO_SMALL 164 # define RSA_R_P_NOT_PRIME 128 # define RSA_R_Q_NOT_PRIME 129 # define RSA_R_RSA_OPERATIONS_NOT_SUPPORTED 130 diff --git a/test/evptests.txt b/test/evptests.txt index 413de2c..095aced 100644 --- a/test/evptests.txt +++ b/test/evptests.txt @@ -2968,6 +2968,108 @@ Input="0123456789ABCDEF0123456789ABCDEF" Output=4DE433D5844043EF08D354DA03CB29068780D52706D7D1E4D50EFB7D58C9D547D83A747DDD0635A96B28F854E50145518482CB49E963054621B53C60C498D07C16E9C2789C893CF38D4D86900DE71BDE463BD2761D1271E358C7480A1AC0BAB930DDF39602AD1BC165B5D7436B516B7A7858E8EB7AB1C420EEB482F4D207F0E462B1724959320A084E13848D11D10FB593E66BF680BF6D3F345FC3E9C3DE60ABBAC37E1C6EC80A268C8D9FC49626C679097AA690BC1AA662B95EB8DB70390861AA0898229F9349B4B5FDD030D4928C47084708A933144BE23BD3C6E661B85B2C0EF9ED36D498D5B7320E8194D363D4AD478C059BAE804181965E0B81B663158A Result = VERIFY_ERROR +# RSA PSS key tests + +# PSS only key, no parameter restrictions +PrivateKey = RSA-PSS +-----BEGIN PRIVATE KEY----- +MIIEugIBADALBgkqhkiG9w0BAQoEggSmMIIEogIBAAKCAQEAzQCB6nsq4eoG1Z98 +c9n/uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo +092py9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qb +BeQtWtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0e +oKS0gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz +5AZJuYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPe +R+HETwIDAQABAoIBAGApeseZGxZ6BtayR1i4y+IIvrmy2eyXOL2A+QouNQBd184p +LZ4puohb0xb+8fIJE7wKyQ1rCAiyQU2CEERB2GJKM84CM8j3gKSLN1r/AtdnEiKK +cCSE2z+evszPu+4XCduhgoANlJ6eQhbgv/NVg4j4vZDaNzodgnQ+w/vdFCf9FoJa +ZXoxaRLoaVNlEXyi+EXJCUBfysVfiV/BXSA4bCbueMnpkHUCmheKbB5M8MIA6KnP +sn6dFW+G5sKtwisahKHNXKWyeQh115QHyEs1I5XLgcw/7VuwQ7ae3gwHIEVQAlzu +jF9EAXC2Egu0jg90e82PUiEQhQ3wQ8Qo39GHBTECgYEA9vlhtHy8A1067evH3oUK +lWtl7Nuc9gdkBj8VqkhVPFjZcv5mdQVuNd39w3vzufL2Iu4nEzclaEnJvvIXb+j3 +w/i7kbo3TdU7rz3sgU0r3sEMH9yIzdFodvJrHt+j8JQZft9NQv8fspcRA7iYyoWc +QnKHCGqEKrQQu2nPLTWva+MCgYEA1H5ySn/0EEiycMJSSkEBh4tzFZu3PT28GHsi +DmNbNTT5biQ6GE2T+GC2v7trccHtmh4fRYWDAjwwHpamksGgi1PQ7JypEBANgEUe +O33GoBusSuzvjfeYhGvCNaCMu6LPTAaATMESGelWCMcU4/FDDUkfrbujKldRoE+X +dFg0yaUCgYAh8kUrubld/QKMkUv3mfHKd+ialdUNPBbThPhFX4vXr56z36PVkdmE +Le8jX3YwqOSMCI/2ZC4QF5RTWpM+HpdvqFCfxyiy2gxKGgjX/PN6uq4f8wAayh3B +u7Bdnf+6oaCff7Hu84I32evMxyK5M4Q23ecRkRJ5jCaAnBqN7EMgYQKBgB91EKpi +wtjeSjxTKCeB9B4C0Oi0Aq54Qy5EnEgRAWGhFAPwLQGICo3Mk4FS15chpHEaYHrE +Rx6/lkgQ+VvkekXmBJnin0yXc8g3c0BPYGY3cowtA1G7A8MmyLtzpyHn+lRA6iFy +u6FGX8ww3LDZ+Jkw6BWqH3+XKahX4A4DON1ZAoGATR8NdW/nfgEJmmUvUKiLe2hd +xb8AmB1dI3b9DG/inNW2OHNEeTBac608FZnTnq47rgNfvW/tB8KN5wWTOHmgbkjm +pgNobtjiVgpfavHywk+vSqlg44IYbxXu3OmiSRrnMGgN1M93i3D6qGgmqzIjR3zJ +E3exmm1aLq6iGXYL7tU= +-----END PRIVATE KEY----- + +# PSS public key default parameters +PublicKey = RSA-PSS-DEFAULT +-----BEGIN PUBLIC KEY----- +MIIBIjANBgkqhkiG9w0BAQowAAOCAQ8AMIIBCgKCAQEAzQCB6nsq4eoG1Z98c9n/ +uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuFFgdo092p +y9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZT+qbBeQt +WtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0Ky0eoKS0 +gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4e8qz5AZJ +uYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51rQPeR+HE +TwIDAQAB +-----END PUBLIC KEY----- +# Key with invalid negative minimum salt length +PublicKey = RSA-PSS-BAD +-----BEGIN PUBLIC KEY----- +MIIBJzASBgkqhkiG9w0BAQowBaIDAgH/A4IBDwAwggEKAoIBAQDNAIHqeyrh6gbV +n3xz2f+5SglhXC5Lp8Y2zvCN01M+wxhVJbAVx2m5mnfWclv5w1Mqm25fZifV+4UW +B2jT3anL01l0URcX3D0wnS/EfuQfl+Mq23+d2GShxHZ6Zm7NcbwarPXnUX9LOFlP +6psF5C1a2pkSAIAT5FMWpNm7jtCGuI0odYusr5ItRqhotIXSOcm66w4rZFknEPQr +LR6gpLSALAvsqzKPimiwBzvbVG/uqYCdKEmRKzkMFTK8finHZY+BdfrkbzQzL/h7 +yrPkBkm5hXeGnaDqcYNT8HInVIhpE2SHYNEivmduD8SD3SD/wxvalqMZZsmqLnWt +A95H4cRPAgMBAAE= +-----END PUBLIC KEY----- + +# Verify using default parameters +Verify = RSA-PSS-DEFAULT +Input="0123456789ABCDEF0123" +Output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erify using default parameters, explicitly setting parameters +Verify = RSA-PSS-DEFAULT +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:20 +Ctrl = digest:sha1 +Input="0123456789ABCDEF0123" +Output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erify using salt length larger than minimum +Verify = RSA-PSS-DEFAULT +Ctrl = rsa_pss_saltlen:30 +Input="0123456789ABCDEF0123" +Output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ttempt to change salt length below minimum +Verify = RSA-PSS-DEFAULT +Ctrl = rsa_pss_saltlen:0 +Result = PKEY_CTRL_ERROR + +# Attempt to change padding mode +Verify = RSA-PSS-DEFAULT +Ctrl = rsa_padding_mode:pkcs1 +Result = PKEY_CTRL_INVALID + +# Attempt to change digest +Verify = RSA-PSS-DEFAULT +Ctrl = digest:sha256 +Result = PKEY_CTRL_ERROR + +# Illegal decrypt +Decrypt = RSA-PSS +Result = KEYOP_INIT_ERROR +Function = EVP_PKEY_decrypt_init +Reason = operation not supported for this keytype + +# Invalid key: rejected when we try to init +Verify = RSA-PSS-BAD +Result = KEYOP_INIT_ERROR +Function = rsa_pss_get_param +Reason = invalid salt length + # scrypt tests from draft-josefsson-scrypt-kdf-03 PBE = scrypt Password = "" diff --git a/util/libcrypto.num b/util/libcrypto.num index 27d530a..ffd03b5 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4222,3 +4222,5 @@ CT_POLICY_EVAL_CTX_get_time 4172 1_1_0d EXIST::FUNCTION:CT CT_POLICY_EVAL_CTX_set_time 4173 1_1_0d EXIST::FUNCTION:CT X509_VERIFY_PARAM_set_inh_flags 4174 1_1_0d EXIST::FUNCTION: X509_VERIFY_PARAM_get_inh_flags 4175 1_1_0d EXIST::FUNCTION: +EVP_PKEY_CTX_md 4176 1_1_1 EXIST::FUNCTION: +RSA_pkey_ctx_ctrl 4177 1_1_1 EXIST::FUNCTION:RSA From openssl.sanity at gmail.com Mon Jan 9 09:22:00 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Mon, 9 Jan 2017 09:22:00 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_noec #1092 Message-ID: <1712694505.33.1483953720879.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Matt Caswell] Extend tls_construct_extensions() to enable passing of a certificate [Matt Caswell] Extends extension parsing to take the Certificate [Matt Caswell] Create Certificate messages in TLS1.3 format [Matt Caswell] Implement TLSv1.3 style CertificateStatus [Matt Caswell] Update SSL_trace to understand TLSv1.3 Certificates [Matt Caswell] Initialise the al variable [Matt Caswell] Fix a double blank line style issue [Matt Caswell] Rename the chain variable to chainidx [Matt Caswell] Fix various style issues following feedback [kurt] server fuzzer: add support for DSA and ECDSA [kurt] Make rand_add predictable when fuzzing [kurt] Update fuzz documentation [kurt] Make the bignum fuzzer reproducible [kurt] Make client and server fuzzer reproducible [kurt] Update fuzz corpora [steve] Cache maskHash parameter [steve] Add pss field to RSA structure and free it. [steve] add EVP_PKEY_RSA_PSS [steve] PSS ASN.1 method [steve] Use method key type instead of EVP_PKEY_RSA [steve] Split PSS parameter creation. [steve] PSS parameter encode and decode. [steve] RSA-PSS key printing. [steve] PSS EVP_PKEY method [steve] Support RSA operations in PSS. [steve] Digest string helper function. [steve] Set PSS padding mode for PSS keys. [steve] Key gen param support. [steve] Support pad mode get/set for PSS keys. [steve] Add macros to determine if key or ctx is PSS. [steve] Don't allow PKCS#7/CMS encrypt with PSS. [steve] Add rsa_pss_get_param. [steve] Initial parameter restrictions. [steve] Add PSS parameter restrictions. [steve] Return errors PKCS#7/CMS enveloped data ctrls and PSS [steve] Decode parameters properly. [steve] Only allow PSS padding for PSS keys. [steve] Set EVP_PKEY_CTX in SignerInfo [steve] add parameter error [steve] make errors [steve] print errors in pkey utility [steve] add PSS key tests [steve] document RSA-PSS algorithm options [steve] add test for invalid key parameters [steve] make update [steve] fix various style issues [steve] clarify comment [steve] free str on error [steve] style issues [steve] Use more desciptive macro name rsa_pss_restricted() [steve] Add documentation for PSS control operations. [steve] fix typo and remove duplicate macro [steve] Remove unnecessary frees and style fixes. [steve] Documentation clarification and fixes. [steve] fix a few more style issues ------------------------------------------ [...truncated 648 lines...] gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o crypto/x509/x509_vfy.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o crypto/x509/x509_vpm.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o crypto/x509/x509cset.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o crypto/x509/x509name.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o crypto/x509/x509rset.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o crypto/x509/x509spki.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o crypto/x509/x509type.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o crypto/x509/x_all.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o crypto/x509/x_attrib.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o crypto/x509/x_crl.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o crypto/x509/x_exten.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o crypto/x509/x_name.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o crypto/x509/x_pubkey.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o crypto/x509/x_req.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o crypto/x509/x_x509.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o crypto/x509/x_x509a.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_cache.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_data.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_lib.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_map.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_node.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o crypto/x509v3/pcy_tree.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o crypto/x509v3/v3_addr.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akey.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_akeya.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o crypto/x509v3/v3_alt.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o crypto/x509v3/v3_asid.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bcons.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_bitst.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o crypto/x509v3/v3_conf.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_cpols.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o crypto/x509v3/v3_crld.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o crypto/x509v3/v3_enum.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o crypto/x509v3/v3_extku.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o crypto/x509v3/v3_genn.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_ia5.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o crypto/x509v3/v3_info.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o crypto/x509v3/v3_int.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o crypto/x509v3/v3_lib.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_ncons.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pci.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcia.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pcons.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pku.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_pmaps.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o crypto/x509v3/v3_prn.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o crypto/x509v3/v3_purp.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o crypto/x509v3/v3_skey.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_sxnet.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_tlsf.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o crypto/x509v3/v3_utl.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o crypto/x509v3/v3err.c CC="gcc" /usr/bin/perl crypto/x86_64cpuid.pl elf crypto/x86_64cpuid.s gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x86_64cpuid.d.tmp -MT crypto/x86_64cpuid.o -c -o crypto/x86_64cpuid.o crypto/x86_64cpuid.s gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o engines/e_capi.c CC="gcc" /usr/bin/perl engines/asm/e_padlock-x86_64.pl elf engines/e_padlock-x86_64.s gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock-x86_64.d.tmp -MT engines/e_padlock-x86_64.o -c -o engines/e_padlock-x86_64.o engines/e_padlock-x86_64.s gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o engines/e_padlock.c ar r libcrypto.a crypto/aes/aes-x86_64.o crypto/aes/aes_cfb.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-x86_64.o crypto/aes/bsaes-x86_64.o crypto/aes/vpaes-x86_64.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/asm/x86_64-gcc.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz_exp.o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont5.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-x86_64.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/rpc_enc.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_cryptodev.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/evp/scrypt.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/idea/i_cbc.o crypto/idea/i_cfb64.o crypto/idea/i_ecb.o crypto/idea/i_ofb64.o crypto/idea/i_skey.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5-x86_64.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mdc2/mdc2_one.o crypto/mdc2/mdc2dgst.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/aesni-gcm-x86_64.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-x86_64.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305.o crypto/rand/md_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-x86_64.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_null.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-x86_64.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-x86_64.o crypto/sha/sha256.o crypto/sha/sha512-x86_64.o crypto/sha/sha512.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o crypto/x86_64cpuid.o engines/e_capi.o engines/e_padlock-x86_64.o engines/e_padlock.o ar: creating libcrypto.a ranlib libcrypto.a || echo Never mind. gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ssl/bio_ssl.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ssl/d1_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ssl/d1_msg.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ssl/d1_srtp.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ssl/methods.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/packet.d.tmp -MT ssl/packet.o -c -o ssl/packet.o ssl/packet.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ssl/pqueue.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ssl/record/rec_layer_d1.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ssl/record/rec_layer_s3.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ssl/record/ssl3_buffer.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ssl/record/ssl3_record.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record_tls13.d.tmp -MT ssl/record/ssl3_record_tls13.o -c -o ssl/record/ssl3_record_tls13.o ssl/record/ssl3_record_tls13.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ssl/s3_cbc.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ssl/s3_enc.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ssl/s3_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ssl/s3_msg.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ssl/ssl_asn1.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ssl/ssl_cert.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ssl/ssl_ciph.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ssl/ssl_conf.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ssl/ssl_err.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ssl/ssl_init.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ssl/ssl_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ssl/ssl_mcnf.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ssl/ssl_rsa.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ssl/ssl_sess.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ssl/ssl_stat.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ssl/ssl_txt.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ssl/ssl_utst.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions.d.tmp -MT ssl/statem/extensions.o -c -o ssl/statem/extensions.o ssl/statem/extensions.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions_clnt.d.tmp -MT ssl/statem/extensions_clnt.o -c -o ssl/statem/extensions_clnt.o ssl/statem/extensions_clnt.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions_srvr.d.tmp -MT ssl/statem/extensions_srvr.o -c -o ssl/statem/extensions_srvr.o ssl/statem/extensions_srvr.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ssl/statem/statem.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ssl/statem/statem_clnt.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ssl/statem/statem_dtls.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ssl/statem/statem_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ssl/statem/statem_srvr.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ssl/t1_enc.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_ext.d.tmp -MT ssl/t1_ext.o -c -o ssl/t1_ext.o ssl/t1_ext.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ssl/t1_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ssl/t1_trce.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls13_enc.d.tmp -MT ssl/tls13_enc.o -c -o ssl/tls13_enc.o ssl/tls13_enc.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ssl/tls_srp.c ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_ext.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o ar: creating libssl.a ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o apps/app_rand.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o apps/apps.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o apps/asn1pars.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o apps/ca.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o apps/ciphers.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o apps/cms.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o apps/crl.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o apps/crl2p7.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o apps/dgst.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o apps/dhparam.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o apps/dsa.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o apps/dsaparam.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o apps/ec.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o apps/ecparam.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o apps/enc.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o apps/engine.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o apps/errstr.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o apps/gendsa.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o apps/genpkey.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o apps/genrsa.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o apps/nseq.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o apps/ocsp.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o apps/openssl.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o apps/opt.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o apps/passwd.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o apps/pkcs12.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o apps/pkcs7.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o apps/pkcs8.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o apps/pkey.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o apps/pkeyparam.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o apps/pkeyutl.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o apps/prime.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o apps/rand.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o apps/rehash.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o apps/req.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o apps/rsa.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o apps/rsautl.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o apps/s_cb.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o apps/s_client.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o apps/s_server.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o apps/s_socket.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o apps/s_time.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o apps/sess_id.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o apps/smime.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o apps/speed.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o apps/spkac.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o apps/srp.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o apps/ts.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o apps/verify.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o apps/version.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o apps/x509.c rm -f apps/openssl make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=apps/openssl OBJECTS="apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=apps/openssl} apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=apps/openssl} apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o apps/openssl apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o fuzz/asn1.c gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o fuzz/test-corpus.c rm -f fuzz/asn1-test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=fuzz/asn1-test OBJECTS="fuzz/asn1.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1-test} fuzz/asn1.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1-test} fuzz/asn1.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o fuzz/asn1parse.c rm -f fuzz/asn1parse-test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=fuzz/asn1parse-test OBJECTS="fuzz/asn1parse.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1parse-test} fuzz/asn1parse.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1parse-test} fuzz/asn1parse.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o fuzz/bignum.c rm -f fuzz/bignum-test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=fuzz/bignum-test OBJECTS="fuzz/bignum.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bignum-test} fuzz/bignum.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bignum-test} fuzz/bignum.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o fuzz/bndiv.c rm -f fuzz/bndiv-test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=fuzz/bndiv-test OBJECTS="fuzz/bndiv.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bndiv-test} fuzz/bndiv.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bndiv-test} fuzz/bndiv.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF fuzz/client.d.tmp -MT fuzz/client.o -c -o fuzz/client.o fuzz/client.c fuzz/client.c: In function 'FuzzerInitialize': fuzz/client.c:41:5: warning: implicit declaration of function 'EC_KEY_get_default_method' [-Wimplicit-function-declaration] EC_KEY_get_default_method(); ^ rm -f fuzz/client-test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=fuzz/client-test OBJECTS="fuzz/client.o fuzz/test-corpus.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/client-test} fuzz/client.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/client-test} fuzz/client.o fuzz/test-corpus.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o fuzz/client-test fuzz/client.o fuzz/test-corpus.o -L. -lssl -L. -lcrypto -ldl fuzz/client.o: In function `FuzzerInitialize': client.c:(.text+0x61): undefined reference to `EC_KEY_get_default_method' collect2: error: ld returned 1 exit status make[2]: *** [link_app.] Error 1 make[2]: Leaving directory ` make[1]: *** [fuzz/client-test] Error 2 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From steve at openssl.org Sun Jan 8 19:46:23 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Sun, 08 Jan 2017 19:46:23 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1483904783.307146.31054.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 75f12d7cbffcaa31cc8ff5c7fee02e614785632a (commit) via 1702df6ed6bb6fd494adfa74125b5948bfbc13a6 (commit) from 0c0ead5c68f2707f7158a251520dcd63d768a7f4 (commit) - Log ----------------------------------------------------------------- commit 75f12d7cbffcaa31cc8ff5c7fee02e614785632a Author: Dr. Stephen Henson Date: Sun Jan 8 00:09:08 2017 +0000 Add new ssl_test option. Add option ExpectedTmpKeyType to test the temporary key the server sends is of the correct type. Reviewed-by: Kurt Roeckx Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2191) (cherry picked from commit b93ad05dba3e3d2ceb79799a883ae43d42ba16e2) commit 1702df6ed6bb6fd494adfa74125b5948bfbc13a6 Author: Dr. Stephen Henson Date: Sun Jan 8 19:36:20 2017 +0000 Add server temp key type checks Reviewed-by: Kurt Roeckx Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2191) (cherry picked from commit 9c4319bd03f17fc87ae63b6231c87c678e5cabd1) ----------------------------------------------------------------------- Summary of changes: test/README.ssltest.md | 2 ++ test/handshake_helper.c | 14 ++++++++++++++ test/handshake_helper.h | 2 ++ test/ssl-tests/14-curves.conf | 29 +++++++++++++++++++++++++++++ test/ssl-tests/14-curves.conf.in | 5 ++++- test/ssl_test.c | 12 ++++++++++++ test/ssl_test_ctx.c | 25 +++++++++++++++++++++++++ test/ssl_test_ctx.h | 2 ++ 8 files changed, 90 insertions(+), 1 deletion(-) diff --git a/test/README.ssltest.md b/test/README.ssltest.md index e28d4b0..c1edda5 100644 --- a/test/README.ssltest.md +++ b/test/README.ssltest.md @@ -87,6 +87,8 @@ handshake. * ExpectedNPNProtocol, ExpectedALPNProtocol - NPN and ALPN expectations. +* ExpectedTmpKeyType - the expected algorithm or curve of server temp key + ## Configuring the client and server The client and server configurations can be any valid `SSL_CTX` diff --git a/test/handshake_helper.c b/test/handshake_helper.c index 1d0e2a4..0a421b1 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -876,6 +876,7 @@ static HANDSHAKE_RESULT *do_handshake_internal( const unsigned char *proto = NULL; /* API dictates unsigned int rather than size_t. */ unsigned int proto_len = 0; + EVP_PKEY *tmp_key; memset(&server_ctx_data, 0, sizeof(server_ctx_data)); memset(&server2_ctx_data, 0, sizeof(server2_ctx_data)); @@ -1035,6 +1036,19 @@ static HANDSHAKE_RESULT *do_handshake_internal( if (session_out != NULL) *session_out = SSL_get1_session(client.ssl); + if (SSL_get_server_tmp_key(client.ssl, &tmp_key)) { + int nid = EVP_PKEY_id(tmp_key); + +#ifndef OPENSSL_NO_EC + if (nid == EVP_PKEY_EC) { + EC_KEY *ec = EVP_PKEY_get0_EC_KEY(tmp_key); + nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec)); + } +#endif + EVP_PKEY_free(tmp_key); + ret->tmp_key_type = nid; + } + ctx_data_free_data(&server_ctx_data); ctx_data_free_data(&server2_ctx_data); ctx_data_free_data(&client_ctx_data); diff --git a/test/handshake_helper.h b/test/handshake_helper.h index 8425b2a..4f70592 100644 --- a/test/handshake_helper.h +++ b/test/handshake_helper.h @@ -43,6 +43,8 @@ typedef struct handshake_result { /* Was the handshake resumed? */ int client_resumed; int server_resumed; + /* Temporary key type */ + int tmp_key_type; } HANDSHAKE_RESULT; HANDSHAKE_RESULT *HANDSHAKE_RESULT_new(void); diff --git a/test/ssl-tests/14-curves.conf b/test/ssl-tests/14-curves.conf index d4c19c7..7f7ac4b 100644 --- a/test/ssl-tests/14-curves.conf +++ b/test/ssl-tests/14-curves.conf @@ -54,6 +54,7 @@ VerifyMode = Peer [test-0] ExpectedResult = Success +ExpectedTmpKeyType = sect163k1 # =========================================================== @@ -79,6 +80,7 @@ VerifyMode = Peer [test-1] ExpectedResult = Success +ExpectedTmpKeyType = sect163r1 # =========================================================== @@ -104,6 +106,7 @@ VerifyMode = Peer [test-2] ExpectedResult = Success +ExpectedTmpKeyType = sect163r2 # =========================================================== @@ -129,6 +132,7 @@ VerifyMode = Peer [test-3] ExpectedResult = Success +ExpectedTmpKeyType = sect193r1 # =========================================================== @@ -154,6 +158,7 @@ VerifyMode = Peer [test-4] ExpectedResult = Success +ExpectedTmpKeyType = sect193r2 # =========================================================== @@ -179,6 +184,7 @@ VerifyMode = Peer [test-5] ExpectedResult = Success +ExpectedTmpKeyType = sect233k1 # =========================================================== @@ -204,6 +210,7 @@ VerifyMode = Peer [test-6] ExpectedResult = Success +ExpectedTmpKeyType = sect233r1 # =========================================================== @@ -229,6 +236,7 @@ VerifyMode = Peer [test-7] ExpectedResult = Success +ExpectedTmpKeyType = sect239k1 # =========================================================== @@ -254,6 +262,7 @@ VerifyMode = Peer [test-8] ExpectedResult = Success +ExpectedTmpKeyType = sect283k1 # =========================================================== @@ -279,6 +288,7 @@ VerifyMode = Peer [test-9] ExpectedResult = Success +ExpectedTmpKeyType = sect283r1 # =========================================================== @@ -304,6 +314,7 @@ VerifyMode = Peer [test-10] ExpectedResult = Success +ExpectedTmpKeyType = sect409k1 # =========================================================== @@ -329,6 +340,7 @@ VerifyMode = Peer [test-11] ExpectedResult = Success +ExpectedTmpKeyType = sect409r1 # =========================================================== @@ -354,6 +366,7 @@ VerifyMode = Peer [test-12] ExpectedResult = Success +ExpectedTmpKeyType = sect571k1 # =========================================================== @@ -379,6 +392,7 @@ VerifyMode = Peer [test-13] ExpectedResult = Success +ExpectedTmpKeyType = sect571r1 # =========================================================== @@ -404,6 +418,7 @@ VerifyMode = Peer [test-14] ExpectedResult = Success +ExpectedTmpKeyType = secp160k1 # =========================================================== @@ -429,6 +444,7 @@ VerifyMode = Peer [test-15] ExpectedResult = Success +ExpectedTmpKeyType = secp160r1 # =========================================================== @@ -454,6 +470,7 @@ VerifyMode = Peer [test-16] ExpectedResult = Success +ExpectedTmpKeyType = secp160r2 # =========================================================== @@ -479,6 +496,7 @@ VerifyMode = Peer [test-17] ExpectedResult = Success +ExpectedTmpKeyType = secp192k1 # =========================================================== @@ -504,6 +522,7 @@ VerifyMode = Peer [test-18] ExpectedResult = Success +ExpectedTmpKeyType = prime192v1 # =========================================================== @@ -529,6 +548,7 @@ VerifyMode = Peer [test-19] ExpectedResult = Success +ExpectedTmpKeyType = secp224k1 # =========================================================== @@ -554,6 +574,7 @@ VerifyMode = Peer [test-20] ExpectedResult = Success +ExpectedTmpKeyType = secp224r1 # =========================================================== @@ -579,6 +600,7 @@ VerifyMode = Peer [test-21] ExpectedResult = Success +ExpectedTmpKeyType = secp256k1 # =========================================================== @@ -604,6 +626,7 @@ VerifyMode = Peer [test-22] ExpectedResult = Success +ExpectedTmpKeyType = prime256v1 # =========================================================== @@ -629,6 +652,7 @@ VerifyMode = Peer [test-23] ExpectedResult = Success +ExpectedTmpKeyType = secp384r1 # =========================================================== @@ -654,6 +678,7 @@ VerifyMode = Peer [test-24] ExpectedResult = Success +ExpectedTmpKeyType = secp521r1 # =========================================================== @@ -679,6 +704,7 @@ VerifyMode = Peer [test-25] ExpectedResult = Success +ExpectedTmpKeyType = brainpoolP256r1 # =========================================================== @@ -704,6 +730,7 @@ VerifyMode = Peer [test-26] ExpectedResult = Success +ExpectedTmpKeyType = brainpoolP384r1 # =========================================================== @@ -729,6 +756,7 @@ VerifyMode = Peer [test-27] ExpectedResult = Success +ExpectedTmpKeyType = brainpoolP512r1 # =========================================================== @@ -754,5 +782,6 @@ VerifyMode = Peer [test-28] ExpectedResult = Success +ExpectedTmpKeyType = X25519 diff --git a/test/ssl-tests/14-curves.conf.in b/test/ssl-tests/14-curves.conf.in index f39ff7d..0b7c09c 100644 --- a/test/ssl-tests/14-curves.conf.in +++ b/test/ssl-tests/14-curves.conf.in @@ -33,7 +33,10 @@ sub generate_tests() { "CipherString" => "ECDHE", "Curves" => $curve }, - test => { "ExpectedResult" => "Success" }, + test => { + "ExpectedTmpKeyType" => $curve, + "ExpectedResult" => "Success" + }, }; } } diff --git a/test/ssl_test.c b/test/ssl_test.c index 9f14618..60ccbe7 100644 --- a/test/ssl_test.c +++ b/test/ssl_test.c @@ -198,6 +198,17 @@ static int check_resumption(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) return 1; } +static int check_tmp_key(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) +{ + if (test_ctx->expected_tmp_key_type == 0 + || test_ctx->expected_tmp_key_type == result->tmp_key_type) + return 1; + fprintf(stderr, "Tmp key type mismatch, %s vs %s\n", + OBJ_nid2ln(test_ctx->expected_tmp_key_type), + OBJ_nid2ln(result->tmp_key_type)); + return 0; +} + /* * This could be further simplified by constructing an expected * HANDSHAKE_RESULT, and implementing comparison methods for @@ -218,6 +229,7 @@ static int check_test(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) #endif ret &= check_alpn(result, test_ctx); ret &= check_resumption(result, test_ctx); + ret &= check_tmp_key(result, test_ctx); } return ret; } diff --git a/test/ssl_test_ctx.c b/test/ssl_test_ctx.c index 0a528d8..09e7a89 100644 --- a/test/ssl_test_ctx.c +++ b/test/ssl_test_ctx.c @@ -431,6 +431,30 @@ IMPLEMENT_SSL_TEST_INT_OPTION(SSL_TEST_CTX, test, app_data_size) IMPLEMENT_SSL_TEST_INT_OPTION(SSL_TEST_CTX, test, max_fragment_size) +/***********************/ +/* ExpectedTmpKeyType */ +/***********************/ + +__owur static int parse_expected_tmp_key_type(SSL_TEST_CTX *test_ctx, + const char *value) +{ + int nid; + + if (value == NULL) + return 0; + nid = OBJ_sn2nid(value); + if (nid == NID_undef) + nid = OBJ_ln2nid(value); +#ifndef OPENSSL_NO_EC + if (nid == NID_undef) + nid = EC_curve_nist2nid(value); +#endif + if (nid == NID_undef) + return 0; + test_ctx->expected_tmp_key_type = nid; + return 1; +} + /*************************************************************/ /* Known test options and their corresponding parse methods. */ /*************************************************************/ @@ -455,6 +479,7 @@ static const ssl_test_ctx_option ssl_test_ctx_options[] = { { "ResumptionExpected", &parse_test_resumption_expected }, { "ApplicationData", &parse_test_app_data_size }, { "MaxFragmentSize", &parse_test_max_fragment_size }, + { "ExpectedTmpKeyType", &parse_expected_tmp_key_type }, }; /* Nested client options. */ diff --git a/test/ssl_test_ctx.h b/test/ssl_test_ctx.h index 14acaff..995d518 100644 --- a/test/ssl_test_ctx.h +++ b/test/ssl_test_ctx.h @@ -159,6 +159,8 @@ typedef struct { char *expected_alpn_protocol; /* Whether the second handshake is resumed or a full handshake (boolean). */ int resumption_expected; + /* Expected temporary key type */ + int expected_tmp_key_type; } SSL_TEST_CTX; const char *ssl_test_result_name(ssl_test_result_t result); From steve at openssl.org Sun Jan 8 19:45:26 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Sun, 08 Jan 2017 19:45:26 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1483904726.392771.30056.nullmailer@dev.openssl.org> The branch master has been updated via 9c4319bd03f17fc87ae63b6231c87c678e5cabd1 (commit) via b93ad05dba3e3d2ceb79799a883ae43d42ba16e2 (commit) from c82bafc52e4a22c91a0871436727e7a3fd45d75b (commit) - Log ----------------------------------------------------------------- commit 9c4319bd03f17fc87ae63b6231c87c678e5cabd1 Author: Dr. Stephen Henson Date: Sun Jan 8 19:36:20 2017 +0000 Add server temp key type checks Reviewed-by: Kurt Roeckx Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2191) commit b93ad05dba3e3d2ceb79799a883ae43d42ba16e2 Author: Dr. Stephen Henson Date: Sun Jan 8 00:09:08 2017 +0000 Add new ssl_test option. Add option ExpectedTmpKeyType to test the temporary key the server sends is of the correct type. Reviewed-by: Kurt Roeckx Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2191) ----------------------------------------------------------------------- Summary of changes: test/README.ssltest.md | 2 ++ test/handshake_helper.c | 14 ++++++++++++++ test/handshake_helper.h | 2 ++ test/ssl-tests/14-curves.conf | 29 +++++++++++++++++++++++++++++ test/ssl-tests/14-curves.conf.in | 5 ++++- test/ssl_test.c | 12 ++++++++++++ test/ssl_test_ctx.c | 25 +++++++++++++++++++++++++ test/ssl_test_ctx.h | 2 ++ 8 files changed, 90 insertions(+), 1 deletion(-) diff --git a/test/README.ssltest.md b/test/README.ssltest.md index e28d4b0..c1edda5 100644 --- a/test/README.ssltest.md +++ b/test/README.ssltest.md @@ -87,6 +87,8 @@ handshake. * ExpectedNPNProtocol, ExpectedALPNProtocol - NPN and ALPN expectations. +* ExpectedTmpKeyType - the expected algorithm or curve of server temp key + ## Configuring the client and server The client and server configurations can be any valid `SSL_CTX` diff --git a/test/handshake_helper.c b/test/handshake_helper.c index 24ea26f..bf647f1 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -879,6 +879,7 @@ static HANDSHAKE_RESULT *do_handshake_internal( const unsigned char *proto = NULL; /* API dictates unsigned int rather than size_t. */ unsigned int proto_len = 0; + EVP_PKEY *tmp_key; memset(&server_ctx_data, 0, sizeof(server_ctx_data)); memset(&server2_ctx_data, 0, sizeof(server2_ctx_data)); @@ -1038,6 +1039,19 @@ static HANDSHAKE_RESULT *do_handshake_internal( if (session_out != NULL) *session_out = SSL_get1_session(client.ssl); + if (SSL_get_server_tmp_key(client.ssl, &tmp_key)) { + int nid = EVP_PKEY_id(tmp_key); + +#ifndef OPENSSL_NO_EC + if (nid == EVP_PKEY_EC) { + EC_KEY *ec = EVP_PKEY_get0_EC_KEY(tmp_key); + nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec)); + } +#endif + EVP_PKEY_free(tmp_key); + ret->tmp_key_type = nid; + } + ctx_data_free_data(&server_ctx_data); ctx_data_free_data(&server2_ctx_data); ctx_data_free_data(&client_ctx_data); diff --git a/test/handshake_helper.h b/test/handshake_helper.h index 8425b2a..4f70592 100644 --- a/test/handshake_helper.h +++ b/test/handshake_helper.h @@ -43,6 +43,8 @@ typedef struct handshake_result { /* Was the handshake resumed? */ int client_resumed; int server_resumed; + /* Temporary key type */ + int tmp_key_type; } HANDSHAKE_RESULT; HANDSHAKE_RESULT *HANDSHAKE_RESULT_new(void); diff --git a/test/ssl-tests/14-curves.conf b/test/ssl-tests/14-curves.conf index 17d00b5..83911b0 100644 --- a/test/ssl-tests/14-curves.conf +++ b/test/ssl-tests/14-curves.conf @@ -55,6 +55,7 @@ VerifyMode = Peer [test-0] ExpectedResult = Success +ExpectedTmpKeyType = sect163k1 # =========================================================== @@ -81,6 +82,7 @@ VerifyMode = Peer [test-1] ExpectedResult = Success +ExpectedTmpKeyType = sect163r1 # =========================================================== @@ -107,6 +109,7 @@ VerifyMode = Peer [test-2] ExpectedResult = Success +ExpectedTmpKeyType = sect163r2 # =========================================================== @@ -133,6 +136,7 @@ VerifyMode = Peer [test-3] ExpectedResult = Success +ExpectedTmpKeyType = sect193r1 # =========================================================== @@ -159,6 +163,7 @@ VerifyMode = Peer [test-4] ExpectedResult = Success +ExpectedTmpKeyType = sect193r2 # =========================================================== @@ -185,6 +190,7 @@ VerifyMode = Peer [test-5] ExpectedResult = Success +ExpectedTmpKeyType = sect233k1 # =========================================================== @@ -211,6 +217,7 @@ VerifyMode = Peer [test-6] ExpectedResult = Success +ExpectedTmpKeyType = sect233r1 # =========================================================== @@ -237,6 +244,7 @@ VerifyMode = Peer [test-7] ExpectedResult = Success +ExpectedTmpKeyType = sect239k1 # =========================================================== @@ -263,6 +271,7 @@ VerifyMode = Peer [test-8] ExpectedResult = Success +ExpectedTmpKeyType = sect283k1 # =========================================================== @@ -289,6 +298,7 @@ VerifyMode = Peer [test-9] ExpectedResult = Success +ExpectedTmpKeyType = sect283r1 # =========================================================== @@ -315,6 +325,7 @@ VerifyMode = Peer [test-10] ExpectedResult = Success +ExpectedTmpKeyType = sect409k1 # =========================================================== @@ -341,6 +352,7 @@ VerifyMode = Peer [test-11] ExpectedResult = Success +ExpectedTmpKeyType = sect409r1 # =========================================================== @@ -367,6 +379,7 @@ VerifyMode = Peer [test-12] ExpectedResult = Success +ExpectedTmpKeyType = sect571k1 # =========================================================== @@ -393,6 +406,7 @@ VerifyMode = Peer [test-13] ExpectedResult = Success +ExpectedTmpKeyType = sect571r1 # =========================================================== @@ -419,6 +433,7 @@ VerifyMode = Peer [test-14] ExpectedResult = Success +ExpectedTmpKeyType = secp160k1 # =========================================================== @@ -445,6 +460,7 @@ VerifyMode = Peer [test-15] ExpectedResult = Success +ExpectedTmpKeyType = secp160r1 # =========================================================== @@ -471,6 +487,7 @@ VerifyMode = Peer [test-16] ExpectedResult = Success +ExpectedTmpKeyType = secp160r2 # =========================================================== @@ -497,6 +514,7 @@ VerifyMode = Peer [test-17] ExpectedResult = Success +ExpectedTmpKeyType = secp192k1 # =========================================================== @@ -523,6 +541,7 @@ VerifyMode = Peer [test-18] ExpectedResult = Success +ExpectedTmpKeyType = prime192v1 # =========================================================== @@ -549,6 +568,7 @@ VerifyMode = Peer [test-19] ExpectedResult = Success +ExpectedTmpKeyType = secp224k1 # =========================================================== @@ -575,6 +595,7 @@ VerifyMode = Peer [test-20] ExpectedResult = Success +ExpectedTmpKeyType = secp224r1 # =========================================================== @@ -601,6 +622,7 @@ VerifyMode = Peer [test-21] ExpectedResult = Success +ExpectedTmpKeyType = secp256k1 # =========================================================== @@ -627,6 +649,7 @@ VerifyMode = Peer [test-22] ExpectedResult = Success +ExpectedTmpKeyType = prime256v1 # =========================================================== @@ -653,6 +676,7 @@ VerifyMode = Peer [test-23] ExpectedResult = Success +ExpectedTmpKeyType = secp384r1 # =========================================================== @@ -679,6 +703,7 @@ VerifyMode = Peer [test-24] ExpectedResult = Success +ExpectedTmpKeyType = secp521r1 # =========================================================== @@ -705,6 +730,7 @@ VerifyMode = Peer [test-25] ExpectedResult = Success +ExpectedTmpKeyType = brainpoolP256r1 # =========================================================== @@ -731,6 +757,7 @@ VerifyMode = Peer [test-26] ExpectedResult = Success +ExpectedTmpKeyType = brainpoolP384r1 # =========================================================== @@ -757,6 +784,7 @@ VerifyMode = Peer [test-27] ExpectedResult = Success +ExpectedTmpKeyType = brainpoolP512r1 # =========================================================== @@ -783,5 +811,6 @@ VerifyMode = Peer [test-28] ExpectedResult = Success +ExpectedTmpKeyType = X25519 diff --git a/test/ssl-tests/14-curves.conf.in b/test/ssl-tests/14-curves.conf.in index dec2be2..6e98b5a 100644 --- a/test/ssl-tests/14-curves.conf.in +++ b/test/ssl-tests/14-curves.conf.in @@ -35,7 +35,10 @@ sub generate_tests() { "CipherString" => "ECDHE", "Curves" => $curve }, - test => { "ExpectedResult" => "Success" }, + test => { + "ExpectedTmpKeyType" => $curve, + "ExpectedResult" => "Success" + }, }; } } diff --git a/test/ssl_test.c b/test/ssl_test.c index 2003fd7..61850eb 100644 --- a/test/ssl_test.c +++ b/test/ssl_test.c @@ -187,6 +187,17 @@ static int check_resumption(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) return 1; } +static int check_tmp_key(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) +{ + if (test_ctx->expected_tmp_key_type == 0 + || test_ctx->expected_tmp_key_type == result->tmp_key_type) + return 1; + fprintf(stderr, "Tmp key type mismatch, %s vs %s\n", + OBJ_nid2ln(test_ctx->expected_tmp_key_type), + OBJ_nid2ln(result->tmp_key_type)); + return 0; +} + /* * This could be further simplified by constructing an expected * HANDSHAKE_RESULT, and implementing comparison methods for @@ -207,6 +218,7 @@ static int check_test(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) #endif ret &= check_alpn(result, test_ctx); ret &= check_resumption(result, test_ctx); + ret &= check_tmp_key(result, test_ctx); } return ret; } diff --git a/test/ssl_test_ctx.c b/test/ssl_test_ctx.c index e8f2943..2c5ba1e 100644 --- a/test/ssl_test_ctx.c +++ b/test/ssl_test_ctx.c @@ -432,6 +432,30 @@ IMPLEMENT_SSL_TEST_INT_OPTION(SSL_TEST_CTX, test, app_data_size) IMPLEMENT_SSL_TEST_INT_OPTION(SSL_TEST_CTX, test, max_fragment_size) +/***********************/ +/* ExpectedTmpKeyType */ +/***********************/ + +__owur static int parse_expected_tmp_key_type(SSL_TEST_CTX *test_ctx, + const char *value) +{ + int nid; + + if (value == NULL) + return 0; + nid = OBJ_sn2nid(value); + if (nid == NID_undef) + nid = OBJ_ln2nid(value); +#ifndef OPENSSL_NO_EC + if (nid == NID_undef) + nid = EC_curve_nist2nid(value); +#endif + if (nid == NID_undef) + return 0; + test_ctx->expected_tmp_key_type = nid; + return 1; +} + /*************************************************************/ /* Known test options and their corresponding parse methods. */ /*************************************************************/ @@ -456,6 +480,7 @@ static const ssl_test_ctx_option ssl_test_ctx_options[] = { { "ResumptionExpected", &parse_test_resumption_expected }, { "ApplicationData", &parse_test_app_data_size }, { "MaxFragmentSize", &parse_test_max_fragment_size }, + { "ExpectedTmpKeyType", &parse_expected_tmp_key_type }, }; /* Nested client options. */ diff --git a/test/ssl_test_ctx.h b/test/ssl_test_ctx.h index 14acaff..995d518 100644 --- a/test/ssl_test_ctx.h +++ b/test/ssl_test_ctx.h @@ -159,6 +159,8 @@ typedef struct { char *expected_alpn_protocol; /* Whether the second handshake is resumed or a full handshake (boolean). */ int resumption_expected; + /* Expected temporary key type */ + int expected_tmp_key_type; } SSL_TEST_CTX; const char *ssl_test_result_name(ssl_test_result_t result); From rsalz at openssl.org Mon Jan 9 21:17:22 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 09 Jan 2017 21:17:22 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1483996642.033216.8232.nullmailer@dev.openssl.org> The branch master has been updated via 3adc41dd22080c4161d8a2af98d7b29fdbb11915 (commit) via 121677b4875b08df99a48d20ab5c26f54782f21d (commit) from 9c4319bd03f17fc87ae63b6231c87c678e5cabd1 (commit) - Log ----------------------------------------------------------------- commit 3adc41dd22080c4161d8a2af98d7b29fdbb11915 Author: Rich Salz Date: Sun Jan 8 12:50:52 2017 -0500 Rename "verify_cb" to SSL_verify_cb Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2151) commit 121677b4875b08df99a48d20ab5c26f54782f21d Author: Rich Salz Date: Tue Dec 27 15:00:06 2016 -0500 Doc nits: callback function typedefs Enhance find-doc-nits to be better about finding typedefs for callback functions. Fix all nits it now finds. Added some new typedef names to ssl.h some of which were documented but did not exist Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2151) ----------------------------------------------------------------------- Summary of changes: doc/man3/BIO_ctrl.pod | 3 ++- doc/man3/BIO_set_callback.pod | 3 ++- doc/man3/EVP_PKEY_keygen.pod | 6 ++++-- doc/man3/SSL_CTX_set_generate_session_id.pod | 4 +++- doc/man3/SSL_CTX_set_verify.pod | 13 +++++++------ doc/man3/SSL_extension_supported.pod | 3 ++- doc/man3/X509_STORE_CTX_new.pod | 3 ++- doc/man3/X509_STORE_CTX_set_verify_cb.pod | 4 +++- doc/man3/X509_STORE_set_verify_cb_func.pod | 8 +++++++- include/openssl/ssl.h | 14 +++++++------- util/find-doc-nits.pl | 9 ++++++++- 11 files changed, 47 insertions(+), 23 deletions(-) diff --git a/doc/man3/BIO_ctrl.pod b/doc/man3/BIO_ctrl.pod index 934d07b..a098946 100644 --- a/doc/man3/BIO_ctrl.pod +++ b/doc/man3/BIO_ctrl.pod @@ -5,7 +5,8 @@ BIO_ctrl, BIO_callback_ctrl, BIO_ptr_ctrl, BIO_int_ctrl, BIO_reset, BIO_seek, BIO_tell, BIO_flush, BIO_eof, BIO_set_close, BIO_get_close, BIO_pending, BIO_wpending, BIO_ctrl_pending, BIO_ctrl_wpending, -BIO_get_info_callback, BIO_set_info_callback - BIO control operations +BIO_get_info_callback, BIO_set_info_callback, bio_info_cb +- BIO control operations =head1 SYNOPSIS diff --git a/doc/man3/BIO_set_callback.pod b/doc/man3/BIO_set_callback.pod index f53e7bd..ed395fa 100644 --- a/doc/man3/BIO_set_callback.pod +++ b/doc/man3/BIO_set_callback.pod @@ -3,7 +3,8 @@ =head1 NAME BIO_set_callback_ex, BIO_get_callback_ex, BIO_set_callback, BIO_get_callback, -BIO_set_callback_arg, BIO_get_callback_arg, BIO_debug_callback +BIO_set_callback_arg, BIO_get_callback_arg, BIO_debug_callback, +BIO_callback_fn_ex, BIO_callback_fn - BIO callback functions =head1 SYNOPSIS diff --git a/doc/man3/EVP_PKEY_keygen.pod b/doc/man3/EVP_PKEY_keygen.pod index 5b8b635..ed4a3e1 100644 --- a/doc/man3/EVP_PKEY_keygen.pod +++ b/doc/man3/EVP_PKEY_keygen.pod @@ -5,7 +5,9 @@ EVP_PKEY_keygen_init, EVP_PKEY_keygen, EVP_PKEY_paramgen_init, EVP_PKEY_paramgen, EVP_PKEY_CTX_set_cb, EVP_PKEY_CTX_get_cb, EVP_PKEY_CTX_get_keygen_info, EVP_PKEY_CTX_set_app_data, -EVP_PKEY_CTX_get_app_data - key and parameter generation functions +EVP_PKEY_CTX_get_app_data, +EVP_PKEY_gen_cb +- key and parameter generation functions =head1 SYNOPSIS @@ -16,7 +18,7 @@ EVP_PKEY_CTX_get_app_data - key and parameter generation functions int EVP_PKEY_paramgen_init(EVP_PKEY_CTX *ctx); int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey); - typedef int EVP_PKEY_gen_cb(EVP_PKEY_CTX *ctx); + typedef int (*EVP_PKEY_gen_cb)(EVP_PKEY_CTX *ctx); void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb); EVP_PKEY_gen_cb *EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx); diff --git a/doc/man3/SSL_CTX_set_generate_session_id.pod b/doc/man3/SSL_CTX_set_generate_session_id.pod index 387dfff..1b1171f 100644 --- a/doc/man3/SSL_CTX_set_generate_session_id.pod +++ b/doc/man3/SSL_CTX_set_generate_session_id.pod @@ -2,7 +2,9 @@ =head1 NAME -SSL_CTX_set_generate_session_id, SSL_set_generate_session_id, SSL_has_matching_session_id - manipulate generation of SSL session IDs (server only) +SSL_CTX_set_generate_session_id, SSL_set_generate_session_id, +SSL_has_matching_session_id, GEN_SESSION_CB +- manipulate generation of SSL session IDs (server only) =head1 SYNOPSIS diff --git a/doc/man3/SSL_CTX_set_verify.pod b/doc/man3/SSL_CTX_set_verify.pod index 15ef9a7..ccfe94c 100644 --- a/doc/man3/SSL_CTX_set_verify.pod +++ b/doc/man3/SSL_CTX_set_verify.pod @@ -2,20 +2,21 @@ =head1 NAME -SSL_CTX_set_verify, SSL_set_verify, SSL_CTX_set_verify_depth, SSL_set_verify_depth - set peer certificate verification parameters +SSL_CTX_set_verify, SSL_set_verify, +SSL_CTX_set_verify_depth, SSL_set_verify_depth, +SSL_verify_cb +- set peer certificate verification parameters =head1 SYNOPSIS #include - void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, - int (*verify_callback)(int, X509_STORE_CTX *)); - void SSL_set_verify(SSL *s, int mode, - int (*verify_callback)(int, X509_STORE_CTX *)); + void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb verify_callback); + void SSL_set_verify(SSL *s, int mode, SSL_verify_cb verify_callback); void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth); void SSL_set_verify_depth(SSL *s, int depth); - int verify_callback(int preverify_ok, X509_STORE_CTX *x509_ctx); + typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx); =head1 DESCRIPTION diff --git a/doc/man3/SSL_extension_supported.pod b/doc/man3/SSL_extension_supported.pod index a56087e..166c35a 100644 --- a/doc/man3/SSL_extension_supported.pod +++ b/doc/man3/SSL_extension_supported.pod @@ -3,7 +3,8 @@ =head1 NAME SSL_extension_supported, -SSL_CTX_add_client_custom_ext, SSL_CTX_add_server_custom_ext +SSL_CTX_add_client_custom_ext, SSL_CTX_add_server_custom_ext, +custom_ext_add_cb, custom_ext_free_cb, custom_ext_parse_cb - custom TLS extension handling =head1 SYNOPSIS diff --git a/doc/man3/X509_STORE_CTX_new.pod b/doc/man3/X509_STORE_CTX_new.pod index 880c66c..0d8ce3b 100644 --- a/doc/man3/X509_STORE_CTX_new.pod +++ b/doc/man3/X509_STORE_CTX_new.pod @@ -10,7 +10,8 @@ X509_STORE_CTX_get0_param, X509_STORE_CTX_set0_param, X509_STORE_CTX_get0_untrusted, X509_STORE_CTX_set0_untrusted, X509_STORE_CTX_get_num_untrusted, X509_STORE_CTX_set_default, -X509_STORE_CTX_set_verify +X509_STORE_CTX_set_verify, +X509_STORE_CTX_verify_fn - X509_STORE_CTX initialisation =head1 SYNOPSIS diff --git a/doc/man3/X509_STORE_CTX_set_verify_cb.pod b/doc/man3/X509_STORE_CTX_set_verify_cb.pod index 78f2c3d..3be256d 100644 --- a/doc/man3/X509_STORE_CTX_set_verify_cb.pod +++ b/doc/man3/X509_STORE_CTX_set_verify_cb.pod @@ -13,7 +13,9 @@ X509_STORE_CTX_get_check_revocation, X509_STORE_CTX_get_check_issued, X509_STORE_CTX_get_get_issuer, X509_STORE_CTX_get_verify_cb, -X509_STORE_CTX_set_verify_cb - get and set verification callback +X509_STORE_CTX_set_verify_cb, +X509_STORE_CTX_verify_cb +- get and set verification callback =head1 SYNOPSIS diff --git a/doc/man3/X509_STORE_set_verify_cb_func.pod b/doc/man3/X509_STORE_set_verify_cb_func.pod index c4f4816..f9fc1b1 100644 --- a/doc/man3/X509_STORE_set_verify_cb_func.pod +++ b/doc/man3/X509_STORE_set_verify_cb_func.pod @@ -27,7 +27,13 @@ X509_STORE_set_get_issuer, X509_STORE_CTX_get_verify, X509_STORE_set_verify, X509_STORE_get_verify_cb, -X509_STORE_set_verify_cb_func, X509_STORE_set_verify_cb +X509_STORE_set_verify_cb_func, X509_STORE_set_verify_cb, +X509_STORE_CTX_cert_crl_fn, X509_STORE_CTX_check_crl_fn, +X509_STORE_CTX_check_issued_fn, X509_STORE_CTX_check_policy_fn, +X509_STORE_CTX_check_revocation_fn, X509_STORE_CTX_cleanup_fn +X509_STORE_CTX_get_crl_fn, X509_STORE_CTX_get_issuer_fn, +X509_STORE_CTX_lookup_certs_fn, X509_STORE_CTX_lookup_crls_fn, +X509_STORE_CTX_verify_cb, X509_STORE_CTX_verify_fn, - set verification callback =head1 SYNOPSIS diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 0974cfe..05bd5ed 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -262,6 +262,9 @@ typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg); +/* Typedef for verification callback */ +typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx); + /* Allow initial connection to servers that don't support RI */ # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U /* Removed from OpenSSL 0.9.8q and 1.0.0c */ @@ -1360,9 +1363,8 @@ __owur int SSL_set_cipher_list(SSL *s, const char *str); void SSL_set_read_ahead(SSL *s, int yes); __owur int SSL_get_verify_mode(const SSL *s); __owur int SSL_get_verify_depth(const SSL *s); -__owur int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *); -void SSL_set_verify(SSL *s, int mode, - int (*callback) (int ok, X509_STORE_CTX *ctx)); +__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s); +void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback); void SSL_set_verify_depth(SSL *s, int depth); void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg); # ifndef OPENSSL_NO_RSA @@ -1461,10 +1463,8 @@ __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s); __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx); __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx); -__owur int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, - X509_STORE_CTX *); -void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, - int (*callback) (int, X509_STORE_CTX *)); +__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx); +void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback); void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth); void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb) (X509_STORE_CTX *, void *), diff --git a/util/find-doc-nits.pl b/util/find-doc-nits.pl index fc795b8..e90b3d7 100755 --- a/util/find-doc-nits.pl +++ b/util/find-doc-nits.pl @@ -85,7 +85,14 @@ sub name_synopsis() my $sym; $line =~ s/STACK_OF\([^)]+\)/int/g; $line =~ s/__declspec\([^)]+\)//; - if ( $line =~ /typedef.* (\S+);/ ) { + if ( $line =~ /env (\S*)=/ ) { + # environment variable env NAME=... + $sym = $1; + } elsif ( $line =~ /typedef.*\(\*(\S+)\)\(.*/ ) { + # a callback function: typedef ... (*NAME)(... + $sym = $1; + } elsif ( $line =~ /typedef.* (\S+);/ ) { + # a simple typedef: typedef ... NAME; $sym = $1; } elsif ( $line =~ /#define ([A-Za-z0-9_]+)/ ) { $sym = $1; From rsalz at openssl.org Mon Jan 9 21:19:44 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 09 Jan 2017 21:19:44 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1483996784.234284.10000.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 3dca6ca0df0facedabcc5d9733b304e507f796db (commit) via 0d3020caefb93653b6cbbe0533f77c46e625f269 (commit) from 75f12d7cbffcaa31cc8ff5c7fee02e614785632a (commit) - Log ----------------------------------------------------------------- commit 3dca6ca0df0facedabcc5d9733b304e507f796db Author: Rich Salz Date: Sun Jan 8 12:50:52 2017 -0500 Rename "verify_cb" to SSL_verify_cb Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2151) (cherry picked from commit 3adc41dd22080c4161d8a2af98d7b29fdbb11915) commit 0d3020caefb93653b6cbbe0533f77c46e625f269 Author: Rich Salz Date: Tue Dec 27 15:00:06 2016 -0500 Doc nits: callback function typedefs Enhance find-doc-nits to be better about finding typedefs for callback functions. Fix all nits it now finds. Added some new typedef names to ssl.h some of which were documented but did not exist Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2151) (cherry picked from commit 121677b4875b08df99a48d20ab5c26f54782f21d) ----------------------------------------------------------------------- Summary of changes: doc/crypto/BIO_ctrl.pod | 5 +- doc/crypto/BIO_set_callback.pod | 140 ++++++++++++++++++++++----- doc/crypto/EVP_PKEY_keygen.pod | 6 +- doc/crypto/X509_STORE_CTX_new.pod | 20 +--- doc/crypto/X509_STORE_CTX_set_verify_cb.pod | 10 +- doc/crypto/X509_STORE_set_verify_cb_func.pod | 8 +- doc/ssl/SSL_CTX_set_generate_session_id.pod | 6 +- doc/ssl/SSL_CTX_set_verify.pod | 15 +-- doc/ssl/SSL_extension_supported.pod | 3 +- include/openssl/ssl.h | 14 +-- util/find-doc-nits.pl | 9 +- 11 files changed, 166 insertions(+), 70 deletions(-) diff --git a/doc/crypto/BIO_ctrl.pod b/doc/crypto/BIO_ctrl.pod index 17dc6ed..a098946 100644 --- a/doc/crypto/BIO_ctrl.pod +++ b/doc/crypto/BIO_ctrl.pod @@ -5,7 +5,8 @@ BIO_ctrl, BIO_callback_ctrl, BIO_ptr_ctrl, BIO_int_ctrl, BIO_reset, BIO_seek, BIO_tell, BIO_flush, BIO_eof, BIO_set_close, BIO_get_close, BIO_pending, BIO_wpending, BIO_ctrl_pending, BIO_ctrl_wpending, -BIO_get_info_callback, BIO_set_info_callback - BIO control operations +BIO_get_info_callback, BIO_set_info_callback, bio_info_cb +- BIO control operations =head1 SYNOPSIS @@ -94,7 +95,7 @@ return the amount of pending data. =head1 NOTES BIO_flush(), because it can write data may return 0 or -1 indicating -that the call should be retried later in a similar manner to BIO_write(). +that the call should be retried later in a similar manner to BIO_write_ex(). The BIO_should_retry() call should be used and appropriate action taken is the call fails. diff --git a/doc/crypto/BIO_set_callback.pod b/doc/crypto/BIO_set_callback.pod index 113b416..ed395fa 100644 --- a/doc/crypto/BIO_set_callback.pod +++ b/doc/crypto/BIO_set_callback.pod @@ -2,17 +2,24 @@ =head1 NAME -BIO_set_callback, BIO_get_callback, BIO_set_callback_arg, BIO_get_callback_arg, -BIO_debug_callback - BIO callback functions +BIO_set_callback_ex, BIO_get_callback_ex, BIO_set_callback, BIO_get_callback, +BIO_set_callback_arg, BIO_get_callback_arg, BIO_debug_callback, +BIO_callback_fn_ex, BIO_callback_fn +- BIO callback functions =head1 SYNOPSIS #include - + typedef long (*BIO_callback_fn_ex)(BIO *b, int oper, const char *argp, + size_t len, int argi, + long argl, int ret, size_t *processed); typedef long (*BIO_callback_fn)(BIO *b, int oper, const char *argp, int argi, long argl, long ret); + void BIO_set_callback_ex(BIO *b, BIO_callback_fn_ex callback); + BIO_callback_fn_ex BIO_get_callback_ex(const BIO *b); + void BIO_set_callback(BIO *b, BIO_callack_fn cb); BIO_callack_fn BIO_get_callback(BIO *b); void BIO_set_callback_arg(BIO *b, char *arg); @@ -23,10 +30,15 @@ BIO_debug_callback - BIO callback functions =head1 DESCRIPTION -BIO_set_callback() and BIO_get_callback() set and retrieve the BIO callback, -they are both macros. The callback is called during most high level BIO -operations. It can be used for debugging purposes to trace operations on -a BIO or to modify its operation. +BIO_set_callback_ex() and BIO_get_callback_ex() set and retrieve the BIO +callback. The callback is called during most high level BIO operations. It can +be used for debugging purposes to trace operations on a BIO or to modify its +operation. + +BIO_set_callback() and BIO_get_callback() set and retrieve the old format BIO +callback. New code should not use these functions, but they are retained for +backwards compatbility. Any callback set via BIO_set_callback_ex() will get +called in preference to any set by BIO_set_callback(). BIO_set_callback_arg() and BIO_get_callback_arg() are macros which can be used to set and retrieve an argument for use in the callback. @@ -36,8 +48,9 @@ out information relating to each BIO operation. If the callback argument is set it is interpreted as a BIO to send the information to, otherwise stderr is used. -BIO_callback_fn() is the type of the callback function. The meaning of each -argument is described below: +BIO_callback_fn_ex() is the type of the callback function and BIO_callback_fn() +is the type of the old format callback function. The meaning of each argument +is described below: =over @@ -51,11 +64,22 @@ B is set to the operation being performed. For some operations the callback is called twice, once before and once after the actual operation, the latter case has B or'ed with BIO_CB_RETURN. +=item B + +The length of the data requested to be read or written. This is only useful if +B is BIO_CB_READ, BIO_CB_WRITE or BIO_CB_GETS. + =item B B B The meaning of the arguments B, B and B depends on the value of B, that is the operation being performed. +=item B + +B is a pointer to a location which will be updated with the amount of +data that was actually read or written. Only used for BIO_CB_READ, BIO_CB_WRITE, +BIO_CB_GETS and BIO_CB_PUTS. + =item B B is the return value that would be returned to the @@ -80,37 +104,103 @@ function that is called. =item B -callback(b, BIO_CB_FREE, NULL, 0L, 0L, 1L) is called before the -free operation. + callback_ex(b, BIO_CB_FREE, NULL, 0, 0, 0L, 1L, NULL) + +or + + callback(b, BIO_CB_FREE, NULL, 0L, 0L, 1L) + +is called before the free operation. + +=item B + + callback_ex(b, BIO_CB_READ, data, dlen, 0, 0L, 1L, readbytes) -=item B +or + + callback(b, BIO_CB_READ, data, dlen, 0L, 1L) + +is called before the read and + + callback_ex(b, BIO_CB_READ | BIO_CB_RETURN, data, dlen, 0, 0L, retvalue, readbytes) + +or + + callback(b, BIO_CB_READ|BIO_CB_RETURN, data, dlen, 0L, retvalue) -callback(b, BIO_CB_READ, out, outl, 0L, 1L) is called before -the read and callback(b, BIO_CB_READ|BIO_CB_RETURN, out, outl, 0L, retvalue) after. -=item B +=item B + + callback_ex(b, BIO_CB_WRITE, data, dlen, 0, 0L, 1L, written) + +or + + callback(b, BIO_CB_WRITE, datat, dlen, 0L, 1L) + +is called before the write and + + callback_ex(b, BIO_CB_WRITE | BIO_CB_RETURN, data, dlen, 0, 0L, retvalue, written) + +or + + callback(b, BIO_CB_WRITE|BIO_CB_RETURN, data, dlen, 0L, retvalue) -callback(b, BIO_CB_WRITE, in, inl, 0L, 1L) is called before -the write and callback(b, BIO_CB_WRITE|BIO_CB_RETURN, in, inl, 0L, retvalue) after. -=item B +=item B + + callback_ex(b, BIO_CB_GETS, buf, size, 0, 0L, 1, NULL, NULL) + +or + + callback(b, BIO_CB_GETS, buf, size, 0L, 1L) + +is called before the operation and + + callback_ex(b, BIO_CB_GETS | BIO_CB_RETURN, buf, size, 0, 0L, retvalue, readbytes) + +or + + callback(b, BIO_CB_GETS|BIO_CB_RETURN, buf, size, 0L, retvalue) -callback(b, BIO_CB_GETS, out, outl, 0L, 1L) is called before -the operation and callback(b, BIO_CB_GETS|BIO_CB_RETURN, out, outl, 0L, retvalue) after. -=item B +=item B + + callback_ex(b, BIO_CB_PUTS, buf, 0, 0, 0L, 1L, NULL); + +or + + callback(b, BIO_CB_PUTS, buf, 0, 0L, 1L) + +is called before the operation and + + callback_ex(b, BIO_CB_PUTS | BIO_CB_RETURN, buf, 0, 0, 0L, retvalue, written) + +or + + callback(b, BIO_CB_WRITE|BIO_CB_RETURN, buf, 0, 0L, retvalue) -callback(b, BIO_CB_WRITE, in, 0, 0L, 1L) is called before -the operation and callback(b, BIO_CB_WRITE|BIO_CB_RETURN, in, 0, 0L, retvalue) after. =item B -callback(b, BIO_CB_CTRL, parg, cmd, larg, 1L) is called before the call and -callback(b, BIO_CB_CTRL|BIO_CB_RETURN, parg, cmd, larg, ret) after. + callback_ex(b, BIO_CB_CTRL, parg, 0, cmd, larg, 1L, NULL) + +or + + callback(b, BIO_CB_CTRL, parg, cmd, larg, 1L) + +is called before the call and + + callback_ex(b, BIO_CB_CTRL | BIO_CB_RETURN, parg, 0, cmd, larg, ret, NULL) + +or + + callback(b, BIO_CB_CTRL|BIO_CB_RETURN, parg, cmd, larg, ret) + +after. =back diff --git a/doc/crypto/EVP_PKEY_keygen.pod b/doc/crypto/EVP_PKEY_keygen.pod index 5b8b635..ed4a3e1 100644 --- a/doc/crypto/EVP_PKEY_keygen.pod +++ b/doc/crypto/EVP_PKEY_keygen.pod @@ -5,7 +5,9 @@ EVP_PKEY_keygen_init, EVP_PKEY_keygen, EVP_PKEY_paramgen_init, EVP_PKEY_paramgen, EVP_PKEY_CTX_set_cb, EVP_PKEY_CTX_get_cb, EVP_PKEY_CTX_get_keygen_info, EVP_PKEY_CTX_set_app_data, -EVP_PKEY_CTX_get_app_data - key and parameter generation functions +EVP_PKEY_CTX_get_app_data, +EVP_PKEY_gen_cb +- key and parameter generation functions =head1 SYNOPSIS @@ -16,7 +18,7 @@ EVP_PKEY_CTX_get_app_data - key and parameter generation functions int EVP_PKEY_paramgen_init(EVP_PKEY_CTX *ctx); int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey); - typedef int EVP_PKEY_gen_cb(EVP_PKEY_CTX *ctx); + typedef int (*EVP_PKEY_gen_cb)(EVP_PKEY_CTX *ctx); void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb); EVP_PKEY_gen_cb *EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx); diff --git a/doc/crypto/X509_STORE_CTX_new.pod b/doc/crypto/X509_STORE_CTX_new.pod index bf587a3..0d8ce3b 100644 --- a/doc/crypto/X509_STORE_CTX_new.pod +++ b/doc/crypto/X509_STORE_CTX_new.pod @@ -11,8 +11,8 @@ X509_STORE_CTX_get0_untrusted, X509_STORE_CTX_set0_untrusted, X509_STORE_CTX_get_num_untrusted, X509_STORE_CTX_set_default, X509_STORE_CTX_set_verify, -X509_STORE_set_verify, -X509_STORE_CTX_get_verify - X509_STORE_CTX initialisation +X509_STORE_CTX_verify_fn +- X509_STORE_CTX initialisation =head1 SYNOPSIS @@ -42,11 +42,8 @@ X509_STORE_CTX_get_verify - X509_STORE_CTX initialisation int X509_STORE_CTX_get_num_untrusted(X509_STORE_CTX *ctx); typedef int (*X509_STORE_CTX_verify_fn)(X509_STORE_CTX *); - X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(X509_STORE_CTX *ctx); void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx, X509_STORE_CTX_verify_fn verify); - void X509_STORE_set_verify(X509_STORE *ctx, X509_STORE_CTX_verify verify); - =head1 DESCRIPTION These functions initialise an B structure for subsequent use @@ -113,12 +110,7 @@ that were used in building the chain following a call to X509_verify_cert(). X509_STORE_CTX_set_verify() provides the capability for overriding the default verify function. This function is responsible for verifying chain signatures and -expiration times. X509_STORE_CTX_get_verify() obtains the current verify -function being used. - -X509_STORE_set_verify() works in the same way as for X509_STORE_CTX_set_verify() -but sets the default verify function to be used by all X509_STORE_CTX objects -created for this X509_STORE. +expiration times. A verify function is defined as an X509_STORE_CTX_verify type which has the following signature: @@ -160,9 +152,6 @@ X509_STORE_CTX_set_default() returns 1 for success or 0 if an error occurred. X509_STORE_CTX_get_num_untrusted() returns the number of untrusted certificates used. -X509_STORE_CTX_get_verify() returns the current verify function in use for this -X509_STORE_CTX. - =head1 SEE ALSO L @@ -172,9 +161,6 @@ L X509_STORE_CTX_set0_crls() was first added to OpenSSL 1.0.0 X509_STORE_CTX_get_num_untrusted() was first added to OpenSSL 1.1.0 -X509_STORE_set_verify() was first added to OpenSSL 1.1.0. It was previously -available as a macro X509_STORE_set_verify_func(). This macro still exists but -simply calls this function. =head1 COPYRIGHT diff --git a/doc/crypto/X509_STORE_CTX_set_verify_cb.pod b/doc/crypto/X509_STORE_CTX_set_verify_cb.pod index 266a4c1..3be256d 100644 --- a/doc/crypto/X509_STORE_CTX_set_verify_cb.pod +++ b/doc/crypto/X509_STORE_CTX_set_verify_cb.pod @@ -12,9 +12,10 @@ X509_STORE_CTX_get_get_crl, X509_STORE_CTX_get_check_revocation, X509_STORE_CTX_get_check_issued, X509_STORE_CTX_get_get_issuer, -X509_STORE_CTX_get_verify, X509_STORE_CTX_get_verify_cb, -X509_STORE_CTX_set_verify_cb - get and set verification callback +X509_STORE_CTX_set_verify_cb, +X509_STORE_CTX_verify_cb +- get and set verification callback =head1 SYNOPSIS @@ -27,7 +28,6 @@ X509_STORE_CTX_set_verify_cb - get and set verification callback void X509_STORE_CTX_set_verify_cb(X509_STORE_CTX *ctx, X509_STORE_CTX_verify_cb verify_cb); - X509_STORE_CTX_verify_fn X509_STORE_CTX_get_verify(X509_STORE_CTX *ctx); X509_STORE_CTX_get_issuer_fn X509_STORE_CTX_get_get_issuer(X509_STORE_CTX *ctx); X509_STORE_CTX_check_issued_fn X509_STORE_CTX_get_check_issued(X509_STORE_CTX *ctx); X509_STORE_CTX_check_revocation_fn X509_STORE_CTX_get_check_revocation(X509_STORE_CTX *ctx); @@ -66,7 +66,7 @@ be passed to the callback via the B mechanism. X509_STORE_CTX_get_verify_cb() returns the value of the current callback for the specific B. -X509_STORE_CTX_get_verify(), X509_STORE_CTX_get_get_issuer(), +X509_STORE_CTX_get_get_issuer(), X509_STORE_CTX_get_check_issued(), X509_STORE_CTX_get_check_revocation(), X509_STORE_CTX_get_get_crl(), X509_STORE_CTX_get_check_crl(), X509_STORE_CTX_get_cert_crl(), X509_STORE_CTX_get_check_policy(), @@ -196,7 +196,7 @@ L =head1 HISTORY -X509_STORE_CTX_get_verify(), X509_STORE_CTX_get_get_issuer(), +X509_STORE_CTX_get_get_issuer(), X509_STORE_CTX_get_check_issued(), X509_STORE_CTX_get_check_revocation(), X509_STORE_CTX_get_get_crl(), X509_STORE_CTX_get_check_crl(), X509_STORE_CTX_get_cert_crl(), X509_STORE_CTX_get_check_policy(), diff --git a/doc/crypto/X509_STORE_set_verify_cb_func.pod b/doc/crypto/X509_STORE_set_verify_cb_func.pod index c4f4816..f9fc1b1 100644 --- a/doc/crypto/X509_STORE_set_verify_cb_func.pod +++ b/doc/crypto/X509_STORE_set_verify_cb_func.pod @@ -27,7 +27,13 @@ X509_STORE_set_get_issuer, X509_STORE_CTX_get_verify, X509_STORE_set_verify, X509_STORE_get_verify_cb, -X509_STORE_set_verify_cb_func, X509_STORE_set_verify_cb +X509_STORE_set_verify_cb_func, X509_STORE_set_verify_cb, +X509_STORE_CTX_cert_crl_fn, X509_STORE_CTX_check_crl_fn, +X509_STORE_CTX_check_issued_fn, X509_STORE_CTX_check_policy_fn, +X509_STORE_CTX_check_revocation_fn, X509_STORE_CTX_cleanup_fn +X509_STORE_CTX_get_crl_fn, X509_STORE_CTX_get_issuer_fn, +X509_STORE_CTX_lookup_certs_fn, X509_STORE_CTX_lookup_crls_fn, +X509_STORE_CTX_verify_cb, X509_STORE_CTX_verify_fn, - set verification callback =head1 SYNOPSIS diff --git a/doc/ssl/SSL_CTX_set_generate_session_id.pod b/doc/ssl/SSL_CTX_set_generate_session_id.pod index 515fd25..1b1171f 100644 --- a/doc/ssl/SSL_CTX_set_generate_session_id.pod +++ b/doc/ssl/SSL_CTX_set_generate_session_id.pod @@ -2,7 +2,9 @@ =head1 NAME -SSL_CTX_set_generate_session_id, SSL_set_generate_session_id, SSL_has_matching_session_id - manipulate generation of SSL session IDs (server only) +SSL_CTX_set_generate_session_id, SSL_set_generate_session_id, +SSL_has_matching_session_id, GEN_SESSION_CB +- manipulate generation of SSL session IDs (server only) =head1 SYNOPSIS @@ -123,7 +125,7 @@ same id is already in the cache. =head1 SEE ALSO -L, L +L, L =head1 COPYRIGHT diff --git a/doc/ssl/SSL_CTX_set_verify.pod b/doc/ssl/SSL_CTX_set_verify.pod index d2d3d03..ccfe94c 100644 --- a/doc/ssl/SSL_CTX_set_verify.pod +++ b/doc/ssl/SSL_CTX_set_verify.pod @@ -2,20 +2,21 @@ =head1 NAME -SSL_CTX_set_verify, SSL_set_verify, SSL_CTX_set_verify_depth, SSL_set_verify_depth - set peer certificate verification parameters +SSL_CTX_set_verify, SSL_set_verify, +SSL_CTX_set_verify_depth, SSL_set_verify_depth, +SSL_verify_cb +- set peer certificate verification parameters =head1 SYNOPSIS #include - void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, - int (*verify_callback)(int, X509_STORE_CTX *)); - void SSL_set_verify(SSL *s, int mode, - int (*verify_callback)(int, X509_STORE_CTX *)); + void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb verify_callback); + void SSL_set_verify(SSL *s, int mode, SSL_verify_cb verify_callback); void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth); void SSL_set_verify_depth(SSL *s, int depth); - int verify_callback(int preverify_ok, X509_STORE_CTX *x509_ctx); + typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx); =head1 DESCRIPTION @@ -276,7 +277,7 @@ L). =head1 SEE ALSO -L, L, +L, L, L, L, L, diff --git a/doc/ssl/SSL_extension_supported.pod b/doc/ssl/SSL_extension_supported.pod index a56087e..166c35a 100644 --- a/doc/ssl/SSL_extension_supported.pod +++ b/doc/ssl/SSL_extension_supported.pod @@ -3,7 +3,8 @@ =head1 NAME SSL_extension_supported, -SSL_CTX_add_client_custom_ext, SSL_CTX_add_server_custom_ext +SSL_CTX_add_client_custom_ext, SSL_CTX_add_server_custom_ext, +custom_ext_add_cb, custom_ext_free_cb, custom_ext_parse_cb - custom TLS extension handling =head1 SYNOPSIS diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index bab3ee6..8d75d53 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -262,6 +262,9 @@ typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg); +/* Typedef for verification callback */ +typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx); + /* Allow initial connection to servers that don't support RI */ # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U /* Removed from OpenSSL 0.9.8q and 1.0.0c */ @@ -1342,9 +1345,8 @@ __owur int SSL_set_cipher_list(SSL *s, const char *str); void SSL_set_read_ahead(SSL *s, int yes); __owur int SSL_get_verify_mode(const SSL *s); __owur int SSL_get_verify_depth(const SSL *s); -__owur int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *); -void SSL_set_verify(SSL *s, int mode, - int (*callback) (int ok, X509_STORE_CTX *ctx)); +__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s); +void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback); void SSL_set_verify_depth(SSL *s, int depth); void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg); # ifndef OPENSSL_NO_RSA @@ -1443,10 +1445,8 @@ __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s); __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx); __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx); -__owur int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, - X509_STORE_CTX *); -void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, - int (*callback) (int, X509_STORE_CTX *)); +__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx); +void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback); void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth); void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb) (X509_STORE_CTX *, void *), diff --git a/util/find-doc-nits.pl b/util/find-doc-nits.pl index e7f9a47..74bf246 100755 --- a/util/find-doc-nits.pl +++ b/util/find-doc-nits.pl @@ -70,7 +70,14 @@ sub name_synopsis() my $sym; $line =~ s/STACK_OF\([^)]+\)/int/g; $line =~ s/__declspec\([^)]+\)//; - if ( $line =~ /typedef.* (\S+);/ ) { + if ( $line =~ /env (\S*)=/ ) { + # environment variable env NAME=... + $sym = $1; + } elsif ( $line =~ /typedef.*\(\*(\S+)\)\(.*/ ) { + # a callback function: typedef ... (*NAME)(... + $sym = $1; + } elsif ( $line =~ /typedef.* (\S+);/ ) { + # a simple typedef: typedef ... NAME; $sym = $1; } elsif ( $line =~ /#define ([A-Za-z0-9_]+)/ ) { $sym = $1; From kurt at openssl.org Mon Jan 9 21:30:51 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Mon, 09 Jan 2017 21:30:51 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1483997451.938154.14213.nullmailer@dev.openssl.org> The branch master has been updated via c6d215e0d278fcd51ad474a3647b61e1b67290bb (commit) from 3adc41dd22080c4161d8a2af98d7b29fdbb11915 (commit) - Log ----------------------------------------------------------------- commit c6d215e0d278fcd51ad474a3647b61e1b67290bb Author: Bernd Edlinger Date: Fri Dec 23 14:35:16 2016 +0100 Fix a memory leak in RSA_padding_add_PKCS1_OAEP_mgf1 Signed-off-by: Kurt Roeckx Reviewed-by: Matt Caswell GH: #2140 ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_oaep.c | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/crypto/rsa/rsa_oaep.c b/crypto/rsa/rsa_oaep.c index c459b91..868104f 100644 --- a/crypto/rsa/rsa_oaep.c +++ b/crypto/rsa/rsa_oaep.c @@ -91,17 +91,21 @@ int RSA_padding_add_PKCS1_OAEP_mgf1(unsigned char *to, int tlen, } if (PKCS1_MGF1(dbmask, emlen - mdlen, seed, mdlen, mgf1md) < 0) - return 0; + goto err; for (i = 0; i < emlen - mdlen; i++) db[i] ^= dbmask[i]; if (PKCS1_MGF1(seedmask, mdlen, db, emlen - mdlen, mgf1md) < 0) - return 0; + goto err; for (i = 0; i < mdlen; i++) seed[i] ^= seedmask[i]; OPENSSL_free(dbmask); return 1; + + err: + OPENSSL_free(dbmask); + return 0; } int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen, From kurt at openssl.org Mon Jan 9 21:33:52 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Mon, 09 Jan 2017 21:33:52 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1483997632.578553.16000.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via db2fed4443042db3e7921810d944cfd15d347d08 (commit) from 3dca6ca0df0facedabcc5d9733b304e507f796db (commit) - Log ----------------------------------------------------------------- commit db2fed4443042db3e7921810d944cfd15d347d08 Author: Bernd Edlinger Date: Fri Dec 23 14:35:16 2016 +0100 Fix a memory leak in RSA_padding_add_PKCS1_OAEP_mgf1 Signed-off-by: Kurt Roeckx Reviewed-by: Matt Caswell GH: #2140 (cherry picked from commit c6d215e0d278fcd51ad474a3647b61e1b67290bb) ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_oaep.c | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/crypto/rsa/rsa_oaep.c b/crypto/rsa/rsa_oaep.c index c459b91..868104f 100644 --- a/crypto/rsa/rsa_oaep.c +++ b/crypto/rsa/rsa_oaep.c @@ -91,17 +91,21 @@ int RSA_padding_add_PKCS1_OAEP_mgf1(unsigned char *to, int tlen, } if (PKCS1_MGF1(dbmask, emlen - mdlen, seed, mdlen, mgf1md) < 0) - return 0; + goto err; for (i = 0; i < emlen - mdlen; i++) db[i] ^= dbmask[i]; if (PKCS1_MGF1(seedmask, mdlen, db, emlen - mdlen, mgf1md) < 0) - return 0; + goto err; for (i = 0; i < mdlen; i++) seed[i] ^= seedmask[i]; OPENSSL_free(dbmask); return 1; + + err: + OPENSSL_free(dbmask); + return 0; } int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen, From kurt at openssl.org Mon Jan 9 21:36:55 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Mon, 09 Jan 2017 21:36:55 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1483997815.863581.17926.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 2045c58116c11c990eee009e29cf72fc92c47daa (commit) from 18b8431f3b8a593bdcceb0d8f1c9612bddb77541 (commit) - Log ----------------------------------------------------------------- commit 2045c58116c11c990eee009e29cf72fc92c47daa Author: Bernd Edlinger Date: Fri Dec 23 14:35:16 2016 +0100 Fix a memory leak in RSA_padding_add_PKCS1_OAEP_mgf1 Signed-off-by: Kurt Roeckx Reviewed-by: Matt Caswell GH: #2140 (cherry picked from commit c6d215e0d278fcd51ad474a3647b61e1b67290bb) ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_oaep.c | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/crypto/rsa/rsa_oaep.c b/crypto/rsa/rsa_oaep.c index 9c2a943..19d28c6 100644 --- a/crypto/rsa/rsa_oaep.c +++ b/crypto/rsa/rsa_oaep.c @@ -89,17 +89,21 @@ int RSA_padding_add_PKCS1_OAEP_mgf1(unsigned char *to, int tlen, } if (PKCS1_MGF1(dbmask, emlen - mdlen, seed, mdlen, mgf1md) < 0) - return 0; + goto err; for (i = 0; i < emlen - mdlen; i++) db[i] ^= dbmask[i]; if (PKCS1_MGF1(seedmask, mdlen, db, emlen - mdlen, mgf1md) < 0) - return 0; + goto err; for (i = 0; i < mdlen; i++) seed[i] ^= seedmask[i]; OPENSSL_free(dbmask); return 1; + + err: + OPENSSL_free(dbmask); + return 0; } int RSA_padding_check_PKCS1_OAEP(unsigned char *to, int tlen, From levitte at openssl.org Mon Jan 9 21:45:51 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 09 Jan 2017 21:45:51 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1483998351.004690.21994.nullmailer@dev.openssl.org> The branch master has been updated via 18e3ab7bc4fd5711014d60ddf40cda25988e4e18 (commit) from c6d215e0d278fcd51ad474a3647b61e1b67290bb (commit) - Log ----------------------------------------------------------------- commit 18e3ab7bc4fd5711014d60ddf40cda25988e4e18 Author: Richard Levitte Date: Sun Jan 8 10:46:14 2017 +0100 Fix build issues with no-dh, no-dsa and no-ec Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2192) ----------------------------------------------------------------------- Summary of changes: fuzz/client.c | 6 ++++++ fuzz/server.c | 18 ++++++++++++++++++ 2 files changed, 24 insertions(+) diff --git a/fuzz/client.c b/fuzz/client.c index 5723e4f..8c31621 100644 --- a/fuzz/client.c +++ b/fuzz/client.c @@ -37,9 +37,15 @@ int FuzzerInitialize(int *argc, char ***argv) RAND_add("", 1, ENTROPY_NEEDED); RAND_status(); RSA_get_default_method(); +#ifndef OPENSSL_NO_DSA DSA_get_default_method(); +#endif +#ifndef OPENSSL_NO_EC EC_KEY_get_default_method(); +#endif +#ifndef OPENSSL_NO_DH DH_get_default_method(); +#endif comp_methods = SSL_COMP_get_compression_methods(); OPENSSL_sk_sort((OPENSSL_STACK *)comp_methods); diff --git a/fuzz/server.c b/fuzz/server.c index e7047db..3e10315 100644 --- a/fuzz/server.c +++ b/fuzz/server.c @@ -194,6 +194,7 @@ static const uint8_t kRSAPrivateKeyDER[] = { }; +#ifndef OPENSSL_NO_EC /* * -----BEGIN EC PRIVATE KEY----- * MHcCAQEEIJLyl7hJjpQL/RhP1x2zS79xdiPJQB683gWeqcqHPeZkoAoGCCqGSM49 @@ -282,7 +283,9 @@ static const char ECDSACertPEM[] = { 0x2d, 0x45, 0x4e, 0x44, 0x20, 0x43, 0x45, 0x52, 0x54, 0x49, 0x46, 0x49, 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a }; +#endif +#ifndef OPENSSL_NO_DSA /* * -----BEGIN DSA PRIVATE KEY----- * MIIBuwIBAAKBgQDdkFKzNABLOha7Eqj7004+p5fhtR6bxpujToMmSZTYi8igVVXP @@ -460,6 +463,7 @@ static const char DSACertPEM[] = { 0x49, 0x46, 0x49, 0x43, 0x41, 0x54, 0x45, 0x2d, 0x2d, 0x2d, 0x2d, 0x2d, 0x0a }; +#endif #ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION extern int rand_predictable; @@ -481,9 +485,15 @@ int FuzzerInitialize(int *argc, char ***argv) RAND_add("", 1, ENTROPY_NEEDED); RAND_status(); RSA_get_default_method(); +#ifndef OPENSSL_NO_DSA DSA_get_default_method(); +#endif +#ifndef OPENSSL_NO_EC EC_KEY_get_default_method(); +#endif +#ifndef OPENSSL_NO_DH DH_get_default_method(); +#endif comp_methods = SSL_COMP_get_compression_methods(); OPENSSL_sk_sort((OPENSSL_STACK *)comp_methods); @@ -507,8 +517,12 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) const uint8_t *bufp; EVP_PKEY *pkey; X509 *cert; +#ifndef OPENSSL_NO_EC EC_KEY *ecdsakey = NULL; +#endif +#ifndef OPENSSL_NO_DSA DSA *dsakey = NULL; +#endif if (len == 0) return 0; @@ -537,6 +551,7 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) OPENSSL_assert(ret == 1); X509_free(cert); +#ifndef OPENSSL_NO_EC /* ECDSA */ bio_buf = BIO_new(BIO_s_mem()); OPENSSL_assert((size_t)BIO_write(bio_buf, ECDSAPrivateKeyPEM, sizeof(ECDSAPrivateKeyPEM)) == sizeof(ECDSAPrivateKeyPEM)); @@ -558,7 +573,9 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) ret = SSL_CTX_use_certificate(ctx, cert); OPENSSL_assert(ret == 1); X509_free(cert); +#endif +#ifndef OPENSSL_NO_DSA /* DSA */ bio_buf = BIO_new(BIO_s_mem()); OPENSSL_assert((size_t)BIO_write(bio_buf, DSAPrivateKeyPEM, sizeof(DSAPrivateKeyPEM)) == sizeof(DSAPrivateKeyPEM)); @@ -580,6 +597,7 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) ret = SSL_CTX_use_certificate(ctx, cert); OPENSSL_assert(ret == 1); X509_free(cert); +#endif /* TODO: Set up support for SRP and PSK */ From openssl at openssl.org Tue Jan 10 00:10:30 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Tue, 10 Jan 2017 00:10:30 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-dh Message-ID: <1484007030.055170.16252.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-dh Commit log since last time: 18e3ab7 Fix build issues with no-dh, no-dsa and no-ec c6d215e Fix a memory leak in RSA_padding_add_PKCS1_OAEP_mgf1 3adc41d Rename "verify_cb" to SSL_verify_cb 121677b Doc nits: callback function typedefs 9c4319b Add server temp key type checks b93ad05 Add new ssl_test option. c82bafc fix a few more style issues 7695137 Documentation clarification and fixes. f291138 Remove unnecessary frees and style fixes. f488976 fix typo and remove duplicate macro c916505 Add documentation for PSS control operations. bc1ea03 Use more desciptive macro name rsa_pss_restricted() b6b885c style issues 285c7d9 free str on error 568b9cd clarify comment 52ad523 fix various style issues d53b1dd make update 23d674e add test for invalid key parameters 7751098 document RSA-PSS algorithm options 1b21468 add PSS key tests 0396a44 print errors in pkey utility 23b6699 make errors 635fe50 add parameter error f7a21d8 Set EVP_PKEY_CTX in SignerInfo 08be033 Only allow PSS padding for PSS keys. b35b8d1 Decode parameters properly. 186e48c Return errors PKCS#7/CMS enveloped data ctrls and PSS 59029ca Add PSS parameter restrictions. cb49e74 Initial parameter restrictions. cfd81c6 Add rsa_pss_get_param. 53d2260 Don't allow PKCS#7/CMS encrypt with PSS. 87ee7b2 Add macros to determine if key or ctx is PSS. a300c72 Support pad mode get/set for PSS keys. e64b2b5 Key gen param support. ad4b3d0 Set PSS padding mode for PSS keys. 410877b Digest string helper function. e5e04ee Support RSA operations in PSS. 6577e00 PSS EVP_PKEY method 9503ed8 RSA-PSS key printing. 42009ae PSS parameter encode and decode. 47e42b3 Split PSS parameter creation. faa02fe Use method key type instead of EVP_PKEY_RSA 4e8ba74 PSS ASN.1 method ffc6fad add EVP_PKEY_RSA_PSS d771441 Add pss field to RSA structure and free it. 6745a1f Cache maskHash parameter From openssl at openssl.org Tue Jan 10 00:15:45 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Tue, 10 Jan 2017 00:15:45 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-dsa Message-ID: <1484007345.558953.14422.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-dsa Commit log since last time: 18e3ab7 Fix build issues with no-dh, no-dsa and no-ec c6d215e Fix a memory leak in RSA_padding_add_PKCS1_OAEP_mgf1 3adc41d Rename "verify_cb" to SSL_verify_cb 121677b Doc nits: callback function typedefs 9c4319b Add server temp key type checks b93ad05 Add new ssl_test option. c82bafc fix a few more style issues 7695137 Documentation clarification and fixes. f291138 Remove unnecessary frees and style fixes. f488976 fix typo and remove duplicate macro c916505 Add documentation for PSS control operations. bc1ea03 Use more desciptive macro name rsa_pss_restricted() b6b885c style issues 285c7d9 free str on error 568b9cd clarify comment 52ad523 fix various style issues d53b1dd make update 23d674e add test for invalid key parameters 7751098 document RSA-PSS algorithm options 1b21468 add PSS key tests 0396a44 print errors in pkey utility 23b6699 make errors 635fe50 add parameter error f7a21d8 Set EVP_PKEY_CTX in SignerInfo 08be033 Only allow PSS padding for PSS keys. b35b8d1 Decode parameters properly. 186e48c Return errors PKCS#7/CMS enveloped data ctrls and PSS 59029ca Add PSS parameter restrictions. cb49e74 Initial parameter restrictions. cfd81c6 Add rsa_pss_get_param. 53d2260 Don't allow PKCS#7/CMS encrypt with PSS. 87ee7b2 Add macros to determine if key or ctx is PSS. a300c72 Support pad mode get/set for PSS keys. e64b2b5 Key gen param support. ad4b3d0 Set PSS padding mode for PSS keys. 410877b Digest string helper function. e5e04ee Support RSA operations in PSS. 6577e00 PSS EVP_PKEY method 9503ed8 RSA-PSS key printing. 42009ae PSS parameter encode and decode. 47e42b3 Split PSS parameter creation. faa02fe Use method key type instead of EVP_PKEY_RSA 4e8ba74 PSS ASN.1 method ffc6fad add EVP_PKEY_RSA_PSS d771441 Add pss field to RSA structure and free it. 6745a1f Cache maskHash parameter From openssl at openssl.org Tue Jan 10 00:31:18 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Tue, 10 Jan 2017 00:31:18 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-ec Message-ID: <1484008278.223751.8295.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ec Commit log since last time: 18e3ab7 Fix build issues with no-dh, no-dsa and no-ec c6d215e Fix a memory leak in RSA_padding_add_PKCS1_OAEP_mgf1 3adc41d Rename "verify_cb" to SSL_verify_cb 121677b Doc nits: callback function typedefs 9c4319b Add server temp key type checks b93ad05 Add new ssl_test option. c82bafc fix a few more style issues 7695137 Documentation clarification and fixes. f291138 Remove unnecessary frees and style fixes. f488976 fix typo and remove duplicate macro c916505 Add documentation for PSS control operations. bc1ea03 Use more desciptive macro name rsa_pss_restricted() b6b885c style issues 285c7d9 free str on error 568b9cd clarify comment 52ad523 fix various style issues d53b1dd make update 23d674e add test for invalid key parameters 7751098 document RSA-PSS algorithm options 1b21468 add PSS key tests 0396a44 print errors in pkey utility 23b6699 make errors 635fe50 add parameter error f7a21d8 Set EVP_PKEY_CTX in SignerInfo 08be033 Only allow PSS padding for PSS keys. b35b8d1 Decode parameters properly. 186e48c Return errors PKCS#7/CMS enveloped data ctrls and PSS 59029ca Add PSS parameter restrictions. cb49e74 Initial parameter restrictions. cfd81c6 Add rsa_pss_get_param. 53d2260 Don't allow PKCS#7/CMS encrypt with PSS. 87ee7b2 Add macros to determine if key or ctx is PSS. a300c72 Support pad mode get/set for PSS keys. e64b2b5 Key gen param support. ad4b3d0 Set PSS padding mode for PSS keys. 410877b Digest string helper function. e5e04ee Support RSA operations in PSS. 6577e00 PSS EVP_PKEY method 9503ed8 RSA-PSS key printing. 42009ae PSS parameter encode and decode. 47e42b3 Split PSS parameter creation. faa02fe Use method key type instead of EVP_PKEY_RSA 4e8ba74 PSS ASN.1 method ffc6fad add EVP_PKEY_RSA_PSS d771441 Add pss field to RSA structure and free it. 6745a1f Cache maskHash parameter From rsalz at openssl.org Tue Jan 10 03:32:55 2017 From: rsalz at openssl.org (Rich Salz) Date: Tue, 10 Jan 2017 03:32:55 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484019175.588956.9207.nullmailer@dev.openssl.org> The branch master has been updated via 1ed327f7dfe02a062e50cd844a925c970c645c7c (commit) via 8cbfcc70bf37886064ef852dda9e1bf40e904756 (commit) via aff8c126fd8db84fa4ef623997a8c4200a14a44f (commit) from 18e3ab7bc4fd5711014d60ddf40cda25988e4e18 (commit) - Log ----------------------------------------------------------------- commit 1ed327f7dfe02a062e50cd844a925c970c645c7c Author: Rich Salz Date: Mon Jan 9 12:42:15 2017 -0500 Review comments Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2052) commit 8cbfcc70bf37886064ef852dda9e1bf40e904756 Author: Rich Salz Date: Sun Dec 11 15:01:28 2016 -0500 Use typedefs for PSK, NPN, ALPN callback functions Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2052) commit aff8c126fd8db84fa4ef623997a8c4200a14a44f Author: Rich Salz Date: Thu Dec 8 14:18:40 2016 -0500 Move extension data into sub-structs Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2052) ----------------------------------------------------------------------- Summary of changes: include/openssl/ssl.h | 113 ++++++----------- ssl/s3_lib.c | 144 ++++++++++----------- ssl/ssl_asn1.c | 20 +-- ssl/ssl_lib.c | 213 +++++++++++++------------------ ssl/ssl_locl.h | 292 +++++++++++++++++++++---------------------- ssl/ssl_sess.c | 119 +++++++++--------- ssl/ssl_txt.c | 8 +- ssl/statem/extensions.c | 60 ++++----- ssl/statem/extensions_clnt.c | 130 ++++++++++--------- ssl/statem/extensions_srvr.c | 70 +++++------ ssl/statem/statem_clnt.c | 63 +++++----- ssl/statem/statem_srvr.c | 56 ++++----- ssl/t1_lib.c | 69 +++++----- test/handshake_helper.c | 8 +- test/ossl_shim/ossl_shim.cc | 2 +- test/ssltest_old.c | 10 +- 16 files changed, 651 insertions(+), 726 deletions(-) diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 05bd5ed..9dc4a3f 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -656,21 +656,30 @@ void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, unsigned int cookie_len)); # ifndef OPENSSL_NO_NEXTPROTONEG + +typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl, + const unsigned char **out, + unsigned int *outlen, + void *arg); void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s, - int (*cb) (SSL *ssl, - const unsigned char - **out, - unsigned int *outlen, - void *arg), void *arg); + SSL_CTX_npn_advertised_cb_func cb, + void *arg); +# define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb + +typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s, + unsigned char **out, + unsigned char *outlen, + const unsigned char *in, + unsigned int inlen, + void *arg); void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s, - int (*cb) (SSL *ssl, - unsigned char **out, - unsigned char *outlen, - const unsigned char *in, - unsigned int inlen, - void *arg), void *arg); + SSL_CTX_npn_select_cb_func cb, + void *arg); +# define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb + void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len); +# define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated # endif __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, @@ -686,13 +695,15 @@ __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos, unsigned int protos_len); __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos, unsigned int protos_len); -void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx, - int (*cb) (SSL *ssl, +typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl, const unsigned char **out, unsigned char *outlen, const unsigned char *in, unsigned int inlen, - void *arg), void *arg); + void *arg); +void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx, + SSL_CTX_alpn_select_cb_func cb, + void *arg); void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data, unsigned int *len); @@ -703,64 +714,22 @@ void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data, */ # define PSK_MAX_IDENTITY_LEN 128 # define PSK_MAX_PSK_LEN 256 -void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, - unsigned int (*psk_client_callback) (SSL - *ssl, - const - char - *hint, - char - *identity, - unsigned - int - max_identity_len, - unsigned - char - *psk, - unsigned - int - max_psk_len)); -void SSL_set_psk_client_callback(SSL *ssl, - unsigned int (*psk_client_callback) (SSL - *ssl, - const - char - *hint, - char - *identity, - unsigned - int - max_identity_len, - unsigned - char - *psk, - unsigned - int - max_psk_len)); -void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, - unsigned int (*psk_server_callback) (SSL - *ssl, - const - char - *identity, - unsigned - char - *psk, - unsigned - int - max_psk_len)); -void SSL_set_psk_server_callback(SSL *ssl, - unsigned int (*psk_server_callback) (SSL - *ssl, - const - char - *identity, - unsigned - char - *psk, - unsigned - int - max_psk_len)); +typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl, + const char *hint, + char *identity, + unsigned int max_identity_len, + unsigned char *psk, + unsigned int max_psk_len); +void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb); +void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb); + +typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl, + const char *identity, + unsigned char *psk, + unsigned int max_psk_len); +void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb); +void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb); + __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint); __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint); const char *SSL_get_psk_identity_hint(const SSL *s); diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c index 524f530..4010985 100644 --- a/ssl/s3_lib.c +++ b/ssl/s3_lib.c @@ -2882,9 +2882,9 @@ void ssl3_clear(SSL *s) s->version = SSL3_VERSION; #if !defined(OPENSSL_NO_NEXTPROTONEG) - OPENSSL_free(s->next_proto_negotiated); - s->next_proto_negotiated = NULL; - s->next_proto_negotiated_len = 0; + OPENSSL_free(s->ext.npn); + s->ext.npn = NULL; + s->ext.npn_len = 0; #endif } @@ -2969,8 +2969,8 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) nid = EC_GROUP_get_curve_name(group); if (nid == NID_undef) return 0; - return tls1_set_groups(&s->tlsext_supportedgroupslist, - &s->tlsext_supportedgroupslist_length, + return tls1_set_groups(&s->ext.supportedgroups, + &s->ext.supportedgroups_len, &nid, 1); } break; @@ -2979,8 +2979,8 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) if (larg == TLSEXT_NAMETYPE_host_name) { size_t len; - OPENSSL_free(s->tlsext_hostname); - s->tlsext_hostname = NULL; + OPENSSL_free(s->ext.hostname); + s->ext.hostname = NULL; ret = 1; if (parg == NULL) @@ -2990,7 +2990,7 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) SSLerr(SSL_F_SSL3_CTRL, SSL_R_SSL3_EXT_INVALID_SERVERNAME); return 0; } - if ((s->tlsext_hostname = OPENSSL_strdup((char *)parg)) == NULL) { + if ((s->ext.hostname = OPENSSL_strdup((char *)parg)) == NULL) { SSLerr(SSL_F_SSL3_CTRL, ERR_R_INTERNAL_ERROR); return 0; } @@ -3000,50 +3000,50 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) } break; case SSL_CTRL_SET_TLSEXT_DEBUG_ARG: - s->tlsext_debug_arg = parg; + s->ext.debug_arg = parg; ret = 1; break; case SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE: - ret = s->tlsext_status_type; + ret = s->ext.status_type; break; case SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE: - s->tlsext_status_type = larg; + s->ext.status_type = larg; ret = 1; break; case SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS: - *(STACK_OF(X509_EXTENSION) **)parg = s->tlsext_ocsp_exts; + *(STACK_OF(X509_EXTENSION) **)parg = s->ext.ocsp.exts; ret = 1; break; case SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS: - s->tlsext_ocsp_exts = parg; + s->ext.ocsp.exts = parg; ret = 1; break; case SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS: - *(STACK_OF(OCSP_RESPID) **)parg = s->tlsext_ocsp_ids; + *(STACK_OF(OCSP_RESPID) **)parg = s->ext.ocsp.ids; ret = 1; break; case SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS: - s->tlsext_ocsp_ids = parg; + s->ext.ocsp.ids = parg; ret = 1; break; case SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP: - *(unsigned char **)parg = s->tlsext_ocsp_resp; - if (s->tlsext_ocsp_resplen == 0 - || s->tlsext_ocsp_resplen > LONG_MAX) + *(unsigned char **)parg = s->ext.ocsp.resp; + if (s->ext.ocsp.resp_len == 0 + || s->ext.ocsp.resp_len > LONG_MAX) return -1; - return (long)s->tlsext_ocsp_resplen; + return (long)s->ext.ocsp.resp_len; case SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP: - OPENSSL_free(s->tlsext_ocsp_resp); - s->tlsext_ocsp_resp = parg; - s->tlsext_ocsp_resplen = larg; + OPENSSL_free(s->ext.ocsp.resp); + s->ext.ocsp.resp = parg; + s->ext.ocsp.resp_len = larg; ret = 1; break; @@ -3101,10 +3101,11 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) { unsigned char *clist; size_t clistlen; + if (!s->session) return 0; - clist = s->session->tlsext_supportedgroupslist; - clistlen = s->session->tlsext_supportedgroupslist_length / 2; + clist = s->session->ext.supportedgroups; + clistlen = s->session->ext.supportedgroups_len / 2; if (parg) { size_t i; int *cptr = parg; @@ -3123,12 +3124,12 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) } case SSL_CTRL_SET_GROUPS: - return tls1_set_groups(&s->tlsext_supportedgroupslist, - &s->tlsext_supportedgroupslist_length, parg, larg); + return tls1_set_groups(&s->ext.supportedgroups, + &s->ext.supportedgroups_len, parg, larg); case SSL_CTRL_SET_GROUPS_LIST: - return tls1_set_groups_list(&s->tlsext_supportedgroupslist, - &s->tlsext_supportedgroupslist_length, parg); + return tls1_set_groups_list(&s->ext.supportedgroups, + &s->ext.supportedgroups_len, parg); case SSL_CTRL_GET_SHARED_GROUP: return tls1_shared_group(s, larg); @@ -3208,10 +3209,11 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) { SSL_SESSION *sess = s->session; const unsigned char **pformat = parg; - if (!sess || !sess->tlsext_ecpointformatlist) + + if (sess == NULL || sess->ext.ecpointformats == NULL) return 0; - *pformat = sess->tlsext_ecpointformatlist; - return (int)sess->tlsext_ecpointformatlist_length; + *pformat = sess->ext.ecpointformats; + return (int)sess->ext.ecpointformats_len; } #endif @@ -3234,8 +3236,8 @@ long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void)) break; #endif case SSL_CTRL_SET_TLSEXT_DEBUG_CB: - s->tlsext_debug_cb = (void (*)(SSL *, int, int, - const unsigned char *, int, void *))fp; + s->ext.debug_cb = (void (*)(SSL *, int, int, + const unsigned char *, int, void *))fp; break; case SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB: @@ -3306,69 +3308,69 @@ long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) nid = EC_GROUP_get_curve_name(group); if (nid == NID_undef) return 0; - return tls1_set_groups(&ctx->tlsext_supportedgroupslist, - &ctx->tlsext_supportedgroupslist_length, + return tls1_set_groups(&ctx->ext.supportedgroups, + &ctx->ext.supportedgroups_len, &nid, 1); } /* break; */ #endif /* !OPENSSL_NO_EC */ case SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG: - ctx->tlsext_servername_arg = parg; + ctx->ext.servername_arg = parg; break; case SSL_CTRL_SET_TLSEXT_TICKET_KEYS: case SSL_CTRL_GET_TLSEXT_TICKET_KEYS: { unsigned char *keys = parg; - long tlsext_tick_keylen = (sizeof(ctx->tlsext_tick_key_name) + - sizeof(ctx->tlsext_tick_hmac_key) + - sizeof(ctx->tlsext_tick_aes_key)); + long tick_keylen = (sizeof(ctx->ext.tick_key_name) + + sizeof(ctx->ext.tick_hmac_key) + + sizeof(ctx->ext.tick_aes_key)); if (keys == NULL) - return tlsext_tick_keylen; - if (larg != tlsext_tick_keylen) { + return tick_keylen; + if (larg != tick_keylen) { SSLerr(SSL_F_SSL3_CTX_CTRL, SSL_R_INVALID_TICKET_KEYS_LENGTH); return 0; } if (cmd == SSL_CTRL_SET_TLSEXT_TICKET_KEYS) { - memcpy(ctx->tlsext_tick_key_name, keys, - sizeof(ctx->tlsext_tick_key_name)); - memcpy(ctx->tlsext_tick_hmac_key, - keys + sizeof(ctx->tlsext_tick_key_name), - sizeof(ctx->tlsext_tick_hmac_key)); - memcpy(ctx->tlsext_tick_aes_key, - keys + sizeof(ctx->tlsext_tick_key_name) + - sizeof(ctx->tlsext_tick_hmac_key), - sizeof(ctx->tlsext_tick_aes_key)); + memcpy(ctx->ext.tick_key_name, keys, + sizeof(ctx->ext.tick_key_name)); + memcpy(ctx->ext.tick_hmac_key, + keys + sizeof(ctx->ext.tick_key_name), + sizeof(ctx->ext.tick_hmac_key)); + memcpy(ctx->ext.tick_aes_key, + keys + sizeof(ctx->ext.tick_key_name) + + sizeof(ctx->ext.tick_hmac_key), + sizeof(ctx->ext.tick_aes_key)); } else { - memcpy(keys, ctx->tlsext_tick_key_name, - sizeof(ctx->tlsext_tick_key_name)); - memcpy(keys + sizeof(ctx->tlsext_tick_key_name), - ctx->tlsext_tick_hmac_key, - sizeof(ctx->tlsext_tick_hmac_key)); - memcpy(keys + sizeof(ctx->tlsext_tick_key_name) + - sizeof(ctx->tlsext_tick_hmac_key), - ctx->tlsext_tick_aes_key, - sizeof(ctx->tlsext_tick_aes_key)); + memcpy(keys, ctx->ext.tick_key_name, + sizeof(ctx->ext.tick_key_name)); + memcpy(keys + sizeof(ctx->ext.tick_key_name), + ctx->ext.tick_hmac_key, + sizeof(ctx->ext.tick_hmac_key)); + memcpy(keys + sizeof(ctx->ext.tick_key_name) + + sizeof(ctx->ext.tick_hmac_key), + ctx->ext.tick_aes_key, + sizeof(ctx->ext.tick_aes_key)); } return 1; } case SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE: - return ctx->tlsext_status_type; + return ctx->ext.status_type; case SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE: - ctx->tlsext_status_type = larg; + ctx->ext.status_type = larg; break; case SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG: - ctx->tlsext_status_arg = parg; + ctx->ext.status_arg = parg; return 1; case SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG: - *(void**)parg = ctx->tlsext_status_arg; + *(void**)parg = ctx->ext.status_arg; break; case SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB: - *(int (**)(SSL*, void*))parg = ctx->tlsext_status_cb; + *(int (**)(SSL*, void*))parg = ctx->ext.status_cb; break; #ifndef OPENSSL_NO_SRP @@ -3404,13 +3406,13 @@ long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) #ifndef OPENSSL_NO_EC case SSL_CTRL_SET_GROUPS: - return tls1_set_groups(&ctx->tlsext_supportedgroupslist, - &ctx->tlsext_supportedgroupslist_length, + return tls1_set_groups(&ctx->ext.supportedgroups, + &ctx->ext.supportedgroups_len, parg, larg); case SSL_CTRL_SET_GROUPS_LIST: - return tls1_set_groups_list(&ctx->tlsext_supportedgroupslist, - &ctx->tlsext_supportedgroupslist_length, + return tls1_set_groups_list(&ctx->ext.supportedgroups, + &ctx->ext.supportedgroups_len, parg); #endif case SSL_CTRL_SET_SIGALGS: @@ -3502,15 +3504,15 @@ long ssl3_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void)) break; #endif case SSL_CTRL_SET_TLSEXT_SERVERNAME_CB: - ctx->tlsext_servername_callback = (int (*)(SSL *, int *, void *))fp; + ctx->ext.servername_cb = (int (*)(SSL *, int *, void *))fp; break; case SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB: - ctx->tlsext_status_cb = (int (*)(SSL *, void *))fp; + ctx->ext.status_cb = (int (*)(SSL *, void *))fp; break; case SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB: - ctx->tlsext_ticket_key_cb = (int (*)(SSL *, unsigned char *, + ctx->ext.ticket_key_cb = (int (*)(SSL *, unsigned char *, unsigned char *, EVP_CIPHER_CTX *, HMAC_CTX *, int))fp; diff --git a/ssl/ssl_asn1.c b/ssl/ssl_asn1.c index fd13f90..401aeb5 100644 --- a/ssl/ssl_asn1.c +++ b/ssl/ssl_asn1.c @@ -183,13 +183,13 @@ int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp) as.peer = in->peer; ssl_session_sinit(&as.tlsext_hostname, &tlsext_hostname, - in->tlsext_hostname); - if (in->tlsext_tick) { + in->ext.hostname); + if (in->ext.tick) { ssl_session_oinit(&as.tlsext_tick, &tlsext_tick, - in->tlsext_tick, in->tlsext_ticklen); + in->ext.tick, in->ext.ticklen); } - if (in->tlsext_tick_lifetime_hint > 0) - as.tlsext_tick_lifetime_hint = in->tlsext_tick_lifetime_hint; + if (in->ext.tick_lifetime_hint > 0) + as.tlsext_tick_lifetime_hint = in->ext.tick_lifetime_hint; #ifndef OPENSSL_NO_PSK ssl_session_sinit(&as.psk_identity_hint, &psk_identity_hint, in->psk_identity_hint); @@ -315,7 +315,7 @@ SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, /* NB: this defaults to zero which is X509_V_OK */ ret->verify_result = as->verify_result; - if (!ssl_session_strndup(&ret->tlsext_hostname, as->tlsext_hostname)) + if (!ssl_session_strndup(&ret->ext.hostname, as->tlsext_hostname)) goto err; #ifndef OPENSSL_NO_PSK @@ -325,13 +325,13 @@ SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, goto err; #endif - ret->tlsext_tick_lifetime_hint = as->tlsext_tick_lifetime_hint; + ret->ext.tick_lifetime_hint = as->tlsext_tick_lifetime_hint; if (as->tlsext_tick) { - ret->tlsext_tick = as->tlsext_tick->data; - ret->tlsext_ticklen = as->tlsext_tick->length; + ret->ext.tick = as->tlsext_tick->data; + ret->ext.ticklen = as->tlsext_tick->length; as->tlsext_tick->data = NULL; } else { - ret->tlsext_tick = NULL; + ret->ext.tick = NULL; } #ifndef OPENSSL_NO_COMP if (as->comp_id) { diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index 65e3ba1..5887345 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -589,49 +589,46 @@ SSL *SSL_new(SSL_CTX *ctx) SSL_CTX_up_ref(ctx); s->ctx = ctx; - s->tlsext_debug_cb = 0; - s->tlsext_debug_arg = NULL; - s->tlsext_ticket_expected = 0; - s->tlsext_status_type = ctx->tlsext_status_type; - s->tlsext_status_expected = 0; - s->tlsext_ocsp_ids = NULL; - s->tlsext_ocsp_exts = NULL; - s->tlsext_ocsp_resp = NULL; - s->tlsext_ocsp_resplen = 0; + s->ext.debug_cb = 0; + s->ext.debug_arg = NULL; + s->ext.ticket_expected = 0; + s->ext.status_type = ctx->ext.status_type; + s->ext.status_expected = 0; + s->ext.ocsp.ids = NULL; + s->ext.ocsp.exts = NULL; + s->ext.ocsp.resp = NULL; + s->ext.ocsp.resp_len = 0; SSL_CTX_up_ref(ctx); s->initial_ctx = ctx; #ifndef OPENSSL_NO_EC - if (ctx->tlsext_ecpointformatlist) { - s->tlsext_ecpointformatlist = - OPENSSL_memdup(ctx->tlsext_ecpointformatlist, - ctx->tlsext_ecpointformatlist_length); - if (!s->tlsext_ecpointformatlist) + if (ctx->ext.ecpointformats) { + s->ext.ecpointformats = + OPENSSL_memdup(ctx->ext.ecpointformats, + ctx->ext.ecpointformats_len); + if (!s->ext.ecpointformats) goto err; - s->tlsext_ecpointformatlist_length = - ctx->tlsext_ecpointformatlist_length; - } - if (ctx->tlsext_supportedgroupslist) { - s->tlsext_supportedgroupslist = - OPENSSL_memdup(ctx->tlsext_supportedgroupslist, - ctx->tlsext_supportedgroupslist_length); - if (!s->tlsext_supportedgroupslist) + s->ext.ecpointformats_len = + ctx->ext.ecpointformats_len; + } + if (ctx->ext.supportedgroups) { + s->ext.supportedgroups = + OPENSSL_memdup(ctx->ext.supportedgroups, + ctx->ext.supportedgroups_len); + if (!s->ext.supportedgroups) goto err; - s->tlsext_supportedgroupslist_length = - ctx->tlsext_supportedgroupslist_length; + s->ext.supportedgroups_len = ctx->ext.supportedgroups_len; } #endif #ifndef OPENSSL_NO_NEXTPROTONEG - s->next_proto_negotiated = NULL; + s->ext.npn = NULL; #endif - if (s->ctx->alpn_client_proto_list) { - s->alpn_client_proto_list = - OPENSSL_malloc(s->ctx->alpn_client_proto_list_len); - if (s->alpn_client_proto_list == NULL) + if (s->ctx->ext.alpn) { + s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len); + if (s->ext.alpn == NULL) goto err; - memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list, - s->ctx->alpn_client_proto_list_len); - s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len; + memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len); + s->ext.alpn_len = s->ctx->ext.alpn_len; } s->verified_chain = NULL; @@ -838,7 +835,7 @@ int SSL_dane_enable(SSL *s, const char *basedomain) * accepts them and disables host name checks. To avoid side-effects with * invalid input, set the SNI name first. */ - if (s->tlsext_hostname == NULL) { + if (s->ext.hostname == NULL) { if (!SSL_set_tlsext_host_name(s, basedomain)) { SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN); return -1; @@ -997,22 +994,22 @@ void SSL_free(SSL *s) ssl_cert_free(s->cert); /* Free up if allocated */ - OPENSSL_free(s->tlsext_hostname); + OPENSSL_free(s->ext.hostname); SSL_CTX_free(s->initial_ctx); #ifndef OPENSSL_NO_EC - OPENSSL_free(s->tlsext_ecpointformatlist); - OPENSSL_free(s->tlsext_supportedgroupslist); + OPENSSL_free(s->ext.ecpointformats); + OPENSSL_free(s->ext.supportedgroups); #endif /* OPENSSL_NO_EC */ - sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free); + sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free); #ifndef OPENSSL_NO_OCSP - sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free); + sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free); #endif #ifndef OPENSSL_NO_CT SCT_LIST_free(s->scts); - OPENSSL_free(s->tlsext_scts); + OPENSSL_free(s->ext.scts); #endif - OPENSSL_free(s->tlsext_ocsp_resp); - OPENSSL_free(s->alpn_client_proto_list); + OPENSSL_free(s->ext.ocsp.resp); + OPENSSL_free(s->ext.alpn); sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free); @@ -1028,7 +1025,7 @@ void SSL_free(SSL *s) ASYNC_WAIT_CTX_free(s->waitctx); #if !defined(OPENSSL_NO_NEXTPROTONEG) - OPENSSL_free(s->next_proto_negotiated); + OPENSSL_free(s->ext.npn); #endif #ifndef OPENSSL_NO_SRTP @@ -2168,15 +2165,15 @@ const char *SSL_get_servername(const SSL *s, const int type) if (type != TLSEXT_NAMETYPE_host_name) return NULL; - return s->session && !s->tlsext_hostname ? - s->session->tlsext_hostname : s->tlsext_hostname; + return s->session && !s->ext.hostname ? + s->session->ext.hostname : s->ext.hostname; } int SSL_get_servername_type(const SSL *s) { if (s->session - && (!s->tlsext_hostname ? s->session-> - tlsext_hostname : s->tlsext_hostname)) + && (!s->ext.hostname ? s->session-> + ext.hostname : s->ext.hostname)) return TLSEXT_NAMETYPE_host_name; return -1; } @@ -2251,16 +2248,16 @@ int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, unsigned *len) { - *data = s->next_proto_negotiated; + *data = s->ext.npn; if (!*data) { *len = 0; } else { - *len = (unsigned int)s->next_proto_negotiated_len; + *len = (unsigned int)s->ext.npn_len; } } /* - * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when + * SSL_CTX_set_npn_advertised_cb sets a callback that is called when * a TLS server needs a list of supported protocols for Next Protocol * Negotiation. The returned list must be in wire format. The list is * returned by setting |out| to point to it and |outlen| to its length. This @@ -2269,15 +2266,12 @@ void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, * wishes to advertise. Otherwise, no such extension will be included in the * ServerHello. */ -void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, - int (*cb) (SSL *ssl, - const unsigned char - **out, - unsigned int *outlen, - void *arg), void *arg) +void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx, + SSL_CTX_npn_advertised_cb_func cb, + void *arg) { - ctx->next_protos_advertised_cb = cb; - ctx->next_protos_advertised_cb_arg = arg; + ctx->ext.npn_advertised_cb = cb; + ctx->ext.npn_advertised_cb_arg = arg; } /* @@ -2290,15 +2284,12 @@ void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx, * select a protocol. It is fatal to the connection if this callback returns * a value other than SSL_TLSEXT_ERR_OK. */ -void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, - int (*cb) (SSL *s, unsigned char **out, - unsigned char *outlen, - const unsigned char *in, - unsigned int inlen, - void *arg), void *arg) +void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx, + SSL_CTX_npn_select_cb_func cb, + void *arg) { - ctx->next_proto_select_cb = cb; - ctx->next_proto_select_cb_arg = arg; + ctx->ext.npn_select_cb = cb; + ctx->ext.npn_select_cb_arg = arg; } #endif @@ -2310,13 +2301,13 @@ void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx, int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos, unsigned int protos_len) { - OPENSSL_free(ctx->alpn_client_proto_list); - ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len); - if (ctx->alpn_client_proto_list == NULL) { + OPENSSL_free(ctx->ext.alpn); + ctx->ext.alpn = OPENSSL_memdup(protos, protos_len); + if (ctx->ext.alpn == NULL) { SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE); return 1; } - ctx->alpn_client_proto_list_len = protos_len; + ctx->ext.alpn_len = protos_len; return 0; } @@ -2329,13 +2320,13 @@ int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos, int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos, unsigned int protos_len) { - OPENSSL_free(ssl->alpn_client_proto_list); - ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len); - if (ssl->alpn_client_proto_list == NULL) { + OPENSSL_free(ssl->ext.alpn); + ssl->ext.alpn = OPENSSL_memdup(protos, protos_len); + if (ssl->ext.alpn == NULL) { SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE); return 1; } - ssl->alpn_client_proto_list_len = protos_len; + ssl->ext.alpn_len = protos_len; return 0; } @@ -2346,15 +2337,11 @@ int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos, * from the client's list of offered protocols. */ void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx, - int (*cb) (SSL *ssl, - const unsigned char **out, - unsigned char *outlen, - const unsigned char *in, - unsigned int inlen, - void *arg), void *arg) + SSL_CTX_alpn_select_cb_func cb, + void *arg) { - ctx->alpn_select_cb = cb; - ctx->alpn_select_cb_arg = arg; + ctx->ext.alpn_select_cb = cb; + ctx->ext.alpn_select_cb_arg = arg; } /* @@ -2513,12 +2500,12 @@ SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth) ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH; /* Setup RFC5077 ticket keys */ - if ((RAND_bytes(ret->tlsext_tick_key_name, - sizeof(ret->tlsext_tick_key_name)) <= 0) - || (RAND_bytes(ret->tlsext_tick_hmac_key, - sizeof(ret->tlsext_tick_hmac_key)) <= 0) - || (RAND_bytes(ret->tlsext_tick_aes_key, - sizeof(ret->tlsext_tick_aes_key)) <= 0)) + if ((RAND_bytes(ret->ext.tick_key_name, + sizeof(ret->ext.tick_key_name)) <= 0) + || (RAND_bytes(ret->ext.tick_hmac_key, + sizeof(ret->ext.tick_hmac_key)) <= 0) + || (RAND_bytes(ret->ext.tick_aes_key, + sizeof(ret->ext.tick_aes_key)) <= 0)) ret->options |= SSL_OP_NO_TICKET; #ifndef OPENSSL_NO_SRP @@ -2556,7 +2543,7 @@ SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth) */ ret->options |= SSL_OP_NO_COMPRESSION; - ret->tlsext_status_type = TLSEXT_STATUSTYPE_nothing; + ret->ext.status_type = TLSEXT_STATUSTYPE_nothing; return ret; err: @@ -2629,10 +2616,10 @@ void SSL_CTX_free(SSL_CTX *a) #endif #ifndef OPENSSL_NO_EC - OPENSSL_free(a->tlsext_ecpointformatlist); - OPENSSL_free(a->tlsext_supportedgroupslist); + OPENSSL_free(a->ext.ecpointformats); + OPENSSL_free(a->ext.supportedgroups); #endif - OPENSSL_free(a->alpn_client_proto_list); + OPENSSL_free(a->ext.alpn); CRYPTO_THREAD_lock_free(a->lock); @@ -3728,46 +3715,22 @@ const char *SSL_get_psk_identity(const SSL *s) return (s->session->psk_identity); } -void SSL_set_psk_client_callback(SSL *s, - unsigned int (*cb) (SSL *ssl, - const char *hint, - char *identity, - unsigned int - max_identity_len, - unsigned char *psk, - unsigned int max_psk_len)) +void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb) { s->psk_client_callback = cb; } -void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, - unsigned int (*cb) (SSL *ssl, - const char *hint, - char *identity, - unsigned int - max_identity_len, - unsigned char *psk, - unsigned int - max_psk_len)) +void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb) { ctx->psk_client_callback = cb; } -void SSL_set_psk_server_callback(SSL *s, - unsigned int (*cb) (SSL *ssl, - const char *identity, - unsigned char *psk, - unsigned int max_psk_len)) +void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb) { s->psk_server_callback = cb; } -void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, - unsigned int (*cb) (SSL *ssl, - const char *identity, - unsigned char *psk, - unsigned int - max_psk_len)) +void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb) { ctx->psk_server_callback = cb; } @@ -4040,9 +4003,9 @@ static int ct_extract_tls_extension_scts(SSL *s) { int scts_extracted = 0; - if (s->tlsext_scts != NULL) { - const unsigned char *p = s->tlsext_scts; - STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len); + if (s->ext.scts != NULL) { + const unsigned char *p = s->ext.scts; + STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len); scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION); @@ -4070,11 +4033,11 @@ static int ct_extract_ocsp_response_scts(SSL *s) STACK_OF(SCT) *scts = NULL; int i; - if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0) + if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0) goto err; - p = s->tlsext_ocsp_resp; - rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->tlsext_ocsp_resplen); + p = s->ext.ocsp.resp; + rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len); if (rsp == NULL) goto err; diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index c1b331a..641438d 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -553,18 +553,21 @@ struct ssl_session_st { * implement a maximum cache size. */ struct ssl_session_st *prev, *next; - char *tlsext_hostname; + + struct { + char *hostname; # ifndef OPENSSL_NO_EC - size_t tlsext_ecpointformatlist_length; - unsigned char *tlsext_ecpointformatlist; /* peer's list */ - size_t tlsext_supportedgroupslist_length; - unsigned char *tlsext_supportedgroupslist; /* peer's list */ + size_t ecpointformats_len; + unsigned char *ecpointformats; /* peer's list */ + size_t supportedgroups_len; + unsigned char *supportedgroups; /* peer's list */ # endif /* OPENSSL_NO_EC */ /* RFC4507 info */ - unsigned char *tlsext_tick; /* Session ticket */ - size_t tlsext_ticklen; /* Session ticket length */ - unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in - * seconds */ + unsigned char *tick; /* Session ticket */ + size_t ticklen; /* Session ticket length */ + /* Session lifetime hint in seconds */ + unsigned long tick_lifetime_hint; + } ext; # ifndef OPENSSL_NO_SRP char *srp_username; # endif @@ -775,63 +778,40 @@ struct ssl_ctx_st { ENGINE *client_cert_engine; # endif - /* TLS extensions servername callback */ - int (*tlsext_servername_callback) (SSL *, int *, void *); - void *tlsext_servername_arg; - /* RFC 4507 session ticket keys */ - unsigned char tlsext_tick_key_name[TLSEXT_KEYNAME_LENGTH]; - unsigned char tlsext_tick_hmac_key[32]; - unsigned char tlsext_tick_aes_key[32]; - /* Callback to support customisation of ticket key setting */ - int (*tlsext_ticket_key_cb) (SSL *ssl, - unsigned char *name, unsigned char *iv, - EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc); - - /* certificate status request info */ - /* Callback for status request */ - int (*tlsext_status_cb) (SSL *ssl, void *arg); - void *tlsext_status_arg; - -# ifndef OPENSSL_NO_PSK - unsigned int (*psk_client_callback) (SSL *ssl, const char *hint, - char *identity, - unsigned int max_identity_len, - unsigned char *psk, - unsigned int max_psk_len); - unsigned int (*psk_server_callback) (SSL *ssl, const char *identity, - unsigned char *psk, - unsigned int max_psk_len); -# endif + /* TLS extensions. */ + struct { + /* TLS extensions servername callback */ + int (*servername_cb) (SSL *, int *, void *); + void *servername_arg; + /* RFC 4507 session ticket keys */ + unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH]; + unsigned char tick_hmac_key[32]; + unsigned char tick_aes_key[32]; + /* Callback to support customisation of ticket key setting */ + int (*ticket_key_cb) (SSL *ssl, + unsigned char *name, unsigned char *iv, + EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc); + + /* certificate status request info */ + /* Callback for status request */ + int (*status_cb) (SSL *ssl, void *arg); + void *status_arg; + /* ext status type used for CSR extension (OCSP Stapling) */ + int status_type; -# ifndef OPENSSL_NO_SRP - SRP_CTX srp_ctx; /* ctx for SRP authentication */ -# endif +# ifndef OPENSSL_NO_EC + /* EC extension values inherited by SSL structure */ + size_t ecpointformats_len; + unsigned char *ecpointformats; + size_t supportedgroups_len; + unsigned char *supportedgroups; +# endif /* OPENSSL_NO_EC */ # ifndef OPENSSL_NO_NEXTPROTONEG - /* Next protocol negotiation information */ - - /* - * For a server, this contains a callback function by which the set of - * advertised protocols can be provided. - */ - int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf, - unsigned int *len, void *arg); - void *next_protos_advertised_cb_arg; - /* - * For a client, this contains a callback function that selects the next - * protocol from the list provided by the server. - */ - int (*next_proto_select_cb) (SSL *s, unsigned char **out, - unsigned char *outlen, - const unsigned char *in, - unsigned int inlen, void *arg); - void *next_proto_select_cb_arg; -# endif - - /* - * ALPN information (we are in the process of transitioning from NPN to - * ALPN.) - */ + /* + * ALPN information (we are in the process of transitioning from NPN to + * ALPN.) + */ /*- * For a server, this contains a callback function that allows the @@ -843,19 +823,45 @@ struct ssl_ctx_st { * wire-format. * inlen: the length of |in|. */ - int (*alpn_select_cb) (SSL *s, - const unsigned char **out, - unsigned char *outlen, - const unsigned char *in, - unsigned int inlen, void *arg); - void *alpn_select_cb_arg; + int (*alpn_select_cb) (SSL *s, + const unsigned char **out, + unsigned char *outlen, + const unsigned char *in, + unsigned int inlen, void *arg); + void *alpn_select_cb_arg; - /* - * For a client, this contains the list of supported protocols in wire - * format. - */ - unsigned char *alpn_client_proto_list; - size_t alpn_client_proto_list_len; + /* + * For a client, this contains the list of supported protocols in wire + * format. + */ + unsigned char *alpn; + size_t alpn_len; + + /* Next protocol negotiation information */ + + /* + * For a server, this contains a callback function by which the set of + * advertised protocols can be provided. + */ + SSL_CTX_npn_advertised_cb_func npn_advertised_cb; + void *npn_advertised_cb_arg; + /* + * For a client, this contains a callback function that selects the next + * protocol from the list provided by the server. + */ + SSL_CTX_npn_select_cb_func npn_select_cb; + void *npn_select_cb_arg; +# endif + } ext; + +# ifndef OPENSSL_NO_PSK + SSL_psk_client_cb_func psk_client_callback; + SSL_psk_server_cb_func psk_server_callback; +# endif + +# ifndef OPENSSL_NO_SRP + SRP_CTX srp_ctx; /* ctx for SRP authentication */ +# endif /* Shared DANE context */ struct dane_ctx_st dane; @@ -867,16 +873,6 @@ struct ssl_ctx_st { * basis, depending on the chosen cipher. */ int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure); -# ifndef OPENSSL_NO_EC - /* EC extension values inherited by SSL structure */ - size_t tlsext_ecpointformatlist_length; - unsigned char *tlsext_ecpointformatlist; - size_t tlsext_supportedgroupslist_length; - unsigned char *tlsext_supportedgroupslist; -# endif /* OPENSSL_NO_EC */ - - /* ext status type used for CSR extension (OCSP Stapling) */ - int tlsext_status_type; CRYPTO_RWLOCK *lock; }; @@ -996,14 +992,8 @@ struct ssl_st { /* actual code */ int error_code; # ifndef OPENSSL_NO_PSK - unsigned int (*psk_client_callback) (SSL *ssl, const char *hint, - char *identity, - unsigned int max_identity_len, - unsigned char *psk, - unsigned int max_psk_len); - unsigned int (*psk_server_callback) (SSL *ssl, const char *identity, - unsigned char *psk, - unsigned int max_psk_len); + SSL_psk_client_cb_func psk_client_callback; + SSL_psk_server_cb_func psk_server_callback; # endif SSL_CTX *ctx; /* Verified chain of peer */ @@ -1039,11 +1029,67 @@ struct ssl_st { size_t max_send_fragment; /* Up to how many pipelines should we use? If 0 then 1 is assumed */ size_t max_pipelines; - /* TLS extension debug callback */ - void (*tlsext_debug_cb) (SSL *s, int client_server, int type, - const unsigned char *data, int len, void *arg); - void *tlsext_debug_arg; - char *tlsext_hostname; + + struct { + /* TLS extension debug callback */ + void (*debug_cb)(SSL *s, int client_server, int type, + const unsigned char *data, int len, void *arg); + void *debug_arg; + char *hostname; + /* certificate status request info */ + /* Status type or -1 if no status type */ + int status_type; + /* Raw extension data, if seen */ + unsigned char *scts; + /* Length of raw extension data, if seen */ + uint16_t scts_len; + /* Expect OCSP CertificateStatus message */ + int status_expected; + + struct { + /* OCSP status request only */ + STACK_OF(OCSP_RESPID) *ids; + X509_EXTENSIONS *exts; + /* OCSP response received or to be sent */ + unsigned char *resp; + size_t resp_len; + } ocsp; + + /* RFC4507 session ticket expected to be received or sent */ + int ticket_expected; +# ifndef OPENSSL_NO_EC + size_t ecpointformats_len; + /* our list */ + unsigned char *ecpointformats; + size_t supportedgroups_len; + /* our list */ + unsigned char *supportedgroups; +# endif /* OPENSSL_NO_EC */ + /* TLS Session Ticket extension override */ + TLS_SESSION_TICKET_EXT *session_ticket; + /* TLS Session Ticket extension callback */ + tls_session_ticket_ext_cb_fn session_ticket_cb; + void *session_ticket_cb_arg; + /* TLS pre-shared secret session resumption */ + tls_session_secret_cb_fn session_secret_cb; + void *session_secret_cb_arg; + /* + * For a client, this contains the list of supported protocols in wire + * format. + */ + unsigned char *alpn; + size_t alpn_len; + /* + * Next protocol negotiation. For the client, this is the protocol that + * we sent in NextProtocol and is set when handling ServerHello + * extensions. For a server, this is the client's selected_protocol from + * NextProtocol and is set when handling the NextProtocol message, before + * the Finished message. + */ + unsigned char *npn; + size_t npn_len; + } ext; + /*- * no further mod of servername * 0 : call the servername extension callback. @@ -1051,9 +1097,6 @@ struct ssl_st { * 2 : don't call servername callback, no ack in server hello */ int servername_done; - /* certificate status request info */ - /* Status type or -1 if no status type */ - int tlsext_status_type; # ifndef OPENSSL_NO_CT /* * Validates that the SCTs (Signed Certificate Timestamps) are sufficient. @@ -1067,62 +1110,17 @@ struct ssl_st { * Lazily populated by CT_get_peer_scts(SSL*) */ STACK_OF(SCT) *scts; - /* Raw extension data, if seen */ - unsigned char *tlsext_scts; - /* Length of raw extension data, if seen */ - uint16_t tlsext_scts_len; /* Have we attempted to find/parse SCTs yet? */ int scts_parsed; # endif - /* Expect OCSP CertificateStatus message */ - int tlsext_status_expected; - /* OCSP status request only */ - STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids; - X509_EXTENSIONS *tlsext_ocsp_exts; - /* OCSP response received or to be sent */ - unsigned char *tlsext_ocsp_resp; - size_t tlsext_ocsp_resplen; - /* RFC4507 session ticket expected to be received or sent */ - int tlsext_ticket_expected; -# ifndef OPENSSL_NO_EC - size_t tlsext_ecpointformatlist_length; - /* our list */ - unsigned char *tlsext_ecpointformatlist; - size_t tlsext_supportedgroupslist_length; - /* our list */ - unsigned char *tlsext_supportedgroupslist; -# endif /* OPENSSL_NO_EC */ - /* TLS Session Ticket extension override */ - TLS_SESSION_TICKET_EXT *tlsext_session_ticket; - /* TLS Session Ticket extension callback */ - tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb; - void *tls_session_ticket_ext_cb_arg; - /* TLS pre-shared secret session resumption */ - tls_session_secret_cb_fn tls_session_secret_cb; - void *tls_session_secret_cb_arg; SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */ # ifndef OPENSSL_NO_NEXTPROTONEG - /* - * Next protocol negotiation. For the client, this is the protocol that - * we sent in NextProtocol and is set when handling ServerHello - * extensions. For a server, this is the client's selected_protocol from - * NextProtocol and is set when handling the NextProtocol message, before - * the Finished message. - */ - unsigned char *next_proto_negotiated; - size_t next_proto_negotiated_len; # endif # define session_ctx initial_ctx /* What we'll do */ STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles; /* What's been chosen */ SRTP_PROTECTION_PROFILE *srtp_profile; - /* - * For a client, this contains the list of supported protocols in wire - * format. - */ - unsigned char *alpn_client_proto_list; - size_t alpn_client_proto_list_len; /*- * 1 if we are renegotiating. * 2 if we are a server and are inside a handshake @@ -1277,7 +1275,7 @@ typedef struct ssl3_state_st { /* * Set if we saw the Next Protocol Negotiation extension from our peer. */ - int next_proto_neg_seen; + int npn_seen; # endif /* diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c index c9a9e23..0ea7438 100644 --- a/ssl/ssl_sess.c +++ b/ssl/ssl_sess.c @@ -129,12 +129,12 @@ SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket) dest->psk_identity = NULL; #endif dest->ciphers = NULL; - dest->tlsext_hostname = NULL; + dest->ext.hostname = NULL; #ifndef OPENSSL_NO_EC - dest->tlsext_ecpointformatlist = NULL; - dest->tlsext_supportedgroupslist = NULL; + dest->ext.ecpointformats = NULL; + dest->ext.supportedgroups = NULL; #endif - dest->tlsext_tick = NULL; + dest->ext.tick = NULL; #ifndef OPENSSL_NO_SRP dest->srp_username = NULL; #endif @@ -184,37 +184,37 @@ SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket) goto err; } - if (src->tlsext_hostname) { - dest->tlsext_hostname = OPENSSL_strdup(src->tlsext_hostname); - if (dest->tlsext_hostname == NULL) { + if (src->ext.hostname) { + dest->ext.hostname = OPENSSL_strdup(src->ext.hostname); + if (dest->ext.hostname == NULL) { goto err; } } #ifndef OPENSSL_NO_EC - if (src->tlsext_ecpointformatlist) { - dest->tlsext_ecpointformatlist = - OPENSSL_memdup(src->tlsext_ecpointformatlist, - src->tlsext_ecpointformatlist_length); - if (dest->tlsext_ecpointformatlist == NULL) + if (src->ext.ecpointformats) { + dest->ext.ecpointformats = + OPENSSL_memdup(src->ext.ecpointformats, + src->ext.ecpointformats_len); + if (dest->ext.ecpointformats == NULL) goto err; } - if (src->tlsext_supportedgroupslist) { - dest->tlsext_supportedgroupslist = - OPENSSL_memdup(src->tlsext_supportedgroupslist, - src->tlsext_supportedgroupslist_length); - if (dest->tlsext_supportedgroupslist == NULL) + if (src->ext.supportedgroups) { + dest->ext.supportedgroups = + OPENSSL_memdup(src->ext.supportedgroups, + src->ext.supportedgroups_len); + if (dest->ext.supportedgroups == NULL) goto err; } #endif if (ticket != 0) { - dest->tlsext_tick = - OPENSSL_memdup(src->tlsext_tick, src->tlsext_ticklen); - if (dest->tlsext_tick == NULL) + dest->ext.tick = + OPENSSL_memdup(src->ext.tick, src->ext.ticklen); + if (dest->ext.tick == NULL) goto err; } else { - dest->tlsext_tick_lifetime_hint = 0; - dest->tlsext_ticklen = 0; + dest->ext.tick_lifetime_hint = 0; + dest->ext.ticklen = 0; } #ifndef OPENSSL_NO_SRP @@ -353,7 +353,7 @@ int ssl_get_new_session(SSL *s, int session) * ServerHello extensions, and before recording the session * ID received from the server, so this block is a noop. */ - if (s->tlsext_ticket_expected) { + if (s->ext.ticket_expected) { ss->session_id_length = 0; goto sess_id_done; } @@ -398,9 +398,9 @@ int ssl_get_new_session(SSL *s, int session) } sess_id_done: - if (s->tlsext_hostname) { - ss->tlsext_hostname = OPENSSL_strdup(s->tlsext_hostname); - if (ss->tlsext_hostname == NULL) { + if (s->ext.hostname) { + ss->ext.hostname = OPENSSL_strdup(s->ext.hostname); + if (ss->ext.hostname == NULL) { SSLerr(SSL_F_SSL_GET_NEW_SESSION, ERR_R_INTERNAL_ERROR); SSL_SESSION_free(ss); return 0; @@ -441,7 +441,7 @@ int ssl_get_new_session(SSL *s, int session) * Side effects: * - If a session is found then s->session is pointed at it (after freeing an * existing session if need be) and s->verify_result is set from the session. - * - Both for new and resumed sessions, s->tlsext_ticket_expected is set to 1 + * - Both for new and resumed sessions, s->ext.ticket_expected is set to 1 * if the server should issue a new session ticket (to 0 otherwise). */ int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello) @@ -456,7 +456,7 @@ int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello) if (hello->session_id_len == 0) try_session_cache = 0; - /* sets s->tlsext_ticket_expected */ + /* sets s->ext.ticket_expected */ r = tls_get_ticket_from_client(s, hello, &ret); switch (r) { case -1: /* Error during processing */ @@ -635,7 +635,7 @@ int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello) * The session was from a ticket, so we should issue a ticket for * the new session */ - s->tlsext_ticket_expected = 1; + s->ext.ticket_expected = 1; } } if (fatal) @@ -765,13 +765,15 @@ void SSL_SESSION_free(SSL_SESSION *ss) X509_free(ss->peer); sk_X509_pop_free(ss->peer_chain, X509_free); sk_SSL_CIPHER_free(ss->ciphers); - OPENSSL_free(ss->tlsext_hostname); - OPENSSL_free(ss->tlsext_tick); + OPENSSL_free(ss->ext.hostname); + OPENSSL_free(ss->ext.tick); #ifndef OPENSSL_NO_EC - ss->tlsext_ecpointformatlist_length = 0; - OPENSSL_free(ss->tlsext_ecpointformatlist); - ss->tlsext_supportedgroupslist_length = 0; - OPENSSL_free(ss->tlsext_supportedgroupslist); + OPENSSL_free(ss->ext.ecpointformats); + ss->ext.ecpointformats = NULL; + ss->ext.ecpointformats_len = 0; + OPENSSL_free(ss->ext.supportedgroups); + ss->ext.supportedgroups = NULL; + ss->ext.supportedgroups_len = 0; #endif /* OPENSSL_NO_EC */ #ifndef OPENSSL_NO_PSK OPENSSL_free(ss->psk_identity_hint); @@ -869,25 +871,25 @@ const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s) const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s) { - return s->tlsext_hostname; + return s->ext.hostname; } int SSL_SESSION_has_ticket(const SSL_SESSION *s) { - return (s->tlsext_ticklen > 0) ? 1 : 0; + return (s->ext.ticklen > 0) ? 1 : 0; } unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s) { - return s->tlsext_tick_lifetime_hint; + return s->ext.tick_lifetime_hint; } void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick, size_t *len) { - *len = s->tlsext_ticklen; + *len = s->ext.ticklen; if (tick != NULL) - *tick = s->tlsext_tick; + *tick = s->ext.tick; } X509 *SSL_SESSION_get0_peer(SSL_SESSION *s) @@ -927,20 +929,13 @@ long SSL_CTX_get_timeout(const SSL_CTX *s) } int SSL_set_session_secret_cb(SSL *s, - int (*tls_session_secret_cb) (SSL *s, - void *secret, - int *secret_len, - STACK_OF(SSL_CIPHER) - *peer_ciphers, - const SSL_CIPHER - **cipher, - void *arg), + tls_session_secret_cb_fn tls_session_secret_cb, void *arg) { if (s == NULL) return (0); - s->tls_session_secret_cb = tls_session_secret_cb; - s->tls_session_secret_cb_arg = arg; + s->ext.session_secret_cb = tls_session_secret_cb; + s->ext.session_secret_cb_arg = arg; return (1); } @@ -949,30 +944,30 @@ int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb, { if (s == NULL) return (0); - s->tls_session_ticket_ext_cb = cb; - s->tls_session_ticket_ext_cb_arg = arg; + s->ext.session_ticket_cb = cb; + s->ext.session_ticket_cb_arg = arg; return (1); } int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len) { if (s->version >= TLS1_VERSION) { - OPENSSL_free(s->tlsext_session_ticket); - s->tlsext_session_ticket = NULL; - s->tlsext_session_ticket = + OPENSSL_free(s->ext.session_ticket); + s->ext.session_ticket = NULL; + s->ext.session_ticket = OPENSSL_malloc(sizeof(TLS_SESSION_TICKET_EXT) + ext_len); - if (s->tlsext_session_ticket == NULL) { + if (s->ext.session_ticket == NULL) { SSLerr(SSL_F_SSL_SET_SESSION_TICKET_EXT, ERR_R_MALLOC_FAILURE); return 0; } - if (ext_data) { - s->tlsext_session_ticket->length = ext_len; - s->tlsext_session_ticket->data = s->tlsext_session_ticket + 1; - memcpy(s->tlsext_session_ticket->data, ext_data, ext_len); + if (ext_data != NULL) { + s->ext.session_ticket->length = ext_len; + s->ext.session_ticket->data = s->ext.session_ticket + 1; + memcpy(s->ext.session_ticket->data, ext_data, ext_len); } else { - s->tlsext_session_ticket->length = 0; - s->tlsext_session_ticket->data = NULL; + s->ext.session_ticket->length = 0; + s->ext.session_ticket->data = NULL; } return 1; diff --git a/ssl/ssl_txt.c b/ssl/ssl_txt.c index 06ea646..7d4a4fd 100644 --- a/ssl/ssl_txt.c +++ b/ssl/ssl_txt.c @@ -119,18 +119,18 @@ int SSL_SESSION_print(BIO *bp, const SSL_SESSION *x) if (BIO_printf(bp, "%s", x->srp_username ? x->srp_username : "None") <= 0) goto err; #endif - if (x->tlsext_tick_lifetime_hint) { + if (x->ext.tick_lifetime_hint) { if (BIO_printf(bp, "\n TLS session ticket lifetime hint: %ld (seconds)", - x->tlsext_tick_lifetime_hint) <= 0) + x->ext.tick_lifetime_hint) <= 0) goto err; } - if (x->tlsext_tick) { + if (x->ext.tick) { if (BIO_puts(bp, "\n TLS session ticket:\n") <= 0) goto err; /* TODO(size_t): Convert this call */ if (BIO_dump_indent - (bp, (const char *)x->tlsext_tick, (int)x->tlsext_ticklen, 4) + (bp, (const char *)x->ext.tick, (int)x->ext.ticklen, 4) <= 0) goto err; } diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c index 0c65525..a68dd48 100644 --- a/ssl/statem/extensions.c +++ b/ssl/statem/extensions.c @@ -457,11 +457,11 @@ int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context, if (!currext->present) return 1; - if (s->tlsext_debug_cb) - s->tlsext_debug_cb(s, !s->server, currext->type, - PACKET_data(&currext->data), - PACKET_remaining(&currext->data), - s->tlsext_debug_arg); + if (s->ext.debug_cb) + s->ext.debug_cb(s, !s->server, currext->type, + PACKET_data(&currext->data), + PACKET_remaining(&currext->data), + s->ext.debug_arg); /* Skip if we've already parsed this extension */ if (currext->parsed) @@ -714,13 +714,13 @@ static int final_server_name(SSL *s, unsigned int context, int sent, int ret = SSL_TLSEXT_ERR_NOACK; int altmp = SSL_AD_UNRECOGNIZED_NAME; - if (s->ctx != NULL && s->ctx->tlsext_servername_callback != 0) - ret = s->ctx->tlsext_servername_callback(s, &altmp, - s->ctx->tlsext_servername_arg); + if (s->ctx != NULL && s->ctx->ext.servername_cb != 0) + ret = s->ctx->ext.servername_cb(s, &altmp, + s->ctx->ext.servername_arg); else if (s->initial_ctx != NULL - && s->initial_ctx->tlsext_servername_callback != 0) - ret = s->initial_ctx->tlsext_servername_callback(s, &altmp, - s->initial_ctx->tlsext_servername_arg); + && s->initial_ctx->ext.servername_cb != 0) + ret = s->initial_ctx->ext.servername_cb(s, &altmp, + s->initial_ctx->ext.servername_arg); switch (ret) { case SSL_TLSEXT_ERR_ALERT_FATAL: @@ -757,20 +757,20 @@ static int final_ec_pt_formats(SSL *s, unsigned int context, int sent, * suite, then if server returns an EC point formats lists extension it * must contain uncompressed. */ - if (s->tlsext_ecpointformatlist != NULL - && s->tlsext_ecpointformatlist_length > 0 - && s->session->tlsext_ecpointformatlist != NULL - && s->session->tlsext_ecpointformatlist_length > 0 + if (s->ext.ecpointformats != NULL + && s->ext.ecpointformats_len > 0 + && s->session->ext.ecpointformats != NULL + && s->session->ext.ecpointformats_len > 0 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) { /* we are using an ECC cipher */ size_t i; - unsigned char *list = s->session->tlsext_ecpointformatlist; + unsigned char *list = s->session->ext.ecpointformats; - for (i = 0; i < s->session->tlsext_ecpointformatlist_length; i++) { + for (i = 0; i < s->session->ext.ecpointformats_len; i++) { if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed) break; } - if (i == s->session->tlsext_ecpointformatlist_length) { + if (i == s->session->ext.ecpointformats_len) { SSLerr(SSL_F_FINAL_EC_PT_FORMATS, SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST); return 0; @@ -784,7 +784,7 @@ static int final_ec_pt_formats(SSL *s, unsigned int context, int sent, static int init_session_ticket(SSL *s, unsigned int context) { if (!s->server) - s->tlsext_ticket_expected = 0; + s->ext.ticket_expected = 0; return 1; } @@ -793,15 +793,15 @@ static int init_session_ticket(SSL *s, unsigned int context) static int init_status_request(SSL *s, unsigned int context) { if (s->server) { - s->tlsext_status_type = TLSEXT_STATUSTYPE_nothing; + s->ext.status_type = TLSEXT_STATUSTYPE_nothing; } else { /* * Ensure we get sensible values passed to tlsext_status_cb in the event * that we don't receive a status message */ - OPENSSL_free(s->tlsext_ocsp_resp); - s->tlsext_ocsp_resp = NULL; - s->tlsext_ocsp_resplen = 0; + OPENSSL_free(s->ext.ocsp.resp); + s->ext.ocsp.resp = NULL; + s->ext.ocsp.resp_len = 0; } return 1; @@ -811,7 +811,7 @@ static int init_status_request(SSL *s, unsigned int context) #ifndef OPENSSL_NO_NEXTPROTONEG static int init_npn(SSL *s, unsigned int context) { - s->s3->next_proto_neg_seen = 0; + s->s3->npn_seen = 0; return 1; } @@ -838,11 +838,11 @@ static int final_alpn(SSL *s, unsigned int context, int sent, int *al) if (!s->server) return 1; - if (s->ctx->alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) { - int r = s->ctx->alpn_select_cb(s, &selected, &selected_len, - s->s3->alpn_proposed, - (unsigned int)s->s3->alpn_proposed_len, - s->ctx->alpn_select_cb_arg); + if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) { + int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len, + s->s3->alpn_proposed, + (unsigned int)s->s3->alpn_proposed_len, + s->ctx->ext.alpn_select_cb_arg); if (r == SSL_TLSEXT_ERR_OK) { OPENSSL_free(s->s3->alpn_selected); @@ -854,7 +854,7 @@ static int final_alpn(SSL *s, unsigned int context, int sent, int *al) s->s3->alpn_selected_len = selected_len; #ifndef OPENSSL_NO_NEXTPROTONEG /* ALPN takes precedence over NPN. */ - s->s3->next_proto_neg_seen = 0; + s->s3->npn_seen = 0; #endif } else { *al = SSL_AD_NO_APPLICATION_PROTOCOL; diff --git a/ssl/statem/extensions_clnt.c b/ssl/statem/extensions_clnt.c index 277e062..be0c979 100644 --- a/ssl/statem/extensions_clnt.c +++ b/ssl/statem/extensions_clnt.c @@ -34,7 +34,7 @@ int tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, X509 *x, int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, int *al) { - if (s->tlsext_hostname == NULL) + if (s->ext.hostname == NULL) return 1; /* Add TLS extension servername to the Client Hello message */ @@ -44,8 +44,8 @@ int tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, X509 *x, /* Sub-packet for servername list (always 1 hostname)*/ || !WPACKET_start_sub_packet_u16(pkt) || !WPACKET_put_bytes_u8(pkt, TLSEXT_NAMETYPE_host_name) - || !WPACKET_sub_memcpy_u16(pkt, s->tlsext_hostname, - strlen(s->tlsext_hostname)) + || !WPACKET_sub_memcpy_u16(pkt, s->ext.hostname, + strlen(s->ext.hostname)) || !WPACKET_close(pkt) || !WPACKET_close(pkt)) { SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME, ERR_R_INTERNAL_ERROR); @@ -145,7 +145,7 @@ int tls_construct_ctos_supported_groups(SSL *s, WPACKET *pkt, X509 *x, * Add TLS extension supported_groups to the ClientHello message */ /* TODO(TLS1.3): Add support for DHE groups */ - pcurves = s->tlsext_supportedgroupslist; + pcurves = s->ext.supportedgroups; if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) { SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS, ERR_R_INTERNAL_ERROR); @@ -191,30 +191,30 @@ int tls_construct_ctos_session_ticket(SSL *s, WPACKET *pkt, X509 *x, return 1; if (!s->new_session && s->session != NULL - && s->session->tlsext_tick != NULL) { - ticklen = s->session->tlsext_ticklen; - } else if (s->session && s->tlsext_session_ticket != NULL - && s->tlsext_session_ticket->data != NULL) { - ticklen = s->tlsext_session_ticket->length; - s->session->tlsext_tick = OPENSSL_malloc(ticklen); - if (s->session->tlsext_tick == NULL) { + && s->session->ext.tick != NULL) { + ticklen = s->session->ext.ticklen; + } else if (s->session && s->ext.session_ticket != NULL + && s->ext.session_ticket->data != NULL) { + ticklen = s->ext.session_ticket->length; + s->session->ext.tick = OPENSSL_malloc(ticklen); + if (s->session->ext.tick == NULL) { SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR); return 0; } - memcpy(s->session->tlsext_tick, - s->tlsext_session_ticket->data, ticklen); - s->session->tlsext_ticklen = ticklen; + memcpy(s->session->ext.tick, + s->ext.session_ticket->data, ticklen); + s->session->ext.ticklen = ticklen; } else { ticklen = 0; } - if (ticklen == 0 && s->tlsext_session_ticket != NULL && - s->tlsext_session_ticket->data == NULL) + if (ticklen == 0 && s->ext.session_ticket != NULL && + s->ext.session_ticket->data == NULL) return 1; if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_session_ticket) - || !WPACKET_sub_memcpy_u16(pkt, s->session->tlsext_tick, ticklen)) { + || !WPACKET_sub_memcpy_u16(pkt, s->session->ext.tick, ticklen)) { SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET, ERR_R_INTERNAL_ERROR); return 0; } @@ -257,7 +257,7 @@ int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, X509 *x, if (x != NULL) return 1; - if (s->tlsext_status_type != TLSEXT_STATUSTYPE_ocsp) + if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) return 1; if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_status_request) @@ -269,9 +269,9 @@ int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, X509 *x, SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR); return 0; } - for (i = 0; i < sk_OCSP_RESPID_num(s->tlsext_ocsp_ids); i++) { + for (i = 0; i < sk_OCSP_RESPID_num(s->ext.ocsp.ids); i++) { unsigned char *idbytes; - OCSP_RESPID *id = sk_OCSP_RESPID_value(s->tlsext_ocsp_ids, i); + OCSP_RESPID *id = sk_OCSP_RESPID_value(s->ext.ocsp.ids, i); int idlen = i2d_OCSP_RESPID(id, NULL); if (idlen <= 0 @@ -288,9 +288,9 @@ int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, X509 *x, SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR); return 0; } - if (s->tlsext_ocsp_exts) { + if (s->ext.ocsp.exts) { unsigned char *extbytes; - int extlen = i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, NULL); + int extlen = i2d_X509_EXTENSIONS(s->ext.ocsp.exts, NULL); if (extlen < 0) { SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, @@ -298,7 +298,7 @@ int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, X509 *x, return 0; } if (!WPACKET_allocate_bytes(pkt, extlen, &extbytes) - || i2d_X509_EXTENSIONS(s->tlsext_ocsp_exts, &extbytes) + || i2d_X509_EXTENSIONS(s->ext.ocsp.exts, &extbytes) != extlen) { SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST, ERR_R_INTERNAL_ERROR); @@ -318,7 +318,7 @@ int tls_construct_ctos_status_request(SSL *s, WPACKET *pkt, X509 *x, int tls_construct_ctos_npn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, int *al) { - if (s->ctx->next_proto_select_cb == NULL || s->s3->tmp.finish_md_len != 0) + if (s->ctx->ext.npn_select_cb == NULL || s->s3->tmp.finish_md_len != 0) return 1; /* @@ -344,15 +344,14 @@ int tls_construct_ctos_alpn(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, * finish_md_len is non-zero during a renegotiation, so * this avoids sending ALPN during the renegotiation */ - if (s->alpn_client_proto_list == NULL || s->s3->tmp.finish_md_len != 0) + if (s->ext.alpn == NULL || s->s3->tmp.finish_md_len != 0) return 1; if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_application_layer_protocol_negotiation) /* Sub-packet ALPN extension */ || !WPACKET_start_sub_packet_u16(pkt) - || !WPACKET_sub_memcpy_u16(pkt, s->alpn_client_proto_list, - s->alpn_client_proto_list_len) + || !WPACKET_sub_memcpy_u16(pkt, s->ext.alpn, s->ext.alpn_len) || !WPACKET_close(pkt)) { SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_ALPN, ERR_R_INTERNAL_ERROR); return 0; @@ -516,7 +515,7 @@ int tls_construct_ctos_key_share(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, return 0; } - pcurves = s->tlsext_supportedgroupslist; + pcurves = s->ext.supportedgroups; if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) { SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, ERR_R_INTERNAL_ERROR); return 0; @@ -698,18 +697,18 @@ int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { - if (s->tlsext_hostname == NULL || PACKET_remaining(pkt) > 0) { + if (s->ext.hostname == NULL || PACKET_remaining(pkt) > 0) { *al = SSL_AD_UNRECOGNIZED_NAME; return 0; } if (!s->hit) { - if (s->session->tlsext_hostname != NULL) { + if (s->session->ext.hostname != NULL) { *al = SSL_AD_INTERNAL_ERROR; return 0; } - s->session->tlsext_hostname = OPENSSL_strdup(s->tlsext_hostname); - if (s->session->tlsext_hostname == NULL) { + s->session->ext.hostname = OPENSSL_strdup(s->ext.hostname); + if (s->session->ext.hostname == NULL) { *al = SSL_AD_INTERNAL_ERROR; return 0; } @@ -722,7 +721,7 @@ int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { - unsigned int ecpointformatlist_length; + unsigned int ecpointformats_len; PACKET ecptformatlist; if (!PACKET_as_length_prefixed_1(pkt, &ecptformatlist)) { @@ -730,22 +729,21 @@ int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, return 0; } if (!s->hit) { - ecpointformatlist_length = PACKET_remaining(&ecptformatlist); - s->session->tlsext_ecpointformatlist_length = 0; + ecpointformats_len = PACKET_remaining(&ecptformatlist); + s->session->ext.ecpointformats_len = 0; - OPENSSL_free(s->session->tlsext_ecpointformatlist); - s->session->tlsext_ecpointformatlist = - OPENSSL_malloc(ecpointformatlist_length); - if (s->session->tlsext_ecpointformatlist == NULL) { + OPENSSL_free(s->session->ext.ecpointformats); + s->session->ext.ecpointformats = OPENSSL_malloc(ecpointformats_len); + if (s->session->ext.ecpointformats == NULL) { *al = SSL_AD_INTERNAL_ERROR; return 0; } - s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length; + s->session->ext.ecpointformats_len = ecpointformats_len; if (!PACKET_copy_bytes(&ecptformatlist, - s->session->tlsext_ecpointformatlist, - ecpointformatlist_length)) { + s->session->ext.ecpointformats, + ecpointformats_len)) { *al = SSL_AD_INTERNAL_ERROR; return 0; } @@ -758,10 +756,10 @@ int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { - if (s->tls_session_ticket_ext_cb != NULL && - !s->tls_session_ticket_ext_cb(s, PACKET_data(pkt), - PACKET_remaining(pkt), - s->tls_session_ticket_ext_cb_arg)) { + if (s->ext.session_ticket_cb != NULL && + !s->ext.session_ticket_cb(s, PACKET_data(pkt), + PACKET_remaining(pkt), + s->ext.session_ticket_cb_arg)) { *al = SSL_AD_INTERNAL_ERROR; return 0; } @@ -771,7 +769,7 @@ int tls_parse_stoc_session_ticket(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, return 0; } - s->tlsext_ticket_expected = 1; + s->ext.ticket_expected = 1; return 1; } @@ -784,7 +782,7 @@ int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, * MUST only be sent if we've requested a status * request message. In TLS <= 1.2 it must also be empty. */ - if (s->tlsext_status_type == TLSEXT_STATUSTYPE_nothing + if (s->ext.status_type == TLSEXT_STATUSTYPE_nothing || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) > 0)) { *al = SSL_AD_UNSUPPORTED_EXTENSION; return 0; @@ -800,7 +798,7 @@ int tls_parse_stoc_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, } /* Set flag to expect CertificateStatus message */ - s->tlsext_status_expected = 1; + s->ext.status_expected = 1; return 1; } @@ -819,14 +817,14 @@ int tls_parse_stoc_sct(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) size_t size = PACKET_remaining(pkt); /* Simply copy it off for later processing */ - OPENSSL_free(s->tlsext_scts); - s->tlsext_scts = NULL; + OPENSSL_free(s->ext.scts); + s->ext.scts = NULL; - s->tlsext_scts_len = size; + s->ext.scts_len = size; if (size > 0) { - s->tlsext_scts = OPENSSL_malloc(size); - if (s->tlsext_scts == NULL - || !PACKET_copy_bytes(pkt, s->tlsext_scts, size)) { + s->ext.scts = OPENSSL_malloc(size); + if (s->ext.scts == NULL + || !PACKET_copy_bytes(pkt, s->ext.scts, size)) { *al = SSL_AD_INTERNAL_ERROR; return 0; } @@ -872,7 +870,7 @@ int tls_parse_stoc_npn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) return 1; /* We must have requested it. */ - if (s->ctx->next_proto_select_cb == NULL) { + if (s->ctx->ext.npn_select_cb == NULL) { *al = SSL_AD_UNSUPPORTED_EXTENSION; return 0; } @@ -883,10 +881,10 @@ int tls_parse_stoc_npn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) *al = SSL_AD_DECODE_ERROR; return 0; } - if (s->ctx->next_proto_select_cb(s, &selected, &selected_len, - PACKET_data(pkt), - PACKET_remaining(pkt), - s->ctx->next_proto_select_cb_arg) != + if (s->ctx->ext.npn_select_cb(s, &selected, &selected_len, + PACKET_data(pkt), + PACKET_remaining(pkt), + s->ctx->ext.npn_select_cb_arg) != SSL_TLSEXT_ERR_OK) { *al = SSL_AD_INTERNAL_ERROR; return 0; @@ -896,16 +894,16 @@ int tls_parse_stoc_npn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) * Could be non-NULL if server has sent multiple NPN extensions in * a single Serverhello */ - OPENSSL_free(s->next_proto_negotiated); - s->next_proto_negotiated = OPENSSL_malloc(selected_len); - if (s->next_proto_negotiated == NULL) { + OPENSSL_free(s->ext.npn); + s->ext.npn = OPENSSL_malloc(selected_len); + if (s->ext.npn == NULL) { *al = SSL_AD_INTERNAL_ERROR; return 0; } - memcpy(s->next_proto_negotiated, selected, selected_len); - s->next_proto_negotiated_len = selected_len; - s->s3->next_proto_neg_seen = 1; + memcpy(s->ext.npn, selected, selected_len); + s->ext.npn_len = selected_len; + s->s3->npn_seen = 1; return 1; } diff --git a/ssl/statem/extensions_srvr.c b/ssl/statem/extensions_srvr.c index dfe5fc5..c868bb9 100644 --- a/ssl/statem/extensions_srvr.c +++ b/ssl/statem/extensions_srvr.c @@ -116,7 +116,7 @@ int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, return 0; } - if (!PACKET_strndup(&hostname, &s->session->tlsext_hostname)) { + if (!PACKET_strndup(&hostname, &s->session->ext.hostname)) { *al = TLS1_AD_INTERNAL_ERROR; return 0; } @@ -127,9 +127,9 @@ int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, * TODO(openssl-team): if the SNI doesn't match, we MUST * fall back to a full handshake. */ - s->servername_done = s->session->tlsext_hostname - && PACKET_equal(&hostname, s->session->tlsext_hostname, - strlen(s->session->tlsext_hostname)); + s->servername_done = s->session->ext.hostname + && PACKET_equal(&hostname, s->session->ext.hostname, + strlen(s->session->ext.hostname)); } return 1; @@ -173,8 +173,8 @@ int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, if (!s->hit) { if (!PACKET_memdup(&ec_point_format_list, - &s->session->tlsext_ecpointformatlist, - &s->session->tlsext_ecpointformatlist_length)) { + &s->session->ext.ecpointformats, + &s->session->ext.ecpointformats_len)) { *al = TLS1_AD_INTERNAL_ERROR; return 0; } @@ -187,10 +187,10 @@ int tls_parse_ctos_ec_pt_formats(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int tls_parse_ctos_session_ticket(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) { - if (s->tls_session_ticket_ext_cb && - !s->tls_session_ticket_ext_cb(s, PACKET_data(pkt), - PACKET_remaining(pkt), - s->tls_session_ticket_ext_cb_arg)) { + if (s->ext.session_ticket_cb && + !s->ext.session_ticket_cb(s, PACKET_data(pkt), + PACKET_remaining(pkt), + s->ext.session_ticket_cb_arg)) { *al = TLS1_AD_INTERNAL_ERROR; return 0; } @@ -229,16 +229,16 @@ int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, if (x != NULL) return 1; - if (!PACKET_get_1(pkt, (unsigned int *)&s->tlsext_status_type)) { + if (!PACKET_get_1(pkt, (unsigned int *)&s->ext.status_type)) { *al = SSL_AD_DECODE_ERROR; return 0; } - if (s->tlsext_status_type != TLSEXT_STATUSTYPE_ocsp) { + if (s->ext.status_type != TLSEXT_STATUSTYPE_ocsp) { /* * We don't know what to do with any other type so ignore it. */ - s->tlsext_status_type = TLSEXT_STATUSTYPE_nothing; + s->ext.status_type = TLSEXT_STATUSTYPE_nothing; return 1; } @@ -251,15 +251,15 @@ int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, * We remove any OCSP_RESPIDs from a previous handshake * to prevent unbounded memory growth - CVE-2016-6304 */ - sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free); + sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free); if (PACKET_remaining(&responder_id_list) > 0) { - s->tlsext_ocsp_ids = sk_OCSP_RESPID_new_null(); - if (s->tlsext_ocsp_ids == NULL) { + s->ext.ocsp.ids = sk_OCSP_RESPID_new_null(); + if (s->ext.ocsp.ids == NULL) { *al = SSL_AD_INTERNAL_ERROR; return 0; } } else { - s->tlsext_ocsp_ids = NULL; + s->ext.ocsp.ids = NULL; } while (PACKET_remaining(&responder_id_list) > 0) { @@ -288,7 +288,7 @@ int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, return 0; } - if (!sk_OCSP_RESPID_push(s->tlsext_ocsp_ids, id)) { + if (!sk_OCSP_RESPID_push(s->ext.ocsp.ids, id)) { OCSP_RESPID_free(id); *al = SSL_AD_INTERNAL_ERROR; return 0; @@ -304,11 +304,11 @@ int tls_parse_ctos_status_request(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, if (PACKET_remaining(&exts) > 0) { const unsigned char *ext_data = PACKET_data(&exts); - sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, + sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free); - s->tlsext_ocsp_exts = + s->ext.ocsp.exts = d2i_X509_EXTENSIONS(NULL, &ext_data, (int)PACKET_remaining(&exts)); - if (s->tlsext_ocsp_exts == NULL || ext_data != PACKET_end(&exts)) { + if (s->ext.ocsp.exts == NULL || ext_data != PACKET_end(&exts)) { *al = SSL_AD_DECODE_ERROR; return 0; } @@ -339,7 +339,7 @@ int tls_parse_ctos_npn(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, int *al) * Finished message could have been computed.) */ if (s->s3->tmp.finish_md_len == 0) - s->s3->next_proto_neg_seen = 1; + s->s3->npn_seen = 1; return 1; } @@ -643,8 +643,8 @@ int tls_parse_ctos_supported_groups(SSL *s, PACKET *pkt, X509 *x, if (!s->hit && !PACKET_memdup(&supported_groups_list, - &s->session->tlsext_supportedgroupslist, - &s->session->tlsext_supportedgroupslist_length)) { + &s->session->ext.supportedgroups, + &s->session->ext.supportedgroups_len)) { *al = SSL_AD_DECODE_ERROR; return 0; } @@ -695,7 +695,7 @@ int tls_construct_stoc_server_name(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, int *al) { if (s->hit || s->servername_done != 1 - || s->session->tlsext_hostname == NULL) + || s->session->ext.hostname == NULL) return 1; if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_server_name) @@ -714,7 +714,7 @@ int tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt, X509 *x, unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey; unsigned long alg_a = s->s3->tmp.new_cipher->algorithm_auth; int using_ecc = ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA)) - && (s->session->tlsext_ecpointformatlist != NULL); + && (s->session->ext.ecpointformats != NULL); const unsigned char *plist; size_t plistlen; @@ -737,8 +737,8 @@ int tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt, X509 *x, int tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, int *al) { - if (!s->tlsext_ticket_expected || !tls_use_ticket(s)) { - s->tlsext_ticket_expected = 0; + if (!s->ext.ticket_expected || !tls_use_ticket(s)) { + s->ext.ticket_expected = 0; return 1; } @@ -755,7 +755,7 @@ int tls_construct_stoc_session_ticket(SSL *s, WPACKET *pkt, X509 *x, int tls_construct_stoc_status_request(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, int *al) { - if (!s->tlsext_status_expected) + if (!s->ext.status_expected) return 1; if (SSL_IS_TLS13(s) && chainidx != 0) @@ -789,14 +789,14 @@ int tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt, X509 *x, const unsigned char *npa; unsigned int npalen; int ret; - int next_proto_neg_seen = s->s3->next_proto_neg_seen; + int npn_seen = s->s3->npn_seen; - s->s3->next_proto_neg_seen = 0; - if (!next_proto_neg_seen || s->ctx->next_protos_advertised_cb == NULL) + s->s3->npn_seen = 0; + if (!npn_seen || s->ctx->ext.npn_advertised_cb == NULL) return 1; - ret = s->ctx->next_protos_advertised_cb(s, &npa, &npalen, - s->ctx->next_protos_advertised_cb_arg); + ret = s->ctx->ext.npn_advertised_cb(s, &npa, &npalen, + s->ctx->ext.npn_advertised_cb_arg); if (ret == SSL_TLSEXT_ERR_OK) { if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_next_proto_neg) || !WPACKET_sub_memcpy_u16(pkt, npa, npalen)) { @@ -804,7 +804,7 @@ int tls_construct_stoc_next_proto_neg(SSL *s, WPACKET *pkt, X509 *x, ERR_R_INTERNAL_ERROR); return 0; } - s->s3->next_proto_neg_seen = 1; + s->s3->npn_seen = 1; } return 1; diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index a3133ad..9fa16b1 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -225,7 +225,7 @@ int ossl_statem_client_read_transition(SSL *s, int mt) case TLS_ST_CR_SRVR_HELLO: if (s->hit) { - if (s->tlsext_ticket_expected) { + if (s->ext.ticket_expected) { if (mt == SSL3_MT_NEWSESSION_TICKET) { st->hand_state = TLS_ST_CR_SESSION_TICKET; return 1; @@ -239,8 +239,8 @@ int ossl_statem_client_read_transition(SSL *s, int mt) st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST; return 1; } else if (s->version >= TLS1_VERSION - && s->tls_session_secret_cb != NULL - && s->session->tlsext_tick != NULL + && s->ext.session_secret_cb != NULL + && s->session->ext.tick != NULL && mt == SSL3_MT_CHANGE_CIPHER_SPEC) { /* * Normally, we can tell if the server is resuming the session @@ -282,9 +282,9 @@ int ossl_statem_client_read_transition(SSL *s, int mt) case TLS_ST_CR_CERT: /* * The CertificateStatus message is optional even if - * |tlsext_status_expected| is set + * |ext.status_expected| is set */ - if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) { + if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) { st->hand_state = TLS_ST_CR_CERT_STATUS; return 1; } @@ -321,7 +321,7 @@ int ossl_statem_client_read_transition(SSL *s, int mt) break; case TLS_ST_CW_FINISHED: - if (s->tlsext_ticket_expected) { + if (s->ext.ticket_expected) { if (mt == SSL3_MT_NEWSESSION_TICKET) { st->hand_state = TLS_ST_CR_SESSION_TICKET; return 1; @@ -478,7 +478,7 @@ WRITE_TRAN ossl_statem_client_write_transition(SSL *s) #if defined(OPENSSL_NO_NEXTPROTONEG) st->hand_state = TLS_ST_CW_FINISHED; #else - if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen) + if (!SSL_IS_DTLS(s) && s->s3->npn_seen) st->hand_state = TLS_ST_CW_NEXT_PROTO; else st->hand_state = TLS_ST_CW_FINISHED; @@ -872,7 +872,7 @@ int tls_construct_client_hello(SSL *s, WPACKET *pkt) * In the case of EAP-FAST, we can have a pre-shared * "ticket" without a session ID. */ - (!sess->session_id_length && !sess->tlsext_tick) || + (!sess->session_id_length && !sess->ext.tick) || (sess->not_resumable)) { if (!ssl_get_new_session(s, 0)) return 0; @@ -1122,7 +1122,7 @@ MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt) * server wants to resume. */ if (s->version >= TLS1_VERSION && !SSL_IS_TLS13(s) - && s->tls_session_secret_cb != NULL && s->session->tlsext_tick) { + && s->ext.session_secret_cb != NULL && s->session->ext.tick) { const SSL_CIPHER *pref_cipher = NULL; /* * s->session->master_key_length is a size_t, but this is an int for @@ -1130,10 +1130,10 @@ MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt) */ int master_key_length; master_key_length = sizeof(s->session->master_key); - if (s->tls_session_secret_cb(s, s->session->master_key, + if (s->ext.session_secret_cb(s, s->session->master_key, &master_key_length, NULL, &pref_cipher, - s->tls_session_secret_cb_arg) + s->ext.session_secret_cb_arg) && master_key_length > 0) { s->session->master_key_length = master_key_length; s->session->cipher = pref_cipher ? @@ -2134,22 +2134,23 @@ MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt) s->session = new_sess; } - OPENSSL_free(s->session->tlsext_tick); - s->session->tlsext_ticklen = 0; + OPENSSL_free(s->session->ext.tick); + s->session->ext.tick = NULL; + s->session->ext.ticklen = 0; - s->session->tlsext_tick = OPENSSL_malloc(ticklen); - if (s->session->tlsext_tick == NULL) { + s->session->ext.tick = OPENSSL_malloc(ticklen); + if (s->session->ext.tick == NULL) { SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE); goto err; } - if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) { + if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH); goto f_err; } - s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint; - s->session->tlsext_ticklen = ticklen; + s->session->ext.tick_lifetime_hint = ticket_lifetime_hint; + s->session->ext.ticklen = ticklen; /* * There are two ways to detect a resumed ticket session. One is to set * an appropriate session ID and then the server must return a match in @@ -2165,7 +2166,7 @@ MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt) * TODO(size_t): we use sess_len here because EVP_Digest expects an int * but s->session->session_id_length is a size_t */ - if (!EVP_Digest(s->session->tlsext_tick, ticklen, + if (!EVP_Digest(s->session->ext.tick, ticklen, s->session->session_id, &sess_len, EVP_sha256(), NULL)) { SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB); @@ -2203,18 +2204,18 @@ int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al) SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH); return 0; } - s->tlsext_ocsp_resp = OPENSSL_malloc(resplen); - if (s->tlsext_ocsp_resp == NULL) { + s->ext.ocsp.resp = OPENSSL_malloc(resplen); + if (s->ext.ocsp.resp == NULL) { *al = SSL_AD_INTERNAL_ERROR; SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE); return 0; } - if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) { + if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) { *al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH); return 0; } - s->tlsext_ocsp_resplen = resplen; + s->ext.ocsp.resp_len = resplen; return 1; } @@ -2251,14 +2252,14 @@ int tls_process_initial_server_flight(SSL *s, int *al) } /* - * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and - * |tlsext_ocsp_resplen| values will be set if we actually received a status + * Call the ocsp status callback if needed. The |ext.ocsp.resp| and + * |ext.ocsp.resp_len| values will be set if we actually received a status * message, or NULL and -1 otherwise */ - if (s->tlsext_status_type != TLSEXT_STATUSTYPE_nothing - && s->ctx->tlsext_status_cb != NULL) { - int ret; - ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg); + if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing + && s->ctx->ext.status_cb != NULL) { + int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg); + if (ret == 0) { *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE; SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT, @@ -3112,10 +3113,10 @@ int tls_construct_next_proto(SSL *s, WPACKET *pkt) size_t len, padding_len; unsigned char *padding = NULL; - len = s->next_proto_negotiated_len; + len = s->ext.npn_len; padding_len = 32 - ((len + 2) % 32); - if (!WPACKET_sub_memcpy_u8(pkt, s->next_proto_negotiated, len) + if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len) || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) { SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR); goto err; diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index b3d6419..224b158 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -255,7 +255,7 @@ int ossl_statem_server_read_transition(SSL *s, int mt) case TLS_ST_SR_CHANGE: #ifndef OPENSSL_NO_NEXTPROTONEG - if (s->s3->next_proto_neg_seen) { + if (s->s3->npn_seen) { if (mt == SSL3_MT_NEXT_PROTO) { st->hand_state = TLS_ST_SR_NEXT_PROTO; return 1; @@ -488,7 +488,7 @@ WRITE_TRAN ossl_statem_server_write_transition(SSL *s) case TLS_ST_SW_SRVR_HELLO: if (s->hit) { - if (s->tlsext_ticket_expected) + if (s->ext.ticket_expected) st->hand_state = TLS_ST_SW_SESSION_TICKET; else st->hand_state = TLS_ST_SW_CHANGE; @@ -509,7 +509,7 @@ WRITE_TRAN ossl_statem_server_write_transition(SSL *s) return WRITE_TRAN_CONTINUE; case TLS_ST_SW_CERT: - if (s->tlsext_status_expected) { + if (s->ext.status_expected) { st->hand_state = TLS_ST_SW_CERT_STATUS; return WRITE_TRAN_CONTINUE; } @@ -541,7 +541,7 @@ WRITE_TRAN ossl_statem_server_write_transition(SSL *s) st->hand_state = TLS_ST_OK; ossl_statem_set_in_init(s, 0); return WRITE_TRAN_CONTINUE; - } else if (s->tlsext_ticket_expected) { + } else if (s->ext.ticket_expected) { st->hand_state = TLS_ST_SW_SESSION_TICKET; } else { st->hand_state = TLS_ST_SW_CHANGE; @@ -1527,7 +1527,7 @@ MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt) } } - if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) { + if (!s->hit && s->version >= TLS1_VERSION && s->ext.session_secret_cb) { const SSL_CIPHER *pref_cipher = NULL; /* * s->session->master_key_length is a size_t, but this is an int for @@ -1536,10 +1536,10 @@ MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt) int master_key_length; master_key_length = sizeof(s->session->master_key); - if (s->tls_session_secret_cb(s, s->session->master_key, + if (s->ext.session_secret_cb(s, s->session->master_key, &master_key_length, ciphers, &pref_cipher, - s->tls_session_secret_cb_arg) + s->ext.session_secret_cb_arg) && master_key_length > 0) { s->session->master_key_length = master_key_length; s->hit = 1; @@ -1691,7 +1691,7 @@ MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt) */ static int tls_handle_status_request(SSL *s, int *al) { - s->tlsext_status_expected = 0; + s->ext.status_expected = 0; /* * If status request then ask callback what to do. Note: this must be @@ -1699,8 +1699,8 @@ static int tls_handle_status_request(SSL *s, int *al) * and must be called after the cipher has been chosen because this may * influence which certificate is sent */ - if (s->tlsext_status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL - && s->ctx->tlsext_status_cb != NULL) { + if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL + && s->ctx->ext.status_cb != NULL) { int ret; CERT_PKEY *certpkey = ssl_get_server_send_pkey(s); @@ -1711,16 +1711,16 @@ static int tls_handle_status_request(SSL *s, int *al) * et al can pick it up. */ s->cert->key = certpkey; - ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg); + ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg); switch (ret) { /* We don't want to send a status request response */ case SSL_TLSEXT_ERR_NOACK: - s->tlsext_status_expected = 0; + s->ext.status_expected = 0; break; /* status request response should be sent */ case SSL_TLSEXT_ERR_OK: - if (s->tlsext_ocsp_resp) - s->tlsext_status_expected = 1; + if (s->ext.ocsp.resp) + s->ext.status_expected = 1; break; /* something bad happened */ case SSL_TLSEXT_ERR_ALERT_FATAL: @@ -1773,7 +1773,7 @@ WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst) != 0)); if (s->session->not_resumable) /* do not send a session ticket */ - s->tlsext_ticket_expected = 0; + s->ext.ticket_expected = 0; } else { /* Session-id reuse */ s->s3->tmp.new_cipher = s->session->cipher; @@ -3371,9 +3371,9 @@ int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt) * Initialize HMAC and cipher contexts. If callback present it does * all the work otherwise use generated values from parent ctx. */ - if (tctx->tlsext_ticket_key_cb) { + if (tctx->ext.ticket_key_cb) { /* if 0 is returned, write an empty ticket */ - int ret = tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx, + int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx, hctx, 1); if (ret == 0) { @@ -3400,14 +3400,14 @@ int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt) if (RAND_bytes(iv, iv_len) <= 0) goto err; if (!EVP_EncryptInit_ex(ctx, cipher, NULL, - tctx->tlsext_tick_aes_key, iv)) + tctx->ext.tick_aes_key, iv)) goto err; - if (!HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key, - sizeof(tctx->tlsext_tick_hmac_key), + if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key, + sizeof(tctx->ext.tick_hmac_key), EVP_sha256(), NULL)) goto err; - memcpy(key_name, tctx->tlsext_tick_key_name, - sizeof(tctx->tlsext_tick_key_name)); + memcpy(key_name, tctx->ext.tick_key_name, + sizeof(tctx->ext.tick_key_name)); } /* @@ -3465,9 +3465,9 @@ int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt) */ int tls_construct_cert_status_body(SSL *s, WPACKET *pkt) { - if (!WPACKET_put_bytes_u8(pkt, s->tlsext_status_type) - || !WPACKET_sub_memcpy_u24(pkt, s->tlsext_ocsp_resp, - s->tlsext_ocsp_resplen)) { + if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type) + || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp, + s->ext.ocsp.resp_len)) { SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR); return 0; } @@ -3509,12 +3509,12 @@ MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt) goto err; } - if (!PACKET_memdup(&next_proto, &s->next_proto_negotiated, &next_proto_len)) { - s->next_proto_negotiated_len = 0; + if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) { + s->ext.npn_len = 0; goto err; } - s->next_proto_negotiated_len = (unsigned char)next_proto_len; + s->ext.npn_len = (unsigned char)next_proto_len; return MSG_PROCESS_CONTINUE_READING; err: diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index f45ffcb..ec8b968 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -112,7 +112,7 @@ int tls1_new(SSL *s) void tls1_free(SSL *s) { - OPENSSL_free(s->tlsext_session_ticket); + OPENSSL_free(s->ext.session_ticket); ssl3_free(s); } @@ -265,8 +265,8 @@ int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves, { size_t pcurveslen = 0; if (sess) { - *pcurves = s->session->tlsext_supportedgroupslist; - pcurveslen = s->session->tlsext_supportedgroupslist_length; + *pcurves = s->session->ext.supportedgroups; + pcurveslen = s->session->ext.supportedgroups_len; } else { /* For Suite B mode only include P-256, P-384 */ switch (tls1_suiteb(s)) { @@ -285,8 +285,8 @@ int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves, pcurveslen = 2; break; default: - *pcurves = s->tlsext_supportedgroupslist; - pcurveslen = s->tlsext_supportedgroupslist_length; + *pcurves = s->ext.supportedgroups; + pcurveslen = s->ext.supportedgroups_len; } if (!*pcurves) { *pcurves = eccurves_default; @@ -556,9 +556,9 @@ static int tls1_check_ec_key(SSL *s, * If point formats extension present check it, otherwise everything is * supported (see RFC4492). */ - if (comp_id && s->session->tlsext_ecpointformatlist) { - pformats = s->session->tlsext_ecpointformatlist; - num_formats = s->session->tlsext_ecpointformatlist_length; + if (comp_id && s->session->ext.ecpointformats) { + pformats = s->session->ext.ecpointformats; + num_formats = s->session->ext.ecpointformats_len; for (i = 0; i < num_formats; i++, pformats++) { if (*comp_id == *pformats) break; @@ -601,9 +601,9 @@ void tls1_get_formatlist(SSL *s, const unsigned char **pformats, /* * If we have a custom point format list use it otherwise use default */ - if (s->tlsext_ecpointformatlist) { - *pformats = s->tlsext_ecpointformatlist; - *num_formats = s->tlsext_ecpointformatlist_length; + if (s->ext.ecpointformats) { + *pformats = s->ext.ecpointformats; + *num_formats = s->ext.ecpointformats_len; } else { *pformats = ecformats_default; /* For Suite B we don't support char2 fields */ @@ -749,12 +749,12 @@ static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md) static const unsigned char tls12_sigalgs[] = { tlsext_sigalg(TLSEXT_hash_sha512) - tlsext_sigalg(TLSEXT_hash_sha384) - tlsext_sigalg(TLSEXT_hash_sha256) - tlsext_sigalg(TLSEXT_hash_sha224) - tlsext_sigalg(TLSEXT_hash_sha1) + tlsext_sigalg(TLSEXT_hash_sha384) + tlsext_sigalg(TLSEXT_hash_sha256) + tlsext_sigalg(TLSEXT_hash_sha224) + tlsext_sigalg(TLSEXT_hash_sha1) #ifndef OPENSSL_NO_GOST - TLSEXT_hash_gostr3411, TLSEXT_signature_gostr34102001, + TLSEXT_hash_gostr3411, TLSEXT_signature_gostr34102001, TLSEXT_hash_gostr34112012_256, TLSEXT_signature_gostr34102012_256, TLSEXT_hash_gostr34112012_512, TLSEXT_signature_gostr34102012_512 #endif @@ -763,9 +763,10 @@ static const unsigned char tls12_sigalgs[] = { #ifndef OPENSSL_NO_EC static const unsigned char suiteb_sigalgs[] = { tlsext_sigalg_ecdsa(TLSEXT_hash_sha256) - tlsext_sigalg_ecdsa(TLSEXT_hash_sha384) + tlsext_sigalg_ecdsa(TLSEXT_hash_sha384) }; #endif + size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs) { /* @@ -1039,7 +1040,7 @@ RAW_EXTENSION *tls_get_extension_by_type(RAW_EXTENSION *exts, size_t numexts, * * If s->tls_session_secret_cb is set then we are expecting a pre-shared key * ciphersuite, in which case we have no use for session tickets and one will - * never be decrypted, nor will s->tlsext_ticket_expected be set to 1. + * never be decrypted, nor will s->ext.ticket_expected be set to 1. * * Returns: * -1: fatal error, either from parsing or decrypting the ticket. @@ -1051,12 +1052,12 @@ RAW_EXTENSION *tls_get_extension_by_type(RAW_EXTENSION *exts, size_t numexts, * 3: a ticket was successfully decrypted and *ret was set. * * Side effects: - * Sets s->tlsext_ticket_expected to 1 if the server will have to issue + * Sets s->ext.ticket_expected to 1 if the server will have to issue * a new session ticket to the client because the client indicated support * (and s->tls_session_secret_cb is NULL) but the client either doesn't have * a session ticket or we couldn't use the one it gave us, or if - * s->ctx->tlsext_ticket_key_cb asked to renew the client's ticket. - * Otherwise, s->tlsext_ticket_expected is set to 0. + * s->ctx->ext.ticket_key_cb asked to renew the client's ticket. + * Otherwise, s->ext.ticket_expected is set to 0. */ int tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello, SSL_SESSION **ret) @@ -1066,7 +1067,7 @@ int tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello, RAW_EXTENSION *ticketext; *ret = NULL; - s->tlsext_ticket_expected = 0; + s->ext.ticket_expected = 0; /* * If tickets disabled or not supported by the protocol version @@ -1086,10 +1087,10 @@ int tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello, * The client will accept a ticket but doesn't currently have * one. */ - s->tlsext_ticket_expected = 1; + s->ext.ticket_expected = 1; return 1; } - if (s->tls_session_secret_cb) { + if (s->ext.session_secret_cb) { /* * Indicate that the ticket couldn't be decrypted rather than * generating the session from ticket now, trigger @@ -1103,14 +1104,14 @@ int tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello, hello->session_id, hello->session_id_len, ret); switch (retv) { case 2: /* ticket couldn't be decrypted */ - s->tlsext_ticket_expected = 1; + s->ext.ticket_expected = 1; return 2; case 3: /* ticket was decrypted */ return 3; case 4: /* ticket decrypted but need to renew */ - s->tlsext_ticket_expected = 1; + s->ext.ticket_expected = 1; return 3; default: /* fatal error */ @@ -1158,9 +1159,9 @@ static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, ret = -2; goto err; } - if (tctx->tlsext_ticket_key_cb) { + if (tctx->ext.ticket_key_cb) { unsigned char *nctick = (unsigned char *)etick; - int rv = tctx->tlsext_ticket_key_cb(s, nctick, nctick + 16, + int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16, ctx, hctx, 0); if (rv < 0) goto err; @@ -1172,17 +1173,17 @@ static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, renew_ticket = 1; } else { /* Check key name matches */ - if (memcmp(etick, tctx->tlsext_tick_key_name, - sizeof(tctx->tlsext_tick_key_name)) != 0) { + if (memcmp(etick, tctx->ext.tick_key_name, + sizeof(tctx->ext.tick_key_name)) != 0) { ret = 2; goto err; } - if (HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key, - sizeof(tctx->tlsext_tick_hmac_key), + if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key, + sizeof(tctx->ext.tick_hmac_key), EVP_sha256(), NULL) <= 0 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL, - tctx->tlsext_tick_aes_key, - etick + sizeof(tctx->tlsext_tick_key_name)) <= + tctx->ext.tick_aes_key, + etick + sizeof(tctx->ext.tick_key_name)) <= 0) { goto err; } diff --git a/test/handshake_helper.c b/test/handshake_helper.c index bf647f1..9ffd0bf 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -378,16 +378,16 @@ static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, parse_protos(extra->server.npn_protocols, &server_ctx_data->npn_protocols, &server_ctx_data->npn_protocols_len); - SSL_CTX_set_next_protos_advertised_cb(server_ctx, server_npn_cb, - server_ctx_data); + SSL_CTX_set_npn_advertised_cb(server_ctx, server_npn_cb, + server_ctx_data); } if (extra->server2.npn_protocols != NULL) { parse_protos(extra->server2.npn_protocols, &server2_ctx_data->npn_protocols, &server2_ctx_data->npn_protocols_len); TEST_check(server2_ctx != NULL); - SSL_CTX_set_next_protos_advertised_cb(server2_ctx, server_npn_cb, - server2_ctx_data); + SSL_CTX_set_npn_advertised_cb(server2_ctx, server_npn_cb, + server2_ctx_data); } if (extra->client.npn_protocols != NULL) { parse_protos(extra->client.npn_protocols, diff --git a/test/ossl_shim/ossl_shim.cc b/test/ossl_shim/ossl_shim.cc index 4da340b..79edadd 100644 --- a/test/ossl_shim/ossl_shim.cc +++ b/test/ossl_shim/ossl_shim.cc @@ -589,7 +589,7 @@ static bssl::UniquePtr SetupCtx(const TestConfig *config) { SSL_CTX_set_client_cert_cb(ssl_ctx.get(), ClientCertCallback); } - SSL_CTX_set_next_protos_advertised_cb( + SSL_CTX_set_npn_advertised_cb( ssl_ctx.get(), NextProtosAdvertisedCallback, NULL); if (!config->select_next_proto.empty()) { SSL_CTX_set_next_proto_select_cb(ssl_ctx.get(), NextProtoSelectCallback, diff --git a/test/ssltest_old.c b/test/ssltest_old.c index c19ab98..1bfa983 100644 --- a/test/ssltest_old.c +++ b/test/ssltest_old.c @@ -1662,14 +1662,12 @@ int main(int argc, char *argv[]) "Can't have both -npn_server and -npn_server_reject\n"); goto end; } - SSL_CTX_set_next_protos_advertised_cb(s_ctx, cb_server_npn, NULL); - SSL_CTX_set_next_protos_advertised_cb(s_ctx2, cb_server_npn, NULL); + SSL_CTX_set_npn_advertised_cb(s_ctx, cb_server_npn, NULL); + SSL_CTX_set_npn_advertised_cb(s_ctx2, cb_server_npn, NULL); } if (npn_server_reject) { - SSL_CTX_set_next_protos_advertised_cb(s_ctx, cb_server_rejects_npn, - NULL); - SSL_CTX_set_next_protos_advertised_cb(s_ctx2, cb_server_rejects_npn, - NULL); + SSL_CTX_set_npn_advertised_cb(s_ctx, cb_server_rejects_npn, NULL); + SSL_CTX_set_npn_advertised_cb(s_ctx2, cb_server_rejects_npn, NULL); } #endif From builds at travis-ci.org Tue Jan 10 04:23:38 2017 From: builds at travis-ci.org (Travis CI) Date: Tue, 10 Jan 2017 04:23:38 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7819 (OpenSSL_1_1_0-stable - 75f12d7) In-Reply-To: Message-ID: <587461c9d9b35_43faf185ca3bc339425@bab848a4-6b4d-4ac1-8ed2-b1c2edc92806.mail> Build Update for openssl/openssl ------------------------------------- Build: #7819 Status: Errored Duration: 43 minutes and 32 seconds Commit: 75f12d7 (OpenSSL_1_1_0-stable) Author: Dr. Stephen Henson Message: Add new ssl_test option. Add option ExpectedTmpKeyType to test the temporary key the server sends is of the correct type. Reviewed-by: Kurt Roeckx Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2191) (cherry picked from commit b93ad05dba3e3d2ceb79799a883ae43d42ba16e2) View the changeset: https://github.com/openssl/openssl/compare/0c0ead5c68f2...75f12d7cbffc View the full build log and details: https://travis-ci.org/openssl/openssl/builds/190392670 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jan 10 05:26:27 2017 From: builds at travis-ci.org (Travis CI) Date: Tue, 10 Jan 2017 05:26:27 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7821 (master - 3adc41d) In-Reply-To: Message-ID: <58747087bfc82_43faf183e388c383266@bab848a4-6b4d-4ac1-8ed2-b1c2edc92806.mail> Build Update for openssl/openssl ------------------------------------- Build: #7821 Status: Errored Duration: 45 minutes and 8 seconds Commit: 3adc41d (master) Author: Rich Salz Message: Rename "verify_cb" to SSL_verify_cb Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2151) View the changeset: https://github.com/openssl/openssl/compare/9c4319bd03f1...3adc41dd2208 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/190397241 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jan 10 05:54:53 2017 From: builds at travis-ci.org (Travis CI) Date: Tue, 10 Jan 2017 05:54:53 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7822 (OpenSSL_1_1_0-stable - 3dca6ca) In-Reply-To: Message-ID: <5874772d3d763_43f858f5a5704424549@42337c8a-6179-4a3a-ba62-bb7005b05663.mail> Build Update for openssl/openssl ------------------------------------- Build: #7822 Status: Errored Duration: 23 minutes and 33 seconds Commit: 3dca6ca (OpenSSL_1_1_0-stable) Author: Rich Salz Message: Rename "verify_cb" to SSL_verify_cb Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2151) (cherry picked from commit 3adc41dd22080c4161d8a2af98d7b29fdbb11915) View the changeset: https://github.com/openssl/openssl/compare/75f12d7cbffc...3dca6ca0df0f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/190397785 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jan 10 06:56:49 2017 From: builds at travis-ci.org (Travis CI) Date: Tue, 10 Jan 2017 06:56:49 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7824 (OpenSSL_1_1_0-stable - db2fed4) In-Reply-To: Message-ID: <587485b1ebed_43f858f49835c4513e4@42337c8a-6179-4a3a-ba62-bb7005b05663.mail> Build Update for openssl/openssl ------------------------------------- Build: #7824 Status: Errored Duration: 44 minutes and 58 seconds Commit: db2fed4 (OpenSSL_1_1_0-stable) Author: Bernd Edlinger Message: Fix a memory leak in RSA_padding_add_PKCS1_OAEP_mgf1 Signed-off-by: Kurt Roeckx Reviewed-by: Matt Caswell GH: #2140 (cherry picked from commit c6d215e0d278fcd51ad474a3647b61e1b67290bb) View the changeset: https://github.com/openssl/openssl/compare/3dca6ca0df0f...db2fed444304 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/190402277 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Tue Jan 10 07:21:50 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 10 Jan 2017 07:21:50 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484032910.826357.8732.nullmailer@dev.openssl.org> The branch master has been updated via f61c5ca6ca183bf0a51651857e3efb02a98889ad (commit) via 349b653a99ee37dbcead44a047d6d639c2906ccd (commit) via 2c5998dde67f1ed6863e1e31a087e29270712056 (commit) via 098eb1a7b7177e960b141d4b58551763f16ea66c (commit) via 807d21066f8f0e3aba85221fbff824f96b9341be (commit) via 60cd1196a20f97a62bce8c7e54b618dd6f9629e0 (commit) via f53e067451f8b28343b531cc62ace5c39016c62f (commit) via f8e7fbd53f2df01d3d09f5b6b99775e260d42f1f (commit) via efcad82bb81962f9e7620396ee2090035d112b32 (commit) from 1ed327f7dfe02a062e50cd844a925c970c645c7c (commit) - Log ----------------------------------------------------------------- commit f61c5ca6ca183bf0a51651857e3efb02a98889ad Author: Iaroslav Gridin Date: Sat Oct 29 17:48:05 2016 +0300 use EVP_CIPHER_CTX_ functions instead of accessing EVP_CIPHER_CTX internals by levitte Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1784) commit 349b653a99ee37dbcead44a047d6d639c2906ccd Author: Iaroslav Gridin Date: Sat Oct 29 17:47:03 2016 +0300 fix for BSD cryptodev by levitte Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1784) commit 2c5998dde67f1ed6863e1e31a087e29270712056 Author: Iaroslav Gridin Date: Sat Oct 29 16:59:39 2016 +0300 Remove commented-out HMAC code Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1784) commit 098eb1a7b7177e960b141d4b58551763f16ea66c Author: Iaroslav Gridin Date: Sat Oct 29 16:56:31 2016 +0300 Style the code Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1784) commit 807d21066f8f0e3aba85221fbff824f96b9341be Author: Iaroslav Gridin Date: Sat Oct 29 14:06:30 2016 +0300 Remove unused ret variable Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1784) commit 60cd1196a20f97a62bce8c7e54b618dd6f9629e0 Author: Iaroslav Gridin Date: Sat Oct 29 13:56:09 2016 +0300 Remove non-functional CRYPTO_AES_CTR ifdef disabling AES-CTR in cryptodev Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1784) commit f53e067451f8b28343b531cc62ace5c39016c62f Author: Iaroslav Gridin Date: Sat Oct 29 13:51:31 2016 +0300 Add AES-ECB and 3DES-ECB to cryptodev Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1784) commit f8e7fbd53f2df01d3d09f5b6b99775e260d42f1f Author: Nikos Mavrogiannopoulos Date: Fri Jul 4 08:41:04 2014 +0200 cryptodev: allow copying EVP contexts Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1784) commit efcad82bb81962f9e7620396ee2090035d112b32 Author: Nikos Mavrogiannopoulos Date: Tue Nov 4 11:35:14 2014 +0100 cryptodev: Fix issue with signature generation That patch also enables support for SHA2 hashes, and removes support for hashes that were never supported by cryptodev. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1784) ----------------------------------------------------------------------- Summary of changes: crypto/engine/eng_cryptodev.c | 707 +++++++++++++++++++++++++++++------------- 1 file changed, 490 insertions(+), 217 deletions(-) diff --git a/crypto/engine/eng_cryptodev.c b/crypto/engine/eng_cryptodev.c index cb24229..288718c 100644 --- a/crypto/engine/eng_cryptodev.c +++ b/crypto/engine/eng_cryptodev.c @@ -11,6 +11,7 @@ * Copyright (c) 2002 Bob Beck * Copyright (c) 2002 Theo de Raadt * Copyright (c) 2002 Markus Friedl + * Copyright (c) 2012 Nikos Mavrogiannopoulos * All rights reserved. * * Redistribution and use in source and binary forms, with or without @@ -80,11 +81,18 @@ void engine_load_cryptodev_int(void) #else +/* Available on cryptodev-linux but not on FreeBSD 8.4 */ +# ifndef CRYPTO_HMAC_MAX_KEY_LEN +# define CRYPTO_HMAC_MAX_KEY_LEN 512 +# endif +# ifndef CRYPTO_CIPHER_MAX_KEY_LEN +# define CRYPTO_CIPHER_MAX_KEY_LEN 64 +# endif + struct dev_crypto_state { struct session_op d_sess; int d_fd; # ifdef USE_CRYPTODEV_DIGESTS - char dummy_mac_key[HASH_MAX_LEN]; unsigned char digest_res[HASH_MAX_LEN]; char *mac_data; int mac_len; @@ -94,12 +102,12 @@ struct dev_crypto_state { static u_int32_t cryptodev_asymfeat = 0; static RSA_METHOD *cryptodev_rsa; -#ifndef OPENSSL_NO_DSA +# ifndef OPENSSL_NO_DSA static DSA_METHOD *cryptodev_dsa = NULL; -#endif -#ifndef OPENSSL_NO_DH +# endif +# ifndef OPENSSL_NO_DH static DH_METHOD *cryptodev_dh; -#endif +# endif static int get_asym_dev_crypto(void); static int open_dev_crypto(void); @@ -132,7 +140,7 @@ static int cryptodev_rsa_nocrt_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx); static int cryptodev_rsa_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx); -#ifndef OPENSSL_NO_DSA +# ifndef OPENSSL_NO_DSA static int cryptodev_dsa_bn_mod_exp(DSA *dsa, BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx); @@ -144,14 +152,14 @@ static DSA_SIG *cryptodev_dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa); static int cryptodev_dsa_verify(const unsigned char *dgst, int dgst_len, DSA_SIG *sig, DSA *dsa); -#endif -#ifndef OPENSSL_NO_DH +# endif +# ifndef OPENSSL_NO_DH static int cryptodev_mod_exp_dh(const DH *dh, BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx); static int cryptodev_dh_compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh); -#endif +# endif static int cryptodev_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f) (void)); void engine_load_cryptodev_int(void); @@ -166,80 +174,43 @@ static struct { int ivmax; int keylen; } ciphers[] = { - { - CRYPTO_ARC4, NID_rc4, 0, 16, - }, - { - CRYPTO_DES_CBC, NID_des_cbc, 8, 8, - }, - { - CRYPTO_3DES_CBC, NID_des_ede3_cbc, 8, 24, - }, - { - CRYPTO_AES_CBC, NID_aes_128_cbc, 16, 16, - }, - { - CRYPTO_AES_CBC, NID_aes_192_cbc, 16, 24, - }, - { - CRYPTO_AES_CBC, NID_aes_256_cbc, 16, 32, - }, -# ifdef CRYPTO_AES_CTR - { - CRYPTO_AES_CTR, NID_aes_128_ctr, 14, 16, - }, - { - CRYPTO_AES_CTR, NID_aes_192_ctr, 14, 24, - }, - { - CRYPTO_AES_CTR, NID_aes_256_ctr, 14, 32, - }, + {CRYPTO_ARC4, NID_rc4, 0, 16}, + {CRYPTO_DES_CBC, NID_des_cbc, 8, 8}, + {CRYPTO_3DES_CBC, NID_des_ede3_cbc, 8, 24}, +# if !defined(CRYPTO_ALGORITHM_MIN) || defined(CRYPTO_3DES_ECB) + {CRYPTO_3DES_ECB, NID_des_ede3_ecb, 0, 24}, # endif - { - CRYPTO_BLF_CBC, NID_bf_cbc, 8, 16, - }, - { - CRYPTO_CAST_CBC, NID_cast5_cbc, 8, 16, - }, - { - CRYPTO_SKIPJACK_CBC, NID_undef, 0, 0, - }, - { - 0, NID_undef, 0, 0, - }, + {CRYPTO_AES_CBC, NID_aes_128_cbc, 16, 16}, + {CRYPTO_AES_CBC, NID_aes_192_cbc, 16, 24}, + {CRYPTO_AES_CBC, NID_aes_256_cbc, 16, 32}, +# if !defined(CRYPTO_ALGORITHM_MIN) || defined(CRYPTO_AES_CTR) + {CRYPTO_AES_CTR, NID_aes_128_ctr, 14, 16}, + {CRYPTO_AES_CTR, NID_aes_192_ctr, 14, 24}, + {CRYPTO_AES_CTR, NID_aes_256_ctr, 14, 32}, +# endif +# if !defined(CRYPTO_ALGORITHM_MIN) || defined(CRYPTO_AES_ECB) + {CRYPTO_AES_ECB, NID_aes_128_ecb, 0, 16}, + {CRYPTO_AES_ECB, NID_aes_192_ecb, 0, 24}, + {CRYPTO_AES_ECB, NID_aes_256_ecb, 0, 32}, +# endif + {CRYPTO_BLF_CBC, NID_bf_cbc, 8, 16}, + {CRYPTO_CAST_CBC, NID_cast5_cbc, 8, 16}, + {CRYPTO_SKIPJACK_CBC, NID_undef, 0, 0}, + {0, NID_undef, 0, 0}, }; # ifdef USE_CRYPTODEV_DIGESTS static struct { int id; int nid; - int keylen; + int digestlen; } digests[] = { - { - CRYPTO_MD5_HMAC, NID_hmacWithMD5, 16 - }, - { - CRYPTO_SHA1_HMAC, NID_hmacWithSHA1, 20 - }, - { - CRYPTO_RIPEMD160_HMAC, NID_ripemd160, 16 - /* ? */ - }, - { - CRYPTO_MD5_KPDK, NID_undef, 0 - }, - { - CRYPTO_SHA1_KPDK, NID_undef, 0 - }, - { - CRYPTO_MD5, NID_md5, 16 - }, - { - CRYPTO_SHA1, NID_sha1, 20 - }, - { - 0, NID_undef, 0 - }, + {CRYPTO_MD5, NID_md5, 16}, + {CRYPTO_SHA1, NID_sha1, 20}, + {CRYPTO_SHA2_256, NID_sha256, 32}, + {CRYPTO_SHA2_384, NID_sha384, 48}, + {CRYPTO_SHA2_512, NID_sha512, 64}, + {0, NID_undef, 0}, }; # endif @@ -312,13 +283,14 @@ static int get_cryptodev_ciphers(const int **cnids) static int nids[CRYPTO_ALGORITHM_MAX]; struct session_op sess; int fd, i, count = 0; + unsigned char fake_key[CRYPTO_CIPHER_MAX_KEY_LEN]; if ((fd = get_dev_crypto()) < 0) { *cnids = NULL; return (0); } memset(&sess, 0, sizeof(sess)); - sess.key = (caddr_t) "123456789abcdefghijklmno"; + sess.key = (void *)fake_key; for (i = 0; ciphers[i].id && count < CRYPTO_ALGORITHM_MAX; i++) { if (ciphers[i].nid == NID_undef) @@ -349,6 +321,7 @@ static int get_cryptodev_ciphers(const int **cnids) static int get_cryptodev_digests(const int **cnids) { static int nids[CRYPTO_ALGORITHM_MAX]; + unsigned char fake_key[CRYPTO_CIPHER_MAX_KEY_LEN]; struct session_op sess; int fd, i, count = 0; @@ -357,12 +330,12 @@ static int get_cryptodev_digests(const int **cnids) return (0); } memset(&sess, 0, sizeof(sess)); - sess.mackey = (caddr_t) "123456789abcdefghijklmno"; + sess.mackey = fake_key; for (i = 0; digests[i].id && count < CRYPTO_ALGORITHM_MAX; i++) { if (digests[i].nid == NID_undef) continue; sess.mac = digests[i].id; - sess.mackeylen = digests[i].keylen; + sess.mackeylen = 8; sess.cipher = 0; if (ioctl(fd, CIOCGSESSION, &sess) != -1 && ioctl(fd, CIOCFSESSION, &sess.ses) != -1) @@ -448,14 +421,14 @@ cryptodev_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, cryp.ses = sess->ses; cryp.flags = 0; cryp.len = inl; - cryp.src = (caddr_t) in; - cryp.dst = (caddr_t) out; + cryp.src = (void *)in; + cryp.dst = (void *)out; cryp.mac = 0; cryp.op = EVP_CIPHER_CTX_encrypting(ctx) ? COP_ENCRYPT : COP_DECRYPT; if (EVP_CIPHER_CTX_iv_length(ctx) > 0) { - cryp.iv = (caddr_t) EVP_CIPHER_CTX_iv(ctx); + cryp.iv = (void *)EVP_CIPHER_CTX_iv(ctx); if (!EVP_CIPHER_CTX_encrypting(ctx)) { iiv = in + inl - EVP_CIPHER_CTX_iv_length(ctx); memcpy(save_iv, iiv, EVP_CIPHER_CTX_iv_length(ctx)); @@ -508,7 +481,7 @@ cryptodev_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, if ((state->d_fd = get_dev_crypto()) < 0) return (0); - sess->key = (caddr_t) key; + sess->key = (void *)key; sess->keylen = EVP_CIPHER_CTX_key_length(ctx); sess->cipher = cipher; @@ -559,20 +532,38 @@ static int cryptodev_cleanup(EVP_CIPHER_CTX *ctx) * gets called when libcrypto requests a cipher NID. */ +static int cryptodev_cipher_ctrl(EVP_CIPHER_CTX *ctx, int type, int p1, void *p2) +{ + struct dev_crypto_state *state = EVP_CIPHER_CTX_get_cipher_data(ctx); + struct session_op *sess = &state->d_sess; + + if (type == EVP_CTRL_COPY) { + EVP_CIPHER_CTX *out = p2; + return cryptodev_init_key(out, (unsigned char *)sess->key, + EVP_CIPHER_CTX_iv(ctx), 0); + } + + return 0; +} + /* RC4 */ static EVP_CIPHER *rc4_cipher = NULL; static const EVP_CIPHER *cryptodev_rc4(void) { if (rc4_cipher == NULL) { - EVP_CIPHER *cipher; + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_rc4, 1, 16); - if ((cipher = EVP_CIPHER_meth_new(NID_rc4, 1, 16)) == NULL + if (cipher == NULL || !EVP_CIPHER_meth_set_iv_length(cipher, 0) - || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_VARIABLE_LENGTH) + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_VARIABLE_LENGTH + | EVP_CIPH_CUSTOM_COPY) || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) - || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, sizeof(struct dev_crypto_state))) { + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state))) { EVP_CIPHER_meth_free(cipher); cipher = NULL; } @@ -586,17 +577,23 @@ static EVP_CIPHER *des_cbc_cipher = NULL; static const EVP_CIPHER *cryptodev_des_cbc(void) { if (des_cbc_cipher == NULL) { - EVP_CIPHER *cipher; + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_des_cbc, 8, 8); - if ((cipher = EVP_CIPHER_meth_new(NID_des_cbc, 8, 8)) == NULL + if (cipher == NULL || !EVP_CIPHER_meth_set_iv_length(cipher, 8) - || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE) + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE + | EVP_CIPH_CUSTOM_COPY) || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) - || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, sizeof(struct dev_crypto_state)) - || !EVP_CIPHER_meth_set_set_asn1_params(cipher, EVP_CIPHER_set_asn1_iv) - || !EVP_CIPHER_meth_set_get_asn1_params(cipher, EVP_CIPHER_get_asn1_iv)) { + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state)) + || !EVP_CIPHER_meth_set_set_asn1_params(cipher, + EVP_CIPHER_set_asn1_iv) + || !EVP_CIPHER_meth_set_get_asn1_params(cipher, + EVP_CIPHER_get_asn1_iv)) { EVP_CIPHER_meth_free(cipher); cipher = NULL; } @@ -610,17 +607,23 @@ static EVP_CIPHER *des3_cbc_cipher = NULL; static const EVP_CIPHER *cryptodev_3des_cbc(void) { if (des3_cbc_cipher == NULL) { - EVP_CIPHER *cipher; + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_des_ede3_cbc, 8, 24); - if ((cipher = EVP_CIPHER_meth_new(NID_des_ede3_cbc, 8, 24)) == NULL + if (cipher == NULL || !EVP_CIPHER_meth_set_iv_length(cipher, 8) - || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE) + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE + | EVP_CIPH_CUSTOM_COPY) || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) - || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, sizeof(struct dev_crypto_state)) - || !EVP_CIPHER_meth_set_set_asn1_params(cipher, EVP_CIPHER_set_asn1_iv) - || !EVP_CIPHER_meth_set_get_asn1_params(cipher, EVP_CIPHER_get_asn1_iv)) { + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state)) + || !EVP_CIPHER_meth_set_set_asn1_params(cipher, + EVP_CIPHER_set_asn1_iv) + || !EVP_CIPHER_meth_set_get_asn1_params(cipher, + EVP_CIPHER_get_asn1_iv)) { EVP_CIPHER_meth_free(cipher); cipher = NULL; } @@ -629,21 +632,51 @@ static const EVP_CIPHER *cryptodev_3des_cbc(void) return des3_cbc_cipher; } +/* 3DES ECB EVP */ +static EVP_CIPHER *des3_ecb_cipher = NULL; +static const EVP_CIPHER *cryptodev_3des_ecb(void) +{ + if (des3_ecb_cipher == NULL) { + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_des_ede3_ecb, 8, 24); + + if (cipher == NULL + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_ECB_MODE) + || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) + || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) + || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state))) { + EVP_CIPHER_meth_free(cipher); + cipher = NULL; + } + des3_ecb_cipher = cipher; + } + return des3_ecb_cipher; +} + static EVP_CIPHER *bf_cbc_cipher = NULL; static const EVP_CIPHER *cryptodev_bf_cbc(void) { if (bf_cbc_cipher == NULL) { - EVP_CIPHER *cipher; + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_bf_cbc, 8, 16); - if ((cipher = EVP_CIPHER_meth_new(NID_bf_cbc, 8, 16)) == NULL + if (cipher == NULL || !EVP_CIPHER_meth_set_iv_length(cipher, 8) - || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE) + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE + | EVP_CIPH_CUSTOM_COPY) || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) - || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, sizeof(struct dev_crypto_state)) - || !EVP_CIPHER_meth_set_set_asn1_params(cipher, EVP_CIPHER_set_asn1_iv) - || !EVP_CIPHER_meth_set_get_asn1_params(cipher, EVP_CIPHER_get_asn1_iv)) { + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state)) + || !EVP_CIPHER_meth_set_set_asn1_params(cipher, + EVP_CIPHER_set_asn1_iv) + || !EVP_CIPHER_meth_set_get_asn1_params(cipher, + EVP_CIPHER_get_asn1_iv)) { EVP_CIPHER_meth_free(cipher); cipher = NULL; } @@ -656,17 +689,23 @@ static EVP_CIPHER *cast_cbc_cipher = NULL; static const EVP_CIPHER *cryptodev_cast_cbc(void) { if (cast_cbc_cipher == NULL) { - EVP_CIPHER *cipher; + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_cast5_cbc, 8, 16); - if ((cipher = EVP_CIPHER_meth_new(NID_cast5_cbc, 8, 16)) == NULL + if (cipher == NULL || !EVP_CIPHER_meth_set_iv_length(cipher, 8) - || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE) + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE + | EVP_CIPH_CUSTOM_COPY) || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) - || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, sizeof(struct dev_crypto_state)) - || !EVP_CIPHER_meth_set_set_asn1_params(cipher, EVP_CIPHER_set_asn1_iv) - || !EVP_CIPHER_meth_set_get_asn1_params(cipher, EVP_CIPHER_get_asn1_iv)) { + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state)) + || !EVP_CIPHER_meth_set_set_asn1_params(cipher, + EVP_CIPHER_set_asn1_iv) + || !EVP_CIPHER_meth_set_get_asn1_params(cipher, + EVP_CIPHER_get_asn1_iv)) { EVP_CIPHER_meth_free(cipher); cipher = NULL; } @@ -679,17 +718,23 @@ static EVP_CIPHER *aes_cbc_cipher = NULL; static const EVP_CIPHER *cryptodev_aes_cbc(void) { if (aes_cbc_cipher == NULL) { - EVP_CIPHER *cipher; + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_aes_128_cbc, 16, 16); - if ((cipher = EVP_CIPHER_meth_new(NID_aes_128_cbc, 16, 16)) == NULL + if (cipher == NULL || !EVP_CIPHER_meth_set_iv_length(cipher, 16) - || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE) + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE + | EVP_CIPH_CUSTOM_COPY) || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) - || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, sizeof(struct dev_crypto_state)) - || !EVP_CIPHER_meth_set_set_asn1_params(cipher, EVP_CIPHER_set_asn1_iv) - || !EVP_CIPHER_meth_set_get_asn1_params(cipher, EVP_CIPHER_get_asn1_iv)) { + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state)) + || !EVP_CIPHER_meth_set_set_asn1_params(cipher, + EVP_CIPHER_set_asn1_iv) + || !EVP_CIPHER_meth_set_get_asn1_params(cipher, + EVP_CIPHER_get_asn1_iv)) { EVP_CIPHER_meth_free(cipher); cipher = NULL; } @@ -702,17 +747,23 @@ static EVP_CIPHER *aes_192_cbc_cipher = NULL; static const EVP_CIPHER *cryptodev_aes_192_cbc(void) { if (aes_192_cbc_cipher == NULL) { - EVP_CIPHER *cipher; + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_aes_192_cbc, 16, 24); - if ((cipher = EVP_CIPHER_meth_new(NID_aes_192_cbc, 16, 24)) == NULL + if (cipher == NULL || !EVP_CIPHER_meth_set_iv_length(cipher, 16) - || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE) + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE + | EVP_CIPH_CUSTOM_COPY) || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) - || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, sizeof(struct dev_crypto_state)) - || !EVP_CIPHER_meth_set_set_asn1_params(cipher, EVP_CIPHER_set_asn1_iv) - || !EVP_CIPHER_meth_set_get_asn1_params(cipher, EVP_CIPHER_get_asn1_iv)) { + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state)) + || !EVP_CIPHER_meth_set_set_asn1_params(cipher, + EVP_CIPHER_set_asn1_iv) + || !EVP_CIPHER_meth_set_get_asn1_params(cipher, + EVP_CIPHER_get_asn1_iv)) { EVP_CIPHER_meth_free(cipher); cipher = NULL; } @@ -725,17 +776,23 @@ static EVP_CIPHER *aes_256_cbc_cipher = NULL; static const EVP_CIPHER *cryptodev_aes_256_cbc(void) { if (aes_256_cbc_cipher == NULL) { - EVP_CIPHER *cipher; + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_aes_256_cbc, 16, 32); - if ((cipher = EVP_CIPHER_meth_new(NID_aes_256_cbc, 16, 32)) == NULL + if (cipher == NULL || !EVP_CIPHER_meth_set_iv_length(cipher, 16) - || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE) + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CBC_MODE + | EVP_CIPH_CUSTOM_COPY) || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) - || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, sizeof(struct dev_crypto_state)) - || !EVP_CIPHER_meth_set_set_asn1_params(cipher, EVP_CIPHER_set_asn1_iv) - || !EVP_CIPHER_meth_set_get_asn1_params(cipher, EVP_CIPHER_get_asn1_iv)) { + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state)) + || !EVP_CIPHER_meth_set_set_asn1_params(cipher, + EVP_CIPHER_set_asn1_iv) + || !EVP_CIPHER_meth_set_get_asn1_params(cipher, + EVP_CIPHER_get_asn1_iv)) { EVP_CIPHER_meth_free(cipher); cipher = NULL; } @@ -744,22 +801,27 @@ static const EVP_CIPHER *cryptodev_aes_256_cbc(void) return aes_256_cbc_cipher; } -# ifdef CRYPTO_AES_CTR static EVP_CIPHER *aes_ctr_cipher = NULL; static const EVP_CIPHER *cryptodev_aes_ctr(void) { if (aes_ctr_cipher == NULL) { - EVP_CIPHER *cipher; + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_aes_128_ctr, 16, 16); - if ((cipher = EVP_CIPHER_meth_new(NID_aes_128_ctr, 16, 16)) == NULL + if (cipher == NULL || !EVP_CIPHER_meth_set_iv_length(cipher, 14) - || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CTR_MODE) + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CTR_MODE + | EVP_CIPH_CUSTOM_COPY) || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) - || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, sizeof(struct dev_crypto_state)) - || !EVP_CIPHER_meth_set_set_asn1_params(cipher, EVP_CIPHER_set_asn1_iv) - || !EVP_CIPHER_meth_set_get_asn1_params(cipher, EVP_CIPHER_get_asn1_iv)) { + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state)) + || !EVP_CIPHER_meth_set_set_asn1_params(cipher, + EVP_CIPHER_set_asn1_iv) + || !EVP_CIPHER_meth_set_get_asn1_params(cipher, + EVP_CIPHER_get_asn1_iv)) { EVP_CIPHER_meth_free(cipher); cipher = NULL; } @@ -772,17 +834,23 @@ static EVP_CIPHER *aes_192_ctr_cipher = NULL; static const EVP_CIPHER *cryptodev_aes_192_ctr(void) { if (aes_192_ctr_cipher == NULL) { - EVP_CIPHER *cipher; + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_aes_192_ctr, 16, 24); - if ((cipher = EVP_CIPHER_meth_new(NID_aes_192_ctr, 16, 24)) == NULL + if (cipher == NULL || !EVP_CIPHER_meth_set_iv_length(cipher, 14) - || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CTR_MODE) + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CTR_MODE + | EVP_CIPH_CUSTOM_COPY) || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) - || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, sizeof(struct dev_crypto_state)) - || !EVP_CIPHER_meth_set_set_asn1_params(cipher, EVP_CIPHER_set_asn1_iv) - || !EVP_CIPHER_meth_set_get_asn1_params(cipher, EVP_CIPHER_get_asn1_iv)) { + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state)) + || !EVP_CIPHER_meth_set_set_asn1_params(cipher, + EVP_CIPHER_set_asn1_iv) + || !EVP_CIPHER_meth_set_get_asn1_params(cipher, + EVP_CIPHER_get_asn1_iv)) { EVP_CIPHER_meth_free(cipher); cipher = NULL; } @@ -795,17 +863,23 @@ static EVP_CIPHER *aes_256_ctr_cipher = NULL; static const EVP_CIPHER *cryptodev_aes_256_ctr(void) { if (aes_256_ctr_cipher == NULL) { - EVP_CIPHER *cipher; + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_aes_256_ctr, 16, 32); - if ((cipher = EVP_CIPHER_meth_new(NID_aes_256_ctr, 16, 32)) == NULL + if (cipher == NULL || !EVP_CIPHER_meth_set_iv_length(cipher, 14) - || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CTR_MODE) + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_CTR_MODE + | EVP_CIPH_CUSTOM_COPY) || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) - || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, sizeof(struct dev_crypto_state)) - || !EVP_CIPHER_meth_set_set_asn1_params(cipher, EVP_CIPHER_set_asn1_iv) - || !EVP_CIPHER_meth_set_get_asn1_params(cipher, EVP_CIPHER_get_asn1_iv)) { + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state)) + || !EVP_CIPHER_meth_set_set_asn1_params(cipher, + EVP_CIPHER_set_asn1_iv) + || !EVP_CIPHER_meth_set_get_asn1_params(cipher, + EVP_CIPHER_get_asn1_iv)) { EVP_CIPHER_meth_free(cipher); cipher = NULL; } @@ -813,7 +887,88 @@ static const EVP_CIPHER *cryptodev_aes_256_ctr(void) } return aes_256_ctr_cipher; } -# endif + +static EVP_CIPHER *aes_ecb_cipher = NULL; +static const EVP_CIPHER *cryptodev_aes_ecb(void) +{ + if (aes_ecb_cipher == NULL) { + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_aes_128_ecb, 16, 16); + + if (cipher == NULL + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_ECB_MODE) + || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) + || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) + || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state)) + || !EVP_CIPHER_meth_set_set_asn1_params(cipher, + EVP_CIPHER_set_asn1_iv) + || !EVP_CIPHER_meth_set_get_asn1_params(cipher, + EVP_CIPHER_get_asn1_iv)) { + EVP_CIPHER_meth_free(cipher); + cipher = NULL; + } + aes_ecb_cipher = cipher; + } + return aes_ecb_cipher; +} + +static EVP_CIPHER *aes_192_ecb_cipher = NULL; +static const EVP_CIPHER *cryptodev_aes_192_ecb(void) +{ + if (aes_192_ecb_cipher == NULL) { + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_aes_192_ecb, 16, 24); + + if (cipher == NULL + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_ECB_MODE) + || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) + || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) + || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state)) + || !EVP_CIPHER_meth_set_set_asn1_params(cipher, + EVP_CIPHER_set_asn1_iv) + || !EVP_CIPHER_meth_set_get_asn1_params(cipher, + EVP_CIPHER_get_asn1_iv)) { + EVP_CIPHER_meth_free(cipher); + cipher = NULL; + } + aes_192_ecb_cipher = cipher; + } + return aes_192_ecb_cipher; +} + +static EVP_CIPHER *aes_256_ecb_cipher = NULL; +static const EVP_CIPHER *cryptodev_aes_256_ecb(void) +{ + if (aes_256_ecb_cipher == NULL) { + EVP_CIPHER *cipher = EVP_CIPHER_meth_new(NID_aes_256_ecb, 16, 32); + + if (cipher == NULL + || !EVP_CIPHER_meth_set_flags(cipher, EVP_CIPH_ECB_MODE) + || !EVP_CIPHER_meth_set_init(cipher, cryptodev_init_key) + || !EVP_CIPHER_meth_set_do_cipher(cipher, cryptodev_cipher) + || !EVP_CIPHER_meth_set_cleanup(cipher, cryptodev_cleanup) + || !EVP_CIPHER_meth_set_ctrl(cipher, cryptodev_cipher_ctrl) + || !EVP_CIPHER_meth_set_impl_ctx_size(cipher, + sizeof(struct + dev_crypto_state)) + || !EVP_CIPHER_meth_set_set_asn1_params(cipher, + EVP_CIPHER_set_asn1_iv) + || !EVP_CIPHER_meth_set_get_asn1_params(cipher, + EVP_CIPHER_get_asn1_iv)) { + EVP_CIPHER_meth_free(cipher); + cipher = NULL; + } + aes_256_ecb_cipher = cipher; + } + return aes_256_ecb_cipher; +} + /* * Registered by the ENGINE when used to find out how to deal with * a particular NID in the ENGINE. this says what we'll do at the @@ -833,6 +988,9 @@ cryptodev_engine_ciphers(ENGINE *e, const EVP_CIPHER **cipher, case NID_des_ede3_cbc: *cipher = cryptodev_3des_cbc(); break; + case NID_des_ede3_ecb: + *cipher = cryptodev_3des_ecb(); + break; case NID_des_cbc: *cipher = cryptodev_des_cbc(); break; @@ -851,7 +1009,6 @@ cryptodev_engine_ciphers(ENGINE *e, const EVP_CIPHER **cipher, case NID_aes_256_cbc: *cipher = cryptodev_aes_256_cbc(); break; -# ifdef CRYPTO_AES_CTR case NID_aes_128_ctr: *cipher = cryptodev_aes_ctr(); break; @@ -861,7 +1018,15 @@ cryptodev_engine_ciphers(ENGINE *e, const EVP_CIPHER **cipher, case NID_aes_256_ctr: *cipher = cryptodev_aes_256_ctr(); break; -# endif + case NID_aes_128_ecb: + *cipher = cryptodev_aes_ecb(); + break; + case NID_aes_192_ecb: + *cipher = cryptodev_aes_192_ecb(); + break; + case NID_aes_256_ecb: + *cipher = cryptodev_aes_256_ecb(); + break; default: *cipher = NULL; break; @@ -882,16 +1047,6 @@ static int digest_nid_to_cryptodev(int nid) return (0); } -static int digest_key_length(int nid) -{ - int i; - - for (i = 0; digests[i].id; i++) - if (digests[i].nid == nid) - return digests[i].keylen; - return (0); -} - static int cryptodev_digest_init(EVP_MD_CTX *ctx) { struct dev_crypto_state *state = EVP_MD_CTX_md_data(ctx); @@ -910,8 +1065,8 @@ static int cryptodev_digest_init(EVP_MD_CTX *ctx) return (0); } - sess->mackey = state->dummy_mac_key; - sess->mackeylen = digest_key_length(EVP_MD_CTX_type(ctx)); + sess->mackey = NULL; + sess->mackeylen = 0; sess->mac = digest; if (ioctl(state->d_fd, CIOCGSESSION, sess) < 0) { @@ -943,8 +1098,7 @@ static int cryptodev_digest_update(EVP_MD_CTX *ctx, const void *data, if (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_ONESHOT)) { /* if application doesn't support one buffer */ - new_mac_data = - OPENSSL_realloc(state->mac_data, state->mac_len + count); + new_mac_data = OPENSSL_realloc(state->mac_data, state->mac_len + count); if (!new_mac_data) { printf("cryptodev_digest_update: realloc failed\n"); @@ -963,9 +1117,9 @@ static int cryptodev_digest_update(EVP_MD_CTX *ctx, const void *data, cryp.ses = sess->ses; cryp.flags = 0; cryp.len = count; - cryp.src = (caddr_t) data; + cryp.src = (void *)data; cryp.dst = NULL; - cryp.mac = (caddr_t) state->digest_res; + cryp.mac = (void *)state->digest_res; if (ioctl(state->d_fd, CIOCCRYPT, &cryp) < 0) { printf("cryptodev_digest_update: digest failed\n"); return (0); @@ -979,8 +1133,6 @@ static int cryptodev_digest_final(EVP_MD_CTX *ctx, unsigned char *md) struct dev_crypto_state *state = EVP_MD_CTX_md_data(ctx); struct session_op *sess = &state->d_sess; - int ret = 1; - if (!md || state->d_fd < 0) { printf("cryptodev_digest_final: illegal input\n"); return (0); @@ -994,7 +1146,7 @@ static int cryptodev_digest_final(EVP_MD_CTX *ctx, unsigned char *md) cryp.len = state->mac_len; cryp.src = state->mac_data; cryp.dst = NULL; - cryp.mac = (caddr_t) md; + cryp.mac = (void *)md; if (ioctl(state->d_fd, CIOCCRYPT, &cryp) < 0) { printf("cryptodev_digest_final: digest failed\n"); return (0); @@ -1005,7 +1157,7 @@ static int cryptodev_digest_final(EVP_MD_CTX *ctx, unsigned char *md) memcpy(md, state->digest_res, EVP_MD_CTX_size(ctx)); - return (ret); + return 1; } static int cryptodev_digest_cleanup(EVP_MD_CTX *ctx) @@ -1054,8 +1206,8 @@ static int cryptodev_digest_copy(EVP_MD_CTX *to, const EVP_MD_CTX *from) digest = digest_nid_to_cryptodev(EVP_MD_CTX_type(to)); - sess->mackey = dstate->dummy_mac_key; - sess->mackeylen = digest_key_length(EVP_MD_CTX_type(to)); + sess->mackey = NULL; + sess->mackeylen = 0; sess->mac = digest; dstate->d_fd = get_dev_crypto(); @@ -1086,9 +1238,9 @@ static EVP_MD *sha1_md = NULL; static const EVP_MD *cryptodev_sha1(void) { if (sha1_md == NULL) { - EVP_MD *md; + EVP_MD *md = EVP_MD_meth_new(NID_sha1, NID_undef); - if ((md = EVP_MD_meth_new(NID_sha1, NID_undef)) == NULL + if (md == NULL || !EVP_MD_meth_set_result_size(md, SHA_DIGEST_LENGTH) || !EVP_MD_meth_set_flags(md, EVP_MD_FLAG_ONESHOT) || !EVP_MD_meth_set_input_blocksize(md, SHA_CBLOCK) @@ -1107,16 +1259,116 @@ static const EVP_MD *cryptodev_sha1(void) return sha1_md; } +static EVP_MD *sha256_md = NULL; +static const EVP_MD *cryptodev_sha256(void) +{ + if (sha256_md == NULL) { + EVP_MD *md = EVP_MD_meth_new(NID_sha256, NID_undef); + + if (md == NULL + || !EVP_MD_meth_set_result_size(md, SHA256_DIGEST_LENGTH) + || !EVP_MD_meth_set_flags(md, EVP_MD_FLAG_ONESHOT) + || !EVP_MD_meth_set_input_blocksize(md, SHA256_CBLOCK) + || !EVP_MD_meth_set_app_datasize(md, + sizeof(struct dev_crypto_state)) + || !EVP_MD_meth_set_init(md, cryptodev_digest_init) + || !EVP_MD_meth_set_update(md, cryptodev_digest_update) + || !EVP_MD_meth_set_final(md, cryptodev_digest_final) + || !EVP_MD_meth_set_copy(md, cryptodev_digest_copy) + || !EVP_MD_meth_set_cleanup(md, cryptodev_digest_cleanup)) { + EVP_MD_meth_free(md); + md = NULL; + } + sha256_md = md; + } + return sha256_md; +} + +static EVP_MD *sha224_md = NULL; +static const EVP_MD *cryptodev_sha224(void) +{ + if (sha224_md == NULL) { + EVP_MD *md = EVP_MD_meth_new(NID_sha224, NID_undef); + + if (md == NULL + || !EVP_MD_meth_set_result_size(md, SHA224_DIGEST_LENGTH) + || !EVP_MD_meth_set_flags(md, EVP_MD_FLAG_ONESHOT) + || !EVP_MD_meth_set_input_blocksize(md, SHA256_CBLOCK) + || !EVP_MD_meth_set_app_datasize(md, + sizeof(struct dev_crypto_state)) + || !EVP_MD_meth_set_init(md, cryptodev_digest_init) + || !EVP_MD_meth_set_update(md, cryptodev_digest_update) + || !EVP_MD_meth_set_final(md, cryptodev_digest_final) + || !EVP_MD_meth_set_copy(md, cryptodev_digest_copy) + || !EVP_MD_meth_set_cleanup(md, cryptodev_digest_cleanup)) { + EVP_MD_meth_free(md); + md = NULL; + } + sha224_md = md; + } + return sha224_md; +} + +static EVP_MD *sha384_md = NULL; +static const EVP_MD *cryptodev_sha384(void) +{ + if (sha384_md == NULL) { + EVP_MD *md = EVP_MD_meth_new(NID_sha384, NID_undef); + + if (md == NULL + || !EVP_MD_meth_set_result_size(md, SHA384_DIGEST_LENGTH) + || !EVP_MD_meth_set_flags(md, EVP_MD_FLAG_ONESHOT) + || !EVP_MD_meth_set_input_blocksize(md, SHA512_CBLOCK) + || !EVP_MD_meth_set_app_datasize(md, + sizeof(struct dev_crypto_state)) + || !EVP_MD_meth_set_init(md, cryptodev_digest_init) + || !EVP_MD_meth_set_update(md, cryptodev_digest_update) + || !EVP_MD_meth_set_final(md, cryptodev_digest_final) + || !EVP_MD_meth_set_copy(md, cryptodev_digest_copy) + || !EVP_MD_meth_set_cleanup(md, cryptodev_digest_cleanup)) { + EVP_MD_meth_free(md); + md = NULL; + } + sha384_md = md; + } + return sha384_md; +} + +static EVP_MD *sha512_md = NULL; +static const EVP_MD *cryptodev_sha512(void) +{ + if (sha512_md == NULL) { + EVP_MD *md = EVP_MD_meth_new(NID_sha512, NID_undef); + + if (md == NULL + || !EVP_MD_meth_set_result_size(md, SHA512_DIGEST_LENGTH) + || !EVP_MD_meth_set_flags(md, EVP_MD_FLAG_ONESHOT) + || !EVP_MD_meth_set_input_blocksize(md, SHA512_CBLOCK) + || !EVP_MD_meth_set_app_datasize(md, + sizeof(struct dev_crypto_state)) + || !EVP_MD_meth_set_init(md, cryptodev_digest_init) + || !EVP_MD_meth_set_update(md, cryptodev_digest_update) + || !EVP_MD_meth_set_final(md, cryptodev_digest_final) + || !EVP_MD_meth_set_copy(md, cryptodev_digest_copy) + || !EVP_MD_meth_set_cleanup(md, cryptodev_digest_cleanup)) { + EVP_MD_meth_free(md); + md = NULL; + } + sha512_md = md; + } + return sha512_md; +} + static EVP_MD *md5_md = NULL; static const EVP_MD *cryptodev_md5(void) { if (md5_md == NULL) { - EVP_MD *md; + EVP_MD *md = EVP_MD_meth_new(NID_md5, NID_undef); - if ((md = EVP_MD_meth_new(NID_md5, NID_undef)) == NULL - || !EVP_MD_meth_set_result_size(md, 16 /* MD5_DIGEST_LENGTH */) + if (md == NULL + || !EVP_MD_meth_set_result_size(md, 16 /* MD5_DIGEST_LENGTH */ ) || !EVP_MD_meth_set_flags(md, EVP_MD_FLAG_ONESHOT) - || !EVP_MD_meth_set_input_blocksize(md, 64 /* MD5_CBLOCK */) + || !EVP_MD_meth_set_input_blocksize(md, 64 /* MD5_CBLOCK */ ) || !EVP_MD_meth_set_app_datasize(md, sizeof(struct dev_crypto_state)) || !EVP_MD_meth_set_init(md, cryptodev_digest_init) @@ -1149,6 +1401,18 @@ cryptodev_engine_digests(ENGINE *e, const EVP_MD **digest, case NID_sha1: *digest = cryptodev_sha1(); break; + case NID_sha256: + *digest = cryptodev_sha256(); + break; + case NID_sha224: + *digest = cryptodev_sha224(); + break; + case NID_sha384: + *digest = cryptodev_sha384(); + break; + case NID_sha512: + *digest = cryptodev_sha512(); + break; default: # endif /* USE_CRYPTODEV_DIGESTS */ *digest = NULL; @@ -1165,6 +1429,8 @@ static int cryptodev_engine_destroy(ENGINE *e) des_cbc_cipher = NULL; EVP_CIPHER_meth_free(des3_cbc_cipher); des3_cbc_cipher = NULL; + EVP_CIPHER_meth_free(des3_ecb_cipher); + des3_ecb_cipher = NULL; EVP_CIPHER_meth_free(bf_cbc_cipher); bf_cbc_cipher = NULL; EVP_CIPHER_meth_free(cast_cbc_cipher); @@ -1175,30 +1441,42 @@ static int cryptodev_engine_destroy(ENGINE *e) aes_192_cbc_cipher = NULL; EVP_CIPHER_meth_free(aes_256_cbc_cipher); aes_256_cbc_cipher = NULL; -# ifdef CRYPTO_AES_CTR EVP_CIPHER_meth_free(aes_ctr_cipher); aes_ctr_cipher = NULL; EVP_CIPHER_meth_free(aes_192_ctr_cipher); aes_192_ctr_cipher = NULL; EVP_CIPHER_meth_free(aes_256_ctr_cipher); aes_256_ctr_cipher = NULL; -# endif + EVP_CIPHER_meth_free(aes_ecb_cipher); + aes_ecb_cipher = NULL; + EVP_CIPHER_meth_free(aes_192_ecb_cipher); + aes_192_ecb_cipher = NULL; + EVP_CIPHER_meth_free(aes_256_ecb_cipher); + aes_256_ecb_cipher = NULL; # ifdef USE_CRYPTODEV_DIGESTS EVP_MD_meth_free(sha1_md); sha1_md = NULL; + EVP_MD_meth_free(sha256_md); + sha256_md = NULL; + EVP_MD_meth_free(sha224_md); + sha224_md = NULL; + EVP_MD_meth_free(sha384_md); + sha384_md = NULL; + EVP_MD_meth_free(sha512_md); + sha512_md = NULL; EVP_MD_meth_free(md5_md); md5_md = NULL; # endif RSA_meth_free(cryptodev_rsa); cryptodev_rsa = NULL; -#ifndef OPENSSL_NO_DSA +# ifndef OPENSSL_NO_DSA DSA_meth_free(cryptodev_dsa); cryptodev_dsa = NULL; -#endif -#ifndef OPENSSL_NO_DH +# endif +# ifndef OPENSSL_NO_DH DH_meth_free(cryptodev_dh); cryptodev_dh = NULL; -#endif +# endif return 1; } @@ -1222,7 +1500,7 @@ static int bn2crparam(const BIGNUM *a, struct crparam *crp) if (b == NULL) return (1); - crp->crp_p = (caddr_t) b; + crp->crp_p = (void *)b; crp->crp_nbits = bits; BN_bn2bin(a, b); @@ -1264,8 +1542,7 @@ static void zapparams(struct crypt_kop *kop) } static int -cryptodev_asym(struct crypt_kop *kop, int rlen, BIGNUM *r, int slen, - BIGNUM *s) +cryptodev_asym(struct crypt_kop *kop, int rlen, BIGNUM *r, int slen, BIGNUM *s) { int fd, ret = -1; @@ -1280,13 +1557,12 @@ cryptodev_asym(struct crypt_kop *kop, int rlen, BIGNUM *r, int slen, kop->crk_oparams++; } if (s) { - kop->crk_param[kop->crk_iparams + 1].crp_p = - OPENSSL_zalloc(slen); + kop->crk_param[kop->crk_iparams + 1].crp_p = OPENSSL_zalloc(slen); /* No need to free the kop->crk_iparams parameter if it was allocated, * callers of this routine have to free allocated parameters through * zapparams both in case of success and failure */ - if (kop->crk_param[kop->crk_iparams+1].crp_p == NULL) + if (kop->crk_param[kop->crk_iparams + 1].crp_p == NULL) return ret; kop->crk_param[kop->crk_iparams + 1].crp_nbits = slen * 8; kop->crk_oparams++; @@ -1334,12 +1610,12 @@ cryptodev_bn_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, if (cryptodev_asym(&kop, BN_num_bytes(m), r, 0, NULL)) { const RSA_METHOD *meth = RSA_PKCS1_OpenSSL(); printf("OCF asym process failed, Running in software\n"); - ret = RSA_meth_get_bn_mod_exp(meth)(r, a, p, m, ctx, in_mont); + ret = RSA_meth_get_bn_mod_exp(meth) (r, a, p, m, ctx, in_mont); } else if (ECANCELED == kop.crk_status) { const RSA_METHOD *meth = RSA_PKCS1_OpenSSL(); printf("OCF hardware operation cancelled. Running in Software\n"); - ret = RSA_meth_get_bn_mod_exp(meth)(r, a, p, m, ctx, in_mont); + ret = RSA_meth_get_bn_mod_exp(meth) (r, a, p, m, ctx, in_mont); } /* else cryptodev operation worked ok ==> ret = 1 */ @@ -1349,8 +1625,7 @@ cryptodev_bn_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, } static int -cryptodev_rsa_nocrt_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, - BN_CTX *ctx) +cryptodev_rsa_nocrt_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx) { int r; const BIGNUM *n = NULL; @@ -1404,12 +1679,12 @@ cryptodev_rsa_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx) if (cryptodev_asym(&kop, BN_num_bytes(n), r0, 0, NULL)) { const RSA_METHOD *meth = RSA_PKCS1_OpenSSL(); printf("OCF asym process failed, running in Software\n"); - ret = RSA_meth_get_mod_exp(meth)(r0, I, rsa, ctx); + ret = RSA_meth_get_mod_exp(meth) (r0, I, rsa, ctx); } else if (ECANCELED == kop.crk_status) { const RSA_METHOD *meth = RSA_PKCS1_OpenSSL(); printf("OCF hardware operation cancelled. Running in Software\n"); - ret = RSA_meth_get_mod_exp(meth)(r0, I, rsa, ctx); + ret = RSA_meth_get_mod_exp(meth) (r0, I, rsa, ctx); } /* else cryptodev operation worked ok ==> ret = 1 */ @@ -1418,7 +1693,7 @@ cryptodev_rsa_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx) return (ret); } -#ifndef OPENSSL_NO_DSA +# ifndef OPENSSL_NO_DSA static int cryptodev_dsa_bn_mod_exp(DSA *dsa, BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx) @@ -1436,8 +1711,8 @@ cryptodev_dsa_dsa_mod_exp(DSA *dsa, BIGNUM *t1, const BIGNUM *g, BIGNUM *t2; int ret = 0; const DSA_METHOD *meth; - int (*bn_mod_exp)(DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *, - BN_CTX *, BN_MONT_CTX *); + int (*bn_mod_exp) (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, + const BIGNUM *, BN_CTX *, BN_MONT_CTX *); t2 = BN_new(); if (t2 == NULL) @@ -1490,7 +1765,7 @@ static DSA_SIG *cryptodev_dsa_do_sign(const unsigned char *dgst, int dlen, kop.crk_op = CRK_DSA_SIGN; /* inputs: dgst dsa->p dsa->q dsa->g dsa->priv_key */ - kop.crk_param[0].crp_p = (caddr_t) dgst; + kop.crk_param[0].crp_p = (void *)dgst; kop.crk_param[0].crp_nbits = dlen * 8; DSA_get0_pqg(dsa, &dsap, &dsaq, &dsag); DSA_get0_key(dsa, NULL, &priv_key); @@ -1510,8 +1785,7 @@ static DSA_SIG *cryptodev_dsa_do_sign(const unsigned char *dgst, int dlen, s = BN_new(); if (s == NULL) goto err; - if (cryptodev_asym(&kop, BN_num_bytes(dsaq), r, - BN_num_bytes(dsaq), s) == 0) { + if (cryptodev_asym(&kop, BN_num_bytes(dsaq), r, BN_num_bytes(dsaq), s) == 0) { DSA_SIG_set0(dsasig, r, s); dsaret = dsasig; } else { @@ -1537,7 +1811,7 @@ cryptodev_dsa_verify(const unsigned char *dgst, int dlen, kop.crk_op = CRK_DSA_VERIFY; /* inputs: dgst dsa->p dsa->q dsa->g dsa->pub_key sig->r sig->s */ - kop.crk_param[0].crp_p = (caddr_t) dgst; + kop.crk_param[0].crp_p = (void *)dgst; kop.crk_param[0].crp_nbits = dlen * 8; DSA_get0_pqg(dsa, &p, &q, &g); if (bn2crparam(p, &kop.crk_param[1])) @@ -1570,9 +1844,9 @@ cryptodev_dsa_verify(const unsigned char *dgst, int dlen, zapparams(&kop); return (dsaret); } -#endif +# endif -#ifndef OPENSSL_NO_DH +# ifndef OPENSSL_NO_DH static int cryptodev_mod_exp_dh(const DH *dh, BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, @@ -1593,7 +1867,7 @@ cryptodev_dh_compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh) if ((fd = get_asym_dev_crypto()) < 0) { const DH_METHOD *meth = DH_OpenSSL(); - return DH_meth_get_compute_key(meth)(key, pub_key, dh); + return DH_meth_get_compute_key(meth) (key, pub_key, dh); } DH_get0_pqg(dh, &p, NULL, NULL); @@ -1613,14 +1887,14 @@ cryptodev_dh_compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh) goto err; kop.crk_iparams = 3; - kop.crk_param[3].crp_p = (caddr_t) key; - kop.crk_param[3].crp_nbits = keylen * 8; + kop.crk_param[3].crp_p = (void *)key; + kop.crk_param[3].crp_nbits = keylen; kop.crk_oparams = 1; if (ioctl(fd, CIOCKEY, &kop) == -1) { const DH_METHOD *meth = DH_OpenSSL(); - dhret = DH_meth_get_compute_key(meth)(key, pub_key, dh); + dhret = DH_meth_get_compute_key(meth) (key, pub_key, dh); } err: kop.crk_param[3].crp_p = NULL; @@ -1628,14 +1902,13 @@ cryptodev_dh_compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh) return (dhret); } -#endif /* ndef OPENSSL_NO_DH */ +# endif /* ndef OPENSSL_NO_DH */ /* * ctrl right now is just a wrapper that doesn't do much * but I expect we'll want some options soon. */ -static int -cryptodev_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f) (void)) +static int cryptodev_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f) (void)) { # ifdef HAVE_SYSLOG_R struct syslog_data sd = SYSLOG_DATA_INIT; @@ -1676,7 +1949,7 @@ void engine_load_cryptodev_int(void) put_dev_crypto(fd); if (!ENGINE_set_id(engine, "cryptodev") || - !ENGINE_set_name(engine, "BSD cryptodev engine") || + !ENGINE_set_name(engine, "cryptodev engine") || !ENGINE_set_destroy_function(engine, cryptodev_engine_destroy) || !ENGINE_set_ciphers(engine, cryptodev_engine_ciphers) || !ENGINE_set_digests(engine, cryptodev_engine_digests) || @@ -1705,7 +1978,7 @@ void engine_load_cryptodev_int(void) return; } -#ifndef OPENSSL_NO_DSA +# ifndef OPENSSL_NO_DSA cryptodev_dsa = DSA_meth_dup(DSA_OpenSSL()); if (cryptodev_dsa != NULL) { DSA_meth_set1_name(cryptodev_dsa, "cryptodev DSA method"); @@ -1725,9 +1998,9 @@ void engine_load_cryptodev_int(void) ENGINE_free(engine); return; } -#endif +# endif -#ifndef OPENSSL_NO_DH +# ifndef OPENSSL_NO_DH cryptodev_dh = DH_meth_dup(DH_OpenSSL()); if (cryptodev_dh != NULL) { DH_meth_set1_name(cryptodev_dh, "cryptodev DH method"); @@ -1744,7 +2017,7 @@ void engine_load_cryptodev_int(void) ENGINE_free(engine); return; } -#endif +# endif ENGINE_add(engine); ENGINE_free(engine); From openssl.sanity at gmail.com Tue Jan 10 09:23:08 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Tue, 10 Jan 2017 09:23:08 +0000 (UTC) Subject: [openssl-commits] Jenkins build is back to normal : master_noec #1093 In-Reply-To: <1712694505.33.1483953720879.JavaMail.jenkins@ossl-sanity.cisco.com> References: <1712694505.33.1483953720879.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <2092222686.34.1484040188786.JavaMail.jenkins@ossl-sanity.cisco.com> See From matt at openssl.org Tue Jan 10 12:37:27 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 10 Jan 2017 12:37:27 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484051847.893558.18232.nullmailer@dev.openssl.org> The branch master has been updated via 290a0419f0c13a30fb3a1d1a279125c8aeafd17e (commit) from f61c5ca6ca183bf0a51651857e3efb02a98889ad (commit) - Log ----------------------------------------------------------------- commit 290a0419f0c13a30fb3a1d1a279125c8aeafd17e Author: Matt Caswell Date: Mon Jan 9 17:29:44 2017 +0000 Mark a HelloRequest record as read if we ignore it Otherwise the client will try to process it again. The second time around it will try and move the record data into handshake fragment storage and realise that there is no data left. At that point it marks it as read anyway. However, it is a bug that we go around the loop a second time, so we prevent that. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2200) ----------------------------------------------------------------------- Summary of changes: ssl/record/rec_layer_s3.c | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index 93b7d05..486da64 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -1430,7 +1430,12 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, return -1; } } + } else { + SSL3_RECORD_set_read(rr); } + } else { + /* Does this ever happen? */ + SSL3_RECORD_set_read(rr); } /* * we either finished a handshake or ignored the request, now try From matt at openssl.org Tue Jan 10 12:37:40 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 10 Jan 2017 12:37:40 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484051860.398772.18940.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via dc4667333bf5b712aa3c17b9713a6dda32d5feb1 (commit) from db2fed4443042db3e7921810d944cfd15d347d08 (commit) - Log ----------------------------------------------------------------- commit dc4667333bf5b712aa3c17b9713a6dda32d5feb1 Author: Matt Caswell Date: Mon Jan 9 17:29:44 2017 +0000 Mark a HelloRequest record as read if we ignore it Otherwise the client will try to process it again. The second time around it will try and move the record data into handshake fragment storage and realise that there is no data left. At that point it marks it as read anyway. However, it is a bug that we go around the loop a second time, so we prevent that. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2200) (cherry picked from commit 290a0419f0c13a30fb3a1d1a279125c8aeafd17e) ----------------------------------------------------------------------- Summary of changes: ssl/record/rec_layer_s3.c | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index da1999b..fdc8190 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -1297,7 +1297,12 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, return (-1); } } + } else { + SSL3_RECORD_set_read(rr); } + } else { + /* Does this ever happen? */ + SSL3_RECORD_set_read(rr); } /* * we either finished a handshake or ignored the request, now try From levitte at openssl.org Tue Jan 10 13:59:42 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 10 Jan 2017 13:59:42 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484056782.733280.29404.nullmailer@dev.openssl.org> The branch master has been updated via d95743047ef25fbbff9bf27aaa535ea56aa26665 (commit) via 374d543f291ae44fd63ab7a17f5187f343b79293 (commit) from 290a0419f0c13a30fb3a1d1a279125c8aeafd17e (commit) - Log ----------------------------------------------------------------- commit d95743047ef25fbbff9bf27aaa535ea56aa26665 Author: Richard Levitte Date: Tue Jan 10 09:20:07 2017 +0100 Only enable CRYPTO_3DES_ECB if that name is an existing macro Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2203) commit 374d543f291ae44fd63ab7a17f5187f343b79293 Author: Richard Levitte Date: Tue Jan 10 08:24:16 2017 +0100 Small fixes of cryptodev engine - guard CRYPTO_3DES_CBC - add a missing cast Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2203) ----------------------------------------------------------------------- Summary of changes: crypto/engine/eng_cryptodev.c | 14 ++++++++++++-- 1 file changed, 12 insertions(+), 2 deletions(-) diff --git a/crypto/engine/eng_cryptodev.c b/crypto/engine/eng_cryptodev.c index 288718c..94480e9 100644 --- a/crypto/engine/eng_cryptodev.c +++ b/crypto/engine/eng_cryptodev.c @@ -176,10 +176,20 @@ static struct { } ciphers[] = { {CRYPTO_ARC4, NID_rc4, 0, 16}, {CRYPTO_DES_CBC, NID_des_cbc, 8, 8}, +# if defined(CRYPTO_3DES_CBC) {CRYPTO_3DES_CBC, NID_des_ede3_cbc, 8, 24}, -# if !defined(CRYPTO_ALGORITHM_MIN) || defined(CRYPTO_3DES_ECB) +# endif + +/* + * The marvell-kirkwood armv5 platform doesn't seem to have CRYPTO_3DES_ECB. + * Unfortunately, there is no way to detect this, except on BSD, where the + * crypto identities are implemented as macros. All other cryptodev + * implementations will be without this one. + */ +# if defined(CRYPTO_3DES_ECB) {CRYPTO_3DES_ECB, NID_des_ede3_ecb, 0, 24}, # endif + {CRYPTO_AES_CBC, NID_aes_128_cbc, 16, 16}, {CRYPTO_AES_CBC, NID_aes_192_cbc, 16, 24}, {CRYPTO_AES_CBC, NID_aes_256_cbc, 16, 32}, @@ -1144,7 +1154,7 @@ static int cryptodev_digest_final(EVP_MD_CTX *ctx, unsigned char *md) cryp.ses = sess->ses; cryp.flags = 0; cryp.len = state->mac_len; - cryp.src = state->mac_data; + cryp.src = (void *)state->mac_data; cryp.dst = NULL; cryp.mac = (void *)md; if (ioctl(state->d_fd, CIOCCRYPT, &cryp) < 0) { From builds at travis-ci.org Tue Jan 10 14:59:16 2017 From: builds at travis-ci.org (Travis CI) Date: Tue, 10 Jan 2017 14:59:16 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7838 (OpenSSL_1_1_0-stable - dc46673) In-Reply-To: Message-ID: <5874f6bb50a40_43faf185ca5ec12032e8@bab848a4-6b4d-4ac1-8ed2-b1c2edc92806.mail> Build Update for openssl/openssl ------------------------------------- Build: #7838 Status: Errored Duration: 1 hour, 5 minutes, and 57 seconds Commit: dc46673 (OpenSSL_1_1_0-stable) Author: Matt Caswell Message: Mark a HelloRequest record as read if we ignore it Otherwise the client will try to process it again. The second time around it will try and move the record data into handshake fragment storage and realise that there is no data left. At that point it marks it as read anyway. However, it is a bug that we go around the loop a second time, so we prevent that. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2200) (cherry picked from commit 290a0419f0c13a30fb3a1d1a279125c8aeafd17e) View the changeset: https://github.com/openssl/openssl/compare/db2fed444304...dc4667333bf5 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/190592532 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jan 10 20:26:06 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 10 Jan 2017 20:26:06 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.1781 Message-ID: <20170110202605.64182.58809.5D2772AC@appveyor.com> An HTML attachment was scrubbed... URL: From kurt at openssl.org Tue Jan 10 21:28:36 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Tue, 10 Jan 2017 21:28:36 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484083716.201377.16808.nullmailer@dev.openssl.org> The branch master has been updated via 676befbeb76ca19c9e7b2febfabda16bd26e00a0 (commit) from d95743047ef25fbbff9bf27aaa535ea56aa26665 (commit) - Log ----------------------------------------------------------------- commit 676befbeb76ca19c9e7b2febfabda16bd26e00a0 Author: Kurt Roeckx Date: Thu Oct 20 20:49:22 2016 +0200 Print the X509 version signed, and convert to unsigned for the hex version. Found by tis-interpreter Reviewed-by: Rich Salz GH: #1754 ----------------------------------------------------------------------- Summary of changes: crypto/x509/t_x509.c | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/crypto/x509/t_x509.c b/crypto/x509/t_x509.c index feeff75..ce67046 100644 --- a/crypto/x509/t_x509.c +++ b/crypto/x509/t_x509.c @@ -71,8 +71,13 @@ int X509_print_ex(BIO *bp, X509 *x, unsigned long nmflags, } if (!(cflag & X509_FLAG_NO_VERSION)) { l = X509_get_version(x); - if (BIO_printf(bp, "%8sVersion: %lu (0x%lx)\n", "", l + 1, l) <= 0) - goto err; + if (l >= 0 && l <= 2) { + if (BIO_printf(bp, "%8sVersion: %ld (0x%lx)\n", "", l + 1, (unsigned long)l) <= 0) + goto err; + } else { + if (BIO_printf(bp, "%8sVersion: Unknown (%ld)\n", "", l) <= 0) + goto err; + } } if (!(cflag & X509_FLAG_NO_SERIAL)) { From kurt at openssl.org Tue Jan 10 21:29:36 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Tue, 10 Jan 2017 21:29:36 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484083776.910913.17531.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 030c7cc63dd6abc9a718306bf3bd34037cbfd294 (commit) from dc4667333bf5b712aa3c17b9713a6dda32d5feb1 (commit) - Log ----------------------------------------------------------------- commit 030c7cc63dd6abc9a718306bf3bd34037cbfd294 Author: Kurt Roeckx Date: Thu Oct 20 20:49:22 2016 +0200 Print the X509 version signed, and convert to unsigned for the hex version. Found by tis-interpreter Reviewed-by: Rich Salz GH: #1754 (cherry picked from commit 676befbeb76ca19c9e7b2febfabda16bd26e00a0) ----------------------------------------------------------------------- Summary of changes: crypto/x509/t_x509.c | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/crypto/x509/t_x509.c b/crypto/x509/t_x509.c index feeff75..ce67046 100644 --- a/crypto/x509/t_x509.c +++ b/crypto/x509/t_x509.c @@ -71,8 +71,13 @@ int X509_print_ex(BIO *bp, X509 *x, unsigned long nmflags, } if (!(cflag & X509_FLAG_NO_VERSION)) { l = X509_get_version(x); - if (BIO_printf(bp, "%8sVersion: %lu (0x%lx)\n", "", l + 1, l) <= 0) - goto err; + if (l >= 0 && l <= 2) { + if (BIO_printf(bp, "%8sVersion: %ld (0x%lx)\n", "", l + 1, (unsigned long)l) <= 0) + goto err; + } else { + if (BIO_printf(bp, "%8sVersion: Unknown (%ld)\n", "", l) <= 0) + goto err; + } } if (!(cflag & X509_FLAG_NO_SERIAL)) { From kurt at openssl.org Tue Jan 10 21:35:03 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Tue, 10 Jan 2017 21:35:03 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1484084103.589538.18497.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 0ecb682a674c69caee4b8da1c08d23305f484cd8 (commit) from 2045c58116c11c990eee009e29cf72fc92c47daa (commit) - Log ----------------------------------------------------------------- commit 0ecb682a674c69caee4b8da1c08d23305f484cd8 Author: Bernd Edlinger Date: Thu Dec 22 10:12:03 2016 +0100 Fix error handling in SSL_CTX_new Dont free rbuf_freelist here, SSL_CTX_free will do that. Signed-off-by: Kurt Roeckx Reviewed-by: Rich Salz GH: #2129 ----------------------------------------------------------------------- Summary of changes: ssl/ssl_lib.c | 4 +--- 1 file changed, 1 insertion(+), 3 deletions(-) diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index 42b980a..f8054da 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -2030,10 +2030,8 @@ SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth) ret->rbuf_freelist->len = 0; ret->rbuf_freelist->head = NULL; ret->wbuf_freelist = OPENSSL_malloc(sizeof(SSL3_BUF_FREELIST)); - if (!ret->wbuf_freelist) { - OPENSSL_free(ret->rbuf_freelist); + if (!ret->wbuf_freelist) goto err; - } ret->wbuf_freelist->chunklen = 0; ret->wbuf_freelist->len = 0; ret->wbuf_freelist->head = NULL; From rsalz at openssl.org Tue Jan 10 21:35:44 2017 From: rsalz at openssl.org (Rich Salz) Date: Tue, 10 Jan 2017 21:35:44 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484084144.304698.19271.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via d257b86caadb4f6cb2ca723b75452e0fc8c8bb15 (commit) from 030c7cc63dd6abc9a718306bf3bd34037cbfd294 (commit) - Log ----------------------------------------------------------------- commit d257b86caadb4f6cb2ca723b75452e0fc8c8bb15 Author: Rich Salz Date: Tue Jan 10 15:40:27 2017 -0500 Fix typo in Blake2 function names Fixes GitHub issue 2169. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2207) (cherry picked from commit e043e882395c6104ce2a84f7ced0dc01b09791ad) ----------------------------------------------------------------------- Summary of changes: doc/crypto/EVP_DigestInit.pod | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/doc/crypto/EVP_DigestInit.pod b/doc/crypto/EVP_DigestInit.pod index d615b31..bb7ef7a 100644 --- a/doc/crypto/EVP_DigestInit.pod +++ b/doc/crypto/EVP_DigestInit.pod @@ -8,7 +8,7 @@ EVP_DigestInit, EVP_DigestFinal, EVP_MD_CTX_copy, EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size, EVP_MD_block_size, EVP_MD_CTX_md, EVP_MD_CTX_size, EVP_MD_CTX_block_size, EVP_MD_CTX_type, EVP_md_null, EVP_md2, EVP_md5, EVP_sha1, EVP_sha224, EVP_sha256, EVP_sha384, EVP_sha512, EVP_mdc2, -EVP_ripemd160, EVP_blake2b_512, EVP_blake2s_256, EVP_get_digestbyname, +EVP_ripemd160, EVP_blake2b512, EVP_blake2s256, EVP_get_digestbyname, EVP_get_digestbynid, EVP_get_digestbyobj - EVP digest routines =head1 SYNOPSIS @@ -48,8 +48,8 @@ EVP_get_digestbynid, EVP_get_digestbyobj - EVP digest routines const EVP_MD *EVP_sha1(void); const EVP_MD *EVP_mdc2(void); const EVP_MD *EVP_ripemd160(void); - const EVP_MD *EVP_blake2b_512(void); - const EVP_MD *EVP_blake2s_256(void); + const EVP_MD *EVP_blake2b512(void); + const EVP_MD *EVP_blake2s256(void); const EVP_MD *EVP_sha224(void); const EVP_MD *EVP_sha256(void); @@ -127,8 +127,8 @@ are no longer linked this function is only retained for compatibility reasons. EVP_md2(), EVP_md5(), EVP_sha1(), EVP_sha224(), EVP_sha256(), -EVP_sha384(), EVP_sha512(), EVP_mdc2(), EVP_ripemd160(), EVP_blake2b_512(), and -EVP_blake2s_256() return B structures for the MD2, MD5, SHA1, SHA224, +EVP_sha384(), EVP_sha512(), EVP_mdc2(), EVP_ripemd160(), EVP_blake2b512(), and +EVP_blake2s256() return B structures for the MD2, MD5, SHA1, SHA224, SHA256, SHA384, SHA512, MDC2, RIPEMD160, BLAKE2b-512, and BLAKE2s-256 digest algorithms respectively. @@ -153,7 +153,7 @@ EVP_MD_size(), EVP_MD_block_size(), EVP_MD_CTX_size() and EVP_MD_CTX_block_size() return the digest or block size in bytes. EVP_md_null(), EVP_md2(), EVP_md5(), EVP_sha1(), -EVP_mdc2(), EVP_ripemd160(), EVP_blake2b_512(), and EVP_blake2s_256() return +EVP_mdc2(), EVP_ripemd160(), EVP_blake2b512(), and EVP_blake2s256() return pointers to the corresponding EVP_MD structures. EVP_get_digestbyname(), EVP_get_digestbynid() and EVP_get_digestbyobj() @@ -233,7 +233,7 @@ digest name passed on the command line. =head1 SEE ALSO L, -L +L =head1 HISTORY From rsalz at openssl.org Tue Jan 10 21:36:06 2017 From: rsalz at openssl.org (Rich Salz) Date: Tue, 10 Jan 2017 21:36:06 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484084166.127618.20126.nullmailer@dev.openssl.org> The branch master has been updated via 684b16953b1c81d77990849533aa723b6a955ecd (commit) from 676befbeb76ca19c9e7b2febfabda16bd26e00a0 (commit) - Log ----------------------------------------------------------------- commit 684b16953b1c81d77990849533aa723b6a955ecd Author: Rich Salz Date: Tue Jan 10 15:40:27 2017 -0500 Fix typo in Blake2 function names Fixes GitHub issue 2169. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2207) ----------------------------------------------------------------------- Summary of changes: doc/man3/EVP_DigestInit.pod | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/doc/man3/EVP_DigestInit.pod b/doc/man3/EVP_DigestInit.pod index 3f1fc33..bb7ef7a 100644 --- a/doc/man3/EVP_DigestInit.pod +++ b/doc/man3/EVP_DigestInit.pod @@ -8,7 +8,7 @@ EVP_DigestInit, EVP_DigestFinal, EVP_MD_CTX_copy, EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size, EVP_MD_block_size, EVP_MD_CTX_md, EVP_MD_CTX_size, EVP_MD_CTX_block_size, EVP_MD_CTX_type, EVP_md_null, EVP_md2, EVP_md5, EVP_sha1, EVP_sha224, EVP_sha256, EVP_sha384, EVP_sha512, EVP_mdc2, -EVP_ripemd160, EVP_blake2b_512, EVP_blake2s_256, EVP_get_digestbyname, +EVP_ripemd160, EVP_blake2b512, EVP_blake2s256, EVP_get_digestbyname, EVP_get_digestbynid, EVP_get_digestbyobj - EVP digest routines =head1 SYNOPSIS @@ -48,8 +48,8 @@ EVP_get_digestbynid, EVP_get_digestbyobj - EVP digest routines const EVP_MD *EVP_sha1(void); const EVP_MD *EVP_mdc2(void); const EVP_MD *EVP_ripemd160(void); - const EVP_MD *EVP_blake2b_512(void); - const EVP_MD *EVP_blake2s_256(void); + const EVP_MD *EVP_blake2b512(void); + const EVP_MD *EVP_blake2s256(void); const EVP_MD *EVP_sha224(void); const EVP_MD *EVP_sha256(void); @@ -127,8 +127,8 @@ are no longer linked this function is only retained for compatibility reasons. EVP_md2(), EVP_md5(), EVP_sha1(), EVP_sha224(), EVP_sha256(), -EVP_sha384(), EVP_sha512(), EVP_mdc2(), EVP_ripemd160(), EVP_blake2b_512(), and -EVP_blake2s_256() return B structures for the MD2, MD5, SHA1, SHA224, +EVP_sha384(), EVP_sha512(), EVP_mdc2(), EVP_ripemd160(), EVP_blake2b512(), and +EVP_blake2s256() return B structures for the MD2, MD5, SHA1, SHA224, SHA256, SHA384, SHA512, MDC2, RIPEMD160, BLAKE2b-512, and BLAKE2s-256 digest algorithms respectively. @@ -153,7 +153,7 @@ EVP_MD_size(), EVP_MD_block_size(), EVP_MD_CTX_size() and EVP_MD_CTX_block_size() return the digest or block size in bytes. EVP_md_null(), EVP_md2(), EVP_md5(), EVP_sha1(), -EVP_mdc2(), EVP_ripemd160(), EVP_blake2b_512(), and EVP_blake2s_256() return +EVP_mdc2(), EVP_ripemd160(), EVP_blake2b512(), and EVP_blake2s256() return pointers to the corresponding EVP_MD structures. EVP_get_digestbyname(), EVP_get_digestbynid() and EVP_get_digestbyobj() From no-reply at appveyor.com Tue Jan 10 21:39:17 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 10 Jan 2017 21:39:17 +0000 Subject: [openssl-commits] Build failed: openssl master.7177 Message-ID: <20170110213917.24370.52422.994B7A6F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jan 10 21:45:39 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 10 Jan 2017 21:45:39 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.1784 Message-ID: <20170110214530.8764.91623.E2ECEA6D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jan 10 22:12:00 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 10 Jan 2017 22:12:00 +0000 Subject: [openssl-commits] Build completed: openssl master.7178 Message-ID: <20170110221159.68695.83652.C6F6C87B@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Tue Jan 10 23:06:05 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 10 Jan 2017 23:06:05 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484089565.678369.3190.nullmailer@dev.openssl.org> The branch master has been updated via 5eeb6c6e562937dcfdd4b79619a699a118deadba (commit) via 7a531ee460ef517717105438a8b418dcc85c19b4 (commit) via 42ab22300074eeaf1283ccb983ae0b3830758293 (commit) via 0cc092f8a3bcfd437de76f88b3e4a8c5eca136cc (commit) via 1b520cbb6ac7b617fe86be3bdab9c98eab24dfe4 (commit) via a2de7943041643a9779acff8ea1d3c9d87d1df67 (commit) via 357d096a2963b8e5253ea53b6ab34e3fc706bea3 (commit) via 79d8c167857d1c776a6fbdb2aff166a126cab03e (commit) via adb403dea90cd3e2fb028bb16d44364a7b5d75d1 (commit) via 784250519078fac72806d62a03bff2481a3fc2bf (commit) via cd61b55f87f1d054dfb91871ec40f55df98fb2c3 (commit) via fe3066ee4072e226601209f1b5fb1d343457cef8 (commit) via 16abbd11cdc2124f12d90efffb5cd79236e72fa0 (commit) via d24c6a34ce4af11cd09aadd6a0f356cb2bd7fa4f (commit) via 710eb47fdd01e9955151868b07e135c563bf4b76 (commit) via 6f68a52ebf39ad854e277cd6d7bae3cb32ab7049 (commit) via 523fb3233a6d8b2e298ac4975765a8e56a116a36 (commit) via 049043127209a4a1846a1c0fcc56eff601c41be2 (commit) via ace081c1ed98346328e251884c3bea4b41cb50ad (commit) via 4954fd13b3c71f0f74677b78533f1176e13de032 (commit) via 6612d87b897f1f71237e6a7f5a075d46e74d8ac5 (commit) via ac77aa9a1c247ef8fe0726b3eceb95a26eba292e (commit) via 63c1df098316fdd3090631b31c64c7f4a6ae7aca (commit) via 536199ece0469e6ee2d6d0c0d19c01adeae4c6fb (commit) via 2ec6cb33856e56a3e7d15c019f17e08a8bb33093 (commit) via 703bcee021790d33e07809c9b07fd51d2b4b5474 (commit) via 5f9b64a2fdfd0ccf04d58c8b04d576f13950d63f (commit) via 2c5dfdc357046a4d6f40afb3311f7c3f06c58ebe (commit) via d8bc139978ee86efe1039a1f783a30b63b89f665 (commit) via 3f305a80e9a449a1c8671f387ac3e0575dfdd9bf (commit) from 684b16953b1c81d77990849533aa723b6a955ecd (commit) - Log ----------------------------------------------------------------- commit 5eeb6c6e562937dcfdd4b79619a699a118deadba Author: Matt Caswell Date: Tue Jan 10 14:38:09 2017 +0000 Fix no-ec following sigalgs refactor Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 7a531ee460ef517717105438a8b418dcc85c19b4 Author: Matt Caswell Date: Tue Jan 10 14:23:02 2017 +0000 Fix tls1_set_sigalgs() length calculation The length passed to tls1_set_sigalgs() is a multiple of two and there are two char entries in the list for each sigalg. When we set client_sigalgslen or conf_sigalgslen this is the number of ints in the list where there is one entry per sigalg (i.e. half the length of the list passed to the function). Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 42ab22300074eeaf1283ccb983ae0b3830758293 Author: Matt Caswell Date: Tue Jan 10 13:45:24 2017 +0000 Add some missing sigalgs The SHA1 sigalgs were inadvertently missed off in the sigalgs refactor. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 0cc092f8a3bcfd437de76f88b3e4a8c5eca136cc Author: Matt Caswell Date: Tue Jan 10 11:30:57 2017 +0000 Fix an uninit read picked up by Travis The siglen value needs to be initialised prior to it being read in the call to EVP_DigestSignFinal later in this function. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 1b520cbb6ac7b617fe86be3bdab9c98eab24dfe4 Author: Matt Caswell Date: Tue Jan 10 09:38:30 2017 +0000 Fix a Travis failure Declare a variable as static to silence the warning Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit a2de7943041643a9779acff8ea1d3c9d87d1df67 Author: Matt Caswell Date: Thu Jan 5 14:40:00 2017 +0000 Add some signature tests Check that signatures actually work, and that an incorrect signature results in a handshake failure. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 357d096a2963b8e5253ea53b6ab34e3fc706bea3 Author: Matt Caswell Date: Thu Jan 5 12:34:46 2017 +0000 Teach TLSProxy how to re-encrypt a TLSv1.3 message after changes This enables us to make changes to in-flight TLSv1.3 messages that appear after the ServerHello. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 79d8c167857d1c776a6fbdb2aff166a126cab03e Author: Matt Caswell Date: Thu Jan 5 12:32:06 2017 +0000 Extend ServerKeyExchange parsing to work with a signature Previously SKE in TLSProxy only knew about one anonymous ciphersuite so there was never a signature. Extend that to include a ciphersuite that is not anonymous. This also fixes a bug where the existing SKE processing was checking against the wrong anon ciphersuite value. This has a knock on impact on the sslskewith0p test. The bug meant the test was working...but entirely by accident! Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit adb403dea90cd3e2fb028bb16d44364a7b5d75d1 Author: Matt Caswell Date: Thu Jan 5 12:28:40 2017 +0000 Teach TLSProxy about the CertificateVerify message Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 784250519078fac72806d62a03bff2481a3fc2bf Author: Matt Caswell Date: Tue Jan 3 13:43:56 2017 +0000 Teach SSL_trace about the new sigalgs Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit cd61b55f87f1d054dfb91871ec40f55df98fb2c3 Author: Matt Caswell Date: Tue Jan 3 10:40:14 2017 +0000 Add a sigalg test to check we only allow sigalgs we sent Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit fe3066ee4072e226601209f1b5fb1d343457cef8 Author: Matt Caswell Date: Tue Jan 3 10:01:39 2017 +0000 Extend PSS signature support to TLSv1.2 TLSv1.3 introduces PSS based sigalgs. Offering these in a TLSv1.3 client implies that the client is prepared to accept these sigalgs even in TLSv1.2. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 16abbd11cdc2124f12d90efffb5cd79236e72fa0 Author: Matt Caswell Date: Mon Jan 2 11:52:57 2017 +0000 Fix test_sslversions to know that TLSv1.3 sets record version to TLSv1.0 This also acts as a test for the bug fixed in the previous commit. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit d24c6a34ce4af11cd09aadd6a0f356cb2bd7fa4f Author: Matt Caswell Date: Mon Jan 2 11:40:16 2017 +0000 Always use TLSv1.0 for record layer version in TLSv1.3 TLSv1.3 freezes the record layer version and ensures that it is always set to TLSv1.0. Some implementations check this. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 710eb47fdd01e9955151868b07e135c563bf4b76 Author: Matt Caswell Date: Fri Dec 30 15:25:47 2016 +0000 Add a TLS1.3 TODO for setting of sig algs Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 6f68a52ebf39ad854e277cd6d7bae3cb32ab7049 Author: Matt Caswell Date: Fri Dec 30 11:27:24 2016 +0000 Add some sig algs tests Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 523fb3233a6d8b2e298ac4975765a8e56a116a36 Author: Matt Caswell Date: Fri Dec 30 14:08:19 2016 +0000 Ignore PKCS1 based sig algs in TLSv1.3 In TLSv1.3 we must use PSS based sig algs for RSA signing. Ignore any shared sig algs which are PKCS1 based. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 049043127209a4a1846a1c0fcc56eff601c41be2 Author: Matt Caswell Date: Fri Dec 30 11:26:39 2016 +0000 Verify that the sig algs extension has been sent for TLSv1.3 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit ace081c1ed98346328e251884c3bea4b41cb50ad Author: Matt Caswell Date: Thu Dec 29 17:11:27 2016 +0000 Fix client application traffic secret A misreading of the TLS1.3 spec meant we were using the handshake hashes up to and including the Client Finished to calculate the client application traffic secret. We should be only use up until the Server Finished. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 4954fd13b3c71f0f74677b78533f1176e13de032 Author: Matt Caswell Date: Thu Dec 29 15:08:47 2016 +0000 Temporarily ignore NewSessionTickets for TLS1.3 We can't handle these messages yet, so ignore them for now. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 6612d87b897f1f71237e6a7f5a075d46e74d8ac5 Author: Matt Caswell Date: Thu Dec 15 00:28:47 2016 +0000 Use the correct size for TLSv1.3 finished keys We need to use the length of the handshake hash for the length of the finished key. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit ac77aa9a1c247ef8fe0726b3eceb95a26eba292e Author: Matt Caswell Date: Wed Dec 14 17:27:15 2016 +0000 Ensure the record sequence number gets incremented We were not incrementing the sequence number every time we sent/received a record. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 63c1df098316fdd3090631b31c64c7f4a6ae7aca Author: Matt Caswell Date: Wed Dec 14 16:50:14 2016 +0000 Remove some unneeded functions The sigalgs work has made some old lookup tables and functions redundant so remove them. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 536199ece0469e6ee2d6d0c0d19c01adeae4c6fb Author: Matt Caswell Date: Wed Dec 14 16:37:48 2016 +0000 Use NIDs instead of the old TLSv1.2 sigalgs hash and sig ids We had an extra layer of indirection in looking up hashes and sigs based on sigalgs which is now no longer necessary. This removes it. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 2ec6cb33856e56a3e7d15c019f17e08a8bb33093 Author: Matt Caswell Date: Wed Dec 14 14:39:38 2016 +0000 Remove a redundant function The extensions refactor made this function redundant so we can remove it. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 703bcee021790d33e07809c9b07fd51d2b4b5474 Author: Matt Caswell Date: Wed Dec 14 14:31:21 2016 +0000 Convert Sigalgs processing to use ints In TLSv1.2 an individual sig alg is represented by 1 byte for the hash and 1 byte for the signature. In TLSv1.3 each sig alg is represented by two bytes, where the two bytes together represent a single hash and signature combination. This converts the internal representation of sigalgs to use a single int for the pair, rather than a pair of bytes. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 5f9b64a2fdfd0ccf04d58c8b04d576f13950d63f Author: Matt Caswell Date: Thu Dec 8 16:02:51 2016 +0000 Sign CertificateVerify messages using PSS padding Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 2c5dfdc357046a4d6f40afb3311f7c3f06c58ebe Author: Matt Caswell Date: Mon Dec 5 17:04:51 2016 +0000 Make CertificateVerify TLS1.3 aware Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit d8bc139978ee86efe1039a1f783a30b63b89f665 Author: Matt Caswell Date: Mon Dec 5 14:59:25 2016 +0000 Move Certificate Verify construction and processing into statem_lib.c Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) commit 3f305a80e9a449a1c8671f387ac3e0575dfdd9bf Author: Matt Caswell Date: Mon Dec 5 14:58:51 2016 +0000 Add a TODO(TLS1.3) around certificate selection Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2157) ----------------------------------------------------------------------- Summary of changes: include/openssl/ssl.h | 8 +- include/openssl/tls1.h | 2 + ssl/record/rec_layer_s3.c | 12 +- ssl/record/ssl3_record_tls13.c | 11 + ssl/ssl_cert.c | 11 +- ssl/ssl_err.c | 4 + ssl/ssl_lib.c | 6 + ssl/ssl_locl.h | 77 +++-- ssl/statem/extensions.c | 14 +- ssl/statem/extensions_clnt.c | 2 +- ssl/statem/extensions_srvr.c | 6 +- ssl/statem/statem_clnt.c | 161 +++++------ ssl/statem/statem_lib.c | 326 ++++++++++++++++++++++ ssl/statem/statem_locl.h | 2 +- ssl/statem/statem_srvr.c | 222 ++++----------- ssl/t1_lib.c | 527 +++++++++++++++++++---------------- ssl/t1_trce.c | 63 +++-- ssl/tls13_enc.c | 74 +++-- test/recipes/70-test_sslsigalgs.t | 222 +++++++++++++++ test/recipes/70-test_sslsignature.t | 139 +++++++++ test/recipes/70-test_sslskewith0p.t | 1 + test/recipes/70-test_sslversions.t | 6 +- test/recipes/70-test_tls13messages.t | 2 + test/sslapitest.c | 6 + test/tls13secretstest.c | 16 +- util/TLSProxy/CertificateVerify.pm | 96 +++++++ util/TLSProxy/Message.pm | 24 +- util/TLSProxy/Proxy.pm | 1 + util/TLSProxy/ServerKeyExchange.pm | 47 +++- 29 files changed, 1470 insertions(+), 618 deletions(-) create mode 100755 test/recipes/70-test_sslsigalgs.t create mode 100755 test/recipes/70-test_sslsignature.t create mode 100644 util/TLSProxy/CertificateVerify.pm diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 9dc4a3f..2f6d59a 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -857,7 +857,9 @@ typedef enum { TLS_ST_SW_CHANGE, TLS_ST_SW_FINISHED, TLS_ST_SW_ENCRYPTED_EXTENSIONS, - TLS_ST_CR_ENCRYPTED_EXTENSIONS + TLS_ST_CR_ENCRYPTED_EXTENSIONS, + TLS_ST_CR_CERT_VRFY, + TLS_ST_SW_CERT_VRFY } OSSL_HANDSHAKE_STATE; /* @@ -983,6 +985,7 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION) # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION +# define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME @@ -2075,6 +2078,7 @@ int ERR_load_SSL_strings(void); # define SSL_F_FINAL_EC_PT_FORMATS 485 # define SSL_F_FINAL_EMS 486 # define SSL_F_FINAL_RENEGOTIATE 483 +# define SSL_F_FINAL_SIG_ALGS 497 # define SSL_F_OPENSSL_INIT_SSL 342 # define SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION 436 # define SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE 430 @@ -2232,6 +2236,7 @@ int ERR_load_SSL_strings(void); # define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST 372 # define SSL_F_TLS_CONSTRUCT_CERT_STATUS 429 # define SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY 494 +# define SSL_F_TLS_CONSTRUCT_CERT_VERIFY 496 # define SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC 427 # define SSL_F_TLS_CONSTRUCT_CKE_DHE 404 # define SSL_F_TLS_CONSTRUCT_CKE_ECDHE 405 @@ -2443,6 +2448,7 @@ int ERR_load_SSL_strings(void); # define SSL_R_MISSING_RSA_CERTIFICATE 168 # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169 # define SSL_R_MISSING_RSA_SIGNING_CERT 170 +# define SSL_R_MISSING_SIGALGS_EXTENSION 112 # define SSL_R_MISSING_SRP_PARAM 358 # define SSL_R_MISSING_TMP_DH_KEY 171 # define SSL_R_MISSING_TMP_ECDH_KEY 311 diff --git a/include/openssl/tls1.h b/include/openssl/tls1.h index b2d3057..707fb96 100644 --- a/include/openssl/tls1.h +++ b/include/openssl/tls1.h @@ -103,6 +103,8 @@ extern "C" { # define TLS1_AD_INAPPROPRIATE_FALLBACK 86/* fatal */ # define TLS1_AD_USER_CANCELLED 90 # define TLS1_AD_NO_RENEGOTIATION 100 +/* TLSv1.3 alerts */ +# define TLS13_AD_MISSING_EXTENSION 109 /* fatal */ /* codes 110-114 are from RFC3546 */ # define TLS1_AD_UNSUPPORTED_EXTENSION 110 # define TLS1_AD_CERTIFICATE_UNOBTAINABLE 111 diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index 486da64..01e3db2 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -784,7 +784,7 @@ int do_ssl3_write(SSL *s, int type, const unsigned char *buf, /* Clear our SSL3_RECORD structures */ memset(wr, 0, sizeof wr); for (j = 0; j < numpipes; j++) { - unsigned int version = s->version; + unsigned int version = SSL_IS_TLS13(s) ? TLS1_VERSION : s->version; unsigned char *compressdata = NULL; size_t maxcomplen; unsigned int rectype; @@ -1374,6 +1374,16 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, } } + /* + * TODO(TLS1.3): Temporarily we will just ignore NewSessionTicket messages. + * Later we will want to process them. + */ + if (!s->server && SSL_IS_TLS13(s) && s->rlayer.handshake_fragment_len >= 4 + && s->rlayer.handshake_fragment[0] == SSL3_MT_NEWSESSION_TICKET) { + SSL3_RECORD_set_read(rr); + goto start; + } + /*- * s->rlayer.handshake_fragment_len == 4 iff rr->type == SSL3_RT_HANDSHAKE; * s->rlayer.alert_fragment_len == 2 iff rr->type == SSL3_RT_ALERT. diff --git a/ssl/record/ssl3_record_tls13.c b/ssl/record/ssl3_record_tls13.c index 44c08b0..2099e79 100644 --- a/ssl/record/ssl3_record_tls13.c +++ b/ssl/record/ssl3_record_tls13.c @@ -80,6 +80,17 @@ int tls13_enc(SSL *s, SSL3_RECORD *recs, size_t n_recs, int send) for (loop = 0; loop < SEQ_NUM_SIZE; loop++) iv[offset + loop] = staticiv[offset + loop] ^ seq[loop]; + /* Increment the sequence counter */ + for (loop = SEQ_NUM_SIZE; loop > 0; loop--) { + ++seq[loop - 1]; + if (seq[loop - 1] != 0) + break; + } + if (loop == 0) { + /* Sequence has wrapped */ + return -1; + } + /* TODO(size_t): lenu/lenf should be a size_t but EVP doesn't support it */ if (EVP_CipherInit_ex(ctx, NULL, NULL, NULL, iv, send) <= 0 || EVP_CipherUpdate(ctx, rec->data, &lenu, rec->input, diff --git a/ssl/ssl_cert.c b/ssl/ssl_cert.c index 9668976..bbb6932 100644 --- a/ssl/ssl_cert.c +++ b/ssl/ssl_cert.c @@ -141,20 +141,23 @@ CERT *ssl_cert_dup(CERT *cert) /* Configured sigalgs copied across */ if (cert->conf_sigalgs) { - ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen); + ret->conf_sigalgs = OPENSSL_malloc(cert->conf_sigalgslen + * sizeof(*cert->conf_sigalgs)); if (ret->conf_sigalgs == NULL) goto err; - memcpy(ret->conf_sigalgs, cert->conf_sigalgs, cert->conf_sigalgslen); + memcpy(ret->conf_sigalgs, cert->conf_sigalgs, + cert->conf_sigalgslen * sizeof(*cert->conf_sigalgs)); ret->conf_sigalgslen = cert->conf_sigalgslen; } else ret->conf_sigalgs = NULL; if (cert->client_sigalgs) { - ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen); + ret->client_sigalgs = OPENSSL_malloc(cert->client_sigalgslen + * sizeof(*cert->client_sigalgs)); if (ret->client_sigalgs == NULL) goto err; memcpy(ret->client_sigalgs, cert->client_sigalgs, - cert->client_sigalgslen); + cert->client_sigalgslen * sizeof(*cert->client_sigalgs)); ret->client_sigalgslen = cert->client_sigalgslen; } else ret->client_sigalgs = NULL; diff --git a/ssl/ssl_err.c b/ssl/ssl_err.c index 5685817..79cbf2e 100644 --- a/ssl/ssl_err.c +++ b/ssl/ssl_err.c @@ -52,6 +52,7 @@ static ERR_STRING_DATA SSL_str_functs[] = { {ERR_FUNC(SSL_F_FINAL_EC_PT_FORMATS), "final_ec_pt_formats"}, {ERR_FUNC(SSL_F_FINAL_EMS), "final_ems"}, {ERR_FUNC(SSL_F_FINAL_RENEGOTIATE), "final_renegotiate"}, + {ERR_FUNC(SSL_F_FINAL_SIG_ALGS), "final_sig_algs"}, {ERR_FUNC(SSL_F_OPENSSL_INIT_SSL), "OPENSSL_init_ssl"}, {ERR_FUNC(SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION), "ossl_statem_client13_read_transition"}, @@ -262,6 +263,7 @@ static ERR_STRING_DATA SSL_str_functs[] = { {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CERT_STATUS), "tls_construct_cert_status"}, {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY), "tls_construct_cert_status_body"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CERT_VERIFY), "tls_construct_cert_verify"}, {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC), "tls_construct_change_cipher_spec"}, {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CKE_DHE), "tls_construct_cke_dhe"}, @@ -564,6 +566,8 @@ static ERR_STRING_DATA SSL_str_reasons[] = { {ERR_REASON(SSL_R_MISSING_RSA_ENCRYPTING_CERT), "missing rsa encrypting cert"}, {ERR_REASON(SSL_R_MISSING_RSA_SIGNING_CERT), "missing rsa signing cert"}, + {ERR_REASON(SSL_R_MISSING_SIGALGS_EXTENSION), + "missing sigalgs extension"}, {ERR_REASON(SSL_R_MISSING_SRP_PARAM), "can't find SRP server param"}, {ERR_REASON(SSL_R_MISSING_TMP_DH_KEY), "missing tmp dh key"}, {ERR_REASON(SSL_R_MISSING_TMP_ECDH_KEY), "missing tmp ecdh key"}, diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index 5887345..21ea284 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -2823,6 +2823,12 @@ int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s) static int ssl_get_server_cert_index(const SSL *s) { int idx; + + /* + * TODO(TLS1.3): In TLS1.3 the selected certificate is not based on the + * ciphersuite. For now though it still is. Our only TLS1.3 ciphersuite + * forces the use of an RSA cert. This will need to change. + */ idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher); if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509) idx = SSL_PKEY_RSA_SIGN; diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 641438d..1bff6ad 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -955,6 +955,7 @@ struct ssl_st { unsigned char handshake_secret[EVP_MAX_MD_SIZE]; unsigned char client_finished_secret[EVP_MAX_MD_SIZE]; unsigned char server_finished_secret[EVP_MAX_MD_SIZE]; + unsigned char server_finished_hash[EVP_MAX_MD_SIZE]; EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */ unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */ EVP_MD_CTX *read_hash; /* used for mac generation */ @@ -967,6 +968,14 @@ struct ssl_st { /* client cert? */ /* This is used to hold the server certificate used */ struct cert_st /* CERT */ *cert; + + /* + * The hash of all messages prior to the CertificateVerify, and the length + * of that hash. + */ + unsigned char cert_verify_hash[EVP_MAX_MD_SIZE]; + size_t cert_verify_hash_len; + /* * the session_id_context is used to ensure sessions are only reused in * the appropriate context @@ -1235,7 +1244,7 @@ typedef struct ssl3_state_st { * algorithms extension for server or as part of a certificate * request for client. */ - unsigned char *peer_sigalgs; + unsigned int *peer_sigalgs; /* Size of above array */ size_t peer_sigalgslen; /* Digest peer uses for signing */ @@ -1504,7 +1513,7 @@ typedef struct cert_st { * the client hello as the supported signature algorithms extension. For * servers it represents the signature algorithms we are willing to use. */ - unsigned char *conf_sigalgs; + unsigned int *conf_sigalgs; /* Size of above array */ size_t conf_sigalgslen; /* @@ -1514,7 +1523,7 @@ typedef struct cert_st { * represents the signature algortithms we are willing to use for client * authentication. */ - unsigned char *client_sigalgs; + unsigned int *client_sigalgs; /* Size of above array */ size_t client_sigalgslen; /* @@ -1563,9 +1572,8 @@ struct tls_sigalgs_st { int sign_nid; /* Combined hash and signature NID */ int signandhash_nid; - /* Raw values used in extension */ - unsigned char rsign; - unsigned char rhash; + /* Raw value used in extension */ + unsigned int rsigalg; }; # define FP_ICC (int (*)(const void *,const void *)) @@ -1675,6 +1683,35 @@ typedef enum tlsext_index_en { */ #define TLSEXT_STATUSTYPE_nothing -1 +/* Sigalgs values */ +#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403 +#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503 +#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603 +#define TLSEXT_SIGALG_ecdsa_sha1 0x0203 +#define TLSEXT_SIGALG_rsa_pss_sha256 0x0804 +#define TLSEXT_SIGALG_rsa_pss_sha384 0x0805 +#define TLSEXT_SIGALG_rsa_pss_sha512 0x0806 +#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401 +#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501 +#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601 +#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201 +#define TLSEXT_SIGALG_dsa_sha256 0x0402 +#define TLSEXT_SIGALG_dsa_sha384 0x0502 +#define TLSEXT_SIGALG_dsa_sha512 0x0602 +#define TLSEXT_SIGALG_dsa_sha1 0x0202 +#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee +#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef +#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded + +#define SIGID_IS_PSS(sigid) ((sigid) == TLSEXT_SIGALG_rsa_pss_sha256 \ + || (sigid) == TLSEXT_SIGALG_rsa_pss_sha384 \ + || (sigid) == TLSEXT_SIGALG_rsa_pss_sha512) + + +/* A dummy signature value not valid for TLSv1.2 signature algs */ +#define TLSEXT_signature_rsa_pss 0x0101 + + #define MAX_COMPRESSIONS_SIZE 255 typedef struct { @@ -2049,9 +2086,10 @@ __owur int tls13_setup_key_block(SSL *s); __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen, unsigned char *p); __owur int tls13_change_cipher_state(SSL *s, int which); -__owur int tls13_derive_secret(SSL *s, const unsigned char *insecret, - const unsigned char *label, size_t labellen, - unsigned char *secret); +__owur int tls13_hkdf_expand(SSL *s, const unsigned char *secret, + const unsigned char *label, size_t labellen, + const unsigned char *hash, + unsigned char *out, size_t outlen); __owur int tls13_derive_key(SSL *s, const unsigned char *secret, unsigned char *key, size_t keylen); __owur int tls13_derive_iv(SSL *s, const unsigned char *secret, @@ -2069,6 +2107,7 @@ __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen, const unsigned char *p, size_t plen, int use_context); __owur int tls1_alert_code(int code); +__owur int tls13_alert_code(int code); __owur int ssl3_alert_code(int code); __owur int ssl_ok(SSL *s); @@ -2108,17 +2147,13 @@ __owur int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves, void ssl_set_default_md(SSL *s); __owur int tls1_set_server_sigalgs(SSL *s); -__owur RAW_EXTENSION *tls_get_extension_by_type(RAW_EXTENSION *exts, - size_t numexts, - unsigned int type); __owur int tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello, SSL_SESSION **ret); __owur int tls_use_ticket(SSL *s); -__owur int tls12_get_sigandhash(WPACKET *pkt, const EVP_PKEY *pk, - const EVP_MD *md); -__owur int tls12_get_sigid(const EVP_PKEY *pk); -__owur const EVP_MD *tls12_get_hash(unsigned char hash_alg); +__owur int tls12_get_sigandhash(SSL *s, WPACKET *pkt, const EVP_PKEY *pk, + const EVP_MD *md, int *ispss); +__owur const EVP_MD *tls12_get_hash(int hash_nid); void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op); __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client); @@ -2144,12 +2179,12 @@ __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md); void ssl_clear_hash_ctx(EVP_MD_CTX **hash); __owur long ssl_get_algorithm2(SSL *s); __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt, - const unsigned char *psig, size_t psiglen); -__owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, size_t dsize); + const unsigned int *psig, size_t psiglen); +__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt); __owur int tls1_process_sigalgs(SSL *s); -__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs); -__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, - const unsigned char *sig, EVP_PKEY *pkey); +__owur size_t tls12_get_psigalgs(SSL *s, const unsigned int **psigs); +__owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, unsigned int sig, + EVP_PKEY *pkey); void ssl_set_client_disabled(SSL *s); __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op); diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c index a68dd48..4f54c3f 100644 --- a/ssl/statem/extensions.c +++ b/ssl/statem/extensions.c @@ -38,6 +38,7 @@ static int final_ems(SSL *s, unsigned int context, int sent, int *al); #ifndef OPENSSL_NO_SRTP static int init_srtp(SSL *s, unsigned int context); #endif +static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al); /* Structure to define a built-in extension */ typedef struct extensions_definition_st { @@ -152,7 +153,7 @@ static const EXTENSION_DEFINITION ext_defs[] = { TLSEXT_TYPE_signature_algorithms, EXT_CLIENT_HELLO, init_sig_algs, tls_parse_ctos_sig_algs, NULL, NULL, - tls_construct_ctos_sig_algs, NULL + tls_construct_ctos_sig_algs, final_sig_algs }, #ifndef OPENSSL_NO_OCSP { @@ -926,3 +927,14 @@ static int init_srtp(SSL *s, unsigned int context) return 1; } #endif + +static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al) +{ + if (!sent && SSL_IS_TLS13(s)) { + *al = TLS13_AD_MISSING_EXTENSION; + SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION); + return 0; + } + + return 1; +} diff --git a/ssl/statem/extensions_clnt.c b/ssl/statem/extensions_clnt.c index be0c979..18f5ca3 100644 --- a/ssl/statem/extensions_clnt.c +++ b/ssl/statem/extensions_clnt.c @@ -226,7 +226,7 @@ int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, int *al) { size_t salglen; - const unsigned char *salg; + const unsigned int *salg; if (!SSL_CLIENT_USE_SIGALGS(s)) return 1; diff --git a/ssl/statem/extensions_srvr.c b/ssl/statem/extensions_srvr.c index c868bb9..d58eedd 100644 --- a/ssl/statem/extensions_srvr.c +++ b/ssl/statem/extensions_srvr.c @@ -204,15 +204,13 @@ int tls_parse_ctos_sig_algs(SSL *s, PACKET *pkt, X509 *x, size_t chainidx, PACKET supported_sig_algs; if (!PACKET_as_length_prefixed_2(pkt, &supported_sig_algs) - || (PACKET_remaining(&supported_sig_algs) % 2) != 0 || PACKET_remaining(&supported_sig_algs) == 0) { *al = SSL_AD_DECODE_ERROR; return 0; } - if (!s->hit && !tls1_save_sigalgs(s, PACKET_data(&supported_sig_algs), - PACKET_remaining(&supported_sig_algs))) { - *al = TLS1_AD_INTERNAL_ERROR; + if (!s->hit && !tls1_save_sigalgs(s, &supported_sig_algs)) { + *al = TLS1_AD_DECODE_ERROR; return 0; } diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index 9fa16b1..5eec0d1 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -169,12 +169,18 @@ static int ossl_statem_client13_read_transition(SSL *s, int mt) break; case TLS_ST_CR_CERT: + if (mt == SSL3_MT_CERTIFICATE_VERIFY) { + st->hand_state = TLS_ST_CR_CERT_VRFY; + return 1; + } + break; + + case TLS_ST_CR_CERT_VRFY: if (mt == SSL3_MT_FINISHED) { st->hand_state = TLS_ST_CR_FINISHED; return 1; } break; - } /* No valid transition found */ @@ -562,6 +568,8 @@ WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst) /* * Perform any work that needs to be done after sending a message from the * client to the server. + case TLS_ST_SR_CERT_VRFY: + return SSL3_RT_MAX_PLAIN_LENGTH; */ WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst) { @@ -689,7 +697,7 @@ int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt, break; case TLS_ST_CW_CERT_VRFY: - *confunc = tls_construct_client_verify; + *confunc = tls_construct_cert_verify; *mt = SSL3_MT_CERTIFICATE_VERIFY; break; @@ -730,6 +738,9 @@ size_t ossl_statem_client_max_message_size(SSL *s) case TLS_ST_CR_CERT: return s->max_cert_list; + case TLS_ST_CR_CERT_VRFY: + return SSL3_RT_MAX_PLAIN_LENGTH; + case TLS_ST_CR_CERT_STATUS: return SSL3_RT_MAX_PLAIN_LENGTH; @@ -784,6 +795,9 @@ MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt) case TLS_ST_CR_CERT: return tls_process_server_certificate(s, pkt); + case TLS_ST_CR_CERT_VRFY: + return tls_process_cert_verify(s, pkt); + case TLS_ST_CR_CERT_STATUS: return tls_process_cert_status(s, pkt); @@ -1497,8 +1511,18 @@ MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt) X509_up_ref(x); s->session->peer = x; s->session->verify_result = s->verify_result; - x = NULL; + + /* Save the current hash state for when we receive the CertificateVerify */ + if (SSL_IS_TLS13(s) + && !ssl_handshake_hash(s, s->cert_verify_hash, + sizeof(s->cert_verify_hash), + &s->cert_verify_hash_len)) { + al = SSL_AD_INTERNAL_ERROR; + SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR); + goto f_err; + } + ret = MSG_PROCESS_CONTINUE_READING; goto done; @@ -1800,9 +1824,11 @@ static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al) MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt) { - int al = -1; + int al = -1, ispss = 0; long alg_k; EVP_PKEY *pkey = NULL; + EVP_MD_CTX *md_ctx = NULL; + EVP_PKEY_CTX *pctx = NULL; PACKET save_param_start, signature; alg_k = s->s3->tmp.new_cipher->algorithm_mkey; @@ -1841,7 +1867,6 @@ MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt) PACKET params; int maxsig; const EVP_MD *md = NULL; - EVP_MD_CTX *md_ctx; /* * |pkt| now points to the beginning of the signature, so the difference @@ -1856,14 +1881,15 @@ MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt) } if (SSL_USE_SIGALGS(s)) { - const unsigned char *sigalgs; + unsigned int sigalg; int rv; - if (!PACKET_get_bytes(pkt, &sigalgs, 2)) { + + if (!PACKET_get_net_2(pkt, &sigalg)) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT); goto err; } - rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey); + rv = tls12_check_peer_sigalg(&md, s, sigalg, pkey); if (rv == -1) { al = SSL_AD_INTERNAL_ERROR; goto err; @@ -1871,6 +1897,7 @@ MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt) al = SSL_AD_DECODE_ERROR; goto err; } + ispss = SIGID_IS_PSS(sigalg); #ifdef SSL_DEBUG fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md)); #endif @@ -1911,29 +1938,39 @@ MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt) goto err; } - if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0 - || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]), - SSL3_RANDOM_SIZE) <= 0 - || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]), - SSL3_RANDOM_SIZE) <= 0 - || EVP_VerifyUpdate(md_ctx, PACKET_data(¶ms), - PACKET_remaining(¶ms)) <= 0) { - EVP_MD_CTX_free(md_ctx); + if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) { + al = SSL_AD_INTERNAL_ERROR; + SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB); + goto err; + } + if (ispss) { + if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0 + /* -1 here means set saltlen to the digest len */ + || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1) <= 0) { + al = SSL_AD_INTERNAL_ERROR; + SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB); + goto err; + } + } + if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]), + SSL3_RANDOM_SIZE) <= 0 + || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]), + SSL3_RANDOM_SIZE) <= 0 + || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(¶ms), + PACKET_remaining(¶ms)) <= 0) { al = SSL_AD_INTERNAL_ERROR; SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB); goto err; } - /* TODO(size_t): Convert this call */ - if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature), - (unsigned int)PACKET_remaining(&signature), - pkey) <= 0) { + if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature), + PACKET_remaining(&signature)) <= 0) { /* bad signature */ - EVP_MD_CTX_free(md_ctx); al = SSL_AD_DECRYPT_ERROR; SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE); goto err; } EVP_MD_CTX_free(md_ctx); + md_ctx = NULL; } else { /* aNULL, aSRP or PSK do not need public keys */ if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) @@ -1961,6 +1998,7 @@ MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt) if (al != -1) ssl3_send_alert(s, SSL3_AL_FATAL, al); ossl_statem_set_error(s); + EVP_MD_CTX_free(md_ctx); return MSG_PROCESS_ERROR; } @@ -2002,8 +2040,9 @@ MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt) s->s3->tmp.ctype[i] = data[i]; if (SSL_USE_SIGALGS(s)) { - if (!PACKET_get_net_2(pkt, &list_len) - || !PACKET_get_bytes(pkt, &data, list_len)) { + PACKET sigalgs; + + if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) { ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR); SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH); @@ -2015,7 +2054,7 @@ MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt) s->s3->tmp.md[i] = NULL; s->s3->tmp.valid_flags[i] = 0; } - if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) { + if (!tls1_save_sigalgs(s, &sigalgs)) { ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR); SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_SIGNATURE_ALGORITHMS_ERROR); @@ -2840,80 +2879,6 @@ int tls_client_key_exchange_post_work(SSL *s) return 0; } -int tls_construct_client_verify(SSL *s, WPACKET *pkt) -{ - EVP_PKEY *pkey; - const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys]; - EVP_MD_CTX *mctx = NULL; - unsigned u = 0; - long hdatalen = 0; - void *hdata; - unsigned char *sig = NULL; - - mctx = EVP_MD_CTX_new(); - if (mctx == NULL) { - SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE); - goto err; - } - pkey = s->cert->key->privatekey; - - hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata); - if (hdatalen <= 0) { - SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR); - goto err; - } - - if (SSL_USE_SIGALGS(s)&& !tls12_get_sigandhash(pkt, pkey, md)) { - SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR); - goto err; - } -#ifdef SSL_DEBUG - fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md)); -#endif - sig = OPENSSL_malloc(EVP_PKEY_size(pkey)); - if (sig == NULL) { - SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE); - goto err; - } - if (!EVP_SignInit_ex(mctx, md, NULL) - || !EVP_SignUpdate(mctx, hdata, hdatalen) - || (s->version == SSL3_VERSION - && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET, - (int)s->session->master_key_length, - s->session->master_key)) - || !EVP_SignFinal(mctx, sig, &u, pkey)) { - SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB); - goto err; - } -#ifndef OPENSSL_NO_GOST - { - int pktype = EVP_PKEY_id(pkey); - if (pktype == NID_id_GostR3410_2001 - || pktype == NID_id_GostR3410_2012_256 - || pktype == NID_id_GostR3410_2012_512) - BUF_reverse(sig, NULL, u); - } -#endif - - if (!WPACKET_sub_memcpy_u16(pkt, sig, u)) { - SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR); - goto err; - } - - /* Digest cached records and discard handshake buffer */ - if (!ssl3_digest_cached_records(s, 0)) - goto err; - - OPENSSL_free(sig); - EVP_MD_CTX_free(mctx); - return 1; - err: - OPENSSL_free(sig); - EVP_MD_CTX_free(mctx); - ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR); - return 0; -} - /* * Check a certificate can be used for client authentication. Currently check * cert exists, if we have a suitable digest for TLS 1.2 if static DH client diff --git a/ssl/statem/statem_lib.c b/ssl/statem/statem_lib.c index 4b64541..03efdec 100644 --- a/ssl/statem/statem_lib.c +++ b/ssl/statem/statem_lib.c @@ -72,6 +72,332 @@ int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype) return 1; } +/* + * Size of the to-be-signed TLS13 data, without the hash size itself: + * 64 bytes of value 32, 33 context bytes, 1 byte separator + */ +#define TLS13_TBS_START_SIZE 64 +#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1) + +static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs, + void **hdata, size_t *hdatalen) +{ + static const char *servercontext = "TLS 1.3, server CertificateVerify"; + static const char *clientcontext = "TLS 1.3, client CertificateVerify"; + + if (SSL_IS_TLS13(s)) { + size_t hashlen; + + /* Set the first 64 bytes of to-be-signed data to octet 32 */ + memset(tls13tbs, 32, TLS13_TBS_START_SIZE); + /* This copies the 33 bytes of context plus the 0 separator byte */ + if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY + || s->statem.hand_state == TLS_ST_SW_CERT_VRFY) + strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext); + else + strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext); + + /* + * If we're currently reading then we need to use the saved handshake + * hash value. We can't use the current handshake hash state because + * that includes the CertVerify itself. + */ + if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY + || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) { + memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash, + s->cert_verify_hash_len); + hashlen = s->cert_verify_hash_len; + } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE, + EVP_MAX_MD_SIZE, &hashlen)) { + return 0; + } + + *hdata = tls13tbs; + *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen; + } else { + size_t retlen; + + retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata); + if (retlen <= 0) + return 0; + *hdatalen = retlen; + } + + return 1; +} + +int tls_construct_cert_verify(SSL *s, WPACKET *pkt) +{ + EVP_PKEY *pkey; + const EVP_MD *md; + EVP_MD_CTX *mctx = NULL; + EVP_PKEY_CTX *pctx = NULL; + size_t hdatalen = 0, siglen = 0; + void *hdata; + unsigned char *sig = NULL; + unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE]; + int pktype, ispss = 0; + + if (s->server) { + /* Only happens in TLSv1.3 */ + /* + * TODO(TLS1.3): This needs to change. We should not get this from the + * cipher. However, for now, we have not done the work to separate the + * certificate type from the ciphersuite + */ + pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md); + if (pkey == NULL) + goto err; + } else { + md = s->s3->tmp.md[s->cert->key - s->cert->pkeys]; + pkey = s->cert->key->privatekey; + } + pktype = EVP_PKEY_id(pkey); + + mctx = EVP_MD_CTX_new(); + if (mctx == NULL) { + SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE); + goto err; + } + + /* Get the data to be signed */ + if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) { + SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR); + goto err; + } + + if (SSL_USE_SIGALGS(s) && !tls12_get_sigandhash(s, pkt, pkey, md, &ispss)) { + SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR); + goto err; + } +#ifdef SSL_DEBUG + fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md)); +#endif + siglen = EVP_PKEY_size(pkey); + sig = OPENSSL_malloc(siglen); + if (sig == NULL) { + SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE); + goto err; + } + + if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0 + || EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0) { + SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB); + goto err; + } + + if (ispss) { + if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0 + /* -1 here means set saltlen to the digest len */ + || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1) <= 0) { + SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB); + goto err; + } + } else if (s->version == SSL3_VERSION) { + if (!EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET, + (int)s->session->master_key_length, + s->session->master_key)) { + SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB); + goto err; + } + } + + if (EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) { + SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB); + goto err; + } + +#ifndef OPENSSL_NO_GOST + { + if (pktype == NID_id_GostR3410_2001 + || pktype == NID_id_GostR3410_2012_256 + || pktype == NID_id_GostR3410_2012_512) + BUF_reverse(sig, NULL, siglen); + } +#endif + + if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) { + SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR); + goto err; + } + + /* Digest cached records and discard handshake buffer */ + if (!ssl3_digest_cached_records(s, 0)) + goto err; + + OPENSSL_free(sig); + EVP_MD_CTX_free(mctx); + return 1; + err: + OPENSSL_free(sig); + EVP_MD_CTX_free(mctx); + ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR); + return 0; +} + +MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt) +{ + EVP_PKEY *pkey = NULL; + const unsigned char *data; +#ifndef OPENSSL_NO_GOST + unsigned char *gost_data = NULL; +#endif + int al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR; + int type = 0, j, pktype, ispss = 0; + unsigned int len; + X509 *peer; + const EVP_MD *md = NULL; + size_t hdatalen = 0; + void *hdata; + unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE]; + EVP_MD_CTX *mctx = EVP_MD_CTX_new(); + EVP_PKEY_CTX *pctx = NULL; + + if (mctx == NULL) { + SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE); + goto f_err; + } + + peer = s->session->peer; + pkey = X509_get0_pubkey(peer); + pktype = EVP_PKEY_id(pkey); + type = X509_certificate_type(peer, pkey); + + if (!(type & EVP_PKT_SIGN)) { + SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, + SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE); + al = SSL_AD_ILLEGAL_PARAMETER; + goto f_err; + } + + /* Check for broken implementations of GOST ciphersuites */ + /* + * If key is GOST and n is exactly 64, it is bare signature without + * length field (CryptoPro implementations at least till CSP 4.0) + */ +#ifndef OPENSSL_NO_GOST + if (PACKET_remaining(pkt) == 64 + && EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) { + len = 64; + } else +#endif + { + if (SSL_USE_SIGALGS(s)) { + int rv; + unsigned int sigalg; + + if (!PACKET_get_net_2(pkt, &sigalg)) { + al = SSL_AD_DECODE_ERROR; + goto f_err; + } + rv = tls12_check_peer_sigalg(&md, s, sigalg, pkey); + if (rv == -1) { + goto f_err; + } else if (rv == 0) { + al = SSL_AD_DECODE_ERROR; + goto f_err; + } + ispss = SIGID_IS_PSS(sigalg); +#ifdef SSL_DEBUG + fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md)); +#endif + } else { + /* Use default digest for this key type */ + int idx = ssl_cert_type(NULL, pkey); + if (idx >= 0) + md = s->s3->tmp.md[idx]; + if (md == NULL) { + al = SSL_AD_INTERNAL_ERROR; + goto f_err; + } + } + + if (!PACKET_get_net_2(pkt, &len)) { + SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH); + al = SSL_AD_DECODE_ERROR; + goto f_err; + } + } + j = EVP_PKEY_size(pkey); + if (((int)len > j) || ((int)PACKET_remaining(pkt) > j) + || (PACKET_remaining(pkt) == 0)) { + SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE); + al = SSL_AD_DECODE_ERROR; + goto f_err; + } + if (!PACKET_get_bytes(pkt, &data, len)) { + SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH); + al = SSL_AD_DECODE_ERROR; + goto f_err; + } + + if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) { + SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR); + goto f_err; + } + +#ifdef SSL_DEBUG + fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md)); +#endif + if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0 + || EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0) { + SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB); + goto f_err; + } +#ifndef OPENSSL_NO_GOST + { + if (pktype == NID_id_GostR3410_2001 + || pktype == NID_id_GostR3410_2012_256 + || pktype == NID_id_GostR3410_2012_512) { + if ((gost_data = OPENSSL_malloc(len)) == NULL) { + SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE); + goto f_err; + } + BUF_reverse(gost_data, data, len); + data = gost_data; + } + } +#endif + + if (ispss) { + if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0 + /* -1 here means set saltlen to the digest len */ + || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1) <= 0) { + SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB); + goto f_err; + } + } else if (s->version == SSL3_VERSION + && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET, + (int)s->session->master_key_length, + s->session->master_key)) { + SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB); + goto f_err; + } + + if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) { + al = SSL_AD_DECRYPT_ERROR; + SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE); + goto f_err; + } + + if (SSL_IS_TLS13(s)) + ret = MSG_PROCESS_CONTINUE_READING; + else + ret = MSG_PROCESS_CONTINUE_PROCESSING; + if (0) { + f_err: + ssl3_send_alert(s, SSL3_AL_FATAL, al); + ossl_statem_set_error(s); + } + BIO_free(s->s3->handshake_buffer); + s->s3->handshake_buffer = NULL; + EVP_MD_CTX_free(mctx); +#ifndef OPENSSL_NO_GOST + OPENSSL_free(gost_data); +#endif + return ret; +} + int tls_construct_finished(SSL *s, WPACKET *pkt) { size_t finish_md_len; diff --git a/ssl/statem/statem_locl.h b/ssl/statem/statem_locl.h index 7da9754..b52de70 100644 --- a/ssl/statem/statem_locl.h +++ b/ssl/statem/statem_locl.h @@ -118,7 +118,7 @@ __owur MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt); __owur int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al); __owur MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt); __owur MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt); -__owur int tls_construct_client_verify(SSL *s, WPACKET *pkt); +__owur int tls_construct_cert_verify(SSL *s, WPACKET *pkt); __owur WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst); __owur int tls_construct_client_certificate(SSL *s, WPACKET *pkt); __owur int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey); diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index 224b158..e2d0836 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -427,6 +427,10 @@ static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s) return WRITE_TRAN_CONTINUE; case TLS_ST_SW_CERT: + st->hand_state = TLS_ST_SW_CERT_VRFY; + return WRITE_TRAN_CONTINUE; + + case TLS_ST_SW_CERT_VRFY: st->hand_state = TLS_ST_SW_FINISHED; return WRITE_TRAN_CONTINUE; @@ -826,6 +830,12 @@ int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt, *mt = SSL3_MT_CERTIFICATE; break; + case TLS_ST_SW_CERT_VRFY: + *confunc = tls_construct_cert_verify; + *mt = SSL3_MT_CERTIFICATE_VERIFY; + break; + + case TLS_ST_SW_KEY_EXCH: *confunc = tls_construct_server_key_exchange; *mt = SSL3_MT_SERVER_KEY_EXCHANGE; @@ -1946,6 +1956,7 @@ int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt) unsigned long type; const BIGNUM *r[4]; EVP_MD_CTX *md_ctx = EVP_MD_CTX_new(); + EVP_PKEY_CTX *pctx = NULL; size_t paramlen, paramoffset; if (!WPACKET_get_total_written(pkt, ¶moffset)) { @@ -2202,7 +2213,8 @@ int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt) */ if (md) { unsigned char *sigbytes1, *sigbytes2; - unsigned int siglen; + size_t siglen; + int ispss = 0; /* Get length of the parameters we have written above */ if (!WPACKET_get_length(pkt, ¶mlen)) { @@ -2212,7 +2224,7 @@ int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt) } /* send signature algorithm */ if (SSL_USE_SIGALGS(s)) { - if (!tls12_get_sigandhash(pkt, pkey, md)) { + if (!tls12_get_sigandhash(s, pkt, pkey, md, &ispss)) { /* Should never happen */ SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR); @@ -2228,16 +2240,31 @@ int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt) * up front, and then properly allocate them in the WPACKET * afterwards. */ - if (!WPACKET_sub_reserve_bytes_u16(pkt, EVP_PKEY_size(pkey), - &sigbytes1) - || EVP_SignInit_ex(md_ctx, md, NULL) <= 0 - || EVP_SignUpdate(md_ctx, &(s->s3->client_random[0]), - SSL3_RANDOM_SIZE) <= 0 - || EVP_SignUpdate(md_ctx, &(s->s3->server_random[0]), - SSL3_RANDOM_SIZE) <= 0 - || EVP_SignUpdate(md_ctx, s->init_buf->data + paramoffset, - paramlen) <= 0 - || EVP_SignFinal(md_ctx, sigbytes1, &siglen, pkey) <= 0 + siglen = EVP_PKEY_size(pkey); + if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1) + || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) { + SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, + ERR_R_INTERNAL_ERROR); + goto f_err; + } + if (ispss) { + if (EVP_PKEY_CTX_set_rsa_padding(pctx, + RSA_PKCS1_PSS_PADDING) <= 0 + /* -1 here means set saltlen to the digest len */ + || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1) <= 0) { + SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, + ERR_R_EVP_LIB); + goto f_err; + } + } + if (EVP_DigestSignUpdate(md_ctx, &(s->s3->client_random[0]), + SSL3_RANDOM_SIZE) <= 0 + || EVP_DigestSignUpdate(md_ctx, &(s->s3->server_random[0]), + SSL3_RANDOM_SIZE) <= 0 + || EVP_DigestSignUpdate(md_ctx, + s->init_buf->data + paramoffset, + paramlen) <= 0 + || EVP_DigestSignFinal(md_ctx, sigbytes1, &siglen) <= 0 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2) || sigbytes1 != sigbytes2) { SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, @@ -2282,8 +2309,9 @@ int tls_construct_certificate_request(SSL *s, WPACKET *pkt) } if (SSL_USE_SIGALGS(s)) { - const unsigned char *psigs; + const unsigned int *psigs; size_t nl = tls12_get_psigalgs(s, &psigs); + if (!WPACKET_start_sub_packet_u16(pkt) || !tls12_copy_sigalgs(s, pkt, psigs, nl) || !WPACKET_close(pkt)) { @@ -2974,163 +3002,6 @@ WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst) return WORK_FINISHED_CONTINUE; } -MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt) -{ - EVP_PKEY *pkey = NULL; - const unsigned char *sig, *data; -#ifndef OPENSSL_NO_GOST - unsigned char *gost_data = NULL; -#endif - int al, ret = MSG_PROCESS_ERROR; - int type = 0, j; - unsigned int len; - X509 *peer; - const EVP_MD *md = NULL; - long hdatalen = 0; - void *hdata; - - EVP_MD_CTX *mctx = EVP_MD_CTX_new(); - - if (mctx == NULL) { - SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE); - al = SSL_AD_INTERNAL_ERROR; - goto f_err; - } - - peer = s->session->peer; - pkey = X509_get0_pubkey(peer); - type = X509_certificate_type(peer, pkey); - - if (!(type & EVP_PKT_SIGN)) { - SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, - SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE); - al = SSL_AD_ILLEGAL_PARAMETER; - goto f_err; - } - - /* Check for broken implementations of GOST ciphersuites */ - /* - * If key is GOST and n is exactly 64, it is bare signature without - * length field (CryptoPro implementations at least till CSP 4.0) - */ -#ifndef OPENSSL_NO_GOST - if (PACKET_remaining(pkt) == 64 - && EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) { - len = 64; - } else -#endif - { - if (SSL_USE_SIGALGS(s)) { - int rv; - - if (!PACKET_get_bytes(pkt, &sig, 2)) { - al = SSL_AD_DECODE_ERROR; - goto f_err; - } - rv = tls12_check_peer_sigalg(&md, s, sig, pkey); - if (rv == -1) { - al = SSL_AD_INTERNAL_ERROR; - goto f_err; - } else if (rv == 0) { - al = SSL_AD_DECODE_ERROR; - goto f_err; - } -#ifdef SSL_DEBUG - fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md)); -#endif - } else { - /* Use default digest for this key type */ - int idx = ssl_cert_type(NULL, pkey); - if (idx >= 0) - md = s->s3->tmp.md[idx]; - if (md == NULL) { - al = SSL_AD_INTERNAL_ERROR; - goto f_err; - } - } - - if (!PACKET_get_net_2(pkt, &len)) { - SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH); - al = SSL_AD_DECODE_ERROR; - goto f_err; - } - } - j = EVP_PKEY_size(pkey); - if (((int)len > j) || ((int)PACKET_remaining(pkt) > j) - || (PACKET_remaining(pkt) == 0)) { - SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE); - al = SSL_AD_DECODE_ERROR; - goto f_err; - } - if (!PACKET_get_bytes(pkt, &data, len)) { - SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH); - al = SSL_AD_DECODE_ERROR; - goto f_err; - } - - hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata); - if (hdatalen <= 0) { - SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR); - al = SSL_AD_INTERNAL_ERROR; - goto f_err; - } - -#ifdef SSL_DEBUG - fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md)); -#endif - if (!EVP_VerifyInit_ex(mctx, md, NULL) - || !EVP_VerifyUpdate(mctx, hdata, hdatalen)) { - SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB); - al = SSL_AD_INTERNAL_ERROR; - goto f_err; - } -#ifndef OPENSSL_NO_GOST - { - int pktype = EVP_PKEY_id(pkey); - if (pktype == NID_id_GostR3410_2001 - || pktype == NID_id_GostR3410_2012_256 - || pktype == NID_id_GostR3410_2012_512) { - if ((gost_data = OPENSSL_malloc(len)) == NULL) { - SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE); - al = SSL_AD_INTERNAL_ERROR; - goto f_err; - } - BUF_reverse(gost_data, data, len); - data = gost_data; - } - } -#endif - - if (s->version == SSL3_VERSION - && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET, - (int)s->session->master_key_length, - s->session->master_key)) { - SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB); - al = SSL_AD_INTERNAL_ERROR; - goto f_err; - } - - if (EVP_VerifyFinal(mctx, data, len, pkey) <= 0) { - al = SSL_AD_DECRYPT_ERROR; - SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE); - goto f_err; - } - - ret = MSG_PROCESS_CONTINUE_PROCESSING; - if (0) { - f_err: - ssl3_send_alert(s, SSL3_AL_FATAL, al); - ossl_statem_set_error(s); - } - BIO_free(s->s3->handshake_buffer); - s->s3->handshake_buffer = NULL; - EVP_MD_CTX_free(mctx); -#ifndef OPENSSL_NO_GOST - OPENSSL_free(gost_data); -#endif - return ret; -} - MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt) { int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR; @@ -3266,6 +3137,17 @@ MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt) * certificate, while we do include it in statem_clnt.c */ sk = NULL; + + /* Save the current hash state for when we receive the CertificateVerify */ + if (SSL_IS_TLS13(s) + && !ssl_handshake_hash(s, s->cert_verify_hash, + sizeof(s->cert_verify_hash), + &s->cert_verify_hash_len)) { + al = SSL_AD_INTERNAL_ERROR; + SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR); + goto f_err; + } + ret = MSG_PROCESS_CONTINUE_READING; goto done; diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index ec8b968..4b09a1a 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -85,7 +85,7 @@ SSL3_ENC_METHOD const TLSv1_3_enc_data = { tls13_final_finish_mac, TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE, TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE, - tls1_alert_code, + tls13_alert_code, tls1_export_keying_material, SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF, ssl3_set_handshake_header, @@ -719,55 +719,108 @@ static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md) #endif /* OPENSSL_NO_EC */ -/* - * List of supported signature algorithms and hashes. Should make this - * customisable at some point, for now include everything we support. - */ - -#ifdef OPENSSL_NO_RSA -# define tlsext_sigalg_rsa(md) /* */ -#else -# define tlsext_sigalg_rsa(md) md, TLSEXT_signature_rsa, +/* Default sigalg schemes */ +static const unsigned int tls12_sigalgs[] = { +#ifndef OPENSSL_NO_EC + TLSEXT_SIGALG_ecdsa_secp256r1_sha256, + TLSEXT_SIGALG_ecdsa_secp384r1_sha384, + TLSEXT_SIGALG_ecdsa_secp521r1_sha512, #endif -#ifdef OPENSSL_NO_DSA -# define tlsext_sigalg_dsa(md) /* */ -#else -# define tlsext_sigalg_dsa(md) md, TLSEXT_signature_dsa, -#endif + TLSEXT_SIGALG_rsa_pss_sha256, + TLSEXT_SIGALG_rsa_pss_sha384, + TLSEXT_SIGALG_rsa_pss_sha512, -#ifdef OPENSSL_NO_EC -# define tlsext_sigalg_ecdsa(md)/* */ -#else -# define tlsext_sigalg_ecdsa(md) md, TLSEXT_signature_ecdsa, + TLSEXT_SIGALG_rsa_pkcs1_sha256, + TLSEXT_SIGALG_rsa_pkcs1_sha384, + TLSEXT_SIGALG_rsa_pkcs1_sha512, + +#ifndef OPENSSL_NO_EC + TLSEXT_SIGALG_ecdsa_sha1, #endif + TLSEXT_SIGALG_rsa_pkcs1_sha1, +#ifndef OPENSSL_NO_DSA + TLSEXT_SIGALG_dsa_sha1, -#define tlsext_sigalg(md) \ - tlsext_sigalg_rsa(md) \ - tlsext_sigalg_dsa(md) \ - tlsext_sigalg_ecdsa(md) - -static const unsigned char tls12_sigalgs[] = { - tlsext_sigalg(TLSEXT_hash_sha512) - tlsext_sigalg(TLSEXT_hash_sha384) - tlsext_sigalg(TLSEXT_hash_sha256) - tlsext_sigalg(TLSEXT_hash_sha224) - tlsext_sigalg(TLSEXT_hash_sha1) -#ifndef OPENSSL_NO_GOST - TLSEXT_hash_gostr3411, TLSEXT_signature_gostr34102001, - TLSEXT_hash_gostr34112012_256, TLSEXT_signature_gostr34102012_256, - TLSEXT_hash_gostr34112012_512, TLSEXT_signature_gostr34102012_512 + TLSEXT_SIGALG_dsa_sha256, + TLSEXT_SIGALG_dsa_sha384, + TLSEXT_SIGALG_dsa_sha512 #endif }; #ifndef OPENSSL_NO_EC -static const unsigned char suiteb_sigalgs[] = { - tlsext_sigalg_ecdsa(TLSEXT_hash_sha256) - tlsext_sigalg_ecdsa(TLSEXT_hash_sha384) +static const unsigned int suiteb_sigalgs[] = { + TLSEXT_SIGALG_ecdsa_secp256r1_sha256, + TLSEXT_SIGALG_ecdsa_secp384r1_sha384 }; #endif -size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs) +typedef struct sigalg_lookup_st { + unsigned int sigalg; + int hash; + int sig; +} SIGALG_LOOKUP; + +static const SIGALG_LOOKUP sigalg_lookup_tbl[] = { +#ifndef OPENSSL_NO_EC + {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, NID_sha256, EVP_PKEY_EC}, + {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, NID_sha384, EVP_PKEY_EC}, + {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, NID_sha512, EVP_PKEY_EC}, + {TLSEXT_SIGALG_ecdsa_sha1, NID_sha1, EVP_PKEY_EC}, +#endif + /* + * PSS must appear before PKCS1 so that we prefer that when signing where + * possible + */ + {TLSEXT_SIGALG_rsa_pss_sha256, NID_sha256, EVP_PKEY_RSA}, + {TLSEXT_SIGALG_rsa_pss_sha384, NID_sha384, EVP_PKEY_RSA}, + {TLSEXT_SIGALG_rsa_pss_sha512, NID_sha512, EVP_PKEY_RSA}, + {TLSEXT_SIGALG_rsa_pkcs1_sha256, NID_sha256, EVP_PKEY_RSA}, + {TLSEXT_SIGALG_rsa_pkcs1_sha384, NID_sha384, EVP_PKEY_RSA}, + {TLSEXT_SIGALG_rsa_pkcs1_sha512, NID_sha512, EVP_PKEY_RSA}, + {TLSEXT_SIGALG_rsa_pkcs1_sha1, NID_sha1, EVP_PKEY_RSA}, +#ifndef OPENSSL_NO_DSA + {TLSEXT_SIGALG_dsa_sha256, NID_sha256, EVP_PKEY_DSA}, + {TLSEXT_SIGALG_dsa_sha384, NID_sha384, EVP_PKEY_DSA}, + {TLSEXT_SIGALG_dsa_sha512, NID_sha512, EVP_PKEY_DSA}, + {TLSEXT_SIGALG_dsa_sha1, NID_sha1, EVP_PKEY_DSA}, +#endif +#ifndef OPENSSL_NO_GOST + {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, NID_id_GostR3411_2012_256, NID_id_GostR3410_2012_256}, + {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, NID_id_GostR3411_2012_512, NID_id_GostR3410_2012_512}, + {TLSEXT_SIGALG_gostr34102001_gostr3411, NID_id_GostR3411_94, NID_id_GostR3410_2001} +#endif +}; + +static int tls_sigalg_get_hash(unsigned int sigalg) +{ + size_t i; + const SIGALG_LOOKUP *curr; + + for (i = 0, curr = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl); + i++, curr++) { + if (curr->sigalg == sigalg) + return curr->hash; + } + + return 0; +} + +static int tls_sigalg_get_sig(unsigned int sigalg) +{ + size_t i; + const SIGALG_LOOKUP *curr; + + for (i = 0, curr = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl); + i++, curr++) { + if (curr->sigalg == sigalg) + return curr->sig; + } + + return 0; +} + +size_t tls12_get_psigalgs(SSL *s, const unsigned int **psigs) { /* * If Suite B mode use Suite B sigalgs only, ignore any other @@ -777,15 +830,15 @@ size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs) switch (tls1_suiteb(s)) { case SSL_CERT_FLAG_SUITEB_128_LOS: *psigs = suiteb_sigalgs; - return sizeof(suiteb_sigalgs); + return OSSL_NELEM(suiteb_sigalgs); case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY: *psigs = suiteb_sigalgs; - return 2; + return 1; case SSL_CERT_FLAG_SUITEB_192_LOS: - *psigs = suiteb_sigalgs + 2; - return 2; + *psigs = suiteb_sigalgs + 1; + return 1; } #endif /* If server use client authentication sigalgs if not NULL */ @@ -797,7 +850,7 @@ size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs) return s->cert->conf_sigalgslen; } else { *psigs = tls12_sigalgs; - return sizeof(tls12_sigalgs); + return OSSL_NELEM(tls12_sigalgs); } } @@ -805,22 +858,23 @@ size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs) * Check signature algorithm is consistent with sent supported signature * algorithms and if so return relevant digest. */ -int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, - const unsigned char *sig, EVP_PKEY *pkey) +int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, unsigned int sig, + EVP_PKEY *pkey) { - const unsigned char *sent_sigs; + const unsigned int *sent_sigs; + char sigalgstr[2]; size_t sent_sigslen, i; - int sigalg = tls12_get_sigid(pkey); + int pkeyid = EVP_PKEY_id(pkey); /* Should never happen */ - if (sigalg == -1) + if (pkeyid == -1) return -1; /* Check key type is consistent with signature */ - if (sigalg != (int)sig[1]) { + if (pkeyid != tls_sigalg_get_sig(sig)) { SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE); return 0; } #ifndef OPENSSL_NO_EC - if (EVP_PKEY_id(pkey) == EVP_PKEY_EC) { + if (pkeyid == EVP_PKEY_EC) { unsigned char curve_id[2], comp_id; /* Check compression and curve matches extensions */ if (!tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey))) @@ -834,13 +888,13 @@ int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, if (curve_id[0]) return 0; if (curve_id[1] == TLSEXT_curve_P_256) { - if (sig[0] != TLSEXT_hash_sha256) { + if (tls_sigalg_get_hash(sig) != NID_sha256) { SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_ILLEGAL_SUITEB_DIGEST); return 0; } } else if (curve_id[1] == TLSEXT_curve_P_384) { - if (sig[0] != TLSEXT_hash_sha384) { + if (tls_sigalg_get_hash(sig) != NID_sha384) { SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_ILLEGAL_SUITEB_DIGEST); return 0; @@ -854,25 +908,31 @@ int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, /* Check signature matches a type we sent */ sent_sigslen = tls12_get_psigalgs(s, &sent_sigs); - for (i = 0; i < sent_sigslen; i += 2, sent_sigs += 2) { - if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1]) + for (i = 0; i < sent_sigslen; i++, sent_sigs++) { + if (sig == *sent_sigs) break; } /* Allow fallback to SHA1 if not strict mode */ if (i == sent_sigslen - && (sig[0] != TLSEXT_hash_sha1 + && (tls_sigalg_get_hash(sig) != NID_sha1 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) { SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE); return 0; } - *pmd = tls12_get_hash(sig[0]); + *pmd = tls12_get_hash(tls_sigalg_get_hash(sig)); if (*pmd == NULL) { SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST); return 0; } - /* Make sure security callback allows algorithm */ + /* + * Make sure security callback allows algorithm. For historical reasons we + * have to pass the sigalg as a two byte char array. + */ + sigalgstr[0] = (sig >> 8) & 0xff; + sigalgstr[1] = sig & 0xff; if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK, - EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd), (void *)sig)) { + EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd), + (void *)sigalgstr)) { SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE); return 0; } @@ -1008,29 +1068,6 @@ int tls1_set_server_sigalgs(SSL *s) return 0; } -/* - * Given a list of extensions that we collected earlier, find one of a given - * type and return it. - * - * |exts| is the set of extensions previously collected. - * |numexts| is the number of extensions that we have. - * |type| the type of the extension that we are looking for. - * - * Returns a pointer to the found RAW_EXTENSION data, or NULL if not found. - */ -RAW_EXTENSION *tls_get_extension_by_type(RAW_EXTENSION *exts, size_t numexts, - unsigned int type) -{ - size_t loop; - - for (loop = 0; loop < numexts; loop++) { - if (exts[loop].type == type) - return &exts[loop]; - } - - return NULL; -} - /*- * Gets the ticket information supplied by the client if any. * @@ -1263,146 +1300,116 @@ static int tls_decrypt_ticket(SSL *s, const unsigned char *etick, return ret; } -/* Tables to translate from NIDs to TLS v1.2 ids */ - -typedef struct { - int nid; - int id; -} tls12_lookup; - -static const tls12_lookup tls12_md[] = { - {NID_md5, TLSEXT_hash_md5}, - {NID_sha1, TLSEXT_hash_sha1}, - {NID_sha224, TLSEXT_hash_sha224}, - {NID_sha256, TLSEXT_hash_sha256}, - {NID_sha384, TLSEXT_hash_sha384}, - {NID_sha512, TLSEXT_hash_sha512}, - {NID_id_GostR3411_94, TLSEXT_hash_gostr3411}, - {NID_id_GostR3411_2012_256, TLSEXT_hash_gostr34112012_256}, - {NID_id_GostR3411_2012_512, TLSEXT_hash_gostr34112012_512}, -}; - -static const tls12_lookup tls12_sig[] = { - {EVP_PKEY_RSA, TLSEXT_signature_rsa}, - {EVP_PKEY_DSA, TLSEXT_signature_dsa}, - {EVP_PKEY_EC, TLSEXT_signature_ecdsa}, - {NID_id_GostR3410_2001, TLSEXT_signature_gostr34102001}, - {NID_id_GostR3410_2012_256, TLSEXT_signature_gostr34102012_256}, - {NID_id_GostR3410_2012_512, TLSEXT_signature_gostr34102012_512} -}; - -static int tls12_find_id(int nid, const tls12_lookup *table, size_t tlen) +int tls12_get_sigandhash(SSL *s, WPACKET *pkt, const EVP_PKEY *pk, + const EVP_MD *md, int *ispss) { + int md_id, sig_id, tmpispss = 0; size_t i; - for (i = 0; i < tlen; i++) { - if (table[i].nid == nid) - return table[i].id; - } - return -1; -} - -static int tls12_find_nid(int id, const tls12_lookup *table, size_t tlen) -{ - size_t i; - for (i = 0; i < tlen; i++) { - if ((table[i].id) == id) - return table[i].nid; - } - return NID_undef; -} - -int tls12_get_sigandhash(WPACKET *pkt, const EVP_PKEY *pk, const EVP_MD *md) -{ - int sig_id, md_id; + const SIGALG_LOOKUP *curr; if (md == NULL) return 0; - md_id = tls12_find_id(EVP_MD_type(md), tls12_md, OSSL_NELEM(tls12_md)); - if (md_id == -1) - return 0; - sig_id = tls12_get_sigid(pk); - if (sig_id == -1) - return 0; - if (!WPACKET_put_bytes_u8(pkt, md_id) || !WPACKET_put_bytes_u8(pkt, sig_id)) + md_id = EVP_MD_type(md); + sig_id = EVP_PKEY_id(pk); + if (md_id == NID_undef) return 0; - return 1; -} + for (i = 0, curr = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl); + i++, curr++) { + if (curr->hash == md_id && curr->sig == sig_id) { + if (sig_id == EVP_PKEY_RSA) { + tmpispss = SIGID_IS_PSS(curr->sigalg); + if (!SSL_IS_TLS13(s) && tmpispss) { + size_t j; + + /* + * Check peer actually sent a PSS sig id - it could have + * been a PKCS1 sig id instead. + */ + for (j = 0; j < s->cert->shared_sigalgslen; j++) + if (s->cert->shared_sigalgs[j].rsigalg == curr->sigalg) + break; + + if (j == s->cert->shared_sigalgslen) + continue; + } + } + if (!WPACKET_put_bytes_u16(pkt, curr->sigalg)) + return 0; + *ispss = tmpispss; + return 1; + } + } -int tls12_get_sigid(const EVP_PKEY *pk) -{ - return tls12_find_id(EVP_PKEY_id(pk), tls12_sig, OSSL_NELEM(tls12_sig)); + return 0; } typedef struct { int nid; int secbits; int md_idx; - unsigned char tlsext_hash; } tls12_hash_info; static const tls12_hash_info tls12_md_info[] = { - {NID_md5, 64, SSL_MD_MD5_IDX, TLSEXT_hash_md5}, - {NID_sha1, 80, SSL_MD_SHA1_IDX, TLSEXT_hash_sha1}, - {NID_sha224, 112, SSL_MD_SHA224_IDX, TLSEXT_hash_sha224}, - {NID_sha256, 128, SSL_MD_SHA256_IDX, TLSEXT_hash_sha256}, - {NID_sha384, 192, SSL_MD_SHA384_IDX, TLSEXT_hash_sha384}, - {NID_sha512, 256, SSL_MD_SHA512_IDX, TLSEXT_hash_sha512}, - {NID_id_GostR3411_94, 128, SSL_MD_GOST94_IDX, TLSEXT_hash_gostr3411}, - {NID_id_GostR3411_2012_256, 128, SSL_MD_GOST12_256_IDX, - TLSEXT_hash_gostr34112012_256}, - {NID_id_GostR3411_2012_512, 256, SSL_MD_GOST12_512_IDX, - TLSEXT_hash_gostr34112012_512}, + {NID_md5, 64, SSL_MD_MD5_IDX}, + {NID_sha1, 80, SSL_MD_SHA1_IDX}, + {NID_sha224, 112, SSL_MD_SHA224_IDX}, + {NID_sha256, 128, SSL_MD_SHA256_IDX}, + {NID_sha384, 192, SSL_MD_SHA384_IDX}, + {NID_sha512, 256, SSL_MD_SHA512_IDX}, + {NID_id_GostR3411_94, 128, SSL_MD_GOST94_IDX}, + {NID_id_GostR3411_2012_256, 128, SSL_MD_GOST12_256_IDX}, + {NID_id_GostR3411_2012_512, 256, SSL_MD_GOST12_512_IDX}, }; -static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg) +static const tls12_hash_info *tls12_get_hash_info(int hash_nid) { unsigned int i; - if (hash_alg == 0) + if (hash_nid == NID_undef) return NULL; for (i = 0; i < OSSL_NELEM(tls12_md_info); i++) { - if (tls12_md_info[i].tlsext_hash == hash_alg) + if (tls12_md_info[i].nid == hash_nid) return tls12_md_info + i; } return NULL; } -const EVP_MD *tls12_get_hash(unsigned char hash_alg) +const EVP_MD *tls12_get_hash(int hash_nid) { const tls12_hash_info *inf; - if (hash_alg == TLSEXT_hash_md5 && FIPS_mode()) + if (hash_nid == NID_md5 && FIPS_mode()) return NULL; - inf = tls12_get_hash_info(hash_alg); + inf = tls12_get_hash_info(hash_nid); if (!inf) return NULL; return ssl_md(inf->md_idx); } -static int tls12_get_pkey_idx(unsigned char sig_alg) +static int tls12_get_pkey_idx(int sig_nid) { - switch (sig_alg) { + switch (sig_nid) { #ifndef OPENSSL_NO_RSA - case TLSEXT_signature_rsa: + case EVP_PKEY_RSA: return SSL_PKEY_RSA_SIGN; #endif #ifndef OPENSSL_NO_DSA - case TLSEXT_signature_dsa: + case EVP_PKEY_DSA: return SSL_PKEY_DSA_SIGN; #endif #ifndef OPENSSL_NO_EC - case TLSEXT_signature_ecdsa: + case EVP_PKEY_EC: return SSL_PKEY_ECC; #endif #ifndef OPENSSL_NO_GOST - case TLSEXT_signature_gostr34102001: + case NID_id_GostR3410_2001: return SSL_PKEY_GOST01; - case TLSEXT_signature_gostr34102012_256: + case NID_id_GostR3410_2012_256: return SSL_PKEY_GOST12_256; - case TLSEXT_signature_gostr34102012_512: + case NID_id_GostR3410_2012_512: return SSL_PKEY_GOST12_512; #endif } @@ -1411,18 +1418,18 @@ static int tls12_get_pkey_idx(unsigned char sig_alg) /* Convert TLS 1.2 signature algorithm extension values into NIDs */ static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid, - int *psignhash_nid, const unsigned char *data) + int *psignhash_nid, unsigned int data) { int sign_nid = NID_undef, hash_nid = NID_undef; if (!phash_nid && !psign_nid && !psignhash_nid) return; if (phash_nid || psignhash_nid) { - hash_nid = tls12_find_nid(data[0], tls12_md, OSSL_NELEM(tls12_md)); + hash_nid = tls_sigalg_get_hash(data); if (phash_nid) *phash_nid = hash_nid; } if (psign_nid || psignhash_nid) { - sign_nid = tls12_find_nid(data[1], tls12_sig, OSSL_NELEM(tls12_sig)); + sign_nid = tls_sigalg_get_sig(data); if (psign_nid) *psign_nid = sign_nid; } @@ -1434,17 +1441,22 @@ static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid, } /* Check to see if a signature algorithm is allowed */ -static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp) +static int tls12_sigalg_allowed(SSL *s, int op, unsigned int ptmp) { /* See if we have an entry in the hash table and it is enabled */ - const tls12_hash_info *hinf = tls12_get_hash_info(ptmp[0]); + const tls12_hash_info *hinf + = tls12_get_hash_info(tls_sigalg_get_hash(ptmp)); + unsigned char sigalgstr[2]; + if (hinf == NULL || ssl_md(hinf->md_idx) == NULL) return 0; /* See if public key algorithm allowed */ - if (tls12_get_pkey_idx(ptmp[1]) == -1) + if (tls12_get_pkey_idx(tls_sigalg_get_sig(ptmp)) == -1) return 0; /* Finally see if security callback allows it */ - return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)ptmp); + sigalgstr[0] = (ptmp >> 8) & 0xff; + sigalgstr[1] = ptmp & 0xff; + return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)sigalgstr); } /* @@ -1455,7 +1467,7 @@ static int tls12_sigalg_allowed(SSL *s, int op, const unsigned char *ptmp) void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op) { - const unsigned char *sigalgs; + const unsigned int *sigalgs; size_t i, sigalgslen; int have_rsa = 0, have_dsa = 0, have_ecdsa = 0; /* @@ -1464,23 +1476,23 @@ void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op) * down calls to security callback only check if we have to. */ sigalgslen = tls12_get_psigalgs(s, &sigalgs); - for (i = 0; i < sigalgslen; i += 2, sigalgs += 2) { - switch (sigalgs[1]) { + for (i = 0; i < sigalgslen; i ++, sigalgs++) { + switch (tls_sigalg_get_sig(*sigalgs)) { #ifndef OPENSSL_NO_RSA - case TLSEXT_signature_rsa: - if (!have_rsa && tls12_sigalg_allowed(s, op, sigalgs)) + case EVP_PKEY_RSA: + if (!have_rsa && tls12_sigalg_allowed(s, op, *sigalgs)) have_rsa = 1; break; #endif #ifndef OPENSSL_NO_DSA - case TLSEXT_signature_dsa: - if (!have_dsa && tls12_sigalg_allowed(s, op, sigalgs)) + case EVP_PKEY_DSA: + if (!have_dsa && tls12_sigalg_allowed(s, op, *sigalgs)) have_dsa = 1; break; #endif #ifndef OPENSSL_NO_EC - case TLSEXT_signature_ecdsa: - if (!have_ecdsa && tls12_sigalg_allowed(s, op, sigalgs)) + case EVP_PKEY_EC: + if (!have_ecdsa && tls12_sigalg_allowed(s, op, *sigalgs)) have_ecdsa = 1; break; #endif @@ -1495,14 +1507,13 @@ void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op) } int tls12_copy_sigalgs(SSL *s, WPACKET *pkt, - const unsigned char *psig, size_t psiglen) + const unsigned int *psig, size_t psiglen) { size_t i; - for (i = 0; i < psiglen; i += 2, psig += 2) { - if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, psig)) { - if (!WPACKET_put_bytes_u8(pkt, psig[0]) - || !WPACKET_put_bytes_u8(pkt, psig[1])) + for (i = 0; i < psiglen; i++, psig++) { + if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, *psig)) { + if (!WPACKET_put_bytes_u16(pkt, *psig)) return 0; } } @@ -1511,24 +1522,23 @@ int tls12_copy_sigalgs(SSL *s, WPACKET *pkt, /* Given preference and allowed sigalgs set shared sigalgs */ static size_t tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig, - const unsigned char *pref, size_t preflen, - const unsigned char *allow, size_t allowlen) + const unsigned int *pref, size_t preflen, + const unsigned int *allow, size_t allowlen) { - const unsigned char *ptmp, *atmp; + const unsigned int *ptmp, *atmp; size_t i, j, nmatch = 0; - for (i = 0, ptmp = pref; i < preflen; i += 2, ptmp += 2) { + for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) { /* Skip disabled hashes or signature algorithms */ - if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, ptmp)) + if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, *ptmp)) continue; - for (j = 0, atmp = allow; j < allowlen; j += 2, atmp += 2) { - if (ptmp[0] == atmp[0] && ptmp[1] == atmp[1]) { + for (j = 0, atmp = allow; j < allowlen; j++, atmp++) { + if (*ptmp == *atmp) { nmatch++; if (shsig) { - shsig->rhash = ptmp[0]; - shsig->rsign = ptmp[1]; + shsig->rsigalg = *ptmp; tls1_lookup_sigalg(&shsig->hash_nid, &shsig->sign_nid, - &shsig->signandhash_nid, ptmp); + &shsig->signandhash_nid, *ptmp); shsig++; } break; @@ -1541,7 +1551,7 @@ static size_t tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig, /* Set shared signature algorithms for SSL structures */ static int tls1_set_shared_sigalgs(SSL *s) { - const unsigned char *pref, *allow, *conf; + const unsigned int *pref, *allow, *conf; size_t preflen, allowlen, conflen; size_t nmatch; TLS_SIGALGS *salgs = NULL; @@ -1587,9 +1597,11 @@ static int tls1_set_shared_sigalgs(SSL *s) /* Set preferred digest for each key type */ -int tls1_save_sigalgs(SSL *s, const unsigned char *data, size_t dsize) +int tls1_save_sigalgs(SSL *s, PACKET *pkt) { CERT *c = s->cert; + size_t size, i; + /* Extension ignored for inappropriate versions */ if (!SSL_USE_SIGALGS(s)) return 1; @@ -1597,12 +1609,27 @@ int tls1_save_sigalgs(SSL *s, const unsigned char *data, size_t dsize) if (!c) return 0; + size = PACKET_remaining(pkt); + + /* Invalid data length */ + if ((size & 1) != 0) + return 0; + + size >>= 1; + OPENSSL_free(s->s3->tmp.peer_sigalgs); - s->s3->tmp.peer_sigalgs = OPENSSL_malloc(dsize); + s->s3->tmp.peer_sigalgs = OPENSSL_malloc(size + * sizeof(*s->s3->tmp.peer_sigalgs)); if (s->s3->tmp.peer_sigalgs == NULL) return 0; - s->s3->tmp.peer_sigalgslen = dsize; - memcpy(s->s3->tmp.peer_sigalgs, data, dsize); + s->s3->tmp.peer_sigalgslen = size; + for (i = 0; i < size && PACKET_get_net_2(pkt, &s->s3->tmp.peer_sigalgs[i]); + i++) + continue; + + if (i != size) + return 0; + return 1; } @@ -1620,9 +1647,16 @@ int tls1_process_sigalgs(SSL *s) for (i = 0, sigptr = c->shared_sigalgs; i < c->shared_sigalgslen; i++, sigptr++) { - idx = tls12_get_pkey_idx(sigptr->rsign); + /* Ignore PKCS1 based sig algs in TLSv1.3 */ + if (SSL_IS_TLS13(s) + && (sigptr->rsigalg == TLSEXT_SIGALG_rsa_pkcs1_sha1 + || sigptr->rsigalg == TLSEXT_SIGALG_rsa_pkcs1_sha256 + || sigptr->rsigalg == TLSEXT_SIGALG_rsa_pkcs1_sha384 + || sigptr->rsigalg == TLSEXT_SIGALG_rsa_pkcs1_sha512)) + continue; + idx = tls12_get_pkey_idx(sigptr->sign_nid); if (idx > 0 && pmd[idx] == NULL) { - md = tls12_get_hash(sigptr->rhash); + md = tls12_get_hash(sigptr->hash_nid); pmd[idx] = md; pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN; if (idx == SSL_PKEY_RSA_SIGN) { @@ -1633,10 +1667,11 @@ int tls1_process_sigalgs(SSL *s) } /* - * In strict mode leave unset digests as NULL to indicate we can't use - * the certificate for signing. + * In strict mode or TLS1.3 leave unset digests as NULL to indicate we can't + * use the certificate for signing. */ - if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) { + if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT) + && !SSL_IS_TLS13(s)) { /* * Set any remaining keys to default values. NOTE: if alg is not * supported it stays as NULL. @@ -1673,20 +1708,19 @@ int SSL_get_sigalgs(SSL *s, int idx, int *psign, int *phash, int *psignhash, unsigned char *rsig, unsigned char *rhash) { - const unsigned char *psig = s->s3->tmp.peer_sigalgs; - size_t numsigalgs = s->s3->tmp.peer_sigalgslen / 2; + unsigned int *psig = s->s3->tmp.peer_sigalgs; + size_t numsigalgs = s->s3->tmp.peer_sigalgslen; if (psig == NULL || numsigalgs > INT_MAX) return 0; if (idx >= 0) { - idx <<= 1; - if (idx >= (int)s->s3->tmp.peer_sigalgslen) + if (idx >= (int)numsigalgs) return 0; psig += idx; if (rhash) - *rhash = psig[0]; + *rhash = (unsigned char)((*psig >> 8) & 0xff); if (rsig) - *rsig = psig[1]; - tls1_lookup_sigalg(phash, psign, psignhash, psig); + *rsig = (unsigned char)(*psig & 0xff); + tls1_lookup_sigalg(phash, psign, psignhash, *psig); } return (int)numsigalgs; } @@ -1707,9 +1741,9 @@ int SSL_get_shared_sigalgs(SSL *s, int idx, if (psignhash) *psignhash = shsigalgs->signandhash_nid; if (rsig) - *rsig = shsigalgs->rsign; + *rsig = (unsigned char)(shsigalgs->rsigalg & 0xff); if (rhash) - *rhash = shsigalgs->rhash; + *rhash = (unsigned char)((shsigalgs->rsigalg >> 8) & 0xff); return (int)s->cert->shared_sigalgslen; } @@ -1787,34 +1821,50 @@ int tls1_set_sigalgs_list(CERT *c, const char *str, int client) return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client); } +/* TODO(TLS1.3): Needs updating to allow setting of TLS1.3 sig algs */ int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client) { - unsigned char *sigalgs, *sptr; - int rhash, rsign; + unsigned int *sigalgs, *sptr; size_t i; + if (salglen & 1) return 0; - sigalgs = OPENSSL_malloc(salglen); + sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs)); if (sigalgs == NULL) return 0; + /* + * TODO(TLS1.3): Somehow we need to be able to set RSA-PSS as well as + * RSA-PKCS1. For now we only allow setting of RSA-PKCS1 + */ for (i = 0, sptr = sigalgs; i < salglen; i += 2) { - rhash = tls12_find_id(*psig_nids++, tls12_md, OSSL_NELEM(tls12_md)); - rsign = tls12_find_id(*psig_nids++, tls12_sig, OSSL_NELEM(tls12_sig)); + size_t j; + const SIGALG_LOOKUP *curr; + int md_id = *psig_nids++; + int sig_id = *psig_nids++; + + for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl); + j++, curr++) { + /* Skip setting PSS so we get PKCS1 by default */ + if (SIGID_IS_PSS(curr->sigalg)) + continue; + if (curr->hash == md_id && curr->sig == sig_id) { + *sptr++ = curr->sigalg; + break; + } + } - if (rhash == -1 || rsign == -1) + if (j == OSSL_NELEM(sigalg_lookup_tbl)) goto err; - *sptr++ = rhash; - *sptr++ = rsign; } if (client) { OPENSSL_free(c->client_sigalgs); c->client_sigalgs = sigalgs; - c->client_sigalgslen = salglen; + c->client_sigalgslen = salglen / 2; } else { OPENSSL_free(c->conf_sigalgs); c->conf_sigalgs = sigalgs; - c->conf_sigalgslen = salglen; + c->conf_sigalgslen = salglen / 2; } return 1; @@ -1926,7 +1976,7 @@ int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain, */ if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) { int default_nid; - unsigned char rsign = 0; + int rsign = 0; if (s->s3->tmp.peer_sigalgs) default_nid = 0; /* If no sigalgs extension use defaults from RFC5246 */ @@ -1934,32 +1984,32 @@ int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain, switch (idx) { case SSL_PKEY_RSA_ENC: case SSL_PKEY_RSA_SIGN: - rsign = TLSEXT_signature_rsa; + rsign = EVP_PKEY_RSA; default_nid = NID_sha1WithRSAEncryption; break; case SSL_PKEY_DSA_SIGN: - rsign = TLSEXT_signature_dsa; + rsign = EVP_PKEY_DSA; default_nid = NID_dsaWithSHA1; break; case SSL_PKEY_ECC: - rsign = TLSEXT_signature_ecdsa; + rsign = EVP_PKEY_EC; default_nid = NID_ecdsa_with_SHA1; break; case SSL_PKEY_GOST01: - rsign = TLSEXT_signature_gostr34102001; + rsign = NID_id_GostR3410_2001; default_nid = NID_id_GostR3411_94_with_GostR3410_2001; break; case SSL_PKEY_GOST12_256: - rsign = TLSEXT_signature_gostr34102012_256; + rsign = NID_id_GostR3410_2012_256; default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256; break; case SSL_PKEY_GOST12_512: - rsign = TLSEXT_signature_gostr34102012_512; + rsign = NID_id_GostR3410_2012_512; default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512; break; @@ -1974,9 +2024,10 @@ int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain, */ if (default_nid > 0 && c->conf_sigalgs) { size_t j; - const unsigned char *p = c->conf_sigalgs; - for (j = 0; j < c->conf_sigalgslen; j += 2, p += 2) { - if (p[0] == TLSEXT_hash_sha1 && p[1] == rsign) + const unsigned int *p = c->conf_sigalgs; + for (j = 0; j < c->conf_sigalgslen; j++, p++) { + if (tls_sigalg_get_hash(*p) == NID_sha1 + && tls_sigalg_get_sig(*p) == rsign) break; } if (j == c->conf_sigalgslen) { diff --git a/ssl/t1_trce.c b/ssl/t1_trce.c index 2b669e1..b3b6e18 100644 --- a/ssl/t1_trce.c +++ b/ssl/t1_trce.c @@ -506,27 +506,25 @@ static ssl_trace_tbl ssl_point_tbl[] = { {2, "ansiX962_compressed_char2"} }; -static ssl_trace_tbl ssl_md_tbl[] = { - {TLSEXT_hash_none, "none"}, - {TLSEXT_hash_md5, "md5"}, - {TLSEXT_hash_sha1, "sha1"}, - {TLSEXT_hash_sha224, "sha224"}, - {TLSEXT_hash_sha256, "sha256"}, - {TLSEXT_hash_sha384, "sha384"}, - {TLSEXT_hash_sha512, "sha512"}, - {TLSEXT_hash_gostr3411, "md_gost94"}, - {TLSEXT_hash_gostr34112012_256, "md_gost2012_256"}, - {TLSEXT_hash_gostr34112012_512, "md_gost2012_512"} -}; - -static ssl_trace_tbl ssl_sig_tbl[] = { - {TLSEXT_signature_anonymous, "anonymous"}, - {TLSEXT_signature_rsa, "rsa"}, - {TLSEXT_signature_dsa, "dsa"}, - {TLSEXT_signature_ecdsa, "ecdsa"}, - {TLSEXT_signature_gostr34102001, "gost2001"}, - {TLSEXT_signature_gostr34102012_256, "gost2012_256"}, - {TLSEXT_signature_gostr34102012_512, "gost2012_512"} +static ssl_trace_tbl ssl_sigalg_tbl[] = { + {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, "ecdsa_secp256r1_sha256"}, + {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, "ecdsa_secp384r1_sha384"}, + {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, "ecdsa_secp521r1_sha512"}, + {TLSEXT_SIGALG_ecdsa_sha1, "ecdsa_sha1"}, + {TLSEXT_SIGALG_rsa_pss_sha256, "rsa_pss_sha256"}, + {TLSEXT_SIGALG_rsa_pss_sha384, "rsa_pss_sha384"}, + {TLSEXT_SIGALG_rsa_pss_sha512, "rsa_pss_sha512"}, + {TLSEXT_SIGALG_rsa_pkcs1_sha256, "rsa_pkcs1_sha256"}, + {TLSEXT_SIGALG_rsa_pkcs1_sha384, "rsa_pkcs1_sha384"}, + {TLSEXT_SIGALG_rsa_pkcs1_sha512, "rsa_pkcs1_sha512"}, + {TLSEXT_SIGALG_rsa_pkcs1_sha1, "rsa_pkcs1_sha1"}, + {TLSEXT_SIGALG_dsa_sha256, "dsa_sha256"}, + {TLSEXT_SIGALG_dsa_sha384, "dsa_sha384"}, + {TLSEXT_SIGALG_dsa_sha512, "dsa_sha512"}, + {TLSEXT_SIGALG_dsa_sha1, "dsa_sha1"}, + {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, "gost2012_256"}, + {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, "gost2012_512"}, + {TLSEXT_SIGALG_gostr34102001_gostr3411, "gost2001_gost94"}, }; static ssl_trace_tbl ssl_ctype_tbl[] = { @@ -635,10 +633,11 @@ static int ssl_print_signature(BIO *bio, int indent, SSL *s, return 0; if (SSL_USE_SIGALGS(s)) { const unsigned char *p = *pmsg; + unsigned int sigalg = (p[0] << 8) | p[1]; + BIO_indent(bio, indent, 80); - BIO_printf(bio, "Signature Algorithm %s+%s (%d+%d)\n", - ssl_trace_str(p[0], ssl_md_tbl), - ssl_trace_str(p[1], ssl_sig_tbl), p[0], p[1]); + BIO_printf(bio, "Signature Algorithm: %s (0x%04x)\n", + ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg); *pmsg += 2; *pmsglen -= 2; } @@ -649,6 +648,8 @@ static int ssl_print_extension(BIO *bio, int indent, int server, int extype, const unsigned char *ext, size_t extlen) { size_t xlen, share_len; + unsigned int sigalg; + BIO_indent(bio, indent, 80); BIO_printf(bio, "extension_type=%s(%d), length=%d\n", ssl_trace_str(extype, ssl_exts_tbl), extype, (int)extlen); @@ -681,9 +682,9 @@ static int ssl_print_extension(BIO *bio, int indent, int server, int extype, ext += 2; while (xlen > 0) { BIO_indent(bio, indent + 2, 80); - BIO_printf(bio, "%s+%s (%d+%d)\n", - ssl_trace_str(ext[0], ssl_md_tbl), - ssl_trace_str(ext[1], ssl_sig_tbl), ext[0], ext[1]); + sigalg = (ext[0] << 8) | ext[1]; + BIO_printf(bio, "%s (0x%04x)\n", + ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg); xlen -= 2; ext += 2; } @@ -1125,6 +1126,8 @@ static int ssl_print_cert_request(BIO *bio, int indent, SSL *s, const unsigned char *msg, size_t msglen) { size_t xlen; + unsigned int sigalg; + if (msglen < 1) return 0; xlen = msg[0]; @@ -1149,9 +1152,9 @@ static int ssl_print_cert_request(BIO *bio, int indent, SSL *s, BIO_printf(bio, "signature_algorithms (len=%d)\n", (int)xlen); while (xlen > 0) { BIO_indent(bio, indent + 2, 80); - BIO_printf(bio, "%s+%s (%d+%d)\n", - ssl_trace_str(msg[0], ssl_md_tbl), - ssl_trace_str(msg[1], ssl_sig_tbl), msg[0], msg[1]); + sigalg = (msg[0] << 8) | msg[1]; + BIO_printf(bio, "%s (0x%04x)\n", + ssl_trace_str(sigalg, ssl_sigalg_tbl), sigalg); xlen -= 2; msg += 2; } diff --git a/ssl/tls13_enc.c b/ssl/tls13_enc.c index 5896a5f..449e6f9 100644 --- a/ssl/tls13_enc.c +++ b/ssl/tls13_enc.c @@ -23,7 +23,7 @@ static const unsigned char default_zeros[EVP_MAX_MD_SIZE]; * the location pointed to be |out|. The |hash| value may be NULL. Returns 1 on * success 0 on failure. */ -static int tls13_hkdf_expand(SSL *s, const unsigned char *secret, +int tls13_hkdf_expand(SSL *s, const unsigned char *secret, const unsigned char *label, size_t labellen, const unsigned char *hash, unsigned char *out, size_t outlen) @@ -75,29 +75,6 @@ static int tls13_hkdf_expand(SSL *s, const unsigned char *secret, } /* - * Given a input secret |insecret| and a |label| of length |labellen|, derive a - * new |secret|. This will be the length of the current hash output size and - * will be based on the current state of the handshake hashes. Returns 1 on - * success 0 on failure. - */ -int tls13_derive_secret(SSL *s, const unsigned char *insecret, - const unsigned char *label, size_t labellen, - unsigned char *secret) -{ - unsigned char hash[EVP_MAX_MD_SIZE]; - size_t hashlen; - - if (!ssl3_digest_cached_records(s, 1)) - return 0; - - if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) - return 0; - - return tls13_hkdf_expand(s, insecret, label, labellen, hash, secret, - hashlen); -} - -/* * Given a |secret| generate a |key| of length |keylen| bytes. Returns 1 on * success 0 on failure. */ @@ -286,13 +263,15 @@ int tls13_change_cipher_state(SSL *s, int which) unsigned char key[EVP_MAX_KEY_LENGTH]; unsigned char *iv; unsigned char secret[EVP_MAX_MD_SIZE]; + unsigned char hashval[EVP_MAX_MD_SIZE]; + unsigned char *hash = hashval; unsigned char *insecret; unsigned char *finsecret = NULL; EVP_CIPHER_CTX *ciph_ctx; const EVP_CIPHER *ciph = s->s3->tmp.new_sym_enc; size_t ivlen, keylen, finsecretlen = 0; const unsigned char *label; - size_t labellen; + size_t labellen, hashlen = 0; int ret = 0; if (which & SSL3_CC_READ) { @@ -330,19 +309,34 @@ int tls13_change_cipher_state(SSL *s, int which) if (which & SSL3_CC_HANDSHAKE) { insecret = s->handshake_secret; finsecret = s->client_finished_secret; - finsecretlen = sizeof(s->client_finished_secret); + finsecretlen = EVP_MD_size(ssl_handshake_md(s)); label = client_handshake_traffic; labellen = sizeof(client_handshake_traffic) - 1; } else { + int hashleni; + insecret = s->session->master_key; label = client_application_traffic; labellen = sizeof(client_application_traffic) - 1; + /* + * For this we only use the handshake hashes up until the server + * Finished hash. We do not include the client's Finished, which is + * what ssl_handshake_hash() would give us. Instead we use the + * previously saved value. + */ + hash = s->server_finished_hash; + hashleni = EVP_MD_CTX_size(s->s3->handshake_dgst); + if (hashleni < 0) { + SSLerr(SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR); + goto err; + } + hashlen = (size_t)hashleni; } } else { if (which & SSL3_CC_HANDSHAKE) { insecret = s->handshake_secret; finsecret = s->server_finished_secret; - finsecretlen = sizeof(s->server_finished_secret); + finsecretlen = EVP_MD_size(ssl_handshake_md(s)); label = server_handshake_traffic; labellen = sizeof(server_handshake_traffic) - 1; } else { @@ -352,7 +346,23 @@ int tls13_change_cipher_state(SSL *s, int which) } } - if (!tls13_derive_secret(s, insecret, label, labellen, secret)) { + if (label != client_application_traffic) { + if (!ssl3_digest_cached_records(s, 1) + || !ssl_handshake_hash(s, hash, sizeof(hashval), &hashlen)) { + SSLerr(SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR); + goto err; + } + + /* + * Save the hash of handshakes up to now for use when we calculate the + * client application traffic secret + */ + if (label == server_application_traffic) + memcpy(s->server_finished_hash, hash, hashlen); + } + + if (!tls13_hkdf_expand(s, insecret, label, labellen, hash, secret, + hashlen)) { SSLerr(SSL_F_TLS13_CHANGE_CIPHER_STATE, ERR_R_INTERNAL_ERROR); goto err; } @@ -396,3 +406,11 @@ int tls13_change_cipher_state(SSL *s, int which) OPENSSL_cleanse(key, sizeof(key)); return ret; } + +int tls13_alert_code(int code) +{ + if (code == SSL_AD_MISSING_EXTENSION) + return code; + + return tls1_alert_code(code); +} diff --git a/test/recipes/70-test_sslsigalgs.t b/test/recipes/70-test_sslsigalgs.t new file mode 100755 index 0000000..e543418 --- /dev/null +++ b/test/recipes/70-test_sslsigalgs.t @@ -0,0 +1,222 @@ +#! /usr/bin/env perl +# Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +use strict; +use OpenSSL::Test qw/:DEFAULT cmdstr srctop_file bldtop_dir/; +use OpenSSL::Test::Utils; +use TLSProxy::Proxy; + +my $test_name = "test_sslsigalgs"; +setup($test_name); + +plan skip_all => "TLSProxy isn't usable on $^O" + if $^O =~ /^(VMS|MSWin32)$/; + +plan skip_all => "$test_name needs the dynamic engine feature enabled" + if disabled("engine") || disabled("dynamic-engine"); + +plan skip_all => "$test_name needs the sock feature enabled" + if disabled("sock"); + +plan skip_all => "$test_name needs TLS1.2 or TLS1.3 enabled" + if disabled("tls1_2") && disabled("tls1_3"); + +$ENV{OPENSSL_ia32cap} = '~0x200000200000000'; +my $proxy = TLSProxy::Proxy->new( + undef, + cmdstr(app(["openssl"]), display => 1), + srctop_file("apps", "server.pem"), + (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}) +); + +use constant { + NO_SIG_ALGS_EXT => 0, + EMPTY_SIG_ALGS_EXT => 1, + NO_KNOWN_SIG_ALGS => 2, + NO_PSS_SIG_ALGS => 3, + PSS_ONLY_SIG_ALGS => 4 +}; + +#Note: Throughout this test we override the default ciphersuites where TLSv1.2 +# is expected to ensure that a ServerKeyExchange message is sent that uses +# the sigalgs + +#Test 1: Default sig algs should succeed +$proxy->start() or plan skip_all => "Unable to start up Proxy for tests"; +plan tests => 15; +ok(TLSProxy::Message->success, "Default sigalgs"); +my $testtype; + +SKIP: { + skip "TLSv1.3 disabled", 5 if disabled("tls1_3"); + + $proxy->filter(\&sigalgs_filter); + + #Test 2: Sending no sig algs extension in TLSv1.3 should fail + $proxy->clear(); + $testtype = NO_SIG_ALGS_EXT; + $proxy->start(); + ok(TLSProxy::Message->fail, "No TLSv1.3 sigalgs"); + + #Test 3: Sending an empty sig algs extension in TLSv1.3 should fail + $proxy->clear(); + $testtype = EMPTY_SIG_ALGS_EXT; + $proxy->start(); + ok(TLSProxy::Message->fail, "Empty TLSv1.3 sigalgs"); + + #Test 4: Sending a list with no recognised sig algs in TLSv1.3 should fail + $proxy->clear(); + $testtype = NO_KNOWN_SIG_ALGS; + $proxy->start(); + ok(TLSProxy::Message->fail, "No known TLSv1.3 sigalgs"); + + #Test 5: Sending a sig algs list without pss for an RSA cert in TLSv1.3 + # should fail + $proxy->clear(); + $testtype = NO_PSS_SIG_ALGS; + $proxy->start(); + ok(TLSProxy::Message->fail, "No PSS TLSv1.3 sigalgs"); + + #Test 6: Sending only TLSv1.3 PSS sig algs in TLSv1.3 should succeed + #TODO(TLS1.3): Do we need to verify the cert to make sure its a PSS only + #cert in this case? + $proxy->clear(); + $testtype = PSS_ONLY_SIG_ALGS; + $proxy->start(); + ok(TLSProxy::Message->success, "PSS only sigalgs in TLSv1.3"); +} + +SKIP: { + skip "EC, TLSv1.3 or TLSv1.2 disabled", 2 + if disabled("tls1_2") || disabled("tls1_3") || disabled("ec"); + + #Test 7: Sending a valid sig algs list but not including a sig type that + # matches the certificate should fail in TLSv1.3. We need TLSv1.2 + # enabled for this test - otherwise the client will not attempt to + # connect due to no TLSv1.3 ciphers being available. + # TODO(TLS1.3): When proper TLSv1.3 certificate selection is working + # we can move this test into the section above + $proxy->clear(); + $proxy->clientflags("-sigalgs ECDSA+SHA256"); + $proxy->filter(undef); + $proxy->start(); + ok(TLSProxy::Message->fail, "No matching TLSv1.3 sigalgs"); + + #Test 8: Sending a full list of TLSv1.3 sig algs but negotiating TLSv1.2 + # should succeed + $proxy->clear(); + $proxy->serverflags("-no_tls1_3"); + $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256"); + $proxy->filter(undef); + $proxy->start(); + ok(TLSProxy::Message->success, "TLSv1.3 client TLSv1.2 server"); +} + +SKIP: { + skip "EC or TLSv1.2 disabled", 7 if disabled("tls1_2") || disabled("ec"); + + $proxy->filter(\&sigalgs_filter); + + #Test 9: Sending no sig algs extension in TLSv1.2 should succeed + $proxy->clear(); + $testtype = NO_SIG_ALGS_EXT; + $proxy->clientflags("-no_tls1_3"); + $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256"); + $proxy->start(); + ok(TLSProxy::Message->success, "No TLSv1.2 sigalgs"); + + #Test 10: Sending an empty sig algs extension in TLSv1.2 should fail + $proxy->clear(); + $testtype = EMPTY_SIG_ALGS_EXT; + $proxy->clientflags("-no_tls1_3"); + $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256"); + $proxy->start(); + ok(TLSProxy::Message->fail, "Empty TLSv1.2 sigalgs"); + + #Test 11: Sending a list with no recognised sig algs in TLSv1.2 should fail + $proxy->clear(); + $testtype = NO_KNOWN_SIG_ALGS; + $proxy->clientflags("-no_tls1_3"); + $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256"); + $proxy->start(); + ok(TLSProxy::Message->fail, "No known TLSv1.3 sigalgs"); + + #Test 12: Sending a sig algs list without pss for an RSA cert in TLSv1.2 + # should succeed + $proxy->clear(); + $testtype = NO_PSS_SIG_ALGS; + $proxy->clientflags("-no_tls1_3"); + $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256"); + $proxy->start(); + ok(TLSProxy::Message->success, "No PSS TLSv1.2 sigalgs"); + + #Test 13: Sending only TLSv1.3 PSS sig algs in TLSv1.2 should succeed + $proxy->clear(); + $testtype = PSS_ONLY_SIG_ALGS; + $proxy->serverflags("-no_tls1_3"); + $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256"); + $proxy->start(); + ok(TLSProxy::Message->success, "PSS only sigalgs in TLSv1.2"); + + #Test 14: Responding with a sig alg we did not send in TLSv1.2 should fail + # We send rsa_pkcs1_sha256 and respond with rsa_pss_sha256 + # TODO(TLS1.3): Add a similar test to the TLSv1.3 section above + # when we have an API capable of configuring the TLSv1.3 sig algs + $proxy->clear(); + $testtype = PSS_ONLY_SIG_ALGS; + $proxy->clientflags("-no_tls1_3 -sigalgs RSA+SHA256"); + $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256"); + $proxy->start(); + ok(TLSProxy::Message->fail, "Sigalg we did not send in TLSv1.2"); + + #Test 15: Sending a valid sig algs list but not including a sig type that + # matches the certificate should fail in TLSv1.2 + $proxy->clear(); + $proxy->clientflags("-no_tls1_3 -sigalgs ECDSA+SHA256"); + $proxy->ciphers("ECDHE-RSA-AES128-SHA:TLS13-AES-128-GCM-SHA256"); + $proxy->filter(undef); + $proxy->start(); + ok(TLSProxy::Message->fail, "No matching TLSv1.2 sigalgs"); + $proxy->filter(\&sigalgs_filter); +} + + + +sub sigalgs_filter +{ + my $proxy = shift; + + # We're only interested in the initial ClientHello + if ($proxy->flight != 0) { + return; + } + + foreach my $message (@{$proxy->message_list}) { + if ($message->mt == TLSProxy::Message::MT_CLIENT_HELLO) { + if ($testtype == NO_SIG_ALGS_EXT) { + $message->delete_extension(TLSProxy::Message::EXT_SIG_ALGS); + } else { + my $sigalg; + if ($testtype == EMPTY_SIG_ALGS_EXT) { + $sigalg = pack "C2", 0x00, 0x00; + } elsif ($testtype == NO_KNOWN_SIG_ALGS) { + $sigalg = pack "C4", 0x00, 0x02, 0xff, 0xff; + } elsif ($testtype == NO_PSS_SIG_ALGS) { + #No PSS sig algs - just send rsa_pkcs1_sha256 + $sigalg = pack "C4", 0x00, 0x02, 0x04, 0x01; + } else { + #PSS sig algs only - just send rsa_pss_sha256 + $sigalg = pack "C4", 0x00, 0x02, 0x08, 0x04; + } + $message->set_extension(TLSProxy::Message::EXT_SIG_ALGS, $sigalg); + } + + $message->repack(); + } + } +} diff --git a/test/recipes/70-test_sslsignature.t b/test/recipes/70-test_sslsignature.t new file mode 100755 index 0000000..732e17e --- /dev/null +++ b/test/recipes/70-test_sslsignature.t @@ -0,0 +1,139 @@ +#! /usr/bin/env perl +# Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +use strict; +use OpenSSL::Test qw/:DEFAULT cmdstr srctop_file bldtop_dir/; +use OpenSSL::Test::Utils; +use TLSProxy::Proxy; + +my $test_name = "test_sslsignature"; +setup($test_name); + +plan skip_all => "TLSProxy isn't usable on $^O" + if $^O =~ /^(VMS|MSWin32)$/; + +plan skip_all => "$test_name needs the dynamic engine feature enabled" + if disabled("engine") || disabled("dynamic-engine"); + +plan skip_all => "$test_name needs the sock feature enabled" + if disabled("sock"); + +plan skip_all => "$test_name needs TLS enabled" + if alldisabled(available_protocols("tls")); + +$ENV{OPENSSL_ia32cap} = '~0x200000200000000'; +my $proxy = TLSProxy::Proxy->new( + undef, + cmdstr(app(["openssl"]), display => 1), + srctop_file("apps", "server.pem"), + (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}) +); + +use constant { + NO_CORRUPTION => 0, + CORRUPT_SERVER_CERT_VERIFY => 1, + CORRUPT_CLIENT_CERT_VERIFY => 2, + CORRUPT_TLS1_2_SERVER_KEY_EXCHANGE => 3, +}; + +$proxy->filter(\&signature_filter); + +#Test 1: No corruption should succeed +my $testtype = NO_CORRUPTION; +$proxy->start() or plan skip_all => "Unable to start up Proxy for tests"; +plan tests => 4; +ok(TLSProxy::Message->success, "No corruption"); + +SKIP: { + skip "TLSv1.3 disabled", 1 if disabled("tls1_3"); + + #Test 2: Corrupting a server CertVerify signature in TLSv1.3 should fail + $proxy->clear(); + $testtype = CORRUPT_SERVER_CERT_VERIFY; + $proxy->start(); + ok(TLSProxy::Message->fail, "Corrupt server TLSv1.3 CertVerify"); + + #Test x: Corrupting a client CertVerify signature in TLSv1.3 should fail + #$proxy->clear(); + #$testtype = CORRUPT_CLIENT_CERT_VERIFY; + #$proxy->serverflags("-Verify 5"); + #$proxy->clientflags("-cert ".srctop_file("apps", "server.pem")); + #$proxy->start(); + #ok(TLSProxy::Message->fail, "Corrupt client TLSv1.3 CertVerify"); + #TODO(TLS1.3): This test fails due to a problem in s_server/TLSProxy. + #Currently a connection is counted as "successful" if the client ends it + #with a close_notify. In TLSProxy the client initiates the closure of the + #connection so really we should not count it as successful until s_server + #has also responded with a close_notify. However s_server never sends a + #close_notify - it just closes the connection. Fixing this would be a + #significant change to the long established behaviour of s_server. + #Unfortunately in this test, it is the server that notices the incorrect + #signature and responds with an appropriate alert. However s_client never + #sees that because it occurs after the server Finished has been sent. + #Therefore s_client just continues to send its application data and sends + #its close_notify regardless. TLSProxy sees this and thinks that the + #connection was successful when in fact it was not. There isn't an easy fix + #for this, so leaving this test commented out for now. +} + +SKIP: { + skip "TLS <= 1.2 disabled", 2 + if alldisabled(("ssl3", "tls1", "tls1_1", "tls1_2")); + + #Test 3: Corrupting a CertVerify signature in <=TLSv1.2 should fail + $proxy->clear(); + $testtype = CORRUPT_CLIENT_CERT_VERIFY; + $proxy->serverflags("-Verify 5"); + $proxy->clientflags("-no_tls1_3 -cert ".srctop_file("apps", "server.pem")); + $proxy->start(); + ok(TLSProxy::Message->fail, "Corrupt <=TLSv1.2 CertVerify"); + + #Test 4: Corrupting a ServerKeyExchange signature in <=TLSv1.2 should fail + $proxy->clear(); + $testtype = CORRUPT_TLS1_2_SERVER_KEY_EXCHANGE; + $proxy->clientflags("-no_tls1_3"); + $proxy->cipherc('DHE-RSA-AES128-SHA'); + $proxy->ciphers('DHE-RSA-AES128-SHA'); + $proxy->start(); + ok(TLSProxy::Message->fail, "Corrupt <=TLSv1.2 ServerKeyExchange"); +} + +sub signature_filter +{ + my $proxy = shift; + my $flight; + my $mt = TLSProxy::Message::MT_CERTIFICATE_VERIFY; + + if ($testtype == CORRUPT_SERVER_CERT_VERIFY + || $testtype == CORRUPT_TLS1_2_SERVER_KEY_EXCHANGE + || (!disabled("tls1_3") && $testtype == NO_CORRUPTION)) { + $flight = 1; + } else { + $flight = 2; + } + + # We're only interested in the initial server flight + return if ($proxy->flight != $flight); + + $mt = TLSProxy::Message::MT_SERVER_KEY_EXCHANGE + if ($testtype == CORRUPT_TLS1_2_SERVER_KEY_EXCHANGE); + + foreach my $message (@{$proxy->message_list}) { + if ($message->mt == $mt) { + my $sig = $message->signature(); + my $sigbase = substr($sig, 0, -1); + my $sigend = unpack("C", substr($sig, -1)); + + #Flip bits in final byte of signature to corrupt the sig + $sigend ^= 0xff unless $testtype == NO_CORRUPTION; + + $message->signature($sigbase.pack("C", $sigend)); + $message->repack(); + } + } +} diff --git a/test/recipes/70-test_sslskewith0p.t b/test/recipes/70-test_sslskewith0p.t index bfdee8b..dc3d9d9 100755 --- a/test/recipes/70-test_sslskewith0p.t +++ b/test/recipes/70-test_sslskewith0p.t @@ -41,6 +41,7 @@ my $proxy = TLSProxy::Proxy->new( $proxy->cipherc('ADH-AES128-SHA:@SECLEVEL=0'); $proxy->ciphers('ADH-AES128-SHA:@SECLEVEL=0'); +$proxy->clientflags("-no_tls1_3"); $proxy->start() or plan skip_all => "Unable to start up Proxy for tests"; plan tests => 1; ok(TLSProxy::Message->fail, "ServerKeyExchange with 0 p"); diff --git a/test/recipes/70-test_sslversions.t b/test/recipes/70-test_sslversions.t index d2e6eb6..ff4eac8 100755 --- a/test/recipes/70-test_sslversions.t +++ b/test/recipes/70-test_sslversions.t @@ -87,7 +87,8 @@ $testtype = REVERSE_ORDER_VERSIONS; $proxy->start(); $record = pop @{$proxy->record_list}; ok(TLSProxy::Message->success() - && $record->version() == TLSProxy::Record::VERS_TLS_1_3, + && $record->version() == TLSProxy::Record::VERS_TLS_1_0 + && TLSProxy::Proxy->is_tls13(), "Reverse order versions"); #Test 6: no TLSv1.3 or TLSv1.2 version in supported versions extension, but @@ -106,7 +107,8 @@ $testtype = WITH_TLS1_4; $proxy->start(); $record = pop @{$proxy->record_list}; ok(TLSProxy::Message->success() - && $record->version() == TLSProxy::Record::VERS_TLS_1_3, + && $record->version() == TLSProxy::Record::VERS_TLS_1_0 + && TLSProxy::Proxy->is_tls13(), "TLS1.4 in supported versions extension"); sub modify_supported_versions_filter diff --git a/test/recipes/70-test_tls13messages.t b/test/recipes/70-test_tls13messages.t index 8d42058..d6512b5 100755 --- a/test/recipes/70-test_tls13messages.t +++ b/test/recipes/70-test_tls13messages.t @@ -43,6 +43,8 @@ $ENV{CTLOG_FILE} = srctop_file("test", "ct", "log_list.conf"); checkhandshake::CLIENT_AUTH_HANDSHAKE], [TLSProxy::Message::MT_CERTIFICATE, checkhandshake::ALL_HANDSHAKES & ~checkhandshake::RESUME_HANDSHAKE], + [TLSProxy::Message::MT_CERTIFICATE_VERIFY, + checkhandshake::ALL_HANDSHAKES & ~checkhandshake::RESUME_HANDSHAKE], [TLSProxy::Message::MT_FINISHED, checkhandshake::ALL_HANDSHAKES], [TLSProxy::Message::MT_CERTIFICATE, diff --git a/test/sslapitest.c b/test/sslapitest.c index 9e3326d..4a84f4d 100644 --- a/test/sslapitest.c +++ b/test/sslapitest.c @@ -897,19 +897,25 @@ typedef struct { } sigalgs_list; static const int validlist1[] = {NID_sha256, EVP_PKEY_RSA}; +#ifndef OPENSSL_NO_EC static const int validlist2[] = {NID_sha256, EVP_PKEY_RSA, NID_sha512, EVP_PKEY_EC}; static const int validlist3[] = {NID_sha512, EVP_PKEY_EC}; +#endif static const int invalidlist1[] = {NID_undef, EVP_PKEY_RSA}; static const int invalidlist2[] = {NID_sha256, NID_undef}; static const int invalidlist3[] = {NID_sha256, EVP_PKEY_RSA, NID_sha256}; static const int invalidlist4[] = {NID_sha256}; static const sigalgs_list testsigalgs[] = { {validlist1, OSSL_NELEM(validlist1), NULL, 1, 1}, +#ifndef OPENSSL_NO_EC {validlist2, OSSL_NELEM(validlist2), NULL, 1, 1}, {validlist3, OSSL_NELEM(validlist3), NULL, 1, 0}, +#endif {NULL, 0, "RSA+SHA256", 1, 1}, +#ifndef OPENSSL_NO_EC {NULL, 0, "RSA+SHA256:ECDSA+SHA512", 1, 1}, {NULL, 0, "ECDSA+SHA512", 1, 0}, +#endif {invalidlist1, OSSL_NELEM(invalidlist1), NULL, 0, 0}, {invalidlist2, OSSL_NELEM(invalidlist2), NULL, 0, 0}, {invalidlist3, OSSL_NELEM(invalidlist3), NULL, 0, 0}, diff --git a/test/tls13secretstest.c b/test/tls13secretstest.c index 8734f2a..68ebb9b 100644 --- a/test/tls13secretstest.c +++ b/test/tls13secretstest.c @@ -179,6 +179,11 @@ int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc, return 0; } +int tls1_alert_code(int code) +{ + return code; +} + /* End of mocked out code */ static int test_secret(SSL *s, unsigned char *prk, @@ -186,12 +191,19 @@ static int test_secret(SSL *s, unsigned char *prk, const unsigned char *ref_secret, const unsigned char *ref_key, const unsigned char *ref_iv) { - size_t hashsize = EVP_MD_size(ssl_handshake_md(s)); + size_t hashsize; unsigned char gensecret[EVP_MAX_MD_SIZE]; + unsigned char hash[EVP_MAX_MD_SIZE]; unsigned char key[KEYLEN]; unsigned char iv[IVLEN]; - if (!tls13_derive_secret(s, prk, label, labellen, gensecret)) { + if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashsize)) { + fprintf(stderr, "Failed to get hash\n"); + return 0; + } + + if (!tls13_hkdf_expand(s, prk, label, labellen, hash, gensecret, + hashsize)) { fprintf(stderr, "Secret generation failed\n"); return 0; } diff --git a/util/TLSProxy/CertificateVerify.pm b/util/TLSProxy/CertificateVerify.pm new file mode 100644 index 0000000..8bf969f --- /dev/null +++ b/util/TLSProxy/CertificateVerify.pm @@ -0,0 +1,96 @@ +# Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +use strict; + +package TLSProxy::CertificateVerify; + +use vars '@ISA'; +push @ISA, 'TLSProxy::Message'; + +sub new +{ + my $class = shift; + my ($server, + $data, + $records, + $startoffset, + $message_frag_lens) = @_; + + my $self = $class->SUPER::new( + $server, + TLSProxy::Message::MT_CERTIFICATE_VERIFY, + $data, + $records, + $startoffset, + $message_frag_lens); + + $self->{sigalg} = -1; + $self->{signature} = ""; + + return $self; +} + +sub parse +{ + my $self = shift; + + my $sigalg = -1; + my $remdata = $self->data; + my $record = ${$self->records}[0]; + + if (TLSProxy::Proxy->is_tls13() + || $record->version() == TLSProxy::Record::VERS_TLS_1_2) { + $sigalg = unpack('n', $remdata); + $remdata = substr($remdata, 2); + } + + my $siglen = unpack('n', substr($remdata, 0, 2)); + my $sig = substr($remdata, 2); + + die "Invalid CertificateVerify signature length" if length($sig) != $siglen; + + print " SigAlg:".$sigalg."\n"; + print " Signature Len:".$siglen."\n"; + + $self->sigalg($sigalg); + $self->signature($sig); +} + +#Reconstruct the on-the-wire message data following changes +sub set_message_contents +{ + my $self = shift; + my $data = ""; + my $sig = $self->signature(); + my $olddata = $self->data(); + + $data .= pack("n", $self->sigalg()) if ($self->sigalg() != -1); + $data .= pack("n", length($sig)); + $data .= $sig; + + $self->data($data); +} + +#Read/write accessors +sub sigalg +{ + my $self = shift; + if (@_) { + $self->{sigalg} = shift; + } + return $self->{sigalg}; +} +sub signature +{ + my $self = shift; + if (@_) { + $self->{signature} = shift; + } + return $self->{signature}; +} +1; diff --git a/util/TLSProxy/Message.pm b/util/TLSProxy/Message.pm index 704fe04..7cb7b28 100644 --- a/util/TLSProxy/Message.pm +++ b/util/TLSProxy/Message.pm @@ -84,7 +84,8 @@ use constant { }; use constant { - CIPHER_ADH_AES_128_SHA => 0x03000034 + CIPHER_DHE_RSA_AES_128_SHA => 0x0033, + CIPHER_ADH_AES_128_SHA => 0x0034 }; my $payload = ""; @@ -277,6 +278,15 @@ sub create_message [@message_frag_lens] ); $message->parse(); + } elsif ($mt == MT_CERTIFICATE_VERIFY) { + $message = TLSProxy::CertificateVerify->new( + $server, + $data, + [@message_rec_list], + $startoffset, + [@message_frag_lens] + ); + $message->parse(); } elsif ($mt == MT_SERVER_KEY_EXCHANGE) { $message = TLSProxy::ServerKeyExchange->new( $server, @@ -357,7 +367,7 @@ sub ciphersuite } #Update all the underlying records with the modified data from this message -#Note: Does not currently support re-encrypting +#Note: Only supports re-encrypting for TLSv1.3 sub repack { my $self = shift; @@ -400,8 +410,14 @@ sub repack # use an explicit override field instead.) $rec->decrypt_len(length($rec->decrypt_data)); $rec->len($rec->len + length($msgdata) - $old_length); - # Don't support re-encryption. - $rec->data($rec->decrypt_data); + # Only support re-encryption for TLSv1.3. + if (TLSProxy::Proxy->is_tls13() && $rec->encrypted()) { + #Add content type (1 byte) and 16 tag bytes + $rec->data($rec->decrypt_data + .pack("C", TLSProxy::Record::RT_HANDSHAKE).("\0"x16)); + } else { + $rec->data($rec->decrypt_data); + } #Update the fragment len in case we changed it above ${$self->message_frag_lens}[0] = length($msgdata) diff --git a/util/TLSProxy/Proxy.pm b/util/TLSProxy/Proxy.pm index 067e9be..0d60bd3 100644 --- a/util/TLSProxy/Proxy.pm +++ b/util/TLSProxy/Proxy.pm @@ -19,6 +19,7 @@ use TLSProxy::ClientHello; use TLSProxy::ServerHello; use TLSProxy::EncryptedExtensions; use TLSProxy::Certificate; +use TLSProxy::CertificateVerify; use TLSProxy::ServerKeyExchange; use TLSProxy::NewSessionTicket; diff --git a/util/TLSProxy/ServerKeyExchange.pm b/util/TLSProxy/ServerKeyExchange.pm index 7640b3f..cb4cc7c 100644 --- a/util/TLSProxy/ServerKeyExchange.pm +++ b/util/TLSProxy/ServerKeyExchange.pm @@ -33,6 +33,7 @@ sub new $self->{p} = ""; $self->{g} = ""; $self->{pub_key} = ""; + $self->{sigalg} = -1; $self->{sig} = ""; return $self; @@ -41,10 +42,13 @@ sub new sub parse { my $self = shift; + my $sigalg = -1; #Minimal SKE parsing. Only supports one known DHE ciphersuite at the moment - return if (TLSProxy::Proxy->ciphersuite() - != TLSProxy::Message::CIPHER_ADH_AES_128_SHA); + return if TLSProxy::Proxy->ciphersuite() + != TLSProxy::Message::CIPHER_ADH_AES_128_SHA + && TLSProxy::Proxy->ciphersuite() + != TLSProxy::Message::CIPHER_DHE_RSA_AES_128_SHA; my $p_len = unpack('n', $self->data); my $ptr = 2; @@ -62,18 +66,28 @@ sub parse $ptr += $pub_key_len; #We assume its signed - my $sig_len = unpack('n', substr($self->data, $ptr)); + my $record = ${$self->records}[0]; + + if (TLSProxy::Proxy->is_tls13() + || $record->version() == TLSProxy::Record::VERS_TLS_1_2) { + $sigalg = unpack('n', substr($self->data, $ptr)); + $ptr += 2; + } my $sig = ""; - if (defined $sig_len) { - $ptr += 2; - $sig = substr($self->data, $ptr, $sig_len); - $ptr += $sig_len; + if (defined $sigalg) { + my $sig_len = unpack('n', substr($self->data, $ptr)); + if (defined $sig_len) { + $ptr += 2; + $sig = substr($self->data, $ptr, $sig_len); + $ptr += $sig_len; + } } $self->p($p); $self->g($g); $self->pub_key($pub_key); - $self->sig($sig); + $self->sigalg($sigalg) if defined $sigalg; + $self->signature($sig); } @@ -89,9 +103,10 @@ sub set_message_contents $data .= $self->g; $data .= pack('n', length($self->pub_key)); $data .= $self->pub_key; - if (length($self->sig) > 0) { - $data .= pack('n', length($self->sig)); - $data .= $self->sig; + $data .= pack('n', $self->sigalg) if ($self->sigalg != -1); + if (length($self->signature) > 0) { + $data .= pack('n', length($self->signature)); + $data .= $self->signature; } $self->data($data); @@ -123,7 +138,15 @@ sub pub_key } return $self->{pub_key}; } -sub sig +sub sigalg +{ + my $self = shift; + if (@_) { + $self->{sigalg} = shift; + } + return $self->{sigalg}; +} +sub signature { my $self = shift; if (@_) { From builds at travis-ci.org Wed Jan 11 07:05:49 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 11 Jan 2017 07:05:49 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7852 (OpenSSL_1_1_0-stable - 030c7cc) In-Reply-To: Message-ID: <5875d94ca5e2d_43fdcc5a91104233531@de0cb8e8-4c47-416c-8f04-e5bfea375a97.mail> Build Update for openssl/openssl ------------------------------------- Build: #7852 Status: Errored Duration: 54 minutes and 36 seconds Commit: 030c7cc (OpenSSL_1_1_0-stable) Author: Kurt Roeckx Message: Print the X509 version signed, and convert to unsigned for the hex version. Found by tis-interpreter Reviewed-by: Rich Salz GH: #1754 (cherry picked from commit 676befbeb76ca19c9e7b2febfabda16bd26e00a0) View the changeset: https://github.com/openssl/openssl/compare/dc4667333bf5...030c7cc63dd6 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/190758124 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jan 11 08:00:49 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 11 Jan 2017 08:00:49 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7854 (OpenSSL_1_1_0-stable - d257b86) In-Reply-To: Message-ID: <5875e6313587d_43fab6d1ac40073979f@a0d12e48-9f7a-46fa-8425-597f9405eb8c.mail> Build Update for openssl/openssl ------------------------------------- Build: #7854 Status: Errored Duration: 55 minutes and 11 seconds Commit: d257b86 (OpenSSL_1_1_0-stable) Author: Rich Salz Message: Fix typo in Blake2 function names Fixes GitHub issue 2169. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2207) (cherry picked from commit e043e882395c6104ce2a84f7ced0dc01b09791ad) View the changeset: https://github.com/openssl/openssl/compare/030c7cc63dd6...d257b86caadb View the full build log and details: https://travis-ci.org/openssl/openssl/builds/190760423 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Wed Jan 11 17:27:37 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 11 Jan 2017 17:27:37 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484155657.149323.23405.nullmailer@dev.openssl.org> The branch master has been updated via 66ed24b1624606593a23c9fe78d459718d26409c (commit) via 78b19e90b4aade1ffdf8d918277910b01dac1d76 (commit) via cc10f2275594eac2bcdaa218c1d6f672c2b891b7 (commit) via 3ab3c8cb274aca1b5c0fbf83af96e49baf422708 (commit) via 0fe1fc858a0519c3866c0d2e88513e677b674926 (commit) via 18cfc668eae2c296e9bc90ffc989d9bbe61cc82f (commit) via a223ffe6d35209c59ed498ee89d1bac6e82e2ac2 (commit) via 264b2d92511572a247ecb673d61ff385deb9eb8d (commit) from 5eeb6c6e562937dcfdd4b79619a699a118deadba (commit) - Log ----------------------------------------------------------------- commit 66ed24b1624606593a23c9fe78d459718d26409c Author: Richard Levitte Date: Wed Jan 11 00:13:59 2017 +0100 Add a test "uitest" It tests both the use of UI_METHOD (through the apps/apps.h API) and wrapping an older style PEM password callback in a UI_METHOD. Replace the earlier UI test with a run of this test program Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2204) commit 78b19e90b4aade1ffdf8d918277910b01dac1d76 Author: Richard Levitte Date: Wed Jan 11 00:12:01 2017 +0100 Add a few documentation lines about UI_OpenSSL() Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2204) commit cc10f2275594eac2bcdaa218c1d6f672c2b891b7 Author: Richard Levitte Date: Tue Jan 10 09:02:40 2017 +0100 Document the UI utility functions Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2204) commit 3ab3c8cb274aca1b5c0fbf83af96e49baf422708 Author: Richard Levitte Date: Mon Jan 9 14:26:55 2017 +0100 make update Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2204) commit 0fe1fc858a0519c3866c0d2e88513e677b674926 Author: Richard Levitte Date: Tue Dec 6 14:36:43 2016 +0100 Add a UI utility function with which to wrap pem_callback_cb in a UI_METHOD Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2204) commit 18cfc668eae2c296e9bc90ffc989d9bbe61cc82f Author: Richard Levitte Date: Tue Dec 6 14:36:04 2016 +0100 Add an application data field in the UI_METHOD Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2204) commit a223ffe6d35209c59ed498ee89d1bac6e82e2ac2 Author: Richard Levitte Date: Tue Dec 6 14:34:52 2016 +0100 Constify the input parameter to UI_method_get_* Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2204) commit 264b2d92511572a247ecb673d61ff385deb9eb8d Author: Richard Levitte Date: Tue Dec 6 04:17:18 2016 +0100 Enable apps to get a UI_METHOD for the default prompter Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2204) ----------------------------------------------------------------------- Summary of changes: apps/apps.c | 5 ++ apps/apps.h | 1 + crypto/ui/ui_lib.c | 49 ++++++++++----- crypto/ui/ui_locl.h | 4 ++ crypto/ui/ui_util.c | 111 +++++++++++++++++++++++++++++++++ doc/man3/CRYPTO_get_ex_new_index.pod | 1 + doc/man3/UI_UTIL_read_pw.pod | 47 ++++++++++++++ doc/man3/UI_new.pod | 3 + include/openssl/crypto.h | 3 +- include/openssl/ui.h | 19 +++--- test/build.info | 6 +- test/recipes/03-test_ui.t | 21 +------ test/uitest.c | 117 +++++++++++++++++++++++++++++++++++ util/libcrypto.num | 3 + 14 files changed, 344 insertions(+), 46 deletions(-) create mode 100644 doc/man3/UI_UTIL_read_pw.pod create mode 100644 test/uitest.c diff --git a/apps/apps.c b/apps/apps.c index d911c0f..969b6b8 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -245,6 +245,11 @@ void destroy_ui_method(void) ui_method = NULL; } } + +const UI_METHOD *get_ui_method(void) +{ + return ui_method; +} #endif int password_callback(char *buf, int bufsiz, int verify, PW_CB_DATA *cb_tmp) diff --git a/apps/apps.h b/apps/apps.h index d9f7c08..7cdf711 100644 --- a/apps/apps.h +++ b/apps/apps.h @@ -389,6 +389,7 @@ int password_callback(char *buf, int bufsiz, int verify, PW_CB_DATA *cb_data); int setup_ui_method(void); void destroy_ui_method(void); +const UI_METHOD *get_ui_method(void); int chopup_args(ARGS *arg, char *buf); # ifdef HEADER_X509_H diff --git a/crypto/ui/ui_lib.c b/crypto/ui/ui_lib.c index ffe5513..ceda7e9 100644 --- a/crypto/ui/ui_lib.c +++ b/crypto/ui/ui_lib.c @@ -561,15 +561,17 @@ const UI_METHOD *UI_set_method(UI *ui, const UI_METHOD *meth) UI_METHOD *UI_create_method(const char *name) { - UI_METHOD *ui_method = OPENSSL_zalloc(sizeof(*ui_method)); - - if (ui_method != NULL) { - ui_method->name = OPENSSL_strdup(name); - if (ui_method->name == NULL) { - OPENSSL_free(ui_method); - UIerr(UI_F_UI_CREATE_METHOD, ERR_R_MALLOC_FAILURE); - return NULL; - } + UI_METHOD *ui_method = NULL; + + if ((ui_method = OPENSSL_zalloc(sizeof(*ui_method))) == NULL + || (ui_method->name = OPENSSL_strdup(name)) == NULL + || !CRYPTO_new_ex_data(CRYPTO_EX_INDEX_UI_METHOD, ui_method, + &ui_method->ex_data)) { + if (ui_method) + OPENSSL_free(ui_method->name); + OPENSSL_free(ui_method); + UIerr(UI_F_UI_CREATE_METHOD, ERR_R_MALLOC_FAILURE); + return NULL; } return ui_method; } @@ -581,6 +583,10 @@ UI_METHOD *UI_create_method(const char *name) */ void UI_destroy_method(UI_METHOD *ui_method) { + if (ui_method == NULL) + return; + CRYPTO_free_ex_data(CRYPTO_EX_INDEX_UI_METHOD, ui_method, + &ui_method->ex_data); OPENSSL_free(ui_method->name); ui_method->name = NULL; OPENSSL_free(ui_method); @@ -647,50 +653,59 @@ int UI_method_set_prompt_constructor(UI_METHOD *method, return -1; } -int (*UI_method_get_opener(UI_METHOD *method)) (UI *) +int UI_method_set_ex_data(UI_METHOD *method, int idx, void *data) +{ + return CRYPTO_set_ex_data(&method->ex_data, idx, data); +} + +int (*UI_method_get_opener(const UI_METHOD *method)) (UI *) { if (method != NULL) return method->ui_open_session; return NULL; } -int (*UI_method_get_writer(UI_METHOD *method)) (UI *, UI_STRING *) +int (*UI_method_get_writer(const UI_METHOD *method)) (UI *, UI_STRING *) { if (method != NULL) return method->ui_write_string; return NULL; } -int (*UI_method_get_flusher(UI_METHOD *method)) (UI *) +int (*UI_method_get_flusher(const UI_METHOD *method)) (UI *) { if (method != NULL) return method->ui_flush; return NULL; } -int (*UI_method_get_reader(UI_METHOD *method)) (UI *, UI_STRING *) +int (*UI_method_get_reader(const UI_METHOD *method)) (UI *, UI_STRING *) { if (method != NULL) return method->ui_read_string; return NULL; } -int (*UI_method_get_closer(UI_METHOD *method)) (UI *) +int (*UI_method_get_closer(const UI_METHOD *method)) (UI *) { if (method != NULL) return method->ui_close_session; return NULL; } -char *(*UI_method_get_prompt_constructor(UI_METHOD *method)) (UI *, - const char *, - const char *) +char *(*UI_method_get_prompt_constructor(const UI_METHOD *method)) + (UI *, const char *, const char *) { if (method != NULL) return method->ui_construct_prompt; return NULL; } +const void *UI_method_get_ex_data(const UI_METHOD *method, int idx) +{ + return CRYPTO_get_ex_data(&method->ex_data, idx); +} + enum UI_string_types UI_get_string_type(UI_STRING *uis) { return uis->type; diff --git a/crypto/ui/ui_locl.h b/crypto/ui/ui_locl.h index 2953739..94a9e35 100644 --- a/crypto/ui/ui_locl.h +++ b/crypto/ui/ui_locl.h @@ -46,6 +46,10 @@ struct ui_method_st { */ char *(*ui_construct_prompt) (UI *ui, const char *object_desc, const char *object_name); + /* + * UI_METHOD specific application data. + */ + CRYPTO_EX_DATA ex_data; }; struct ui_string_st { diff --git a/crypto/ui/ui_util.c b/crypto/ui/ui_util.c index 3b51db9..70202a6 100644 --- a/crypto/ui/ui_util.c +++ b/crypto/ui/ui_util.c @@ -49,3 +49,114 @@ int UI_UTIL_read_pw(char *buf, char *buff, int size, const char *prompt, ok = 0; return (ok); } + +/* + * Wrapper around pem_password_cb, a method to help older APIs use newer + * ones. + */ +struct pem_password_cb_data { + pem_password_cb *cb; + int rwflag; +}; + +static void ui_new_method_data(void *parent, void *ptr, CRYPTO_EX_DATA *ad, + int idx, long argl, void *argp) +{ + /* + * Do nothing, the data is allocated externally and assigned later with + * CRYPTO_set_ex_data() + */ +} + +static int ui_dup_method_data(CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from, + void *from_d, int idx, long argl, void *argp) +{ + void **pptr = (void **)from_d; + if (*pptr != NULL) + *pptr = OPENSSL_memdup(*pptr, sizeof(struct pem_password_cb_data)); + return 1; +} + +static void ui_free_method_data(void *parent, void *ptr, CRYPTO_EX_DATA *ad, + int idx, long argl, void *argp) +{ + OPENSSL_free(ptr); +} + +static int ui_method_data_index() +{ + static int idx = -1; + + if (idx == -1) + idx = CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_UI_METHOD, + 0, NULL, + ui_new_method_data, + ui_dup_method_data, + ui_free_method_data); + + return idx; +} + +static int ui_open(UI *ui) +{ + return 1; +} +static int ui_read(UI *ui, UI_STRING *uis) +{ + switch (UI_get_string_type(uis)) { + case UIT_PROMPT: + { + char result[PEM_BUFSIZE]; + const struct pem_password_cb_data *data = + UI_method_get_ex_data(UI_get_method(ui), + ui_method_data_index()); + int maxsize = UI_get_result_maxsize(uis); + int len = data->cb(result, + maxsize > PEM_BUFSIZE ? PEM_BUFSIZE : maxsize, + data->rwflag, UI_get0_user_data(ui)); + + if (len <= 0) + return len; + if (UI_set_result(ui, uis, result) >= 0) + return 1; + return 0; + } + case UIT_VERIFY: + case UIT_NONE: + case UIT_BOOLEAN: + case UIT_INFO: + case UIT_ERROR: + break; + } + return 1; +} +static int ui_write(UI *ui, UI_STRING *uis) +{ + return 1; +} +static int ui_close(UI *ui) +{ + return 1; +} + +UI_METHOD *UI_UTIL_wrap_read_pem_callback(pem_password_cb *cb, int rwflag) +{ + struct pem_password_cb_data *data = NULL; + UI_METHOD *ui_method = NULL; + + if ((data = OPENSSL_zalloc(sizeof(*data))) == NULL + || (ui_method = UI_create_method("PEM password callback wrapper")) == NULL + || UI_method_set_opener(ui_method, ui_open) < 0 + || UI_method_set_reader(ui_method, ui_read) < 0 + || UI_method_set_writer(ui_method, ui_write) < 0 + || UI_method_set_closer(ui_method, ui_close) < 0 + || UI_method_set_ex_data(ui_method, ui_method_data_index(), data) < 0) { + UI_destroy_method(ui_method); + OPENSSL_free(data); + return NULL; + } + data->rwflag = rwflag; + data->cb = cb; + + return ui_method; +} diff --git a/doc/man3/CRYPTO_get_ex_new_index.pod b/doc/man3/CRYPTO_get_ex_new_index.pod index 98085f5..ed32bb2 100644 --- a/doc/man3/CRYPTO_get_ex_new_index.pod +++ b/doc/man3/CRYPTO_get_ex_new_index.pod @@ -52,6 +52,7 @@ The specific structures are: RSA ENGINE UI + UI_METHOD BIO Each is identified by an B define in the B diff --git a/doc/man3/UI_UTIL_read_pw.pod b/doc/man3/UI_UTIL_read_pw.pod new file mode 100644 index 0000000..f0b4a69 --- /dev/null +++ b/doc/man3/UI_UTIL_read_pw.pod @@ -0,0 +1,47 @@ +=pod + +=head1 NAME + +UI_UTIL_read_pw_string, UI_UTIL_read_pw, +*UI_UTIL_wrap_read_pem_callback - user interface utilities + +=head1 SYNOPSIS + + #include + + int UI_UTIL_read_pw_string(char *buf, int length, const char *prompt, + int verify); + int UI_UTIL_read_pw(char *buf, char *buff, int size, const char *prompt, + int verify); + UI_METHOD *UI_UTIL_wrap_read_pem_callback(pem_password_cb *cb, int + rwflag); + +=head1 DESCRIPTION + +UI_UTIL_read_pw_string() asks for a passphrase, using B as a +prompt, and stores it in B. +The maximum allowed size is given with B, including the +terminating NUL byte. +If B is non-zero, the password will be verified as well. + +UI_UTIL_read_pw() does the same as UI_UTIL_read_pw_string(), the +difference is that you can give it an external buffer B for the +verification passphrase. + +UI_UTIL_wrap_read_pem_callback() can be used to create a temporary +B that wraps a given PEM password callback B. +B is used to specify if this method will be used for +passphrase entry without (0) or with (1) verification. +When not used any more, the returned method should be freed with +UI_destroy_method(). + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/man3/UI_new.pod b/doc/man3/UI_new.pod index 9abb697..dedf4dc 100644 --- a/doc/man3/UI_new.pod +++ b/doc/man3/UI_new.pod @@ -174,6 +174,9 @@ UI_get_method() returns the UI method associated with a given UI. UI_set_method() changes the UI method associated with a given UI. +UI_OpenSSL() is the default OpenSSL UI method for prompting +passphrases on the command line. + =head1 COPYRIGHT Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h index bd0b140..8ee3e8a 100644 --- a/include/openssl/crypto.h +++ b/include/openssl/crypto.h @@ -110,7 +110,8 @@ DEFINE_STACK_OF(void) # define CRYPTO_EX_INDEX_UI 11 # define CRYPTO_EX_INDEX_BIO 12 # define CRYPTO_EX_INDEX_APP 13 -# define CRYPTO_EX_INDEX__COUNT 14 +# define CRYPTO_EX_INDEX_UI_METHOD 14 +# define CRYPTO_EX_INDEX__COUNT 15 /* * This is the default callbacks, but we can have others as well: this is diff --git a/include/openssl/ui.h b/include/openssl/ui.h index 49e763d..c5718d2 100644 --- a/include/openssl/ui.h +++ b/include/openssl/ui.h @@ -18,6 +18,7 @@ # include # endif # include +# include # include #ifdef __cplusplus @@ -284,14 +285,15 @@ int UI_method_set_prompt_constructor(UI_METHOD *method, *object_desc, const char *object_name)); -int (*UI_method_get_opener(UI_METHOD *method)) (UI *); -int (*UI_method_get_writer(UI_METHOD *method)) (UI *, UI_STRING *); -int (*UI_method_get_flusher(UI_METHOD *method)) (UI *); -int (*UI_method_get_reader(UI_METHOD *method)) (UI *, UI_STRING *); -int (*UI_method_get_closer(UI_METHOD *method)) (UI *); -char *(*UI_method_get_prompt_constructor(UI_METHOD *method)) (UI *, - const char *, - const char *); +int UI_method_set_ex_data(UI_METHOD *method, int idx, void *data); +int (*UI_method_get_opener(const UI_METHOD *method)) (UI *); +int (*UI_method_get_writer(const UI_METHOD *method)) (UI *, UI_STRING *); +int (*UI_method_get_flusher(const UI_METHOD *method)) (UI *); +int (*UI_method_get_reader(const UI_METHOD *method)) (UI *, UI_STRING *); +int (*UI_method_get_closer(const UI_METHOD *method)) (UI *); +char *(*UI_method_get_prompt_constructor(const UI_METHOD *method)) + (UI *, const char *, const char *); +const void *UI_method_get_ex_data(const UI_METHOD *method, int idx); /* * The following functions are helpers for method writers to access relevant @@ -327,6 +329,7 @@ int UI_UTIL_read_pw_string(char *buf, int length, const char *prompt, int verify); int UI_UTIL_read_pw(char *buf, char *buff, int size, const char *prompt, int verify); + UI_METHOD *UI_UTIL_wrap_read_pem_callback(pem_password_cb *cb, int rwflag); /* BEGIN ERROR CODES */ /* diff --git a/test/build.info b/test/build.info index 62949a5..eed8aa5 100644 --- a/test/build.info +++ b/test/build.info @@ -25,7 +25,7 @@ IF[{- !$disabled{tests} -}] dtlsv1listentest ct_test threadstest afalgtest d2i_test \ ssl_test_ctx_test ssl_test x509aux cipherlist_test asynciotest \ bioprinttest sslapitest dtlstest sslcorrupttest bio_enc_test \ - pkey_meth_test + pkey_meth_test uitest SOURCE[aborttest]=aborttest.c INCLUDE[aborttest]=../include @@ -316,6 +316,10 @@ IF[{- !$disabled{tests} -}] DEPEND[cipher_overhead_test]=../libcrypto ../libssl ENDIF + SOURCE[uitest]=uitest.c testutil.c test_main_custom.c ../apps/apps.c ../apps/opt.c + INCLUDE[uitest]=.. ../include + DEPEND[uitest]=../libcrypto ../libssl + # Internal test programs. These are essentially a collection of internal # test routines. Some of them need to reach internal symbols that aren't # available through the shared library (at least on Linux, Solaris, Windows diff --git a/test/recipes/03-test_ui.t b/test/recipes/03-test_ui.t index b1065d1..cf2f5ac 100644 --- a/test/recipes/03-test_ui.t +++ b/test/recipes/03-test_ui.t @@ -8,23 +8,6 @@ use strict; use warnings; -use OpenSSL::Test; +use OpenSSL::Test::Simple; -setup("test_ui"); - -plan tests => 1; - -note <<"EOF"; -The best way to test the UI interface is currently by using an openssl -command that uses password_callback. The only one that does this is -'genrsa'. -Since password_callback uses a UI method derived from UI_OpenSSL(), it -ensures that one gets tested well enough as well. -EOF - -my $outfile = "rsa_$$.pem"; -ok(run(app(["openssl", "genrsa", "-passout", "pass:password", "-aes128", - "-out", $outfile])), - "Checking that genrsa with a password works properly"); - -unlink $outfile; +simple_test("test_ui", "uitest", "ui"); diff --git a/test/uitest.c b/test/uitest.c new file mode 100644 index 0000000..84fe71b --- /dev/null +++ b/test/uitest.c @@ -0,0 +1,117 @@ +/* + * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include +#include +#include +#include "../apps/apps.h" + +#include "testutil.h" +#include "test_main_custom.h" + +/* apps/apps.c depend on these */ +char *default_config_file = NULL; +BIO *bio_err = NULL; + +/* Old style PEM password callback */ +static int test_pem_password_cb(char *buf, int size, int rwflag, void *userdata) +{ + OPENSSL_strlcpy(buf, (char *)userdata, (size_t)size); + return 1; +} + +/* + * Test wrapping old style PEM password callback in a UI method through the + * use of UI utility functions + */ +static int test_old() +{ + UI_METHOD *ui_method = NULL; + UI *ui = NULL; + char defpass[] = "password"; + char pass[16]; + int ok = 0; + + if ((ui_method = + UI_UTIL_wrap_read_pem_callback(test_pem_password_cb, 0)) == NULL + || (ui = UI_new_method(ui_method)) == NULL) + goto err; + + /* The wrapper passes the UI userdata as the callback userdata param */ + UI_add_user_data(ui, defpass); + + if (!UI_add_input_string(ui, "prompt", UI_INPUT_FLAG_DEFAULT_PWD, + pass, 0, sizeof(pass) - 1)) + goto err; + + switch (UI_process(ui)) { + case -2: + BIO_printf(bio_err, "test_old: UI process interrupted or cancelled\n"); + /* fall through */ + case -1: + goto err; + default: + break; + } + + if (strcmp(pass, defpass) == 0) + ok = 1; + else + BIO_printf(bio_err, "test_old: password failure\n"); + + err: + if (!ok) + ERR_print_errors_fp(stderr); + UI_free(ui); + UI_destroy_method(ui_method); + + return ok; +} + +/* Test of UI. This uses the UI method defined in apps/apps.c */ +static int test_new_ui() +{ + PW_CB_DATA cb_data = { + "password", + "prompt" + }; + char pass[16]; + int ok = 0; + + setup_ui_method(); + if (password_callback(pass, sizeof(pass), 0, &cb_data) > 0 + && strcmp(pass, cb_data.password) == 0) + ok = 1; + else + BIO_printf(bio_err, "test_new: password failure\n"); + + if (!ok) + ERR_print_errors_fp(stderr); + + destroy_ui_method(); + return ok; +} + +int test_main(int argc, char *argv[]) +{ + int ret; + + bio_err = dup_bio_err(FORMAT_TEXT); + + ADD_TEST(test_old); + ADD_TEST(test_new_ui); + + ret = run_tests(argv[0]); + + (void)BIO_flush(bio_err); + BIO_free(bio_err); + + return ret; +} diff --git a/util/libcrypto.num b/util/libcrypto.num index ffd03b5..1c81545 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4224,3 +4224,6 @@ X509_VERIFY_PARAM_set_inh_flags 4174 1_1_0d EXIST::FUNCTION: X509_VERIFY_PARAM_get_inh_flags 4175 1_1_0d EXIST::FUNCTION: EVP_PKEY_CTX_md 4176 1_1_1 EXIST::FUNCTION: RSA_pkey_ctx_ctrl 4177 1_1_1 EXIST::FUNCTION:RSA +UI_method_set_ex_data 4178 1_1_1 EXIST::FUNCTION:UI +UI_method_get_ex_data 4179 1_1_1 EXIST::FUNCTION:UI +UI_UTIL_wrap_read_pem_callback 4180 1_1_1 EXIST::FUNCTION:UI From matt at openssl.org Wed Jan 11 17:54:49 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 11 Jan 2017 17:54:49 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484157289.935765.4637.nullmailer@dev.openssl.org> The branch master has been updated via e3bc1305ec97d4ad4ab05fa59a288e92df2b2025 (commit) from 66ed24b1624606593a23c9fe78d459718d26409c (commit) - Log ----------------------------------------------------------------- commit e3bc1305ec97d4ad4ab05fa59a288e92df2b2025 Author: Matt Caswell Date: Wed Jan 11 10:35:15 2017 +0000 Fix compilation with no-nextprotoneg A guard was in the wrong place in the header file. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2212) ----------------------------------------------------------------------- Summary of changes: ssl/ssl_locl.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 1bff6ad..10ae54c 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -807,7 +807,6 @@ struct ssl_ctx_st { unsigned char *supportedgroups; # endif /* OPENSSL_NO_EC */ -# ifndef OPENSSL_NO_NEXTPROTONEG /* * ALPN information (we are in the process of transitioning from NPN to * ALPN.) @@ -837,6 +836,7 @@ struct ssl_ctx_st { unsigned char *alpn; size_t alpn_len; +# ifndef OPENSSL_NO_NEXTPROTONEG /* Next protocol negotiation information */ /* From builds at travis-ci.org Wed Jan 11 20:31:58 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 11 Jan 2017 20:31:58 +0000 Subject: [openssl-commits] Broken: openssl/openssl#7868 (master - 66ed24b) In-Reply-To: Message-ID: <5876963e8ed9f_43fc0bd6decd8247d3@ccb35eb4-a327-4c96-8b26-6a17eb8c52f3.mail> Build Update for openssl/openssl ------------------------------------- Build: #7868 Status: Broken Duration: 2 hours, 2 minutes, and 32 seconds Commit: 66ed24b (master) Author: Richard Levitte Message: Add a test "uitest" It tests both the use of UI_METHOD (through the apps/apps.h API) and wrapping an older style PEM password callback in a UI_METHOD. Replace the earlier UI test with a run of this test program Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2204) View the changeset: https://github.com/openssl/openssl/compare/5eeb6c6e5629...66ed24b16246 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/191037540 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Thu Jan 12 01:09:57 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Thu, 12 Jan 2017 01:09:57 +0000 Subject: [openssl-commits] FAILED build of OpenSSL branch master with options no-dh Message-ID: <1484183397.888431.12587.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-dh Commit log since last time: e3bc130 Fix compilation with no-nextprotoneg 66ed24b Add a test "uitest" 78b19e9 Add a few documentation lines about UI_OpenSSL() cc10f22 Document the UI utility functions 3ab3c8c make update 0fe1fc8 Add a UI utility function with which to wrap pem_callback_cb in a UI_METHOD 18cfc66 Add an application data field in the UI_METHOD a223ffe Constify the input parameter to UI_method_get_* 264b2d9 Enable apps to get a UI_METHOD for the default prompter 5eeb6c6 Fix no-ec following sigalgs refactor 7a531ee Fix tls1_set_sigalgs() length calculation 42ab223 Add some missing sigalgs 0cc092f Fix an uninit read picked up by Travis 1b520cb Fix a Travis failure a2de794 Add some signature tests 357d096 Teach TLSProxy how to re-encrypt a TLSv1.3 message after changes 79d8c16 Extend ServerKeyExchange parsing to work with a signature adb403d Teach TLSProxy about the CertificateVerify message 7842505 Teach SSL_trace about the new sigalgs cd61b55 Add a sigalg test to check we only allow sigalgs we sent fe3066e Extend PSS signature support to TLSv1.2 16abbd1 Fix test_sslversions to know that TLSv1.3 sets record version to TLSv1.0 d24c6a3 Always use TLSv1.0 for record layer version in TLSv1.3 710eb47 Add a TLS1.3 TODO for setting of sig algs 6f68a52 Add some sig algs tests 523fb32 Ignore PKCS1 based sig algs in TLSv1.3 0490431 Verify that the sig algs extension has been sent for TLSv1.3 ace081c Fix client application traffic secret 4954fd1 Temporarily ignore NewSessionTickets for TLS1.3 6612d87 Use the correct size for TLSv1.3 finished keys ac77aa9 Ensure the record sequence number gets incremented 63c1df0 Remove some unneeded functions 536199e Use NIDs instead of the old TLSv1.2 sigalgs hash and sig ids 2ec6cb3 Remove a redundant function 703bcee Convert Sigalgs processing to use ints 5f9b64a Sign CertificateVerify messages using PSS padding 2c5dfdc Make CertificateVerify TLS1.3 aware d8bc139 Move Certificate Verify construction and processing into statem_lib.c 3f305a8 Add a TODO(TLS1.3) around certificate selection 684b169 Fix typo in Blake2 function names 676befb Print the X509 version signed, and convert to unsigned for the hex version. d957430 Only enable CRYPTO_3DES_ECB if that name is an existing macro 374d543 Small fixes of cryptodev engine 290a041 Mark a HelloRequest record as read if we ignore it f61c5ca use EVP_CIPHER_CTX_ functions instead of accessing EVP_CIPHER_CTX internals 349b653 fix for BSD cryptodev 2c5998d Remove commented-out HMAC code 098eb1a Style the code 807d210 Remove unused ret variable 60cd119 Remove non-functional CRYPTO_AES_CTR ifdef disabling AES-CTR in cryptodev f53e067 Add AES-ECB and 3DES-ECB to cryptodev f8e7fbd cryptodev: allow copying EVP contexts efcad82 cryptodev: Fix issue with signature generation 1ed327f Review comments 8cbfcc7 Use typedefs for PSK, NPN, ALPN callback functions aff8c12 Move extension data into sub-structs Build log ended with (last 100 lines): make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-dh' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-dh' /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "../openssl/util/dofile.pl" \ "-oMakefile" ../openssl/util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory '/home/openssl/run-checker/no-dh' $ make test make depend && make _tests make[1]: Entering directory '/home/openssl/run-checker/no-dh' make[1]: Leaving directory '/home/openssl/run-checker/no-dh' make[1]: Entering directory '/home/openssl/run-checker/no-dh' ( cd test; \ SRCTOP=../../openssl \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl ../../openssl/test/run_tests.pl ) ../../openssl/test/recipes/01-test_abort.t ............ ok ../../openssl/test/recipes/01-test_sanity.t ........... ok ../../openssl/test/recipes/01-test_symbol_presence.t .. ok ../../openssl/test/recipes/02-test_ordinals.t ......... ok ../../openssl/test/recipes/03-test_internal.t ......... ok ../../openssl/test/recipes/03-test_ui.t ............... ok ../../openssl/test/recipes/05-test_bf.t ............... ok ../../openssl/test/recipes/05-test_cast.t ............. ok ../../openssl/test/recipes/05-test_des.t .............. ok ../../openssl/test/recipes/05-test_hmac.t ............. ok ../../openssl/test/recipes/05-test_idea.t ............. ok ../../openssl/test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../../openssl/test/recipes/05-test_md4.t .............. ok ../../openssl/test/recipes/05-test_md5.t .............. ok ../../openssl/test/recipes/05-test_mdc2.t ............. ok ../../openssl/test/recipes/05-test_rand.t ............. ok ../../openssl/test/recipes/05-test_rc2.t .............. ok ../../openssl/test/recipes/05-test_rc4.t .............. ok ../../openssl/test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../../openssl/test/recipes/05-test_rmd.t .............. ok ../../openssl/test/recipes/05-test_sha1.t ............. ok ../../openssl/test/recipes/05-test_sha256.t ........... ok ../../openssl/test/recipes/05-test_sha512.t ........... ok ../../openssl/test/recipes/05-test_wp.t ............... ok ../../openssl/test/recipes/10-test_bn.t ............... ok ../../openssl/test/recipes/10-test_exp.t .............. ok ../../openssl/test/recipes/15-test_dh.t ............... skipped: dh is not supported by this OpenSSL build ../../openssl/test/recipes/15-test_dsa.t .............. ok ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... ok ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslsigalgs.t ....... ok make[1]: *** wait: No child processes. Stop. make[1]: *** Waiting for unfinished jobs.... make[1]: *** wait: No child processes. Stop. From openssl at openssl.org Thu Jan 12 06:05:53 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Thu, 12 Jan 2017 06:05:53 +0000 Subject: [openssl-commits] FAILED build of OpenSSL branch master with options no-ui Message-ID: <1484201154.000940.18299.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ui Commit log since last time: e3bc130 Fix compilation with no-nextprotoneg 66ed24b Add a test "uitest" 78b19e9 Add a few documentation lines about UI_OpenSSL() cc10f22 Document the UI utility functions 3ab3c8c make update 0fe1fc8 Add a UI utility function with which to wrap pem_callback_cb in a UI_METHOD 18cfc66 Add an application data field in the UI_METHOD a223ffe Constify the input parameter to UI_method_get_* 264b2d9 Enable apps to get a UI_METHOD for the default prompter 5eeb6c6 Fix no-ec following sigalgs refactor 7a531ee Fix tls1_set_sigalgs() length calculation 42ab223 Add some missing sigalgs 0cc092f Fix an uninit read picked up by Travis 1b520cb Fix a Travis failure a2de794 Add some signature tests 357d096 Teach TLSProxy how to re-encrypt a TLSv1.3 message after changes 79d8c16 Extend ServerKeyExchange parsing to work with a signature adb403d Teach TLSProxy about the CertificateVerify message 7842505 Teach SSL_trace about the new sigalgs cd61b55 Add a sigalg test to check we only allow sigalgs we sent fe3066e Extend PSS signature support to TLSv1.2 16abbd1 Fix test_sslversions to know that TLSv1.3 sets record version to TLSv1.0 d24c6a3 Always use TLSv1.0 for record layer version in TLSv1.3 710eb47 Add a TLS1.3 TODO for setting of sig algs 6f68a52 Add some sig algs tests 523fb32 Ignore PKCS1 based sig algs in TLSv1.3 0490431 Verify that the sig algs extension has been sent for TLSv1.3 ace081c Fix client application traffic secret 4954fd1 Temporarily ignore NewSessionTickets for TLS1.3 6612d87 Use the correct size for TLSv1.3 finished keys ac77aa9 Ensure the record sequence number gets incremented 63c1df0 Remove some unneeded functions 536199e Use NIDs instead of the old TLSv1.2 sigalgs hash and sig ids 2ec6cb3 Remove a redundant function 703bcee Convert Sigalgs processing to use ints 5f9b64a Sign CertificateVerify messages using PSS padding 2c5dfdc Make CertificateVerify TLS1.3 aware d8bc139 Move Certificate Verify construction and processing into statem_lib.c 3f305a8 Add a TODO(TLS1.3) around certificate selection 684b169 Fix typo in Blake2 function names 676befb Print the X509 version signed, and convert to unsigned for the hex version. d957430 Only enable CRYPTO_3DES_ECB if that name is an existing macro 374d543 Small fixes of cryptodev engine 290a041 Mark a HelloRequest record as read if we ignore it f61c5ca use EVP_CIPHER_CTX_ functions instead of accessing EVP_CIPHER_CTX internals 349b653 fix for BSD cryptodev 2c5998d Remove commented-out HMAC code 098eb1a Style the code 807d210 Remove unused ret variable 60cd119 Remove non-functional CRYPTO_AES_CTR ifdef disabling AES-CTR in cryptodev f53e067 Add AES-ECB and 3DES-ECB to cryptodev f8e7fbd cryptodev: allow copying EVP contexts efcad82 cryptodev: Fix issue with signature generation 1ed327f Review comments 8cbfcc7 Use typedefs for PSK, NPN, ALPN callback functions aff8c12 Move extension data into sub-structs Build log ended with (last 100 lines): make[2]: Leaving directory '/home/openssl/run-checker/no-ui' clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF test/tls13secretstest.d.tmp -MT test/tls13secretstest.o -c -o test/tls13secretstest.o ../openssl/test/tls13secretstest.c rm -f test/tls13secretstest make -f ../openssl/Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=../openssl \ APPNAME=test/tls13secretstest OBJECTS="ssl/packet.o ssl/tls13_enc.o test/test_main.o test/testutil.o test/tls13secretstest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='clang' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations ' \ LDFLAGS='' \ link_app.linux-shared make[2]: Entering directory '/home/openssl/run-checker/no-ui' LD_LIBRARY_PATH=.: clang -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -o test/tls13secretstest ssl/packet.o ssl/tls13_enc.o test/test_main.o test/testutil.o test/tls13secretstest.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory '/home/openssl/run-checker/no-ui' clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF test/uitest.d.tmp -MT test/uitest.o -c -o test/uitest.o ../openssl/test/uitest.c ../openssl/test/uitest.c:43:10: error: implicit declaration of function 'UI_UTIL_wrap_read_pem_callback' is invalid in C99 [-Werror,-Wimplicit-function-declaration] UI_UTIL_wrap_read_pem_callback(test_pem_password_cb, 0)) == NULL ^ ../openssl/test/uitest.c:42:20: error: incompatible integer to pointer conversion assigning to 'UI_METHOD *' (aka 'struct ui_method_st *') from 'int' [-Werror,-Wint-conversion] if ((ui_method = ^ ../openssl/test/uitest.c:44:18: error: implicit declaration of function 'UI_new_method' is invalid in C99 [-Werror,-Wimplicit-function-declaration] || (ui = UI_new_method(ui_method)) == NULL) ^ ../openssl/test/uitest.c:44:18: note: did you mean 'DH_new_method'? ../openssl/include/openssl/dh.h:104:5: note: 'DH_new_method' declared here DH *DH_new_method(ENGINE *engine); ^ ../openssl/test/uitest.c:44:16: error: incompatible integer to pointer conversion assigning to 'UI *' (aka 'struct ui_st *') from 'int' [-Werror,-Wint-conversion] || (ui = UI_new_method(ui_method)) == NULL) ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../openssl/test/uitest.c:48:5: error: implicit declaration of function 'UI_add_user_data' is invalid in C99 [-Werror,-Wimplicit-function-declaration] UI_add_user_data(ui, defpass); ^ ../openssl/test/uitest.c:50:10: error: implicit declaration of function 'UI_add_input_string' is invalid in C99 [-Werror,-Wimplicit-function-declaration] if (!UI_add_input_string(ui, "prompt", UI_INPUT_FLAG_DEFAULT_PWD, ^ ../openssl/test/uitest.c:50:44: error: use of undeclared identifier 'UI_INPUT_FLAG_DEFAULT_PWD' if (!UI_add_input_string(ui, "prompt", UI_INPUT_FLAG_DEFAULT_PWD, ^ ../openssl/test/uitest.c:54:13: error: implicit declaration of function 'UI_process' is invalid in C99 [-Werror,-Wimplicit-function-declaration] switch (UI_process(ui)) { ^ ../openssl/test/uitest.c:72:5: error: implicit declaration of function 'UI_free' is invalid in C99 [-Werror,-Wimplicit-function-declaration] UI_free(ui); ^ ../openssl/test/uitest.c:73:5: error: implicit declaration of function 'UI_destroy_method' is invalid in C99 [-Werror,-Wimplicit-function-declaration] UI_destroy_method(ui_method); ^ 10 errors generated. Makefile:9332: recipe for target 'test/uitest.o' failed make[1]: *** [test/uitest.o] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/no-ui' Makefile:133: recipe for target 'all' failed make: *** [all] Error 2 $ make test make depend && make _tests make[1]: Entering directory '/home/openssl/run-checker/no-ui' make[1]: Leaving directory '/home/openssl/run-checker/no-ui' make[1]: Entering directory '/home/openssl/run-checker/no-ui' clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF test/uitest.d.tmp -MT test/uitest.o -c -o test/uitest.o ../openssl/test/uitest.c ../openssl/test/uitest.c:43:10: error: implicit declaration of function 'UI_UTIL_wrap_read_pem_callback' is invalid in C99 [-Werror,-Wimplicit-function-declaration] UI_UTIL_wrap_read_pem_callback(test_pem_password_cb, 0)) == NULL ^ ../openssl/test/uitest.c:42:20: error: incompatible integer to pointer conversion assigning to 'UI_METHOD *' (aka 'struct ui_method_st *') from 'int' [-Werror,-Wint-conversion] if ((ui_method = ^ ../openssl/test/uitest.c:44:18: error: implicit declaration of function 'UI_new_method' is invalid in C99 [-Werror,-Wimplicit-function-declaration] || (ui = UI_new_method(ui_method)) == NULL) ^ ../openssl/test/uitest.c:44:18: note: did you mean 'DH_new_method'? ../openssl/include/openssl/dh.h:104:5: note: 'DH_new_method' declared here DH *DH_new_method(ENGINE *engine); ^ ../openssl/test/uitest.c:44:16: error: incompatible integer to pointer conversion assigning to 'UI *' (aka 'struct ui_st *') from 'int' [-Werror,-Wint-conversion] || (ui = UI_new_method(ui_method)) == NULL) ^ ~~~~~~~~~~~~~~~~~~~~~~~~ ../openssl/test/uitest.c:48:5: error: implicit declaration of function 'UI_add_user_data' is invalid in C99 [-Werror,-Wimplicit-function-declaration] UI_add_user_data(ui, defpass); ^ ../openssl/test/uitest.c:50:10: error: implicit declaration of function 'UI_add_input_string' is invalid in C99 [-Werror,-Wimplicit-function-declaration] if (!UI_add_input_string(ui, "prompt", UI_INPUT_FLAG_DEFAULT_PWD, ^ ../openssl/test/uitest.c:50:44: error: use of undeclared identifier 'UI_INPUT_FLAG_DEFAULT_PWD' if (!UI_add_input_string(ui, "prompt", UI_INPUT_FLAG_DEFAULT_PWD, ^ ../openssl/test/uitest.c:54:13: error: implicit declaration of function 'UI_process' is invalid in C99 [-Werror,-Wimplicit-function-declaration] switch (UI_process(ui)) { ^ ../openssl/test/uitest.c:72:5: error: implicit declaration of function 'UI_free' is invalid in C99 [-Werror,-Wimplicit-function-declaration] UI_free(ui); ^ ../openssl/test/uitest.c:73:5: error: implicit declaration of function 'UI_destroy_method' is invalid in C99 [-Werror,-Wimplicit-function-declaration] UI_destroy_method(ui_method); ^ 10 errors generated. Makefile:9332: recipe for target 'test/uitest.o' failed make[1]: *** [test/uitest.o] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/no-ui' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From matt at openssl.org Thu Jan 12 11:15:22 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 12 Jan 2017 11:15:22 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484219722.168457.12054.nullmailer@dev.openssl.org> The branch master has been updated via 928933f92fa214fb8b4f9bbcd242ad2c3d16d46f (commit) from e3bc1305ec97d4ad4ab05fa59a288e92df2b2025 (commit) - Log ----------------------------------------------------------------- commit 928933f92fa214fb8b4f9bbcd242ad2c3d16d46f Author: Matt Caswell Date: Thu Jan 12 09:48:38 2017 +0000 Fix no-dh builds One of the new tests uses a DH based ciphersuite. That test should be disabled if DH is disabled. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2217) ----------------------------------------------------------------------- Summary of changes: test/recipes/70-test_sslsignature.t | 21 +++++++++++++-------- 1 file changed, 13 insertions(+), 8 deletions(-) diff --git a/test/recipes/70-test_sslsignature.t b/test/recipes/70-test_sslsignature.t index 732e17e..7892823 100755 --- a/test/recipes/70-test_sslsignature.t +++ b/test/recipes/70-test_sslsignature.t @@ -93,14 +93,19 @@ SKIP: { $proxy->start(); ok(TLSProxy::Message->fail, "Corrupt <=TLSv1.2 CertVerify"); - #Test 4: Corrupting a ServerKeyExchange signature in <=TLSv1.2 should fail - $proxy->clear(); - $testtype = CORRUPT_TLS1_2_SERVER_KEY_EXCHANGE; - $proxy->clientflags("-no_tls1_3"); - $proxy->cipherc('DHE-RSA-AES128-SHA'); - $proxy->ciphers('DHE-RSA-AES128-SHA'); - $proxy->start(); - ok(TLSProxy::Message->fail, "Corrupt <=TLSv1.2 ServerKeyExchange"); + SKIP: { + skip "DH disabled", 1 if disabled("dh"); + + #Test 4: Corrupting a ServerKeyExchange signature in <=TLSv1.2 should + #fail + $proxy->clear(); + $testtype = CORRUPT_TLS1_2_SERVER_KEY_EXCHANGE; + $proxy->clientflags("-no_tls1_3"); + $proxy->cipherc('DHE-RSA-AES128-SHA'); + $proxy->ciphers('DHE-RSA-AES128-SHA'); + $proxy->start(); + ok(TLSProxy::Message->fail, "Corrupt <=TLSv1.2 ServerKeyExchange"); + } } sub signature_filter From levitte at openssl.org Thu Jan 12 14:23:19 2017 From: levitte at openssl.org (Richard Levitte) Date: Thu, 12 Jan 2017 14:23:19 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484230999.676643.10623.nullmailer@dev.openssl.org> The branch master has been updated via 23103a52e96d6126400ca135421e67c7d664dfe5 (commit) via 6a15d5b637638c37046d90c02e717543fa63f6da (commit) via 027609f9563014a6f5bc6917f085bd77e8dc8dc7 (commit) from 928933f92fa214fb8b4f9bbcd242ad2c3d16d46f (commit) - Log ----------------------------------------------------------------- commit 23103a52e96d6126400ca135421e67c7d664dfe5 Author: Richard Levitte Date: Thu Jan 12 15:17:42 2017 +0100 UI documentation fixup Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2218) commit 6a15d5b637638c37046d90c02e717543fa63f6da Author: Richard Levitte Date: Thu Jan 12 13:07:39 2017 +0100 UI: fix uitest for VMS - On VMS, apps/apps.c depends on apps/vms_term_sock.c, so add it to the build - On VMS, apps/*.c are compiled with default symbol settings, i.e. uppercased and truncated symbols, which differs from test programs. Make sure uitest.c knows that with a few pragmas. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2218) commit 027609f9563014a6f5bc6917f085bd77e8dc8dc7 Author: Richard Levitte Date: Thu Jan 12 11:08:36 2017 +0100 UI: fix uitest for no-ui configuration Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2218) ----------------------------------------------------------------------- Summary of changes: doc/man3/UI_UTIL_read_pw.pod | 5 ++--- test/build.info | 6 +++++- test/uitest.c | 26 +++++++++++++++++++++++++- 3 files changed, 32 insertions(+), 5 deletions(-) diff --git a/doc/man3/UI_UTIL_read_pw.pod b/doc/man3/UI_UTIL_read_pw.pod index f0b4a69..5c88001 100644 --- a/doc/man3/UI_UTIL_read_pw.pod +++ b/doc/man3/UI_UTIL_read_pw.pod @@ -3,7 +3,7 @@ =head1 NAME UI_UTIL_read_pw_string, UI_UTIL_read_pw, -*UI_UTIL_wrap_read_pem_callback - user interface utilities +UI_UTIL_wrap_read_pem_callback - user interface utilities =head1 SYNOPSIS @@ -13,8 +13,7 @@ UI_UTIL_read_pw_string, UI_UTIL_read_pw, int verify); int UI_UTIL_read_pw(char *buf, char *buff, int size, const char *prompt, int verify); - UI_METHOD *UI_UTIL_wrap_read_pem_callback(pem_password_cb *cb, int - rwflag); + UI_METHOD *UI_UTIL_wrap_read_pem_callback(pem_password_cb *cb, int rwflag); =head1 DESCRIPTION diff --git a/test/build.info b/test/build.info index eed8aa5..c116238 100644 --- a/test/build.info +++ b/test/build.info @@ -5,6 +5,9 @@ my ($base, $files) = @_; return join(" ", map { "$base/$_" } split(/\s+/, $files)); } + our $apps_extra = + $config{target} =~ /^vms-/ ? "../apps/vms_term_sock.c" : ""; + "" -} IF[{- !$disabled{tests} -}] PROGRAMS_NO_INST=\ @@ -316,7 +319,8 @@ IF[{- !$disabled{tests} -}] DEPEND[cipher_overhead_test]=../libcrypto ../libssl ENDIF - SOURCE[uitest]=uitest.c testutil.c test_main_custom.c ../apps/apps.c ../apps/opt.c + SOURCE[uitest]=uitest.c testutil.c test_main_custom.c \ + ../apps/apps.c ../apps/opt.c {- $apps_extra -} INCLUDE[uitest]=.. ../include DEPEND[uitest]=../libcrypto ../libssl diff --git a/test/uitest.c b/test/uitest.c index 84fe71b..0a7420d 100644 --- a/test/uitest.c +++ b/test/uitest.c @@ -9,10 +9,27 @@ #include #include +#include #include -#include + +/* + * We know that on VMS, the [.apps] object files are compiled with uppercased + * symbols. We must therefore follow suit, or there will be linking errors. + * Additionally, the VMS build does stdio via a socketpair. + */ +#ifdef __VMS +# pragma names save +# pragma names uppercase, truncated + +# include "../apps/vms_term_sock.h" +#endif + #include "../apps/apps.h" +#ifdef __VMS +# pragma names restore +#endif + #include "testutil.h" #include "test_main_custom.h" @@ -20,6 +37,9 @@ char *default_config_file = NULL; BIO *bio_err = NULL; +#ifndef OPENSSL_NO_UI +# include + /* Old style PEM password callback */ static int test_pem_password_cb(char *buf, int size, int rwflag, void *userdata) { @@ -99,14 +119,18 @@ static int test_new_ui() return ok; } +#endif + int test_main(int argc, char *argv[]) { int ret; bio_err = dup_bio_err(FORMAT_TEXT); +#ifndef OPENSSL_NO_UI ADD_TEST(test_old); ADD_TEST(test_new_ui); +#endif ret = run_tests(argv[0]); From rsalz at openssl.org Thu Jan 12 14:37:30 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 12 Jan 2017 14:37:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484231850.885442.12097.nullmailer@dev.openssl.org> The branch master has been updated via 65c1f979ee9346d63bb6e81f25bb7dffda99b342 (commit) via 29ee1be50ca2bc8feb3efa1d75740bd539566516 (commit) from 23103a52e96d6126400ca135421e67c7d664dfe5 (commit) - Log ----------------------------------------------------------------- commit 65c1f979ee9346d63bb6e81f25bb7dffda99b342 Author: Rich Salz Date: Thu Jan 12 08:20:54 2017 -0500 Review comments; fail build if nits found Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2202) commit 29ee1be50ca2bc8feb3efa1d75740bd539566516 Author: Richard Levitte Date: Mon Jan 9 22:41:26 2017 -0500 Run find-doc-nits in travis Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2202) ----------------------------------------------------------------------- Summary of changes: .gitignore | 1 + .travis.yml | 5 ++++- Configurations/unix-Makefile.tmpl | 4 ++++ 3 files changed, 9 insertions(+), 1 deletion(-) diff --git a/.gitignore b/.gitignore index 0a7edfc..bf4a9de 100644 --- a/.gitignore +++ b/.gitignore @@ -177,3 +177,4 @@ pod2htmd.tmp # Windows manifest files *.manifest +doc-nits diff --git a/.travis.yml b/.travis.yml index c46956b..a60c402 100644 --- a/.travis.yml +++ b/.travis.yml @@ -31,7 +31,7 @@ compiler: env: - CONFIG_OPTS="" DESTDIR="_install" - CONFIG_OPTS="--debug no-shared enable-crypto-mdebug enable-rc5 enable-md2" - - CONFIG_OPTS="no-pic --strict-warnings" BUILDONLY="yes" + - CONFIG_OPTS="no-pic --strict-warnings" BUILDONLY="yes" CHECKDOCS="yes" - CONFIG_OPTS="no-engine no-shared --strict-warnings" BUILDONLY="yes" - CONFIG_OPTS="no-stdio --strict-warnings" BUILDONLY="yes" @@ -110,6 +110,9 @@ script: cd _build; fi - $make update + - if [ -n "$CHECKDOCS" ]; then + $make doc-nits; + fi - $make - if [ -z "$BUILDONLY" ]; then if [ -n "$CROSS_COMPILE" ]; then diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index 84ceb76..a2b197d 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -674,6 +674,10 @@ update: generate errors ordinals generate: generate_apps generate_crypto_bn generate_crypto_objects \ generate_crypto_conf generate_crypto_asn1 +doc-nits: + (cd $(SRCDIR); $(PERL) util/find-doc-nits.pl -n ) >doc-nits + if [ -s doc-nits ] ; then cat doc-nits; exit 1; fi + # Test coverage is a good idea for the future #coverage: $(PROGRAMS) $(TESTPROGRAMS) # ... From rsalz at openssl.org Thu Jan 12 14:43:00 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 12 Jan 2017 14:43:00 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1484232180.290652.13134.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 1f234f71357a6bac7b8b2a54649c07bfe55e9c39 (commit) from 0ecb682a674c69caee4b8da1c08d23305f484cd8 (commit) - Log ----------------------------------------------------------------- commit 1f234f71357a6bac7b8b2a54649c07bfe55e9c39 Author: Rich Salz Date: Tue Jan 10 16:53:35 2017 -0500 GH1986: Document -header flag. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2209) ----------------------------------------------------------------------- Summary of changes: doc/apps/ocsp.pod | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/doc/apps/ocsp.pod b/doc/apps/ocsp.pod index 9833f08..1bb7958 100644 --- a/doc/apps/ocsp.pod +++ b/doc/apps/ocsp.pod @@ -26,6 +26,7 @@ B B [B<-no_nonce>] [B<-url URL>] [B<-host host:n>] +[B<-header name value>] [B<-path>] [B<-CApath dir>] [B<-CAfile file>] @@ -135,6 +136,14 @@ if the B option is present then the OCSP request is sent to the host B on port B. B specifies the HTTP path name to use or "/" by default. +=item B<-header name value> + +If sending a request to an OCSP server, then the specified header name and +value are added to the HTTP request. Note that the B and B must +be specified as two separate parameters, not as a single quoted string, and +that the header name does not have the trailing colon. +Some OCSP responders require a Host header; use this flag to provide it. + =item B<-timeout seconds> connection timeout to the OCSP responder in seconds From rsalz at openssl.org Thu Jan 12 15:07:11 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 12 Jan 2017 15:07:11 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484233631.192668.15959.nullmailer@dev.openssl.org> The branch master has been updated via 329f2f4a428b0acb7a579869a13f6cd6bf0a3551 (commit) from 65c1f979ee9346d63bb6e81f25bb7dffda99b342 (commit) - Log ----------------------------------------------------------------- commit 329f2f4a428b0acb7a579869a13f6cd6bf0a3551 Author: Rich Salz Date: Tue Jan 10 16:18:33 2017 -0500 GH2176: Add X509_VERIFY_PARAM_get_time Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2208) ----------------------------------------------------------------------- Summary of changes: crypto/x509/x509_vpm.c | 5 +++++ doc/man3/X509_VERIFY_PARAM_set_flags.pod | 2 ++ include/openssl/x509_vfy.h | 1 + test/crltest.c | 8 +++++++- util/libcrypto.num | 1 + 5 files changed, 16 insertions(+), 1 deletion(-) diff --git a/crypto/x509/x509_vpm.c b/crypto/x509/x509_vpm.c index 9e1b7c6..95f1c5b 100644 --- a/crypto/x509/x509_vpm.c +++ b/crypto/x509/x509_vpm.c @@ -320,6 +320,11 @@ void X509_VERIFY_PARAM_set_auth_level(X509_VERIFY_PARAM *param, int auth_level) param->auth_level = auth_level; } +time_t X509_VERIFY_PARAM_get_time(const X509_VERIFY_PARAM *param) +{ + return param->check_time; +} + void X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM *param, time_t t) { param->check_time = t; diff --git a/doc/man3/X509_VERIFY_PARAM_set_flags.pod b/doc/man3/X509_VERIFY_PARAM_set_flags.pod index 388fdc2..76f1901 100644 --- a/doc/man3/X509_VERIFY_PARAM_set_flags.pod +++ b/doc/man3/X509_VERIFY_PARAM_set_flags.pod @@ -9,6 +9,7 @@ X509_VERIFY_PARAM_get_inh_flags, X509_VERIFY_PARAM_set_inh_flags, X509_VERIFY_PARAM_set_trust, X509_VERIFY_PARAM_set_depth, X509_VERIFY_PARAM_get_depth, X509_VERIFY_PARAM_set_auth_level, X509_VERIFY_PARAM_get_auth_level, X509_VERIFY_PARAM_set_time, +X509_VERIFY_PARAM_get_time, X509_VERIFY_PARAM_add0_policy, X509_VERIFY_PARAM_set1_policies, X509_VERIFY_PARAM_set1_host, X509_VERIFY_PARAM_add1_host, X509_VERIFY_PARAM_set_hostflags, X509_VERIFY_PARAM_get0_peername, @@ -34,6 +35,7 @@ X509_VERIFY_PARAM_set1_ip_asc int X509_VERIFY_PARAM_set_trust(X509_VERIFY_PARAM *param, int trust); void X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM *param, time_t t); + time_t X509_VERIFY_PARAM_get_time(const X509_VERIFY_PARAM *param); int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param, ASN1_OBJECT *policy); diff --git a/include/openssl/x509_vfy.h b/include/openssl/x509_vfy.h index 5dc9d06..64f56df 100644 --- a/include/openssl/x509_vfy.h +++ b/include/openssl/x509_vfy.h @@ -459,6 +459,7 @@ int X509_VERIFY_PARAM_set_purpose(X509_VERIFY_PARAM *param, int purpose); int X509_VERIFY_PARAM_set_trust(X509_VERIFY_PARAM *param, int trust); void X509_VERIFY_PARAM_set_depth(X509_VERIFY_PARAM *param, int depth); void X509_VERIFY_PARAM_set_auth_level(X509_VERIFY_PARAM *param, int auth_level); +time_t X509_VERIFY_PARAM_get_time(const X509_VERIFY_PARAM *param); void X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM *param, time_t t); int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param, ASN1_OBJECT *policy); diff --git a/test/crltest.c b/test/crltest.c index d95f060..11585ea 100644 --- a/test/crltest.c +++ b/test/crltest.c @@ -19,6 +19,8 @@ #include "testutil.h" #include "test_main.h" +#define PARAM_TIME 1474934400 /* Sep 27th, 2016 */ + static const char *kCRLTestRoot[] = { "-----BEGIN CERTIFICATE-----\n", "MIIDbzCCAlegAwIBAgIJAODri7v0dDUFMA0GCSqGSIb3DQEBCwUAME4xCzAJBgNV\n", @@ -253,7 +255,11 @@ static int verify(X509 *leaf, X509 *root, STACK_OF(X509_CRL) *crls, goto err; X509_STORE_CTX_set0_trusted_stack(ctx, roots); X509_STORE_CTX_set0_crls(ctx, crls); - X509_VERIFY_PARAM_set_time(param, 1474934400 /* Sep 27th, 2016 */); + X509_VERIFY_PARAM_set_time(param, PARAM_TIME); + if (X509_VERIFY_PARAM_get_time(param) != PARAM_TIME) { + fprintf(stderr, "set_time/get_time mismatch.\n"); + goto err; + } X509_VERIFY_PARAM_set_depth(param, 16); if (flags) X509_VERIFY_PARAM_set_flags(param, flags); diff --git a/util/libcrypto.num b/util/libcrypto.num index 1c81545..f30b5d9 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4227,3 +4227,4 @@ RSA_pkey_ctx_ctrl 4177 1_1_1 EXIST::FUNCTION:RSA UI_method_set_ex_data 4178 1_1_1 EXIST::FUNCTION:UI UI_method_get_ex_data 4179 1_1_1 EXIST::FUNCTION:UI UI_UTIL_wrap_read_pem_callback 4180 1_1_1 EXIST::FUNCTION:UI +X509_VERIFY_PARAM_get_time 4181 1_1_0d EXIST::FUNCTION: From rsalz at openssl.org Thu Jan 12 15:10:57 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 12 Jan 2017 15:10:57 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484233857.613266.16911.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via ff7256e75928be74101f3ce2d1fbf62f7e10a1f3 (commit) from d257b86caadb4f6cb2ca723b75452e0fc8c8bb15 (commit) - Log ----------------------------------------------------------------- commit ff7256e75928be74101f3ce2d1fbf62f7e10a1f3 Author: Rich Salz Date: Tue Jan 10 16:18:33 2017 -0500 GH2176: Add X509_VERIFY_PARAM_get_time Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2208) (cherry picked from commit 329f2f4a428b0acb7a579869a13f6cd6bf0a3551) ----------------------------------------------------------------------- Summary of changes: crypto/x509/x509_vpm.c | 5 +++++ doc/crypto/X509_VERIFY_PARAM_set_flags.pod | 2 ++ include/openssl/x509_vfy.h | 1 + test/crltest.c | 8 +++++++- util/libcrypto.num | 1 + 5 files changed, 16 insertions(+), 1 deletion(-) diff --git a/crypto/x509/x509_vpm.c b/crypto/x509/x509_vpm.c index 245b3fa..b506722 100644 --- a/crypto/x509/x509_vpm.c +++ b/crypto/x509/x509_vpm.c @@ -337,6 +337,11 @@ void X509_VERIFY_PARAM_set_auth_level(X509_VERIFY_PARAM *param, int auth_level) param->auth_level = auth_level; } +time_t X509_VERIFY_PARAM_get_time(const X509_VERIFY_PARAM *param) +{ + return param->check_time; +} + void X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM *param, time_t t) { param->check_time = t; diff --git a/doc/crypto/X509_VERIFY_PARAM_set_flags.pod b/doc/crypto/X509_VERIFY_PARAM_set_flags.pod index 388fdc2..76f1901 100644 --- a/doc/crypto/X509_VERIFY_PARAM_set_flags.pod +++ b/doc/crypto/X509_VERIFY_PARAM_set_flags.pod @@ -9,6 +9,7 @@ X509_VERIFY_PARAM_get_inh_flags, X509_VERIFY_PARAM_set_inh_flags, X509_VERIFY_PARAM_set_trust, X509_VERIFY_PARAM_set_depth, X509_VERIFY_PARAM_get_depth, X509_VERIFY_PARAM_set_auth_level, X509_VERIFY_PARAM_get_auth_level, X509_VERIFY_PARAM_set_time, +X509_VERIFY_PARAM_get_time, X509_VERIFY_PARAM_add0_policy, X509_VERIFY_PARAM_set1_policies, X509_VERIFY_PARAM_set1_host, X509_VERIFY_PARAM_add1_host, X509_VERIFY_PARAM_set_hostflags, X509_VERIFY_PARAM_get0_peername, @@ -34,6 +35,7 @@ X509_VERIFY_PARAM_set1_ip_asc int X509_VERIFY_PARAM_set_trust(X509_VERIFY_PARAM *param, int trust); void X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM *param, time_t t); + time_t X509_VERIFY_PARAM_get_time(const X509_VERIFY_PARAM *param); int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param, ASN1_OBJECT *policy); diff --git a/include/openssl/x509_vfy.h b/include/openssl/x509_vfy.h index 5dc9d06..64f56df 100644 --- a/include/openssl/x509_vfy.h +++ b/include/openssl/x509_vfy.h @@ -459,6 +459,7 @@ int X509_VERIFY_PARAM_set_purpose(X509_VERIFY_PARAM *param, int purpose); int X509_VERIFY_PARAM_set_trust(X509_VERIFY_PARAM *param, int trust); void X509_VERIFY_PARAM_set_depth(X509_VERIFY_PARAM *param, int depth); void X509_VERIFY_PARAM_set_auth_level(X509_VERIFY_PARAM *param, int auth_level); +time_t X509_VERIFY_PARAM_get_time(const X509_VERIFY_PARAM *param); void X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM *param, time_t t); int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param, ASN1_OBJECT *policy); diff --git a/test/crltest.c b/test/crltest.c index ddcc785..74db944 100644 --- a/test/crltest.c +++ b/test/crltest.c @@ -18,6 +18,8 @@ #include "testutil.h" +#define PARAM_TIME 1474934400 /* Sep 27th, 2016 */ + static const char *kCRLTestRoot[] = { "-----BEGIN CERTIFICATE-----\n", "MIIDbzCCAlegAwIBAgIJAODri7v0dDUFMA0GCSqGSIb3DQEBCwUAME4xCzAJBgNV\n", @@ -252,7 +254,11 @@ static int verify(X509 *leaf, X509 *root, STACK_OF(X509_CRL) *crls, goto err; X509_STORE_CTX_set0_trusted_stack(ctx, roots); X509_STORE_CTX_set0_crls(ctx, crls); - X509_VERIFY_PARAM_set_time(param, 1474934400 /* Sep 27th, 2016 */); + X509_VERIFY_PARAM_set_time(param, PARAM_TIME); + if (X509_VERIFY_PARAM_get_time(param) != PARAM_TIME) { + fprintf(stderr, "set_time/get_time mismatch.\n"); + goto err; + } X509_VERIFY_PARAM_set_depth(param, 16); if (flags) X509_VERIFY_PARAM_set_flags(param, flags); diff --git a/util/libcrypto.num b/util/libcrypto.num index 1955350..b0de30a 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4212,3 +4212,4 @@ CT_POLICY_EVAL_CTX_get_time 4172 1_1_0d EXIST::FUNCTION:CT CT_POLICY_EVAL_CTX_set_time 4173 1_1_0d EXIST::FUNCTION:CT X509_VERIFY_PARAM_set_inh_flags 4174 1_1_0d EXIST::FUNCTION: X509_VERIFY_PARAM_get_inh_flags 4175 1_1_0d EXIST::FUNCTION: +X509_VERIFY_PARAM_get_time 4181 1_1_0d EXIST::FUNCTION: From rsalz at openssl.org Thu Jan 12 20:08:46 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 12 Jan 2017 20:08:46 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484251726.065706.3459.nullmailer@dev.openssl.org> The branch master has been updated via a68d8c7b77a3d46d591b89cfd0ecd2a2242e4613 (commit) via f7edeced4d8d3f650c5ee32f20ba7165da4e3067 (commit) from 329f2f4a428b0acb7a579869a13f6cd6bf0a3551 (commit) - Log ----------------------------------------------------------------- commit a68d8c7b77a3d46d591b89cfd0ecd2a2242e4613 Author: Rich Salz Date: Thu Jan 12 12:22:12 2017 -0500 Add documentation Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1252) commit f7edeced4d8d3f650c5ee32f20ba7165da4e3067 Author: Rich Salz Date: Fri Jul 8 13:40:08 2016 -0400 Add "random malloc failure" tooling Still needs to be documented, somehow/somewhere. The env var OPENSSL_MALLOC_FAILURES controls how often malloc/realloc should fail. It's a set of fields separated by semicolons. Each field is a count and optional percentage (separated by @) which defaults to 100. If count is zero then it lasts "forever." For example: 100;@25 means the first 100 allocations pass, then the rest have a 25% chance of failing until the program exits or crashes. If env var OPENSSL_MALLOC_FD parses as a positive integer, a record of all malloc "shouldfail" tests is written to that file descriptor. If a malloc will fail, and OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE is not set (platform specific), then a backtrace will be written to the descriptor when a malloc fails. This can be useful because a malloc may fail but not be checked, and problems will only occur later. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1252) ----------------------------------------------------------------------- Summary of changes: crypto/include/internal/cryptlib_int.h | 1 + crypto/init.c | 3 ++ crypto/mem.c | 89 ++++++++++++++++++++++++++++++++++ doc/man3/OPENSSL_malloc.pod | 32 +++++++++++- 4 files changed, 124 insertions(+), 1 deletion(-) diff --git a/crypto/include/internal/cryptlib_int.h b/crypto/include/internal/cryptlib_int.h index 8e2a719..60241d1 100644 --- a/crypto/include/internal/cryptlib_int.h +++ b/crypto/include/internal/cryptlib_int.h @@ -29,3 +29,4 @@ int ossl_init_thread_start(uint64_t opts); # define OPENSSL_INIT_THREAD_ASYNC 0x01 # define OPENSSL_INIT_THREAD_ERR_STATE 0x02 +void ossl_malloc_setup_failures(void); diff --git a/crypto/init.c b/crypto/init.c index 3f91119..8036654 100644 --- a/crypto/init.c +++ b/crypto/init.c @@ -68,6 +68,9 @@ DEFINE_RUN_ONCE_STATIC(ossl_init_base) #ifdef OPENSSL_INIT_DEBUG fprintf(stderr, "OPENSSL_INIT: ossl_init_base: Setting up stop handlers\n"); #endif +#ifndef OPENSSL_NO_CRYPTO_MDEBUG + ossl_malloc_setup_failures(); +#endif /* * We use a dummy thread local key here. We use the destructor to detect * when the thread is going to stop (where that feature is available) diff --git a/crypto/mem.c b/crypto/mem.c index 02aa43a..2e8a00c 100644 --- a/crypto/mem.c +++ b/crypto/mem.c @@ -12,6 +12,10 @@ #include #include #include "internal/cryptlib.h" +#include "internal/cryptlib_int.h" +#ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE +# include +#endif /* * the following pointers may be changed as long as 'allow_customize' is set @@ -26,9 +30,21 @@ static void (*free_impl)(void *, const char *, int) = CRYPTO_free; #ifndef OPENSSL_NO_CRYPTO_MDEBUG +static char *md_failstring; +static long md_count; +static int md_percent = 100; +static int md_tracefd = -1; static int call_malloc_debug = 1; + +static void parseit(void); +static int shouldfail(void); + +# define FAILTEST() if (shouldfail()) return NULL + #else static int call_malloc_debug = 0; + +# define FAILTEST() /* empty */ #endif int CRYPTO_set_mem_functions( @@ -68,6 +84,76 @@ void CRYPTO_get_mem_functions( *f = free_impl; } +#ifndef OPENSSL_NO_CRYPTO_MDEBUG +/* + * Parse a "malloc failure spec" string. This likes like a set of fields + * separated by semicolons. Each field has a count and an optional failure + * percentage. For example: + * 100;100 at 25;@100 + * This means 100 mallocs succeed, then next 100 fail 25% of the time, and + * all remaining (count is zero) succeed. + */ +static void parseit(void) +{ + char *semi = strchr(md_failstring, ';'); + char *atsign; + + if (semi != NULL) + *semi++ = '\0'; + + /* Get the count (atol will stop at the @ if there), and percentage */ + md_count = atol(md_failstring); + atsign = strchr(md_failstring, '@'); + md_percent = atsign == NULL ? 100 : atoi(atsign + 1); + + if (semi != NULL) + md_failstring = semi; +} + +/* + * See if the current malloc should fail. + */ +static int shouldfail(void) +{ + int roll = (int)(random() % 100); + int shouldfail = roll > md_percent; + char buff[80]; + + if (md_tracefd > 0) { + BIO_snprintf(buff, sizeof(buff), + "%c C%ld %%%d R%d\n", + shouldfail ? '-' : '+', md_count, md_percent, roll); + write(md_tracefd, buff, strlen(buff)); +#ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE + if (shouldfail) { + void *addrs[30]; + int num = backtrace(addrs, OSSL_NELEM(addrs)); + + backtrace_symbols_fd(addrs, num, md_tracefd); + } +#endif + } + + if (md_count) { + /* If we used up this one, go to the next. */ + if (--md_count == 0) + parseit(); + } + + return shouldfail; +} + +void ossl_malloc_setup_failures(void) +{ + const char *cp = getenv("OPENSSL_MALLOC_FAILURES"); + + if (cp != NULL && (md_failstring = strdup(cp)) != NULL) + parseit(); + if ((cp = getenv("OPENSSL_MALLOC_FD")) != NULL) + md_tracefd = atoi(cp); +} +#endif + void *CRYPTO_malloc(size_t num, const char *file, int line) { void *ret = NULL; @@ -78,6 +164,7 @@ void *CRYPTO_malloc(size_t num, const char *file, int line) if (num <= 0) return NULL; + FAILTEST(); allow_customize = 0; #ifndef OPENSSL_NO_CRYPTO_MDEBUG if (call_malloc_debug) { @@ -99,6 +186,7 @@ void *CRYPTO_zalloc(size_t num, const char *file, int line) { void *ret = CRYPTO_malloc(num, file, line); + FAILTEST(); if (ret != NULL) memset(ret, 0, num); return ret; @@ -109,6 +197,7 @@ void *CRYPTO_realloc(void *str, size_t num, const char *file, int line) if (realloc_impl != NULL && realloc_impl != &CRYPTO_realloc) return realloc_impl(str, num, file, line); + FAILTEST(); if (str == NULL) return CRYPTO_malloc(num, file, line); diff --git a/doc/man3/OPENSSL_malloc.pod b/doc/man3/OPENSSL_malloc.pod index 2104f43..4b55f31 100644 --- a/doc/man3/OPENSSL_malloc.pod +++ b/doc/man3/OPENSSL_malloc.pod @@ -15,7 +15,10 @@ CRYPTO_mem_debug_push, CRYPTO_mem_debug_pop, CRYPTO_clear_realloc, CRYPTO_clear_free, CRYPTO_get_mem_functions, CRYPTO_set_mem_functions, CRYPTO_set_mem_debug, CRYPTO_mem_ctrl, -CRYPTO_mem_leaks, CRYPTO_mem_leaks_fp - Memory allocation functions +CRYPTO_mem_leaks, CRYPTO_mem_leaks_fp +OPENSSL_MALLOC_FAILURES, +OPENSSL_MALLOC_FD +- Memory allocation functions =head1 SYNOPSIS @@ -60,6 +63,9 @@ CRYPTO_mem_leaks, CRYPTO_mem_leaks_fp - Memory allocation functions int CRYPTO_set_mem_debug(int onoff) + env OPENSSL_MALLOC_FAILURES=... + env OPENSSL_MALLOC_FD=... + int CRYPTO_mem_ctrl(int mode); int OPENSSL_mem_debug_push(const char *info) @@ -140,6 +146,30 @@ any effect, is must be called before any of the allocation functions (e.g., CRYPTO_malloc()) are called, and is therefore normally one of the first lines of main() in an application. +If the library is built with the C option, then two additional +environment variables can be used for testing failure handling. The variable +B controls how often allocations should fail. +It is a set of fields separated by semicolons, which each field is a count +(defaulting to zero) and an optional atsign and percentage (defaulting +to 100). If the count is zero, then it lasts forever. For example, +C<100;@25> means the first 100 allocations pass, then all other allocations +(until the program exits or crashes) have the rest have a 25% chance of +failing. + +If the variable B is parsed as a positive integer, then +it is taken as an open file descriptor, and a record of all allocations is +written to that descriptor. If an allocation will fail, and the platform +supports it, then a backtrace will be written to the descriptor. This can +be useful because a malloc may fail but not be checked, and problems will +only occur later. The following example in classic shell syntax shows how +to use this (will not work on all platforms): + + OPENSSL_MALLOC_FAILURES='200;@10' + export OPENSSL_MALLOC_FAILURES + OPENSSL_MALLOC_FD=3 + export OPENSSL_MALLOC_FD + ...app invocation... 3>/tmp/log$$ + CRYPTO_mem_ctrl() provides fine-grained control of memory leak tracking. To enable tracking call CRYPTO_mem_ctrl() with a B argument of the B. From no-reply at appveyor.com Thu Jan 12 20:12:44 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 12 Jan 2017 20:12:44 +0000 Subject: [openssl-commits] Build failed: openssl master.7222 Message-ID: <20170112201244.103506.71119.559DF57A@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jan 12 20:40:58 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 12 Jan 2017 20:40:58 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484253658.214076.5961.nullmailer@dev.openssl.org> The branch master has been updated via d49661ced5c2b426ce57f1016077674bfcfa7daf (commit) from a68d8c7b77a3d46d591b89cfd0ecd2a2242e4613 (commit) - Log ----------------------------------------------------------------- commit d49661ced5c2b426ce57f1016077674bfcfa7daf Author: Rich Salz Date: Thu Jan 12 14:15:13 2017 -0500 Rename file so "ls" works on 80 columns Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2221) ----------------------------------------------------------------------- Summary of changes: ..._rsa_pss_keygen_mgf1_md.pod => EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod} | 0 1 file changed, 0 insertions(+), 0 deletions(-) rename doc/man3/{EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.pod => EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod} (100%) diff --git a/doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.pod b/doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod similarity index 100% rename from doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md.pod rename to doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod From rsalz at openssl.org Thu Jan 12 21:50:17 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 12 Jan 2017 21:50:17 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484257817.934757.11133.nullmailer@dev.openssl.org> The branch master has been updated via 3e5d9da5fc45a5d129e0daa7211125eba097c3dd (commit) from d49661ced5c2b426ce57f1016077674bfcfa7daf (commit) - Log ----------------------------------------------------------------- commit 3e5d9da5fc45a5d129e0daa7211125eba097c3dd Author: Rich Salz Date: Thu Jan 12 16:39:41 2017 -0500 Make X509_Digest,others public Also, if want SHA1 then use the pre-computed value if there. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2223) ----------------------------------------------------------------------- Summary of changes: crypto/x509/x_all.c | 14 +++++++++++ doc/man3/X509_digest.pod | 65 ++++++++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 79 insertions(+) create mode 100644 doc/man3/X509_digest.pod diff --git a/crypto/x509/x_all.c b/crypto/x509/x_all.c index d9f42ed..86f4d70 100644 --- a/crypto/x509/x_all.c +++ b/crypto/x509/x_all.c @@ -362,6 +362,13 @@ int X509_pubkey_digest(const X509 *data, const EVP_MD *type, int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md, unsigned int *len) { + if (type == EVP_sha1() && (data->ex_flags & EXFLAG_SET) != 0) { + /* Asking for SHA1 and we already computed it. */ + if (len != NULL) + *len = sizeof(data->sha1_hash); + memcpy(md, data->sha1_hash, sizeof(data->sha1_hash)); + return 1; + } return (ASN1_item_digest (ASN1_ITEM_rptr(X509), type, (char *)data, md, len)); } @@ -369,6 +376,13 @@ int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md, int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type, unsigned char *md, unsigned int *len) { + if (type == EVP_sha1()) { + /* Asking for SHA1; always computed in CRL d2i. */ + if (len != NULL) + *len = sizeof(data->sha1_hash); + memcpy(md, data->sha1_hash, sizeof(data->sha1_hash)); + return 1; + } return (ASN1_item_digest (ASN1_ITEM_rptr(X509_CRL), type, (char *)data, md, len)); } diff --git a/doc/man3/X509_digest.pod b/doc/man3/X509_digest.pod new file mode 100644 index 0000000..267e7bd --- /dev/null +++ b/doc/man3/X509_digest.pod @@ -0,0 +1,65 @@ +=pod + +=head1 NAME + +X509_digest, X509_CRL_digest, +X509_pubkey_digest, +X509_NAME_digest, +X509_REQ_digest +PKCS7_ISSUER_AND_SERIAL_digest, +- get digest of various objects + +=head1 SYNOPSIS + + #include + + int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md, + unsigned int *len); + + int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type, unsigned char *md, + unsigned int *len); + + int X509_pubkey_digest(const X509 *data, const EVP_MD *type, + unsigned char *md, unsigned int *len); + + int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type, + unsigned char *md, unsigned int *len); + + int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type, + unsigned char *md, unsigned int *len); + + int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data, + const EVP_MD *type, unsigned char *md, + unsigned int *len); + +=head1 DESCRIPTION + +X509_pubkey_digest() returns a digest of the DER representation of the public +key in the specified X509 B object. +All other functions described here return a digest of the DER representation +of their entire B objects. + +The B parameter specifies the digest to +be used, such as EVP_sha1(). The B is a pointer to the buffer where the +digest will be copied and is assumed to be large enough; the constant +B is suggested. The B parameter, if not NULL, points +to a place where the digest size will be stored. + +=head1 RETURN VALUES + +All functions described here return 1 for success and 0 for failure. + +=head1 SEE ALSO + +L + +=head1 COPYRIGHT + +Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut From rsalz at openssl.org Thu Jan 12 21:51:04 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 12 Jan 2017 21:51:04 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484257864.706608.11919.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 550f0f99600194cacd10ca43584a9744e27dbe0f (commit) from ff7256e75928be74101f3ce2d1fbf62f7e10a1f3 (commit) - Log ----------------------------------------------------------------- commit 550f0f99600194cacd10ca43584a9744e27dbe0f Author: Rich Salz Date: Thu Jan 12 16:39:41 2017 -0500 Make X509_Digest,others public Also, if want SHA1 then use the pre-computed value if there. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2223) (cherry picked from commit 3e5d9da5fc45a5d129e0daa7211125eba097c3dd) ----------------------------------------------------------------------- Summary of changes: crypto/x509/x_all.c | 14 ++++++++++ doc/crypto/X509_digest.pod | 65 ++++++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 79 insertions(+) create mode 100644 doc/crypto/X509_digest.pod diff --git a/crypto/x509/x_all.c b/crypto/x509/x_all.c index d9f42ed..86f4d70 100644 --- a/crypto/x509/x_all.c +++ b/crypto/x509/x_all.c @@ -362,6 +362,13 @@ int X509_pubkey_digest(const X509 *data, const EVP_MD *type, int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md, unsigned int *len) { + if (type == EVP_sha1() && (data->ex_flags & EXFLAG_SET) != 0) { + /* Asking for SHA1 and we already computed it. */ + if (len != NULL) + *len = sizeof(data->sha1_hash); + memcpy(md, data->sha1_hash, sizeof(data->sha1_hash)); + return 1; + } return (ASN1_item_digest (ASN1_ITEM_rptr(X509), type, (char *)data, md, len)); } @@ -369,6 +376,13 @@ int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md, int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type, unsigned char *md, unsigned int *len) { + if (type == EVP_sha1()) { + /* Asking for SHA1; always computed in CRL d2i. */ + if (len != NULL) + *len = sizeof(data->sha1_hash); + memcpy(md, data->sha1_hash, sizeof(data->sha1_hash)); + return 1; + } return (ASN1_item_digest (ASN1_ITEM_rptr(X509_CRL), type, (char *)data, md, len)); } diff --git a/doc/crypto/X509_digest.pod b/doc/crypto/X509_digest.pod new file mode 100644 index 0000000..267e7bd --- /dev/null +++ b/doc/crypto/X509_digest.pod @@ -0,0 +1,65 @@ +=pod + +=head1 NAME + +X509_digest, X509_CRL_digest, +X509_pubkey_digest, +X509_NAME_digest, +X509_REQ_digest +PKCS7_ISSUER_AND_SERIAL_digest, +- get digest of various objects + +=head1 SYNOPSIS + + #include + + int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md, + unsigned int *len); + + int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type, unsigned char *md, + unsigned int *len); + + int X509_pubkey_digest(const X509 *data, const EVP_MD *type, + unsigned char *md, unsigned int *len); + + int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type, + unsigned char *md, unsigned int *len); + + int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type, + unsigned char *md, unsigned int *len); + + int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data, + const EVP_MD *type, unsigned char *md, + unsigned int *len); + +=head1 DESCRIPTION + +X509_pubkey_digest() returns a digest of the DER representation of the public +key in the specified X509 B object. +All other functions described here return a digest of the DER representation +of their entire B objects. + +The B parameter specifies the digest to +be used, such as EVP_sha1(). The B is a pointer to the buffer where the +digest will be copied and is assumed to be large enough; the constant +B is suggested. The B parameter, if not NULL, points +to a place where the digest size will be stored. + +=head1 RETURN VALUES + +All functions described here return 1 for success and 0 for failure. + +=head1 SEE ALSO + +L + +=head1 COPYRIGHT + +Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut From openssl at openssl.org Fri Jan 13 00:09:00 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 13 Jan 2017 00:09:00 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-dh Message-ID: <1484266140.696213.16430.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-dh Commit log since last time: 3e5d9da Make X509_Digest,others public d49661c Rename file so "ls" works on 80 columns a68d8c7 Add documentation f7edece Add "random malloc failure" tooling 329f2f4 GH2176: Add X509_VERIFY_PARAM_get_time 65c1f97 Review comments; fail build if nits found 29ee1be Run find-doc-nits in travis 23103a5 UI documentation fixup 6a15d5b UI: fix uitest for VMS 027609f UI: fix uitest for no-ui configuration 928933f Fix no-dh builds From openssl at openssl.org Fri Jan 13 02:33:33 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 13 Jan 2017 02:33:33 +0000 Subject: [openssl-commits] FAILED build of OpenSSL branch master with options no-ocsp Message-ID: <1484274813.835284.7327.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ocsp Commit log since last time: 3e5d9da Make X509_Digest,others public d49661c Rename file so "ls" works on 80 columns a68d8c7 Add documentation f7edece Add "random malloc failure" tooling 329f2f4 GH2176: Add X509_VERIFY_PARAM_get_time 65c1f97 Review comments; fail build if nits found 29ee1be Run find-doc-nits in travis 23103a5 UI documentation fixup 6a15d5b UI: fix uitest for VMS 027609f UI: fix uitest for no-ui configuration 928933f Fix no-dh builds Build log ended with (last 100 lines): clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../openssl/apps/dgst.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../openssl/apps/dhparam.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../openssl/apps/dsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../openssl/apps/dsaparam.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o ../openssl/apps/ec.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o ../openssl/apps/ecparam.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o ../openssl/apps/enc.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o ../openssl/apps/engine.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o ../openssl/apps/errstr.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o ../openssl/apps/gendsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o ../openssl/apps/genpkey.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o ../openssl/apps/genrsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o ../openssl/apps/nseq.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o ../openssl/apps/ocsp.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o ../openssl/apps/openssl.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o ../openssl/apps/opt.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o ../openssl/apps/passwd.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o ../openssl/apps/pkcs12.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o ../openssl/apps/pkcs7.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o ../openssl/apps/pkcs8.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o ../openssl/apps/pkey.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o ../openssl/apps/pkeyparam.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o ../openssl/apps/pkeyutl.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o ../openssl/apps/prime.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o ../openssl/apps/rand.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o ../openssl/apps/rehash.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o ../openssl/apps/req.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o ../openssl/apps/rsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../openssl/apps/rsautl.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../openssl/apps/s_cb.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../openssl/apps/s_client.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../openssl/apps/s_server.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../openssl/apps/s_socket.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../openssl/apps/s_time.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../openssl/apps/sess_id.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../openssl/apps/smime.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../openssl/apps/speed.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../openssl/apps/spkac.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../openssl/apps/srp.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../openssl/apps/ts.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../openssl/apps/verify.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../openssl/apps/version.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../openssl/apps/x509.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ../openssl/ssl/bio_ssl.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ../openssl/ssl/d1_lib.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ../openssl/ssl/d1_msg.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ../openssl/ssl/d1_srtp.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ../openssl/ssl/methods.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/packet.d.tmp -MT ssl/packet.o -c -o ssl/packet.o ../openssl/ssl/packet.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ../openssl/ssl/pqueue.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ../openssl/ssl/record/dtls1_bitmap.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ../openssl/ssl/record/rec_layer_d1.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ../openssl/ssl/record/rec_layer_s3.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ../openssl/ssl/record/ssl3_buffer.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ../openssl/ssl/record/ssl3_record.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record_tls13.d.tmp -MT ssl/record/ssl3_record_tls13.o -c -o ssl/record/ssl3_record_tls13.o ../openssl/ssl/record/ssl3_record_tls13.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ../openssl/ssl/s3_cbc.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ../openssl/ssl/s3_enc.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ../openssl/ssl/s3_lib.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ../openssl/ssl/s3_msg.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ../openssl/ssl/ssl_asn1.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ../openssl/ssl/ssl_cert.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ../openssl/ssl/ssl_ciph.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ../openssl/ssl/ssl_conf.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ../openssl/ssl/ssl_err.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ../openssl/ssl/ssl_init.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ../openssl/ssl/ssl_lib.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ../openssl/ssl/ssl_mcnf.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ../openssl/ssl/ssl_rsa.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ../openssl/ssl/ssl_sess.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ../openssl/ssl/ssl_stat.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ../openssl/ssl/ssl_txt.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ../openssl/ssl/ssl_utst.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions.d.tmp -MT ssl/statem/extensions.o -c -o ssl/statem/extensions.o ../openssl/ssl/statem/extensions.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions_clnt.d.tmp -MT ssl/statem/extensions_clnt.o -c -o ssl/statem/extensions_clnt.o ../openssl/ssl/statem/extensions_clnt.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions_srvr.d.tmp -MT ssl/statem/extensions_srvr.o -c -o ssl/statem/extensions_srvr.o ../openssl/ssl/statem/extensions_srvr.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ../openssl/ssl/statem/statem.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ../openssl/ssl/statem/statem_clnt.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ../openssl/ssl/statem/statem_dtls.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ../openssl/ssl/statem/statem_lib.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ../openssl/ssl/statem/statem_srvr.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ../openssl/ssl/t1_enc.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_ext.d.tmp -MT ssl/t1_ext.o -c -o ssl/t1_ext.o ../openssl/ssl/t1_ext.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ../openssl/ssl/t1_lib.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ../openssl/ssl/t1_trce.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls13_enc.d.tmp -MT ssl/tls13_enc.o -c -o ssl/tls13_enc.o ../openssl/ssl/tls13_enc.c clang -I. -Iinclude -I../openssl -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ../openssl/ssl/tls_srp.c ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_ext.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o ar: creating libssl.a ranlib libssl.a || echo Never mind. clang -I. -Icrypto/include -Iinclude -I../openssl -I../openssl/crypto/include -I../openssl/include -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O0 -g -pthread -m64 -DL_ENDIAN -Wextra -Qunused-arguments -DDEBUG_UNUSED -Wswitch -DPEDANTIC -pedantic -Wno-long-long -Wall -Wsign-compare -Wmissing-prototypes -Wshadow -Wformat -Wtype-limits -Werror -Qunused-arguments -Wextra -Wswitch-default -Wno-unused-parameter -Wno-missing-field-initializers -Wno-language-extension-token -Wno-extended-offsetof -Wconditional-uninitialized -Wincompatible-pointer-types-discards-qualifiers -Wmissing-variable-declarations -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o ../openssl/crypto/x509/x_all.c ../openssl/crypto/x509/x_all.c:365:49: error: use of undeclared identifier 'EXFLAG_SET' if (type == EVP_sha1() && (data->ex_flags & EXFLAG_SET) != 0) { ^ 1 error generated. Makefile:5332: recipe for target 'crypto/x509/x_all.o' failed make[1]: *** [crypto/x509/x_all.o] Error 1 make[1]: Leaving directory '/home/openssl/run-checker/no-ocsp' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From openssl at openssl.org Fri Jan 13 05:00:27 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 13 Jan 2017 05:00:27 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-ui Message-ID: <1484283627.201368.20022.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ui Commit log since last time: 3e5d9da Make X509_Digest,others public d49661c Rename file so "ls" works on 80 columns a68d8c7 Add documentation f7edece Add "random malloc failure" tooling 329f2f4 GH2176: Add X509_VERIFY_PARAM_get_time 65c1f97 Review comments; fail build if nits found 29ee1be Run find-doc-nits in travis 23103a5 UI documentation fixup 6a15d5b UI: fix uitest for VMS 027609f UI: fix uitest for no-ui configuration 928933f Fix no-dh builds From builds at travis-ci.org Fri Jan 13 05:02:18 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 13 Jan 2017 05:02:18 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7890 (OpenSSL_1_1_0-stable - ff7256e) In-Reply-To: Message-ID: <58785f508e0fc_43faf24967d4c371395@0994cbdc-3535-4bb2-a62a-2d851b846e58.mail> Build Update for openssl/openssl ------------------------------------- Build: #7890 Status: Errored Duration: 1 hour, 0 minutes, and 59 seconds Commit: ff7256e (OpenSSL_1_1_0-stable) Author: Rich Salz Message: GH2176: Add X509_VERIFY_PARAM_get_time Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2208) (cherry picked from commit 329f2f4a428b0acb7a579869a13f6cd6bf0a3551) View the changeset: https://github.com/openssl/openssl/compare/d257b86caadb...ff7256e75928 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/191334303 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Fri Jan 13 10:47:38 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 13 Jan 2017 10:47:38 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484304458.975970.26988.nullmailer@dev.openssl.org> The branch master has been updated via 37cbabbdb8c701a4d29c448cf6994fe154f43afa (commit) via 7eb26c4936898b165c88d1dcadfa22d34cb25d15 (commit) from 3e5d9da5fc45a5d129e0daa7211125eba097c3dd (commit) - Log ----------------------------------------------------------------- commit 37cbabbdb8c701a4d29c448cf6994fe154f43afa Author: Richard Levitte Date: Fri Jan 13 11:19:48 2017 +0100 UI: Use RUN_ONCE differently Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2222) commit 7eb26c4936898b165c88d1dcadfa22d34cb25d15 Author: Richard Levitte Date: Thu Jan 12 20:22:12 2017 +0100 UI: Ensure there will be no race condition when getting the UI_METHOD ex_data Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2222) ----------------------------------------------------------------------- Summary of changes: crypto/ui/ui_util.c | 26 ++++++++++++-------------- 1 file changed, 12 insertions(+), 14 deletions(-) diff --git a/crypto/ui/ui_util.c b/crypto/ui/ui_util.c index 70202a6..67b2ec2 100644 --- a/crypto/ui/ui_util.c +++ b/crypto/ui/ui_util.c @@ -8,6 +8,7 @@ */ #include +#include "internal/thread_once.h" #include "ui_locl.h" #ifndef BUFSIZ @@ -83,18 +84,15 @@ static void ui_free_method_data(void *parent, void *ptr, CRYPTO_EX_DATA *ad, OPENSSL_free(ptr); } -static int ui_method_data_index() +static CRYPTO_ONCE get_index_once = CRYPTO_ONCE_STATIC_INIT; +static int ui_method_data_index = -1; +DEFINE_RUN_ONCE_STATIC(ui_method_data_index_init) { - static int idx = -1; - - if (idx == -1) - idx = CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_UI_METHOD, - 0, NULL, - ui_new_method_data, - ui_dup_method_data, - ui_free_method_data); - - return idx; + ui_method_data_index = CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_UI_METHOD, + 0, NULL, ui_new_method_data, + ui_dup_method_data, + ui_free_method_data); + return 1; } static int ui_open(UI *ui) @@ -108,8 +106,7 @@ static int ui_read(UI *ui, UI_STRING *uis) { char result[PEM_BUFSIZE]; const struct pem_password_cb_data *data = - UI_method_get_ex_data(UI_get_method(ui), - ui_method_data_index()); + UI_method_get_ex_data(UI_get_method(ui), ui_method_data_index); int maxsize = UI_get_result_maxsize(uis); int len = data->cb(result, maxsize > PEM_BUFSIZE ? PEM_BUFSIZE : maxsize, @@ -150,7 +147,8 @@ UI_METHOD *UI_UTIL_wrap_read_pem_callback(pem_password_cb *cb, int rwflag) || UI_method_set_reader(ui_method, ui_read) < 0 || UI_method_set_writer(ui_method, ui_write) < 0 || UI_method_set_closer(ui_method, ui_close) < 0 - || UI_method_set_ex_data(ui_method, ui_method_data_index(), data) < 0) { + || !RUN_ONCE(&get_index_once, ui_method_data_index_init) + || UI_method_set_ex_data(ui_method, ui_method_data_index, data) < 0) { UI_destroy_method(ui_method); OPENSSL_free(data); return NULL; From levitte at openssl.org Fri Jan 13 11:13:55 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 13 Jan 2017 11:13:55 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484306035.906825.29609.nullmailer@dev.openssl.org> The branch master has been updated via d62210af2e169d0818c65ff9f20ab5276693b2bf (commit) from 37cbabbdb8c701a4d29c448cf6994fe154f43afa (commit) - Log ----------------------------------------------------------------- commit d62210af2e169d0818c65ff9f20ab5276693b2bf Author: Richard Levitte Date: Fri Jan 13 12:03:16 2017 +0100 Fix no-ocsp The use of EXFLAG_SET requires the inclusion of openssl/x509v3.h. openssl/ocsp.h does that, except when OCSP is disabled. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2227) ----------------------------------------------------------------------- Summary of changes: crypto/x509/x_all.c | 1 + 1 file changed, 1 insertion(+) diff --git a/crypto/x509/x_all.c b/crypto/x509/x_all.c index 86f4d70..59f96a5 100644 --- a/crypto/x509/x_all.c +++ b/crypto/x509/x_all.c @@ -18,6 +18,7 @@ #include #include #include +#include int X509_verify(X509 *a, EVP_PKEY *r) { From levitte at openssl.org Fri Jan 13 11:14:18 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 13 Jan 2017 11:14:18 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484306058.527306.30329.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 08c2da0d6a19b5b9a501ff93641cb2ece5b6b6f0 (commit) from 550f0f99600194cacd10ca43584a9744e27dbe0f (commit) - Log ----------------------------------------------------------------- commit 08c2da0d6a19b5b9a501ff93641cb2ece5b6b6f0 Author: Richard Levitte Date: Fri Jan 13 12:03:16 2017 +0100 Fix no-ocsp The use of EXFLAG_SET requires the inclusion of openssl/x509v3.h. openssl/ocsp.h does that, except when OCSP is disabled. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2227) (cherry picked from commit d62210af2e169d0818c65ff9f20ab5276693b2bf) ----------------------------------------------------------------------- Summary of changes: crypto/x509/x_all.c | 1 + 1 file changed, 1 insertion(+) diff --git a/crypto/x509/x_all.c b/crypto/x509/x_all.c index 86f4d70..59f96a5 100644 --- a/crypto/x509/x_all.c +++ b/crypto/x509/x_all.c @@ -18,6 +18,7 @@ #include #include #include +#include int X509_verify(X509 *a, EVP_PKEY *r) { From levitte at openssl.org Fri Jan 13 12:10:39 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 13 Jan 2017 12:10:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484309439.530405.1805.nullmailer@dev.openssl.org> The branch master has been updated via 37b8f1e21c56996644afa38816f575b05eb483ae (commit) from d62210af2e169d0818c65ff9f20ab5276693b2bf (commit) - Log ----------------------------------------------------------------- commit 37b8f1e21c56996644afa38816f575b05eb483ae Author: Richard Levitte Date: Thu Jan 12 23:13:17 2017 +0100 Clarify what RUN_ONCE returns RUN_ONCE really just returns 0 on failure or whatever the init function returned. By convention, however, the init function must return 0 on failure and 1 on success. This needed to be clarified. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2225) ----------------------------------------------------------------------- Summary of changes: include/internal/thread_once.h | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/include/internal/thread_once.h b/include/internal/thread_once.h index 74f6ccb..2242443 100644 --- a/include/internal/thread_once.h +++ b/include/internal/thread_once.h @@ -34,9 +34,12 @@ * RUN_ONCE - use CRYPTO_THREAD_run_once, and check if the init succeeded * @once: pointer to static object of type CRYPTO_ONCE * @init: function name that was previously given to DEFINE_RUN_ONCE, - * DEFINE_RUN_ONCE_STATIC or DECLARE_RUN_ONCE. + * DEFINE_RUN_ONCE_STATIC or DECLARE_RUN_ONCE. This function + * must return 1 for success or 0 for failure. * - * The return value is 1 on success or 0 in case of error. + * The return value is 1 on success (*) or 0 in case of error. + * + * (*) by convention, since the init function must return 1 on success. */ #define RUN_ONCE(once, init) \ (CRYPTO_THREAD_run_once(once, init##_ossl_) ? init##_ossl_ret_ : 0) From levitte at openssl.org Fri Jan 13 12:11:02 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 13 Jan 2017 12:11:02 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484309462.785237.2535.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via ba2efdc9ed75659a75d8b8c3cd4ae5bd3c181c65 (commit) from 08c2da0d6a19b5b9a501ff93641cb2ece5b6b6f0 (commit) - Log ----------------------------------------------------------------- commit ba2efdc9ed75659a75d8b8c3cd4ae5bd3c181c65 Author: Richard Levitte Date: Thu Jan 12 23:13:17 2017 +0100 Clarify what RUN_ONCE returns RUN_ONCE really just returns 0 on failure or whatever the init function returned. By convention, however, the init function must return 0 on failure and 1 on success. This needed to be clarified. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2225) (cherry picked from commit 37b8f1e21c56996644afa38816f575b05eb483ae) ----------------------------------------------------------------------- Summary of changes: include/internal/thread_once.h | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/include/internal/thread_once.h b/include/internal/thread_once.h index 74f6ccb..2242443 100644 --- a/include/internal/thread_once.h +++ b/include/internal/thread_once.h @@ -34,9 +34,12 @@ * RUN_ONCE - use CRYPTO_THREAD_run_once, and check if the init succeeded * @once: pointer to static object of type CRYPTO_ONCE * @init: function name that was previously given to DEFINE_RUN_ONCE, - * DEFINE_RUN_ONCE_STATIC or DECLARE_RUN_ONCE. + * DEFINE_RUN_ONCE_STATIC or DECLARE_RUN_ONCE. This function + * must return 1 for success or 0 for failure. * - * The return value is 1 on success or 0 in case of error. + * The return value is 1 on success (*) or 0 in case of error. + * + * (*) by convention, since the init function must return 1 on success. */ #define RUN_ONCE(once, init) \ (CRYPTO_THREAD_run_once(once, init##_ossl_) ? init##_ossl_ret_ : 0) From builds at travis-ci.org Fri Jan 13 13:33:30 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 13 Jan 2017 13:33:30 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7905 (OpenSSL_1_1_0-stable - 550f0f9) In-Reply-To: Message-ID: <5878d729e60c5_43fd733ed63c8124460@c55d760d-cc1a-436f-9723-89594c0bd6b6.mail> Build Update for openssl/openssl ------------------------------------- Build: #7905 Status: Errored Duration: 54 minutes and 57 seconds Commit: 550f0f9 (OpenSSL_1_1_0-stable) Author: Rich Salz Message: Make X509_Digest,others public Also, if want SHA1 then use the pre-computed value if there. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2223) (cherry picked from commit 3e5d9da5fc45a5d129e0daa7211125eba097c3dd) View the changeset: https://github.com/openssl/openssl/compare/ff7256e75928...550f0f996001 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/191457172 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jan 13 16:15:29 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 13 Jan 2017 16:15:29 +0000 Subject: [openssl-commits] Build failed: openssl master.7251 Message-ID: <20170113161529.46912.1017.E259AD9F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jan 13 17:15:48 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 13 Jan 2017 17:15:48 +0000 Subject: [openssl-commits] Build completed: openssl master.7252 Message-ID: <20170113171542.13986.71512.EC6CFE1E@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Fri Jan 13 21:01:48 2017 From: rsalz at openssl.org (Rich Salz) Date: Fri, 13 Jan 2017 21:01:48 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484341308.805155.32750.nullmailer@dev.openssl.org> The branch master has been updated via 5071824321e1bbe20b859c1a3609ea5ab09fb3f2 (commit) from 37b8f1e21c56996644afa38816f575b05eb483ae (commit) - Log ----------------------------------------------------------------- commit 5071824321e1bbe20b859c1a3609ea5ab09fb3f2 Author: Rich Salz Date: Fri Jan 13 11:00:26 2017 -0500 Fix "failure rate" bugs Reviewed-by: Emilia K?sper (Merged from https://github.com/openssl/openssl/pull/2228) ----------------------------------------------------------------------- Summary of changes: crypto/mem.c | 11 ++++++----- doc/man3/OPENSSL_malloc.pod | 4 ++-- 2 files changed, 8 insertions(+), 7 deletions(-) diff --git a/crypto/mem.c b/crypto/mem.c index 2e8a00c..16558ac 100644 --- a/crypto/mem.c +++ b/crypto/mem.c @@ -32,7 +32,7 @@ static void (*free_impl)(void *, const char *, int) #ifndef OPENSSL_NO_CRYPTO_MDEBUG static char *md_failstring; static long md_count; -static int md_percent = 100; +static int md_fail_percent = 0; static int md_tracefd = -1; static int call_malloc_debug = 1; @@ -89,7 +89,8 @@ void CRYPTO_get_mem_functions( * Parse a "malloc failure spec" string. This likes like a set of fields * separated by semicolons. Each field has a count and an optional failure * percentage. For example: - * 100;100 at 25;@100 + * 100 at 0;100 at 25;0 at 0 + * or 100;100 at 25;0 * This means 100 mallocs succeed, then next 100 fail 25% of the time, and * all remaining (count is zero) succeed. */ @@ -104,7 +105,7 @@ static void parseit(void) /* Get the count (atol will stop at the @ if there), and percentage */ md_count = atol(md_failstring); atsign = strchr(md_failstring, '@'); - md_percent = atsign == NULL ? 100 : atoi(atsign + 1); + md_fail_percent = atsign == NULL ? 0 : atoi(atsign + 1); if (semi != NULL) md_failstring = semi; @@ -116,13 +117,13 @@ static void parseit(void) static int shouldfail(void) { int roll = (int)(random() % 100); - int shouldfail = roll > md_percent; + int shouldfail = roll < md_fail_percent; char buff[80]; if (md_tracefd > 0) { BIO_snprintf(buff, sizeof(buff), "%c C%ld %%%d R%d\n", - shouldfail ? '-' : '+', md_count, md_percent, roll); + shouldfail ? '-' : '+', md_count, md_fail_percent, roll); write(md_tracefd, buff, strlen(buff)); #ifndef OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE if (shouldfail) { diff --git a/doc/man3/OPENSSL_malloc.pod b/doc/man3/OPENSSL_malloc.pod index 4b55f31..2914143 100644 --- a/doc/man3/OPENSSL_malloc.pod +++ b/doc/man3/OPENSSL_malloc.pod @@ -152,8 +152,8 @@ B controls how often allocations should fail. It is a set of fields separated by semicolons, which each field is a count (defaulting to zero) and an optional atsign and percentage (defaulting to 100). If the count is zero, then it lasts forever. For example, -C<100;@25> means the first 100 allocations pass, then all other allocations -(until the program exits or crashes) have the rest have a 25% chance of +C<100;@25> or C<100 at 0;0 at 25> means the first 100 allocations pass, then all +other allocations (until the program exits or crashes) have a 25% chance of failing. If the variable B is parsed as a positive integer, then From builds at travis-ci.org Fri Jan 13 22:55:36 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 13 Jan 2017 22:55:36 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7918 (master - d62210a) In-Reply-To: Message-ID: <58795ae7ce5f0_43f8dd98dee3c136716@e40d4656-6088-446f-9249-43e696c2c49e.mail> Build Update for openssl/openssl ------------------------------------- Build: #7918 Status: Errored Duration: 19 minutes and 1 second Commit: d62210a (master) Author: Richard Levitte Message: Fix no-ocsp The use of EXFLAG_SET requires the inclusion of openssl/x509v3.h. openssl/ocsp.h does that, except when OCSP is disabled. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2227) View the changeset: https://github.com/openssl/openssl/compare/37cbabbdb8c7...d62210af2e16 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/191600166 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jan 14 00:09:30 2017 From: builds at travis-ci.org (Travis CI) Date: Sat, 14 Jan 2017 00:09:30 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7919 (OpenSSL_1_1_0-stable - 08c2da0) In-Reply-To: Message-ID: <58796c3ab91df_43fa4d94a331024372a@b7ba8b3f-f911-467d-b57e-a01c003f8c9f.mail> Build Update for openssl/openssl ------------------------------------- Build: #7919 Status: Errored Duration: 1 hour, 27 minutes, and 29 seconds Commit: 08c2da0 (OpenSSL_1_1_0-stable) Author: Richard Levitte Message: Fix no-ocsp The use of EXFLAG_SET requires the inclusion of openssl/x509v3.h. openssl/ocsp.h does that, except when OCSP is disabled. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2227) (cherry picked from commit d62210af2e169d0818c65ff9f20ab5276693b2bf) View the changeset: https://github.com/openssl/openssl/compare/550f0f996001...08c2da0d6a19 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/191600303 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jan 14 02:06:57 2017 From: builds at travis-ci.org (Travis CI) Date: Sat, 14 Jan 2017 02:06:57 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7921 (OpenSSL_1_1_0-stable - ba2efdc) In-Reply-To: Message-ID: <587987c11bf53_43fa4d94a2d203231ec@b7ba8b3f-f911-467d-b57e-a01c003f8c9f.mail> Build Update for openssl/openssl ------------------------------------- Build: #7921 Status: Errored Duration: 1 hour, 7 minutes, and 58 seconds Commit: ba2efdc (OpenSSL_1_1_0-stable) Author: Richard Levitte Message: Clarify what RUN_ONCE returns RUN_ONCE really just returns 0 on failure or whatever the init function returned. By convention, however, the init function must return 0 on failure and 1 on success. This needed to be clarified. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2225) (cherry picked from commit 37b8f1e21c56996644afa38816f575b05eb483ae) View the changeset: https://github.com/openssl/openssl/compare/08c2da0d6a19...ba2efdc9ed75 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/191613355 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Sat Jan 14 02:39:23 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sat, 14 Jan 2017 02:39:23 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-ocsp Message-ID: <1484361563.750621.8103.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ocsp Commit log since last time: 5071824 Fix "failure rate" bugs 37b8f1e Clarify what RUN_ONCE returns d62210a Fix no-ocsp 37cbabb UI: Use RUN_ONCE differently 7eb26c4 UI: Ensure there will be no race condition when getting the UI_METHOD ex_data From steve at openssl.org Sun Jan 15 00:24:42 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Sun, 15 Jan 2017 00:24:42 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484439882.779171.27127.nullmailer@dev.openssl.org> The branch master has been updated via a470f02360b147fa73f94881ba96c367c593427f (commit) via edb8a5eb54ee54452a410a6072c584ee94ed3ebb (commit) via 7289ab49d1c04cd9065429f75be028d7439d8248 (commit) via 7f5f35af223f9c1d641f46446f6bbf9d1493a9e6 (commit) from 5071824321e1bbe20b859c1a3609ea5ab09fb3f2 (commit) - Log ----------------------------------------------------------------- commit a470f02360b147fa73f94881ba96c367c593427f Author: Dr. Stephen Henson Date: Fri Jan 13 17:41:48 2017 +0000 Add client cert type tests Reviewed-by: Emilia K?sper (Merged from https://github.com/openssl/openssl/pull/2224) commit edb8a5eb54ee54452a410a6072c584ee94ed3ebb Author: Dr. Stephen Henson Date: Thu Jan 12 14:52:31 2017 +0000 Add certificate selection tests. Add certifcate selection tests: the certificate type is selected by cipher string and signature algorithm. Reviewed-by: Emilia K?sper (Merged from https://github.com/openssl/openssl/pull/2224) commit 7289ab49d1c04cd9065429f75be028d7439d8248 Author: Dr. Stephen Henson Date: Thu Jan 12 13:58:48 2017 +0000 add ECDSA test server certificate Reviewed-by: Emilia K?sper (Merged from https://github.com/openssl/openssl/pull/2224) commit 7f5f35af223f9c1d641f46446f6bbf9d1493a9e6 Author: Dr. Stephen Henson Date: Sun Jan 8 19:30:41 2017 +0000 Add options to check certificate types. Reviewed-by: Emilia K?sper (Merged from https://github.com/openssl/openssl/pull/2224) ----------------------------------------------------------------------- Summary of changes: test/README.ssltest.md | 3 + test/certs/server-ecdsa-cert.pem | 15 +++ test/certs/server-ecdsa-key.pem | 5 + test/handshake_helper.c | 39 ++++++-- test/handshake_helper.h | 4 + test/recipes/80-test_ssl_new.t | 3 +- test/ssl-tests/04-client_auth.conf | 4 + test/ssl-tests/04-client_auth.conf.in | 4 +- test/ssl-tests/20-cert-select.conf | 167 ++++++++++++++++++++++++++++++++++ test/ssl-tests/20-cert-select.conf.in | 87 ++++++++++++++++++ test/ssl_test.c | 35 +++++-- test/ssl_test_ctx.c | 36 +++++++- test/ssl_test_ctx.h | 4 + 13 files changed, 384 insertions(+), 22 deletions(-) create mode 100644 test/certs/server-ecdsa-cert.pem create mode 100644 test/certs/server-ecdsa-key.pem create mode 100644 test/ssl-tests/20-cert-select.conf create mode 100644 test/ssl-tests/20-cert-select.conf.in diff --git a/test/README.ssltest.md b/test/README.ssltest.md index c1edda5..1c4c482 100644 --- a/test/README.ssltest.md +++ b/test/README.ssltest.md @@ -89,6 +89,9 @@ handshake. * ExpectedTmpKeyType - the expected algorithm or curve of server temp key +* ExpectedServerCertType, ExpectedClientCertType - the expected algorithm or + curve of server or client certificate + ## Configuring the client and server The client and server configurations can be any valid `SSL_CTX` diff --git a/test/certs/server-ecdsa-cert.pem b/test/certs/server-ecdsa-cert.pem new file mode 100644 index 0000000..e61026b --- /dev/null +++ b/test/certs/server-ecdsa-cert.pem @@ -0,0 +1,15 @@ +-----BEGIN CERTIFICATE----- +MIICYTCCAUmgAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 +IENBMCAXDTE3MDExMjE0NDUwMVoYDzIxMTcwMTEzMTQ0NTAxWjAcMRowGAYDVQQD +DBFTZXJ2ZXIgRUNEU0EgY2VydDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABOI7 +NNxE483tJyIKT6KOQM5Zlfrigh12BEcHxnzpudgVHYA4aL5D5JulYGFzL0LQ5Q55 +GpCub1V2j+AhyBMKPQqjgYAwfjAdBgNVHQ4EFgQUSDzlr0Ayx22BljPtY6YRLTes +qgwwHwYDVR0jBBgwFoAUcH8uroNoWZgEIyrN6z4XzSTdAUkwCQYDVR0TBAIwADAT +BgNVHSUEDDAKBggrBgEFBQcDATAcBgNVHREEFTATghFTZXJ2ZXIgRUNEU0EgY2Vy +dDANBgkqhkiG9w0BAQsFAAOCAQEAOJDgr1hRNuxW1D93yDWFwP1o2KuaI0BMZVFS +6rzzLThCo3FeS6X7DCrBP699PCYcKeyMDmQwg9mVMABSZzox2GBO3hoqtnUXjsK3 +Qxh+4O5EmIXX4v8szdSBP14O2c5krAk4lbVWxLHE78NAc8dL94VORndyTcmaXUTn +FQeBaRJjXto3okPvwYlczPS9sq0AhuBh5hwsLOYwpLf6/loPLjl40iwPQ+iqQ1EV +m0Sac3o+0qI0cKiz4nXgd4NkFvV3G8lwd0Um8KSS/EFuZbgJNKKD6+1+90sibM4a +Y/JiO6weK/VTlqCLn7zV9LcDT4gU18UCn85UV1XlVYKXZlaXYQ== +-----END CERTIFICATE----- diff --git a/test/certs/server-ecdsa-key.pem b/test/certs/server-ecdsa-key.pem new file mode 100644 index 0000000..b4d075d --- /dev/null +++ b/test/certs/server-ecdsa-key.pem @@ -0,0 +1,5 @@ +-----BEGIN PRIVATE KEY----- +MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgTI5Nzy/YCNpEuATr +6jFtuZA5Vs15zbXOJU5EXl+JAe6hRANCAATiOzTcROPN7SciCk+ijkDOWZX64oId +dgRHB8Z86bnYFR2AOGi+Q+SbpWBhcy9C0OUOeRqQrm9Vdo/gIcgTCj0K +-----END PRIVATE KEY----- diff --git a/test/handshake_helper.c b/test/handshake_helper.c index 9ffd0bf..01a30c8 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -847,6 +847,32 @@ static char *dup_str(const unsigned char *in, size_t len) return ret; } +static int pkey_type(EVP_PKEY *pkey) +{ + int nid = EVP_PKEY_id(pkey); + +#ifndef OPENSSL_NO_EC + if (nid == EVP_PKEY_EC) { + const EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey); + return EC_GROUP_get_curve_name(EC_KEY_get0_group(ec)); + } +#endif + return nid; +} + +static int peer_pkey_type(SSL *s) +{ + X509 *x = SSL_get_peer_certificate(s); + + if (x != NULL) { + int nid = pkey_type(X509_get0_pubkey(x)); + + X509_free(x); + return nid; + } + return NID_undef; +} + /* * Note that |extra| points to the correct client/server configuration * within |test_ctx|. When configuring the handshake, general mode settings @@ -1040,18 +1066,13 @@ static HANDSHAKE_RESULT *do_handshake_internal( *session_out = SSL_get1_session(client.ssl); if (SSL_get_server_tmp_key(client.ssl, &tmp_key)) { - int nid = EVP_PKEY_id(tmp_key); - -#ifndef OPENSSL_NO_EC - if (nid == EVP_PKEY_EC) { - EC_KEY *ec = EVP_PKEY_get0_EC_KEY(tmp_key); - nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec)); - } -#endif + ret->tmp_key_type = pkey_type(tmp_key); EVP_PKEY_free(tmp_key); - ret->tmp_key_type = nid; } + ret->server_cert_type = peer_pkey_type(client.ssl); + ret->client_cert_type = peer_pkey_type(server.ssl); + ctx_data_free_data(&server_ctx_data); ctx_data_free_data(&server2_ctx_data); ctx_data_free_data(&client_ctx_data); diff --git a/test/handshake_helper.h b/test/handshake_helper.h index 4f70592..1cdd6fa 100644 --- a/test/handshake_helper.h +++ b/test/handshake_helper.h @@ -45,6 +45,10 @@ typedef struct handshake_result { int server_resumed; /* Temporary key type */ int tmp_key_type; + /* server certificate key type */ + int server_cert_type; + /* client certificate key type */ + int client_cert_type; } HANDSHAKE_RESULT; HANDSHAKE_RESULT *HANDSHAKE_RESULT_new(void); diff --git a/test/recipes/80-test_ssl_new.t b/test/recipes/80-test_ssl_new.t index 08ee494..fd58d5e 100644 --- a/test/recipes/80-test_ssl_new.t +++ b/test/recipes/80-test_ssl_new.t @@ -29,7 +29,7 @@ map { s/\.in// } @conf_files; # We hard-code the number of tests to double-check that the globbing above # finds all files as expected. -plan tests => 19; # = scalar @conf_srcs +plan tests => 20; # = scalar @conf_srcs # Some test results depend on the configuration of enabled protocols. We only # verify generated sources in the default configuration. @@ -80,6 +80,7 @@ my %skip = ( "16-dtls-certstatus.conf" => $no_dtls || $no_ocsp, "18-dtls-renegotiate.conf" => $no_dtls, "19-mac-then-encrypt.conf" => $no_pre_tls1_3, + "20-cert-select.conf" => $no_ec, ); foreach my $conf (@conf_files) { diff --git a/test/ssl-tests/04-client_auth.conf b/test/ssl-tests/04-client_auth.conf index 0e91bed..5b725c7 100644 --- a/test/ssl-tests/04-client_auth.conf +++ b/test/ssl-tests/04-client_auth.conf @@ -119,6 +119,7 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer [test-3] +ExpectedClientCertType = RSA ExpectedResult = Success @@ -262,6 +263,7 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer [test-8] +ExpectedClientCertType = RSA ExpectedResult = Success @@ -409,6 +411,7 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer [test-13] +ExpectedClientCertType = RSA ExpectedResult = Success @@ -556,6 +559,7 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer [test-18] +ExpectedClientCertType = RSA ExpectedResult = Success diff --git a/test/ssl-tests/04-client_auth.conf.in b/test/ssl-tests/04-client_auth.conf.in index cd3d42f..8738f90 100644 --- a/test/ssl-tests/04-client_auth.conf.in +++ b/test/ssl-tests/04-client_auth.conf.in @@ -96,7 +96,9 @@ sub generate_tests() { "Certificate" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-client-chain.pem", "PrivateKey" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-key.pem", }, - test => { "ExpectedResult" => "Success" }, + test => { "ExpectedResult" => "Success", + "ExpectedClientCertType" => "RSA", + }, }; # Handshake with client authentication but without the root certificate. diff --git a/test/ssl-tests/20-cert-select.conf b/test/ssl-tests/20-cert-select.conf new file mode 100644 index 0000000..dbb339d --- /dev/null +++ b/test/ssl-tests/20-cert-select.conf @@ -0,0 +1,167 @@ +# Generated with generate_ssl_tests.pl + +num_tests = 6 + +test-0 = 0-ECDSA CipherString Selection +test-1 = 1-RSA CipherString Selection +test-2 = 2-ECDSA CipherString Selection, no ECDSA certificate +test-3 = 3-ECDSA Signature Algorithm Selection +test-4 = 4-ECDSA Signature Algorithm Selection, no ECDSA certificate +test-5 = 5-RSA Signature Algorithm Selection +# =========================================================== + +[0-ECDSA CipherString Selection] +ssl_conf = 0-ECDSA CipherString Selection-ssl + +[0-ECDSA CipherString Selection-ssl] +server = 0-ECDSA CipherString Selection-server +client = 0-ECDSA CipherString Selection-client + +[0-ECDSA CipherString Selection-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ecdsa-cert.pem +ECDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ecdsa-key.pem +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[0-ECDSA CipherString Selection-client] +CipherString = aECDSA +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-0] +ExpectedResult = Success +ExpectedServerCertType = P-256 + + +# =========================================================== + +[1-RSA CipherString Selection] +ssl_conf = 1-RSA CipherString Selection-ssl + +[1-RSA CipherString Selection-ssl] +server = 1-RSA CipherString Selection-server +client = 1-RSA CipherString Selection-client + +[1-RSA CipherString Selection-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ecdsa-cert.pem +ECDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ecdsa-key.pem +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[1-RSA CipherString Selection-client] +CipherString = aRSA +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-1] +ExpectedResult = Success +ExpectedServerCertType = RSA + + +# =========================================================== + +[2-ECDSA CipherString Selection, no ECDSA certificate] +ssl_conf = 2-ECDSA CipherString Selection, no ECDSA certificate-ssl + +[2-ECDSA CipherString Selection, no ECDSA certificate-ssl] +server = 2-ECDSA CipherString Selection, no ECDSA certificate-server +client = 2-ECDSA CipherString Selection, no ECDSA certificate-client + +[2-ECDSA CipherString Selection, no ECDSA certificate-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[2-ECDSA CipherString Selection, no ECDSA certificate-client] +CipherString = aECDSA +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-2] +ExpectedResult = ServerFail + + +# =========================================================== + +[3-ECDSA Signature Algorithm Selection] +ssl_conf = 3-ECDSA Signature Algorithm Selection-ssl + +[3-ECDSA Signature Algorithm Selection-ssl] +server = 3-ECDSA Signature Algorithm Selection-server +client = 3-ECDSA Signature Algorithm Selection-client + +[3-ECDSA Signature Algorithm Selection-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ecdsa-cert.pem +ECDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ecdsa-key.pem +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[3-ECDSA Signature Algorithm Selection-client] +CipherString = DEFAULT +SignatureAlgorithms = ECDSA+SHA256 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-3] +ExpectedResult = Success +ExpectedServerCertType = P-256 + + +# =========================================================== + +[4-ECDSA Signature Algorithm Selection, no ECDSA certificate] +ssl_conf = 4-ECDSA Signature Algorithm Selection, no ECDSA certificate-ssl + +[4-ECDSA Signature Algorithm Selection, no ECDSA certificate-ssl] +server = 4-ECDSA Signature Algorithm Selection, no ECDSA certificate-server +client = 4-ECDSA Signature Algorithm Selection, no ECDSA certificate-client + +[4-ECDSA Signature Algorithm Selection, no ECDSA certificate-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[4-ECDSA Signature Algorithm Selection, no ECDSA certificate-client] +CipherString = DEFAULT +SignatureAlgorithms = ECDSA+SHA256 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-4] +ExpectedResult = ServerFail + + +# =========================================================== + +[5-RSA Signature Algorithm Selection] +ssl_conf = 5-RSA Signature Algorithm Selection-ssl + +[5-RSA Signature Algorithm Selection-ssl] +server = 5-RSA Signature Algorithm Selection-server +client = 5-RSA Signature Algorithm Selection-client + +[5-RSA Signature Algorithm Selection-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +ECDSA.Certificate = ${ENV::TEST_CERTS_DIR}/server-ecdsa-cert.pem +ECDSA.PrivateKey = ${ENV::TEST_CERTS_DIR}/server-ecdsa-key.pem +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[5-RSA Signature Algorithm Selection-client] +CipherString = DEFAULT +SignatureAlgorithms = RSA+SHA256 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-5] +ExpectedResult = Success +ExpectedServerCertType = RSA + + diff --git a/test/ssl-tests/20-cert-select.conf.in b/test/ssl-tests/20-cert-select.conf.in new file mode 100644 index 0000000..d348491 --- /dev/null +++ b/test/ssl-tests/20-cert-select.conf.in @@ -0,0 +1,87 @@ +# -*- mode: perl; -*- + +## SSL test configurations + +package ssltests; + +use strict; +use warnings; + +use OpenSSL::Test; +use OpenSSL::Test::Utils qw(anydisabled); + +my $dir_sep = $^O ne "VMS" ? "/" : ""; + +my $server = { + "ECDSA.Certificate" => "\${ENV::TEST_CERTS_DIR}${dir_sep}server-ecdsa-cert.pem", + "ECDSA.PrivateKey" => "\${ENV::TEST_CERTS_DIR}${dir_sep}server-ecdsa-key.pem", + # TODO: add test cases for TLSv1.3 + "MaxProtocol" => "TLSv1.2" +}; + +our @tests = ( + { + name => "ECDSA CipherString Selection", + server => $server, + client => { + "CipherString" => "aECDSA", + }, + test => { + "ExpectedServerCertType" =>, "P-256", + "ExpectedResult" => "Success" + }, + }, + { + name => "RSA CipherString Selection", + server => $server, + client => { + "CipherString" => "aRSA", + }, + test => { + "ExpectedServerCertType" =>, "RSA", + "ExpectedResult" => "Success" + }, + }, + { + name => "ECDSA CipherString Selection, no ECDSA certificate", + server => { }, + client => { + "CipherString" => "aECDSA" + }, + test => { + "ExpectedResult" => "ServerFail" + }, + }, + { + name => "ECDSA Signature Algorithm Selection", + server => $server, + client => { + "SignatureAlgorithms" => "ECDSA+SHA256", + }, + test => { + "ExpectedServerCertType" =>, "P-256", + "ExpectedResult" => "Success" + }, + }, + { + name => "ECDSA Signature Algorithm Selection, no ECDSA certificate", + server => { }, + client => { + "SignatureAlgorithms" => "ECDSA+SHA256", + }, + test => { + "ExpectedResult" => "ServerFail" + }, + }, + { + name => "RSA Signature Algorithm Selection", + server => $server, + client => { + "SignatureAlgorithms" => "RSA+SHA256", + }, + test => { + "ExpectedServerCertType" =>, "RSA", + "ExpectedResult" => "Success" + }, + } +); diff --git a/test/ssl_test.c b/test/ssl_test.c index 61850eb..0d0c35e 100644 --- a/test/ssl_test.c +++ b/test/ssl_test.c @@ -187,17 +187,38 @@ static int check_resumption(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) return 1; } -static int check_tmp_key(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) +static int check_key_type(const char *name, int expected_key_type, int key_type) { - if (test_ctx->expected_tmp_key_type == 0 - || test_ctx->expected_tmp_key_type == result->tmp_key_type) + if (expected_key_type == 0 || expected_key_type == key_type) return 1; - fprintf(stderr, "Tmp key type mismatch, %s vs %s\n", - OBJ_nid2ln(test_ctx->expected_tmp_key_type), - OBJ_nid2ln(result->tmp_key_type)); + fprintf(stderr, "%s type mismatch, %s vs %s\n", + name, OBJ_nid2ln(expected_key_type), + key_type == NID_undef ? "absent" : OBJ_nid2ln(key_type)); return 0; } +static int check_tmp_key(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) +{ + return check_key_type("Tmp key", test_ctx->expected_tmp_key_type, + result->tmp_key_type); +} + +static int check_server_cert_type(HANDSHAKE_RESULT *result, + SSL_TEST_CTX *test_ctx) +{ + return check_key_type("Server certificate", + test_ctx->expected_server_cert_type, + result->server_cert_type); +} + +static int check_client_cert_type(HANDSHAKE_RESULT *result, + SSL_TEST_CTX *test_ctx) +{ + return check_key_type("Client certificate", + test_ctx->expected_client_cert_type, + result->client_cert_type); +} + /* * This could be further simplified by constructing an expected * HANDSHAKE_RESULT, and implementing comparison methods for @@ -219,6 +240,8 @@ static int check_test(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) ret &= check_alpn(result, test_ctx); ret &= check_resumption(result, test_ctx); ret &= check_tmp_key(result, test_ctx); + ret &= check_server_cert_type(result, test_ctx); + ret &= check_client_cert_type(result, test_ctx); } return ret; } diff --git a/test/ssl_test_ctx.c b/test/ssl_test_ctx.c index 2c5ba1e..f8d5ecd 100644 --- a/test/ssl_test_ctx.c +++ b/test/ssl_test_ctx.c @@ -433,17 +433,21 @@ IMPLEMENT_SSL_TEST_INT_OPTION(SSL_TEST_CTX, test, app_data_size) IMPLEMENT_SSL_TEST_INT_OPTION(SSL_TEST_CTX, test, max_fragment_size) /***********************/ -/* ExpectedTmpKeyType */ +/* Expected key types */ /***********************/ -__owur static int parse_expected_tmp_key_type(SSL_TEST_CTX *test_ctx, - const char *value) +__owur static int parse_expected_key_type(int *ptype, const char *value) { int nid; + const EVP_PKEY_ASN1_METHOD *ameth; if (value == NULL) return 0; - nid = OBJ_sn2nid(value); + ameth = EVP_PKEY_asn1_find_str(NULL, value, -1); + if (ameth != NULL) + EVP_PKEY_asn1_get0_info(&nid, NULL, NULL, NULL, NULL, ameth); + else + nid = OBJ_sn2nid(value); if (nid == NID_undef) nid = OBJ_ln2nid(value); #ifndef OPENSSL_NO_EC @@ -452,10 +456,30 @@ __owur static int parse_expected_tmp_key_type(SSL_TEST_CTX *test_ctx, #endif if (nid == NID_undef) return 0; - test_ctx->expected_tmp_key_type = nid; + *ptype = nid; return 1; } +__owur static int parse_expected_tmp_key_type(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_key_type(&test_ctx->expected_tmp_key_type, value); +} + +__owur static int parse_expected_server_cert_type(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_key_type(&test_ctx->expected_server_cert_type, + value); +} + +__owur static int parse_expected_client_cert_type(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_key_type(&test_ctx->expected_client_cert_type, + value); +} + /*************************************************************/ /* Known test options and their corresponding parse methods. */ /*************************************************************/ @@ -481,6 +505,8 @@ static const ssl_test_ctx_option ssl_test_ctx_options[] = { { "ApplicationData", &parse_test_app_data_size }, { "MaxFragmentSize", &parse_test_max_fragment_size }, { "ExpectedTmpKeyType", &parse_expected_tmp_key_type }, + { "ExpectedServerCertType", &parse_expected_server_cert_type }, + { "ExpectedClientCertType", &parse_expected_client_cert_type }, }; /* Nested client options. */ diff --git a/test/ssl_test_ctx.h b/test/ssl_test_ctx.h index 995d518..f67f01a 100644 --- a/test/ssl_test_ctx.h +++ b/test/ssl_test_ctx.h @@ -161,6 +161,10 @@ typedef struct { int resumption_expected; /* Expected temporary key type */ int expected_tmp_key_type; + /* Expected server certificate key type */ + int expected_server_cert_type; + /* Expected client certificate key type */ + int expected_client_cert_type; } SSL_TEST_CTX; const char *ssl_test_result_name(ssl_test_result_t result); From kurt at openssl.org Sun Jan 15 21:21:42 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Sun, 15 Jan 2017 21:21:42 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484515302.191170.26536.nullmailer@dev.openssl.org> The branch master has been updated via c2ce477f1f3c0a98802fb087b0cf4b0a99ea2b1d (commit) via 68d4bcfd0651c7ea5d37ca52abc0d2e6e6b3bd20 (commit) via 244d7b288f2b9ab7f6a2dbf068eccd6e20d9eef6 (commit) from a470f02360b147fa73f94881ba96c367c593427f (commit) - Log ----------------------------------------------------------------- commit c2ce477f1f3c0a98802fb087b0cf4b0a99ea2b1d Author: Kurt Roeckx Date: Sat Jan 14 16:10:25 2017 +0100 Fix undefined behaviour when printing the X509 and CRL version Found by oss-fuzz Reviewed-by: Andy Polyakov GH: #2231 commit 68d4bcfd0651c7ea5d37ca52abc0d2e6e6b3bd20 Author: Kurt Roeckx Date: Sun Jan 15 12:33:45 2017 +0100 Fix VC warnings about unary minus to an unsigned type. Reviewed-by: Andy Polyakov GH: #2230 commit 244d7b288f2b9ab7f6a2dbf068eccd6e20d9eef6 Author: Kurt Roeckx Date: Sat Jan 14 15:58:42 2017 +0100 Fix undefined behaviour when printing the X509 serial Found by afl Reviewed-by: Andy Polyakov GH: #2230 ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_int.c | 2 +- crypto/asn1/x_long.c | 2 +- crypto/bio/b_print.c | 2 +- crypto/x509/t_crl.c | 5 ++++- crypto/x509/t_req.c | 9 +++++++-- crypto/x509/t_x509.c | 6 ++++-- 6 files changed, 18 insertions(+), 8 deletions(-) diff --git a/crypto/asn1/a_int.c b/crypto/asn1/a_int.c index 833322e..e0bcd6e 100644 --- a/crypto/asn1/a_int.c +++ b/crypto/asn1/a_int.c @@ -289,7 +289,7 @@ static int asn1_get_int64(int64_t *pr, const unsigned char *b, size_t blen, ASN1err(ASN1_F_ASN1_GET_INT64, ASN1_R_TOO_SMALL); return 0; } - *pr = -(uint64_t)r; + *pr = 0 - (uint64_t)r; } else { if (r > INT64_MAX) { ASN1err(ASN1_F_ASN1_GET_INT64, ASN1_R_TOO_LARGE); diff --git a/crypto/asn1/x_long.c b/crypto/asn1/x_long.c index e86e4c7..c284471 100644 --- a/crypto/asn1/x_long.c +++ b/crypto/asn1/x_long.c @@ -76,7 +76,7 @@ static int long_i2c(ASN1_VALUE **pval, unsigned char *cont, int *putype, * set. */ if (ltmp < 0) - utmp = -(unsigned long)ltmp - 1; + utmp = 0 - (unsigned long)ltmp - 1; else utmp = ltmp; clen = BN_num_bits_word(utmp); diff --git a/crypto/bio/b_print.c b/crypto/bio/b_print.c index a46d8b1..e91ab6d 100644 --- a/crypto/bio/b_print.c +++ b/crypto/bio/b_print.c @@ -451,7 +451,7 @@ fmtint(char **sbuffer, if (!(flags & DP_F_UNSIGNED)) { if (value < 0) { signvalue = '-'; - uvalue = -(unsigned LLONG)value; + uvalue = 0 - (unsigned LLONG)value; } else if (flags & DP_F_PLUS) signvalue = '+'; else if (flags & DP_F_SPACE) diff --git a/crypto/x509/t_crl.c b/crypto/x509/t_crl.c index de0320d..f3ca6db 100644 --- a/crypto/x509/t_crl.c +++ b/crypto/x509/t_crl.c @@ -44,7 +44,10 @@ int X509_CRL_print(BIO *out, X509_CRL *x) BIO_printf(out, "Certificate Revocation List (CRL):\n"); l = X509_CRL_get_version(x); - BIO_printf(out, "%8sVersion %lu (0x%lx)\n", "", l + 1, l); + if (l >= 0 && l <= 1) + BIO_printf(out, "%8sVersion %ld (0x%lx)\n", "", l + 1, (unsigned long)l); + else + BIO_printf(out, "%8sVersion unknown (%ld)\n", "", l); X509_CRL_get0_signature(x, &sig, &sig_alg); X509_signature_print(out, sig_alg, NULL); p = X509_NAME_oneline(X509_CRL_get_issuer(x), NULL, 0); diff --git a/crypto/x509/t_req.c b/crypto/x509/t_req.c index 0fced67..77ce810 100644 --- a/crypto/x509/t_req.c +++ b/crypto/x509/t_req.c @@ -60,8 +60,13 @@ int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflags, } if (!(cflag & X509_FLAG_NO_VERSION)) { l = X509_REQ_get_version(x); - if (BIO_printf(bp, "%8sVersion: %ld (0x%lx)\n", "", l + 1, l) <= 0) - goto err; + if (l >= 0 && l <= 2) { + if (BIO_printf(bp, "%8sVersion: %ld (0x%lx)\n", "", l + 1, (unsigned long)l) <= 0) + goto err; + } else { + if (BIO_printf(bp, "%8sVersion: Unknown (%ld)\n", "", l) <= 0) + goto err; + } } if (!(cflag & X509_FLAG_NO_SUBJECT)) { if (BIO_printf(bp, " Subject:%c", mlch) <= 0) diff --git a/crypto/x509/t_x509.c b/crypto/x509/t_x509.c index ce67046..5119c0e 100644 --- a/crypto/x509/t_x509.c +++ b/crypto/x509/t_x509.c @@ -93,12 +93,14 @@ int X509_print_ex(BIO *bp, X509 *x, unsigned long nmflags, l = -1; } if (l != -1) { + unsigned long ul; if (bs->type == V_ASN1_NEG_INTEGER) { - l = -l; + ul = 0 - (unsigned long)l; neg = "-"; } else + ul = l; neg = ""; - if (BIO_printf(bp, " %s%lu (%s0x%lx)\n", neg, l, neg, l) <= 0) + if (BIO_printf(bp, " %s%lu (%s0x%lx)\n", neg, ul, neg, ul) <= 0) goto err; } else { neg = (bs->type == V_ASN1_NEG_INTEGER) ? " (Negative)" : ""; From kurt at openssl.org Sun Jan 15 21:23:04 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Sun, 15 Jan 2017 21:23:04 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484515384.688704.27233.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via c565e99a14bf43f11d006d36612fe7943f9e817f (commit) via 39ff4d7adde80b87c994649559921b9189b9612f (commit) via b17d15f07ab02b8449db096eaafa56e93b242dee (commit) from ba2efdc9ed75659a75d8b8c3cd4ae5bd3c181c65 (commit) - Log ----------------------------------------------------------------- commit c565e99a14bf43f11d006d36612fe7943f9e817f Author: Kurt Roeckx Date: Sat Jan 14 16:10:25 2017 +0100 Fix undefined behaviour when printing the X509 and CRL version Found by oss-fuzz Reviewed-by: Andy Polyakov GH: #2231 (cherry picked from commit c2ce477f1f3c0a98802fb087b0cf4b0a99ea2b1d) commit 39ff4d7adde80b87c994649559921b9189b9612f Author: Kurt Roeckx Date: Sun Jan 15 12:33:45 2017 +0100 Fix VC warnings about unary minus to an unsigned type. Reviewed-by: Andy Polyakov GH: #2230 (cherry picked from commit 68d4bcfd0651c7ea5d37ca52abc0d2e6e6b3bd20) commit b17d15f07ab02b8449db096eaafa56e93b242dee Author: Kurt Roeckx Date: Sat Jan 14 15:58:42 2017 +0100 Fix undefined behaviour when printing the X509 serial Found by afl Reviewed-by: Andy Polyakov GH: #2230 (cherry picked from commit 244d7b288f2b9ab7f6a2dbf068eccd6e20d9eef6) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_int.c | 2 +- crypto/asn1/x_long.c | 2 +- crypto/bio/b_print.c | 2 +- crypto/x509/t_crl.c | 5 ++++- crypto/x509/t_req.c | 9 +++++++-- crypto/x509/t_x509.c | 6 ++++-- 6 files changed, 18 insertions(+), 8 deletions(-) diff --git a/crypto/asn1/a_int.c b/crypto/asn1/a_int.c index 833322e..e0bcd6e 100644 --- a/crypto/asn1/a_int.c +++ b/crypto/asn1/a_int.c @@ -289,7 +289,7 @@ static int asn1_get_int64(int64_t *pr, const unsigned char *b, size_t blen, ASN1err(ASN1_F_ASN1_GET_INT64, ASN1_R_TOO_SMALL); return 0; } - *pr = -(uint64_t)r; + *pr = 0 - (uint64_t)r; } else { if (r > INT64_MAX) { ASN1err(ASN1_F_ASN1_GET_INT64, ASN1_R_TOO_LARGE); diff --git a/crypto/asn1/x_long.c b/crypto/asn1/x_long.c index e86e4c7..c284471 100644 --- a/crypto/asn1/x_long.c +++ b/crypto/asn1/x_long.c @@ -76,7 +76,7 @@ static int long_i2c(ASN1_VALUE **pval, unsigned char *cont, int *putype, * set. */ if (ltmp < 0) - utmp = -(unsigned long)ltmp - 1; + utmp = 0 - (unsigned long)ltmp - 1; else utmp = ltmp; clen = BN_num_bits_word(utmp); diff --git a/crypto/bio/b_print.c b/crypto/bio/b_print.c index a46d8b1..e91ab6d 100644 --- a/crypto/bio/b_print.c +++ b/crypto/bio/b_print.c @@ -451,7 +451,7 @@ fmtint(char **sbuffer, if (!(flags & DP_F_UNSIGNED)) { if (value < 0) { signvalue = '-'; - uvalue = -(unsigned LLONG)value; + uvalue = 0 - (unsigned LLONG)value; } else if (flags & DP_F_PLUS) signvalue = '+'; else if (flags & DP_F_SPACE) diff --git a/crypto/x509/t_crl.c b/crypto/x509/t_crl.c index de0320d..f3ca6db 100644 --- a/crypto/x509/t_crl.c +++ b/crypto/x509/t_crl.c @@ -44,7 +44,10 @@ int X509_CRL_print(BIO *out, X509_CRL *x) BIO_printf(out, "Certificate Revocation List (CRL):\n"); l = X509_CRL_get_version(x); - BIO_printf(out, "%8sVersion %lu (0x%lx)\n", "", l + 1, l); + if (l >= 0 && l <= 1) + BIO_printf(out, "%8sVersion %ld (0x%lx)\n", "", l + 1, (unsigned long)l); + else + BIO_printf(out, "%8sVersion unknown (%ld)\n", "", l); X509_CRL_get0_signature(x, &sig, &sig_alg); X509_signature_print(out, sig_alg, NULL); p = X509_NAME_oneline(X509_CRL_get_issuer(x), NULL, 0); diff --git a/crypto/x509/t_req.c b/crypto/x509/t_req.c index 0fced67..77ce810 100644 --- a/crypto/x509/t_req.c +++ b/crypto/x509/t_req.c @@ -60,8 +60,13 @@ int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflags, } if (!(cflag & X509_FLAG_NO_VERSION)) { l = X509_REQ_get_version(x); - if (BIO_printf(bp, "%8sVersion: %ld (0x%lx)\n", "", l + 1, l) <= 0) - goto err; + if (l >= 0 && l <= 2) { + if (BIO_printf(bp, "%8sVersion: %ld (0x%lx)\n", "", l + 1, (unsigned long)l) <= 0) + goto err; + } else { + if (BIO_printf(bp, "%8sVersion: Unknown (%ld)\n", "", l) <= 0) + goto err; + } } if (!(cflag & X509_FLAG_NO_SUBJECT)) { if (BIO_printf(bp, " Subject:%c", mlch) <= 0) diff --git a/crypto/x509/t_x509.c b/crypto/x509/t_x509.c index ce67046..5119c0e 100644 --- a/crypto/x509/t_x509.c +++ b/crypto/x509/t_x509.c @@ -93,12 +93,14 @@ int X509_print_ex(BIO *bp, X509 *x, unsigned long nmflags, l = -1; } if (l != -1) { + unsigned long ul; if (bs->type == V_ASN1_NEG_INTEGER) { - l = -l; + ul = 0 - (unsigned long)l; neg = "-"; } else + ul = l; neg = ""; - if (BIO_printf(bp, " %s%lu (%s0x%lx)\n", neg, l, neg, l) <= 0) + if (BIO_printf(bp, " %s%lu (%s0x%lx)\n", neg, ul, neg, ul) <= 0) goto err; } else { neg = (bs->type == V_ASN1_NEG_INTEGER) ? " (Negative)" : ""; From builds at travis-ci.org Sun Jan 15 22:36:09 2017 From: builds at travis-ci.org (Travis CI) Date: Sun, 15 Jan 2017 22:36:09 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7937 (OpenSSL_1_1_0-stable - c565e99) In-Reply-To: Message-ID: <587bf9599ff13_43fa937b968e0275f@7b93ca7f-81d5-4aef-8c7d-131ed3a02208.mail> Build Update for openssl/openssl ------------------------------------- Build: #7937 Status: Errored Duration: 47 minutes and 24 seconds Commit: c565e99 (OpenSSL_1_1_0-stable) Author: Kurt Roeckx Message: Fix undefined behaviour when printing the X509 and CRL version Found by oss-fuzz Reviewed-by: Andy Polyakov GH: #2231 (cherry picked from commit c2ce477f1f3c0a98802fb087b0cf4b0a99ea2b1d) View the changeset: https://github.com/openssl/openssl/compare/ba2efdc9ed75...c565e99a14bf View the full build log and details: https://travis-ci.org/openssl/openssl/builds/192187100 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From kurt at openssl.org Mon Jan 16 03:50:31 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Mon, 16 Jan 2017 03:50:31 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484538631.423748.16525.nullmailer@dev.openssl.org> The branch master has been updated via c4a60150914fc260c3fc2854e13372c870bdde76 (commit) from c2ce477f1f3c0a98802fb087b0cf4b0a99ea2b1d (commit) - Log ----------------------------------------------------------------- commit c4a60150914fc260c3fc2854e13372c870bdde76 Author: Kurt Roeckx Date: Mon Jan 16 00:04:31 2017 +0100 Add missing braces. Reviewed-by: Richard Levitte GH: #2234 ----------------------------------------------------------------------- Summary of changes: crypto/x509/t_x509.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/crypto/x509/t_x509.c b/crypto/x509/t_x509.c index 5119c0e..eb65d88 100644 --- a/crypto/x509/t_x509.c +++ b/crypto/x509/t_x509.c @@ -97,9 +97,10 @@ int X509_print_ex(BIO *bp, X509 *x, unsigned long nmflags, if (bs->type == V_ASN1_NEG_INTEGER) { ul = 0 - (unsigned long)l; neg = "-"; - } else + } else { ul = l; neg = ""; + } if (BIO_printf(bp, " %s%lu (%s0x%lx)\n", neg, ul, neg, ul) <= 0) goto err; } else { From kurt at openssl.org Mon Jan 16 03:51:08 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Mon, 16 Jan 2017 03:51:08 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484538668.315867.17213.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 98bdd4363bd657304d88fb4b64a684e26c66b774 (commit) from c565e99a14bf43f11d006d36612fe7943f9e817f (commit) - Log ----------------------------------------------------------------- commit 98bdd4363bd657304d88fb4b64a684e26c66b774 Author: Kurt Roeckx Date: Mon Jan 16 00:04:31 2017 +0100 Add missing braces. Reviewed-by: Richard Levitte GH: #2234 (cherry picked from commit c4a60150914fc260c3fc2854e13372c870bdde76) ----------------------------------------------------------------------- Summary of changes: crypto/x509/t_x509.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/crypto/x509/t_x509.c b/crypto/x509/t_x509.c index 5119c0e..eb65d88 100644 --- a/crypto/x509/t_x509.c +++ b/crypto/x509/t_x509.c @@ -97,9 +97,10 @@ int X509_print_ex(BIO *bp, X509 *x, unsigned long nmflags, if (bs->type == V_ASN1_NEG_INTEGER) { ul = 0 - (unsigned long)l; neg = "-"; - } else + } else { ul = l; neg = ""; + } if (BIO_printf(bp, " %s%lu (%s0x%lx)\n", neg, ul, neg, ul) <= 0) goto err; } else { From builds at travis-ci.org Mon Jan 16 04:57:04 2017 From: builds at travis-ci.org (Travis CI) Date: Mon, 16 Jan 2017 04:57:04 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7941 (OpenSSL_1_1_0-stable - 98bdd43) In-Reply-To: Message-ID: <587c52a092a47_43fccd93df53c32286@ea6bc817-3cdf-43ed-ae31-99e66bb24846.mail> Build Update for openssl/openssl ------------------------------------- Build: #7941 Status: Errored Duration: 43 minutes and 25 seconds Commit: 98bdd43 (OpenSSL_1_1_0-stable) Author: Kurt Roeckx Message: Add missing braces. Reviewed-by: Richard Levitte GH: #2234 (cherry picked from commit c4a60150914fc260c3fc2854e13372c870bdde76) View the changeset: https://github.com/openssl/openssl/compare/c565e99a14bf...98bdd4363bd6 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/192244445 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Mon Jan 16 05:49:49 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Mon, 16 Jan 2017 05:49:49 +0000 Subject: [openssl-commits] FAILED build of OpenSSL branch master with options no-tls Message-ID: <1484545789.529352.9688.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls Commit log since last time: c2ce477 Fix undefined behaviour when printing the X509 and CRL version 68d4bcf Fix VC warnings about unary minus to an unsigned type. 244d7b2 Fix undefined behaviour when printing the X509 serial a470f02 Add client cert type tests edb8a5e Add certificate selection tests. 7289ab4 add ECDSA test server certificate 7f5f35a Add options to check certificate types. Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs TLS <= 1.2 enabled ../../openssl/test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs TLS enabled ../../openssl/test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs TLS enabled ../../openssl/test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs SSLv3, TLSv1, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs TLS1.2 or TLS1.3 enabled ../../openssl/test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs TLS enabled ../../openssl/test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs TLS enabled ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs TLSv1.0, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... skipped: No SSL/TLS protocol is supported by this OpenSSL build. ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... skipped: No TLS protocols are supported by this OpenSSL build ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 20 Non-zero exit status: 1 Files=104, Tests=459, 119 wallclock secs ( 0.89 usr 0.14 sys + 39.74 cusr 4.01 csys = 44.78 CPU) Result: FAIL Failed 1/104 test programs. 1/459 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-tls' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From rsalz at openssl.org Mon Jan 16 21:33:49 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 16 Jan 2017 21:33:49 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484602429.737188.20278.nullmailer@dev.openssl.org> The branch master has been updated via ef3f621ed572fefe768f26989c16264496d24f69 (commit) from c4a60150914fc260c3fc2854e13372c870bdde76 (commit) - Log ----------------------------------------------------------------- commit ef3f621ed572fefe768f26989c16264496d24f69 Author: xemdetia Date: Mon Jan 16 14:41:03 2017 -0500 Fix man3 reference to CRYPTO_secure_used CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2238) ----------------------------------------------------------------------- Summary of changes: doc/man3/OPENSSL_secure_malloc.pod | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/doc/man3/OPENSSL_secure_malloc.pod b/doc/man3/OPENSSL_secure_malloc.pod index 0d83129..3f49abf 100644 --- a/doc/man3/OPENSSL_secure_malloc.pod +++ b/doc/man3/OPENSSL_secure_malloc.pod @@ -6,7 +6,7 @@ CRYPTO_secure_malloc_init, CRYPTO_secure_malloc_initialized, CRYPTO_secure_malloc_done, OPENSSL_secure_malloc, CRYPTO_secure_malloc, OPENSSL_secure_zalloc, CRYPTO_secure_zalloc, OPENSSL_secure_free, CRYPTO_secure_free, OPENSSL_secure_actual_size, OPENSSL_secure_allocated, -CYRPTO_secure_used - secure heap storage +CRYPTO_secure_used - secure heap storage =head1 SYNOPSIS @@ -30,7 +30,7 @@ CYRPTO_secure_used - secure heap storage size_t OPENSSL_secure_actual_size(const void *ptr); int OPENSSL_secure_allocated(const void *ptr); - size_t CYRPTO_secure_used(); + size_t CRYPTO_secure_used(); =head1 DESCRIPTION From rsalz at openssl.org Mon Jan 16 21:35:16 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 16 Jan 2017 21:35:16 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484602516.758552.21060.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via b3e07a50be3c6ec20b45f30590636a2e6e63bf75 (commit) from 98bdd4363bd657304d88fb4b64a684e26c66b774 (commit) - Log ----------------------------------------------------------------- commit b3e07a50be3c6ec20b45f30590636a2e6e63bf75 Author: xemdetia Date: Mon Jan 16 14:41:03 2017 -0500 Fix man3 reference to CRYPTO_secure_used CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2238) (cherry picked from commit ef3f621ed572fefe768f26989c16264496d24f69) ----------------------------------------------------------------------- Summary of changes: doc/crypto/OPENSSL_secure_malloc.pod | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/doc/crypto/OPENSSL_secure_malloc.pod b/doc/crypto/OPENSSL_secure_malloc.pod index 517bfbc..3f49abf 100644 --- a/doc/crypto/OPENSSL_secure_malloc.pod +++ b/doc/crypto/OPENSSL_secure_malloc.pod @@ -6,7 +6,7 @@ CRYPTO_secure_malloc_init, CRYPTO_secure_malloc_initialized, CRYPTO_secure_malloc_done, OPENSSL_secure_malloc, CRYPTO_secure_malloc, OPENSSL_secure_zalloc, CRYPTO_secure_zalloc, OPENSSL_secure_free, CRYPTO_secure_free, OPENSSL_secure_actual_size, OPENSSL_secure_allocated, -CYRPTO_secure_used - secure heap storage +CRYPTO_secure_used - secure heap storage =head1 SYNOPSIS @@ -30,7 +30,7 @@ CYRPTO_secure_used - secure heap storage size_t OPENSSL_secure_actual_size(const void *ptr); int OPENSSL_secure_allocated(const void *ptr); - size_t CYRPTO_secure_used(); + size_t CRYPTO_secure_used(); =head1 DESCRIPTION @@ -109,8 +109,7 @@ OPENSSL_secure_free() returns no values. =head1 SEE ALSO L, -L, -L. +L =head1 COPYRIGHT From builds at travis-ci.org Tue Jan 17 02:01:20 2017 From: builds at travis-ci.org (Travis CI) Date: Tue, 17 Jan 2017 02:01:20 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7948 (OpenSSL_1_1_0-stable - b3e07a5) In-Reply-To: Message-ID: <587d7af02ebfe_43ff869ddf800176726@dbe96215-b955-4613-b55b-dc834054f98e.mail> Build Update for openssl/openssl ------------------------------------- Build: #7948 Status: Errored Duration: 1 hour, 1 minute, and 15 seconds Commit: b3e07a5 (OpenSSL_1_1_0-stable) Author: xemdetia Message: Fix man3 reference to CRYPTO_secure_used CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2238) (cherry picked from commit ef3f621ed572fefe768f26989c16264496d24f69) View the changeset: https://github.com/openssl/openssl/compare/98bdd4363bd6...b3e07a50be3c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/192495995 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Tue Jan 17 05:50:08 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Tue, 17 Jan 2017 05:50:08 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-tls Message-ID: <1484632208.598608.11902.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls Commit log since last time: ef3f621 Fix man3 reference to CRYPTO_secure_used c4a6015 Add missing braces. Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs TLS <= 1.2 enabled ../../openssl/test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs TLS enabled ../../openssl/test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs TLS enabled ../../openssl/test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs SSLv3, TLSv1, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs TLS1.2 or TLS1.3 enabled ../../openssl/test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs TLS enabled ../../openssl/test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs TLS enabled ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs TLSv1.0, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... skipped: No SSL/TLS protocol is supported by this OpenSSL build. ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... skipped: No TLS protocols are supported by this OpenSSL build ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 20 Non-zero exit status: 1 Files=104, Tests=459, 122 wallclock secs ( 0.88 usr 0.15 sys + 40.26 cusr 3.94 csys = 45.23 CPU) Result: FAIL Failed 1/104 test programs. 1/459 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-tls' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From no-reply at appveyor.com Tue Jan 17 13:52:29 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 17 Jan 2017 13:52:29 +0000 Subject: [openssl-commits] Build failed: openssl master.7280 Message-ID: <20170117135227.26991.59412.792AAF75@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jan 17 14:25:03 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 17 Jan 2017 14:25:03 +0000 Subject: [openssl-commits] Build completed: openssl master.7281 Message-ID: <20170117142503.122228.63128.240F0830@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Tue Jan 17 19:00:08 2017 From: rsalz at openssl.org (Rich Salz) Date: Tue, 17 Jan 2017 19:00:08 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484679608.086245.17063.nullmailer@dev.openssl.org> The branch master has been updated via 487d3a726a1970e84853434561d88cb4ac212d15 (commit) from ef3f621ed572fefe768f26989c16264496d24f69 (commit) - Log ----------------------------------------------------------------- commit 487d3a726a1970e84853434561d88cb4ac212d15 Author: EasySec Date: Tue Jan 17 17:21:55 2017 +0100 Fix list -disabled for blake2 alg Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2241) ----------------------------------------------------------------------- Summary of changes: apps/openssl.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/apps/openssl.c b/apps/openssl.c index f6a8f9d..7aa02b6 100644 --- a/apps/openssl.c +++ b/apps/openssl.c @@ -577,7 +577,7 @@ static void list_disabled(void) #ifdef OPENSSL_NO_BF BIO_puts(bio_out, "BF\n"); #endif -#ifndef OPENSSL_NO_BLAKE2 +#ifdef OPENSSL_NO_BLAKE2 BIO_puts(bio_out, "BLAKE2\n"); #endif #ifdef OPENSSL_NO_CAMELLIA From rsalz at openssl.org Tue Jan 17 19:00:30 2017 From: rsalz at openssl.org (Rich Salz) Date: Tue, 17 Jan 2017 19:00:30 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484679630.364668.17789.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 87f7c47fdb56fd78823d50ee85095e6e0c17b117 (commit) from b3e07a50be3c6ec20b45f30590636a2e6e63bf75 (commit) - Log ----------------------------------------------------------------- commit 87f7c47fdb56fd78823d50ee85095e6e0c17b117 Author: EasySec Date: Tue Jan 17 17:21:55 2017 +0100 Fix list -disabled for blake2 alg Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2241) (cherry picked from commit 487d3a726a1970e84853434561d88cb4ac212d15) ----------------------------------------------------------------------- Summary of changes: apps/openssl.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/apps/openssl.c b/apps/openssl.c index 0f7176f..9f20609 100644 --- a/apps/openssl.c +++ b/apps/openssl.c @@ -548,7 +548,7 @@ static void list_disabled(void) #ifdef OPENSSL_NO_BF BIO_puts(bio_out, "BF\n"); #endif -#ifndef OPENSSL_NO_BLAKE2 +#ifdef OPENSSL_NO_BLAKE2 BIO_puts(bio_out, "BLAKE2\n"); #endif #ifdef OPENSSL_NO_CAMELLIA From builds at travis-ci.org Wed Jan 18 04:30:49 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 18 Jan 2017 04:30:49 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7959 (OpenSSL_1_1_0-stable - 87f7c47) In-Reply-To: Message-ID: <587eef79b4752_43f83706c963840633d@225ffee2-a464-401a-93ac-683e1a59dd45.mail> Build Update for openssl/openssl ------------------------------------- Build: #7959 Status: Errored Duration: 1 hour, 43 minutes, and 19 seconds Commit: 87f7c47 (OpenSSL_1_1_0-stable) Author: EasySec Message: Fix list -disabled for blake2 alg Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2241) (cherry picked from commit 487d3a726a1970e84853434561d88cb4ac212d15) View the changeset: https://github.com/openssl/openssl/compare/b3e07a50be3c...87f7c47fdb56 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/192786890 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Wed Jan 18 05:51:07 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Wed, 18 Jan 2017 05:51:07 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-tls Message-ID: <1484718667.109598.10575.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls Commit log since last time: 487d3a7 Fix list -disabled for blake2 alg Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs TLS <= 1.2 enabled ../../openssl/test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs TLS enabled ../../openssl/test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs TLS enabled ../../openssl/test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs SSLv3, TLSv1, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs TLS1.2 or TLS1.3 enabled ../../openssl/test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs TLS enabled ../../openssl/test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs TLS enabled ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs TLSv1.0, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... skipped: No SSL/TLS protocol is supported by this OpenSSL build. ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... skipped: No TLS protocols are supported by this OpenSSL build ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 20 Non-zero exit status: 1 Files=104, Tests=459, 124 wallclock secs ( 0.93 usr 0.12 sys + 41.41 cusr 4.28 csys = 46.74 CPU) Result: FAIL Failed 1/104 test programs. 1/459 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-tls' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From levitte at openssl.org Wed Jan 18 13:19:56 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 18 Jan 2017 13:19:56 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484745596.273481.14845.nullmailer@dev.openssl.org> The branch master has been updated via 1f164c6fadd0eef0aa0997c51639a11276bf9072 (commit) from 487d3a726a1970e84853434561d88cb4ac212d15 (commit) - Log ----------------------------------------------------------------- commit 1f164c6fadd0eef0aa0997c51639a11276bf9072 Author: Markus Triska Date: Wed Jan 18 01:40:36 2017 +0100 Correct reference to SSL_get_peer_cert_chain(). Reviewed-by: Rich Salz Reviewed-by: Richard Levitte CLA: trivial (Merged from https://github.com/openssl/openssl/pull/2247) ----------------------------------------------------------------------- Summary of changes: doc/man3/SSL_get_peer_cert_chain.pod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/man3/SSL_get_peer_cert_chain.pod b/doc/man3/SSL_get_peer_cert_chain.pod index 805ee36..1ead4f9 100644 --- a/doc/man3/SSL_get_peer_cert_chain.pod +++ b/doc/man3/SSL_get_peer_cert_chain.pod @@ -21,7 +21,7 @@ side, the peer's certificate must be obtained separately using L. If the peer did not present a certificate, NULL is returned. -NB: SSL_get_peer_chain() returns the peer chain as sent by the peer: it +NB: SSL_get_peer_cert_chain() returns the peer chain as sent by the peer: it only consists of certificates the peer has sent (in the order the peer has sent them) it is B a verified chain. From levitte at openssl.org Wed Jan 18 13:22:00 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 18 Jan 2017 13:22:00 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484745720.469546.15726.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via c9c36ee1fb7788166d7551bc7b79e052ff750a30 (commit) from 87f7c47fdb56fd78823d50ee85095e6e0c17b117 (commit) - Log ----------------------------------------------------------------- commit c9c36ee1fb7788166d7551bc7b79e052ff750a30 Author: Markus Triska Date: Wed Jan 18 01:40:36 2017 +0100 Correct reference to SSL_get_peer_cert_chain(). Reviewed-by: Rich Salz Reviewed-by: Richard Levitte CLA: trivial (Merged from https://github.com/openssl/openssl/pull/2247) (cherry picked from commit 1f164c6fadd0eef0aa0997c51639a11276bf9072) ----------------------------------------------------------------------- Summary of changes: doc/ssl/SSL_get_peer_cert_chain.pod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/ssl/SSL_get_peer_cert_chain.pod b/doc/ssl/SSL_get_peer_cert_chain.pod index 2e4f1e4..f122124 100644 --- a/doc/ssl/SSL_get_peer_cert_chain.pod +++ b/doc/ssl/SSL_get_peer_cert_chain.pod @@ -21,7 +21,7 @@ side, the peer's certificate must be obtained separately using L. If the peer did not present a certificate, NULL is returned. -NB: SSL_get_peer_chain() returns the peer chain as sent by the peer: it +NB: SSL_get_peer_cert_chain() returns the peer chain as sent by the peer: it only consists of certificates the peer has sent (in the order the peer has sent them) it is B a verified chain. From levitte at openssl.org Wed Jan 18 14:20:11 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 18 Jan 2017 14:20:11 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484749211.214068.20188.nullmailer@dev.openssl.org> The branch master has been updated via 31a51151fc163a7f5f4d07dff9478be50e4b5707 (commit) via 2191dc846a85ce82925cb06b4dd8649da7fc403c (commit) from 1f164c6fadd0eef0aa0997c51639a11276bf9072 (commit) - Log ----------------------------------------------------------------- commit 31a51151fc163a7f5f4d07dff9478be50e4b5707 Author: FdaSilvaYY Date: Tue Nov 8 19:21:51 2016 +0100 Clean dead macros and defines ... mostly related to some old discarded modules . Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1906) commit 2191dc846a85ce82925cb06b4dd8649da7fc403c Author: FdaSilvaYY Date: Thu Nov 10 23:28:10 2016 +0100 Clean one unused variable, plus an useless one. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1906) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/p5_pbev2.c | 8 ++----- crypto/asn1/p5_scrypt.c | 12 ++++------ include/openssl/err.h | 3 +-- util/indent.pro | 63 ------------------------------------------------- 4 files changed, 7 insertions(+), 79 deletions(-) diff --git a/crypto/asn1/p5_pbev2.c b/crypto/asn1/p5_pbev2.c index 9687057..14e8700 100644 --- a/crypto/asn1/p5_pbev2.c +++ b/crypto/asn1/p5_pbev2.c @@ -41,12 +41,11 @@ X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, unsigned char *salt, int saltlen, unsigned char *aiv, int prf_nid) { - X509_ALGOR *scheme = NULL, *kalg = NULL, *ret = NULL; + X509_ALGOR *scheme = NULL, *ret = NULL; int alg_nid, keylen; EVP_CIPHER_CTX *ctx = NULL; unsigned char iv[EVP_MAX_IV_LENGTH]; PBE2PARAM *pbe2 = NULL; - ASN1_OBJECT *obj; alg_nid = EVP_CIPHER_type(cipher); if (alg_nid == NID_undef) { @@ -54,14 +53,13 @@ X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, ASN1_R_CIPHER_HAS_NO_OBJECT_IDENTIFIER); goto err; } - obj = OBJ_nid2obj(alg_nid); if ((pbe2 = PBE2PARAM_new()) == NULL) goto merr; /* Setup the AlgorithmIdentifier for the encryption scheme */ scheme = pbe2->encryption; - scheme->algorithm = obj; + scheme->algorithm = OBJ_nid2obj(alg_nid); if ((scheme->parameter = ASN1_TYPE_new()) == NULL) goto merr; @@ -137,11 +135,9 @@ X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, EVP_CIPHER_CTX_free(ctx); PBE2PARAM_free(pbe2); /* Note 'scheme' is freed as part of pbe2 */ - X509_ALGOR_free(kalg); X509_ALGOR_free(ret); return NULL; - } X509_ALGOR *PKCS5_pbe2_set(const EVP_CIPHER *cipher, int iter, diff --git a/crypto/asn1/p5_scrypt.c b/crypto/asn1/p5_scrypt.c index cc1f76c..4cb7837 100644 --- a/crypto/asn1/p5_scrypt.c +++ b/crypto/asn1/p5_scrypt.c @@ -50,13 +50,12 @@ X509_ALGOR *PKCS5_pbe2_set_scrypt(const EVP_CIPHER *cipher, unsigned char *aiv, uint64_t N, uint64_t r, uint64_t p) { - X509_ALGOR *scheme = NULL, *kalg = NULL, *ret = NULL; + X509_ALGOR *scheme = NULL, *ret = NULL; int alg_nid; size_t keylen = 0; EVP_CIPHER_CTX *ctx = NULL; unsigned char iv[EVP_MAX_IV_LENGTH]; PBE2PARAM *pbe2 = NULL; - ASN1_OBJECT *obj; if (!cipher) { ASN1err(ASN1_F_PKCS5_PBE2_SET_SCRYPT, ERR_R_PASSED_NULL_PARAMETER); @@ -75,7 +74,7 @@ X509_ALGOR *PKCS5_pbe2_set_scrypt(const EVP_CIPHER *cipher, ASN1_R_CIPHER_HAS_NO_OBJECT_IDENTIFIER); goto err; } - obj = OBJ_nid2obj(alg_nid); + pbe2 = PBE2PARAM_new(); if (pbe2 == NULL) goto merr; @@ -83,7 +82,7 @@ X509_ALGOR *PKCS5_pbe2_set_scrypt(const EVP_CIPHER *cipher, /* Setup the AlgorithmIdentifier for the encryption scheme */ scheme = pbe2->encryption; - scheme->algorithm = obj; + scheme->algorithm = OBJ_nid2obj(alg_nid); scheme->parameter = ASN1_TYPE_new(); if (scheme->parameter == NULL) goto merr; @@ -149,12 +148,10 @@ X509_ALGOR *PKCS5_pbe2_set_scrypt(const EVP_CIPHER *cipher, err: PBE2PARAM_free(pbe2); - X509_ALGOR_free(kalg); X509_ALGOR_free(ret); EVP_CIPHER_CTX_free(ctx); return NULL; - } static X509_ALGOR *pkcs5_scrypt_set(const unsigned char *salt, size_t saltlen, @@ -162,9 +159,8 @@ static X509_ALGOR *pkcs5_scrypt_set(const unsigned char *salt, size_t saltlen, uint64_t p) { X509_ALGOR *keyfunc = NULL; - SCRYPT_PARAMS *sparam = NULL; + SCRYPT_PARAMS *sparam = SCRYPT_PARAMS_new(); - sparam = SCRYPT_PARAMS_new(); if (sparam == NULL) goto merr; diff --git a/include/openssl/err.h b/include/openssl/err.h index 904cf3a..9bbe9e1 100644 --- a/include/openssl/err.h +++ b/include/openssl/err.h @@ -89,7 +89,7 @@ typedef struct err_state_st { # define ERR_LIB_CMS 46 # define ERR_LIB_TS 47 # define ERR_LIB_HMAC 48 -# define ERR_LIB_JPAKE 49 +/* # define ERR_LIB_JPAKE 49 */ # define ERR_LIB_CT 50 # define ERR_LIB_ASYNC 51 # define ERR_LIB_KDF 52 @@ -128,7 +128,6 @@ typedef struct err_state_st { # define CMSerr(f,r) ERR_PUT_error(ERR_LIB_CMS,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define TSerr(f,r) ERR_PUT_error(ERR_LIB_TS,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define HMACerr(f,r) ERR_PUT_error(ERR_LIB_HMAC,(f),(r),OPENSSL_FILE,OPENSSL_LINE) -# define JPAKEerr(f,r) ERR_PUT_error(ERR_LIB_JPAKE,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define CTerr(f,r) ERR_PUT_error(ERR_LIB_CT,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define ASYNCerr(f,r) ERR_PUT_error(ERR_LIB_ASYNC,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define KDFerr(f,r) ERR_PUT_error(ERR_LIB_KDF,(f),(r),OPENSSL_FILE,OPENSSL_LINE) diff --git a/util/indent.pro b/util/indent.pro index e768a2a..74e5680 100644 --- a/util/indent.pro +++ b/util/indent.pro @@ -35,24 +35,6 @@ -ts0 -T ACCESS_DESCRIPTION -T ADDED_OBJ --T AEP_BBOOL --T AEP_CHAR --T AEP_CHAR_PTR --T AEP_CONNECTION_ENTRY --T AEP_CONNECTION_HNDL --T AEP_CONNECTION_HNDL_PTR --T AEP_FLAGS --T AEP_RV --T AEP_TRANSACTION_ID --T AEP_TRANSACTION_ID_PTR --T AEP_U16 --T AEP_U32 --T AEP_U32_PTR --T AEP_U64_PTR --T AEP_U8 --T AEP_U8_PTR --T AEP_VOID_PTR --T AEP_VOID_PTR_PTR -T AES_KEY -T APP_INFO -T ARGS @@ -284,10 +266,6 @@ -T HEAPENTRY32 -T HEAPLIST32 -T HMAC_CTX --T ICA_KEY_RSA_CRT --T ICA_KEY_RSA_CRT_REC --T ICA_KEY_RSA_MODEXPO --T ICA_KEY_RSA_MODEXPO_REC -T IDEA_KEY_SCHEDULE -T IPAddrBlocks -T IPAddressFamily @@ -361,7 +339,6 @@ -T OPENSSL_ITEM -T OPENSSL_PSTRING -T OPENSSL_STRING --T OPENSSL_STRING -T OSSL_ASYNC_FD -T OTHERNAME -T P256_POINT @@ -433,8 +410,6 @@ -T SSL -T SSL2_STATE -T SSL3_BUFFER --T SSL3_BUF_FREELIST --T SSL3_BUF_FREELIST_ENTRY -T SSL3_COMP -T SSL3_ENC_METHOD -T SSL3_RECORD @@ -449,43 +424,6 @@ -T SSL_SESSION -T SSL_SESSION_ASN1 -T STACK_OF --T STORE --T STORE_ATTR_INFO --T STORE_ATTR_TYPES --T STORE_CERTIFICATE_STATUS --T STORE_CLEANUP_FUNC_PTR --T STORE_CTRL_FUNC_PTR --T STORE_END_OBJECT_FUNC_PTR --T STORE_GENERATE_OBJECT_FUNC_PTR --T STORE_GENERIC_FUNC_PTR --T STORE_GET_OBJECT_FUNC_PTR --T STORE_HANDLE_OBJECT_FUNC_PTR --T STORE_INITIALISE_FUNC_PTR --T STORE_METHOD --T STORE_MODIFY_OBJECT_FUNC_PTR --T STORE_NEXT_OBJECT_FUNC_PTR --T STORE_OBJECT --T STORE_OBJECT_TYPES --T STORE_PARAM_TYPES --T STORE_START_OBJECT_FUNC_PTR --T STORE_STORE_OBJECT_FUNC_PTR --T SW_ALGTYPE --T SW_BYTE --T SW_COMMAND_BITMAP --T SW_COMMAND_CODE --T SW_CONTEXT_HANDLE --T SW_CRT --T SW_DSA --T SW_EXP --T SW_LARGENUMBER --T SW_NVDATA --T SW_OSHANDLE --T SW_PARAM --T SW_STATE --T SW_STATUS --T SW_U16 --T SW_U32 --T SW_U64 -T SXNET -T SXNETID -T TCHAR @@ -661,7 +599,6 @@ -T STACK_OF_SRTP_PROTECTION_PROFILE_ -T STACK_OF_SSL_CIPHER_ -T STACK_OF_SSL_COMP_ --T STACK_OF_STORE_ATTR_INFO_ -T STACK_OF_STRING_ -T STACK_OF_SXNETID_ -T STACK_OF_SingleResponse_ From levitte at openssl.org Wed Jan 18 14:20:51 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 18 Jan 2017 14:20:51 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484749251.808392.20971.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via bb2efacaa20987f252bc54a587619690c99dbe5f (commit) via 17f4d2598412780f60a849968dedabab79ec714d (commit) from c9c36ee1fb7788166d7551bc7b79e052ff750a30 (commit) - Log ----------------------------------------------------------------- commit bb2efacaa20987f252bc54a587619690c99dbe5f Author: FdaSilvaYY Date: Tue Nov 8 19:21:51 2016 +0100 Clean dead macros and defines ... mostly related to some old discarded modules . Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1906) (cherry picked from commit 31a51151fc163a7f5f4d07dff9478be50e4b5707) commit 17f4d2598412780f60a849968dedabab79ec714d Author: FdaSilvaYY Date: Thu Nov 10 23:28:10 2016 +0100 Clean one unused variable, plus an useless one. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1906) (cherry picked from commit 2191dc846a85ce82925cb06b4dd8649da7fc403c) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/p5_pbev2.c | 8 ++----- crypto/asn1/p5_scrypt.c | 12 ++++------ include/openssl/err.h | 3 +-- util/indent.pro | 63 ------------------------------------------------- 4 files changed, 7 insertions(+), 79 deletions(-) diff --git a/crypto/asn1/p5_pbev2.c b/crypto/asn1/p5_pbev2.c index 9687057..14e8700 100644 --- a/crypto/asn1/p5_pbev2.c +++ b/crypto/asn1/p5_pbev2.c @@ -41,12 +41,11 @@ X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, unsigned char *salt, int saltlen, unsigned char *aiv, int prf_nid) { - X509_ALGOR *scheme = NULL, *kalg = NULL, *ret = NULL; + X509_ALGOR *scheme = NULL, *ret = NULL; int alg_nid, keylen; EVP_CIPHER_CTX *ctx = NULL; unsigned char iv[EVP_MAX_IV_LENGTH]; PBE2PARAM *pbe2 = NULL; - ASN1_OBJECT *obj; alg_nid = EVP_CIPHER_type(cipher); if (alg_nid == NID_undef) { @@ -54,14 +53,13 @@ X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, ASN1_R_CIPHER_HAS_NO_OBJECT_IDENTIFIER); goto err; } - obj = OBJ_nid2obj(alg_nid); if ((pbe2 = PBE2PARAM_new()) == NULL) goto merr; /* Setup the AlgorithmIdentifier for the encryption scheme */ scheme = pbe2->encryption; - scheme->algorithm = obj; + scheme->algorithm = OBJ_nid2obj(alg_nid); if ((scheme->parameter = ASN1_TYPE_new()) == NULL) goto merr; @@ -137,11 +135,9 @@ X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, EVP_CIPHER_CTX_free(ctx); PBE2PARAM_free(pbe2); /* Note 'scheme' is freed as part of pbe2 */ - X509_ALGOR_free(kalg); X509_ALGOR_free(ret); return NULL; - } X509_ALGOR *PKCS5_pbe2_set(const EVP_CIPHER *cipher, int iter, diff --git a/crypto/asn1/p5_scrypt.c b/crypto/asn1/p5_scrypt.c index cc1f76c..4cb7837 100644 --- a/crypto/asn1/p5_scrypt.c +++ b/crypto/asn1/p5_scrypt.c @@ -50,13 +50,12 @@ X509_ALGOR *PKCS5_pbe2_set_scrypt(const EVP_CIPHER *cipher, unsigned char *aiv, uint64_t N, uint64_t r, uint64_t p) { - X509_ALGOR *scheme = NULL, *kalg = NULL, *ret = NULL; + X509_ALGOR *scheme = NULL, *ret = NULL; int alg_nid; size_t keylen = 0; EVP_CIPHER_CTX *ctx = NULL; unsigned char iv[EVP_MAX_IV_LENGTH]; PBE2PARAM *pbe2 = NULL; - ASN1_OBJECT *obj; if (!cipher) { ASN1err(ASN1_F_PKCS5_PBE2_SET_SCRYPT, ERR_R_PASSED_NULL_PARAMETER); @@ -75,7 +74,7 @@ X509_ALGOR *PKCS5_pbe2_set_scrypt(const EVP_CIPHER *cipher, ASN1_R_CIPHER_HAS_NO_OBJECT_IDENTIFIER); goto err; } - obj = OBJ_nid2obj(alg_nid); + pbe2 = PBE2PARAM_new(); if (pbe2 == NULL) goto merr; @@ -83,7 +82,7 @@ X509_ALGOR *PKCS5_pbe2_set_scrypt(const EVP_CIPHER *cipher, /* Setup the AlgorithmIdentifier for the encryption scheme */ scheme = pbe2->encryption; - scheme->algorithm = obj; + scheme->algorithm = OBJ_nid2obj(alg_nid); scheme->parameter = ASN1_TYPE_new(); if (scheme->parameter == NULL) goto merr; @@ -149,12 +148,10 @@ X509_ALGOR *PKCS5_pbe2_set_scrypt(const EVP_CIPHER *cipher, err: PBE2PARAM_free(pbe2); - X509_ALGOR_free(kalg); X509_ALGOR_free(ret); EVP_CIPHER_CTX_free(ctx); return NULL; - } static X509_ALGOR *pkcs5_scrypt_set(const unsigned char *salt, size_t saltlen, @@ -162,9 +159,8 @@ static X509_ALGOR *pkcs5_scrypt_set(const unsigned char *salt, size_t saltlen, uint64_t p) { X509_ALGOR *keyfunc = NULL; - SCRYPT_PARAMS *sparam = NULL; + SCRYPT_PARAMS *sparam = SCRYPT_PARAMS_new(); - sparam = SCRYPT_PARAMS_new(); if (sparam == NULL) goto merr; diff --git a/include/openssl/err.h b/include/openssl/err.h index 904cf3a..9bbe9e1 100644 --- a/include/openssl/err.h +++ b/include/openssl/err.h @@ -89,7 +89,7 @@ typedef struct err_state_st { # define ERR_LIB_CMS 46 # define ERR_LIB_TS 47 # define ERR_LIB_HMAC 48 -# define ERR_LIB_JPAKE 49 +/* # define ERR_LIB_JPAKE 49 */ # define ERR_LIB_CT 50 # define ERR_LIB_ASYNC 51 # define ERR_LIB_KDF 52 @@ -128,7 +128,6 @@ typedef struct err_state_st { # define CMSerr(f,r) ERR_PUT_error(ERR_LIB_CMS,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define TSerr(f,r) ERR_PUT_error(ERR_LIB_TS,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define HMACerr(f,r) ERR_PUT_error(ERR_LIB_HMAC,(f),(r),OPENSSL_FILE,OPENSSL_LINE) -# define JPAKEerr(f,r) ERR_PUT_error(ERR_LIB_JPAKE,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define CTerr(f,r) ERR_PUT_error(ERR_LIB_CT,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define ASYNCerr(f,r) ERR_PUT_error(ERR_LIB_ASYNC,(f),(r),OPENSSL_FILE,OPENSSL_LINE) # define KDFerr(f,r) ERR_PUT_error(ERR_LIB_KDF,(f),(r),OPENSSL_FILE,OPENSSL_LINE) diff --git a/util/indent.pro b/util/indent.pro index 932c9b0..de0c7db 100644 --- a/util/indent.pro +++ b/util/indent.pro @@ -35,24 +35,6 @@ -ts0 -T ACCESS_DESCRIPTION -T ADDED_OBJ --T AEP_BBOOL --T AEP_CHAR --T AEP_CHAR_PTR --T AEP_CONNECTION_ENTRY --T AEP_CONNECTION_HNDL --T AEP_CONNECTION_HNDL_PTR --T AEP_FLAGS --T AEP_RV --T AEP_TRANSACTION_ID --T AEP_TRANSACTION_ID_PTR --T AEP_U16 --T AEP_U32 --T AEP_U32_PTR --T AEP_U64_PTR --T AEP_U8 --T AEP_U8_PTR --T AEP_VOID_PTR --T AEP_VOID_PTR_PTR -T AES_KEY -T APP_INFO -T ARGS @@ -285,10 +267,6 @@ -T HEAPLIST32 -T HEARTBEAT_TEST_FIXTURE -T HMAC_CTX --T ICA_KEY_RSA_CRT --T ICA_KEY_RSA_CRT_REC --T ICA_KEY_RSA_MODEXPO --T ICA_KEY_RSA_MODEXPO_REC -T IDEA_KEY_SCHEDULE -T IPAddrBlocks -T IPAddressFamily @@ -362,7 +340,6 @@ -T OPENSSL_ITEM -T OPENSSL_PSTRING -T OPENSSL_STRING --T OPENSSL_STRING -T OSSL_ASYNC_FD -T OTHERNAME -T P256_POINT @@ -434,8 +411,6 @@ -T SSL -T SSL2_STATE -T SSL3_BUFFER --T SSL3_BUF_FREELIST --T SSL3_BUF_FREELIST_ENTRY -T SSL3_COMP -T SSL3_ENC_METHOD -T SSL3_RECORD @@ -450,43 +425,6 @@ -T SSL_SESSION -T SSL_SESSION_ASN1 -T STACK_OF --T STORE --T STORE_ATTR_INFO --T STORE_ATTR_TYPES --T STORE_CERTIFICATE_STATUS --T STORE_CLEANUP_FUNC_PTR --T STORE_CTRL_FUNC_PTR --T STORE_END_OBJECT_FUNC_PTR --T STORE_GENERATE_OBJECT_FUNC_PTR --T STORE_GENERIC_FUNC_PTR --T STORE_GET_OBJECT_FUNC_PTR --T STORE_HANDLE_OBJECT_FUNC_PTR --T STORE_INITIALISE_FUNC_PTR --T STORE_METHOD --T STORE_MODIFY_OBJECT_FUNC_PTR --T STORE_NEXT_OBJECT_FUNC_PTR --T STORE_OBJECT --T STORE_OBJECT_TYPES --T STORE_PARAM_TYPES --T STORE_START_OBJECT_FUNC_PTR --T STORE_STORE_OBJECT_FUNC_PTR --T SW_ALGTYPE --T SW_BYTE --T SW_COMMAND_BITMAP --T SW_COMMAND_CODE --T SW_CONTEXT_HANDLE --T SW_CRT --T SW_DSA --T SW_EXP --T SW_LARGENUMBER --T SW_NVDATA --T SW_OSHANDLE --T SW_PARAM --T SW_STATE --T SW_STATUS --T SW_U16 --T SW_U32 --T SW_U64 -T SXNET -T SXNETID -T TCHAR @@ -662,7 +600,6 @@ -T STACK_OF_SRTP_PROTECTION_PROFILE_ -T STACK_OF_SSL_CIPHER_ -T STACK_OF_SSL_COMP_ --T STACK_OF_STORE_ATTR_INFO_ -T STACK_OF_STRING_ -T STACK_OF_SXNETID_ -T STACK_OF_SingleResponse_ From levitte at openssl.org Wed Jan 18 14:26:20 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 18 Jan 2017 14:26:20 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1484749580.017352.21889.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 52b703f81c0d1d419ca02c07a8422d46a5b3dbed (commit) from 1f234f71357a6bac7b8b2a54649c07bfe55e9c39 (commit) - Log ----------------------------------------------------------------- commit 52b703f81c0d1d419ca02c07a8422d46a5b3dbed Author: FdaSilvaYY Date: Thu Nov 10 23:28:10 2016 +0100 Clean one unused variable, plus an useless one. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1906) (cherry picked from commit 2191dc846a85ce82925cb06b4dd8649da7fc403c) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/p5_pbev2.c | 8 ++------ 1 file changed, 2 insertions(+), 6 deletions(-) diff --git a/crypto/asn1/p5_pbev2.c b/crypto/asn1/p5_pbev2.c index 388053e..4c037d3 100644 --- a/crypto/asn1/p5_pbev2.c +++ b/crypto/asn1/p5_pbev2.c @@ -91,12 +91,11 @@ X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, unsigned char *salt, int saltlen, unsigned char *aiv, int prf_nid) { - X509_ALGOR *scheme = NULL, *kalg = NULL, *ret = NULL; + X509_ALGOR *scheme = NULL, *ret = NULL; int alg_nid, keylen; EVP_CIPHER_CTX ctx; unsigned char iv[EVP_MAX_IV_LENGTH]; PBE2PARAM *pbe2 = NULL; - ASN1_OBJECT *obj; alg_nid = EVP_CIPHER_type(cipher); if (alg_nid == NID_undef) { @@ -104,7 +103,6 @@ X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, ASN1_R_CIPHER_HAS_NO_OBJECT_IDENTIFIER); goto err; } - obj = OBJ_nid2obj(alg_nid); if (!(pbe2 = PBE2PARAM_new())) goto merr; @@ -112,7 +110,7 @@ X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, /* Setup the AlgorithmIdentifier for the encryption scheme */ scheme = pbe2->encryption; - scheme->algorithm = obj; + scheme->algorithm = OBJ_nid2obj(alg_nid); if (!(scheme->parameter = ASN1_TYPE_new())) goto merr; @@ -188,11 +186,9 @@ X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, err: PBE2PARAM_free(pbe2); /* Note 'scheme' is freed as part of pbe2 */ - X509_ALGOR_free(kalg); X509_ALGOR_free(ret); return NULL; - } X509_ALGOR *PKCS5_pbe2_set(const EVP_CIPHER *cipher, int iter, From steve at openssl.org Wed Jan 18 15:07:53 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Wed, 18 Jan 2017 15:07:53 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484752073.194845.25786.nullmailer@dev.openssl.org> The branch master has been updated via 137096a7ead3738a0035b9e760b7c3f74b7555a3 (commit) via 3c441c2eb7688837ca2884f2be0c0abd1095abb5 (commit) via 79ebfc46817bc5da1082bcdc5bd50905c83fa712 (commit) from 31a51151fc163a7f5f4d07dff9478be50e4b5707 (commit) - Log ----------------------------------------------------------------- commit 137096a7ead3738a0035b9e760b7c3f74b7555a3 Author: Dr. Stephen Henson Date: Tue Jan 17 17:51:24 2017 +0000 Defines and strings for special salt length values, add tests Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2236) commit 3c441c2eb7688837ca2884f2be0c0abd1095abb5 Author: Dr. Stephen Henson Date: Mon Jan 16 18:07:54 2017 +0000 additional PSS tests for -1 and invalid salt length Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2236) commit 79ebfc46817bc5da1082bcdc5bd50905c83fa712 Author: Dr. Stephen Henson Date: Mon Jan 16 16:52:52 2017 +0000 Add support for -1, -2 salt lengths for PSS only keys. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2236) ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_ameth.c | 2 +- crypto/rsa/rsa_err.c | 1 + crypto/rsa/rsa_pmeth.c | 40 ++++++++++++++++++++----- crypto/rsa/rsa_pss.c | 23 +++++++------- doc/man1/pkeyutl.pod | 10 +++---- doc/man3/EVP_PKEY_CTX_ctrl.pod | 13 ++++---- doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod | 6 ++-- include/openssl/rsa.h | 9 ++++++ test/evptests.txt | 39 ++++++++++++++++++++++++ 9 files changed, 110 insertions(+), 33 deletions(-) diff --git a/crypto/rsa/rsa_ameth.c b/crypto/rsa/rsa_ameth.c index ae844ea..20a27be 100644 --- a/crypto/rsa/rsa_ameth.c +++ b/crypto/rsa/rsa_ameth.c @@ -540,7 +540,7 @@ static RSA_PSS_PARAMS *rsa_ctx_to_pss(EVP_PKEY_CTX *pkctx) saltlen = EVP_MD_size(sigmd); else if (saltlen == -2) { saltlen = EVP_PKEY_size(pk) - EVP_MD_size(sigmd) - 2; - if (((EVP_PKEY_bits(pk) - 1) & 0x7) == 0) + if ((EVP_PKEY_bits(pk) & 0x7) == 1) saltlen--; } diff --git a/crypto/rsa/rsa_err.c b/crypto/rsa/rsa_err.c index 45fd4ca..112e5a4 100644 --- a/crypto/rsa/rsa_err.c +++ b/crypto/rsa/rsa_err.c @@ -23,6 +23,7 @@ static ERR_STRING_DATA RSA_str_functs[] = { {ERR_FUNC(RSA_F_ENCODE_PKCS1), "encode_pkcs1"}, {ERR_FUNC(RSA_F_INT_RSA_VERIFY), "int_rsa_verify"}, {ERR_FUNC(RSA_F_OLD_RSA_PRIV_DECODE), "old_rsa_priv_decode"}, + {ERR_FUNC(RSA_F_PKEY_PSS_INIT), "pkey_pss_init"}, {ERR_FUNC(RSA_F_PKEY_RSA_CTRL), "pkey_rsa_ctrl"}, {ERR_FUNC(RSA_F_PKEY_RSA_CTRL_STR), "pkey_rsa_ctrl_str"}, {ERR_FUNC(RSA_F_PKEY_RSA_SIGN), "pkey_rsa_sign"}, diff --git a/crypto/rsa/rsa_pmeth.c b/crypto/rsa/rsa_pmeth.c index d55fb21..d4b278b 100644 --- a/crypto/rsa/rsa_pmeth.c +++ b/crypto/rsa/rsa_pmeth.c @@ -58,7 +58,8 @@ static int pkey_rsa_init(EVP_PKEY_CTX *ctx) rctx->pad_mode = RSA_PKCS1_PSS_PADDING; else rctx->pad_mode = RSA_PKCS1_PADDING; - rctx->saltlen = -2; + /* Maximum for sign, auto for verify */ + rctx->saltlen = RSA_PSS_SALTLEN_AUTO; rctx->min_saltlen = -1; ctx->data = rctx; ctx->keygen_info = rctx->gentmp; @@ -430,11 +431,20 @@ static int pkey_rsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) if (type == EVP_PKEY_CTRL_GET_RSA_PSS_SALTLEN) { *(int *)p2 = rctx->saltlen; } else { - if (p1 < -2) + if (p1 < RSA_PSS_SALTLEN_MAX) return -2; - if (rsa_pss_restricted(rctx) && p1 < rctx->min_saltlen) { - RSAerr(RSA_F_PKEY_RSA_CTRL, RSA_R_PSS_SALTLEN_TOO_SMALL); - return 0; + if (rsa_pss_restricted(rctx)) { + if (p1 == RSA_PSS_SALTLEN_AUTO + && ctx->operation == EVP_PKEY_OP_VERIFY) { + RSAerr(RSA_F_PKEY_RSA_CTRL, RSA_R_INVALID_PSS_SALTLEN); + return -2; + } + if ((p1 == RSA_PSS_SALTLEN_DIGEST + && rctx->min_saltlen > EVP_MD_size(rctx->md)) + || (p1 >= 0 && p1 < rctx->min_saltlen)) { + RSAerr(RSA_F_PKEY_RSA_CTRL, RSA_R_PSS_SALTLEN_TOO_SMALL); + return 0; + } } rctx->saltlen = p1; } @@ -589,7 +599,14 @@ static int pkey_rsa_ctrl_str(EVP_PKEY_CTX *ctx, if (strcmp(type, "rsa_pss_saltlen") == 0) { int saltlen; - saltlen = atoi(value); + if (!strcmp(value, "digest")) + saltlen = RSA_PSS_SALTLEN_DIGEST; + else if (!strcmp(value, "max")) + saltlen = RSA_PSS_SALTLEN_MAX; + else if (!strcmp(value, "auto")) + saltlen = RSA_PSS_SALTLEN_AUTO; + else + saltlen = atoi(value); return EVP_PKEY_CTX_set_rsa_pss_saltlen(ctx, saltlen); } @@ -752,7 +769,7 @@ static int pkey_pss_init(EVP_PKEY_CTX *ctx) RSA_PKEY_CTX *rctx = ctx->data; const EVP_MD *md; const EVP_MD *mgf1md; - int min_saltlen; + int min_saltlen, max_saltlen; /* Should never happen */ if (!pkey_ctx_is_pss(ctx)) @@ -765,6 +782,15 @@ static int pkey_pss_init(EVP_PKEY_CTX *ctx) if (!rsa_pss_get_param(rsa->pss, &md, &mgf1md, &min_saltlen)) return 0; + /* See if minumum salt length exceeds maximum possible */ + max_saltlen = RSA_size(rsa) - EVP_MD_size(md); + if ((RSA_bits(rsa) & 0x7) == 1) + max_saltlen--; + if (min_saltlen > max_saltlen) { + RSAerr(RSA_F_PKEY_PSS_INIT, RSA_R_INVALID_SALT_LENGTH); + return 0; + } + rctx->min_saltlen = min_saltlen; /* diff --git a/crypto/rsa/rsa_pss.c b/crypto/rsa/rsa_pss.c index 0ec63b2..0a6178b 100644 --- a/crypto/rsa/rsa_pss.c +++ b/crypto/rsa/rsa_pss.c @@ -41,7 +41,6 @@ int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, EVP_MD_CTX *ctx = EVP_MD_CTX_new(); unsigned char H_[EVP_MAX_MD_SIZE]; - if (ctx == NULL) goto err; @@ -57,11 +56,9 @@ int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, * -2 salt length is autorecovered from signature * -N reserved */ - if (sLen == -1) + if (sLen == RSA_PSS_SALTLEN_DIGEST) sLen = hLen; - else if (sLen == -2) - sLen = -2; - else if (sLen < -2) { + else if (sLen < RSA_PSS_SALTLEN_MAX) { RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED); goto err; } @@ -76,7 +73,9 @@ int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, EM++; emLen--; } - if (emLen < (hLen + sLen + 2)) { /* sLen can be small negative */ + if (sLen == RSA_PSS_SALTLEN_MAX) { + sLen = emLen - hLen - 2; + } else if (emLen < (hLen + sLen + 2)) { /* sLen can be small negative */ RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_DATA_TOO_LARGE); goto err; } @@ -102,7 +101,7 @@ int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const unsigned char *mHash, RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_RECOVERY_FAILED); goto err; } - if (sLen >= 0 && (maskedDBLen - i) != sLen) { + if (sLen != RSA_PSS_SALTLEN_AUTO && (maskedDBLen - i) != sLen) { RSAerr(RSA_F_RSA_VERIFY_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED); goto err; } @@ -160,11 +159,11 @@ int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, * -2 salt length is maximized * -N reserved */ - if (sLen == -1) + if (sLen == RSA_PSS_SALTLEN_DIGEST) sLen = hLen; - else if (sLen == -2) - sLen = -2; - else if (sLen < -2) { + else if (sLen == RSA_PSS_SALTLEN_MAX_SIGN) + sLen = RSA_PSS_SALTLEN_MAX; + else if (sLen < RSA_PSS_SALTLEN_MAX) { RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1, RSA_R_SLEN_CHECK_FAILED); goto err; } @@ -175,7 +174,7 @@ int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, unsigned char *EM, *EM++ = 0; emLen--; } - if (sLen == -2) { + if (sLen == RSA_PSS_SALTLEN_MAX) { sLen = emLen - hLen - 2; } else if (emLen < (hLen + sLen + 2)) { RSAerr(RSA_F_RSA_PADDING_ADD_PKCS1_PSS_MGF1, diff --git a/doc/man1/pkeyutl.pod b/doc/man1/pkeyutl.pod index 6fc0325..310c5cc 100644 --- a/doc/man1/pkeyutl.pod +++ b/doc/man1/pkeyutl.pod @@ -215,11 +215,11 @@ specified. =item B -For B mode only this option specifies the salt length. Two special values -are supported: -1 sets the salt length to the digest length. When signing -2 -sets the salt length to the maximum permissible value. When verifying -2 causes -the salt length to be automatically determined based on the B block -structure. +For B mode only this option specifies the salt length. Three special +values are supported: "digest" sets the salt length to the digest length, +"max" sets the salt length to the maximum permissible value. When verifying +"auto" causes the salt length to be automatically determined based on the +B block structure. =item B diff --git a/doc/man3/EVP_PKEY_CTX_ctrl.pod b/doc/man3/EVP_PKEY_CTX_ctrl.pod index a30450b..0732a05 100644 --- a/doc/man3/EVP_PKEY_CTX_ctrl.pod +++ b/doc/man3/EVP_PKEY_CTX_ctrl.pod @@ -82,12 +82,13 @@ if this control is called. If it is not called then the first byte of the plaint buffer is expected to be the algorithm identifier byte. The EVP_PKEY_CTX_set_rsa_pss_saltlen() macro sets the RSA PSS salt length to -B as its name implies it is only supported for PSS padding. Two special -values are supported: -1 sets the salt length to the digest length. When -signing -2 sets the salt length to the maximum permissible value. When -verifying -2 causes the salt length to be automatically determined based on the -B block structure. If this macro is not called a salt length value of -2 -is used by default. +B as its name implies it is only supported for PSS padding. Three special +values are supported: RSA_PSS_SALTLEN_DIGEST sets the salt length to the +digest length, RSA_PSS_SALTLEN_MAX sets the salt length to the maximum +permissible value. When verifying RSA_PSS_SALTLEN_AUTO causes the salt length +to be automatically determined based on the B block structure. If this +macro is not called maximum salt length is used when signing and auto detection +when verifying is used by default. The EVP_PKEY_CTX_set_rsa_rsa_keygen_bits() macro sets the RSA key length for RSA key generation to B. If not specified 1024 bits is used. diff --git a/doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod b/doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod index eb7dfd8..eb96414 100644 --- a/doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod +++ b/doc/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.pod @@ -42,9 +42,11 @@ returned if an attempt is made to set the padding mode to anything other than B. It is otherwise similar to the B version. The EVP_PKEY_CTX_set_rsa_pss_saltlen() macro is used to set the salt length. -If the key has usage restrictionsthen an error is returned if an attempt is +If the key has usage restrictions then an error is returned if an attempt is made to set the salt length below the minimum value. It is otherwise similar -to the B operation except special negative values are not supported. +to the B operation except detection of the salt length (using +RSA_PSS_SALTLEN_AUTO is not supported for verification if the key has +usage restrictions. The EVP_PKEY_CTX_set_signature_md() and EVP_PKEY_CTX_set_rsa_mgf1_md() macros are used to set the digest and MGF1 algorithms respectively. If the key has diff --git a/include/openssl/rsa.h b/include/openssl/rsa.h index 95639cb..8ad4cda 100644 --- a/include/openssl/rsa.h +++ b/include/openssl/rsa.h @@ -94,6 +94,14 @@ extern "C" { # define EVP_PKEY_CTX_set_rsa_pss_saltlen(ctx, len) \ RSA_pkey_ctx_ctrl(ctx, (EVP_PKEY_OP_SIGN|EVP_PKEY_OP_VERIFY), \ EVP_PKEY_CTRL_RSA_PSS_SALTLEN, len, NULL) +/* Salt length matches digest */ +# define RSA_PSS_SALTLEN_DIGEST -1 +/* Verify only: auto detect salt length */ +# define RSA_PSS_SALTLEN_AUTO -2 +/* Set salt length to maximum possible */ +# define RSA_PSS_SALTLEN_MAX -3 +/* Old compatible max salt length for sign only */ +# define RSA_PSS_SALTLEN_MAX_SIGN -2 # define EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen(ctx, len) \ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA_PSS, EVP_PKEY_OP_KEYGEN, \ @@ -476,6 +484,7 @@ int ERR_load_RSA_strings(void); # define RSA_F_ENCODE_PKCS1 146 # define RSA_F_INT_RSA_VERIFY 145 # define RSA_F_OLD_RSA_PRIV_DECODE 147 +# define RSA_F_PKEY_PSS_INIT 165 # define RSA_F_PKEY_RSA_CTRL 143 # define RSA_F_PKEY_RSA_CTRL_STR 144 # define RSA_F_PKEY_RSA_SIGN 142 diff --git a/test/evptests.txt b/test/evptests.txt index 095aced..91830bc 100644 --- a/test/evptests.txt +++ b/test/evptests.txt @@ -2931,6 +2931,13 @@ Ctrl = digest:sha256 Input="0123456789ABCDEF0123456789ABCDEF" Output=4DE433D5844043EF08D354DA03CB29068780D52706D7D1E4D50EFB7D58C9D547D83A747DDD0635A96B28F854E50145518482CB49E963054621B53C60C498D07C16E9C2789C893CF38D4D86900DE71BDE463BD2761D1271E358C7480A1AC0BAB930DDF39602AD1BC165B5D7436B516B7A7858E8EB7AB1C420EEB482F4D207F0E462B1724959320A084E13848D11D10FB593E66BF680BF6D3F345FC3E9C3DE60ABBAC37E1C6EC80A268C8D9FC49626C679097AA690BC1AA662B95EB8DB70390861AA0898229F9349B4B5FDD030D4928C47084708A933144BE23BD3C6E661B85B2C0EF9ED36D498D5B7320E8194D363D4AD478C059BAE804181965E0B81B663158A +# Verify using salt length auto detect +Verify = RSA-2048-PUBLIC +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:auto +Input="0123456789ABCDEF0123" +Output = 6BF7EDC63A0BA184EEEC7F3020FEC8F5EBF38C2B76481881F48BCCE5796E7AB294548BA9AE810457C7723CABD1BDE94CF59CF7C0FC7461B22760C8ED703DD98E97BFDD61FA8D1181C411F6DEE5FF159F4850746D78EDEE385A363DC28E2CB373D5CAD7953F3BD5E639BE345732C03A1BDEA268814DA036EB1891C82D4012F3B903D86636055F87B96FC98806AD1B217685A4D754046A5DE0B0D7870664BE07902153EC85BA457BE7D7F89D7FE0F626D02A9CBBB2BB479DDA1A5CAE75247FB7BF6BFB15C1D3FD9E6B1573CCDBC72011C3B97716058BB11C7EA2E4E56ADAFE1F5DE6A7FD405AC5890100F9C3408EFFB5C73BF73F48177FF743B4B819D0699D507B + # Digest too short Verify = RSA-2048-PUBLIC Ctrl = rsa_padding_mode:pss @@ -3024,6 +3031,18 @@ yrPkBkm5hXeGnaDqcYNT8HInVIhpE2SHYNEivmduD8SD3SD/wxvalqMZZsmqLnWt A95H4cRPAgMBAAE= -----END PUBLIC KEY----- +# Key with minimum salt length exceeding maximum permitted value +PublicKey = RSA-PSS-BAD2 +-----BEGIN PUBLIC KEY----- +MIIBKDATBgkqhkiG9w0BAQowBqIEAgIBAAOCAQ8AMIIBCgKCAQEAzQCB6nsq4eoG +1Z98c9n/uUoJYVwuS6fGNs7wjdNTPsMYVSWwFcdpuZp31nJb+cNTKptuX2Yn1fuF +Fgdo092py9NZdFEXF9w9MJ0vxH7kH5fjKtt/ndhkocR2emZuzXG8Gqz151F/SzhZ +T+qbBeQtWtqZEgCAE+RTFqTZu47QhriNKHWLrK+SLUaoaLSF0jnJuusOK2RZJxD0 +Ky0eoKS0gCwL7Ksyj4posAc721Rv7qmAnShJkSs5DBUyvH4px2WPgXX65G80My/4 +e8qz5AZJuYV3hp2g6nGDU/ByJ1SIaRNkh2DRIr5nbg/Eg90g/8Mb2pajGWbJqi51 +rQPeR+HETwIDAQAB +-----END PUBLIC KEY----- + # Verify using default parameters Verify = RSA-PSS-DEFAULT Input="0123456789ABCDEF0123" @@ -3037,12 +3056,26 @@ Ctrl = digest:sha1 Input="0123456789ABCDEF0123" Output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erify explicitly setting parameters "digest" salt length +Verify = RSA-PSS-DEFAULT +Ctrl = rsa_padding_mode:pss +Ctrl = rsa_pss_saltlen:digest +Ctrl = digest:sha1 +Input="0123456789ABCDEF0123" +Output = 3EFE09D88509027D837BFA5F8471CF7B69E6DF395DD999BB9CA42021F15722D9AC76670507C6BCFB73F64FB2211B611B8F140E76EBDB064BD762FDBA89D019E304A0D6B274E1C2FE1DF50005598A0306AF805416094E2A5BA60BC72BDE38CE061E853ED40F14967A8B9CA4DC739B462F89558F12FDF2D8D19FBEF16AD66FE2DDDA8BEE983ECBD873064244849D8D94B5B33F45E076871A47ED653E73257A2BE2DB3C0878094B0D2B6B682C8007DFD989425FB39A1FEEC9EED5876414601A49176EC344F5E3EDEE81CA2DDD29B7364F4638112CB3A547E2BC170E28CB66BDABE863754BE8AD5BA230567B575266F4B6B4CF81F28310ABF05351CC9E2DB85D00BF + # Verify using salt length larger than minimum Verify = RSA-PSS-DEFAULT Ctrl = rsa_pss_saltlen:30 Input="0123456789ABCDEF0123" Output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erify using maximum salt length +Verify = RSA-PSS-DEFAULT +Ctrl = rsa_pss_saltlen:max +Input="0123456789ABCDEF0123" +Output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ttempt to change salt length below minimum Verify = RSA-PSS-DEFAULT Ctrl = rsa_pss_saltlen:0 @@ -3070,6 +3103,12 @@ Result = KEYOP_INIT_ERROR Function = rsa_pss_get_param Reason = invalid salt length +# Invalid key: rejected when we try to init +Verify = RSA-PSS-BAD2 +Result = KEYOP_INIT_ERROR +Function = pkey_pss_init +Reason = invalid salt length + # scrypt tests from draft-josefsson-scrypt-kdf-03 PBE = scrypt Password = "" From builds at travis-ci.org Wed Jan 18 15:41:27 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 18 Jan 2017 15:41:27 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7966 (OpenSSL_1_1_0-stable - c9c36ee) In-Reply-To: Message-ID: <587f8ca73728_43fbb7cc6210099306e@c5bb7e38-c5ad-463c-aa6f-465ba2b2e6b6.mail> Build Update for openssl/openssl ------------------------------------- Build: #7966 Status: Errored Duration: 1 hour, 29 minutes, and 40 seconds Commit: c9c36ee (OpenSSL_1_1_0-stable) Author: Markus Triska Message: Correct reference to SSL_get_peer_cert_chain(). Reviewed-by: Rich Salz Reviewed-by: Richard Levitte CLA: trivial (Merged from https://github.com/openssl/openssl/pull/2247) (cherry picked from commit 1f164c6fadd0eef0aa0997c51639a11276bf9072) View the changeset: https://github.com/openssl/openssl/compare/87f7c47fdb56...c9c36ee1fb77 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/193037598 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Wed Jan 18 17:24:39 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 18 Jan 2017 17:24:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484760279.049956.2808.nullmailer@dev.openssl.org> The branch master has been updated via 4f326dd8998d5b33f72b11432f110e0f2cfcb92b (commit) via 3e37351834c203421b7f492dd83d5e5872e17778 (commit) from 137096a7ead3738a0035b9e760b7c3f74b7555a3 (commit) - Log ----------------------------------------------------------------- commit 4f326dd8998d5b33f72b11432f110e0f2cfcb92b Author: Rich Salz Date: Mon Jan 16 14:30:59 2017 -0500 Skip ECDH tests for SSLv3 Reviewed-by: Viktor Dukhovni (Merged from https://github.com/openssl/openssl/pull/1597) commit 3e37351834c203421b7f492dd83d5e5872e17778 Author: Rich Salz Date: Mon Sep 19 13:09:58 2016 -0400 If client doesn't send curves list, don't assume all. Reviewed-by: Viktor Dukhovni (Merged from https://github.com/openssl/openssl/pull/1597) ----------------------------------------------------------------------- Summary of changes: ssl/t1_lib.c | 74 ++++++++---------------------------------- test/recipes/80-test_ssl_old.t | 9 +++-- 2 files changed, 21 insertions(+), 62 deletions(-) diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 4b09a1a..d59d32c 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -184,43 +184,6 @@ static const unsigned char eccurves_default[] = { 0, 24, /* secp384r1 (24) */ }; -static const unsigned char eccurves_all[] = { - 0, 29, /* X25519 (29) */ - 0, 23, /* secp256r1 (23) */ - 0, 25, /* secp521r1 (25) */ - 0, 24, /* secp384r1 (24) */ - 0, 26, /* brainpoolP256r1 (26) */ - 0, 27, /* brainpoolP384r1 (27) */ - 0, 28, /* brainpool512r1 (28) */ - - /* - * Remaining curves disabled by default but still permitted if set - * via an explicit callback or parameters. - */ - 0, 22, /* secp256k1 (22) */ - 0, 14, /* sect571r1 (14) */ - 0, 13, /* sect571k1 (13) */ - 0, 11, /* sect409k1 (11) */ - 0, 12, /* sect409r1 (12) */ - 0, 9, /* sect283k1 (9) */ - 0, 10, /* sect283r1 (10) */ - 0, 20, /* secp224k1 (20) */ - 0, 21, /* secp224r1 (21) */ - 0, 18, /* secp192k1 (18) */ - 0, 19, /* secp192r1 (19) */ - 0, 15, /* secp160k1 (15) */ - 0, 16, /* secp160r1 (16) */ - 0, 17, /* secp160r2 (17) */ - 0, 8, /* sect239k1 (8) */ - 0, 6, /* sect233k1 (6) */ - 0, 7, /* sect233r1 (7) */ - 0, 4, /* sect193r1 (4) */ - 0, 5, /* sect193r2 (5) */ - 0, 1, /* sect163k1 (1) */ - 0, 2, /* sect163r1 (2) */ - 0, 3, /* sect163r2 (3) */ -}; - static const unsigned char suiteb_curves[] = { 0, TLSEXT_curve_P_256, 0, TLSEXT_curve_P_384 @@ -264,6 +227,7 @@ int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves, size_t *num_curves) { size_t pcurveslen = 0; + if (sess) { *pcurves = s->session->ext.supportedgroups; pcurveslen = s->session->ext.supportedgroups_len; @@ -299,10 +263,9 @@ int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves, SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR); *num_curves = 0; return 0; - } else { - *num_curves = pcurveslen / 2; - return 1; } + *num_curves = pcurveslen / 2; + return 1; } /* See if curve is allowed by security callback */ @@ -364,6 +327,7 @@ int tls1_shared_group(SSL *s, int nmatch) const unsigned char *pref, *supp; size_t num_pref, num_supp, i, j; int k; + /* Can't do anything on client side */ if (s->server == 0) return -1; @@ -374,6 +338,7 @@ int tls1_shared_group(SSL *s, int nmatch) * these are acceptable due to previous checks. */ unsigned long cid = s->s3->tmp.new_cipher->id; + if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) return NID_X9_62_prime256v1; /* P-256 */ if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) @@ -388,37 +353,26 @@ int tls1_shared_group(SSL *s, int nmatch) * Avoid truncation. tls1_get_curvelist takes an int * but s->options is a long... */ - if (!tls1_get_curvelist - (s, (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0, &supp, - &num_supp)) + if (!tls1_get_curvelist(s, + (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0, + &supp, &num_supp)) /* In practice, NID_undef == 0 but let's be precise. */ return nmatch == -1 ? 0 : NID_undef; - if (!tls1_get_curvelist - (s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE), &pref, &num_pref)) + if (!tls1_get_curvelist(s, + (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0, + &pref, &num_pref)) return nmatch == -1 ? 0 : NID_undef; - /* - * If the client didn't send the elliptic_curves extension all of them - * are allowed. - */ - if (num_supp == 0 && (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0) { - supp = eccurves_all; - num_supp = sizeof(eccurves_all) / 2; - } else if (num_pref == 0 && - (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0) { - pref = eccurves_all; - num_pref = sizeof(eccurves_all) / 2; - } - - k = 0; - for (i = 0; i < num_pref; i++, pref += 2) { + for (k = 0, i = 0; i < num_pref; i++, pref += 2) { const unsigned char *tsupp = supp; + for (j = 0; j < num_supp; j++, tsupp += 2) { if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) { if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED)) continue; if (nmatch == k) { int id = (pref[0] << 8) | pref[1]; + return tls1_ec_curve_id2nid(id, NULL); } k++; diff --git a/test/recipes/80-test_ssl_old.t b/test/recipes/80-test_ssl_old.t index d413de3..ec09bb8 100644 --- a/test/recipes/80-test_ssl_old.t +++ b/test/recipes/80-test_ssl_old.t @@ -475,8 +475,13 @@ sub testssl { $flag = "-tls1_2"; } foreach my $cipher (@{$ciphersuites{$protocol}}) { - ok(run(test([@ssltest, @exkeys, "-cipher", $cipher, $flag])), - "Testing $cipher"); + if ($protocol eq "SSLv3" && $cipher =~ /ECDH/ ) { + note "*****SKIPPING $protocol $cipher"; + ok(1); + } else { + ok(run(test([@ssltest, @exkeys, "-cipher", $cipher, $flag])), + "Testing $cipher"); + } } is(run(test([@ssltest, "-s_cipher", "EDH", From rsalz at openssl.org Wed Jan 18 17:32:12 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 18 Jan 2017 17:32:12 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484760732.476318.3800.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via df0d9c6950ce194601a0513afa5af77cc9d78d8c (commit) via 8accb70ee9aa79c322c589e01ed4a388bfdc5a95 (commit) from bb2efacaa20987f252bc54a587619690c99dbe5f (commit) - Log ----------------------------------------------------------------- commit df0d9c6950ce194601a0513afa5af77cc9d78d8c Author: Rich Salz Date: Mon Jan 16 14:30:59 2017 -0500 Skip ECDH tests for SSLv3 Reviewed-by: Viktor Dukhovni (Merged from https://github.com/openssl/openssl/pull/1597) (cherry picked from commit 4f326dd8998d5b33f72b11432f110e0f2cfcb92b) commit 8accb70ee9aa79c322c589e01ed4a388bfdc5a95 Author: Rich Salz Date: Mon Sep 19 13:09:58 2016 -0400 If client doesn't send curves list, don't assume all. Reviewed-by: Viktor Dukhovni (Merged from https://github.com/openssl/openssl/pull/1597) (cherry picked from commit 3e37351834c203421b7f492dd83d5e5872e17778) ----------------------------------------------------------------------- Summary of changes: ssl/t1_lib.c | 74 ++++++++---------------------------------- test/recipes/80-test_ssl_old.t | 11 +++++-- 2 files changed, 22 insertions(+), 63 deletions(-) diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index a9fe445..1205f99 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -176,43 +176,6 @@ static const unsigned char eccurves_default[] = { 0, 24, /* secp384r1 (24) */ }; -static const unsigned char eccurves_all[] = { - 0, 29, /* X25519 (29) */ - 0, 23, /* secp256r1 (23) */ - 0, 25, /* secp521r1 (25) */ - 0, 24, /* secp384r1 (24) */ - 0, 26, /* brainpoolP256r1 (26) */ - 0, 27, /* brainpoolP384r1 (27) */ - 0, 28, /* brainpool512r1 (28) */ - - /* - * Remaining curves disabled by default but still permitted if set - * via an explicit callback or parameters. - */ - 0, 22, /* secp256k1 (22) */ - 0, 14, /* sect571r1 (14) */ - 0, 13, /* sect571k1 (13) */ - 0, 11, /* sect409k1 (11) */ - 0, 12, /* sect409r1 (12) */ - 0, 9, /* sect283k1 (9) */ - 0, 10, /* sect283r1 (10) */ - 0, 20, /* secp224k1 (20) */ - 0, 21, /* secp224r1 (21) */ - 0, 18, /* secp192k1 (18) */ - 0, 19, /* secp192r1 (19) */ - 0, 15, /* secp160k1 (15) */ - 0, 16, /* secp160r1 (16) */ - 0, 17, /* secp160r2 (17) */ - 0, 8, /* sect239k1 (8) */ - 0, 6, /* sect233k1 (6) */ - 0, 7, /* sect233r1 (7) */ - 0, 4, /* sect193r1 (4) */ - 0, 5, /* sect193r2 (5) */ - 0, 1, /* sect163k1 (1) */ - 0, 2, /* sect163r1 (2) */ - 0, 3, /* sect163r2 (3) */ -}; - static const unsigned char suiteb_curves[] = { 0, TLSEXT_curve_P_256, 0, TLSEXT_curve_P_384 @@ -256,6 +219,7 @@ static int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves, size_t *num_curves) { size_t pcurveslen = 0; + if (sess) { *pcurves = s->session->tlsext_ellipticcurvelist; pcurveslen = s->session->tlsext_ellipticcurvelist_length; @@ -291,10 +255,9 @@ static int tls1_get_curvelist(SSL *s, int sess, SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR); *num_curves = 0; return 0; - } else { - *num_curves = pcurveslen / 2; - return 1; } + *num_curves = pcurveslen / 2; + return 1; } /* See if curve is allowed by security callback */ @@ -356,6 +319,7 @@ int tls1_shared_curve(SSL *s, int nmatch) const unsigned char *pref, *supp; size_t num_pref, num_supp, i, j; int k; + /* Can't do anything on client side */ if (s->server == 0) return -1; @@ -366,6 +330,7 @@ int tls1_shared_curve(SSL *s, int nmatch) * these are acceptable due to previous checks. */ unsigned long cid = s->s3->tmp.new_cipher->id; + if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) return NID_X9_62_prime256v1; /* P-256 */ if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) @@ -380,37 +345,26 @@ int tls1_shared_curve(SSL *s, int nmatch) * Avoid truncation. tls1_get_curvelist takes an int * but s->options is a long... */ - if (!tls1_get_curvelist - (s, (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0, &supp, - &num_supp)) + if (!tls1_get_curvelist(s, + (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0, + &supp, &num_supp)) /* In practice, NID_undef == 0 but let's be precise. */ return nmatch == -1 ? 0 : NID_undef; - if (!tls1_get_curvelist - (s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE), &pref, &num_pref)) + if (!tls1_get_curvelist(s, + (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0, + &pref, &num_pref)) return nmatch == -1 ? 0 : NID_undef; - /* - * If the client didn't send the elliptic_curves extension all of them - * are allowed. - */ - if (num_supp == 0 && (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0) { - supp = eccurves_all; - num_supp = sizeof(eccurves_all) / 2; - } else if (num_pref == 0 && - (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0) { - pref = eccurves_all; - num_pref = sizeof(eccurves_all) / 2; - } - - k = 0; - for (i = 0; i < num_pref; i++, pref += 2) { + for (k = 0, i = 0; i < num_pref; i++, pref += 2) { const unsigned char *tsupp = supp; + for (j = 0; j < num_supp; j++, tsupp += 2) { if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) { if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED)) continue; if (nmatch == k) { int id = (pref[0] << 8) | pref[1]; + return tls1_ec_curve_id2nid(id, NULL); } k++; diff --git a/test/recipes/80-test_ssl_old.t b/test/recipes/80-test_ssl_old.t index ff1a50a..77ba383 100644 --- a/test/recipes/80-test_ssl_old.t +++ b/test/recipes/80-test_ssl_old.t @@ -468,9 +468,14 @@ sub testssl { foreach my $protocol (@protocols) { note "Testing ciphersuites for $protocol"; foreach my $cipher (@{$ciphersuites{$protocol}}) { - ok(run(test([@ssltest, @exkeys, "-cipher", $cipher, - $protocol eq "SSLv3" ? ("-ssl3") : ()])), - "Testing $cipher"); + if ($protocol eq "SSLv3" && $cipher =~ /ECDH/ ) { + note "*****SKIPPING $protocol $cipher"; + ok(1); + } else { + ok(run(test([@ssltest, @exkeys, "-cipher", $cipher, + $protocol eq "SSLv3" ? ("-ssl3") : ()])), + "Testing $cipher"); + } } is(run(test([@ssltest, "-s_cipher", "EDH", From no-reply at appveyor.com Wed Jan 18 20:17:21 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 18 Jan 2017 20:17:21 +0000 Subject: [openssl-commits] Build failed: openssl master.7302 Message-ID: <20170118201721.13908.30017.78C0CC62@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jan 18 20:24:48 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 18 Jan 2017 20:24:48 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7968 (OpenSSL_1_1_0-stable - bb2efac) In-Reply-To: Message-ID: <587fcf106aa46_43ff6bab6272c1098858@dbd8ff0c-5f67-404f-9193-aeafdf6061a8.mail> Build Update for openssl/openssl ------------------------------------- Build: #7968 Status: Errored Duration: 2 hours, 49 minutes, and 24 seconds Commit: bb2efac (OpenSSL_1_1_0-stable) Author: FdaSilvaYY Message: Clean dead macros and defines ... mostly related to some old discarded modules . Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1906) (cherry picked from commit 31a51151fc163a7f5f4d07dff9478be50e4b5707) View the changeset: https://github.com/openssl/openssl/compare/c9c36ee1fb77...bb2efacaa209 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/193056555 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 18 20:56:41 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 18 Jan 2017 20:56:41 +0000 Subject: [openssl-commits] Build completed: openssl master.7303 Message-ID: <20170118205641.47072.64680.E95363C1@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 18 23:34:29 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 18 Jan 2017 23:34:29 +0000 Subject: [openssl-commits] Build failed: openssl master.7307 Message-ID: <20170118233429.39348.19666.9E4DA354@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 19 00:08:58 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 19 Jan 2017 00:08:58 +0000 Subject: [openssl-commits] Build failed: openssl master.7308 Message-ID: <20170119000858.42508.99559.1DE85F49@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 19 00:44:25 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 19 Jan 2017 00:44:25 +0000 Subject: [openssl-commits] Build completed: openssl master.7309 Message-ID: <20170119004425.38502.79959.D081F62B@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Thu Jan 19 05:47:54 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Thu, 19 Jan 2017 05:47:54 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-tls Message-ID: <1484804874.358523.10753.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls Commit log since last time: 4f326dd Skip ECDH tests for SSLv3 3e37351 If client doesn't send curves list, don't assume all. 137096a Defines and strings for special salt length values, add tests 3c441c2 additional PSS tests for -1 and invalid salt length 79ebfc4 Add support for -1, -2 salt lengths for PSS only keys. 31a5115 Clean dead macros and defines 2191dc8 Clean one unused variable, plus an useless one. 1f164c6 Correct reference to SSL_get_peer_cert_chain(). Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs TLS <= 1.2 enabled ../../openssl/test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs TLS enabled ../../openssl/test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs TLS enabled ../../openssl/test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs SSLv3, TLSv1, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs TLS1.2 or TLS1.3 enabled ../../openssl/test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs TLS enabled ../../openssl/test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs TLS enabled ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs TLSv1.0, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... skipped: No SSL/TLS protocol is supported by this OpenSSL build. ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... skipped: No TLS protocols are supported by this OpenSSL build ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 20 Non-zero exit status: 1 Files=104, Tests=459, 118 wallclock secs ( 0.87 usr 0.14 sys + 39.40 cusr 4.04 csys = 44.45 CPU) Result: FAIL Failed 1/104 test programs. 1/459 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-tls' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From builds at travis-ci.org Thu Jan 19 07:48:14 2017 From: builds at travis-ci.org (Travis CI) Date: Thu, 19 Jan 2017 07:48:14 +0000 Subject: [openssl-commits] Errored: openssl/openssl#7978 (OpenSSL_1_1_0-stable - df0d9c6) In-Reply-To: Message-ID: <58806f3e19dc9_43f8cfa691ab033913f@ecde3b4e-7086-410c-b528-cb35a801ae47.mail> Build Update for openssl/openssl ------------------------------------- Build: #7978 Status: Errored Duration: 1 hour, 4 minutes, and 7 seconds Commit: df0d9c6 (OpenSSL_1_1_0-stable) Author: Rich Salz Message: Skip ECDH tests for SSLv3 Reviewed-by: Viktor Dukhovni (Merged from https://github.com/openssl/openssl/pull/1597) (cherry picked from commit 4f326dd8998d5b33f72b11432f110e0f2cfcb92b) View the changeset: https://github.com/openssl/openssl/compare/bb2efacaa209...df0d9c6950ce View the full build log and details: https://travis-ci.org/openssl/openssl/builds/193120778 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jan 19 17:47:23 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 19 Jan 2017 17:47:23 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484848043.547772.25620.nullmailer@dev.openssl.org> The branch master has been updated via 424baabdf5af540bda4a69122d274b071d804390 (commit) from 4f326dd8998d5b33f72b11432f110e0f2cfcb92b (commit) - Log ----------------------------------------------------------------- commit 424baabdf5af540bda4a69122d274b071d804390 Author: Markus Triska Date: Thu Jan 19 00:07:20 2017 +0100 correct 3 mistakes CLA: trivial Reviewed-by: Tim Hudson Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2257) ----------------------------------------------------------------------- Summary of changes: doc/man3/ECDSA_SIG_new.pod | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/doc/man3/ECDSA_SIG_new.pod b/doc/man3/ECDSA_SIG_new.pod index 2eb4150..9e1f662 100644 --- a/doc/man3/ECDSA_SIG_new.pod +++ b/doc/man3/ECDSA_SIG_new.pod @@ -76,7 +76,7 @@ created with the private EC key B. ECDSA_sign() computes a digital signature of the B bytes hash value B using the private EC key B. The DER encoded signatures is -stored in B and it's length is returned in B. Note: B must +stored in B and its length is returned in B. Note: B must point to ECDSA_size(eckey) bytes of memory. The parameter B is currently ignored. ECDSA_sign() is wrapper function for ECDSA_sign_ex() with B and B set to NULL. @@ -105,7 +105,7 @@ used in a later call to ECDSA_sign_ex() or ECDSA_do_sign_ex(). ECDSA_sign_ex() computes a digital signature of the B bytes hash value B using the private EC key B and the optional pre-computed values -B and B. The DER encoded signatures is stored in B and it's +B and B. The DER encoded signature is stored in B and its length is returned in B. Note: B must point to ECDSA_size(eckey) bytes of memory. The parameter B is ignored. From rsalz at openssl.org Thu Jan 19 17:47:31 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 19 Jan 2017 17:47:31 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484848051.495519.26336.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 349364138b26ae3196c7a9497d2b27cc0aa0bc31 (commit) from df0d9c6950ce194601a0513afa5af77cc9d78d8c (commit) - Log ----------------------------------------------------------------- commit 349364138b26ae3196c7a9497d2b27cc0aa0bc31 Author: Markus Triska Date: Thu Jan 19 00:07:20 2017 +0100 correct 3 mistakes CLA: trivial Reviewed-by: Tim Hudson Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2257) (cherry picked from commit 424baabdf5af540bda4a69122d274b071d804390) ----------------------------------------------------------------------- Summary of changes: doc/crypto/ECDSA_SIG_new.pod | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/doc/crypto/ECDSA_SIG_new.pod b/doc/crypto/ECDSA_SIG_new.pod index f6aaed1..9e1f662 100644 --- a/doc/crypto/ECDSA_SIG_new.pod +++ b/doc/crypto/ECDSA_SIG_new.pod @@ -76,7 +76,7 @@ created with the private EC key B. ECDSA_sign() computes a digital signature of the B bytes hash value B using the private EC key B. The DER encoded signatures is -stored in B and it's length is returned in B. Note: B must +stored in B and its length is returned in B. Note: B must point to ECDSA_size(eckey) bytes of memory. The parameter B is currently ignored. ECDSA_sign() is wrapper function for ECDSA_sign_ex() with B and B set to NULL. @@ -105,7 +105,7 @@ used in a later call to ECDSA_sign_ex() or ECDSA_do_sign_ex(). ECDSA_sign_ex() computes a digital signature of the B bytes hash value B using the private EC key B and the optional pre-computed values -B and B. The DER encoded signatures is stored in B and it's +B and B. The DER encoded signature is stored in B and its length is returned in B. Note: B must point to ECDSA_size(eckey) bytes of memory. The parameter B is ignored. @@ -191,7 +191,7 @@ ANSI X9.62, US Federal Information Processing Standard FIPS 186-2 =head1 SEE ALSO -L, +L, L, L From no-reply at appveyor.com Thu Jan 19 19:11:38 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 19 Jan 2017 19:11:38 +0000 Subject: [openssl-commits] Build failed: openssl master.7329 Message-ID: <20170119191137.121574.53773.51D5A668@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 19 19:42:54 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 19 Jan 2017 19:42:54 +0000 Subject: [openssl-commits] Build completed: openssl master.7330 Message-ID: <20170119194253.46723.21767.B6ECF14A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 19 20:07:29 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 19 Jan 2017 20:07:29 +0000 Subject: [openssl-commits] Build failed: openssl master.7331 Message-ID: <20170119200728.94429.13625.11B3ABA6@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 19 20:30:15 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 19 Jan 2017 20:30:15 +0000 Subject: [openssl-commits] Build failed: openssl master.7332 Message-ID: <20170119203014.38845.51241.622F68CD@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 19 21:23:57 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 19 Jan 2017 21:23:57 +0000 Subject: [openssl-commits] Build failed: openssl master.7333 Message-ID: <20170119212351.61509.95106.9D073F19@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jan 20 00:50:20 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 20 Jan 2017 00:50:20 +0000 Subject: [openssl-commits] Build completed: openssl master.7334 Message-ID: <20170120005019.130515.7920.B858D36C@appveyor.com> An HTML attachment was scrubbed... URL: From steve at openssl.org Fri Jan 20 01:17:22 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Fri, 20 Jan 2017 01:17:22 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484875042.362619.29863.nullmailer@dev.openssl.org> The branch master has been updated via 062540cbc511e38e25062fcd63a8c815ad071912 (commit) via ee5b6a42be3c0ca18145ace8793135fbb4768248 (commit) from 424baabdf5af540bda4a69122d274b071d804390 (commit) - Log ----------------------------------------------------------------- commit 062540cbc511e38e25062fcd63a8c815ad071912 Author: Dr. Stephen Henson Date: Sun Jan 15 15:59:48 2017 +0000 Add signing hash tests Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2235) commit ee5b6a42be3c0ca18145ace8793135fbb4768248 Author: Dr. Stephen Henson Date: Fri Jan 13 15:20:42 2017 +0000 Add options to check TLS signing hashes Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2235) ----------------------------------------------------------------------- Summary of changes: test/README.ssltest.md | 3 +++ test/handshake_helper.c | 3 +++ test/handshake_helper.h | 4 ++++ test/ssl-tests/04-client_auth.conf | 2 ++ test/ssl-tests/04-client_auth.conf.in | 9 +++++++++ test/ssl-tests/20-cert-select.conf | 2 ++ test/ssl-tests/20-cert-select.conf.in | 6 ++++-- test/ssl_test.c | 38 ++++++++++++++++++++++++----------- test/ssl_test_ctx.c | 35 ++++++++++++++++++++++++++++++++ test/ssl_test_ctx.h | 4 ++++ 10 files changed, 92 insertions(+), 14 deletions(-) diff --git a/test/README.ssltest.md b/test/README.ssltest.md index 1c4c482..5e2b2d7 100644 --- a/test/README.ssltest.md +++ b/test/README.ssltest.md @@ -92,6 +92,9 @@ handshake. * ExpectedServerCertType, ExpectedClientCertType - the expected algorithm or curve of server or client certificate +* ExpectedServerSignatureHash, ExpectedClientSignatureHash - the expected + signing hash used by server or client certificate + ## Configuring the client and server The client and server configurations can be any valid `SSL_CTX` diff --git a/test/handshake_helper.c b/test/handshake_helper.c index 01a30c8..c8fd474 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -1070,6 +1070,9 @@ static HANDSHAKE_RESULT *do_handshake_internal( EVP_PKEY_free(tmp_key); } + SSL_get_peer_signature_nid(client.ssl, &ret->server_sign_hash); + SSL_get_peer_signature_nid(server.ssl, &ret->client_sign_hash); + ret->server_cert_type = peer_pkey_type(client.ssl); ret->client_cert_type = peer_pkey_type(server.ssl); diff --git a/test/handshake_helper.h b/test/handshake_helper.h index 1cdd6fa..604eed9 100644 --- a/test/handshake_helper.h +++ b/test/handshake_helper.h @@ -47,8 +47,12 @@ typedef struct handshake_result { int tmp_key_type; /* server certificate key type */ int server_cert_type; + /* server signing hash */ + int server_sign_hash; /* client certificate key type */ int client_cert_type; + /* client signing hash */ + int client_sign_hash; } HANDSHAKE_RESULT; HANDSHAKE_RESULT *HANDSHAKE_RESULT_new(void); diff --git a/test/ssl-tests/04-client_auth.conf b/test/ssl-tests/04-client_auth.conf index 5b725c7..a917098 100644 --- a/test/ssl-tests/04-client_auth.conf +++ b/test/ssl-tests/04-client_auth.conf @@ -543,6 +543,7 @@ client = 18-client-auth-TLSv1.2-require-client [18-client-auth-TLSv1.2-require-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT +ClientSignatureAlgorithms = SHA256+RSA MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem @@ -560,6 +561,7 @@ VerifyMode = Peer [test-18] ExpectedClientCertType = RSA +ExpectedClientSignHash = SHA256 ExpectedResult = Success diff --git a/test/ssl-tests/04-client_auth.conf.in b/test/ssl-tests/04-client_auth.conf.in index 8738f90..d45e399 100644 --- a/test/ssl-tests/04-client_auth.conf.in +++ b/test/ssl-tests/04-client_auth.conf.in @@ -33,6 +33,13 @@ sub generate_tests() { } else { $caalert = "UnknownCA"; } + my $clihash; + my $clisigalgs; + # TODO add TLSv1.3 versions + if ($protocol_name eq "TLSv1.2") { + $clihash = "SHA256"; + $clisigalgs = "SHA256+RSA"; + } # Sanity-check simple handshake. push @tests, { name => "server-auth-${protocol_name}", @@ -87,6 +94,7 @@ sub generate_tests() { server => { "MinProtocol" => $protocol, "MaxProtocol" => $protocol, + "ClientSignatureAlgorithms" => $clisigalgs, "VerifyCAFile" => "\${ENV::TEST_CERTS_DIR}${dir_sep}root-cert.pem", "VerifyMode" => "Request", }, @@ -98,6 +106,7 @@ sub generate_tests() { }, test => { "ExpectedResult" => "Success", "ExpectedClientCertType" => "RSA", + "ExpectedClientSignHash" => $clihash, }, }; diff --git a/test/ssl-tests/20-cert-select.conf b/test/ssl-tests/20-cert-select.conf index dbb339d..c663b7e 100644 --- a/test/ssl-tests/20-cert-select.conf +++ b/test/ssl-tests/20-cert-select.conf @@ -111,6 +111,7 @@ VerifyMode = Peer [test-3] ExpectedResult = Success ExpectedServerCertType = P-256 +ExpectedServerSignHash = SHA256 # =========================================================== @@ -163,5 +164,6 @@ VerifyMode = Peer [test-5] ExpectedResult = Success ExpectedServerCertType = RSA +ExpectedServerSignHash = SHA256 diff --git a/test/ssl-tests/20-cert-select.conf.in b/test/ssl-tests/20-cert-select.conf.in index d348491..e8bac76 100644 --- a/test/ssl-tests/20-cert-select.conf.in +++ b/test/ssl-tests/20-cert-select.conf.in @@ -59,7 +59,8 @@ our @tests = ( "SignatureAlgorithms" => "ECDSA+SHA256", }, test => { - "ExpectedServerCertType" =>, "P-256", + "ExpectedServerCertType" => "P-256", + "ExpectedServerSignHash" => "SHA256", "ExpectedResult" => "Success" }, }, @@ -80,7 +81,8 @@ our @tests = ( "SignatureAlgorithms" => "RSA+SHA256", }, test => { - "ExpectedServerCertType" =>, "RSA", + "ExpectedServerCertType" => "RSA", + "ExpectedServerSignHash" => "SHA256", "ExpectedResult" => "Success" }, } diff --git a/test/ssl_test.c b/test/ssl_test.c index 0d0c35e..58ddca4 100644 --- a/test/ssl_test.c +++ b/test/ssl_test.c @@ -187,36 +187,48 @@ static int check_resumption(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) return 1; } -static int check_key_type(const char *name, int expected_key_type, int key_type) +static int check_nid(const char *name, int expected_nid, int nid) { - if (expected_key_type == 0 || expected_key_type == key_type) + if (expected_nid == 0 || expected_nid == nid) return 1; fprintf(stderr, "%s type mismatch, %s vs %s\n", - name, OBJ_nid2ln(expected_key_type), - key_type == NID_undef ? "absent" : OBJ_nid2ln(key_type)); + name, OBJ_nid2ln(expected_nid), + nid == NID_undef ? "absent" : OBJ_nid2ln(nid)); return 0; } static int check_tmp_key(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) { - return check_key_type("Tmp key", test_ctx->expected_tmp_key_type, - result->tmp_key_type); + return check_nid("Tmp key", test_ctx->expected_tmp_key_type, + result->tmp_key_type); } static int check_server_cert_type(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) { - return check_key_type("Server certificate", - test_ctx->expected_server_cert_type, - result->server_cert_type); + return check_nid("Server certificate", test_ctx->expected_server_cert_type, + result->server_cert_type); +} + +static int check_server_sign_hash(HANDSHAKE_RESULT *result, + SSL_TEST_CTX *test_ctx) +{ + return check_nid("Server signing hash", test_ctx->expected_server_sign_hash, + result->server_sign_hash); } static int check_client_cert_type(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) { - return check_key_type("Client certificate", - test_ctx->expected_client_cert_type, - result->client_cert_type); + return check_nid("Client certificate", test_ctx->expected_client_cert_type, + result->client_cert_type); +} + +static int check_client_sign_hash(HANDSHAKE_RESULT *result, + SSL_TEST_CTX *test_ctx) +{ + return check_nid("Client signing hash", test_ctx->expected_client_sign_hash, + result->client_sign_hash); } /* @@ -241,7 +253,9 @@ static int check_test(HANDSHAKE_RESULT *result, SSL_TEST_CTX *test_ctx) ret &= check_resumption(result, test_ctx); ret &= check_tmp_key(result, test_ctx); ret &= check_server_cert_type(result, test_ctx); + ret &= check_server_sign_hash(result, test_ctx); ret &= check_client_cert_type(result, test_ctx); + ret &= check_client_sign_hash(result, test_ctx); } return ret; } diff --git a/test/ssl_test_ctx.c b/test/ssl_test_ctx.c index f8d5ecd..242602d 100644 --- a/test/ssl_test_ctx.c +++ b/test/ssl_test_ctx.c @@ -480,6 +480,39 @@ __owur static int parse_expected_client_cert_type(SSL_TEST_CTX *test_ctx, value); } +/*************************/ +/* Expected signing hash */ +/*************************/ + +__owur static int parse_expected_sign_hash(int *ptype, const char *value) +{ + int nid; + + if (value == NULL) + return 0; + nid = OBJ_sn2nid(value); + if (nid == NID_undef) + nid = OBJ_ln2nid(value); + if (nid == NID_undef) + return 0; + *ptype = nid; + return 1; +} + +__owur static int parse_expected_server_sign_hash(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_sign_hash(&test_ctx->expected_server_sign_hash, + value); +} + +__owur static int parse_expected_client_sign_hash(SSL_TEST_CTX *test_ctx, + const char *value) +{ + return parse_expected_sign_hash(&test_ctx->expected_server_sign_hash, + value); +} + /*************************************************************/ /* Known test options and their corresponding parse methods. */ /*************************************************************/ @@ -506,7 +539,9 @@ static const ssl_test_ctx_option ssl_test_ctx_options[] = { { "MaxFragmentSize", &parse_test_max_fragment_size }, { "ExpectedTmpKeyType", &parse_expected_tmp_key_type }, { "ExpectedServerCertType", &parse_expected_server_cert_type }, + { "ExpectedServerSignHash", &parse_expected_server_sign_hash }, { "ExpectedClientCertType", &parse_expected_client_cert_type }, + { "ExpectedClientSignHash", &parse_expected_client_sign_hash }, }; /* Nested client options. */ diff --git a/test/ssl_test_ctx.h b/test/ssl_test_ctx.h index f67f01a..b34efe3 100644 --- a/test/ssl_test_ctx.h +++ b/test/ssl_test_ctx.h @@ -163,8 +163,12 @@ typedef struct { int expected_tmp_key_type; /* Expected server certificate key type */ int expected_server_cert_type; + /* Expected server signing hash */ + int expected_server_sign_hash; /* Expected client certificate key type */ int expected_client_cert_type; + /* Expected client signing hash */ + int expected_client_sign_hash; } SSL_TEST_CTX; const char *ssl_test_result_name(ssl_test_result_t result); From no-reply at appveyor.com Fri Jan 20 05:02:33 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 20 Jan 2017 05:02:33 +0000 Subject: [openssl-commits] Build failed: openssl master.7336 Message-ID: <20170120050232.71285.84411.86640BFD@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Fri Jan 20 05:48:16 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 20 Jan 2017 05:48:16 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-tls Message-ID: <1484891296.345159.11267.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls Commit log since last time: 424baab correct 3 mistakes Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs TLS <= 1.2 enabled ../../openssl/test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs TLS enabled ../../openssl/test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs TLS enabled ../../openssl/test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs SSLv3, TLSv1, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs TLS1.2 or TLS1.3 enabled ../../openssl/test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs TLS enabled ../../openssl/test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs TLS enabled ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs TLSv1.0, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... skipped: No SSL/TLS protocol is supported by this OpenSSL build. ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... skipped: No TLS protocols are supported by this OpenSSL build ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 20 Non-zero exit status: 1 Files=104, Tests=459, 121 wallclock secs ( 0.90 usr 0.14 sys + 39.88 cusr 4.08 csys = 45.00 CPU) Result: FAIL Failed 1/104 test programs. 1/459 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-tls' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From no-reply at appveyor.com Fri Jan 20 05:55:51 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 20 Jan 2017 05:55:51 +0000 Subject: [openssl-commits] Build completed: openssl master.7337 Message-ID: <20170120055551.42682.13493.713CBD25@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jan 20 07:01:45 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 20 Jan 2017 07:01:45 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8000 (OpenSSL_1_1_0-stable - 3493641) In-Reply-To: Message-ID: <5881b5d977611_43f96484dd5143645e1@e744a77b-478a-454e-98ea-87d5d2e6235d.mail> Build Update for openssl/openssl ------------------------------------- Build: #8000 Status: Errored Duration: 53 minutes and 12 seconds Commit: 3493641 (OpenSSL_1_1_0-stable) Author: Markus Triska Message: correct 3 mistakes CLA: trivial Reviewed-by: Tim Hudson Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2257) (cherry picked from commit 424baabdf5af540bda4a69122d274b071d804390) View the changeset: https://github.com/openssl/openssl/compare/df0d9c6950ce...349364138b26 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/193463359 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Fri Jan 20 07:29:52 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 20 Jan 2017 07:29:52 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1484897392.210557.23908.nullmailer@dev.openssl.org> The branch master has been updated via 8a05c4d3b5a1bfb9193ea24e71735e11de7168d2 (commit) from 062540cbc511e38e25062fcd63a8c815ad071912 (commit) - Log ----------------------------------------------------------------- commit 8a05c4d3b5a1bfb9193ea24e71735e11de7168d2 Author: Richard Levitte Date: Wed Jan 18 16:19:26 2017 +0100 Fix DSA parameter generation control error When setting the digest parameter for DSA parameter generation, the signature MD was set instead of the parameter generation one. Fortunately, that's also the one that was used for parameter generation, but it ultimately meant the parameter generator MD and the signature MD would always be the same. Fixes github issue #2016 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2250) ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_pmeth.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/dsa/dsa_pmeth.c b/crypto/dsa/dsa_pmeth.c index 4180958..95f088a 100644 --- a/crypto/dsa/dsa_pmeth.c +++ b/crypto/dsa/dsa_pmeth.c @@ -136,7 +136,7 @@ static int pkey_dsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) DSAerr(DSA_F_PKEY_DSA_CTRL, DSA_R_INVALID_DIGEST_TYPE); return 0; } - dctx->md = p2; + dctx->pmd = p2; return 1; case EVP_PKEY_CTRL_MD: From levitte at openssl.org Fri Jan 20 07:30:47 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 20 Jan 2017 07:30:47 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1484897447.399196.24730.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via aaec49fae2c4605ec578ad77b14913852fe4acca (commit) from 349364138b26ae3196c7a9497d2b27cc0aa0bc31 (commit) - Log ----------------------------------------------------------------- commit aaec49fae2c4605ec578ad77b14913852fe4acca Author: Richard Levitte Date: Wed Jan 18 16:19:26 2017 +0100 Fix DSA parameter generation control error When setting the digest parameter for DSA parameter generation, the signature MD was set instead of the parameter generation one. Fortunately, that's also the one that was used for parameter generation, but it ultimately meant the parameter generator MD and the signature MD would always be the same. Fixes github issue #2016 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2250) (cherry picked from commit 8a05c4d3b5a1bfb9193ea24e71735e11de7168d2) ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_pmeth.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/dsa/dsa_pmeth.c b/crypto/dsa/dsa_pmeth.c index 4180958..95f088a 100644 --- a/crypto/dsa/dsa_pmeth.c +++ b/crypto/dsa/dsa_pmeth.c @@ -136,7 +136,7 @@ static int pkey_dsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) DSAerr(DSA_F_PKEY_DSA_CTRL, DSA_R_INVALID_DIGEST_TYPE); return 0; } - dctx->md = p2; + dctx->pmd = p2; return 1; case EVP_PKEY_CTRL_MD: From levitte at openssl.org Fri Jan 20 07:30:50 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 20 Jan 2017 07:30:50 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1484897450.429657.25365.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 16f013fa709b283b53ffd1b665f395137623f9f0 (commit) from 52b703f81c0d1d419ca02c07a8422d46a5b3dbed (commit) - Log ----------------------------------------------------------------- commit 16f013fa709b283b53ffd1b665f395137623f9f0 Author: Richard Levitte Date: Wed Jan 18 16:19:26 2017 +0100 Fix DSA parameter generation control error When setting the digest parameter for DSA parameter generation, the signature MD was set instead of the parameter generation one. Fortunately, that's also the one that was used for parameter generation, but it ultimately meant the parameter generator MD and the signature MD would always be the same. Fixes github issue #2016 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2250) (cherry picked from commit 8a05c4d3b5a1bfb9193ea24e71735e11de7168d2) ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_pmeth.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/dsa/dsa_pmeth.c b/crypto/dsa/dsa_pmeth.c index 42b8bb0..7872483 100644 --- a/crypto/dsa/dsa_pmeth.c +++ b/crypto/dsa/dsa_pmeth.c @@ -180,7 +180,7 @@ static int pkey_dsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) DSAerr(DSA_F_PKEY_DSA_CTRL, DSA_R_INVALID_DIGEST_TYPE); return 0; } - dctx->md = p2; + dctx->pmd = p2; return 1; case EVP_PKEY_CTRL_MD: From openssl.sanity at gmail.com Fri Jan 20 09:22:24 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Fri, 20 Jan 2017 09:22:24 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_noec #1108 Message-ID: <399457248.35.1484904144632.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [rsalz] correct 3 mistakes [steve] Add options to check TLS signing hashes [steve] Add signing hash tests [Richard Levitte] Fix DSA parameter generation control error ------------------------------------------ [...truncated 2777 lines...] make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3ext test/v3ext.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o test/v3nametest.c rm -f test/v3nametest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o test/verify_extra_test.c rm -f test/verify_extra_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o test/wp_test.c rm -f test/wp_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o test/wpackettest.c rm -f test/wpackettest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wpackettest OBJECTS="test/test_main_custom.o test/testutil.o test/wpackettest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wpackettest test/test_main_custom.o test/testutil.o test/wpackettest.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o test/x509_internal_test.c rm -f test/x509_internal_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509_internal_test OBJECTS="test/test_main.o test/testutil.o test/x509_internal_test.o" \ LIBDEPS=' '" libcrypto.a"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:-libcrypto.a -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509_internal_test test/test_main.o test/testutil.o test/x509_internal_test.o libcrypto.a -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o test/x509aux.c rm -f test/x509aux make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory ` /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory ` + apps/openssl version -a OpenSSL 1.1.1-dev xx XXX xxxx built on: reproducible build, date unspecified platform: linux-x86_64 compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wa,--noexecstack OPENSSLDIR: "/usr/local/ssl" ENGINESDIR: "/usr/local/lib64/engines-1.1" + make test make depend && make _tests make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` ( cd test; \ SRCTOP=../. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl .././test/run_tests.pl ) ../test/recipes/01-test_abort.t ............ ok ../test/recipes/01-test_sanity.t ........... ok ../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../test/recipes/02-test_ordinals.t ......... ok ../test/recipes/03-test_internal.t ......... ok ../test/recipes/03-test_ui.t ............... ok ../test/recipes/05-test_bf.t ............... ok ../test/recipes/05-test_cast.t ............. ok ../test/recipes/05-test_des.t .............. ok ../test/recipes/05-test_hmac.t ............. ok ../test/recipes/05-test_idea.t ............. ok ../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../test/recipes/05-test_md4.t .............. ok ../test/recipes/05-test_md5.t .............. ok ../test/recipes/05-test_mdc2.t ............. ok ../test/recipes/05-test_rand.t ............. ok ../test/recipes/05-test_rc2.t .............. ok ../test/recipes/05-test_rc4.t .............. ok ../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../test/recipes/05-test_rmd.t .............. ok ../test/recipes/05-test_sha1.t ............. ok ../test/recipes/05-test_sha256.t ........... ok ../test/recipes/05-test_sha512.t ........... ok ../test/recipes/05-test_wp.t ............... ok ../test/recipes/10-test_bn.t ............... ok ../test/recipes/10-test_exp.t .............. ok ../test/recipes/15-test_dh.t ............... ok ../test/recipes/15-test_dsa.t .............. ok ../test/recipes/15-test_ec.t ............... ok ../test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_rsa.t .............. ok ../test/recipes/20-test_enc.t .............. ok ../test/recipes/20-test_passwd.t ........... ok ../test/recipes/25-test_crl.t .............. ok ../test/recipes/25-test_d2i.t .............. ok ../test/recipes/25-test_pkcs7.t ............ ok ../test/recipes/25-test_req.t .............. ok ../test/recipes/25-test_sid.t .............. ok ../test/recipes/25-test_verify.t ........... ok ../test/recipes/25-test_x509.t ............. ok ../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../test/recipes/30-test_engine.t ........... ok ../test/recipes/30-test_evp.t .............. ok ../test/recipes/30-test_evp_extra.t ........ ok ../test/recipes/30-test_pbelu.t ............ ok ../test/recipes/30-test_pkey_meth.t ........ ok ../test/recipes/40-test_rehash.t ........... ok ../test/recipes/70-test_asyncio.t .......... ok ../test/recipes/70-test_bad_dtls.t ......... ok ../test/recipes/70-test_clienthello.t ...... ok ../test/recipes/70-test_key_share.t ........ skipped: test_key_share needs the dynamic engine feature enabled ../test/recipes/70-test_packet.t ........... ok ../test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs the dynamic engine feature enabled ../test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs the dynamic engine feature enabled ../test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs the dynamic engine feature enabled ../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs the dynamic engine feature enabled ../test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs the dynamic engine feature enabled ../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs the dynamic engine feature enabled ../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs the dynamic engine feature enabled ../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../test/recipes/70-test_verify_extra.t ..... ok ../test/recipes/70-test_wpacket.t .......... ok ../test/recipes/80-test_ca.t ............... ok ../test/recipes/80-test_cipherlist.t ....... ok ../test/recipes/80-test_cms.t .............. ok ../test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/80-test_dtls.t ............. ok ../test/recipes/80-test_dtls_mtu.t ......... ok ../test/recipes/80-test_dtlsv1listen.t ..... ok ../test/recipes/80-test_ocsp.t ............. ok ../test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../test/recipes/80-test_ssl_old.t .......... ok ../test/recipes/80-test_ssl_test_ctx.t ..... ok ../test/recipes/80-test_sslcorrupt.t ....... ok ../test/recipes/80-test_tsa.t .............. ok ../test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/90-test_async.t ............ ok ../test/recipes/90-test_bio_enc.t .......... ok ../test/recipes/90-test_bioprint.t ......... ok ../test/recipes/90-test_constant_time.t .... ok ../test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../test/recipes/90-test_fuzz.t ............. ok ../test/recipes/90-test_gmdiff.t ........... ok ../test/recipes/90-test_ige.t .............. ok ../test/recipes/90-test_memleak.t .......... ok ../test/recipes/90-test_overhead.t ......... ok ../test/recipes/90-test_p5_crpt2.t ......... ok ../test/recipes/90-test_secmem.t ........... ok ../test/recipes/90-test_shlibload.t ........ skipped: Test only supported in a shared build ../test/recipes/90-test_srp.t .............. ok ../test/recipes/90-test_sslapi.t ........... ok ../test/recipes/90-test_threads.t .......... ok ../test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 4 Non-zero exit status: 1 Files=104, Tests=453, 111 wallclock secs ( 1.04 usr 0.12 sys + 43.27 cusr 38.93 csys = 83.36 CPU) Result: FAIL Failed 1/104 test programs. 1/453 subtests failed. make[1]: *** [_tests] Error 255 make[1]: Leaving directory ` make: *** [tests] Error 2 Build step 'Execute shell' marked build as failure From builds at travis-ci.org Fri Jan 20 14:18:00 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 20 Jan 2017 14:18:00 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8011 (OpenSSL_1_1_0-stable - aaec49f) In-Reply-To: Message-ID: <58821c1541add_43f96486bf47c5959cd@e744a77b-478a-454e-98ea-87d5d2e6235d.mail> Build Update for openssl/openssl ------------------------------------- Build: #8011 Status: Errored Duration: 1 hour, 3 minutes, and 34 seconds Commit: aaec49f (OpenSSL_1_1_0-stable) Author: Richard Levitte Message: Fix DSA parameter generation control error When setting the digest parameter for DSA parameter generation, the signature MD was set instead of the parameter generation one. Fortunately, that's also the one that was used for parameter generation, but it ultimately meant the parameter generator MD and the signature MD would always be the same. Fixes github issue #2016 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2250) (cherry picked from commit 8a05c4d3b5a1bfb9193ea24e71735e11de7168d2) View the changeset: https://github.com/openssl/openssl/compare/349364138b26...aaec49fae2c4 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/193657730 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Fri Jan 20 18:52:36 2017 From: rsalz at openssl.org (Rich Salz) Date: Fri, 20 Jan 2017 18:52:36 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1484938356.915771.6942.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 149e98dc5fe9ef172d12f329292e9d356705b646 (commit) from 16f013fa709b283b53ffd1b665f395137623f9f0 (commit) - Log ----------------------------------------------------------------- commit 149e98dc5fe9ef172d12f329292e9d356705b646 Author: Rich Salz Date: Fri Jan 20 13:37:52 2017 -0500 Add missing va_end Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/2267) ----------------------------------------------------------------------- Summary of changes: demos/easy_tls/easy-tls.c | 1 + 1 file changed, 1 insertion(+) diff --git a/demos/easy_tls/easy-tls.c b/demos/easy_tls/easy-tls.c index ebcadaf..45063a4 100644 --- a/demos/easy_tls/easy-tls.c +++ b/demos/easy_tls/easy-tls.c @@ -322,6 +322,7 @@ static void tls_errprintf(int flush, void *apparg, const char *fmt, ...) va_start(args, fmt); n = (sizeof errbuf) - errbuf_i; r = vsnprintf(errbuf + errbuf_i, n, fmt, args); + va_end(args); if (r >= n) r = n - 1; if (r >= 0) { From openssl at openssl.org Sat Jan 21 00:29:12 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sat, 21 Jan 2017 00:29:12 +0000 Subject: [openssl-commits] FAILED build of OpenSSL branch master with options no-ec Message-ID: <1484958552.070735.14061.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ec Commit log since last time: 8a05c4d Fix DSA parameter generation control error 062540c Add signing hash tests ee5b6a4 Add options to check TLS signing hashes Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../../openssl/test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... ok ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslsigalgs.t ....... ok ../../openssl/test/recipes/70-test_sslsignature.t ..... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../../openssl/test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 04-client_auth.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 04-client_auth.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 4 Non-zero exit status: 1 Files=104, Tests=545, 116 wallclock secs ( 0.93 usr 0.15 sys + 32.11 cusr 3.49 csys = 36.68 CPU) Result: FAIL Failed 1/104 test programs. 1/545 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-ec' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From openssl at openssl.org Sat Jan 21 05:44:43 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sat, 21 Jan 2017 05:44:43 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-tls Message-ID: <1484977483.604358.13052.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls Commit log since last time: 8a05c4d Fix DSA parameter generation control error 062540c Add signing hash tests ee5b6a4 Add options to check TLS signing hashes Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs TLS <= 1.2 enabled ../../openssl/test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs TLS enabled ../../openssl/test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs TLS enabled ../../openssl/test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs SSLv3, TLSv1, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs TLS1.2 or TLS1.3 enabled ../../openssl/test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs TLS enabled ../../openssl/test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs TLS enabled ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs TLSv1.0, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... skipped: No SSL/TLS protocol is supported by this OpenSSL build. ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... skipped: No TLS protocols are supported by this OpenSSL build ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 20 Non-zero exit status: 1 Files=104, Tests=459, 120 wallclock secs ( 0.86 usr 0.21 sys + 40.71 cusr 3.93 csys = 45.71 CPU) Result: FAIL Failed 1/104 test programs. 1/459 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-tls' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From openssl at openssl.org Sat Jan 21 06:06:03 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sat, 21 Jan 2017 06:06:03 +0000 Subject: [openssl-commits] FAILED build of OpenSSL branch master with options no-tls1_2 Message-ID: <1484978763.859696.10651.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls1_2 Commit log since last time: 8a05c4d Fix DSA parameter generation control error 062540c Add signing hash tests ee5b6a4 Add options to check TLS signing hashes Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs TLS1.2 or TLS1.3 enabled ../../openssl/test/recipes/70-test_sslsignature.t ..... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 20 Non-zero exit status: 1 Files=104, Tests=518, 130 wallclock secs ( 0.94 usr 0.15 sys + 47.31 cusr 4.08 csys = 52.48 CPU) Result: FAIL Failed 1/104 test programs. 1/518 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-tls1_2' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From openssl at openssl.org Sat Jan 21 06:38:32 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sat, 21 Jan 2017 06:38:32 +0000 Subject: [openssl-commits] FAILED build of OpenSSL branch master with options no-tls1_2-method Message-ID: <1484980712.721705.8239.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls1_2-method Commit log since last time: 8a05c4d Fix DSA parameter generation control error 062540c Add signing hash tests ee5b6a4 Add options to check TLS signing hashes Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs TLS1.2 or TLS1.3 enabled ../../openssl/test/recipes/70-test_sslsignature.t ..... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 20 Non-zero exit status: 1 Files=104, Tests=518, 132 wallclock secs ( 0.96 usr 0.16 sys + 48.29 cusr 4.41 csys = 53.82 CPU) Result: FAIL Failed 1/104 test programs. 1/518 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-tls1_2-method' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From rsalz at openssl.org Sat Jan 21 15:52:12 2017 From: rsalz at openssl.org (Rich Salz) Date: Sat, 21 Jan 2017 15:52:12 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485013932.089550.13083.nullmailer@dev.openssl.org> The branch master has been updated via 037f2c3f48fadfae58dcb1d496841a6b38c0e6a0 (commit) from 8a05c4d3b5a1bfb9193ea24e71735e11de7168d2 (commit) - Log ----------------------------------------------------------------- commit 037f2c3f48fadfae58dcb1d496841a6b38c0e6a0 Author: Ga?tan Njinang Date: Fri Jan 20 06:37:43 2017 +0100 'openssl passwd' command can now compute AIX MD5-based passwords hashes. The difference between the AIX MD5 password algorithm and the standard MD5 password algorithm is that in AIX there is no magic string while in the standard MD5 password algorithm the magic string is "$1$" Documentation of '-aixmd5' option of 'openssl passwd' command is added. 1 test is added in test/recipes/20-test-passwd.t Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2251) ----------------------------------------------------------------------- Summary of changes: apps/passwd.c | 54 ++++++++++++++++++++++++++++++------------- doc/man1/passwd.pod | 9 +++++++- test/recipes/20-test_passwd.t | 4 +++- 3 files changed, 49 insertions(+), 18 deletions(-) diff --git a/apps/passwd.c b/apps/passwd.c index 681af49..9be9284 100644 --- a/apps/passwd.c +++ b/apps/passwd.c @@ -53,7 +53,8 @@ typedef enum { passwd_md5, passwd_apr1, passwd_sha256, - passwd_sha512 + passwd_sha512, + passwd_aixmd5 } passwd_modes; static int do_passwd(int passed_salt, char **salt_p, char **salt_malloc_p, @@ -64,7 +65,7 @@ typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, OPT_IN, OPT_NOVERIFY, OPT_QUIET, OPT_TABLE, OPT_REVERSE, OPT_APR1, - OPT_1, OPT_5, OPT_6, OPT_CRYPT, OPT_SALT, OPT_STDIN + OPT_1, OPT_5, OPT_6, OPT_CRYPT, OPT_AIXMD5, OPT_SALT, OPT_STDIN } OPTION_CHOICE; const OPTIONS passwd_options[] = { @@ -84,6 +85,7 @@ const OPTIONS passwd_options[] = { # ifndef NO_MD5CRYPT_1 {"apr1", OPT_APR1, '-', "MD5-based password algorithm, Apache variant"}, {"1", OPT_1, '-', "MD5-based password algorithm"}, + {"aixmd5", OPT_AIXMD5, '-', "AIX MD5-based password algorithm"}, # endif # ifndef OPENSSL_NO_DES {"crypt", OPT_CRYPT, '-', "Standard Unix password algorithm (default)"}, @@ -160,6 +162,11 @@ int passwd_main(int argc, char **argv) goto opthelp; mode = passwd_apr1; break; + case OPT_AIXMD5: + if (mode != passwd_unset) + goto opthelp; + mode = passwd_aixmd5; + break; case OPT_CRYPT: if (mode != passwd_unset) goto opthelp; @@ -197,7 +204,7 @@ int passwd_main(int argc, char **argv) goto opthelp; # endif # ifdef NO_MD5CRYPT_1 - if (mode == passwd_md5 || mode == passwd_apr1) + if (mode == passwd_md5 || mode == passwd_apr1 || mode == passwd_aixmd5) goto opthelp; # endif # ifdef NO_SHACRYPT @@ -325,21 +332,29 @@ static char *md5crypt(const char *passwd, const char *magic, const char *salt) size_t passwd_len, salt_len, magic_len; passwd_len = strlen(passwd); - out_buf[0] = '$'; - out_buf[1] = 0; + + out_buf[0] = 0; magic_len = strlen(magic); - if (magic_len > 4) /* assert it's "1" or "apr1" */ - return NULL; + if (magic_len > 0) { + out_buf[0] = '$'; + out_buf[1] = 0; + + if (magic_len > 4) /* assert it's "1" or "apr1" */ + return NULL; + + OPENSSL_strlcat(out_buf, magic, sizeof out_buf); + OPENSSL_strlcat(out_buf, "$", sizeof out_buf); + } - OPENSSL_strlcat(out_buf, magic, sizeof out_buf); - OPENSSL_strlcat(out_buf, "$", sizeof out_buf); OPENSSL_strlcat(out_buf, salt, sizeof out_buf); if (strlen(out_buf) > 6 + 8) /* assert "$apr1$..salt.." */ return NULL; - salt_out = out_buf + 2 + magic_len; + salt_out = out_buf; + if (magic_len > 0) + salt_out += 2 + magic_len; salt_len = strlen(salt_out); if (salt_len > 8) @@ -348,11 +363,16 @@ static char *md5crypt(const char *passwd, const char *magic, const char *salt) md = EVP_MD_CTX_new(); if (md == NULL || !EVP_DigestInit_ex(md, EVP_md5(), NULL) - || !EVP_DigestUpdate(md, passwd, passwd_len) - || !EVP_DigestUpdate(md, "$", 1) - || !EVP_DigestUpdate(md, magic, magic_len) - || !EVP_DigestUpdate(md, "$", 1) - || !EVP_DigestUpdate(md, salt_out, salt_len)) + || !EVP_DigestUpdate(md, passwd, passwd_len)) + goto err; + + if (magic_len > 0) + if (!EVP_DigestUpdate(md, "$", 1) + || !EVP_DigestUpdate(md, magic, magic_len) + || !EVP_DigestUpdate(md, "$", 1)) + goto err; + + if (!EVP_DigestUpdate(md, salt_out, salt_len)) goto err; md2 = EVP_MD_CTX_new(); @@ -742,7 +762,7 @@ static int do_passwd(int passed_salt, char **salt_p, char **salt_malloc_p, # endif /* !OPENSSL_NO_DES */ # ifndef NO_MD5CRYPT_1 - if (mode == passwd_md5 || mode == passwd_apr1) { + if (mode == passwd_md5 || mode == passwd_apr1 || mode == passwd_aixmd5) { int i; if (*salt_malloc_p == NULL) { @@ -797,6 +817,8 @@ static int do_passwd(int passed_salt, char **salt_p, char **salt_malloc_p, # ifndef NO_MD5CRYPT_1 if (mode == passwd_md5 || mode == passwd_apr1) hash = md5crypt(passwd, (mode == passwd_md5 ? "1" : "apr1"), *salt_p); + if (mode == passwd_aixmd5) + hash = md5crypt(passwd, "", *salt_p); # endif # ifndef NO_SHACRYPT if (mode == passwd_sha256 || mode == passwd_sha512) diff --git a/doc/man1/passwd.pod b/doc/man1/passwd.pod index fa11f63..02f6339 100644 --- a/doc/man1/passwd.pod +++ b/doc/man1/passwd.pod @@ -11,6 +11,7 @@ B [B<-crypt>] [B<-1>] [B<-apr1>] +[B<-aixmd5>] [B<-5>] [B<-6>] [B<-salt> I] @@ -28,7 +29,7 @@ run-time or the hash of each password in a list. The password list is taken from the named file for option B<-in file>, from stdin for option B<-stdin>, or from the command line, or from the terminal otherwise. The Unix standard algorithm B and the MD5-based BSD password -algorithm B<1> and its Apache variant B are available. +algorithm B<1>, its Apache variant B, and its AIX variant are available. =head1 OPTIONS @@ -50,6 +51,10 @@ Use the MD5 based BSD password algorithm B<1>. Use the B algorithm (Apache variant of the BSD algorithm). +=item B<-aixmd5> + +Use the B algorithm (AIX variant of the BSD algorithm). + =item B<-5> =item B<-6> @@ -93,6 +98,8 @@ B prints B<$1$xxxxxxxx$UYCIxa628.9qXj B prints B<$apr1$xxxxxxxx$dxHfLAsjHkDRmG83UXe8K0>. +B prints B. + =head1 COPYRIGHT Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. diff --git a/test/recipes/20-test_passwd.t b/test/recipes/20-test_passwd.t index 5b69f88..32aa7a3 100644 --- a/test/recipes/20-test_passwd.t +++ b/test/recipes/20-test_passwd.t @@ -76,7 +76,7 @@ my @sha_tests = expected => '$6$rounds=1000$roundstoolow$kUMsbe306n21p9R.FRkW3IGn.S9NPN0x50YhH1xhLsPuWGsUSklZt58jaTfF4ZEQpyUNGc0dqbpBYYBaHHrsX.' } ); -plan tests => (disabled("des") ? 8 : 10) + scalar @sha_tests; +plan tests => (disabled("des") ? 9 : 11) + scalar @sha_tests; ok(compare1stline_re([qw{openssl passwd password}], '^.{13}\R$'), @@ -96,6 +96,8 @@ ok(compare1stline([qw{openssl passwd -salt xxxxxxxx -1 password}], '$1$xxxxxxxx$ 'BSD style MD5 password with salt xxxxxxxx'); ok(compare1stline([qw{openssl passwd -salt xxxxxxxx -apr1 password}], '$apr1$xxxxxxxx$dxHfLAsjHkDRmG83UXe8K0'), 'Apache style MD5 password with salt xxxxxxxx'); +ok(compare1stline([qw{openssl passwd -salt xxxxxxxx -aixmd5 password}], 'xxxxxxxx$8Oaipk/GPKhC64w/YVeFD/'), + 'AIX style MD5 password with salt xxxxxxxx'); ok(compare1stline([qw{openssl passwd -salt xxxxxxxxxxxxxxxx -5 password}], '$5$xxxxxxxxxxxxxxxx$fHytsM.wVD..zPN/h3i40WJRggt/1f73XkAC/gkelkB'), 'SHA256 password with salt xxxxxxxxxxxxxxxx'); ok(compare1stline([qw{openssl passwd -salt xxxxxxxxxxxxxxxx -6 password}], '$6$xxxxxxxxxxxxxxxx$VjGUrXBG6/8yW0f6ikBJVOb/lK/Tm9LxHJmFfwMvT7cpk64N9BW7ZQhNeMXAYFbOJ6HDG7wb0QpxJyYQn0rh81'), From appro at openssl.org Sat Jan 21 21:29:13 2017 From: appro at openssl.org (Andy Polyakov) Date: Sat, 21 Jan 2017 21:29:13 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485034153.454834.30976.nullmailer@dev.openssl.org> The branch master has been updated via 6f553edba88f7f35452bffd2bf49eac806190cf6 (commit) from 037f2c3f48fadfae58dcb1d496841a6b38c0e6a0 (commit) - Log ----------------------------------------------------------------- commit 6f553edba88f7f35452bffd2bf49eac806190cf6 Author: Andy Polyakov Date: Thu Dec 29 23:42:49 2016 +0100 ec/asm/ecp_nistz256-ppc64.pl: minor POWER8-specific optimization. Up to 4% depending on benchmark. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/ec/asm/ecp_nistz256-ppc64.pl | 36 ++++++++++++++++++------------------ 1 file changed, 18 insertions(+), 18 deletions(-) diff --git a/crypto/ec/asm/ecp_nistz256-ppc64.pl b/crypto/ec/asm/ecp_nistz256-ppc64.pl index fadb9f7..73d0746 100755 --- a/crypto/ec/asm/ecp_nistz256-ppc64.pl +++ b/crypto/ec/asm/ecp_nistz256-ppc64.pl @@ -480,15 +480,15 @@ $code.=<<___; subfc $t2,$t0,$acc0 # "*0xffff0001" subfe $t3,$t1,$acc0 addc $acc0,$acc1,$t0 # +=acc[0]<<96 and omit acc[0] - mulld $t0,$a0,$bi # lo(a[0]*b[i]) adde $acc1,$acc2,$t1 - mulld $t1,$a1,$bi # lo(a[1]*b[i]) adde $acc2,$acc3,$t2 # +=acc[0]*0xffff0001 - mulld $t2,$a2,$bi # lo(a[2]*b[i]) adde $acc3,$acc4,$t3 - mulld $t3,$a3,$bi # lo(a[3]*b[i]) addze $acc4,$acc5 + mulld $t0,$a0,$bi # lo(a[0]*b[i]) + mulld $t1,$a1,$bi # lo(a[1]*b[i]) + mulld $t2,$a2,$bi # lo(a[2]*b[i]) + mulld $t3,$a3,$bi # lo(a[3]*b[i]) addc $acc0,$acc0,$t0 # accumulate low parts of multiplication mulhdu $t0,$a0,$bi # hi(a[0]*b[i]) adde $acc1,$acc1,$t1 @@ -508,8 +508,8 @@ $code.=<<___; adde $acc2,$acc2,$t1 srdi $t1,$acc0,32 adde $acc3,$acc3,$t2 - li $acc5,0 adde $acc4,$acc4,$t3 + li $acc5,0 addze $acc5,$acc5 ___ } @@ -587,38 +587,38 @@ __ecp_nistz256_sqr_mont: mulhdu $acc6,$a3,$a2 addc $t1,$t1,$t2 # accumulate high parts of multiplication - mulld $acc0,$a0,$a0 # a[0]*a[0] addze $t2,$t3 # can't overflow addc $acc3,$acc3,$t0 # accumulate low parts of multiplication - mulhdu $a0,$a0,$a0 adde $acc4,$acc4,$t1 - mulld $t1,$a1,$a1 # a[1]*a[1] adde $acc5,$acc5,$t2 - mulhdu $a1,$a1,$a1 addze $acc6,$acc6 # can't overflow addc $acc1,$acc1,$acc1 # acc[1-6]*=2 - mulld $t2,$a2,$a2 # a[2]*a[2] adde $acc2,$acc2,$acc2 - mulhdu $a2,$a2,$a2 adde $acc3,$acc3,$acc3 - mulld $t3,$a3,$a3 # a[3]*a[3] adde $acc4,$acc4,$acc4 - mulhdu $a3,$a3,$a3 adde $acc5,$acc5,$acc5 adde $acc6,$acc6,$acc6 li $acc7,0 addze $acc7,$acc7 + mulld $acc0,$a0,$a0 # a[0]*a[0] + mulhdu $a0,$a0,$a0 + mulld $t1,$a1,$a1 # a[1]*a[1] + mulhdu $a1,$a1,$a1 + mulld $t2,$a2,$a2 # a[2]*a[2] + mulhdu $a2,$a2,$a2 + mulld $t3,$a3,$a3 # a[3]*a[3] + mulhdu $a3,$a3,$a3 addc $acc1,$acc1,$a0 # +a[i]*a[i] + sldi $t0,$acc0,32 adde $acc2,$acc2,$t1 + srdi $t1,$acc0,32 adde $acc3,$acc3,$a1 adde $acc4,$acc4,$t2 adde $acc5,$acc5,$a2 - sldi $t0,$acc0,32 adde $acc6,$acc6,$t3 - srdi $t1,$acc0,32 adde $acc7,$acc7,$a3 ___ for($i=0;$i<3;$i++) { # reductions, see commentary in @@ -627,10 +627,10 @@ $code.=<<___; subfc $t2,$t0,$acc0 # "*0xffff0001" subfe $t3,$t1,$acc0 addc $acc0,$acc1,$t0 # +=acc[0]<<96 and omit acc[0] - adde $acc1,$acc2,$t1 sldi $t0,$acc0,32 - adde $acc2,$acc3,$t2 # +=acc[0]*0xffff0001 + adde $acc1,$acc2,$t1 srdi $t1,$acc0,32 + adde $acc2,$acc3,$t2 # +=acc[0]*0xffff0001 addze $acc3,$t3 # can't overflow ___ } @@ -640,13 +640,13 @@ $code.=<<___; addc $acc0,$acc1,$t0 # +=acc[0]<<96 and omit acc[0] adde $acc1,$acc2,$t1 adde $acc2,$acc3,$t2 # +=acc[0]*0xffff0001 - li $t2,0 addze $acc3,$t3 # can't overflow addc $acc0,$acc0,$acc4 # accumulate upper half adde $acc1,$acc1,$acc5 adde $acc2,$acc2,$acc6 adde $acc3,$acc3,$acc7 + li $t2,0 addze $acc4,$t2 addic $acc0,$acc0,1 # ret -= modulus From appro at openssl.org Sat Jan 21 21:34:36 2017 From: appro at openssl.org (Andy Polyakov) Date: Sat, 21 Jan 2017 21:34:36 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485034476.527427.31760.nullmailer@dev.openssl.org> The branch master has been updated via 9872238eb6fb981fc7c36ba4180d193cab077b34 (commit) from 6f553edba88f7f35452bffd2bf49eac806190cf6 (commit) - Log ----------------------------------------------------------------- commit 9872238eb6fb981fc7c36ba4180d193cab077b34 Author: Andy Polyakov Date: Sun Dec 25 16:36:43 2016 +0100 poly1305/poly1305_base2_44.c: clarify shift boundary condition. Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/poly1305/poly1305_base2_44.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/crypto/poly1305/poly1305_base2_44.c b/crypto/poly1305/poly1305_base2_44.c index 2036585..b6313d0 100644 --- a/crypto/poly1305/poly1305_base2_44.c +++ b/crypto/poly1305/poly1305_base2_44.c @@ -117,8 +117,8 @@ void poly1305_blocks(void *ctx, const unsigned char *inp, size_t len, /* "lazy" reduction step */ h0 = (u64)d0 & 0x0fffffffffff; - h1 = (u64)(d1 += d0 >> 44) & 0x0fffffffffff; - h2 = (u64)(d2 += d1 >> 44) & 0x03ffffffffff; /* last digit is 42 bits */ + h1 = (u64)(d1 += (u64)(d0 >> 44)) & 0x0fffffffffff; + h2 = (u64)(d2 += (u64)(d1 >> 44)) & 0x03ffffffffff; /* last 42 bits */ c = (d2 >> 42); h0 += c + (c << 2); From no-reply at appveyor.com Sat Jan 21 23:05:29 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 21 Jan 2017 23:05:29 +0000 Subject: [openssl-commits] Build failed: openssl master.7360 Message-ID: <20170121230528.93926.3138.EB1FA4B2@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jan 21 23:35:09 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 21 Jan 2017 23:35:09 +0000 Subject: [openssl-commits] Build completed: openssl master.7361 Message-ID: <20170121233508.69803.36914.03229C26@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Sun Jan 22 00:29:45 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 22 Jan 2017 00:29:45 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-ec Message-ID: <1485044985.676555.15148.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ec Commit log since last time: 9872238 poly1305/poly1305_base2_44.c: clarify shift boundary condition. 6f553ed ec/asm/ecp_nistz256-ppc64.pl: minor POWER8-specific optimization. 037f2c3 'openssl passwd' command can now compute AIX MD5-based passwords hashes. Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../../openssl/test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... ok ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslsigalgs.t ....... ok ../../openssl/test/recipes/70-test_sslsignature.t ..... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../../openssl/test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 04-client_auth.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 04-client_auth.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 4 Non-zero exit status: 1 Files=104, Tests=546, 117 wallclock secs ( 0.95 usr 0.13 sys + 31.62 cusr 3.38 csys = 36.08 CPU) Result: FAIL Failed 1/104 test programs. 1/546 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-ec' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From no-reply at appveyor.com Sun Jan 22 04:33:23 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 22 Jan 2017 04:33:23 +0000 Subject: [openssl-commits] Build failed: openssl master.7363 Message-ID: <20170122043323.94314.85439.EEF1054C@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Sun Jan 22 05:46:05 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 22 Jan 2017 05:46:05 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-tls Message-ID: <1485063965.986509.16532.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls Commit log since last time: 9872238 poly1305/poly1305_base2_44.c: clarify shift boundary condition. 6f553ed ec/asm/ecp_nistz256-ppc64.pl: minor POWER8-specific optimization. 037f2c3 'openssl passwd' command can now compute AIX MD5-based passwords hashes. Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs TLS <= 1.2 enabled ../../openssl/test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs TLS enabled ../../openssl/test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs TLS enabled ../../openssl/test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs SSLv3, TLSv1, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs TLS1.2 or TLS1.3 enabled ../../openssl/test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs TLS enabled ../../openssl/test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs TLS enabled ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs TLS enabled ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs TLSv1.0, TLSv1.1 or TLSv1.2 enabled ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... skipped: No SSL/TLS protocol is supported by this OpenSSL build. ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... skipped: No TLS protocols are supported by this OpenSSL build ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... skipped: No TLS/SSL protocols are supported by this OpenSSL build ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 20 Non-zero exit status: 1 Files=104, Tests=460, 118 wallclock secs ( 0.90 usr 0.14 sys + 39.68 cusr 4.08 csys = 44.80 CPU) Result: FAIL Failed 1/104 test programs. 1/460 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-tls' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From openssl at openssl.org Sun Jan 22 06:07:38 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 22 Jan 2017 06:07:38 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-tls1_2 Message-ID: <1485065258.993195.14283.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls1_2 Commit log since last time: 9872238 poly1305/poly1305_base2_44.c: clarify shift boundary condition. 6f553ed ec/asm/ecp_nistz256-ppc64.pl: minor POWER8-specific optimization. 037f2c3 'openssl passwd' command can now compute AIX MD5-based passwords hashes. Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs TLS1.2 or TLS1.3 enabled ../../openssl/test/recipes/70-test_sslsignature.t ..... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 20 Non-zero exit status: 1 Files=104, Tests=519, 133 wallclock secs ( 0.97 usr 0.14 sys + 47.75 cusr 4.35 csys = 53.21 CPU) Result: FAIL Failed 1/104 test programs. 1/519 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-tls1_2' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From openssl at openssl.org Sun Jan 22 06:40:32 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Sun, 22 Jan 2017 06:40:32 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-tls1_2-method Message-ID: <1485067232.537524.12073.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls1_2-method Commit log since last time: 9872238 poly1305/poly1305_base2_44.c: clarify shift boundary condition. 6f553ed ec/asm/ecp_nistz256-ppc64.pl: minor POWER8-specific optimization. 037f2c3 'openssl passwd' command can now compute AIX MD5-based passwords hashes. Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs TLSv1.2 enabled ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs TLS1.2 or TLS1.3 enabled ../../openssl/test/recipes/70-test_sslsignature.t ..... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 20-cert-select.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 20 Non-zero exit status: 1 Files=104, Tests=519, 134 wallclock secs ( 1.00 usr 0.14 sys + 47.96 cusr 4.50 csys = 53.60 CPU) Result: FAIL Failed 1/104 test programs. 1/519 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-tls1_2-method' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From no-reply at appveyor.com Sun Jan 22 23:38:59 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 22 Jan 2017 23:38:59 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.1799 Message-ID: <20170122233858.39389.57882.4F08628C@appveyor.com> An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Mon Jan 23 09:23:11 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Mon, 23 Jan 2017 09:23:11 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_noec #1109 In-Reply-To: <399457248.35.1484904144632.JavaMail.jenkins@ossl-sanity.cisco.com> References: <399457248.35.1484904144632.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <1030150000.36.1485163392086.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [rsalz] 'openssl passwd' command can now compute AIX MD5-based passwords hashes. [appro] ec/asm/ecp_nistz256-ppc64.pl: minor POWER8-specific optimization. [appro] poly1305/poly1305_base2_44.c: clarify shift boundary condition. ------------------------------------------ [...truncated 2777 lines...] make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3ext test/v3ext.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o test/v3nametest.c rm -f test/v3nametest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o test/verify_extra_test.c rm -f test/verify_extra_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o test/wp_test.c rm -f test/wp_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o test/wpackettest.c rm -f test/wpackettest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wpackettest OBJECTS="test/test_main_custom.o test/testutil.o test/wpackettest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wpackettest test/test_main_custom.o test/testutil.o test/wpackettest.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o test/x509_internal_test.c rm -f test/x509_internal_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509_internal_test OBJECTS="test/test_main.o test/testutil.o test/x509_internal_test.o" \ LIBDEPS=' '" libcrypto.a"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:-libcrypto.a -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509_internal_test test/test_main.o test/testutil.o test/x509_internal_test.o libcrypto.a -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o test/x509aux.c rm -f test/x509aux make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory ` /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory ` + apps/openssl version -a OpenSSL 1.1.1-dev xx XXX xxxx built on: reproducible build, date unspecified platform: linux-x86_64 compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wa,--noexecstack OPENSSLDIR: "/usr/local/ssl" ENGINESDIR: "/usr/local/lib64/engines-1.1" + make test make depend && make _tests make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` ( cd test; \ SRCTOP=../. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl .././test/run_tests.pl ) ../test/recipes/01-test_abort.t ............ ok ../test/recipes/01-test_sanity.t ........... ok ../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../test/recipes/02-test_ordinals.t ......... ok ../test/recipes/03-test_internal.t ......... ok ../test/recipes/03-test_ui.t ............... ok ../test/recipes/05-test_bf.t ............... ok ../test/recipes/05-test_cast.t ............. ok ../test/recipes/05-test_des.t .............. ok ../test/recipes/05-test_hmac.t ............. ok ../test/recipes/05-test_idea.t ............. ok ../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../test/recipes/05-test_md4.t .............. ok ../test/recipes/05-test_md5.t .............. ok ../test/recipes/05-test_mdc2.t ............. ok ../test/recipes/05-test_rand.t ............. ok ../test/recipes/05-test_rc2.t .............. ok ../test/recipes/05-test_rc4.t .............. ok ../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../test/recipes/05-test_rmd.t .............. ok ../test/recipes/05-test_sha1.t ............. ok ../test/recipes/05-test_sha256.t ........... ok ../test/recipes/05-test_sha512.t ........... ok ../test/recipes/05-test_wp.t ............... ok ../test/recipes/10-test_bn.t ............... ok ../test/recipes/10-test_exp.t .............. ok ../test/recipes/15-test_dh.t ............... ok ../test/recipes/15-test_dsa.t .............. ok ../test/recipes/15-test_ec.t ............... ok ../test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_rsa.t .............. ok ../test/recipes/20-test_enc.t .............. ok ../test/recipes/20-test_passwd.t ........... ok ../test/recipes/25-test_crl.t .............. ok ../test/recipes/25-test_d2i.t .............. ok ../test/recipes/25-test_pkcs7.t ............ ok ../test/recipes/25-test_req.t .............. ok ../test/recipes/25-test_sid.t .............. ok ../test/recipes/25-test_verify.t ........... ok ../test/recipes/25-test_x509.t ............. ok ../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../test/recipes/30-test_engine.t ........... ok ../test/recipes/30-test_evp.t .............. ok ../test/recipes/30-test_evp_extra.t ........ ok ../test/recipes/30-test_pbelu.t ............ ok ../test/recipes/30-test_pkey_meth.t ........ ok ../test/recipes/40-test_rehash.t ........... ok ../test/recipes/70-test_asyncio.t .......... ok ../test/recipes/70-test_bad_dtls.t ......... ok ../test/recipes/70-test_clienthello.t ...... ok ../test/recipes/70-test_key_share.t ........ skipped: test_key_share needs the dynamic engine feature enabled ../test/recipes/70-test_packet.t ........... ok ../test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs the dynamic engine feature enabled ../test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs the dynamic engine feature enabled ../test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs the dynamic engine feature enabled ../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs the dynamic engine feature enabled ../test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs the dynamic engine feature enabled ../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs the dynamic engine feature enabled ../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs the dynamic engine feature enabled ../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../test/recipes/70-test_verify_extra.t ..... ok ../test/recipes/70-test_wpacket.t .......... ok ../test/recipes/80-test_ca.t ............... ok ../test/recipes/80-test_cipherlist.t ....... ok ../test/recipes/80-test_cms.t .............. ok ../test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/80-test_dtls.t ............. ok ../test/recipes/80-test_dtls_mtu.t ......... ok ../test/recipes/80-test_dtlsv1listen.t ..... ok ../test/recipes/80-test_ocsp.t ............. ok ../test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../test/recipes/80-test_ssl_old.t .......... ok ../test/recipes/80-test_ssl_test_ctx.t ..... ok ../test/recipes/80-test_sslcorrupt.t ....... ok ../test/recipes/80-test_tsa.t .............. ok ../test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/90-test_async.t ............ ok ../test/recipes/90-test_bio_enc.t .......... ok ../test/recipes/90-test_bioprint.t ......... ok ../test/recipes/90-test_constant_time.t .... ok ../test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../test/recipes/90-test_fuzz.t ............. ok ../test/recipes/90-test_gmdiff.t ........... ok ../test/recipes/90-test_ige.t .............. ok ../test/recipes/90-test_memleak.t .......... ok ../test/recipes/90-test_overhead.t ......... ok ../test/recipes/90-test_p5_crpt2.t ......... ok ../test/recipes/90-test_secmem.t ........... ok ../test/recipes/90-test_shlibload.t ........ skipped: Test only supported in a shared build ../test/recipes/90-test_srp.t .............. ok ../test/recipes/90-test_sslapi.t ........... ok ../test/recipes/90-test_threads.t .......... ok ../test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 4 Non-zero exit status: 1 Files=104, Tests=454, 117 wallclock secs ( 1.04 usr 0.12 sys + 44.66 cusr 41.36 csys = 87.18 CPU) Result: FAIL Failed 1/104 test programs. 1/454 subtests failed. make[1]: *** [_tests] Error 255 make[1]: Leaving directory ` make: *** [tests] Error 2 Build step 'Execute shell' marked build as failure From levitte at openssl.org Mon Jan 23 10:31:17 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 23 Jan 2017 10:31:17 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485167477.753489.3496.nullmailer@dev.openssl.org> The branch master has been updated via 57a19206b5aad7ca67f0d5ebae05af2799609819 (commit) from 9872238eb6fb981fc7c36ba4180d193cab077b34 (commit) - Log ----------------------------------------------------------------- commit 57a19206b5aad7ca67f0d5ebae05af2799609819 Author: Bernd Edlinger Date: Tue Jan 10 09:22:05 2017 +0100 Check the exit code from the server process Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2205) ----------------------------------------------------------------------- Summary of changes: util/TLSProxy/Proxy.pm | 1 + 1 file changed, 1 insertion(+) diff --git a/util/TLSProxy/Proxy.pm b/util/TLSProxy/Proxy.pm index 0d60bd3..2e90ab0 100644 --- a/util/TLSProxy/Proxy.pm +++ b/util/TLSProxy/Proxy.pm @@ -316,6 +316,7 @@ sub clientstart print "Waiting for server process to close: " .$self->serverpid."\n"; waitpid( $self->serverpid, 0); + die "exit code $? from server process\n" if $? != 0; } return 1; } From levitte at openssl.org Mon Jan 23 10:31:40 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 23 Jan 2017 10:31:40 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485167500.963818.4214.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 408eb66aea74b5dfe52386f7a8756bd81b890a26 (commit) from aaec49fae2c4605ec578ad77b14913852fe4acca (commit) - Log ----------------------------------------------------------------- commit 408eb66aea74b5dfe52386f7a8756bd81b890a26 Author: Bernd Edlinger Date: Tue Jan 10 09:22:05 2017 +0100 Check the exit code from the server process Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2205) (cherry picked from commit 57a19206b5aad7ca67f0d5ebae05af2799609819) ----------------------------------------------------------------------- Summary of changes: util/TLSProxy/Proxy.pm | 1 + 1 file changed, 1 insertion(+) diff --git a/util/TLSProxy/Proxy.pm b/util/TLSProxy/Proxy.pm index eeb83ed..49fc15d 100644 --- a/util/TLSProxy/Proxy.pm +++ b/util/TLSProxy/Proxy.pm @@ -299,6 +299,7 @@ sub clientstart print "Waiting for server process to close: " .$self->serverpid."\n"; waitpid( $self->serverpid, 0); + die "exit code $? from server process\n" if $? != 0; } return 1; } From levitte at openssl.org Mon Jan 23 10:43:24 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 23 Jan 2017 10:43:24 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485168204.647857.5498.nullmailer@dev.openssl.org> The branch master has been updated via a6fd7c1dbef2c3da3c87f1582ae48e4c29aa303c (commit) from 57a19206b5aad7ca67f0d5ebae05af2799609819 (commit) - Log ----------------------------------------------------------------- commit a6fd7c1dbef2c3da3c87f1582ae48e4c29aa303c Author: Bernd Edlinger Date: Sun Jan 1 01:43:20 2017 +0100 fix a memory leak in ssl3_generate_key_block fix the error handling in ssl3_change_cipher_state Reviewed-by: Kurt Roeckx Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2164) ----------------------------------------------------------------------- Summary of changes: ssl/s3_enc.c | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/ssl/s3_enc.c b/ssl/s3_enc.c index ba71bc1..1651357 100644 --- a/ssl/s3_enc.c +++ b/ssl/s3_enc.c @@ -61,10 +61,10 @@ static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num) EVP_MD_CTX_set_flags(m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW); for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) { k++; - if (k > sizeof buf) { + if (k > sizeof(buf)) { /* bug: 'buf' is too small for this ciphersuite */ SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR); - return 0; + goto err; } for (j = 0; j < k; j++) @@ -227,7 +227,8 @@ int ssl3_change_cipher_state(SSL *s, int which) memcpy(mac_secret, ms, i); - EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE)); + if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) + goto err2; #ifdef OPENSSL_SSL_TRACE_CRYPTO if (s->msg_callback) { From levitte at openssl.org Mon Jan 23 10:44:37 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 23 Jan 2017 10:44:37 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485168277.904886.6246.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 7bd011d70e85b2fff2928e30adf6965d34af9f04 (commit) from 408eb66aea74b5dfe52386f7a8756bd81b890a26 (commit) - Log ----------------------------------------------------------------- commit 7bd011d70e85b2fff2928e30adf6965d34af9f04 Author: Bernd Edlinger Date: Sun Jan 1 01:43:20 2017 +0100 fix a memory leak in ssl3_generate_key_block fix the error handling in ssl3_change_cipher_state Reviewed-by: Kurt Roeckx Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2164) (cherry picked from commit a6fd7c1dbef2c3da3c87f1582ae48e4c29aa303c) ----------------------------------------------------------------------- Summary of changes: ssl/s3_enc.c | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/ssl/s3_enc.c b/ssl/s3_enc.c index 56bd34a..093e527 100644 --- a/ssl/s3_enc.c +++ b/ssl/s3_enc.c @@ -61,10 +61,10 @@ static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num) EVP_MD_CTX_set_flags(m5, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW); for (i = 0; (int)i < num; i += MD5_DIGEST_LENGTH) { k++; - if (k > sizeof buf) { + if (k > sizeof(buf)) { /* bug: 'buf' is too small for this ciphersuite */ SSLerr(SSL_F_SSL3_GENERATE_KEY_BLOCK, ERR_R_INTERNAL_ERROR); - return 0; + goto err; } for (j = 0; j < k; j++) @@ -225,7 +225,8 @@ int ssl3_change_cipher_state(SSL *s, int which) memcpy(mac_secret, ms, i); - EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE)); + if (!EVP_CipherInit_ex(dd, c, NULL, key, iv, (which & SSL3_CC_WRITE))) + goto err2; #ifdef OPENSSL_SSL_TRACE_CRYPTO if (s->msg_callback) { From openssl.sanity at gmail.com Mon Jan 23 11:21:07 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Mon, 23 Jan 2017 11:21:07 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_noec #1110 In-Reply-To: <1030150000.36.1485163392086.JavaMail.jenkins@ossl-sanity.cisco.com> References: <1030150000.36.1485163392086.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <182295936.37.1485170468093.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Richard Levitte] Check the exit code from the server process [Richard Levitte] fix a memory leak in ssl3_generate_key_block fix the error handling in ------------------------------------------ [...truncated 2777 lines...] make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3ext test/v3ext.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o test/v3nametest.c rm -f test/v3nametest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o test/verify_extra_test.c rm -f test/verify_extra_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o test/wp_test.c rm -f test/wp_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o test/wpackettest.c rm -f test/wpackettest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wpackettest OBJECTS="test/test_main_custom.o test/testutil.o test/wpackettest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wpackettest test/test_main_custom.o test/testutil.o test/wpackettest.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o test/x509_internal_test.c rm -f test/x509_internal_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509_internal_test OBJECTS="test/test_main.o test/testutil.o test/x509_internal_test.o" \ LIBDEPS=' '" libcrypto.a"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:-libcrypto.a -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509_internal_test test/test_main.o test/testutil.o test/x509_internal_test.o libcrypto.a -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o test/x509aux.c rm -f test/x509aux make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory ` /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory ` + apps/openssl version -a OpenSSL 1.1.1-dev xx XXX xxxx built on: reproducible build, date unspecified platform: linux-x86_64 compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wa,--noexecstack OPENSSLDIR: "/usr/local/ssl" ENGINESDIR: "/usr/local/lib64/engines-1.1" + make test make depend && make _tests make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` ( cd test; \ SRCTOP=../. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl .././test/run_tests.pl ) ../test/recipes/01-test_abort.t ............ ok ../test/recipes/01-test_sanity.t ........... ok ../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../test/recipes/02-test_ordinals.t ......... ok ../test/recipes/03-test_internal.t ......... ok ../test/recipes/03-test_ui.t ............... ok ../test/recipes/05-test_bf.t ............... ok ../test/recipes/05-test_cast.t ............. ok ../test/recipes/05-test_des.t .............. ok ../test/recipes/05-test_hmac.t ............. ok ../test/recipes/05-test_idea.t ............. ok ../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../test/recipes/05-test_md4.t .............. ok ../test/recipes/05-test_md5.t .............. ok ../test/recipes/05-test_mdc2.t ............. ok ../test/recipes/05-test_rand.t ............. ok ../test/recipes/05-test_rc2.t .............. ok ../test/recipes/05-test_rc4.t .............. ok ../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../test/recipes/05-test_rmd.t .............. ok ../test/recipes/05-test_sha1.t ............. ok ../test/recipes/05-test_sha256.t ........... ok ../test/recipes/05-test_sha512.t ........... ok ../test/recipes/05-test_wp.t ............... ok ../test/recipes/10-test_bn.t ............... ok ../test/recipes/10-test_exp.t .............. ok ../test/recipes/15-test_dh.t ............... ok ../test/recipes/15-test_dsa.t .............. ok ../test/recipes/15-test_ec.t ............... ok ../test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_rsa.t .............. ok ../test/recipes/20-test_enc.t .............. ok ../test/recipes/20-test_passwd.t ........... ok ../test/recipes/25-test_crl.t .............. ok ../test/recipes/25-test_d2i.t .............. ok ../test/recipes/25-test_pkcs7.t ............ ok ../test/recipes/25-test_req.t .............. ok ../test/recipes/25-test_sid.t .............. ok ../test/recipes/25-test_verify.t ........... ok ../test/recipes/25-test_x509.t ............. ok ../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../test/recipes/30-test_engine.t ........... ok ../test/recipes/30-test_evp.t .............. ok ../test/recipes/30-test_evp_extra.t ........ ok ../test/recipes/30-test_pbelu.t ............ ok ../test/recipes/30-test_pkey_meth.t ........ ok ../test/recipes/40-test_rehash.t ........... ok ../test/recipes/70-test_asyncio.t .......... ok ../test/recipes/70-test_bad_dtls.t ......... ok ../test/recipes/70-test_clienthello.t ...... ok ../test/recipes/70-test_key_share.t ........ skipped: test_key_share needs the dynamic engine feature enabled ../test/recipes/70-test_packet.t ........... ok ../test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs the dynamic engine feature enabled ../test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs the dynamic engine feature enabled ../test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs the dynamic engine feature enabled ../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs the dynamic engine feature enabled ../test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs the dynamic engine feature enabled ../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs the dynamic engine feature enabled ../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs the dynamic engine feature enabled ../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../test/recipes/70-test_verify_extra.t ..... ok ../test/recipes/70-test_wpacket.t .......... ok ../test/recipes/80-test_ca.t ............... ok ../test/recipes/80-test_cipherlist.t ....... ok ../test/recipes/80-test_cms.t .............. ok ../test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/80-test_dtls.t ............. ok ../test/recipes/80-test_dtls_mtu.t ......... ok ../test/recipes/80-test_dtlsv1listen.t ..... ok ../test/recipes/80-test_ocsp.t ............. ok ../test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../test/recipes/80-test_ssl_old.t .......... ok ../test/recipes/80-test_ssl_test_ctx.t ..... ok ../test/recipes/80-test_sslcorrupt.t ....... ok ../test/recipes/80-test_tsa.t .............. ok ../test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/90-test_async.t ............ ok ../test/recipes/90-test_bio_enc.t .......... ok ../test/recipes/90-test_bioprint.t ......... ok ../test/recipes/90-test_constant_time.t .... ok ../test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../test/recipes/90-test_fuzz.t ............. ok ../test/recipes/90-test_gmdiff.t ........... ok ../test/recipes/90-test_ige.t .............. ok ../test/recipes/90-test_memleak.t .......... ok ../test/recipes/90-test_overhead.t ......... ok ../test/recipes/90-test_p5_crpt2.t ......... ok ../test/recipes/90-test_secmem.t ........... ok ../test/recipes/90-test_shlibload.t ........ skipped: Test only supported in a shared build ../test/recipes/90-test_srp.t .............. ok ../test/recipes/90-test_sslapi.t ........... ok ../test/recipes/90-test_threads.t .......... ok ../test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 4 Non-zero exit status: 1 Files=104, Tests=454, 89 wallclock secs ( 1.01 usr 0.14 sys + 45.96 cusr 39.01 csys = 86.12 CPU) Result: FAIL Failed 1/104 test programs. 1/454 subtests failed. make[1]: *** [_tests] Error 255 make[1]: Leaving directory ` make: *** [tests] Error 2 Build step 'Execute shell' marked build as failure From builds at travis-ci.org Mon Jan 23 11:51:58 2017 From: builds at travis-ci.org (Travis CI) Date: Mon, 23 Jan 2017 11:51:58 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8039 (OpenSSL_1_1_0-stable - 408eb66) In-Reply-To: Message-ID: <5885ee5da3f39_43fabc669edc490595@57f8ba42-7244-4fc9-ac64-93ed5374ed30.mail> Build Update for openssl/openssl ------------------------------------- Build: #8039 Status: Errored Duration: 54 minutes and 4 seconds Commit: 408eb66 (OpenSSL_1_1_0-stable) Author: Bernd Edlinger Message: Check the exit code from the server process Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2205) (cherry picked from commit 57a19206b5aad7ca67f0d5ebae05af2799609819) View the changeset: https://github.com/openssl/openssl/compare/aaec49fae2c4...408eb66aea74 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194421123 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jan 23 13:03:56 2017 From: builds at travis-ci.org (Travis CI) Date: Mon, 23 Jan 2017 13:03:56 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8041 (OpenSSL_1_1_0-stable - 7bd011d) In-Reply-To: Message-ID: <5885ff3cb849c_43fabc69354e898515@57f8ba42-7244-4fc9-ac64-93ed5374ed30.mail> Build Update for openssl/openssl ------------------------------------- Build: #8041 Status: Errored Duration: 54 minutes and 35 seconds Commit: 7bd011d (OpenSSL_1_1_0-stable) Author: Bernd Edlinger Message: fix a memory leak in ssl3_generate_key_block fix the error handling in ssl3_change_cipher_state Reviewed-by: Kurt Roeckx Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2164) (cherry picked from commit a6fd7c1dbef2c3da3c87f1582ae48e4c29aa303c) View the changeset: https://github.com/openssl/openssl/compare/408eb66aea74...7bd011d70e85 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194424242 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Mon Jan 23 14:15:48 2017 From: matt at openssl.org (Matt Caswell) Date: Mon, 23 Jan 2017 14:15:48 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485180948.407509.21824.nullmailer@dev.openssl.org> The branch master has been updated via dff70a2b7368e759fae8e608375a0b9f28dce848 (commit) via 23573051a57ec68fe53f7fd0c3aa75ac6033c496 (commit) via 10305baf26f1a43348e855266ed1f21840ec3d7d (commit) via a03a9dbe2a3ac45661568ad809c25ddd7c5e79b7 (commit) from a6fd7c1dbef2c3da3c87f1582ae48e4c29aa303c (commit) - Log ----------------------------------------------------------------- commit dff70a2b7368e759fae8e608375a0b9f28dce848 Author: Matt Caswell Date: Tue Nov 22 16:55:35 2016 +0000 Extend the test_ssl_new renegotiation tests to include client auth Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1982) commit 23573051a57ec68fe53f7fd0c3aa75ac6033c496 Author: Matt Caswell Date: Tue Nov 22 16:54:28 2016 +0000 Stop server from expecting Certificate message when not requested In a non client-auth renegotiation where the original handshake *was* client auth, then the server will expect the client to send a Certificate message anyway resulting in a connection failure. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1982) commit 10305baf26f1a43348e855266ed1f21840ec3d7d Author: Matt Caswell Date: Tue Nov 22 16:39:27 2016 +0000 Stop client from sending Certificate message when not requested In a non client-auth renegotiation where the original handshake *was* client auth, then the client will send a Certificate message anyway resulting in a connection failure. Fixes #1920 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1982) commit a03a9dbe2a3ac45661568ad809c25ddd7c5e79b7 Author: Matt Caswell Date: Tue Nov 22 16:23:22 2016 +0000 Fix SSL_VERIFY_CLIENT_ONCE The flag SSL_VERIFY_CLIENT_ONCE is documented as follows: B only request a client certificate on the initial TLS/SSL handshake. Do not ask for a client certificate again in case of a renegotiation. This flag must be used together with SSL_VERIFY_PEER. B ignored But the implementation actually did nothing. After the server sends its ServerKeyExchange message, the code was checking s->session->peer to see if it is NULL. If it was set then it did not ask for another client certificate. However s->session->peer will only be set in the event of a resumption, but a ServerKeyExchange message is only sent in the event of a full handshake (i.e. no resumption). The documentation suggests that the original intention was for this to have an effect on renegotiation, and resumption doesn't come into it. The fix is to properly check for renegotiation, not whether there is already a client certificate in the session. As far as I can tell this has been broken for a *long* time. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1982) ----------------------------------------------------------------------- Summary of changes: ssl/statem/statem.c | 4 +- ssl/statem/statem_srvr.c | 2 +- test/ssl-tests/17-renegotiate.conf | 68 +++++++++++++++++++++++++++++- test/ssl-tests/17-renegotiate.conf.in | 39 +++++++++++++++++ test/ssl-tests/18-dtls-renegotiate.conf | 64 +++++++++++++++++++++++++++- test/ssl-tests/18-dtls-renegotiate.conf.in | 35 +++++++++++++++ 6 files changed, 208 insertions(+), 4 deletions(-) diff --git a/ssl/statem/statem.c b/ssl/statem/statem.c index a1da2a4..51a9266 100644 --- a/ssl/statem/statem.c +++ b/ssl/statem/statem.c @@ -347,6 +347,8 @@ static int state_machine(SSL *s, int server) */ s->ctx->stats.sess_accept_renegotiate++; } + + s->s3->tmp.cert_request = 0; } else { s->ctx->stats.sess_connect++; @@ -354,7 +356,7 @@ static int state_machine(SSL *s, int server) memset(s->s3->client_random, 0, sizeof(s->s3->client_random)); s->hit = 0; - s->s3->tmp.cert_request = 0; + s->s3->tmp.cert_req = 0; if (SSL_IS_DTLS(s)) { st->use_timer = 1; diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index e2d0836..65eeaff 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -353,7 +353,7 @@ static int send_certificate_request(SSL *s) * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert * during re-negotiation: */ - && ((s->session->peer == NULL) || + && (s->s3->tmp.finish_md_len == 0 || !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) /* * never request cert in anonymous ciphersuites (see diff --git a/test/ssl-tests/17-renegotiate.conf b/test/ssl-tests/17-renegotiate.conf index fffb572..58992c0 100644 --- a/test/ssl-tests/17-renegotiate.conf +++ b/test/ssl-tests/17-renegotiate.conf @@ -1,11 +1,13 @@ # Generated with generate_ssl_tests.pl -num_tests = 4 +num_tests = 6 test-0 = 0-renegotiate-client-no-resume test-1 = 1-renegotiate-client-resume test-2 = 2-renegotiate-server-no-resume test-3 = 3-renegotiate-server-resume +test-4 = 4-renegotiate-client-auth-require +test-5 = 5-renegotiate-client-auth-once # =========================================================== [0-renegotiate-client-no-resume] @@ -116,3 +118,67 @@ Method = TLS ResumptionExpected = Yes +# =========================================================== + +[4-renegotiate-client-auth-require] +ssl_conf = 4-renegotiate-client-auth-require-ssl + +[4-renegotiate-client-auth-require-ssl] +server = 4-renegotiate-client-auth-require-server +client = 4-renegotiate-client-auth-require-client + +[4-renegotiate-client-auth-require-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +Options = NoResumptionOnRenegotiation +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Require + +[4-renegotiate-client-auth-require-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-4] +ExpectedResult = Success +HandshakeMode = RenegotiateServer +Method = TLS +ResumptionExpected = No + + +# =========================================================== + +[5-renegotiate-client-auth-once] +ssl_conf = 5-renegotiate-client-auth-once-ssl + +[5-renegotiate-client-auth-once-ssl] +server = 5-renegotiate-client-auth-once-server +client = 5-renegotiate-client-auth-once-client + +[5-renegotiate-client-auth-once-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +Options = NoResumptionOnRenegotiation +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Once + +[5-renegotiate-client-auth-once-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-5] +ExpectedResult = Success +HandshakeMode = RenegotiateServer +Method = TLS +ResumptionExpected = No + + diff --git a/test/ssl-tests/17-renegotiate.conf.in b/test/ssl-tests/17-renegotiate.conf.in index ab581ec..3f76cb8 100644 --- a/test/ssl-tests/17-renegotiate.conf.in +++ b/test/ssl-tests/17-renegotiate.conf.in @@ -14,6 +14,7 @@ use warnings; package ssltests; +my $dir_sep = $^O ne "VMS" ? "/" : ""; our @tests = ( { @@ -70,4 +71,42 @@ our @tests = ( "ExpectedResult" => "Success" } }, + { + name => "renegotiate-client-auth-require", + server => { + "Options" => "NoResumptionOnRenegotiation", + "MaxProtocol" => "TLSv1.2", + "VerifyCAFile" => "\${ENV::TEST_CERTS_DIR}${dir_sep}root-cert.pem", + "VerifyMode" => "Require", + }, + client => { + "Certificate" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-client-chain.pem", + "PrivateKey" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-key.pem" + }, + test => { + "Method" => "TLS", + "HandshakeMode" => "RenegotiateServer", + "ResumptionExpected" => "No", + "ExpectedResult" => "Success" + } + }, + { + name => "renegotiate-client-auth-once", + server => { + "Options" => "NoResumptionOnRenegotiation", + "MaxProtocol" => "TLSv1.2", + "VerifyCAFile" => "\${ENV::TEST_CERTS_DIR}${dir_sep}root-cert.pem", + "VerifyMode" => "Once", + }, + client => { + "Certificate" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-client-chain.pem", + "PrivateKey" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-key.pem" + }, + test => { + "Method" => "TLS", + "HandshakeMode" => "RenegotiateServer", + "ResumptionExpected" => "No", + "ExpectedResult" => "Success" + } + } ); diff --git a/test/ssl-tests/18-dtls-renegotiate.conf b/test/ssl-tests/18-dtls-renegotiate.conf index 32eeaf0..fbde68a 100644 --- a/test/ssl-tests/18-dtls-renegotiate.conf +++ b/test/ssl-tests/18-dtls-renegotiate.conf @@ -1,10 +1,12 @@ # Generated with generate_ssl_tests.pl -num_tests = 3 +num_tests = 5 test-0 = 0-renegotiate-client-no-resume test-1 = 1-renegotiate-client-resume test-2 = 2-renegotiate-server-resume +test-3 = 3-renegotiate-client-auth-require +test-4 = 4-renegotiate-client-auth-once # =========================================================== [0-renegotiate-client-no-resume] @@ -84,3 +86,63 @@ Method = DTLS ResumptionExpected = No +# =========================================================== + +[3-renegotiate-client-auth-require] +ssl_conf = 3-renegotiate-client-auth-require-ssl + +[3-renegotiate-client-auth-require-ssl] +server = 3-renegotiate-client-auth-require-server +client = 3-renegotiate-client-auth-require-client + +[3-renegotiate-client-auth-require-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Require + +[3-renegotiate-client-auth-require-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-3] +ExpectedResult = Success +HandshakeMode = RenegotiateServer +Method = DTLS +ResumptionExpected = No + + +# =========================================================== + +[4-renegotiate-client-auth-once] +ssl_conf = 4-renegotiate-client-auth-once-ssl + +[4-renegotiate-client-auth-once-ssl] +server = 4-renegotiate-client-auth-once-server +client = 4-renegotiate-client-auth-once-client + +[4-renegotiate-client-auth-once-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Once + +[4-renegotiate-client-auth-once-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-4] +ExpectedResult = Success +HandshakeMode = RenegotiateServer +Method = DTLS +ResumptionExpected = No + + diff --git a/test/ssl-tests/18-dtls-renegotiate.conf.in b/test/ssl-tests/18-dtls-renegotiate.conf.in index 440fb25..3f877f6 100644 --- a/test/ssl-tests/18-dtls-renegotiate.conf.in +++ b/test/ssl-tests/18-dtls-renegotiate.conf.in @@ -14,6 +14,7 @@ use warnings; package ssltests; +my $dir_sep = $^O ne "VMS" ? "/" : ""; our @tests = ( { @@ -60,4 +61,38 @@ our @tests = ( "ExpectedResult" => "Success" } }, + { + name => "renegotiate-client-auth-require", + server => { + "VerifyCAFile" => "\${ENV::TEST_CERTS_DIR}${dir_sep}root-cert.pem", + "VerifyMode" => "Require", + }, + client => { + "Certificate" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-client-chain.pem", + "PrivateKey" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-key.pem" + }, + test => { + "Method" => "DTLS", + "HandshakeMode" => "RenegotiateServer", + "ResumptionExpected" => "No", + "ExpectedResult" => "Success" + } + }, + { + name => "renegotiate-client-auth-once", + server => { + "VerifyCAFile" => "\${ENV::TEST_CERTS_DIR}${dir_sep}root-cert.pem", + "VerifyMode" => "Once", + }, + client => { + "Certificate" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-client-chain.pem", + "PrivateKey" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-key.pem" + }, + test => { + "Method" => "DTLS", + "HandshakeMode" => "RenegotiateServer", + "ResumptionExpected" => "No", + "ExpectedResult" => "Success" + } + } ); From matt at openssl.org Mon Jan 23 14:16:21 2017 From: matt at openssl.org (Matt Caswell) Date: Mon, 23 Jan 2017 14:16:21 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485180981.164804.22659.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via c4fec137617c2002f6f8a76981a47ab79908f628 (commit) via caa2427f0c743beb0f6d1736dc8c0e4e551a0e1f (commit) via 8a72eafbeaef9df212675f4e0e169ce560b21f41 (commit) via c25d172a5845824e225db91ef87c7f8d0ea803e6 (commit) via f31917afc4fbc9061a1dc41f9a660dcb5537bf78 (commit) via 4b684b54d6418727372200557b0386729e2ee8e5 (commit) via 6bc3bcb34946933bf14c7d8df3cc646f5f977160 (commit) from 7bd011d70e85b2fff2928e30adf6965d34af9f04 (commit) - Log ----------------------------------------------------------------- commit c4fec137617c2002f6f8a76981a47ab79908f628 Author: Matt Caswell Date: Tue Nov 22 16:55:35 2016 +0000 Extend the test_ssl_new renegotiation tests to include client auth Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1983) commit caa2427f0c743beb0f6d1736dc8c0e4e551a0e1f Author: Matt Caswell Date: Tue Nov 22 16:54:28 2016 +0000 Stop server from expecting Certificate message when not requested In a non client-auth renegotiation where the original handshake *was* client auth, then the server will expect the client to send a Certificate message anyway resulting in a connection failure. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1983) commit 8a72eafbeaef9df212675f4e0e169ce560b21f41 Author: Matt Caswell Date: Tue Nov 22 16:39:27 2016 +0000 Stop client from sending Certificate message when not requested In a non client-auth renegotiation where the original handshake *was* client auth, then the client will send a Certificate message anyway resulting in a connection failure. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1983) commit c25d172a5845824e225db91ef87c7f8d0ea803e6 Author: Matt Caswell Date: Tue Nov 22 16:23:22 2016 +0000 Fix SSL_VERIFY_CLIENT_ONCE The flag SSL_VERIFY_CLIENT_ONCE is documented as follows: B only request a client certificate on the initial TLS/SSL handshake. Do not ask for a client certificate again in case of a renegotiation. This flag must be used together with SSL_VERIFY_PEER. B ignored But the implementation actually did nothing. After the server sends its ServerKeyExchange message, the code was checking s->session->peer to see if it is NULL. If it was set then it did not ask for another client certificate. However s->session->peer will only be set in the event of a resumption, but a ServerKeyExchange message is only sent in the event of a full handshake (i.e. no resumption). The documentation suggests that the original intention was for this to have an effect on renegotiation, and resumption doesn't come into it. The fix is to properly check for renegotiation, not whether there is already a client certificate in the session. As far as I can tell this has been broken for a *long* time. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1983) commit f31917afc4fbc9061a1dc41f9a660dcb5537bf78 Author: Matt Caswell Date: Tue Nov 22 16:16:11 2016 +0000 Add a test to check messsages sent are the ones we expect Repeat for various handshake types Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1983) commit 4b684b54d6418727372200557b0386729e2ee8e5 Author: Matt Caswell Date: Tue Nov 22 13:43:50 2016 +0000 Support renegotiation in TLSProxy Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1983) commit 6bc3bcb34946933bf14c7d8df3cc646f5f977160 Author: Matt Caswell Date: Tue Nov 22 16:16:23 2016 +0000 Fix a bug in TLSProxy where zero length messages were not being recorded Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1983) ----------------------------------------------------------------------- Summary of changes: ssl/statem/statem.c | 4 +- ssl/statem/statem_srvr.c | 2 +- test/recipes/70-test_sslmessages.t | 147 +++++++++++++++++++++++++++++ test/ssl-tests/17-renegotiate.conf | 68 ++++++++++++- test/ssl-tests/17-renegotiate.conf.in | 39 ++++++++ test/ssl-tests/18-dtls-renegotiate.conf | 64 ++++++++++++- test/ssl-tests/18-dtls-renegotiate.conf.in | 35 +++++++ util/TLSProxy/Message.pm | 2 +- util/TLSProxy/Proxy.pm | 19 +++- 9 files changed, 374 insertions(+), 6 deletions(-) create mode 100755 test/recipes/70-test_sslmessages.t diff --git a/ssl/statem/statem.c b/ssl/statem/statem.c index caaf068..512f1e0 100644 --- a/ssl/statem/statem.c +++ b/ssl/statem/statem.c @@ -361,6 +361,8 @@ static int state_machine(SSL *s, int server) */ s->ctx->stats.sess_accept_renegotiate++; } + + s->s3->tmp.cert_request = 0; } else { s->ctx->stats.sess_connect++; @@ -368,7 +370,7 @@ static int state_machine(SSL *s, int server) memset(s->s3->client_random, 0, sizeof(s->s3->client_random)); s->hit = 0; - s->s3->tmp.cert_request = 0; + s->s3->tmp.cert_req = 0; if (SSL_IS_DTLS(s)) { st->use_timer = 1; diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index 9327654..41215da 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -276,7 +276,7 @@ static int send_certificate_request(SSL *s) * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert * during re-negotiation: */ - && ((s->session->peer == NULL) || + && (s->s3->tmp.finish_md_len == 0 || !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) /* * never request cert in anonymous ciphersuites (see diff --git a/test/recipes/70-test_sslmessages.t b/test/recipes/70-test_sslmessages.t new file mode 100755 index 0000000..c4adf58 --- /dev/null +++ b/test/recipes/70-test_sslmessages.t @@ -0,0 +1,147 @@ +#! /usr/bin/env perl +# Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +use strict; +use OpenSSL::Test qw/:DEFAULT cmdstr srctop_file bldtop_dir/; +use OpenSSL::Test::Utils; +use File::Temp qw(tempfile); +use TLSProxy::Proxy; +my $test_name = "test_tls13messages"; +setup($test_name); + +plan skip_all => "TLSProxy isn't usable on $^O" + if $^O =~ /^(VMS|MSWin32)$/; + +plan skip_all => "$test_name needs the dynamic engine feature enabled" + if disabled("engine") || disabled("dynamic-engine"); + +plan skip_all => "$test_name needs the sock feature enabled" + if disabled("sock"); + +plan skip_all => "$test_name needs TLS enabled" + if alldisabled(available_protocols("tls")); + +$ENV{OPENSSL_ia32cap} = '~0x200000200000000'; + +use constant { + DEFAULT_HANDSHAKE => 1, + OCSP_HANDSHAKE => 2, + RESUME_HANDSHAKE => 4, + CLIENT_AUTH_HANDSHAKE => 8, + RENEG_HANDSHAKE => 16, + + ALL_HANDSHAKES => 31 +}; + +my @handmessages = ( + [TLSProxy::Message::MT_CLIENT_HELLO, ALL_HANDSHAKES], + [TLSProxy::Message::MT_SERVER_HELLO, ALL_HANDSHAKES], + [TLSProxy::Message::MT_CERTIFICATE, ALL_HANDSHAKES & ~RESUME_HANDSHAKE], + [TLSProxy::Message::MT_CERTIFICATE_STATUS, OCSP_HANDSHAKE], + #ServerKeyExchange handshakes not currently supported by TLSProxy + [TLSProxy::Message::MT_CERTIFICATE_REQUEST, CLIENT_AUTH_HANDSHAKE], + [TLSProxy::Message::MT_SERVER_HELLO_DONE, ALL_HANDSHAKES & ~RESUME_HANDSHAKE], + [TLSProxy::Message::MT_CERTIFICATE, CLIENT_AUTH_HANDSHAKE], + [TLSProxy::Message::MT_CLIENT_KEY_EXCHANGE, ALL_HANDSHAKES & ~RESUME_HANDSHAKE], + [TLSProxy::Message::MT_CERTIFICATE_VERIFY, CLIENT_AUTH_HANDSHAKE], + [TLSProxy::Message::MT_FINISHED, ALL_HANDSHAKES], + [TLSProxy::Message::MT_NEW_SESSION_TICKET, ALL_HANDSHAKES & ~RESUME_HANDSHAKE], + [TLSProxy::Message::MT_FINISHED, ALL_HANDSHAKES], + [TLSProxy::Message::MT_CLIENT_HELLO, RENEG_HANDSHAKE], + [TLSProxy::Message::MT_SERVER_HELLO, RENEG_HANDSHAKE], + [TLSProxy::Message::MT_CERTIFICATE, RENEG_HANDSHAKE], + [TLSProxy::Message::MT_SERVER_HELLO_DONE, RENEG_HANDSHAKE], + [TLSProxy::Message::MT_CLIENT_KEY_EXCHANGE, RENEG_HANDSHAKE], + [TLSProxy::Message::MT_FINISHED, RENEG_HANDSHAKE], + [TLSProxy::Message::MT_NEW_SESSION_TICKET, RENEG_HANDSHAKE], + [TLSProxy::Message::MT_FINISHED, RENEG_HANDSHAKE], + [0, 0] +); + +my $proxy = TLSProxy::Proxy->new( + undef, + cmdstr(app(["openssl"]), display => 1), + srctop_file("apps", "server.pem"), + (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}) +); + +sub checkmessages($$); + +#Test 1: Check we get all the right messages for a default handshake +(undef, my $session) = tempfile(); +$proxy->serverconnects(2); +$proxy->clientflags("-sess_out ".$session); +$proxy->start() or plan skip_all => "Unable to start up Proxy for tests"; +plan tests => 5; +checkmessages(DEFAULT_HANDSHAKE, "Default handshake test"); + +#Test 2: Resumption handshake +$proxy->clearClient(); +$proxy->clientflags("-sess_in ".$session); +$proxy->clientstart(); +checkmessages(RESUME_HANDSHAKE, "Resumption handshake test"); +unlink $session; + +#Test 3: A client auth handshake +$proxy->clear(); +$proxy->clientflags("-cert ".srctop_file("apps", "server.pem")); +$proxy->serverflags("-Verify 5"); +$proxy->start(); +checkmessages(CLIENT_AUTH_HANDSHAKE, "Client auth handshake test"); + +#Test 4: A handshake with a renegotiation +$proxy->clear(); +$proxy->reneg(1); +$proxy->start(); +checkmessages(RENEG_HANDSHAKE, "Rengotiation handshake test"); + +#Test 5: A handshake with a renegotiation and client auth +$proxy->clear(); +$proxy->clientflags("-cert ".srctop_file("apps", "server.pem")); +$proxy->serverflags("-Verify 5"); +$proxy->reneg(1); +$proxy->start(); +checkmessages(RENEG_HANDSHAKE | CLIENT_AUTH_HANDSHAKE, + "Renogitation and client auth handshake test"); + +sub checkmessages($$) +{ + my ($handtype, $testname) = @_; + + subtest $testname => sub { + my $loop = 0; + my $numtests; + + #First count the number of tests + for ($numtests = 0; $handmessages[$loop][1] != 0; $loop++) { + $numtests++ if (($handmessages[$loop][1] & $handtype) != 0); + } + + plan tests => $numtests; + + my $nextmess = 0; + my $message = undef; + for ($loop = 0; $handmessages[$loop][1] != 0; $loop++) { + next if (($handmessages[$loop][1] & $handtype) == 0); + if (scalar @{$proxy->message_list} > $nextmess) { + $message = ${$proxy->message_list}[$nextmess]; + $nextmess++; + } else { + $message = undef; + } + if (!defined $message) { + fail("Message type check. Got nothing, expected " + .$handmessages[$loop][0]); + } else { + ok($message->mt == $handmessages[$loop][0], + "Message type check. Got ".$message->mt + .", expected ".$handmessages[$loop][0]); + } + } + } +} diff --git a/test/ssl-tests/17-renegotiate.conf b/test/ssl-tests/17-renegotiate.conf index c47a956..fb9f97b 100644 --- a/test/ssl-tests/17-renegotiate.conf +++ b/test/ssl-tests/17-renegotiate.conf @@ -1,11 +1,13 @@ # Generated with generate_ssl_tests.pl -num_tests = 4 +num_tests = 6 test-0 = 0-renegotiate-client-no-resume test-1 = 1-renegotiate-client-resume test-2 = 2-renegotiate-server-no-resume test-3 = 3-renegotiate-server-resume +test-4 = 4-renegotiate-client-auth-require +test-5 = 5-renegotiate-client-auth-once # =========================================================== [0-renegotiate-client-no-resume] @@ -112,3 +114,67 @@ Method = TLS ResumptionExpected = Yes +# =========================================================== + +[4-renegotiate-client-auth-require] +ssl_conf = 4-renegotiate-client-auth-require-ssl + +[4-renegotiate-client-auth-require-ssl] +server = 4-renegotiate-client-auth-require-server +client = 4-renegotiate-client-auth-require-client + +[4-renegotiate-client-auth-require-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +Options = NoResumptionOnRenegotiation +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Require + +[4-renegotiate-client-auth-require-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-4] +ExpectedResult = Success +HandshakeMode = RenegotiateServer +Method = TLS +ResumptionExpected = No + + +# =========================================================== + +[5-renegotiate-client-auth-once] +ssl_conf = 5-renegotiate-client-auth-once-ssl + +[5-renegotiate-client-auth-once-ssl] +server = 5-renegotiate-client-auth-once-server +client = 5-renegotiate-client-auth-once-client + +[5-renegotiate-client-auth-once-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +Options = NoResumptionOnRenegotiation +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Once + +[5-renegotiate-client-auth-once-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-5] +ExpectedResult = Success +HandshakeMode = RenegotiateServer +Method = TLS +ResumptionExpected = No + + diff --git a/test/ssl-tests/17-renegotiate.conf.in b/test/ssl-tests/17-renegotiate.conf.in index a081617..104b1fe 100644 --- a/test/ssl-tests/17-renegotiate.conf.in +++ b/test/ssl-tests/17-renegotiate.conf.in @@ -14,6 +14,7 @@ use warnings; package ssltests; +my $dir_sep = $^O ne "VMS" ? "/" : ""; our @tests = ( { @@ -64,4 +65,42 @@ our @tests = ( "ExpectedResult" => "Success" } }, + { + name => "renegotiate-client-auth-require", + server => { + "Options" => "NoResumptionOnRenegotiation", + "MaxProtocol" => "TLSv1.2", + "VerifyCAFile" => "\${ENV::TEST_CERTS_DIR}${dir_sep}root-cert.pem", + "VerifyMode" => "Require", + }, + client => { + "Certificate" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-client-chain.pem", + "PrivateKey" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-key.pem" + }, + test => { + "Method" => "TLS", + "HandshakeMode" => "RenegotiateServer", + "ResumptionExpected" => "No", + "ExpectedResult" => "Success" + } + }, + { + name => "renegotiate-client-auth-once", + server => { + "Options" => "NoResumptionOnRenegotiation", + "MaxProtocol" => "TLSv1.2", + "VerifyCAFile" => "\${ENV::TEST_CERTS_DIR}${dir_sep}root-cert.pem", + "VerifyMode" => "Once", + }, + client => { + "Certificate" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-client-chain.pem", + "PrivateKey" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-key.pem" + }, + test => { + "Method" => "TLS", + "HandshakeMode" => "RenegotiateServer", + "ResumptionExpected" => "No", + "ExpectedResult" => "Success" + } + } ); diff --git a/test/ssl-tests/18-dtls-renegotiate.conf b/test/ssl-tests/18-dtls-renegotiate.conf index 32eeaf0..fbde68a 100644 --- a/test/ssl-tests/18-dtls-renegotiate.conf +++ b/test/ssl-tests/18-dtls-renegotiate.conf @@ -1,10 +1,12 @@ # Generated with generate_ssl_tests.pl -num_tests = 3 +num_tests = 5 test-0 = 0-renegotiate-client-no-resume test-1 = 1-renegotiate-client-resume test-2 = 2-renegotiate-server-resume +test-3 = 3-renegotiate-client-auth-require +test-4 = 4-renegotiate-client-auth-once # =========================================================== [0-renegotiate-client-no-resume] @@ -84,3 +86,63 @@ Method = DTLS ResumptionExpected = No +# =========================================================== + +[3-renegotiate-client-auth-require] +ssl_conf = 3-renegotiate-client-auth-require-ssl + +[3-renegotiate-client-auth-require-ssl] +server = 3-renegotiate-client-auth-require-server +client = 3-renegotiate-client-auth-require-client + +[3-renegotiate-client-auth-require-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Require + +[3-renegotiate-client-auth-require-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-3] +ExpectedResult = Success +HandshakeMode = RenegotiateServer +Method = DTLS +ResumptionExpected = No + + +# =========================================================== + +[4-renegotiate-client-auth-once] +ssl_conf = 4-renegotiate-client-auth-once-ssl + +[4-renegotiate-client-auth-once-ssl] +server = 4-renegotiate-client-auth-once-server +client = 4-renegotiate-client-auth-once-client + +[4-renegotiate-client-auth-once-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Once + +[4-renegotiate-client-auth-once-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-4] +ExpectedResult = Success +HandshakeMode = RenegotiateServer +Method = DTLS +ResumptionExpected = No + + diff --git a/test/ssl-tests/18-dtls-renegotiate.conf.in b/test/ssl-tests/18-dtls-renegotiate.conf.in index 440fb25..3f877f6 100644 --- a/test/ssl-tests/18-dtls-renegotiate.conf.in +++ b/test/ssl-tests/18-dtls-renegotiate.conf.in @@ -14,6 +14,7 @@ use warnings; package ssltests; +my $dir_sep = $^O ne "VMS" ? "/" : ""; our @tests = ( { @@ -60,4 +61,38 @@ our @tests = ( "ExpectedResult" => "Success" } }, + { + name => "renegotiate-client-auth-require", + server => { + "VerifyCAFile" => "\${ENV::TEST_CERTS_DIR}${dir_sep}root-cert.pem", + "VerifyMode" => "Require", + }, + client => { + "Certificate" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-client-chain.pem", + "PrivateKey" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-key.pem" + }, + test => { + "Method" => "DTLS", + "HandshakeMode" => "RenegotiateServer", + "ResumptionExpected" => "No", + "ExpectedResult" => "Success" + } + }, + { + name => "renegotiate-client-auth-once", + server => { + "VerifyCAFile" => "\${ENV::TEST_CERTS_DIR}${dir_sep}root-cert.pem", + "VerifyMode" => "Once", + }, + client => { + "Certificate" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-client-chain.pem", + "PrivateKey" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-key.pem" + }, + test => { + "Method" => "DTLS", + "HandshakeMode" => "RenegotiateServer", + "ResumptionExpected" => "No", + "ExpectedResult" => "Success" + } + } ); diff --git a/util/TLSProxy/Message.pm b/util/TLSProxy/Message.pm index 1810d8c..0821bde 100644 --- a/util/TLSProxy/Message.pm +++ b/util/TLSProxy/Message.pm @@ -171,7 +171,7 @@ sub get_messages $recoffset += 4; $payload = ""; - if ($recoffset < $record->decrypt_len) { + if ($recoffset <= $record->decrypt_len) { #Some payload data is present in this record if ($record->decrypt_len - $recoffset >= $messlen) { #We can complete the message with this record diff --git a/util/TLSProxy/Proxy.pm b/util/TLSProxy/Proxy.pm index 49fc15d..d025075 100644 --- a/util/TLSProxy/Proxy.pm +++ b/util/TLSProxy/Proxy.pm @@ -42,6 +42,7 @@ sub new clientflags => "", serverconnects => 1, serverpid => 0, + reneg => 0, #Public read execute => $execute, @@ -117,6 +118,7 @@ sub clear $self->{serverflags} = ""; $self->{serverconnects} = 1; $self->{serverpid} = 0; + $self->{reneg} = 0; } sub restart @@ -200,7 +202,13 @@ sub clientstart or die "Failed to redirect stdout: $!"; open(STDERR, ">&STDOUT"); } - my $execcmd = "echo test | ".$self->execute + my $echostr; + if ($self->reneg()) { + $echostr = "R"; + } else { + $echostr = "test"; + } + my $execcmd = "echo ".$echostr." | ".$self->execute ." s_client -engine ossltest -connect " .($self->proxy_addr).":".($self->proxy_port); if ($self->cipherc ne "") { @@ -505,4 +513,13 @@ sub fill_known_data return $ret; } +sub reneg +{ + my $self = shift; + if (@_) { + $self->{reneg} = shift; + } + return $self->{reneg}; +} + 1; From matt at openssl.org Mon Jan 23 14:16:33 2017 From: matt at openssl.org (Matt Caswell) Date: Mon, 23 Jan 2017 14:16:33 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1485180993.364920.23318.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via e203f493f6387ab14c3b4d9c1b668e9d199e8ec3 (commit) from 149e98dc5fe9ef172d12f329292e9d356705b646 (commit) - Log ----------------------------------------------------------------- commit e203f493f6387ab14c3b4d9c1b668e9d199e8ec3 Author: Matt Caswell Date: Tue Nov 22 17:37:34 2016 +0000 Fix SSL_VERIFY_CLIENT_ONCE The flag SSL_VERIFY_CLIENT_ONCE is documented as follows: B only request a client certificate on the initial TLS/SSL handshake. Do not ask for a client certificate again in case of a renegotiation. This flag must be used together with SSL_VERIFY_PEER. B ignored But the implementation actually did nothing. After the server sends its ServerKeyExchange message, the code was checking s->session->peer to see if it is NULL. If it was set then it did not ask for another client certificate. However s->session->peer will only be set in the event of a resumption, but a ServerKeyExchange message is only sent in the event of a full handshake (i.e. no resumption). The documentation suggests that the original intention was for this to have an effect on renegotiation, and resumption doesn't come into it. The fix is to properly check for renegotiation, not whether there is already a client certificate in the session. As far as I can tell this has been broken for a *long* time. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1984) ----------------------------------------------------------------------- Summary of changes: ssl/s3_srvr.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/ssl/s3_srvr.c b/ssl/s3_srvr.c index 0e57cb3..ea56f9c 100644 --- a/ssl/s3_srvr.c +++ b/ssl/s3_srvr.c @@ -506,7 +506,7 @@ int ssl3_accept(SSL *s) * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert * during re-negotiation: */ - ((s->session->peer != NULL) && + (s->s3->tmp.finish_md_len != 0 && (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) || /* * never request cert in anonymous ciphersuites (see From matt at openssl.org Mon Jan 23 14:35:04 2017 From: matt at openssl.org (Matt Caswell) Date: Mon, 23 Jan 2017 14:35:04 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485182104.213532.25487.nullmailer@dev.openssl.org> The branch master has been updated via 0db1fb3fc13c4b1a2b916efbb374f40579b1398f (commit) from dff70a2b7368e759fae8e608375a0b9f28dce848 (commit) - Log ----------------------------------------------------------------- commit 0db1fb3fc13c4b1a2b916efbb374f40579b1398f Author: FdaSilvaYY Date: Wed Nov 16 22:46:25 2016 +0100 Fix use before assignment it was getting the SerialNumber of a previous cert. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2272) ----------------------------------------------------------------------- Summary of changes: apps/ca.c | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/apps/ca.c b/apps/ca.c index b48788c..98ec726 100644 --- a/apps/ca.c +++ b/apps/ca.c @@ -987,12 +987,11 @@ end_of_options: BIO_printf(bio_err, "writing new certificates\n"); for (i = 0; i < sk_X509_num(cert_sk); i++) { BIO *Cout = NULL; - ASN1_INTEGER *serialNumber = X509_get_serialNumber(x); + X509 *xi = sk_X509_value(cert_sk, i); + ASN1_INTEGER *serialNumber = X509_get_serialNumber(xi); int k; char *n; - x = sk_X509_value(cert_sk, i); - j = ASN1_STRING_length(serialNumber); p = (const char *)ASN1_STRING_get0_data(serialNumber); @@ -1033,8 +1032,8 @@ end_of_options: perror(new_cert); goto end; } - write_new_certificate(Cout, x, 0, notext); - write_new_certificate(Sout, x, output_der, notext); + write_new_certificate(Cout, xi, 0, notext); + write_new_certificate(Sout, xi, output_der, notext); BIO_free_all(Cout); } From matt at openssl.org Mon Jan 23 14:35:16 2017 From: matt at openssl.org (Matt Caswell) Date: Mon, 23 Jan 2017 14:35:16 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485182116.316980.26157.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 45789c2819e1cb93150061ddaa95fe97da2c0cba (commit) from c4fec137617c2002f6f8a76981a47ab79908f628 (commit) - Log ----------------------------------------------------------------- commit 45789c2819e1cb93150061ddaa95fe97da2c0cba Author: FdaSilvaYY Date: Wed Nov 16 22:46:25 2016 +0100 Fix use before assignment it was getting the SerialNumber of a previous cert. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2272) (cherry picked from commit 0db1fb3fc13c4b1a2b916efbb374f40579b1398f) ----------------------------------------------------------------------- Summary of changes: apps/ca.c | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/apps/ca.c b/apps/ca.c index af7bb72..1fb7b08 100644 --- a/apps/ca.c +++ b/apps/ca.c @@ -983,12 +983,11 @@ end_of_options: BIO_printf(bio_err, "writing new certificates\n"); for (i = 0; i < sk_X509_num(cert_sk); i++) { BIO *Cout = NULL; - ASN1_INTEGER *serialNumber = X509_get_serialNumber(x); + X509 *xi = sk_X509_value(cert_sk, i); + ASN1_INTEGER *serialNumber = X509_get_serialNumber(xi); int k; char *n; - x = sk_X509_value(cert_sk, i); - j = ASN1_STRING_length(serialNumber); p = (const char *)ASN1_STRING_get0_data(serialNumber); @@ -1030,8 +1029,8 @@ end_of_options: perror(buf[2]); goto end; } - write_new_certificate(Cout, x, 0, notext); - write_new_certificate(Sout, x, output_der, notext); + write_new_certificate(Cout, xi, 0, notext); + write_new_certificate(Sout, xi, output_der, notext); BIO_free_all(Cout); } From openssl.sanity at gmail.com Mon Jan 23 15:20:23 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Mon, 23 Jan 2017 15:20:23 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_noec #1111 In-Reply-To: <182295936.37.1485170468093.JavaMail.jenkins@ossl-sanity.cisco.com> References: <182295936.37.1485170468093.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <1591621620.38.1485184823915.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Matt Caswell] Fix SSL_VERIFY_CLIENT_ONCE [Matt Caswell] Stop client from sending Certificate message when not requested [Matt Caswell] Stop server from expecting Certificate message when not requested [Matt Caswell] Extend the test_ssl_new renegotiation tests to include client auth [Matt Caswell] Fix use before assignment ------------------------------------------ [...truncated 2777 lines...] make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3ext test/v3ext.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o test/v3nametest.c rm -f test/v3nametest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o test/verify_extra_test.c rm -f test/verify_extra_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o test/wp_test.c rm -f test/wp_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o test/wpackettest.c rm -f test/wpackettest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wpackettest OBJECTS="test/test_main_custom.o test/testutil.o test/wpackettest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wpackettest test/test_main_custom.o test/testutil.o test/wpackettest.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o test/x509_internal_test.c rm -f test/x509_internal_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509_internal_test OBJECTS="test/test_main.o test/testutil.o test/x509_internal_test.o" \ LIBDEPS=' '" libcrypto.a"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:-libcrypto.a -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509_internal_test test/test_main.o test/testutil.o test/x509_internal_test.o libcrypto.a -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o test/x509aux.c rm -f test/x509aux make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory ` /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory ` + apps/openssl version -a OpenSSL 1.1.1-dev xx XXX xxxx built on: reproducible build, date unspecified platform: linux-x86_64 compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wa,--noexecstack OPENSSLDIR: "/usr/local/ssl" ENGINESDIR: "/usr/local/lib64/engines-1.1" + make test make depend && make _tests make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` ( cd test; \ SRCTOP=../. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl .././test/run_tests.pl ) ../test/recipes/01-test_abort.t ............ ok ../test/recipes/01-test_sanity.t ........... ok ../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../test/recipes/02-test_ordinals.t ......... ok ../test/recipes/03-test_internal.t ......... ok ../test/recipes/03-test_ui.t ............... ok ../test/recipes/05-test_bf.t ............... ok ../test/recipes/05-test_cast.t ............. ok ../test/recipes/05-test_des.t .............. ok ../test/recipes/05-test_hmac.t ............. ok ../test/recipes/05-test_idea.t ............. ok ../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../test/recipes/05-test_md4.t .............. ok ../test/recipes/05-test_md5.t .............. ok ../test/recipes/05-test_mdc2.t ............. ok ../test/recipes/05-test_rand.t ............. ok ../test/recipes/05-test_rc2.t .............. ok ../test/recipes/05-test_rc4.t .............. ok ../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../test/recipes/05-test_rmd.t .............. ok ../test/recipes/05-test_sha1.t ............. ok ../test/recipes/05-test_sha256.t ........... ok ../test/recipes/05-test_sha512.t ........... ok ../test/recipes/05-test_wp.t ............... ok ../test/recipes/10-test_bn.t ............... ok ../test/recipes/10-test_exp.t .............. ok ../test/recipes/15-test_dh.t ............... ok ../test/recipes/15-test_dsa.t .............. ok ../test/recipes/15-test_ec.t ............... ok ../test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_rsa.t .............. ok ../test/recipes/20-test_enc.t .............. ok ../test/recipes/20-test_passwd.t ........... ok ../test/recipes/25-test_crl.t .............. ok ../test/recipes/25-test_d2i.t .............. ok ../test/recipes/25-test_pkcs7.t ............ ok ../test/recipes/25-test_req.t .............. ok ../test/recipes/25-test_sid.t .............. ok ../test/recipes/25-test_verify.t ........... ok ../test/recipes/25-test_x509.t ............. ok ../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../test/recipes/30-test_engine.t ........... ok ../test/recipes/30-test_evp.t .............. ok ../test/recipes/30-test_evp_extra.t ........ ok ../test/recipes/30-test_pbelu.t ............ ok ../test/recipes/30-test_pkey_meth.t ........ ok ../test/recipes/40-test_rehash.t ........... ok ../test/recipes/70-test_asyncio.t .......... ok ../test/recipes/70-test_bad_dtls.t ......... ok ../test/recipes/70-test_clienthello.t ...... ok ../test/recipes/70-test_key_share.t ........ skipped: test_key_share needs the dynamic engine feature enabled ../test/recipes/70-test_packet.t ........... ok ../test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs the dynamic engine feature enabled ../test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs the dynamic engine feature enabled ../test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs the dynamic engine feature enabled ../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs the dynamic engine feature enabled ../test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs the dynamic engine feature enabled ../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs the dynamic engine feature enabled ../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs the dynamic engine feature enabled ../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../test/recipes/70-test_verify_extra.t ..... ok ../test/recipes/70-test_wpacket.t .......... ok ../test/recipes/80-test_ca.t ............... ok ../test/recipes/80-test_cipherlist.t ....... ok ../test/recipes/80-test_cms.t .............. ok ../test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/80-test_dtls.t ............. ok ../test/recipes/80-test_dtls_mtu.t ......... ok ../test/recipes/80-test_dtlsv1listen.t ..... ok ../test/recipes/80-test_ocsp.t ............. ok ../test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../test/recipes/80-test_ssl_old.t .......... ok ../test/recipes/80-test_ssl_test_ctx.t ..... ok ../test/recipes/80-test_sslcorrupt.t ....... ok ../test/recipes/80-test_tsa.t .............. ok ../test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/90-test_async.t ............ ok ../test/recipes/90-test_bio_enc.t .......... ok ../test/recipes/90-test_bioprint.t ......... ok ../test/recipes/90-test_constant_time.t .... ok ../test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../test/recipes/90-test_fuzz.t ............. ok ../test/recipes/90-test_gmdiff.t ........... ok ../test/recipes/90-test_ige.t .............. ok ../test/recipes/90-test_memleak.t .......... ok ../test/recipes/90-test_overhead.t ......... ok ../test/recipes/90-test_p5_crpt2.t ......... ok ../test/recipes/90-test_secmem.t ........... ok ../test/recipes/90-test_shlibload.t ........ skipped: Test only supported in a shared build ../test/recipes/90-test_srp.t .............. ok ../test/recipes/90-test_sslapi.t ........... ok ../test/recipes/90-test_threads.t .......... ok ../test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 4 Non-zero exit status: 1 Files=104, Tests=454, 85 wallclock secs ( 1.01 usr 0.10 sys + 43.19 cusr 38.79 csys = 83.09 CPU) Result: FAIL Failed 1/104 test programs. 1/454 subtests failed. make[1]: *** [_tests] Error 255 make[1]: Leaving directory ` make: *** [tests] Error 2 Build step 'Execute shell' marked build as failure From levitte at openssl.org Mon Jan 23 16:02:39 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 23 Jan 2017 16:02:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485187359.554990.801.nullmailer@dev.openssl.org> The branch master has been updated via ea24bb0ac5afee1cb7807752a674cb8a858545db (commit) from 0db1fb3fc13c4b1a2b916efbb374f40579b1398f (commit) - Log ----------------------------------------------------------------- commit ea24bb0ac5afee1cb7807752a674cb8a858545db Author: Richard Levitte Date: Sat Jan 21 14:44:52 2017 +0100 Fix no-tls1_2 It seems that the ssl test 20-cert-select.conf dislikes the lack of TLSv1.2 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2268) ----------------------------------------------------------------------- Summary of changes: test/recipes/80-test_ssl_new.t | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/test/recipes/80-test_ssl_new.t b/test/recipes/80-test_ssl_new.t index fd58d5e..ce1cc22 100644 --- a/test/recipes/80-test_ssl_new.t +++ b/test/recipes/80-test_ssl_new.t @@ -80,7 +80,7 @@ my %skip = ( "16-dtls-certstatus.conf" => $no_dtls || $no_ocsp, "18-dtls-renegotiate.conf" => $no_dtls, "19-mac-then-encrypt.conf" => $no_pre_tls1_3, - "20-cert-select.conf" => $no_ec, + "20-cert-select.conf" => disabled("tls1_2") || $no_ec, ); foreach my $conf (@conf_files) { From levitte at openssl.org Mon Jan 23 16:09:10 2017 From: levitte at openssl.org (Richard Levitte) Date: Mon, 23 Jan 2017 16:09:10 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485187750.349739.1931.nullmailer@dev.openssl.org> The branch master has been updated via 2f5f49d146a0baef81c7562be29a6a71f894f336 (commit) via 6acdd3e531e52173a0c76490c0aae3ecebe04a89 (commit) via 2faa1b48fd6864f6bb8f992fd638378202fdd416 (commit) from ea24bb0ac5afee1cb7807752a674cb8a858545db (commit) - Log ----------------------------------------------------------------- commit 2f5f49d146a0baef81c7562be29a6a71f894f336 Author: Cory Benfield Date: Fri Jan 20 16:22:49 2017 +0000 Add documentation for the key logging callbacks Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1646) commit 6acdd3e531e52173a0c76490c0aae3ecebe04a89 Author: Cory Benfield Date: Fri Jan 20 16:22:39 2017 +0000 Add tests for the key logging callbacks. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1646) commit 2faa1b48fd6864f6bb8f992fd638378202fdd416 Author: Cory Benfield Date: Fri Jan 20 16:22:30 2017 +0000 Add support for key logging callbacks. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1646) ----------------------------------------------------------------------- Summary of changes: doc/man3/SSL_CTX_set_keylog_callback.pod | 48 +++++ include/openssl/ssl.h | 22 ++ ssl/ssl_err.c | 6 +- ssl/ssl_lib.c | 111 ++++++++++ ssl/ssl_locl.h | 26 +++ ssl/statem/statem_clnt.c | 6 +- ssl/statem/statem_lib.c | 6 + test/sslapitest.c | 342 +++++++++++++++++++++++++++++++ util/libssl.num | 2 + 9 files changed, 567 insertions(+), 2 deletions(-) create mode 100644 doc/man3/SSL_CTX_set_keylog_callback.pod diff --git a/doc/man3/SSL_CTX_set_keylog_callback.pod b/doc/man3/SSL_CTX_set_keylog_callback.pod new file mode 100644 index 0000000..abe45ae --- /dev/null +++ b/doc/man3/SSL_CTX_set_keylog_callback.pod @@ -0,0 +1,48 @@ +=pod + +=head1 NAME + +SSL_CTX_set_keylog_callback, SSL_CTX_get_keylog_callback, +SSL_CTX_keylog_cb_func - logging TLS key material + +=head1 SYNOPSIS + + #include + + typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line); + + void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb); + SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx); + +=head1 DESCRIPTION + +SSL_CTX_set_keylog_callback() sets the TLS key logging callback. This callback +is called whenever TLS key material is generated or received, in order to allow +applications to store this keying material for debugging purposes. + +SSL_CTX_get_keylog_callback() retrieves the previously set TLS key logging +callback. If no callback has been set, this will return NULL. When there is no +key logging callback, or if SSL_CTX_set_keylog_callback is called with NULL as +the value of cb, no logging of key material will be done. + +The key logging callback is called with two items: the B object associated +with the connection, and B, a string containing the key material in the +format used by NSS for its B debugging output. To recreate that +file, the key logging callback should log B, followed by a newline. +B will always be a NULL-terminated string. + + +=head1 SEE ALSO + +L + +=head1 COPYRIGHT + +Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 2f6d59a..86ffcb9 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -775,6 +775,25 @@ __owur int SSL_extension_supported(unsigned int ext_type); # define SSL_MAC_FLAG_READ_MAC_STREAM 1 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2 +/* + * A callback for logging out TLS key material. This callback should log out + * |line| followed by a newline. + */ +typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line); + +/* + * SSL_CTX_set_keylog_callback configures a callback to log key material. This + * is intended for debugging use with tools like Wireshark. The cb function + * should log line followed by a newline. + */ +void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb); + +/* + * SSL_CTX_get_keylog_callback returns the callback configured by + * SSL_CTX_set_keylog_callback. + */ +SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx); + #ifdef __cplusplus } #endif @@ -2079,6 +2098,7 @@ int ERR_load_SSL_strings(void); # define SSL_F_FINAL_EMS 486 # define SSL_F_FINAL_RENEGOTIATE 483 # define SSL_F_FINAL_SIG_ALGS 497 +# define SSL_F_NSS_KEYLOG_INT 500 # define SSL_F_OPENSSL_INIT_SSL 342 # define SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION 436 # define SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE 430 @@ -2170,6 +2190,8 @@ int ERR_load_SSL_strings(void); # define SSL_F_SSL_GET_SIGN_PKEY 183 # define SSL_F_SSL_INIT_WBIO_BUFFER 184 # define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185 +# define SSL_F_SSL_LOG_MASTER_SECRET 498 +# define SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE 499 # define SSL_F_SSL_MODULE_INIT 392 # define SSL_F_SSL_NEW 186 # define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300 diff --git a/ssl/ssl_err.c b/ssl/ssl_err.c index 79cbf2e..d380c86 100644 --- a/ssl/ssl_err.c +++ b/ssl/ssl_err.c @@ -1,6 +1,6 @@ /* * Generated by util/mkerr.pl DO NOT EDIT - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -53,6 +53,7 @@ static ERR_STRING_DATA SSL_str_functs[] = { {ERR_FUNC(SSL_F_FINAL_EMS), "final_ems"}, {ERR_FUNC(SSL_F_FINAL_RENEGOTIATE), "final_renegotiate"}, {ERR_FUNC(SSL_F_FINAL_SIG_ALGS), "final_sig_algs"}, + {ERR_FUNC(SSL_F_NSS_KEYLOG_INT), "nss_keylog_int"}, {ERR_FUNC(SSL_F_OPENSSL_INIT_SSL), "OPENSSL_init_ssl"}, {ERR_FUNC(SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION), "ossl_statem_client13_read_transition"}, @@ -177,6 +178,9 @@ static ERR_STRING_DATA SSL_str_functs[] = { {ERR_FUNC(SSL_F_SSL_GET_SIGN_PKEY), "ssl_get_sign_pkey"}, {ERR_FUNC(SSL_F_SSL_INIT_WBIO_BUFFER), "ssl_init_wbio_buffer"}, {ERR_FUNC(SSL_F_SSL_LOAD_CLIENT_CA_FILE), "SSL_load_client_CA_file"}, + {ERR_FUNC(SSL_F_SSL_LOG_MASTER_SECRET), "ssl_log_master_secret"}, + {ERR_FUNC(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE), + "ssl_log_rsa_client_key_exchange"}, {ERR_FUNC(SSL_F_SSL_MODULE_INIT), "ssl_module_init"}, {ERR_FUNC(SSL_F_SSL_NEW), "SSL_new"}, {ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT), diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index 21ea284..fe17f3d 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -4344,3 +4344,114 @@ const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx) } #endif + +void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb) +{ + ctx->keylog_callback = cb; +} + +SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx) +{ + return ctx->keylog_callback; +} + +static int nss_keylog_int(const char *prefix, + SSL *ssl, + const uint8_t *parameter_1, + size_t parameter_1_len, + const uint8_t *parameter_2, + size_t parameter_2_len) +{ + char *out = NULL; + char *cursor = NULL; + size_t out_len = 0; + size_t i; + size_t prefix_len; + + if (ssl->ctx->keylog_callback == NULL) return 1; + + /* + * Our output buffer will contain the following strings, rendered with + * space characters in between, terminated by a NULL character: first the + * prefix, then the first parameter, then the second parameter. The + * meaning of each parameter depends on the specific key material being + * logged. Note that the first and second parameters are encoded in + * hexadecimal, so we need a buffer that is twice their lengths. + */ + prefix_len = strlen(prefix); + out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3; + if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) { + SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE); + return 0; + } + + strcpy(cursor, prefix); + cursor += prefix_len; + *cursor++ = ' '; + + for (i = 0; i < parameter_1_len; i++) { + sprintf(cursor, "%02x", parameter_1[i]); + cursor += 2; + } + *cursor++ = ' '; + + for (i = 0; i < parameter_2_len; i++) { + sprintf(cursor, "%02x", parameter_2[i]); + cursor += 2; + } + *cursor = '\0'; + + ssl->ctx->keylog_callback(ssl, (const char *)out); + OPENSSL_free(out); + return 1; + +} + +int ssl_log_rsa_client_key_exchange(SSL *ssl, + const uint8_t *encrypted_premaster, + size_t encrypted_premaster_len, + const uint8_t *premaster, + size_t premaster_len) +{ + if (encrypted_premaster_len < 8) { + SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR); + return 0; + } + + return nss_keylog_int("RSA", + ssl, + encrypted_premaster, + encrypted_premaster_len, + premaster, + premaster_len); +} + +int ssl_log_master_secret(SSL *ssl, + const uint8_t *client_random, + size_t client_random_len, + const uint8_t *master, + size_t master_len) +{ + /* + * TLSv1.3 changes the derivation of the master secret compared to earlier + * TLS versions, meaning that logging it out is less useful. Instead we + * want to log out other secrets: specifically, the handshake and + * application traffic secrets. For this reason, if this function is called + * for TLSv1.3 we don't bother logging, and just return success + * immediately. + */ + if (SSL_IS_TLS13(ssl)) return 1; + + if (client_random_len != 32) { + SSLerr(SSL_F_SSL_LOG_MASTER_SECRET, ERR_R_INTERNAL_ERROR); + return 0; + } + + return nss_keylog_int("CLIENT_RANDOM", + ssl, + client_random, + client_random_len, + master, + master_len); +} + diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 10ae54c..27bfd9e 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -875,6 +875,12 @@ struct ssl_ctx_st { int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure); CRYPTO_RWLOCK *lock; + + /* + * Callback for logging key material for use with debugging tools like + * Wireshark. The callback should log `line` followed by a newline. + */ + SSL_CTX_keylog_cb_func keylog_callback; }; struct ssl_st { @@ -2194,6 +2200,26 @@ __owur const EVP_MD *ssl_md(int idx); __owur const EVP_MD *ssl_handshake_md(SSL *s); __owur const EVP_MD *ssl_prf_md(SSL *s); +/* + * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated + * with |ssl|, if logging is enabled. It returns one on success and zero on + * failure. The entry is identified by the first 8 bytes of + * |encrypted_premaster|. + */ +__owur int ssl_log_rsa_client_key_exchange(SSL *ssl, + const uint8_t *encrypted_premaster, + size_t encrypted_premaster_len, + const uint8_t *premaster, + size_t premaster_len); + +/* ssl_log_master_secret logs |master| to the SSL_CTX associated with |ssl|, if + * logging is enabled. It returns one on success and zero on failure. The entry + * is identified by |client_random|. + */ +__owur int ssl_log_master_secret(SSL *ssl, const uint8_t *client_random, + size_t client_random_len, + const uint8_t *master, size_t master_len); + /* s3_cbc.c */ __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx); __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx, diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index 5eec0d1..80ae480 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -2258,7 +2258,7 @@ int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al) return 1; } - + MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt) { @@ -2522,6 +2522,10 @@ static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al) s->s3->tmp.pms = pms; s->s3->tmp.pmslen = pmslen; + /* Log the premaster secret, if logging is enabled. */ + if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) + goto err; + return 1; err: OPENSSL_clear_free(pms, pmslen); diff --git a/ssl/statem/statem_lib.c b/ssl/statem/statem_lib.c index 03efdec..905a2cc 100644 --- a/ssl/statem/statem_lib.c +++ b/ssl/statem/statem_lib.c @@ -427,6 +427,12 @@ int tls_construct_finished(SSL *s, WPACKET *pkt) goto err; } + /* Log the master secret, if logging is enabled. */ + if (!ssl_log_master_secret(s, s->s3->client_random, SSL3_RANDOM_SIZE, + s->session->master_key, + s->session->master_key_length)) + return 0; + /* * Copy the finished so we can use it for renegotiation checks */ diff --git a/test/sslapitest.c b/test/sslapitest.c index 4a84f4d..ac065b2 100644 --- a/test/sslapitest.c +++ b/test/sslapitest.c @@ -23,6 +23,13 @@ static char *cert = NULL; static char *privkey = NULL; +#define LOG_BUFFER_SIZE 1024 +static char server_log_buffer[LOG_BUFFER_SIZE + 1] = {0}; +static int server_log_buffer_index = 0; +static char client_log_buffer[LOG_BUFFER_SIZE + 1] = {0}; +static int client_log_buffer_index = 0; +static int error_writing_log = 0; + #ifndef OPENSSL_NO_OCSP static const unsigned char orespder[] = "Dummy OCSP Response"; static int ocsp_server_called = 0; @@ -34,6 +41,337 @@ static X509 *ocspcert = NULL; #define NUM_EXTRA_CERTS 40 +static void client_keylog_callback(const SSL *ssl, const char *line) { + int line_length = strlen(line); + + /* If the log doesn't fit, error out. */ + if ((client_log_buffer_index + line_length) > LOG_BUFFER_SIZE) { + printf("No room in client log\n"); + error_writing_log = 1; + return; + } + + strcat(client_log_buffer, line); + client_log_buffer_index += line_length; + client_log_buffer[client_log_buffer_index] = '\n'; + client_log_buffer_index += 1; + + return; +} + +static void server_keylog_callback(const SSL *ssl, const char *line) { + int line_length = strlen(line); + + /* If the log doesn't fit, error out. */ + if ((server_log_buffer_index + line_length) > LOG_BUFFER_SIZE) { + printf("No room in server log\n"); + error_writing_log = 1; + return; + } + + strcat(server_log_buffer, line); + server_log_buffer_index += line_length; + server_log_buffer[server_log_buffer_index] = '\n'; + server_log_buffer_index += 1; + + return; +} + +static int compare_hex_encoded_buffer(const char *hex_encoded, + size_t hex_length, + const uint8_t *raw, + size_t raw_length) { + size_t i; + size_t j; + + /* One byte too big, just to be safe. */ + char hexed[3] = {0}; + + if ((raw_length * 2) != hex_length) { + printf("Inconsistent hex encoded lengths.\n"); + return 1; + } + + for (i = j = 0; (i < raw_length) && ((j + 1) < hex_length); i++) { + sprintf(hexed, "%02x", raw[i]); + if ((hexed[0] != hex_encoded[j]) || (hexed[1] != hex_encoded[j + 1])) { + printf("Hex output does not match.\n"); + return 1; + } + j += 2; + } + + return 0; +} + +static int test_keylog_output(char *buffer, const SSL *ssl, + const SSL_SESSION *session) { + int saw_client_random = 0; + char *token = NULL; + unsigned char actual_client_random[SSL3_RANDOM_SIZE] = {0}; + size_t client_random_size = SSL3_RANDOM_SIZE; + unsigned char actual_master_key[SSL_MAX_MASTER_KEY_LENGTH] = {0}; + size_t master_key_size = SSL_MAX_MASTER_KEY_LENGTH; + + token = strtok(buffer, " \n"); + while (token) { + if (strcmp(token, "RSA") == 0) { + /* Premaster secret. Tokens should be: 16 ASCII bytes of + * hex-encoded encrypted secret, then the hex-encoded pre-master + * secret. + */ + token = strtok(NULL, " \n"); + if (!token) { + printf("Unexpectedly short premaster secret log.\n"); + return -1; + } + if (strlen(token) != 16) { + printf("Bad value for encrypted secret: %s\n", token); + return -1; + } + token = strtok(NULL, " \n"); + if (!token) { + printf("Unexpectedly short premaster secret log.\n"); + return -1; + } + /* TODO: Can I check this sensibly? */ + } else if (strcmp(token, "CLIENT_RANDOM") == 0) { + /* Master secret. Tokens should be: 64 ASCII bytes of hex-encoded + * client random, then the hex-encoded master secret. + */ + client_random_size = SSL_get_client_random(ssl, + actual_client_random, + SSL3_RANDOM_SIZE); + if (client_random_size != SSL3_RANDOM_SIZE) { + printf("Unexpected short client random.\n"); + return -1; + } + + token = strtok(NULL, " \n"); + if (!token) { + printf("Unexpected short master secret log.\n"); + return -1; + } + if (strlen(token) != 64) { + printf("Bad value for client random: %s\n", token); + return -1; + } + if (compare_hex_encoded_buffer(token, 64, actual_client_random, + client_random_size)) { + printf("Bad value for client random: %s\n", token); + return -1; + } + + token = strtok(NULL, " \n"); + if (!token) { + printf("Unexpectedly short master secret log.\n"); + return -1; + } + + master_key_size = SSL_SESSION_get_master_key(session, + actual_master_key, + master_key_size); + if (!master_key_size) { + printf("Error getting master key to compare.\n"); + return -1; + } + if (compare_hex_encoded_buffer(token, strlen(token), + actual_master_key, + master_key_size)) { + printf("Bad value for master key: %s\n", token); + return -1; + } + + saw_client_random = 1; + } else { + printf("Unexpected token in buffer: %s\n", token); + return -1; + } + + token = strtok(NULL, " \n"); + } + + return saw_client_random; +} + +static int test_keylog(void) { + SSL_CTX *cctx = NULL, *sctx = NULL; + SSL *clientssl = NULL, *serverssl = NULL; + int testresult = 0; + + /* Clean up logging space */ + memset(client_log_buffer, 0, LOG_BUFFER_SIZE + 1); + memset(server_log_buffer, 0, LOG_BUFFER_SIZE + 1); + client_log_buffer_index = 0; + server_log_buffer_index = 0; + error_writing_log = 0; + + if (!create_ssl_ctx_pair(TLS_server_method(), TLS_client_method(), &sctx, + &cctx, cert, privkey)) { + printf("Unable to create SSL_CTX pair\n"); + return 0; + } + + /* We cannot log the master secret for TLSv1.3, so we should forbid it. */ + SSL_CTX_set_options(cctx, SSL_OP_NO_TLSv1_3); + SSL_CTX_set_options(sctx, SSL_OP_NO_TLSv1_3); + + if (SSL_CTX_get_keylog_callback(cctx)) { + printf("Unexpected initial value for client " + "SSL_CTX_get_keylog_callback()\n"); + goto end; + } + if (SSL_CTX_get_keylog_callback(sctx)) { + printf("Unexpected initial value for server " + "SSL_CTX_get_keylog_callback()\n"); + goto end; + } + + SSL_CTX_set_keylog_callback(cctx, client_keylog_callback); + SSL_CTX_set_keylog_callback(sctx, server_keylog_callback); + + if (SSL_CTX_get_keylog_callback(cctx) != client_keylog_callback) { + printf("Unexpected set value for client " + "SSL_CTX_get_keylog_callback()\n"); + } + + if (SSL_CTX_get_keylog_callback(sctx) != server_keylog_callback) { + printf("Unexpected set value for server " + "SSL_CTX_get_keylog_callback()\n"); + } + + /* Now do a handshake and check that the logs have been written to. */ + if (!create_ssl_objects(sctx, cctx, &serverssl, &clientssl, NULL, NULL)) { + printf("Unable to create SSL objects\n"); + goto end; + } + + if (!create_ssl_connection(serverssl, clientssl)) { + printf("Unable to create SSL connection\n"); + goto end; + } + + if (error_writing_log) { + printf("Error encountered while logging\n"); + goto end; + } + + if ((client_log_buffer_index == 0) || (server_log_buffer_index == 0)) { + printf("No logs written\n"); + goto end; + } + + /* Now we want to test that our output data was vaguely sensible. We + * do that by using strtok and confirming that we have more or less the + * data we expect. + */ + if (test_keylog_output(client_log_buffer, clientssl, + SSL_get_session(clientssl)) != 1) { + printf("Error encountered in client log buffer\n"); + goto end; + } + if (test_keylog_output(server_log_buffer, serverssl, + SSL_get_session(serverssl)) != 1) { + printf("Error encountered in server log buffer\n"); + goto end; + } + + testresult = 1; + +end: + SSL_free(serverssl); + SSL_free(clientssl); + SSL_CTX_free(sctx); + SSL_CTX_free(cctx); + + return testresult; +} + +#ifndef OPENSSL_NO_TLS1_3 +static int test_keylog_no_master_key(void) { + SSL_CTX *cctx = NULL, *sctx = NULL; + SSL *clientssl = NULL, *serverssl = NULL; + int testresult = 0; + + /* Clean up logging space */ + memset(client_log_buffer, 0, LOG_BUFFER_SIZE + 1); + memset(server_log_buffer, 0, LOG_BUFFER_SIZE + 1); + client_log_buffer_index = 0; + server_log_buffer_index = 0; + error_writing_log = 0; + + if (!create_ssl_ctx_pair(TLS_server_method(), TLS_client_method(), &sctx, + &cctx, cert, privkey)) { + printf("Unable to create SSL_CTX pair\n"); + return 0; + } + + if (SSL_CTX_get_keylog_callback(cctx)) { + printf("Unexpected initial value for client " + "SSL_CTX_get_keylog_callback()\n"); + goto end; + } + if (SSL_CTX_get_keylog_callback(sctx)) { + printf("Unexpected initial value for server " + "SSL_CTX_get_keylog_callback()\n"); + goto end; + } + + SSL_CTX_set_keylog_callback(cctx, client_keylog_callback); + SSL_CTX_set_keylog_callback(sctx, server_keylog_callback); + + if (SSL_CTX_get_keylog_callback(cctx) != client_keylog_callback) { + printf("Unexpected set value for client " + "SSL_CTX_get_keylog_callback()\n"); + } + + if (SSL_CTX_get_keylog_callback(sctx) != server_keylog_callback) { + printf("Unexpected set value for server " + "SSL_CTX_get_keylog_callback()\n"); + } + + /* Now do a handshake and check that the logs have been written to. */ + if (!create_ssl_objects(sctx, cctx, &serverssl, &clientssl, NULL, NULL)) { + printf("Unable to create SSL objects\n"); + goto end; + } + + if (!create_ssl_connection(serverssl, clientssl)) { + printf("Unable to create SSL connection\n"); + goto end; + } + + if (error_writing_log) { + printf("Error encountered while logging\n"); + goto end; + } + + /* Now we want to test that our output data was vaguely sensible. For this + * test, we expect no CLIENT_RANDOM entry. + */ + if (test_keylog_output(client_log_buffer, clientssl, + SSL_get_session(clientssl)) != 0) { + printf("Error encountered in client log buffer\n"); + goto end; + } + if (test_keylog_output(server_log_buffer, serverssl, + SSL_get_session(serverssl)) != 0) { + printf("Error encountered in server log buffer\n"); + goto end; + } + + testresult = 1; + +end: + SSL_free(serverssl); + SSL_free(clientssl); + SSL_CTX_free(sctx); + SSL_CTX_free(cctx); + + return testresult; +} +#endif + static int execute_test_large_message(const SSL_METHOD *smeth, const SSL_METHOD *cmeth, int read_ahead) { @@ -1044,6 +1382,10 @@ int test_main(int argc, char *argv[]) ADD_TEST(test_ssl_bio_change_rbio); ADD_TEST(test_ssl_bio_change_wbio); ADD_ALL_TESTS(test_set_sigalgs, OSSL_NELEM(testsigalgs) * 2); + ADD_TEST(test_keylog); +#ifndef OPENSSL_NO_TLS1_3 + ADD_TEST(test_keylog_no_master_key); +#endif testresult = run_tests(argv[0]); diff --git a/util/libssl.num b/util/libssl.num index 730cff1..94def68 100644 --- a/util/libssl.num +++ b/util/libssl.num @@ -410,3 +410,5 @@ SSL_peek_ex 410 1_1_1 EXIST::FUNCTION: SSL_write_ex 411 1_1_1 EXIST::FUNCTION: SSL_COMP_get_id 412 1_1_0d EXIST::FUNCTION: SSL_COMP_get0_name 413 1_1_0d EXIST::FUNCTION: +SSL_CTX_set_keylog_callback 414 1_1_1 EXIST::FUNCTION: +SSL_CTX_get_keylog_callback 415 1_1_1 EXIST::FUNCTION: From rsalz at openssl.org Mon Jan 23 16:33:24 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 23 Jan 2017 16:33:24 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485189204.265641.4066.nullmailer@dev.openssl.org> The branch master has been updated via 8f77fab82486c19ab48eee07718e190f76e6ea9a (commit) from 2f5f49d146a0baef81c7562be29a6a71f894f336 (commit) - Log ----------------------------------------------------------------- commit 8f77fab82486c19ab48eee07718e190f76e6ea9a Author: Andy Polyakov Date: Wed Jan 18 12:12:34 2017 -0500 Replace div-spoiler hack with simpler code This comes from a comment in GH issue #1027. Andy wrote the code, Rich made the PR. Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2253) ----------------------------------------------------------------------- Summary of changes: ssl/record/ssl3_record.c | 25 ++++++++++--------------- 1 file changed, 10 insertions(+), 15 deletions(-) diff --git a/ssl/record/ssl3_record.c b/ssl/record/ssl3_record.c index 0190ecf..fc47236 100644 --- a/ssl/record/ssl3_record.c +++ b/ssl/record/ssl3_record.c @@ -1309,13 +1309,13 @@ void ssl3_cbc_copy_mac(unsigned char *out, */ size_t mac_end = rec->length; size_t mac_start = mac_end - md_size; + size_t in_mac; /* * scan_start contains the number of bytes that we can ignore because the * MAC's position can only vary by 255 bytes. */ size_t scan_start = 0; size_t i, j; - size_t div_spoiler; size_t rotate_offset; OPENSSL_assert(rec->orig_len >= md_size); @@ -1328,24 +1328,19 @@ void ssl3_cbc_copy_mac(unsigned char *out, /* This information is public so it's safe to branch based on it. */ if (rec->orig_len > md_size + 255 + 1) scan_start = rec->orig_len - (md_size + 255 + 1); - /* - * div_spoiler contains a multiple of md_size that is used to cause the - * modulo operation to be constant time. Without this, the time varies - * based on the amount of padding when running on Intel chips at least. - * The aim of right-shifting md_size is so that the compiler doesn't - * figure out that it can remove div_spoiler as that would require it to - * prove that md_size is always even, which I hope is beyond it. - */ - div_spoiler = md_size >> 1; - div_spoiler <<= (sizeof(div_spoiler) - 1) * 8; - rotate_offset = (div_spoiler + mac_start - scan_start) % md_size; + in_mac = 0; + rotate_offset = 0; memset(rotated_mac, 0, md_size); for (i = scan_start, j = 0; i < rec->orig_len; i++) { - unsigned char mac_started = constant_time_ge_8_s(i, mac_start); - unsigned char mac_ended = constant_time_ge_8_s(i, mac_end); + size_t mac_started = constant_time_eq_s(i, mac_start); + size_t mac_ended = constant_time_lt_s(i, mac_end); unsigned char b = rec->data[i]; - rotated_mac[j++] |= b & mac_started & ~mac_ended; + + in_mac |= mac_started; + in_mac &= mac_ended; + rotate_offset |= j & mac_started; + rotated_mac[j++] |= b & in_mac; j &= constant_time_lt_s(j, md_size); } From builds at travis-ci.org Mon Jan 23 16:44:17 2017 From: builds at travis-ci.org (Travis CI) Date: Mon, 23 Jan 2017 16:44:17 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8046 (OpenSSL_1_1_0-stable - c4fec13) In-Reply-To: Message-ID: <588632e16edd2_43fabc6a390381329929@57f8ba42-7244-4fc9-ac64-93ed5374ed30.mail> Build Update for openssl/openssl ------------------------------------- Build: #8046 Status: Errored Duration: 1 hour, 56 minutes, and 56 seconds Commit: c4fec13 (OpenSSL_1_1_0-stable) Author: Matt Caswell Message: Extend the test_ssl_new renegotiation tests to include client auth Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1983) View the changeset: https://github.com/openssl/openssl/compare/7bd011d70e85...c4fec137617c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194481472 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jan 23 18:27:41 2017 From: builds at travis-ci.org (Travis CI) Date: Mon, 23 Jan 2017 18:27:41 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8047 (OpenSSL_1_1_0-stable - 45789c2) In-Reply-To: Message-ID: <58864b1ccdb65_43fbf43caea6c125204c@4092672a-0d71-47d7-a417-24261be1805b.mail> Build Update for openssl/openssl ------------------------------------- Build: #8047 Status: Errored Duration: 1 hour, 52 minutes, and 29 seconds Commit: 45789c2 (OpenSSL_1_1_0-stable) Author: FdaSilvaYY Message: Fix use before assignment it was getting the SerialNumber of a previous cert. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2272) (cherry picked from commit 0db1fb3fc13c4b1a2b916efbb374f40579b1398f) View the changeset: https://github.com/openssl/openssl/compare/c4fec137617c...45789c2819e1 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194487451 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jan 23 20:13:40 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 23 Jan 2017 20:13:40 +0000 Subject: [openssl-commits] Build failed: openssl master.7382 Message-ID: <20170123201339.18880.83523.A5B01DCB@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jan 23 20:45:15 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 23 Jan 2017 20:45:15 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_1_0-stable.7383 Message-ID: <20170123204514.115008.3461.D2B3A22F@appveyor.com> An HTML attachment was scrubbed... URL: From mark at openssl.org Mon Jan 23 21:13:26 2017 From: mark at openssl.org (Mark J. Cox) Date: Mon, 23 Jan 2017 21:13:26 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1485206006.285134.22076.nullmailer@dev.openssl.org> The branch master has been updated via 8962398f72a4c4c04caf80069dcc59cb7a544c48 (commit) from 54431437a78392906910d31ca59cd6591e3ef0ba (commit) - Log ----------------------------------------------------------------- commit 8962398f72a4c4c04caf80069dcc59cb7a544c48 Author: Mark J. Cox Date: Mon Jan 23 21:13:00 2017 +0000 Update newsflash for upcoming secuirty release ----------------------------------------------------------------------- Summary of changes: news/newsflash.txt | 1 + 1 file changed, 1 insertion(+) diff --git a/news/newsflash.txt b/news/newsflash.txt index c1c16e3..525a960 100644 --- a/news/newsflash.txt +++ b/news/newsflash.txt @@ -4,6 +4,7 @@ # Format is two fields, colon-separated; the first line is the column # headings. URL paths must all be absolute. Date: Item +23-Jan-2017: OpenSSL 1.1.0d, 1.0.2k security release due on 26th January 2017 02-Jan-2017: The OpenSSL 1.0.1 series of releases are now out of support. Please upgrade to 1.1.0 or 1.0.2. 10-Nov-2016: Security Advisory: several security fixes 10-Nov-2016: OpenSSL 1.1.0c is now available, including bug and security fixes From builds at travis-ci.org Mon Jan 23 21:41:24 2017 From: builds at travis-ci.org (Travis CI) Date: Mon, 23 Jan 2017 21:41:24 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8045 (OpenSSL_1_0_2-stable - e203f49) In-Reply-To: Message-ID: <5886787a2930c_43fdd471df8bc2550d7@6afb97ce-2412-423f-88b4-d851239d8697.mail> Build Update for openssl/openssl ------------------------------------- Build: #8045 Status: Errored Duration: 6 hours, 18 minutes, and 36 seconds Commit: e203f49 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Fix SSL_VERIFY_CLIENT_ONCE The flag SSL_VERIFY_CLIENT_ONCE is documented as follows: B only request a client certificate on the initial TLS/SSL handshake. Do not ask for a client certificate again in case of a renegotiation. This flag must be used together with SSL_VERIFY_PEER. B ignored But the implementation actually did nothing. After the server sends its ServerKeyExchange message, the code was checking s->session->peer to see if it is NULL. If it was set then it did not ask for another client certificate. However s->session->peer will only be set in the event of a resumption, but a ServerKeyExchange message is only sent in the event of a full handshake (i.e. no resumption). The documentation suggests that the original intention was for this to have an effect on renegotiation, and resumption doesn't come into it. The fix is to properly check for renegotiation, not whether there is already a client certificate in the session. As far as I can tell this has been broken for a *long* time. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1984) View the changeset: https://github.com/openssl/openssl/compare/149e98dc5fe9...e203f493f638 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194481527 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jan 23 23:30:40 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 23 Jan 2017 23:30:40 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.1803 Message-ID: <20170123233039.106510.6661.13157180@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jan 24 00:02:20 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 24 Jan 2017 00:02:20 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.1804 Message-ID: <20170124000218.80751.15128.A6A01563@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jan 24 00:05:39 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 24 Jan 2017 00:05:39 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.1805 Message-ID: <20170124000538.53684.19469.F5D0866E@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Tue Jan 24 00:31:54 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Tue, 24 Jan 2017 00:31:54 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-ec Message-ID: <1485217914.781417.26036.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ec Commit log since last time: 8f77fab Replace div-spoiler hack with simpler code 2f5f49d Add documentation for the key logging callbacks 6acdd3e Add tests for the key logging callbacks. 2faa1b4 Add support for key logging callbacks. ea24bb0 Fix no-tls1_2 0db1fb3 Fix use before assignment dff70a2 Extend the test_ssl_new renegotiation tests to include client auth 2357305 Stop server from expecting Certificate message when not requested 10305ba Stop client from sending Certificate message when not requested a03a9db Fix SSL_VERIFY_CLIENT_ONCE a6fd7c1 fix a memory leak in ssl3_generate_key_block fix the error handling in ssl3_change_cipher_state 57a1920 Check the exit code from the server process Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../../openssl/test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... ok ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslsigalgs.t ....... ok ../../openssl/test/recipes/70-test_sslsignature.t ..... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../../openssl/test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 04-client_auth.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 04-client_auth.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 4 Non-zero exit status: 1 Files=104, Tests=546, 115 wallclock secs ( 0.92 usr 0.16 sys + 31.56 cusr 3.72 csys = 36.36 CPU) Result: FAIL Failed 1/104 test programs. 1/546 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-ec' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From no-reply at appveyor.com Tue Jan 24 00:37:10 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 24 Jan 2017 00:37:10 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.1806 Message-ID: <20170124003710.18733.28555.9646D9DB@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Tue Jan 24 05:50:01 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Tue, 24 Jan 2017 05:50:01 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-tls Message-ID: <1485237001.294160.27736.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls Commit log since last time: 8f77fab Replace div-spoiler hack with simpler code 2f5f49d Add documentation for the key logging callbacks 6acdd3e Add tests for the key logging callbacks. 2faa1b4 Add support for key logging callbacks. ea24bb0 Fix no-tls1_2 0db1fb3 Fix use before assignment dff70a2 Extend the test_ssl_new renegotiation tests to include client auth 2357305 Stop server from expecting Certificate message when not requested 10305ba Stop client from sending Certificate message when not requested a03a9db Fix SSL_VERIFY_CLIENT_ONCE a6fd7c1 fix a memory leak in ssl3_generate_key_block fix the error handling in ssl3_change_cipher_state 57a1920 Check the exit code from the server process From openssl at openssl.org Tue Jan 24 06:11:20 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Tue, 24 Jan 2017 06:11:20 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-tls1_2 Message-ID: <1485238280.367485.25512.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls1_2 Commit log since last time: 8f77fab Replace div-spoiler hack with simpler code 2f5f49d Add documentation for the key logging callbacks 6acdd3e Add tests for the key logging callbacks. 2faa1b4 Add support for key logging callbacks. ea24bb0 Fix no-tls1_2 0db1fb3 Fix use before assignment dff70a2 Extend the test_ssl_new renegotiation tests to include client auth 2357305 Stop server from expecting Certificate message when not requested 10305ba Stop client from sending Certificate message when not requested a03a9db Fix SSL_VERIFY_CLIENT_ONCE a6fd7c1 fix a memory leak in ssl3_generate_key_block fix the error handling in ssl3_change_cipher_state 57a1920 Check the exit code from the server process From openssl at openssl.org Tue Jan 24 06:44:55 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Tue, 24 Jan 2017 06:44:55 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-tls1_2-method Message-ID: <1485240295.749052.23390.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-tls1_2-method Commit log since last time: 8f77fab Replace div-spoiler hack with simpler code 2f5f49d Add documentation for the key logging callbacks 6acdd3e Add tests for the key logging callbacks. 2faa1b4 Add support for key logging callbacks. ea24bb0 Fix no-tls1_2 0db1fb3 Fix use before assignment dff70a2 Extend the test_ssl_new renegotiation tests to include client auth 2357305 Stop server from expecting Certificate message when not requested 10305ba Stop client from sending Certificate message when not requested a03a9db Fix SSL_VERIFY_CLIENT_ONCE a6fd7c1 fix a memory leak in ssl3_generate_key_block fix the error handling in ssl3_change_cipher_state 57a1920 Check the exit code from the server process From openssl.sanity at gmail.com Tue Jan 24 09:22:30 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Tue, 24 Jan 2017 09:22:30 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_noec #1112 In-Reply-To: <1591621620.38.1485184823915.JavaMail.jenkins@ossl-sanity.cisco.com> References: <1591621620.38.1485184823915.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <835503921.39.1485249750376.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Richard Levitte] Fix no-tls1_2 [Richard Levitte] Add support for key logging callbacks. [Richard Levitte] Add tests for the key logging callbacks. [Richard Levitte] Add documentation for the key logging callbacks [rsalz] Replace div-spoiler hack with simpler code ------------------------------------------ [...truncated 2777 lines...] make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3ext test/v3ext.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o test/v3nametest.c rm -f test/v3nametest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o test/verify_extra_test.c rm -f test/verify_extra_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o test/wp_test.c rm -f test/wp_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o test/wpackettest.c rm -f test/wpackettest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wpackettest OBJECTS="test/test_main_custom.o test/testutil.o test/wpackettest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wpackettest test/test_main_custom.o test/testutil.o test/wpackettest.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o test/x509_internal_test.c rm -f test/x509_internal_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509_internal_test OBJECTS="test/test_main.o test/testutil.o test/x509_internal_test.o" \ LIBDEPS=' '" libcrypto.a"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:-libcrypto.a -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509_internal_test test/test_main.o test/testutil.o test/x509_internal_test.o libcrypto.a -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o test/x509aux.c rm -f test/x509aux make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory ` /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory ` + apps/openssl version -a OpenSSL 1.1.1-dev xx XXX xxxx built on: reproducible build, date unspecified platform: linux-x86_64 compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wa,--noexecstack OPENSSLDIR: "/usr/local/ssl" ENGINESDIR: "/usr/local/lib64/engines-1.1" + make test make depend && make _tests make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` ( cd test; \ SRCTOP=../. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl .././test/run_tests.pl ) ../test/recipes/01-test_abort.t ............ ok ../test/recipes/01-test_sanity.t ........... ok ../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../test/recipes/02-test_ordinals.t ......... ok ../test/recipes/03-test_internal.t ......... ok ../test/recipes/03-test_ui.t ............... ok ../test/recipes/05-test_bf.t ............... ok ../test/recipes/05-test_cast.t ............. ok ../test/recipes/05-test_des.t .............. ok ../test/recipes/05-test_hmac.t ............. ok ../test/recipes/05-test_idea.t ............. ok ../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../test/recipes/05-test_md4.t .............. ok ../test/recipes/05-test_md5.t .............. ok ../test/recipes/05-test_mdc2.t ............. ok ../test/recipes/05-test_rand.t ............. ok ../test/recipes/05-test_rc2.t .............. ok ../test/recipes/05-test_rc4.t .............. ok ../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../test/recipes/05-test_rmd.t .............. ok ../test/recipes/05-test_sha1.t ............. ok ../test/recipes/05-test_sha256.t ........... ok ../test/recipes/05-test_sha512.t ........... ok ../test/recipes/05-test_wp.t ............... ok ../test/recipes/10-test_bn.t ............... ok ../test/recipes/10-test_exp.t .............. ok ../test/recipes/15-test_dh.t ............... ok ../test/recipes/15-test_dsa.t .............. ok ../test/recipes/15-test_ec.t ............... ok ../test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_rsa.t .............. ok ../test/recipes/20-test_enc.t .............. ok ../test/recipes/20-test_passwd.t ........... ok ../test/recipes/25-test_crl.t .............. ok ../test/recipes/25-test_d2i.t .............. ok ../test/recipes/25-test_pkcs7.t ............ ok ../test/recipes/25-test_req.t .............. ok ../test/recipes/25-test_sid.t .............. ok ../test/recipes/25-test_verify.t ........... ok ../test/recipes/25-test_x509.t ............. ok ../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../test/recipes/30-test_engine.t ........... ok ../test/recipes/30-test_evp.t .............. ok ../test/recipes/30-test_evp_extra.t ........ ok ../test/recipes/30-test_pbelu.t ............ ok ../test/recipes/30-test_pkey_meth.t ........ ok ../test/recipes/40-test_rehash.t ........... ok ../test/recipes/70-test_asyncio.t .......... ok ../test/recipes/70-test_bad_dtls.t ......... ok ../test/recipes/70-test_clienthello.t ...... ok ../test/recipes/70-test_key_share.t ........ skipped: test_key_share needs the dynamic engine feature enabled ../test/recipes/70-test_packet.t ........... ok ../test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs the dynamic engine feature enabled ../test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs the dynamic engine feature enabled ../test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs the dynamic engine feature enabled ../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs the dynamic engine feature enabled ../test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs the dynamic engine feature enabled ../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs the dynamic engine feature enabled ../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs the dynamic engine feature enabled ../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../test/recipes/70-test_verify_extra.t ..... ok ../test/recipes/70-test_wpacket.t .......... ok ../test/recipes/80-test_ca.t ............... ok ../test/recipes/80-test_cipherlist.t ....... ok ../test/recipes/80-test_cms.t .............. ok ../test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/80-test_dtls.t ............. ok ../test/recipes/80-test_dtls_mtu.t ......... ok ../test/recipes/80-test_dtlsv1listen.t ..... ok ../test/recipes/80-test_ocsp.t ............. ok ../test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../test/recipes/80-test_ssl_old.t .......... ok ../test/recipes/80-test_ssl_test_ctx.t ..... ok ../test/recipes/80-test_sslcorrupt.t ....... ok ../test/recipes/80-test_tsa.t .............. ok ../test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/90-test_async.t ............ ok ../test/recipes/90-test_bio_enc.t .......... ok ../test/recipes/90-test_bioprint.t ......... ok ../test/recipes/90-test_constant_time.t .... ok ../test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../test/recipes/90-test_fuzz.t ............. ok ../test/recipes/90-test_gmdiff.t ........... ok ../test/recipes/90-test_ige.t .............. ok ../test/recipes/90-test_memleak.t .......... ok ../test/recipes/90-test_overhead.t ......... ok ../test/recipes/90-test_p5_crpt2.t ......... ok ../test/recipes/90-test_secmem.t ........... ok ../test/recipes/90-test_shlibload.t ........ skipped: Test only supported in a shared build ../test/recipes/90-test_srp.t .............. ok ../test/recipes/90-test_sslapi.t ........... ok ../test/recipes/90-test_threads.t .......... ok ../test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 4 Non-zero exit status: 1 Files=104, Tests=454, 116 wallclock secs ( 1.09 usr 0.12 sys + 44.31 cusr 40.50 csys = 86.02 CPU) Result: FAIL Failed 1/104 test programs. 1/454 subtests failed. make[1]: *** [_tests] Error 255 make[1]: Leaving directory ` make: *** [tests] Error 2 Build step 'Execute shell' marked build as failure From levitte at openssl.org Tue Jan 24 13:39:23 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 13:39:23 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485265163.823654.17712.nullmailer@dev.openssl.org> The branch master has been updated via c2114afc1622ff0113974b3696e557ea8bf7ffb4 (commit) via 3ed93c863374125296954edcbc595599adbd07ea (commit) via 1381684daf8800487b48a70cd634f433b1d6366f (commit) from 8f77fab82486c19ab48eee07718e190f76e6ea9a (commit) - Log ----------------------------------------------------------------- commit c2114afc1622ff0113974b3696e557ea8bf7ffb4 Author: ganesh Date: Fri Nov 11 08:43:13 2016 +0530 RAND_egd_bytes: No need to check RAND_status on connection error. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1886) commit 3ed93c863374125296954edcbc595599adbd07ea Author: ganesh Date: Thu Nov 10 16:46:43 2016 +0530 Fixed the return code for RAND_egd_bytes. According to the documentation, the return code should be -1 when RAND_status does not return 1. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1886) commit 1381684daf8800487b48a70cd634f433b1d6366f Author: ganesh Date: Wed Nov 9 20:44:22 2016 +0530 Fixed the return code of RAND_query_egd_bytes when connect fails. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1886) ----------------------------------------------------------------------- Summary of changes: crypto/rand/rand_egd.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/crypto/rand/rand_egd.c b/crypto/rand/rand_egd.c index fb6bad7..dd58b21 100644 --- a/crypto/rand/rand_egd.c +++ b/crypto/rand/rand_egd.c @@ -133,6 +133,7 @@ int RAND_query_egd_bytes(const char *path, unsigned char *buf, int bytes) break; # endif default: + ret = -1; goto err; /* failure */ } } @@ -227,10 +228,10 @@ int RAND_query_egd_bytes(const char *path, unsigned char *buf, int bytes) int RAND_egd_bytes(const char *path, int bytes) { - int num, ret = 0; + int num, ret = -1; num = RAND_query_egd_bytes(path, NULL, bytes); - if (num < 1) + if (num < 0) goto err; if (RAND_status() == 1) ret = num; From levitte at openssl.org Tue Jan 24 13:40:49 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 13:40:49 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485265249.357735.18550.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via b81aadde0c7d35038aec89c5350512d7d2914cdb (commit) via 03f3575c39cfc81552ee05a93b856d3b69048114 (commit) via 73ff84721302f20c56090886fe1fad4cf5544da2 (commit) from 45789c2819e1cb93150061ddaa95fe97da2c0cba (commit) - Log ----------------------------------------------------------------- commit b81aadde0c7d35038aec89c5350512d7d2914cdb Author: ganesh Date: Fri Nov 11 08:43:13 2016 +0530 RAND_egd_bytes: No need to check RAND_status on connection error. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1886) (cherry picked from commit c2114afc1622ff0113974b3696e557ea8bf7ffb4) commit 03f3575c39cfc81552ee05a93b856d3b69048114 Author: ganesh Date: Thu Nov 10 16:46:43 2016 +0530 Fixed the return code for RAND_egd_bytes. According to the documentation, the return code should be -1 when RAND_status does not return 1. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1886) (cherry picked from commit 3ed93c863374125296954edcbc595599adbd07ea) commit 73ff84721302f20c56090886fe1fad4cf5544da2 Author: ganesh Date: Wed Nov 9 20:44:22 2016 +0530 Fixed the return code of RAND_query_egd_bytes when connect fails. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1886) (cherry picked from commit 1381684daf8800487b48a70cd634f433b1d6366f) ----------------------------------------------------------------------- Summary of changes: crypto/rand/rand_egd.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/crypto/rand/rand_egd.c b/crypto/rand/rand_egd.c index fb6bad7..dd58b21 100644 --- a/crypto/rand/rand_egd.c +++ b/crypto/rand/rand_egd.c @@ -133,6 +133,7 @@ int RAND_query_egd_bytes(const char *path, unsigned char *buf, int bytes) break; # endif default: + ret = -1; goto err; /* failure */ } } @@ -227,10 +228,10 @@ int RAND_query_egd_bytes(const char *path, unsigned char *buf, int bytes) int RAND_egd_bytes(const char *path, int bytes) { - int num, ret = 0; + int num, ret = -1; num = RAND_query_egd_bytes(path, NULL, bytes); - if (num < 1) + if (num < 0) goto err; if (RAND_status() == 1) ret = num; From levitte at openssl.org Tue Jan 24 14:06:20 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 14:06:20 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485266780.190221.21504.nullmailer@dev.openssl.org> The branch master has been updated via 38088ce9934a90d4aea486edbff864f3935342e6 (commit) from c2114afc1622ff0113974b3696e557ea8bf7ffb4 (commit) - Log ----------------------------------------------------------------- commit 38088ce9934a90d4aea486edbff864f3935342e6 Author: Bernd Edlinger Date: Thu Dec 22 20:17:29 2016 +0100 Fix a ssl session leak due to OOM in lh_SSL_SESSION_insert - s == NULL can mean c is a new session *or* lh_insert was unable to create a hash entry. - use lh_SSL_SESSION_retrieve to check for this error condition. - If it happens simply remove the extra reference again. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2138) ----------------------------------------------------------------------- Summary of changes: ssl/ssl_sess.c | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c index 0ea7438..c6d5c12 100644 --- a/ssl/ssl_sess.c +++ b/ssl/ssl_sess.c @@ -678,6 +678,15 @@ int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c) * obtain the same session from an external cache) */ s = NULL; + } else if (s == NULL && + lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) { + /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */ + + /* + * ... so take back the extra reference and also don't add + * the session to the SSL_SESSION_list at this time + */ + s = c; } /* Put at the head of the queue unless it is already in the cache */ From levitte at openssl.org Tue Jan 24 14:06:54 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 14:06:54 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485266814.135247.22240.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via cee0cdbc618d89f6e9eb14c360be8230b8397095 (commit) from b81aadde0c7d35038aec89c5350512d7d2914cdb (commit) - Log ----------------------------------------------------------------- commit cee0cdbc618d89f6e9eb14c360be8230b8397095 Author: Bernd Edlinger Date: Thu Dec 22 20:17:29 2016 +0100 Fix a ssl session leak due to OOM in lh_SSL_SESSION_insert - s == NULL can mean c is a new session *or* lh_insert was unable to create a hash entry. - use lh_SSL_SESSION_retrieve to check for this error condition. - If it happens simply remove the extra reference again. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2138) (cherry picked from commit 38088ce9934a90d4aea486edbff864f3935342e6) ----------------------------------------------------------------------- Summary of changes: ssl/ssl_sess.c | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c index eee1ca1..43cb1d3 100644 --- a/ssl/ssl_sess.c +++ b/ssl/ssl_sess.c @@ -660,6 +660,15 @@ int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c) * obtain the same session from an external cache) */ s = NULL; + } else if (s == NULL && + lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) { + /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */ + + /* + * ... so take back the extra reference and also don't add + * the session to the SSL_SESSION_list at this time + */ + s = c; } /* Put at the head of the queue unless it is already in the cache */ From levitte at openssl.org Tue Jan 24 14:07:37 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 14:07:37 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1485266857.165097.23023.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via cb00d4ff17eae9c4e489409f5d12bff76c110be1 (commit) from e203f493f6387ab14c3b4d9c1b668e9d199e8ec3 (commit) - Log ----------------------------------------------------------------- commit cb00d4ff17eae9c4e489409f5d12bff76c110be1 Author: Bernd Edlinger Date: Thu Dec 22 20:17:29 2016 +0100 Fix a ssl session leak due to OOM in lh_SSL_SESSION_insert - s == NULL can mean c is a new session *or* lh_insert was unable to create a hash entry. - use lh_SSL_SESSION_retrieve to check for this error condition. - If it happens simply remove the extra reference again. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2138) (cherry picked from commit 38088ce9934a90d4aea486edbff864f3935342e6) ----------------------------------------------------------------------- Summary of changes: ssl/ssl_sess.c | 9 +++++++++ 1 file changed, 9 insertions(+) diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c index ed9855f..c3369a4 100644 --- a/ssl/ssl_sess.c +++ b/ssl/ssl_sess.c @@ -769,6 +769,15 @@ int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c) * obtain the same session from an external cache) */ s = NULL; + } else if (s == NULL && + lh_SSL_SESSION_retrieve(ctx->sessions, c) == NULL) { + /* s == NULL can also mean OOM error in lh_SSL_SESSION_insert ... */ + + /* + * ... so take back the extra reference and also don't add + * the session to the SSL_SESSION_list at this time + */ + s = c; } /* Put at the head of the queue unless it is already in the cache */ From levitte at openssl.org Tue Jan 24 14:22:18 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 14:22:18 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485267738.744027.24274.nullmailer@dev.openssl.org> The branch master has been updated via c83680a04aac7a15e6ac48ed732b8322c4c9d49a (commit) from 38088ce9934a90d4aea486edbff864f3935342e6 (commit) - Log ----------------------------------------------------------------- commit c83680a04aac7a15e6ac48ed732b8322c4c9d49a Author: Kazuki Yamaguchi Date: Fri Dec 30 00:59:56 2016 +0900 Add missing flags for EVP_chacha20() ChaCha20 code uses its own custom cipher_data. Add EVP_CIPH_CUSTOM_IV and EVP_CIPH_ALWAYS_CALL_INIT so that the key and the iv can be set by different calls of EVP_CipherInit_ex(). Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2156) ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_chacha20_poly1305.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/evp/e_chacha20_poly1305.c b/crypto/evp/e_chacha20_poly1305.c index 952bd3f..befd805 100644 --- a/crypto/evp/e_chacha20_poly1305.c +++ b/crypto/evp/e_chacha20_poly1305.c @@ -127,7 +127,7 @@ static const EVP_CIPHER chacha20 = { 1, /* block_size */ CHACHA_KEY_SIZE, /* key_len */ CHACHA_CTR_SIZE, /* iv_len, 128-bit counter in the context */ - 0, /* flags */ + EVP_CIPH_CUSTOM_IV | EVP_CIPH_ALWAYS_CALL_INIT, chacha_init_key, chacha_cipher, NULL, From levitte at openssl.org Tue Jan 24 14:22:40 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 14:22:40 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485267760.101207.25029.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 0de0fb887b464a9f0f20ddcf98e7980ae4b0fd9c (commit) from cee0cdbc618d89f6e9eb14c360be8230b8397095 (commit) - Log ----------------------------------------------------------------- commit 0de0fb887b464a9f0f20ddcf98e7980ae4b0fd9c Author: Kazuki Yamaguchi Date: Fri Dec 30 00:59:56 2016 +0900 Add missing flags for EVP_chacha20() ChaCha20 code uses its own custom cipher_data. Add EVP_CIPH_CUSTOM_IV and EVP_CIPH_ALWAYS_CALL_INIT so that the key and the iv can be set by different calls of EVP_CipherInit_ex(). Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2156) (cherry picked from commit c83680a04aac7a15e6ac48ed732b8322c4c9d49a) ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_chacha20_poly1305.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/evp/e_chacha20_poly1305.c b/crypto/evp/e_chacha20_poly1305.c index 952bd3f..befd805 100644 --- a/crypto/evp/e_chacha20_poly1305.c +++ b/crypto/evp/e_chacha20_poly1305.c @@ -127,7 +127,7 @@ static const EVP_CIPHER chacha20 = { 1, /* block_size */ CHACHA_KEY_SIZE, /* key_len */ CHACHA_CTR_SIZE, /* iv_len, 128-bit counter in the context */ - 0, /* flags */ + EVP_CIPH_CUSTOM_IV | EVP_CIPH_ALWAYS_CALL_INIT, chacha_init_key, chacha_cipher, NULL, From matt at openssl.org Tue Jan 24 14:34:11 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 24 Jan 2017 14:34:11 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485268451.951924.26286.nullmailer@dev.openssl.org> The branch master has been updated via 07afdf3c3ac97af4f2b4eec22a97f7230f8227e0 (commit) from c83680a04aac7a15e6ac48ed732b8322c4c9d49a (commit) - Log ----------------------------------------------------------------- commit 07afdf3c3ac97af4f2b4eec22a97f7230f8227e0 Author: Matt Caswell Date: Tue Jan 24 11:12:03 2017 +0000 Fix SSL_get0_raw_cipherlist() SSL_get0_raw_cipherlist() was a little too "raw" in the case of an SSLv2 compat ClientHello. In 1.0.2 and below, during version negotiation, if we received an SSLv2 compat ClientHello but actually wanted to do SSLv3+ then we would construct a "fake" SSLv3+ ClientHello. This "fake" ClientHello would have its ciphersuite list converted to the SSLv3+ format. It was this "fake" raw list that got saved away to later be returned by a call to SSL_get0_raw_cipherlist(). In 1.1.0+ version negotiation works differently and we process an SSLv2 compat ClientHello directly without the need for an intermediary "fake" ClientHello. This meant that the raw ciphersuite list being saved was in the SSLv2 format. Any caller of this function would not expect that and potentially overread the returned buffer by one byte. Fixes #2189 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2280) ----------------------------------------------------------------------- Summary of changes: ssl/statem/statem_srvr.c | 63 +++++++++++++++++++++++++++++++++++------------- 1 file changed, 46 insertions(+), 17 deletions(-) diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index 65eeaff..8d6fd1f 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -3450,20 +3450,51 @@ STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, return NULL; } - if ((skp == NULL) || (*skp == NULL)) { - sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */ - if (sk == NULL) { - SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE); - *al = SSL_AD_INTERNAL_ERROR; - return NULL; - } - } else { - sk = *skp; - sk_SSL_CIPHER_zero(sk); + sk = sk_SSL_CIPHER_new_null(); + if (sk == NULL) { + SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE); + *al = SSL_AD_INTERNAL_ERROR; + return NULL; } - if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw, - &s->s3->tmp.ciphers_rawlen)) { + if (sslv2format) { + size_t numciphers = PACKET_remaining(cipher_suites) / n; + PACKET sslv2ciphers = *cipher_suites; + unsigned int leadbyte; + unsigned char *raw; + + /* + * We store the raw ciphers list in SSLv3+ format so we need to do some + * preprocessing to convert the list first. If there are any SSLv2 only + * ciphersuites with a non-zero leading byte then we are going to + * slightly over allocate because we won't store those. But that isn't a + * problem. + */ + raw = s->s3->tmp.ciphers_raw = OPENSSL_malloc(numciphers * n); + if (raw == NULL) { + *al = SSL_AD_INTERNAL_ERROR; + goto err; + } + for (s->s3->tmp.ciphers_rawlen = 0; + PACKET_remaining(&sslv2ciphers) > 0; + raw += TLS_CIPHER_LEN) { + if (!PACKET_get_1(&sslv2ciphers, &leadbyte) + || (leadbyte == 0 + && !PACKET_copy_bytes(&sslv2ciphers, raw, + TLS_CIPHER_LEN)) + || (leadbyte != 0 + && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) { + *al = SSL_AD_INTERNAL_ERROR; + OPENSSL_free(raw); + s->s3->tmp.ciphers_raw = NULL; + s->s3->tmp.ciphers_rawlen = 0; + goto err; + } + if (leadbyte == 0) + s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN; + } + } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw, + &s->s3->tmp.ciphers_rawlen)) { *al = SSL_AD_INTERNAL_ERROR; goto err; } @@ -3524,11 +3555,9 @@ STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, goto err; } - if (skp != NULL) - *skp = sk; - return (sk); + *skp = sk; + return sk; err: - if ((skp == NULL) || (*skp == NULL)) - sk_SSL_CIPHER_free(sk); + sk_SSL_CIPHER_free(sk); return NULL; } From matt at openssl.org Tue Jan 24 14:34:23 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 24 Jan 2017 14:34:23 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485268463.658621.26938.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via c088325b42cee1236f7b4996dd71f93ecc95bd5d (commit) from 0de0fb887b464a9f0f20ddcf98e7980ae4b0fd9c (commit) - Log ----------------------------------------------------------------- commit c088325b42cee1236f7b4996dd71f93ecc95bd5d Author: Matt Caswell Date: Tue Jan 24 11:12:03 2017 +0000 Fix SSL_get0_raw_cipherlist() SSL_get0_raw_cipherlist() was a little too "raw" in the case of an SSLv2 compat ClientHello. In 1.0.2 and below, during version negotiation, if we received an SSLv2 compat ClientHello but actually wanted to do SSLv3+ then we would construct a "fake" SSLv3+ ClientHello. This "fake" ClientHello would have its ciphersuite list converted to the SSLv3+ format. It was this "fake" raw list that got saved away to later be returned by a call to SSL_get0_raw_cipherlist(). In 1.1.0+ version negotiation works differently and we process an SSLv2 compat ClientHello directly without the need for an intermediary "fake" ClientHello. This meant that the raw ciphersuite list being saved was in the SSLv2 format. Any caller of this function would not expect that and potentially overread the returned buffer by one byte. Fixes #2189 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2280) (cherry picked from commit 07afdf3c3ac97af4f2b4eec22a97f7230f8227e0) ----------------------------------------------------------------------- Summary of changes: ssl/statem/statem_srvr.c | 63 +++++++++++++++++++++++++++++++++++------------- 1 file changed, 46 insertions(+), 17 deletions(-) diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index 41215da..d367c21 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -3256,20 +3256,51 @@ STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, return NULL; } - if ((skp == NULL) || (*skp == NULL)) { - sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */ - if (sk == NULL) { - SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE); - *al = SSL_AD_INTERNAL_ERROR; - return NULL; - } - } else { - sk = *skp; - sk_SSL_CIPHER_zero(sk); + sk = sk_SSL_CIPHER_new_null(); + if (sk == NULL) { + SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE); + *al = SSL_AD_INTERNAL_ERROR; + return NULL; } - if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw, - &s->s3->tmp.ciphers_rawlen)) { + if (sslv2format) { + size_t numciphers = PACKET_remaining(cipher_suites) / n; + PACKET sslv2ciphers = *cipher_suites; + unsigned int leadbyte; + unsigned char *raw; + + /* + * We store the raw ciphers list in SSLv3+ format so we need to do some + * preprocessing to convert the list first. If there are any SSLv2 only + * ciphersuites with a non-zero leading byte then we are going to + * slightly over allocate because we won't store those. But that isn't a + * problem. + */ + raw = s->s3->tmp.ciphers_raw = OPENSSL_malloc(numciphers * n); + if (raw == NULL) { + *al = SSL_AD_INTERNAL_ERROR; + goto err; + } + for (s->s3->tmp.ciphers_rawlen = 0; + PACKET_remaining(&sslv2ciphers) > 0; + raw += TLS_CIPHER_LEN) { + if (!PACKET_get_1(&sslv2ciphers, &leadbyte) + || (leadbyte == 0 + && !PACKET_copy_bytes(&sslv2ciphers, raw, + TLS_CIPHER_LEN)) + || (leadbyte != 0 + && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) { + *al = SSL_AD_INTERNAL_ERROR; + OPENSSL_free(raw); + s->s3->tmp.ciphers_raw = NULL; + s->s3->tmp.ciphers_rawlen = 0; + goto err; + } + if (leadbyte == 0) + s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN; + } + } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw, + &s->s3->tmp.ciphers_rawlen)) { *al = SSL_AD_INTERNAL_ERROR; goto err; } @@ -3330,11 +3361,9 @@ STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, goto err; } - if (skp != NULL) - *skp = sk; - return (sk); + *skp = sk; + return sk; err: - if ((skp == NULL) || (*skp == NULL)) - sk_SSL_CIPHER_free(sk); + sk_SSL_CIPHER_free(sk); return NULL; } From levitte at openssl.org Tue Jan 24 14:40:40 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 14:40:40 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485268840.450457.27984.nullmailer@dev.openssl.org> The branch master has been updated via 52ad5b60e3a1fef12a1a5ea01527a90b8f92a34b (commit) from 07afdf3c3ac97af4f2b4eec22a97f7230f8227e0 (commit) - Log ----------------------------------------------------------------- commit 52ad5b60e3a1fef12a1a5ea01527a90b8f92a34b Author: Todd Short Date: Fri Dec 16 17:00:43 2016 -0500 Add support for Poly1305 in EVP_PKEY Add Poly1305 as a "signed" digest. Reviewed-by: Andy Polyakov Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2128) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/standard_methods.h | 5 +- crypto/evp/evp_err.c | 4 +- crypto/evp/p_lib.c | 14 ++ crypto/evp/pmeth_lib.c | 5 +- crypto/include/internal/asn1_int.h | 2 + crypto/include/internal/evp_int.h | 1 + crypto/include/internal/poly1305.h | 4 +- crypto/objects/obj_dat.h | 9 +- crypto/objects/obj_mac.num | 1 + crypto/objects/objects.txt | 3 +- crypto/poly1305/build.info | 2 + crypto/poly1305/poly1305_ameth.c | 67 ++++++++++ crypto/poly1305/poly1305_pmeth.c | 192 ++++++++++++++++++++++++++++ doc/man3/EVP_DigestInit.pod | 9 +- doc/man3/EVP_PKEY_CTX_ctrl.pod | 3 + include/openssl/evp.h | 11 ++ include/openssl/obj_mac.h | 4 + test/evp_test.c | 7 + test/evptests.txt | 255 +++++++++++++++++++++++++++++++++++++ util/libcrypto.num | 1 + 20 files changed, 590 insertions(+), 9 deletions(-) create mode 100644 crypto/poly1305/poly1305_ameth.c create mode 100644 crypto/poly1305/poly1305_pmeth.c diff --git a/crypto/asn1/standard_methods.h b/crypto/asn1/standard_methods.h index 322ba97..ca38b09 100644 --- a/crypto/asn1/standard_methods.h +++ b/crypto/asn1/standard_methods.h @@ -41,7 +41,10 @@ static const EVP_PKEY_ASN1_METHOD *standard_methods[] = { &dhx_asn1_meth, #endif #ifndef OPENSSL_NO_EC - &ecx25519_asn1_meth + &ecx25519_asn1_meth, +#endif +#ifndef OPENSSL_NO_POLY1305 + &poly1305_asn1_meth, #endif }; diff --git a/crypto/evp/evp_err.c b/crypto/evp/evp_err.c index 0331c2a..2527df6 100644 --- a/crypto/evp/evp_err.c +++ b/crypto/evp/evp_err.c @@ -1,6 +1,6 @@ /* * Generated by util/mkerr.pl DO NOT EDIT - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -64,6 +64,7 @@ static ERR_STRING_DATA EVP_str_functs[] = { {ERR_FUNC(EVP_F_EVP_PKEY_GET0_DSA), "EVP_PKEY_get0_DSA"}, {ERR_FUNC(EVP_F_EVP_PKEY_GET0_EC_KEY), "EVP_PKEY_get0_EC_KEY"}, {ERR_FUNC(EVP_F_EVP_PKEY_GET0_HMAC), "EVP_PKEY_get0_hmac"}, + {ERR_FUNC(EVP_F_EVP_PKEY_GET0_POLY1305), "EVP_PKEY_get0_poly1305"}, {ERR_FUNC(EVP_F_EVP_PKEY_GET0_RSA), "EVP_PKEY_get0_RSA"}, {ERR_FUNC(EVP_F_EVP_PKEY_KEYGEN), "EVP_PKEY_keygen"}, {ERR_FUNC(EVP_F_EVP_PKEY_KEYGEN_INIT), "EVP_PKEY_keygen_init"}, @@ -114,6 +115,7 @@ static ERR_STRING_DATA EVP_str_reasons[] = { {ERR_REASON(EVP_R_EXPECTING_A_DH_KEY), "expecting a dh key"}, {ERR_REASON(EVP_R_EXPECTING_A_DSA_KEY), "expecting a dsa key"}, {ERR_REASON(EVP_R_EXPECTING_A_EC_KEY), "expecting a ec key"}, + {ERR_REASON(EVP_R_EXPECTING_A_POLY1305_KEY), "expecting a poly1305 key"}, {ERR_REASON(EVP_R_FIPS_MODE_NOT_SUPPORTED), "fips mode not supported"}, {ERR_REASON(EVP_R_ILLEGAL_SCRYPT_PARAMETERS), "illegal scrypt parameters"}, diff --git a/crypto/evp/p_lib.c b/crypto/evp/p_lib.c index 234d05f..047e832 100644 --- a/crypto/evp/p_lib.c +++ b/crypto/evp/p_lib.c @@ -249,6 +249,20 @@ const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len) return os->data; } +#ifndef OPENSSL_NO_POLY1305 +const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len) +{ + ASN1_OCTET_STRING *os = NULL; + if (pkey->type != EVP_PKEY_POLY1305) { + EVPerr(EVP_F_EVP_PKEY_GET0_POLY1305, EVP_R_EXPECTING_A_POLY1305_KEY); + return NULL; + } + os = EVP_PKEY_get0(pkey); + *len = os->length; + return os->data; +} +#endif + #ifndef OPENSSL_NO_RSA int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key) { diff --git a/crypto/evp/pmeth_lib.c b/crypto/evp/pmeth_lib.c index e7845ed..66e1e08 100644 --- a/crypto/evp/pmeth_lib.c +++ b/crypto/evp/pmeth_lib.c @@ -48,7 +48,10 @@ static const EVP_PKEY_METHOD *standard_methods[] = { #ifndef OPENSSL_NO_EC &ecx25519_pkey_meth, #endif - &hkdf_pkey_meth + &hkdf_pkey_meth, +#ifndef OPENSSL_NO_POLY1305 + &poly1305_pkey_meth, +#endif }; DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *, diff --git a/crypto/include/internal/asn1_int.h b/crypto/include/internal/asn1_int.h index a5fdc0e..554f067 100644 --- a/crypto/include/internal/asn1_int.h +++ b/crypto/include/internal/asn1_int.h @@ -62,6 +62,8 @@ extern const EVP_PKEY_ASN1_METHOD dhx_asn1_meth; extern const EVP_PKEY_ASN1_METHOD dsa_asn1_meths[5]; extern const EVP_PKEY_ASN1_METHOD eckey_asn1_meth; extern const EVP_PKEY_ASN1_METHOD ecx25519_asn1_meth; +extern const EVP_PKEY_ASN1_METHOD poly1305_asn1_meth; + extern const EVP_PKEY_ASN1_METHOD hmac_asn1_meth; extern const EVP_PKEY_ASN1_METHOD rsa_asn1_meths[2]; extern const EVP_PKEY_ASN1_METHOD rsa_pss_asn1_meth; diff --git a/crypto/include/internal/evp_int.h b/crypto/include/internal/evp_int.h index 121523b..bb8a278 100644 --- a/crypto/include/internal/evp_int.h +++ b/crypto/include/internal/evp_int.h @@ -87,6 +87,7 @@ extern const EVP_PKEY_METHOD rsa_pkey_meth; extern const EVP_PKEY_METHOD rsa_pss_pkey_meth; extern const EVP_PKEY_METHOD tls1_prf_pkey_meth; extern const EVP_PKEY_METHOD hkdf_pkey_meth; +extern const EVP_PKEY_METHOD poly1305_pkey_meth; struct evp_md_st { int type; diff --git a/crypto/include/internal/poly1305.h b/crypto/include/internal/poly1305.h index 1bc8716..5fef239 100644 --- a/crypto/include/internal/poly1305.h +++ b/crypto/include/internal/poly1305.h @@ -9,7 +9,9 @@ #include -#define POLY1305_BLOCK_SIZE 16 +#define POLY1305_BLOCK_SIZE 16 +#define POLY1305_DIGEST_SIZE 16 +#define POLY1305_KEY_SIZE 32 typedef struct poly1305_context POLY1305; diff --git a/crypto/objects/obj_dat.h b/crypto/objects/obj_dat.h index e1fc64f..5171f56 100644 --- a/crypto/objects/obj_dat.h +++ b/crypto/objects/obj_dat.h @@ -963,7 +963,7 @@ static const unsigned char so[6765] = { 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01,0x09,0x10,0x01,0x1C, /* [ 6753] OBJ_id_ct_xml */ }; -#define NUM_NID 1061 +#define NUM_NID 1062 static const ASN1_OBJECT nid_objs[NUM_NID] = { {"UNDEF", "undefined", NID_undef}, {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]}, @@ -2026,9 +2026,10 @@ static const ASN1_OBJECT nid_objs[NUM_NID] = { {"id-smime-ct-contentCollection", "id-smime-ct-contentCollection", NID_id_smime_ct_contentCollection, 11, &so[6731]}, {"id-smime-ct-authEnvelopedData", "id-smime-ct-authEnvelopedData", NID_id_smime_ct_authEnvelopedData, 11, &so[6742]}, {"id-ct-xml", "id-ct-xml", NID_id_ct_xml, 11, &so[6753]}, + {"Poly1305", "poly1305", NID_poly1305}, }; -#define NUM_SN 1052 +#define NUM_SN 1053 static const unsigned int sn_objs[NUM_SN] = { 364, /* "AD_DVCS" */ 419, /* "AES-128-CBC" */ @@ -2208,6 +2209,7 @@ static const unsigned int sn_objs[NUM_SN] = { 162, /* "PBMAC1" */ 127, /* "PKIX" */ 935, /* "PSPECIFIED" */ + 1061, /* "Poly1305" */ 98, /* "RC2-40-CBC" */ 166, /* "RC2-64-CBC" */ 37, /* "RC2-CBC" */ @@ -3084,7 +3086,7 @@ static const unsigned int sn_objs[NUM_SN] = { 160, /* "x509Crl" */ }; -#define NUM_LN 1052 +#define NUM_LN 1053 static const unsigned int ln_objs[NUM_LN] = { 363, /* "AD Time Stamping" */ 405, /* "ANSI X9.62" */ @@ -3866,6 +3868,7 @@ static const unsigned int ln_objs[NUM_LN] = { 22, /* "pkcs7-signedData" */ 151, /* "pkcs8ShroudedKeyBag" */ 47, /* "pkcs9" */ + 1061, /* "poly1305" */ 862, /* "postOfficeBox" */ 861, /* "postalAddress" */ 661, /* "postalCode" */ diff --git a/crypto/objects/obj_mac.num b/crypto/objects/obj_mac.num index a5995a5..9aa490b 100644 --- a/crypto/objects/obj_mac.num +++ b/crypto/objects/obj_mac.num @@ -1058,3 +1058,4 @@ blake2s256 1057 id_smime_ct_contentCollection 1058 id_smime_ct_authEnvelopedData 1059 id_ct_xml 1060 +poly1305 1061 diff --git a/crypto/objects/objects.txt b/crypto/objects/objects.txt index fc0781d..09701af 100644 --- a/crypto/objects/objects.txt +++ b/crypto/objects/objects.txt @@ -1482,4 +1482,5 @@ id-pkinit 5 : pkInitKDC : Signing KDC Response : AuthGOST12 : auth-gost12 : AuthSRP : auth-srp : AuthNULL : auth-null - +# NID for Poly1305 + : Poly1305 : poly1305 diff --git a/crypto/poly1305/build.info b/crypto/poly1305/build.info index 358fa82..dae9aa4 100644 --- a/crypto/poly1305/build.info +++ b/crypto/poly1305/build.info @@ -1,5 +1,7 @@ LIBS=../../libcrypto SOURCE[../../libcrypto]=\ + poly1305_pmeth.c \ + poly1305_ameth.c \ poly1305.c {- $target{poly1305_asm_src} -} GENERATE[poly1305-sparcv9.S]=asm/poly1305-sparcv9.pl $(PERLASM_SCHEME) diff --git a/crypto/poly1305/poly1305_ameth.c b/crypto/poly1305/poly1305_ameth.c new file mode 100644 index 0000000..93c6bc0 --- /dev/null +++ b/crypto/poly1305/poly1305_ameth.c @@ -0,0 +1,67 @@ +/* + * Copyright 2007-2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include "internal/cryptlib.h" +#include +#include "internal/asn1_int.h" +#include "internal/poly1305.h" +#include "poly1305_local.h" + +/* + * POLY1305 "ASN1" method. This is just here to indicate the maximum + * POLY1305 output length and to free up a POLY1305 key. + */ + +static int poly1305_size(const EVP_PKEY *pkey) +{ + return POLY1305_DIGEST_SIZE; +} + +static void poly1305_key_free(EVP_PKEY *pkey) +{ + ASN1_OCTET_STRING *os = EVP_PKEY_get0(pkey); + if (os != NULL) { + if (os->data != NULL) + OPENSSL_cleanse(os->data, os->length); + ASN1_OCTET_STRING_free(os); + } +} + +static int poly1305_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) +{ + /* nothing, (including ASN1_PKEY_CTRL_DEFAULT_MD_NID), is supported */ + return -2; +} + +static int poly1305_pkey_public_cmp(const EVP_PKEY *a, const EVP_PKEY *b) +{ + return ASN1_OCTET_STRING_cmp(EVP_PKEY_get0(a), EVP_PKEY_get0(b)); +} + +const EVP_PKEY_ASN1_METHOD poly1305_asn1_meth = { + EVP_PKEY_POLY1305, + EVP_PKEY_POLY1305, + 0, + + "POLY1305", + "OpenSSL POLY1305 method", + + 0, 0, poly1305_pkey_public_cmp, 0, + + 0, 0, 0, + + poly1305_size, + 0, 0, + 0, 0, 0, 0, 0, 0, 0, + + poly1305_key_free, + poly1305_pkey_ctrl, + 0, 0 +}; diff --git a/crypto/poly1305/poly1305_pmeth.c b/crypto/poly1305/poly1305_pmeth.c new file mode 100644 index 0000000..7bc6add --- /dev/null +++ b/crypto/poly1305/poly1305_pmeth.c @@ -0,0 +1,192 @@ +/* + * Copyright 2007-2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include "internal/cryptlib.h" +#include +#include +#include +#include "internal/poly1305.h" +#include "poly1305_local.h" +#include "internal/evp_int.h" + +/* POLY1305 pkey context structure */ + +typedef struct { + ASN1_OCTET_STRING ktmp; /* Temp storage for key */ + POLY1305 ctx; +} POLY1305_PKEY_CTX; + +static int pkey_poly1305_init(EVP_PKEY_CTX *ctx) +{ + POLY1305_PKEY_CTX *pctx; + + pctx = OPENSSL_zalloc(sizeof(*pctx)); + if (pctx == NULL) + return 0; + pctx->ktmp.type = V_ASN1_OCTET_STRING; + + EVP_PKEY_CTX_set_data(ctx, pctx); + EVP_PKEY_CTX_set0_keygen_info(ctx, NULL, 0); + return 1; +} + +static void pkey_poly1305_cleanup(EVP_PKEY_CTX *ctx) +{ + POLY1305_PKEY_CTX *pctx = EVP_PKEY_CTX_get_data(ctx); + + if (pctx != NULL) { + OPENSSL_clear_free(pctx->ktmp.data, pctx->ktmp.length); + OPENSSL_clear_free(pctx, sizeof(*pctx)); + EVP_PKEY_CTX_set_data(ctx, NULL); + } +} + +static int pkey_poly1305_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src) +{ + POLY1305_PKEY_CTX *sctx, *dctx; + + /* allocate memory for dst->data and a new POLY1305_CTX in dst->data->ctx */ + if (!pkey_poly1305_init(dst)) + return 0; + sctx = EVP_PKEY_CTX_get_data(src); + dctx = EVP_PKEY_CTX_get_data(dst); + if (ASN1_STRING_get0_data(&sctx->ktmp) != NULL && + !ASN1_STRING_copy(&dctx->ktmp, &sctx->ktmp)) { + /* cleanup and free the POLY1305_PKEY_CTX in dst->data */ + pkey_poly1305_cleanup(dst); + return 0; + } + memcpy(&dctx->ctx, &sctx->ctx, sizeof(POLY1305)); + return 1; +} + +static int pkey_poly1305_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) +{ + ASN1_OCTET_STRING *key; + POLY1305_PKEY_CTX *pctx = EVP_PKEY_CTX_get_data(ctx); + + if (ASN1_STRING_get0_data(&pctx->ktmp) == NULL) + return 0; + key = ASN1_OCTET_STRING_dup(&pctx->ktmp); + if (key == NULL) + return 0; + return EVP_PKEY_assign_POLY1305(pkey, key); +} + +static int int_update(EVP_MD_CTX *ctx, const void *data, size_t count) +{ + POLY1305_PKEY_CTX *pctx = EVP_PKEY_CTX_get_data(EVP_MD_CTX_pkey_ctx(ctx)); + + Poly1305_Update(&pctx->ctx, data, count); + return 1; +} + +static int poly1305_signctx_init(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx) +{ + POLY1305_PKEY_CTX *pctx = ctx->data; + ASN1_OCTET_STRING *key = (ASN1_OCTET_STRING *)ctx->pkey->pkey.ptr; + + if (key->length != POLY1305_KEY_SIZE) + return 0; + EVP_MD_CTX_set_flags(mctx, EVP_MD_CTX_FLAG_NO_INIT); + EVP_MD_CTX_set_update_fn(mctx, int_update); + Poly1305_Init(&pctx->ctx, key->data); + return 1; +} +static int poly1305_signctx(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, + EVP_MD_CTX *mctx) +{ + POLY1305_PKEY_CTX *pctx = ctx->data; + + *siglen = POLY1305_DIGEST_SIZE; + if (sig != NULL) + Poly1305_Final(&pctx->ctx, sig); + return 1; +} + +static int pkey_poly1305_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) +{ + POLY1305_PKEY_CTX *pctx = EVP_PKEY_CTX_get_data(ctx); + const unsigned char *key; + size_t len; + + switch (type) { + + case EVP_PKEY_CTRL_MD: + /* ignore */ + break; + + case EVP_PKEY_CTRL_SET_MAC_KEY: + case EVP_PKEY_CTRL_DIGESTINIT: + if (type == EVP_PKEY_CTRL_SET_MAC_KEY) { + /* user explicitly setting the key */ + key = p2; + len = p1; + } else { + /* user indirectly setting the key via EVP_DigestSignInit */ + key = EVP_PKEY_get0_poly1305(EVP_PKEY_CTX_get0_pkey(ctx), &len); + } + if (key == NULL || len != POLY1305_KEY_SIZE || + !ASN1_OCTET_STRING_set(&pctx->ktmp, key, len)) + return 0; + Poly1305_Init(&pctx->ctx, ASN1_STRING_get0_data(&pctx->ktmp)); + break; + + default: + return -2; + + } + return 1; +} + +static int pkey_poly1305_ctrl_str(EVP_PKEY_CTX *ctx, + const char *type, const char *value) +{ + if (value == NULL) + return 0; + if (strcmp(type, "key") == 0) + return EVP_PKEY_CTX_str2ctrl(ctx, EVP_PKEY_CTRL_SET_MAC_KEY, value); + if (strcmp(type, "hexkey") == 0) + return EVP_PKEY_CTX_hex2ctrl(ctx, EVP_PKEY_CTRL_SET_MAC_KEY, value); + return -2; +} + +const EVP_PKEY_METHOD poly1305_pkey_meth = { + EVP_PKEY_POLY1305, + EVP_PKEY_FLAG_SIGCTX_CUSTOM, /* we don't deal with a separate MD */ + pkey_poly1305_init, + pkey_poly1305_copy, + pkey_poly1305_cleanup, + + 0, 0, + + 0, + pkey_poly1305_keygen, + + 0, 0, + + 0, 0, + + 0, 0, + + poly1305_signctx_init, + poly1305_signctx, + + 0, 0, + + 0, 0, + + 0, 0, + + 0, 0, + + pkey_poly1305_ctrl, + pkey_poly1305_ctrl_str +}; diff --git a/doc/man3/EVP_DigestInit.pod b/doc/man3/EVP_DigestInit.pod index bb7ef7a..14f195a 100644 --- a/doc/man3/EVP_DigestInit.pod +++ b/doc/man3/EVP_DigestInit.pod @@ -3,7 +3,7 @@ =head1 NAME EVP_MD_CTX_new, EVP_MD_CTX_reset, EVP_MD_CTX_free, EVP_MD_CTX_copy_ex, -EVP_DigestInit_ex, EVP_DigestUpdate, EVP_DigestFinal_ex, +EVP_MD_CTX_ctrl, EVP_DigestInit_ex, EVP_DigestUpdate, EVP_DigestFinal_ex, EVP_DigestInit, EVP_DigestFinal, EVP_MD_CTX_copy, EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size, EVP_MD_block_size, EVP_MD_CTX_md, EVP_MD_CTX_size, EVP_MD_CTX_block_size, EVP_MD_CTX_type, EVP_md_null, EVP_md2, EVP_md5, EVP_sha1, @@ -18,6 +18,7 @@ EVP_get_digestbynid, EVP_get_digestbyobj - EVP digest routines EVP_MD_CTX *EVP_MD_CTX_new(void); int EVP_MD_CTX_reset(EVP_MD_CTX *ctx); void EVP_MD_CTX_free(EVP_MD_CTX *ctx); + void EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void* p2); int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl); int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt); @@ -73,6 +74,8 @@ to reuse an already existing context. EVP_MD_CTX_free() cleans up digest context B and frees up the space allocated to it. +EVP_MD_CTX_ctrl() performs digest-specific control actions on context B. + EVP_DigestInit_ex() sets up digest context B to use a digest B from ENGINE B. B must be initialized before calling this function. B will typically be supplied by a function such as EVP_sha1(). @@ -144,6 +147,8 @@ an ASN1_OBJECT structure respectively. EVP_DigestInit_ex(), EVP_DigestUpdate() and EVP_DigestFinal_ex() return 1 for success and 0 for failure. +EVP_MD_CTX_ctrl() returns 1 if successful or 0 for failure. + EVP_MD_CTX_copy_ex() returns 1 if successful or 0 for failure. EVP_MD_type(), EVP_MD_pkey_type() and EVP_MD_type() return the NID of the @@ -185,6 +190,8 @@ EVP_MD_CTX_size(), EVP_MD_CTX_block_size(), EVP_MD_CTX_type(), EVP_get_digestbynid() and EVP_get_digestbyobj() are defined as macros. +EVP_MD_CTX_ctrl() sends commands to message digests for additional configuration +or control. =head1 EXAMPLE diff --git a/doc/man3/EVP_PKEY_CTX_ctrl.pod b/doc/man3/EVP_PKEY_CTX_ctrl.pod index 0732a05..abe76c8 100644 --- a/doc/man3/EVP_PKEY_CTX_ctrl.pod +++ b/doc/man3/EVP_PKEY_CTX_ctrl.pod @@ -48,6 +48,9 @@ B is a mask indicating which operations the control can be applied to. The control command is indicated in B and any additional arguments in B and B. +For B = B, B is the length of the MAC key, +and B is MAC key. This is used by Poly1305, HMAC and CMAC. + Applications will not normally call EVP_PKEY_CTX_ctrl() directly but will instead call one of the algorithm specific macros below. diff --git a/include/openssl/evp.h b/include/openssl/evp.h index 00c3a3d..fda0713 100644 --- a/include/openssl/evp.h +++ b/include/openssl/evp.h @@ -53,6 +53,7 @@ # define EVP_PKEY_CMAC NID_cmac # define EVP_PKEY_TLS1_PRF NID_tls1_prf # define EVP_PKEY_HKDF NID_hkdf +# define EVP_PKEY_POLY1305 NID_poly1305 #ifdef __cplusplus extern "C" { @@ -398,6 +399,11 @@ typedef int (EVP_PBE_KEYGEN) (EVP_CIPHER_CTX *ctx, const char *pass, (char *)(eckey)) # endif +# ifndef OPENSSL_NO_POLY1305 +# define EVP_PKEY_assign_POLY1305(pkey,polykey) EVP_PKEY_assign((pkey),EVP_PKEY_POLY1305,\ + (char *)(polykey)) +# endif + /* Add some extra combinations */ # define EVP_get_digestbynid(a) EVP_get_digestbyname(OBJ_nid2sn(a)) # define EVP_get_digestbyobj(a) EVP_get_digestbynid(OBJ_obj2nid(a)) @@ -904,6 +910,9 @@ int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len); int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key); void *EVP_PKEY_get0(const EVP_PKEY *pkey); const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len); +# ifndef OPENSSL_NO_POLY1305 +const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len); +# endif # ifndef OPENSSL_NO_RSA struct rsa_st; @@ -1500,6 +1509,7 @@ int ERR_load_EVP_strings(void); # define EVP_F_EVP_PKEY_GET0_DSA 120 # define EVP_F_EVP_PKEY_GET0_EC_KEY 131 # define EVP_F_EVP_PKEY_GET0_HMAC 183 +# define EVP_F_EVP_PKEY_GET0_POLY1305 169 # define EVP_F_EVP_PKEY_GET0_RSA 121 # define EVP_F_EVP_PKEY_KEYGEN 146 # define EVP_F_EVP_PKEY_KEYGEN_INIT 147 @@ -1544,6 +1554,7 @@ int ERR_load_EVP_strings(void); # define EVP_R_EXPECTING_A_DH_KEY 128 # define EVP_R_EXPECTING_A_DSA_KEY 129 # define EVP_R_EXPECTING_A_EC_KEY 142 +# define EVP_R_EXPECTING_A_POLY1305_KEY 164 # define EVP_R_FIPS_MODE_NOT_SUPPORTED 167 # define EVP_R_ILLEGAL_SCRYPT_PARAMETERS 171 # define EVP_R_INITIALIZATION_ERROR 134 diff --git a/include/openssl/obj_mac.h b/include/openssl/obj_mac.h index f97f3ea..faeb675 100644 --- a/include/openssl/obj_mac.h +++ b/include/openssl/obj_mac.h @@ -4575,3 +4575,7 @@ #define SN_auth_null "AuthNULL" #define LN_auth_null "auth-null" #define NID_auth_null 1053 + +#define SN_poly1305 "Poly1305" +#define LN_poly1305 "poly1305" +#define NID_poly1305 1061 diff --git a/test/evp_test.c b/test/evp_test.c index e5d7c91..a4c3146 100644 --- a/test/evp_test.c +++ b/test/evp_test.c @@ -1125,6 +1125,13 @@ static int mac_test_init(struct evp_test *t, const char *alg) t->skip = 1; return 1; #endif + } else if (strcmp(alg, "Poly1305") == 0) { +#ifndef OPENSSL_NO_POLY1305 + type = EVP_PKEY_POLY1305; +#else + t->skip = 1; + return 1; +#endif } else return 0; diff --git a/test/evptests.txt b/test/evptests.txt index 91830bc..5dde7a3 100644 --- a/test/evptests.txt +++ b/test/evptests.txt @@ -3909,3 +3909,258 @@ Verify=Alice-25519 Result = KEYOP_INIT_ERROR Function = EVP_PKEY_verify_init Reason = operation not supported for this keytype + +# Poly1305 Tests From RFC 7539 + +MAC = Poly1305 +Key = 0000000000000000000000000000000000000000000000000000000000000000 +Input = 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Output = 00000000000000000000000000000000 + +MAC = Poly1305 +Key = 0000000000000000000000000000000036e5f6b5c5e06070f0efca96227a863e +Input = 416e79207375626d697373696f6e20746f20746865204945544620696e74656e6465642062792074686520436f6e7472696275746f7220666f72207075626c69636174696f6e20617320616c6c206f722070617274206f6620616e204945544620496e7465726e65742d4472616674206f722052464320616e6420616e792073746174656d656e74206d6164652077697468696e2074686520636f6e74657874206f6620616e204945544620616374697669747920697320636f6e7369646572656420616e20224945544620436f6e747269627574696f6e222e20537563682073746174656d656e747320696e636c756465206f72616c2073746174656d656e747320696e20494554462073657373696f6e732c2061732077656c6c206173207772697474656e20616e6420656c656374726f6e696320636f6d6d756e69636174696f6e73206d61646520617420616e792074696d65206f7220706c6163652c207768696368206172652061646472657373656420746f +Output = 36e5f6b5c5e06070f0efca96227a863e + +MAC = Poly1305 +Key = 36e5f6b5c5e06070f0efca96227a863e00000000000000000000000000000000 +Input = 416e79207375626d697373696f6e20746f20746865204945544620696e74656e6465642062792074686520436f6e7472696275746f7220666f72207075626c69636174696f6e20617320616c6c206f722070617274206f6620616e204945544620496e7465726e65742d4472616674206f722052464320616e6420616e792073746174656d656e74206d6164652077697468696e2074686520636f6e74657874206f6620616e204945544620616374697669747920697320636f6e7369646572656420616e20224945544620436f6e747269627574696f6e222e20537563682073746174656d656e747320696e636c756465206f72616c2073746174656d656e747320696e20494554462073657373696f6e732c2061732077656c6c206173207772697474656e20616e6420656c656374726f6e696320636f6d6d756e69636174696f6e73206d61646520617420616e792074696d65206f7220706c6163652c207768696368206172652061646472657373656420746f +Output = f3477e7cd95417af89a6b8794c310cf0 + +MAC = Poly1305 +Key = 1c9240a5eb55d38af333888604f6b5f0473917c1402b80099dca5cbc207075c0 +Input = 2754776173206272696c6c69672c20616e642074686520736c6974687920746f7665730a446964206779726520616e642067696d626c6520696e2074686520776162653a0a416c6c206d696d737920776572652074686520626f726f676f7665732c0a416e6420746865206d6f6d65207261746873206f757467726162652e +Output = 4541669a7eaaee61e708dc7cbcc5eb62 + +# If one uses 130-bit partial reduction, does the code handle the case where partially reduced final result is not fully reduced? +MAC = Poly1305 +Key = 0200000000000000000000000000000000000000000000000000000000000000 +Input = FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF +Output = 03000000000000000000000000000000 + +# What happens if addition of s overflows modulo 2^128? +MAC = Poly1305 +Key = 02000000000000000000000000000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF +Input = 02000000000000000000000000000000 +Output = 03000000000000000000000000000000 + +# What happens if data limb is all ones and there is carry from lower limb? +MAC = Poly1305 +Key = 0100000000000000000000000000000000000000000000000000000000000000 +Input = FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF0FFFFFFFFFFFFFFFFFFFFFFFFFFFFFF11000000000000000000000000000000 +Output = 05000000000000000000000000000000 + +# What happens if final result from polynomial part is exactly 2^130-5? +MAC = Poly1305 +Key = 0100000000000000000000000000000000000000000000000000000000000000 +Input = FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFBFEFEFEFEFEFEFEFEFEFEFEFEFEFEFE01010101010101010101010101010101 +Output = 00000000000000000000000000000000 + +# What happens if final result from polynomial part is exactly 2^130-6? +MAC = Poly1305 +Key = 0200000000000000000000000000000000000000000000000000000000000000 +Input = FDFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF +Output = FAFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF + +# Taken from poly1305_internal_test.c +# More RFC7539 + +MAC = Poly1305 +Input = 43727970746f6772617068696320466f72756d2052657365617263682047726f7570 +Key = 85d6be7857556d337f4452fe42d506a80103808afb0db2fd4abff6af4149f51b +Output = a8061dc1305136c6c22b8baf0c0127a9 + +# test vectors from "The Poly1305-AES message-authentication code" + +MAC = Poly1305 +Input = f3f6 +Key = 851fc40c3467ac0be05cc20404f3f700580b3b0f9447bb1e69d095b5928b6dbc +Output = f4c633c3044fc145f84f335cb81953de + +# No input? +# MAC = Poly1305 +# Input = +# Key = a0f3080000f46400d0c7e9076c834403dd3fab2251f11ac759f0887129cc2ee7 +# Output = dd3fab2251f11ac759f0887129cc2ee7 + +MAC = Poly1305 +Input = 663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136 +Key = 48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef +Output = 0ee1c16bb73f0f4fd19881753c01cdbe + +MAC = Poly1305 +Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9 +Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57 +Output = 5154ad0d2cb26e01274fc51148491f1b + +# self-generated vectors exercise "significant" length such that* are handled by different code paths + +MAC = Poly1305 +Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af +Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57 +Output = 812059a5da198637cac7c4a631bee466 + +MAC = Poly1305 +Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67 +Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57 +Output = 5b88d7f6228b11e2e28579a5c0c1f761 + +MAC = Poly1305 +Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136 +Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57 +Output = bbb613b2b6d753ba07395b916aaece15 + +MAC = Poly1305 +Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24 +Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57 +Output = c794d7057d1778c4bbee0a39b3d97342 + +MAC = Poly1305 +Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136 +Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57 +Output = ffbcb9b371423152d7fca5ad042fbaa9 + +MAC = Poly1305 +Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136812059a5da198637cac7c4a631bee466 +Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57 +Output = 069ed6b8ef0f207b3e243bb1019fe632 + +MAC = Poly1305 +Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136812059a5da198637cac7c4a631bee4665b88d7f6228b11e2e28579a5c0c1f761 +Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57 +Output = cca339d9a45fa2368c2c68b3a4179133 + +MAC = Poly1305 +Input = ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136812059a5da198637cac7c4a631bee4665b88d7f6228b11e2e28579a5c0c1f761ab0812724a7f1e342742cbed374d94d136c6b8795d45b3819830f2c04491faf0990c62e48b8018b2c3e4a0fa3134cb67fa83e158c994d961c4cb21095c1bf9af48443d0bb0d21109c89a100b5ce2c20883149c69b561dd88298a1798b10716ef663cea190ffb83d89593f3f476b6bc24d7e679107ea26adb8caf6652d0656136 +Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57 +Output = 53f6e828a2f0fe0ee815bf0bd5841a34 + +MAC = Poly1305 +Input = 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 +Key = 12976a08c4426d0ce8a82407c4f4820780f8c20aa71202d1e29179cbcb555a57 +Output = b846d44e9bbd53cedffbfbb6b7fa4933 + +# 4th power of the key spills to 131th bit in SIMD key setup + +MAC = Poly1305 +Input = ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff +Key = ad628107e8351d0f2c231a05dc4a410600000000000000000000000000000000 +Output = 07145a4c02fe5fa32036de68fabe9066 + +# poly1305_ieee754.c failed this in final stage + +MAC = Poly1305 +Input = 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 +Key = 95d5c005503e510d8cd0aa072c4a4d066eabc52d11653df47fbf63ab198bcc26 +Output = f248312e578d9d58f8b7bb4d19105431 + +# AVX2 in poly1305-x86.pl failed this with 176+32 split + +MAC = Poly1305 +Input = 248ac31085b6c2adaaa38259a0d7192c5c35d1bb4ef39ad94c38d1c82479e2dd2159a077024b0589bc8a20101b506f0a1ad0bbab76e83a83f1b94be6beae74e874cab692c5963a75436b776121ec9f62399a3e66b2d22707dae81933b6277f3c8516bcbe26dbbd86f373103d7cf4cad1888c952118fbfbd0d7b4bedc4ae4936aff91157e7aa47c54442ea78d6ac251d324a0fbe49d89cc3521b66d16e9c66a3709894e4eb0a4eedc4ae19468e66b81f271351b1d921ea551047abcc6b87a901fde7db79fa1818c11336dbc07244a40eb +Key = 000102030405060708090a0b0c0d0e0f00000000000000000000000000000000 +Output = bc939bc5281480fa99c6d68c258ec42f + +# test vectors from Google + +# No input? +# MAC = Poly1305 +# Input = +# Key = c8afaac331ee372cd6082de134943b174710130e9f6fea8d72293850a667d86c +# Output = 4710130e9f6fea8d72293850a667d86c + +MAC = Poly1305 +Input = 48656c6c6f20776f726c6421 +Key = 746869732069732033322d62797465206b657920666f7220506f6c7931333035 +Output = a6f745008f81c916a20dcc74eef2b2f0 + +MAC = Poly1305 +Input = 0000000000000000000000000000000000000000000000000000000000000000 +Key = 746869732069732033322d62797465206b657920666f7220506f6c7931333035 +Output = 49ec78090e481ec6c26b33b91ccc0307 + +MAC = Poly1305 +Input = 89dab80b7717c1db5db437860a3f70218e93e1b8f461fb677f16f35f6f87e2a91c99bc3a47ace47640cc95c345be5ecca5a3523c35cc01893af0b64a620334270372ec12482d1b1e363561698a578b359803495bb4e2ef1930b17a5190b580f141300df30adbeca28f6427a8bc1a999fd51c554a017d095d8c3e3127daf9f595 +Key = 2d773be37adb1e4d683bf0075e79c4ee037918535a7f99ccb7040fb5f5f43aea +Output = c85d15ed44c378d6b00e23064c7bcd51 + +MAC = Poly1305 +Input = 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 +Key = 99e5822dd4173c995e3dae0ddefb97743fde3b080134b39f76e9bf8d0e88d546 +Output = 2637408fe13086ea73f971e3425e2820 + +# test vectors from Hanno Bock + +MAC = Poly1305 +Input = cccccccccccccccccccccccccccccccccccccccccccccccccc80ccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccceccccccccccccccccccccccccccccccccccccc5cccccccccccccccccccccccccccccccccccccccccce3ccccccccccccccccccccccccccccccccccccccccccccccccccccccccccccaccccccccccccccccccccce6cccccccccc000000afccccccccccccccccccfffffff5000000000000000000000000000000000000000000000000000000ffffffe70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000719205a8521dfc +Key = 7f1b02640000000000000000000000000000000000000000cccccccccccccccc +Output = 8559b876eceed66eb37798c0457baff9 + +MAC = Poly1305 +Input = aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa000000000000000000800264 +Key = e00016000000000000000000000000000000aaaaaaaaaaaaaaaaaaaaaaaaaaaa +Output = 00bd1258978e205444c9aaaa82006fed + +MAC = Poly1305 +Input = 02fc +Key = 0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c0c +Output = 06120c0c0c0c0c0c0c0c0c0c0c0c0c0c + +MAC = Poly1305 +Input = 7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7a7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b5c7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b6e7b007b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7a7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b5c7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b7b6e7b001300000000b300000000000000000000000000000000000000000000f20000000000000000000000000000000000002000efff0009000000000000000000000000100000000009000000640000000000000000000000001300000000b300000000000000000000000000000000000000000000f20000000000000000000000000000000000002000efff00090000000000000000007a000010000000000900000064000000000000000000000000000000000000000000000000fc +Key = 00ff000000000000000000000000000000000000001e00000000000000007b7b +Output = 33205bbf9e9f8f7212ab9e2ab9b7e4a5 + +MAC = Poly1305 +Input = 77777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777777ffffffe9e9acacacacacacacacacacac0000acacec0100acacac2caca2acacacacacacacacacacac64f2 +Key = 0000007f0000007f01000020000000000000cf77777777777777777777777777 +Output = 02ee7c8c546ddeb1a467e4c3981158b9 + +# test vectors from Andrew Moon - nacl + +MAC = Poly1305 +Input = 8e993b9f48681273c29650ba32fc76ce48332ea7164d96a4476fb8c531a1186ac0dfc17c98dce87b4da7f011ec48c97271d2c20f9b928fe2270d6fb863d51738b48eeee314a7cc8ab932164548e526ae90224368517acfeabd6bb3732bc0e9da99832b61ca01b6de56244a9e88d5f9b37973f622a43d14a6599b1f654cb45a74e355a5 +Key = eea6a7251c1e72916d11c2cb214d3c252539121d8e234e652d651fa4c8cff880 +Output = f3ffc7703f9400e52a7dfb4b3d3305d9 + +# wrap 2^130-5 +MAC = Poly1305 +Input = ffffffffffffffffffffffffffffffff +Key = 0200000000000000000000000000000000000000000000000000000000000000 +Output = 03000000000000000000000000000000 + +# wrap 2^128 +MAC = Poly1305 +Input = 02000000000000000000000000000000 +Key = 02000000000000000000000000000000ffffffffffffffffffffffffffffffff +Output = 03000000000000000000000000000000 + +# limb carry +MAC = Poly1305 +Input = fffffffffffffffffffffffffffffffff0ffffffffffffffffffffffffffffff11000000000000000000000000000000 +Key = 0100000000000000000000000000000000000000000000000000000000000000 +Output = 05000000000000000000000000000000 + +# 2^130-5 +MAC = Poly1305 +Input = fffffffffffffffffffffffffffffffffbfefefefefefefefefefefefefefefe01010101010101010101010101010101 +Key = 0100000000000000000000000000000000000000000000000000000000000000 +Output = 00000000000000000000000000000000 + +# 2^130-6 +MAC = Poly1305 +Input = fdffffffffffffffffffffffffffffff +Key = 0200000000000000000000000000000000000000000000000000000000000000 +Output = faffffffffffffffffffffffffffffff + +# 5*H+L reduction intermediate +MAC = Poly1305 +Input = e33594d7505e43b900000000000000003394d7505e4379cd01000000000000000000000000000000000000000000000001000000000000000000000000000000 +Key = 0100000000000000040000000000000000000000000000000000000000000000 +Output = 14000000000000005500000000000000 + +# 5*H+L reduction final +MAC = Poly1305 +Input = e33594d7505e43b900000000000000003394d7505e4379cd010000000000000000000000000000000000000000000000 +Key = 0100000000000000040000000000000000000000000000000000000000000000 +Output = 13000000000000000000000000000000 diff --git a/util/libcrypto.num b/util/libcrypto.num index f30b5d9..917ab88 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4228,3 +4228,4 @@ UI_method_set_ex_data 4178 1_1_1 EXIST::FUNCTION:UI UI_method_get_ex_data 4179 1_1_1 EXIST::FUNCTION:UI UI_UTIL_wrap_read_pem_callback 4180 1_1_1 EXIST::FUNCTION:UI X509_VERIFY_PARAM_get_time 4181 1_1_0d EXIST::FUNCTION: +EVP_PKEY_get0_poly1305 4182 1_1_1 EXIST::FUNCTION:POLY1305 From openssl.sanity at gmail.com Tue Jan 24 15:21:41 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Tue, 24 Jan 2017 15:21:41 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_noec #1113 In-Reply-To: <835503921.39.1485249750376.JavaMail.jenkins@ossl-sanity.cisco.com> References: <835503921.39.1485249750376.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <926330174.40.1485271302073.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Richard Levitte] Fixed the return code of RAND_query_egd_bytes when connect fails. [Richard Levitte] Fixed the return code for RAND_egd_bytes. [Richard Levitte] RAND_egd_bytes: No need to check RAND_status on connection error. [Richard Levitte] Fix a ssl session leak due to OOM in lh_SSL_SESSION_insert [Richard Levitte] Add missing flags for EVP_chacha20() [Matt Caswell] Fix SSL_get0_raw_cipherlist() [Richard Levitte] Add support for Poly1305 in EVP_PKEY ------------------------------------------ [...truncated 2779 lines...] make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3ext test/v3ext.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o test/v3nametest.c rm -f test/v3nametest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o test/verify_extra_test.c rm -f test/verify_extra_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o test/wp_test.c rm -f test/wp_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o test/wpackettest.c rm -f test/wpackettest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wpackettest OBJECTS="test/test_main_custom.o test/testutil.o test/wpackettest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wpackettest test/test_main_custom.o test/testutil.o test/wpackettest.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o test/x509_internal_test.c rm -f test/x509_internal_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509_internal_test OBJECTS="test/test_main.o test/testutil.o test/x509_internal_test.o" \ LIBDEPS=' '" libcrypto.a"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:-libcrypto.a -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509_internal_test test/test_main.o test/testutil.o test/x509_internal_test.o libcrypto.a -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o test/x509aux.c rm -f test/x509aux make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory ` /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory ` + apps/openssl version -a OpenSSL 1.1.1-dev xx XXX xxxx built on: reproducible build, date unspecified platform: linux-x86_64 compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wa,--noexecstack OPENSSLDIR: "/usr/local/ssl" ENGINESDIR: "/usr/local/lib64/engines-1.1" + make test make depend && make _tests make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` ( cd test; \ SRCTOP=../. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl .././test/run_tests.pl ) ../test/recipes/01-test_abort.t ............ ok ../test/recipes/01-test_sanity.t ........... ok ../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../test/recipes/02-test_ordinals.t ......... ok ../test/recipes/03-test_internal.t ......... ok ../test/recipes/03-test_ui.t ............... ok ../test/recipes/05-test_bf.t ............... ok ../test/recipes/05-test_cast.t ............. ok ../test/recipes/05-test_des.t .............. ok ../test/recipes/05-test_hmac.t ............. ok ../test/recipes/05-test_idea.t ............. ok ../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../test/recipes/05-test_md4.t .............. ok ../test/recipes/05-test_md5.t .............. ok ../test/recipes/05-test_mdc2.t ............. ok ../test/recipes/05-test_rand.t ............. ok ../test/recipes/05-test_rc2.t .............. ok ../test/recipes/05-test_rc4.t .............. ok ../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../test/recipes/05-test_rmd.t .............. ok ../test/recipes/05-test_sha1.t ............. ok ../test/recipes/05-test_sha256.t ........... ok ../test/recipes/05-test_sha512.t ........... ok ../test/recipes/05-test_wp.t ............... ok ../test/recipes/10-test_bn.t ............... ok ../test/recipes/10-test_exp.t .............. ok ../test/recipes/15-test_dh.t ............... ok ../test/recipes/15-test_dsa.t .............. ok ../test/recipes/15-test_ec.t ............... ok ../test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_rsa.t .............. ok ../test/recipes/20-test_enc.t .............. ok ../test/recipes/20-test_passwd.t ........... ok ../test/recipes/25-test_crl.t .............. ok ../test/recipes/25-test_d2i.t .............. ok ../test/recipes/25-test_pkcs7.t ............ ok ../test/recipes/25-test_req.t .............. ok ../test/recipes/25-test_sid.t .............. ok ../test/recipes/25-test_verify.t ........... ok ../test/recipes/25-test_x509.t ............. ok ../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../test/recipes/30-test_engine.t ........... ok ../test/recipes/30-test_evp.t .............. ok ../test/recipes/30-test_evp_extra.t ........ ok ../test/recipes/30-test_pbelu.t ............ ok ../test/recipes/30-test_pkey_meth.t ........ ok ../test/recipes/40-test_rehash.t ........... ok ../test/recipes/70-test_asyncio.t .......... ok ../test/recipes/70-test_bad_dtls.t ......... ok ../test/recipes/70-test_clienthello.t ...... ok ../test/recipes/70-test_key_share.t ........ skipped: test_key_share needs the dynamic engine feature enabled ../test/recipes/70-test_packet.t ........... ok ../test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs the dynamic engine feature enabled ../test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs the dynamic engine feature enabled ../test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs the dynamic engine feature enabled ../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs the dynamic engine feature enabled ../test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs the dynamic engine feature enabled ../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs the dynamic engine feature enabled ../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs the dynamic engine feature enabled ../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../test/recipes/70-test_verify_extra.t ..... ok ../test/recipes/70-test_wpacket.t .......... ok ../test/recipes/80-test_ca.t ............... ok ../test/recipes/80-test_cipherlist.t ....... ok ../test/recipes/80-test_cms.t .............. ok ../test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/80-test_dtls.t ............. ok ../test/recipes/80-test_dtls_mtu.t ......... ok ../test/recipes/80-test_dtlsv1listen.t ..... ok ../test/recipes/80-test_ocsp.t ............. ok ../test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../test/recipes/80-test_ssl_old.t .......... ok ../test/recipes/80-test_ssl_test_ctx.t ..... ok ../test/recipes/80-test_sslcorrupt.t ....... ok ../test/recipes/80-test_tsa.t .............. ok ../test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/90-test_async.t ............ ok ../test/recipes/90-test_bio_enc.t .......... ok ../test/recipes/90-test_bioprint.t ......... ok ../test/recipes/90-test_constant_time.t .... ok ../test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../test/recipes/90-test_fuzz.t ............. ok ../test/recipes/90-test_gmdiff.t ........... ok ../test/recipes/90-test_ige.t .............. ok ../test/recipes/90-test_memleak.t .......... ok ../test/recipes/90-test_overhead.t ......... ok ../test/recipes/90-test_p5_crpt2.t ......... ok ../test/recipes/90-test_secmem.t ........... ok ../test/recipes/90-test_shlibload.t ........ skipped: Test only supported in a shared build ../test/recipes/90-test_srp.t .............. ok ../test/recipes/90-test_sslapi.t ........... ok ../test/recipes/90-test_threads.t .......... ok ../test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 4 Non-zero exit status: 1 Files=104, Tests=454, 109 wallclock secs ( 0.99 usr 0.14 sys + 43.73 cusr 38.96 csys = 83.82 CPU) Result: FAIL Failed 1/104 test programs. 1/454 subtests failed. make[1]: *** [_tests] Error 255 make[1]: Leaving directory ` make: *** [tests] Error 2 Build step 'Execute shell' marked build as failure From builds at travis-ci.org Tue Jan 24 16:11:28 2017 From: builds at travis-ci.org (Travis CI) Date: Tue, 24 Jan 2017 16:11:28 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8064 (master - c2114af) In-Reply-To: Message-ID: <58877cca89a51_43f9d27acb3789073fc@7a32a23e-656b-4573-a4e3-3e658c0967c1.mail> Build Update for openssl/openssl ------------------------------------- Build: #8064 Status: Errored Duration: 21 minutes and 19 seconds Commit: c2114af (master) Author: ganesh Message: RAND_egd_bytes: No need to check RAND_status on connection error. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1886) View the changeset: https://github.com/openssl/openssl/compare/8f77fab82486...c2114afc1622 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194817157 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Tue Jan 24 17:07:59 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 24 Jan 2017 17:07:59 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485277679.400065.11164.nullmailer@dev.openssl.org> The branch master has been updated via f1429b85c5821e55224e5878da9d0fa420a41f71 (commit) from 52ad5b60e3a1fef12a1a5ea01527a90b8f92a34b (commit) - Log ----------------------------------------------------------------- commit f1429b85c5821e55224e5878da9d0fa420a41f71 Author: Benjamin Kaduk Date: Tue Jan 24 10:50:21 2017 -0600 Do not overallocate for tmp.ciphers_raw Well, not as much, at least. Commit 07afdf3c3ac97af4f2b4eec22a97f7230f8227e0 changed things so that for SSLv2 format ClientHellos we store the cipher list in the TLS format, i.e., with two bytes per cipher, to be consistent with historical behavior. However, the space allocated for the array still performed the computation with three bytes per cipher, a needless over-allocation (though a relatively small one, all things considered). Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2281) ----------------------------------------------------------------------- Summary of changes: ssl/statem/statem_srvr.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index 8d6fd1f..84f6dfb 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -3470,7 +3470,8 @@ STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, * slightly over allocate because we won't store those. But that isn't a * problem. */ - raw = s->s3->tmp.ciphers_raw = OPENSSL_malloc(numciphers * n); + raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN); + s->s3->tmp.ciphers_raw = raw; if (raw == NULL) { *al = SSL_AD_INTERNAL_ERROR; goto err; From matt at openssl.org Tue Jan 24 17:08:10 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 24 Jan 2017 17:08:10 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485277690.957123.11809.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 722d42e1ea710ba036563a68dc7c4e987bf4991b (commit) from c088325b42cee1236f7b4996dd71f93ecc95bd5d (commit) - Log ----------------------------------------------------------------- commit 722d42e1ea710ba036563a68dc7c4e987bf4991b Author: Benjamin Kaduk Date: Tue Jan 24 10:50:21 2017 -0600 Do not overallocate for tmp.ciphers_raw Well, not as much, at least. Commit 07afdf3c3ac97af4f2b4eec22a97f7230f8227e0 changed things so that for SSLv2 format ClientHellos we store the cipher list in the TLS format, i.e., with two bytes per cipher, to be consistent with historical behavior. However, the space allocated for the array still performed the computation with three bytes per cipher, a needless over-allocation (though a relatively small one, all things considered). Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2281) (cherry picked from commit f1429b85c5821e55224e5878da9d0fa420a41f71) ----------------------------------------------------------------------- Summary of changes: ssl/statem/statem_srvr.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index d367c21..d36d194 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -3276,7 +3276,8 @@ STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, * slightly over allocate because we won't store those. But that isn't a * problem. */ - raw = s->s3->tmp.ciphers_raw = OPENSSL_malloc(numciphers * n); + raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN); + s->s3->tmp.ciphers_raw = raw; if (raw == NULL) { *al = SSL_AD_INTERNAL_ERROR; goto err; From levitte at openssl.org Tue Jan 24 17:26:14 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 17:26:14 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485278774.769941.13240.nullmailer@dev.openssl.org> The branch master has been updated via 7928ee4d685b727619555bc1ec0aee805f6fc8c4 (commit) from f1429b85c5821e55224e5878da9d0fa420a41f71 (commit) - Log ----------------------------------------------------------------- commit 7928ee4d685b727619555bc1ec0aee805f6fc8c4 Author: Bernd Edlinger Date: Thu Dec 22 13:51:27 2016 +0100 Fix error handling in compute_key, BN_CTX_get can return NULL Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2132) ----------------------------------------------------------------------- Summary of changes: crypto/dh/dh_key.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/crypto/dh/dh_key.c b/crypto/dh/dh_key.c index fe02190..204e5a7 100644 --- a/crypto/dh/dh_key.c +++ b/crypto/dh/dh_key.c @@ -159,6 +159,8 @@ static int compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh) goto err; BN_CTX_start(ctx); tmp = BN_CTX_get(ctx); + if (tmp == NULL) + goto err; if (dh->priv_key == NULL) { DHerr(DH_F_COMPUTE_KEY, DH_R_NO_PRIVATE_VALUE); From levitte at openssl.org Tue Jan 24 17:27:14 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 17:27:14 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1485278834.180430.14023.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 8957adda165f77589090627d6563796331c0c94b (commit) from cb00d4ff17eae9c4e489409f5d12bff76c110be1 (commit) - Log ----------------------------------------------------------------- commit 8957adda165f77589090627d6563796331c0c94b Author: Bernd Edlinger Date: Thu Dec 22 13:51:27 2016 +0100 Fix error handling in compute_key, BN_CTX_get can return NULL Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2132) (cherry picked from commit 7928ee4d685b727619555bc1ec0aee805f6fc8c4) ----------------------------------------------------------------------- Summary of changes: crypto/dh/dh_key.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/crypto/dh/dh_key.c b/crypto/dh/dh_key.c index 1d80fb2..387558f 100644 --- a/crypto/dh/dh_key.c +++ b/crypto/dh/dh_key.c @@ -223,6 +223,8 @@ static int compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh) goto err; BN_CTX_start(ctx); tmp = BN_CTX_get(ctx); + if (tmp == NULL) + goto err; if (dh->priv_key == NULL) { DHerr(DH_F_COMPUTE_KEY, DH_R_NO_PRIVATE_VALUE); From levitte at openssl.org Tue Jan 24 17:27:18 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 17:27:18 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485278838.862834.14659.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 75249be2ce76a75953869f9d249ef0ec8f701d94 (commit) from 722d42e1ea710ba036563a68dc7c4e987bf4991b (commit) - Log ----------------------------------------------------------------- commit 75249be2ce76a75953869f9d249ef0ec8f701d94 Author: Bernd Edlinger Date: Thu Dec 22 13:51:27 2016 +0100 Fix error handling in compute_key, BN_CTX_get can return NULL Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2132) (cherry picked from commit 7928ee4d685b727619555bc1ec0aee805f6fc8c4) ----------------------------------------------------------------------- Summary of changes: crypto/dh/dh_key.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/crypto/dh/dh_key.c b/crypto/dh/dh_key.c index fe02190..204e5a7 100644 --- a/crypto/dh/dh_key.c +++ b/crypto/dh/dh_key.c @@ -159,6 +159,8 @@ static int compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh) goto err; BN_CTX_start(ctx); tmp = BN_CTX_get(ctx); + if (tmp == NULL) + goto err; if (dh->priv_key == NULL) { DHerr(DH_F_COMPUTE_KEY, DH_R_NO_PRIVATE_VALUE); From levitte at openssl.org Tue Jan 24 17:47:59 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 17:47:59 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485280079.502431.16174.nullmailer@dev.openssl.org> The branch master has been updated via 9d6fcd4295fef7ebc4232aab85718a99d36cc50a (commit) from 7928ee4d685b727619555bc1ec0aee805f6fc8c4 (commit) - Log ----------------------------------------------------------------- commit 9d6fcd4295fef7ebc4232aab85718a99d36cc50a Author: Todd Short Date: Mon Jan 9 15:29:42 2017 -0500 Cleanup EVP_CIPH/EP_CTRL duplicate defines Remove duplicate defines from EVP source files. Most of them were in evp.h, which is always included. Add new ones evp_int.h EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK is now always defined in evp.h, so remove conditionals on it Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2201) ----------------------------------------------------------------------- Summary of changes: apps/speed.c | 2 -- crypto/evp/e_aes_cbc_hmac_sha1.c | 20 ++------------------ crypto/evp/e_aes_cbc_hmac_sha256.c | 20 ++------------------ crypto/evp/e_rc4.c | 3 --- crypto/evp/e_rc4_hmac_md5.c | 9 --------- crypto/include/internal/evp_int.h | 7 +++++++ ssl/record/rec_layer_s3.c | 4 ---- 7 files changed, 11 insertions(+), 54 deletions(-) diff --git a/apps/speed.c b/apps/speed.c index 10b7f97..8f2950e 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -2274,7 +2274,6 @@ int speed_main(int argc, char **argv) #endif if (doit[D_EVP]) { -#ifdef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK if (multiblock && evp_cipher) { if (! (EVP_CIPHER_flags(evp_cipher) & @@ -2291,7 +2290,6 @@ int speed_main(int argc, char **argv) ret = 0; goto end; } -#endif for (testnum = 0; testnum < SIZE_NUM; testnum++) { if (evp_cipher) { diff --git a/crypto/evp/e_aes_cbc_hmac_sha1.c b/crypto/evp/e_aes_cbc_hmac_sha1.c index 0e1ad74..52c7c74 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha1.c +++ b/crypto/evp/e_aes_cbc_hmac_sha1.c @@ -21,22 +21,6 @@ #include "internal/evp_int.h" #include "internal/constant_time_locl.h" -#ifndef EVP_CIPH_FLAG_AEAD_CIPHER -# define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000 -# define EVP_CTRL_AEAD_TLS1_AAD 0x16 -# define EVP_CTRL_AEAD_SET_MAC_KEY 0x17 -#endif - -#if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1) -# define EVP_CIPH_FLAG_DEFAULT_ASN1 0 -#endif - -#if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) -# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0 -#endif - -#define TLS1_1_VERSION 0x0302 - typedef struct { AES_KEY ks; SHA_CTX head, tail, md; @@ -146,7 +130,7 @@ static void sha1_update(SHA_CTX *c, const void *data, size_t len) # endif # define SHA1_Update sha1_update -# if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK +# if !defined(OPENSSL_NO_MULTIBLOCK) typedef struct { unsigned int A[8], B[8], C[8], D[8], E[8]; @@ -842,7 +826,7 @@ static int aesni_cbc_hmac_sha1_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, return SHA_DIGEST_LENGTH; } } -# if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK +# if !defined(OPENSSL_NO_MULTIBLOCK) case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE: return (int)(5 + 16 + ((arg + 20 + 16) & -16)); case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD: diff --git a/crypto/evp/e_aes_cbc_hmac_sha256.c b/crypto/evp/e_aes_cbc_hmac_sha256.c index 3b9cdf4..5a92e0b 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha256.c +++ b/crypto/evp/e_aes_cbc_hmac_sha256.c @@ -22,22 +22,6 @@ #include "internal/constant_time_locl.h" #include "internal/evp_int.h" -#ifndef EVP_CIPH_FLAG_AEAD_CIPHER -# define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000 -# define EVP_CTRL_AEAD_TLS1_AAD 0x16 -# define EVP_CTRL_AEAD_SET_MAC_KEY 0x17 -#endif - -#if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1) -# define EVP_CIPH_FLAG_DEFAULT_ASN1 0 -#endif - -#if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) -# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0 -#endif - -#define TLS1_1_VERSION 0x0302 - typedef struct { AES_KEY ks; SHA256_CTX head, tail, md; @@ -142,7 +126,7 @@ static void sha256_update(SHA256_CTX *c, const void *data, size_t len) # endif # define SHA256_Update sha256_update -# if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK +# if !defined(OPENSSL_NO_MULTIBLOCK) typedef struct { unsigned int A[8], B[8], C[8], D[8], E[8], F[8], G[8], H[8]; @@ -819,7 +803,7 @@ static int aesni_cbc_hmac_sha256_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, return SHA256_DIGEST_LENGTH; } } -# if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK +# if !defined(OPENSSL_NO_MULTIBLOCK) case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE: return (int)(5 + 16 + ((arg + 32 + 16) & -16)); case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD: diff --git a/crypto/evp/e_rc4.c b/crypto/evp/e_rc4.c index 1a2895f..ea95dea 100644 --- a/crypto/evp/e_rc4.c +++ b/crypto/evp/e_rc4.c @@ -18,9 +18,6 @@ # include "internal/evp_int.h" -/* FIXME: surely this is available elsewhere? */ -# define EVP_RC4_KEY_SIZE 16 - typedef struct { RC4_KEY ks; /* working key */ } EVP_RC4_KEY; diff --git a/crypto/evp/e_rc4_hmac_md5.c b/crypto/evp/e_rc4_hmac_md5.c index e7aa1f8..828ed64 100644 --- a/crypto/evp/e_rc4_hmac_md5.c +++ b/crypto/evp/e_rc4_hmac_md5.c @@ -21,15 +21,6 @@ # include # include "internal/evp_int.h" -# ifndef EVP_CIPH_FLAG_AEAD_CIPHER -# define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000 -# define EVP_CTRL_AEAD_TLS1_AAD 0x16 -# define EVP_CTRL_AEAD_SET_MAC_KEY 0x17 -# endif - -/* FIXME: surely this is available elsewhere? */ -# define EVP_RC4_KEY_SIZE 16 - typedef struct { RC4_KEY ks; MD5_CTX head, tail, md; diff --git a/crypto/include/internal/evp_int.h b/crypto/include/internal/evp_int.h index bb8a278..b5b6a13 100644 --- a/crypto/include/internal/evp_int.h +++ b/crypto/include/internal/evp_int.h @@ -384,3 +384,10 @@ struct evp_pkey_st { void openssl_add_all_ciphers_int(void); void openssl_add_all_digests_int(void); void evp_cleanup_int(void); + +/* Pulling defines out of C soure files */ + +#define EVP_RC4_KEY_SIZE 16 +#ifndef TLS1_1_VERSION +# define TLS1_1_VERSION 0x0302 +#endif diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index 01e3db2..f0ac4a4 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -17,10 +17,6 @@ #include #include "record_locl.h" -#ifndef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK -# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0 -#endif - #if defined(OPENSSL_SMALL_FOOTPRINT) || \ !( defined(AES_ASM) && ( \ defined(__x86_64) || defined(__x86_64__) || \ From levitte at openssl.org Tue Jan 24 17:48:21 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 17:48:21 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485280101.659003.16897.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via f5eab25a7c03c5fb1d3fab55c506907f8fbd427e (commit) from 75249be2ce76a75953869f9d249ef0ec8f701d94 (commit) - Log ----------------------------------------------------------------- commit f5eab25a7c03c5fb1d3fab55c506907f8fbd427e Author: Todd Short Date: Mon Jan 9 15:29:42 2017 -0500 Cleanup EVP_CIPH/EP_CTRL duplicate defines Remove duplicate defines from EVP source files. Most of them were in evp.h, which is always included. Add new ones evp_int.h EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK is now always defined in evp.h, so remove conditionals on it Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2201) (cherry picked from commit 9d6fcd4295fef7ebc4232aab85718a99d36cc50a) ----------------------------------------------------------------------- Summary of changes: apps/speed.c | 2 -- crypto/evp/e_aes_cbc_hmac_sha1.c | 20 ++------------------ crypto/evp/e_aes_cbc_hmac_sha256.c | 20 ++------------------ crypto/evp/e_rc4.c | 3 --- crypto/evp/e_rc4_hmac_md5.c | 9 --------- crypto/include/internal/evp_int.h | 7 +++++++ ssl/record/rec_layer_s3.c | 4 ---- 7 files changed, 11 insertions(+), 54 deletions(-) diff --git a/apps/speed.c b/apps/speed.c index cdd0da1..df22422 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -2273,7 +2273,6 @@ int speed_main(int argc, char **argv) #endif if (doit[D_EVP]) { -#ifdef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK if (multiblock && evp_cipher) { if (! (EVP_CIPHER_flags(evp_cipher) & @@ -2290,7 +2289,6 @@ int speed_main(int argc, char **argv) ret = 0; goto end; } -#endif for (testnum = 0; testnum < SIZE_NUM; testnum++) { if (evp_cipher) { diff --git a/crypto/evp/e_aes_cbc_hmac_sha1.c b/crypto/evp/e_aes_cbc_hmac_sha1.c index 0e1ad74..52c7c74 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha1.c +++ b/crypto/evp/e_aes_cbc_hmac_sha1.c @@ -21,22 +21,6 @@ #include "internal/evp_int.h" #include "internal/constant_time_locl.h" -#ifndef EVP_CIPH_FLAG_AEAD_CIPHER -# define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000 -# define EVP_CTRL_AEAD_TLS1_AAD 0x16 -# define EVP_CTRL_AEAD_SET_MAC_KEY 0x17 -#endif - -#if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1) -# define EVP_CIPH_FLAG_DEFAULT_ASN1 0 -#endif - -#if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) -# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0 -#endif - -#define TLS1_1_VERSION 0x0302 - typedef struct { AES_KEY ks; SHA_CTX head, tail, md; @@ -146,7 +130,7 @@ static void sha1_update(SHA_CTX *c, const void *data, size_t len) # endif # define SHA1_Update sha1_update -# if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK +# if !defined(OPENSSL_NO_MULTIBLOCK) typedef struct { unsigned int A[8], B[8], C[8], D[8], E[8]; @@ -842,7 +826,7 @@ static int aesni_cbc_hmac_sha1_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, return SHA_DIGEST_LENGTH; } } -# if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK +# if !defined(OPENSSL_NO_MULTIBLOCK) case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE: return (int)(5 + 16 + ((arg + 20 + 16) & -16)); case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD: diff --git a/crypto/evp/e_aes_cbc_hmac_sha256.c b/crypto/evp/e_aes_cbc_hmac_sha256.c index 3b9cdf4..5a92e0b 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha256.c +++ b/crypto/evp/e_aes_cbc_hmac_sha256.c @@ -22,22 +22,6 @@ #include "internal/constant_time_locl.h" #include "internal/evp_int.h" -#ifndef EVP_CIPH_FLAG_AEAD_CIPHER -# define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000 -# define EVP_CTRL_AEAD_TLS1_AAD 0x16 -# define EVP_CTRL_AEAD_SET_MAC_KEY 0x17 -#endif - -#if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1) -# define EVP_CIPH_FLAG_DEFAULT_ASN1 0 -#endif - -#if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) -# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0 -#endif - -#define TLS1_1_VERSION 0x0302 - typedef struct { AES_KEY ks; SHA256_CTX head, tail, md; @@ -142,7 +126,7 @@ static void sha256_update(SHA256_CTX *c, const void *data, size_t len) # endif # define SHA256_Update sha256_update -# if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK +# if !defined(OPENSSL_NO_MULTIBLOCK) typedef struct { unsigned int A[8], B[8], C[8], D[8], E[8], F[8], G[8], H[8]; @@ -819,7 +803,7 @@ static int aesni_cbc_hmac_sha256_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, return SHA256_DIGEST_LENGTH; } } -# if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK +# if !defined(OPENSSL_NO_MULTIBLOCK) case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE: return (int)(5 + 16 + ((arg + 32 + 16) & -16)); case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD: diff --git a/crypto/evp/e_rc4.c b/crypto/evp/e_rc4.c index 1a2895f..ea95dea 100644 --- a/crypto/evp/e_rc4.c +++ b/crypto/evp/e_rc4.c @@ -18,9 +18,6 @@ # include "internal/evp_int.h" -/* FIXME: surely this is available elsewhere? */ -# define EVP_RC4_KEY_SIZE 16 - typedef struct { RC4_KEY ks; /* working key */ } EVP_RC4_KEY; diff --git a/crypto/evp/e_rc4_hmac_md5.c b/crypto/evp/e_rc4_hmac_md5.c index e7aa1f8..828ed64 100644 --- a/crypto/evp/e_rc4_hmac_md5.c +++ b/crypto/evp/e_rc4_hmac_md5.c @@ -21,15 +21,6 @@ # include # include "internal/evp_int.h" -# ifndef EVP_CIPH_FLAG_AEAD_CIPHER -# define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000 -# define EVP_CTRL_AEAD_TLS1_AAD 0x16 -# define EVP_CTRL_AEAD_SET_MAC_KEY 0x17 -# endif - -/* FIXME: surely this is available elsewhere? */ -# define EVP_RC4_KEY_SIZE 16 - typedef struct { RC4_KEY ks; MD5_CTX head, tail, md; diff --git a/crypto/include/internal/evp_int.h b/crypto/include/internal/evp_int.h index d1e607e..c9ef582 100644 --- a/crypto/include/internal/evp_int.h +++ b/crypto/include/internal/evp_int.h @@ -380,3 +380,10 @@ struct evp_pkey_st { void openssl_add_all_ciphers_int(void); void openssl_add_all_digests_int(void); void evp_cleanup_int(void); + +/* Pulling defines out of C soure files */ + +#define EVP_RC4_KEY_SIZE 16 +#ifndef TLS1_1_VERSION +# define TLS1_1_VERSION 0x0302 +#endif diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index fdc8190..00379ea 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -17,10 +17,6 @@ #include #include "record_locl.h" -#ifndef EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK -# define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0 -#endif - #if defined(OPENSSL_SMALL_FOOTPRINT) || \ !( defined(AES_ASM) && ( \ defined(__x86_64) || defined(__x86_64__) || \ From builds at travis-ci.org Tue Jan 24 17:53:23 2017 From: builds at travis-ci.org (Travis CI) Date: Tue, 24 Jan 2017 17:53:23 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8065 (OpenSSL_1_1_0-stable - b81aadd) In-Reply-To: Message-ID: <58879488dc73e_43f9d278df6b81025552@7a32a23e-656b-4573-a4e3-3e658c0967c1.mail> Build Update for openssl/openssl ------------------------------------- Build: #8065 Status: Errored Duration: 2 hours, 1 minute, and 12 seconds Commit: b81aadd (OpenSSL_1_1_0-stable) Author: ganesh Message: RAND_egd_bytes: No need to check RAND_status on connection error. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/1886) (cherry picked from commit c2114afc1622ff0113974b3696e557ea8bf7ffb4) View the changeset: https://github.com/openssl/openssl/compare/45789c2819e1...b81aadde0c7d View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194817519 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Tue Jan 24 19:06:32 2017 From: appro at openssl.org (Andy Polyakov) Date: Tue, 24 Jan 2017 19:06:32 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485284792.006129.23282.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 0e3200b59d2de69e2a577eb269c5e65d2a3dfa11 (commit) from f5eab25a7c03c5fb1d3fab55c506907f8fbd427e (commit) - Log ----------------------------------------------------------------- commit 0e3200b59d2de69e2a577eb269c5e65d2a3dfa11 Author: Andy Polyakov Date: Mon Jan 23 20:06:26 2017 +0100 Replace div-spoiler hack with simpler code, GH#1027,2253. This is 1.1.0-specific 8f77fab82486c19ab48eee07718e190f76e6ea9a redux. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: ssl/record/ssl3_record.c | 25 ++++++++++--------------- 1 file changed, 10 insertions(+), 15 deletions(-) diff --git a/ssl/record/ssl3_record.c b/ssl/record/ssl3_record.c index 32a97af..e5cbd61 100644 --- a/ssl/record/ssl3_record.c +++ b/ssl/record/ssl3_record.c @@ -1211,13 +1211,13 @@ void ssl3_cbc_copy_mac(unsigned char *out, */ unsigned mac_end = rec->length; unsigned mac_start = mac_end - md_size; + unsigned in_mac; /* * scan_start contains the number of bytes that we can ignore because the * MAC's position can only vary by 255 bytes. */ unsigned scan_start = 0; unsigned i, j; - unsigned div_spoiler; unsigned rotate_offset; OPENSSL_assert(rec->orig_len >= md_size); @@ -1230,24 +1230,19 @@ void ssl3_cbc_copy_mac(unsigned char *out, /* This information is public so it's safe to branch based on it. */ if (rec->orig_len > md_size + 255 + 1) scan_start = rec->orig_len - (md_size + 255 + 1); - /* - * div_spoiler contains a multiple of md_size that is used to cause the - * modulo operation to be constant time. Without this, the time varies - * based on the amount of padding when running on Intel chips at least. - * The aim of right-shifting md_size is so that the compiler doesn't - * figure out that it can remove div_spoiler as that would require it to - * prove that md_size is always even, which I hope is beyond it. - */ - div_spoiler = md_size >> 1; - div_spoiler <<= (sizeof(div_spoiler) - 1) * 8; - rotate_offset = (div_spoiler + mac_start - scan_start) % md_size; + in_mac = 0; + rotate_offset = 0; memset(rotated_mac, 0, md_size); for (i = scan_start, j = 0; i < rec->orig_len; i++) { - unsigned char mac_started = constant_time_ge_8(i, mac_start); - unsigned char mac_ended = constant_time_ge_8(i, mac_end); + unsigned mac_started = constant_time_eq(i, mac_start); + unsigned mac_ended = constant_time_lt(i, mac_end); unsigned char b = rec->data[i]; - rotated_mac[j++] |= b & mac_started & ~mac_ended; + + in_mac |= mac_started; + in_mac &= mac_ended; + rotate_offset |= j & mac_started; + rotated_mac[j++] |= b & in_mac; j &= constant_time_lt(j, md_size); } From no-reply at appveyor.com Tue Jan 24 21:27:55 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 24 Jan 2017 21:27:55 +0000 Subject: [openssl-commits] Build failed: openssl master.7405 Message-ID: <20170124212751.116527.54858.B9D5417F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jan 24 21:59:28 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 24 Jan 2017 21:59:28 +0000 Subject: [openssl-commits] Build completed: openssl master.7406 Message-ID: <20170124215926.54345.6001.71499D08@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jan 24 22:42:59 2017 From: builds at travis-ci.org (Travis CI) Date: Tue, 24 Jan 2017 22:42:59 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8067 (OpenSSL_1_1_0-stable - cee0cdb) In-Reply-To: Message-ID: <5887d87338a2a_43fbc37bc020420517e@1c9be277-eca8-4a61-ba3d-af1a86c0b684.mail> Build Update for openssl/openssl ------------------------------------- Build: #8067 Status: Errored Duration: 2 hours, 43 minutes, and 48 seconds Commit: cee0cdb (OpenSSL_1_1_0-stable) Author: Bernd Edlinger Message: Fix a ssl session leak due to OOM in lh_SSL_SESSION_insert - s == NULL can mean c is a new session *or* lh_insert was unable to create a hash entry. - use lh_SSL_SESSION_retrieve to check for this error condition. - If it happens simply remove the extra reference again. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2138) (cherry picked from commit 38088ce9934a90d4aea486edbff864f3935342e6) View the changeset: https://github.com/openssl/openssl/compare/b81aadde0c7d...cee0cdbc618d View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194825655 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Tue Jan 24 23:40:59 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 23:40:59 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485301259.209031.5717.nullmailer@dev.openssl.org> The branch master has been updated via ec2a0e60652c0e61e90dde367756c5d92cd882d3 (commit) from 9d6fcd4295fef7ebc4232aab85718a99d36cc50a (commit) - Log ----------------------------------------------------------------- commit ec2a0e60652c0e61e90dde367756c5d92cd882d3 Author: Richard Levitte Date: Wed Oct 5 12:37:58 2016 +0200 s_client: Better response success check for CONNECT Instead of looking for "200" and "established" (and failing all other 2xx responses or "Established"), let's look for a line that's not a header (i.e. doesn't contain a ':') and where the first space is followed by a '2'. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1664) ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 40 ++++++++++++++++++++++++++++++---------- 1 file changed, 30 insertions(+), 10 deletions(-) diff --git a/apps/s_client.c b/apps/s_client.c index f6b556d..5307eab 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -2020,24 +2020,44 @@ int s_client_main(int argc, char **argv) break; case PROTO_CONNECT: { - int foundit = 0; + enum { + error_proto, /* Wrong protocol, not even HTTP */ + error_connect, /* CONNECT failed */ + success + } foundit = error_connect; BIO *fbio = BIO_new(BIO_f_buffer()); BIO_push(fbio, sbio); BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr); (void)BIO_flush(fbio); - /* wait for multi-line response to end CONNECT response */ - do { - mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); - if (strstr(mbuf, "200") != NULL - && strstr(mbuf, "established") != NULL) - foundit++; - } while (mbuf_len > 3 && foundit == 0); + /* + * The first line is the HTTP response. According to RFC 7230, + * it's formated exactly like this: + * + * HTTP/d.d ddd Reason text\r\n + */ + mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); + if (mbuf[8] != ' ') { + BIO_printf(bio_err, + "%s: HTTP CONNECT failed, incorrect response " + "from proxy\n", prog); + foundit = error_proto; + } else if (mbuf[9] != '2') { + BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog, + &mbuf[9]); + } else { + foundit = success; + } + if (foundit != error_proto) { + /* Read past all following headers */ + do { + mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); + } while (mbuf_len > 2); + } (void)BIO_flush(fbio); BIO_pop(fbio); BIO_free(fbio); - if (!foundit) { - BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog); + if (foundit != success) { goto shut; } } From levitte at openssl.org Tue Jan 24 23:43:47 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 24 Jan 2017 23:43:47 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485301427.202365.6587.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 07cd2f84d1480ca714bc14233b3c023ba9874e9d (commit) from 0e3200b59d2de69e2a577eb269c5e65d2a3dfa11 (commit) - Log ----------------------------------------------------------------- commit 07cd2f84d1480ca714bc14233b3c023ba9874e9d Author: Richard Levitte Date: Wed Oct 5 12:37:58 2016 +0200 s_client: Better response success check for CONNECT Instead of looking for "200" and "established" (and failing all other 2xx responses or "Established"), let's look for a line that's not a header (i.e. doesn't contain a ':') and where the first space is followed by a '2'. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1664) (cherry picked from commit ec2a0e60652c0e61e90dde367756c5d92cd882d3) ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 40 ++++++++++++++++++++++++++++++---------- 1 file changed, 30 insertions(+), 10 deletions(-) diff --git a/apps/s_client.c b/apps/s_client.c index b8aaee9..458b9e0 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -2001,24 +2001,44 @@ int s_client_main(int argc, char **argv) break; case PROTO_CONNECT: { - int foundit = 0; + enum { + error_proto, /* Wrong protocol, not even HTTP */ + error_connect, /* CONNECT failed */ + success + } foundit = error_connect; BIO *fbio = BIO_new(BIO_f_buffer()); BIO_push(fbio, sbio); BIO_printf(fbio, "CONNECT %s HTTP/1.0\r\n\r\n", connectstr); (void)BIO_flush(fbio); - /* wait for multi-line response to end CONNECT response */ - do { - mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); - if (strstr(mbuf, "200") != NULL - && strstr(mbuf, "established") != NULL) - foundit++; - } while (mbuf_len > 3 && foundit == 0); + /* + * The first line is the HTTP response. According to RFC 7230, + * it's formated exactly like this: + * + * HTTP/d.d ddd Reason text\r\n + */ + mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); + if (mbuf[8] != ' ') { + BIO_printf(bio_err, + "%s: HTTP CONNECT failed, incorrect response " + "from proxy\n", prog); + foundit = error_proto; + } else if (mbuf[9] != '2') { + BIO_printf(bio_err, "%s: HTTP CONNECT failed: %s ", prog, + &mbuf[9]); + } else { + foundit = success; + } + if (foundit != error_proto) { + /* Read past all following headers */ + do { + mbuf_len = BIO_gets(fbio, mbuf, BUFSIZZ); + } while (mbuf_len > 2); + } (void)BIO_flush(fbio); BIO_pop(fbio); BIO_free(fbio); - if (!foundit) { - BIO_printf(bio_err, "%s: HTTP CONNECT failed\n", prog); + if (foundit != success) { goto shut; } } From openssl at openssl.org Tue Jan 24 23:59:40 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Tue, 24 Jan 2017 23:59:40 +0000 Subject: [openssl-commits] FAILED build of OpenSSL branch master with options no-des Message-ID: <1485302380.897754.7714.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-des Commit log since last time: 9d6fcd4 Cleanup EVP_CIPH/EP_CTRL duplicate defines 7928ee4 Fix error handling in compute_key, BN_CTX_get can return NULL f1429b8 Do not overallocate for tmp.ciphers_raw 52ad5b6 Add support for Poly1305 in EVP_PKEY 07afdf3 Fix SSL_get0_raw_cipherlist() c83680a Add missing flags for EVP_chacha20() 38088ce Fix a ssl session leak due to OOM in lh_SSL_SESSION_insert c2114af RAND_egd_bytes: No need to check RAND_status on connection error. 3ed93c8 Fixed the return code for RAND_egd_bytes. 1381684 Fixed the return code of RAND_query_egd_bytes when connect fails. Build log ended with (last 100 lines): ../../openssl/test/recipes/10-test_bn.t ............... ok ../../openssl/test/recipes/10-test_exp.t .............. ok ../../openssl/test/recipes/15-test_dh.t ............... ok ../../openssl/test/recipes/15-test_dsa.t .............. ok ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok # Failed test 'running evp_test evptests.txt' # at ../../openssl/test/recipes/30-test_evp.t line 18. # Looks like you failed 1 test of 1. ../../openssl/test/recipes/30-test_evp.t .............. Dubious, test returned 1 (wstat 256, 0x100) Failed 1/1 subtests ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... ok ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslsigalgs.t ....... ok ../../openssl/test/recipes/70-test_sslsignature.t ..... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... skipped: The PKCS12 command line utility is not supported by this OpenSSL build ../../openssl/test/recipes/80-test_ssl_new.t .......... ok ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/30-test_evp.t (Wstat: 256 Tests: 1 Failed: 1) Failed test: 1 Non-zero exit status: 1 Files=104, Tests=516, 133 wallclock secs ( 0.99 usr 0.11 sys + 51.02 cusr 4.67 csys = 56.79 CPU) Result: FAIL Failed 1/104 test programs. 1/516 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-des' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From openssl at openssl.org Wed Jan 25 00:30:47 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Wed, 25 Jan 2017 00:30:47 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-ec Message-ID: <1485304247.335733.31907.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ec Commit log since last time: 9d6fcd4 Cleanup EVP_CIPH/EP_CTRL duplicate defines 7928ee4 Fix error handling in compute_key, BN_CTX_get can return NULL f1429b8 Do not overallocate for tmp.ciphers_raw 52ad5b6 Add support for Poly1305 in EVP_PKEY 07afdf3 Fix SSL_get0_raw_cipherlist() c83680a Add missing flags for EVP_chacha20() 38088ce Fix a ssl session leak due to OOM in lh_SSL_SESSION_insert c2114af RAND_egd_bytes: No need to check RAND_status on connection error. 3ed93c8 Fixed the return code for RAND_egd_bytes. 1381684 Fixed the return code of RAND_query_egd_bytes when connect fails. Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../../openssl/test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... ok ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslsigalgs.t ....... ok ../../openssl/test/recipes/70-test_sslsignature.t ..... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../../openssl/test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 04-client_auth.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 04-client_auth.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 4 Non-zero exit status: 1 Files=104, Tests=546, 117 wallclock secs ( 0.93 usr 0.17 sys + 32.46 cusr 3.59 csys = 37.15 CPU) Result: FAIL Failed 1/104 test programs. 1/546 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-ec' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From builds at travis-ci.org Wed Jan 25 02:26:14 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 25 Jan 2017 02:26:14 +0000 Subject: [openssl-commits] Passed: openssl/openssl#8068 (OpenSSL_1_0_2-stable - cb00d4f) In-Reply-To: Message-ID: <58880ce2cc1c1_43fb7914b8aec3871ba@91469bb8-1c98-4a46-bb25-7dac63a216fc.mail> Build Update for openssl/openssl ------------------------------------- Build: #8068 Status: Passed Duration: 3 hours, 56 minutes, and 53 seconds Commit: cb00d4f (OpenSSL_1_0_2-stable) Author: Bernd Edlinger Message: Fix a ssl session leak due to OOM in lh_SSL_SESSION_insert - s == NULL can mean c is a new session *or* lh_insert was unable to create a hash entry. - use lh_SSL_SESSION_retrieve to check for this error condition. - If it happens simply remove the extra reference again. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2138) (cherry picked from commit 38088ce9934a90d4aea486edbff864f3935342e6) View the changeset: https://github.com/openssl/openssl/compare/e203f493f638...cb00d4ff17ea View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194826019 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jan 25 04:28:13 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 25 Jan 2017 04:28:13 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8070 (OpenSSL_1_1_0-stable - 0de0fb8) In-Reply-To: Message-ID: <5888295dbac58_43fb7916cfe984547e6@91469bb8-1c98-4a46-bb25-7dac63a216fc.mail> Build Update for openssl/openssl ------------------------------------- Build: #8070 Status: Errored Duration: 1 hour, 34 minutes, and 55 seconds Commit: 0de0fb8 (OpenSSL_1_1_0-stable) Author: Kazuki Yamaguchi Message: Add missing flags for EVP_chacha20() ChaCha20 code uses its own custom cipher_data. Add EVP_CIPH_CUSTOM_IV and EVP_CIPH_ALWAYS_CALL_INIT so that the key and the iv can be set by different calls of EVP_CipherInit_ex(). Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2156) (cherry picked from commit c83680a04aac7a15e6ac48ed732b8322c4c9d49a) View the changeset: https://github.com/openssl/openssl/compare/cee0cdbc618d...0de0fb887b46 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194831735 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jan 25 06:32:43 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 25 Jan 2017 06:32:43 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8072 (OpenSSL_1_1_0-stable - c088325) In-Reply-To: Message-ID: <5888468ae167f_43f88094de4ac79670@58eb101e-ed2d-401c-8621-be69a5cb94b5.mail> Build Update for openssl/openssl ------------------------------------- Build: #8072 Status: Errored Duration: 1 hour, 12 minutes, and 41 seconds Commit: c088325 (OpenSSL_1_1_0-stable) Author: Matt Caswell Message: Fix SSL_get0_raw_cipherlist() SSL_get0_raw_cipherlist() was a little too "raw" in the case of an SSLv2 compat ClientHello. In 1.0.2 and below, during version negotiation, if we received an SSLv2 compat ClientHello but actually wanted to do SSLv3+ then we would construct a "fake" SSLv3+ ClientHello. This "fake" ClientHello would have its ciphersuite list converted to the SSLv3+ format. It was this "fake" raw list that got saved away to later be returned by a call to SSL_get0_raw_cipherlist(). In 1.1.0+ version negotiation works differently and we process an SSLv2 compat ClientHello directly without the need for an intermediary "fake" ClientHello. This meant that the raw ciphersuite list being saved was in the SSLv2 format. Any caller of this function would not expect that and potentially overread the returned buffer by one byte. Fixes #2189 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2280) (cherry picked from commit 07afdf3c3ac97af4f2b4eec22a97f7230f8227e0) View the changeset: https://github.com/openssl/openssl/compare/0de0fb887b46...c088325b42ce View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194835714 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jan 25 07:31:14 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 25 Jan 2017 07:31:14 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8073 (master - 52ad5b6) In-Reply-To: Message-ID: <588854374b749_43fbc37bc004c535542@1c9be277-eca8-4a61-ba3d-af1a86c0b684.mail> Build Update for openssl/openssl ------------------------------------- Build: #8073 Status: Errored Duration: 45 minutes and 18 seconds Commit: 52ad5b6 (master) Author: Todd Short Message: Add support for Poly1305 in EVP_PKEY Add Poly1305 as a "signed" digest. Reviewed-by: Andy Polyakov Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2128) View the changeset: https://github.com/openssl/openssl/compare/07afdf3c3ac9...52ad5b60e3a1 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194837931 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Wed Jan 25 09:11:33 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 25 Jan 2017 09:11:33 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485335493.529945.8246.nullmailer@dev.openssl.org> The branch master has been updated via 0fe2a0af8976af505b35e4be100deb8d64451015 (commit) via 3e6c1da82247567f619a53569080428a6eb5b4c6 (commit) via e705fcf197b397cdfa1367f5ebd9826775a5a981 (commit) via 48722ff5f0988128c85e3cd3169d6457d6450c11 (commit) via 07a38fd2bfbf1fa3cc1ad9a92f1bcf5d5611ae16 (commit) via d2a56999985ccf56ea6c82e6fa2f91c345bbc9d3 (commit) via 28b86f313b43cc70d11054d3830ef82e7af8290a (commit) from ec2a0e60652c0e61e90dde367756c5d92cd882d3 (commit) - Log ----------------------------------------------------------------- commit 0fe2a0af8976af505b35e4be100deb8d64451015 Author: FdaSilvaYY Date: Wed Dec 28 19:22:25 2016 +0100 Fix a few double ; Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/1618) commit 3e6c1da82247567f619a53569080428a6eb5b4c6 Author: FdaSilvaYY Date: Sat Dec 10 12:44:59 2016 +0100 Typo, fix a comment Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/1618) commit e705fcf197b397cdfa1367f5ebd9826775a5a981 Author: FdaSilvaYY Date: Fri Dec 9 21:17:05 2016 +0100 Style Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/1618) commit 48722ff5f0988128c85e3cd3169d6457d6450c11 Author: FdaSilvaYY Date: Thu Nov 17 23:55:43 2016 +0100 Fix a few misspellings. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/1618) commit 07a38fd2bfbf1fa3cc1ad9a92f1bcf5d5611ae16 Author: FdaSilvaYY Date: Sat Sep 24 13:37:32 2016 +0200 Fix some style and indent issue simplify some code. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/1618) commit d2a56999985ccf56ea6c82e6fa2f91c345bbc9d3 Author: FdaSilvaYY Date: Sat Sep 24 13:37:16 2016 +0200 Few nit's Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/1618) commit 28b86f313b43cc70d11054d3830ef82e7af8290a Author: FdaSilvaYY Date: Wed Aug 24 00:17:31 2016 +0200 Fix some extra or missing whitespaces... Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/1618) ----------------------------------------------------------------------- Summary of changes: apps/apps.h | 2 +- apps/ca.c | 37 ++++++++++++--------------- apps/ec.c | 2 +- apps/prime.c | 2 +- apps/s_client.c | 2 +- crypto/blake2/blake2s.c | 2 +- crypto/dh/dh_check.c | 2 +- crypto/dsa/dsa_meth.c | 2 +- crypto/dsa/dsa_pmeth.c | 8 ++++-- crypto/x509/x509_att.c | 4 +-- crypto/x509/x509name.c | 14 +++++----- crypto/x509v3/v3_alt.c | 7 ++--- crypto/x509v3/v3_ncons.c | 1 + crypto/x509v3/v3_utl.c | 6 ++--- doc/man3/EVP_DigestInit.pod | 5 ++-- doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod | 17 +++++------- include/openssl/dsa.h | 2 +- ssl/ssl_ciph.c | 2 +- ssl/ssl_lib.c | 4 +-- ssl/ssl_locl.h | 6 ++--- ssl/statem/extensions.c | 6 ++--- ssl/statem/statem_dtls.c | 2 +- ssl/statem/statem_srvr.c | 2 +- test/asynciotest.c | 2 +- test/handshake_helper.c | 2 +- test/ssltestlib.c | 4 +-- test/verify_extra_test.c | 4 +-- 27 files changed, 74 insertions(+), 75 deletions(-) diff --git a/apps/apps.h b/apps/apps.h index 7cdf711..5bf8c1d 100644 --- a/apps/apps.h +++ b/apps/apps.h @@ -294,7 +294,7 @@ typedef struct options_st { /* * value type: - no value (also the value zero), n number, p positive * number, u unsigned, l long, s string, < input file, > output file, - * f any format, F der/pem format , E der/pem/engine format identifier. + * f any format, F der/pem format, E der/pem/engine format identifier. * l, n and u include zero; p does not. */ int valtype; diff --git a/apps/ca.c b/apps/ca.c index 98ec726..030f8b1 100644 --- a/apps/ca.c +++ b/apps/ca.c @@ -1385,8 +1385,7 @@ static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509, ASN1_STRING *str, *str2; ASN1_OBJECT *obj; X509 *ret = NULL; - X509_NAME_ENTRY *ne; - X509_NAME_ENTRY *tne, *push; + X509_NAME_ENTRY *ne, *tne; EVP_PKEY *pktmp; int ok = -1, i, j, last, nid; const char *p; @@ -1419,41 +1418,37 @@ static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509, ne = X509_NAME_get_entry(name, i); str = X509_NAME_ENTRY_get_data(ne); obj = X509_NAME_ENTRY_get_object(ne); + nid = OBJ_obj2nid(obj); if (msie_hack) { /* assume all type should be strings */ - nid = OBJ_obj2nid(X509_NAME_ENTRY_get_object(ne)); if (str->type == V_ASN1_UNIVERSALSTRING) ASN1_UNIVERSALSTRING_to_string(str); - if ((str->type == V_ASN1_IA5STRING) && - (nid != NID_pkcs9_emailAddress)) + if (str->type == V_ASN1_IA5STRING && nid != NID_pkcs9_emailAddress) str->type = V_ASN1_T61STRING; - if ((nid == NID_pkcs9_emailAddress) && - (str->type == V_ASN1_PRINTABLESTRING)) + if (nid == NID_pkcs9_emailAddress + && str->type == V_ASN1_PRINTABLESTRING) str->type = V_ASN1_IA5STRING; } /* If no EMAIL is wanted in the subject */ - if ((OBJ_obj2nid(obj) == NID_pkcs9_emailAddress) && (!email_dn)) + if (nid == NID_pkcs9_emailAddress && !email_dn) continue; /* check some things */ - if ((OBJ_obj2nid(obj) == NID_pkcs9_emailAddress) && - (str->type != V_ASN1_IA5STRING)) { + if (nid == NID_pkcs9_emailAddress && str->type != V_ASN1_IA5STRING) { BIO_printf(bio_err, "\nemailAddress type needs to be of type IA5STRING\n"); goto end; } - if ((str->type != V_ASN1_BMPSTRING) - && (str->type != V_ASN1_UTF8STRING)) { + if (str->type != V_ASN1_BMPSTRING && str->type != V_ASN1_UTF8STRING) { j = ASN1_PRINTABLE_type(str->data, str->length); - if (((j == V_ASN1_T61STRING) && - (str->type != V_ASN1_T61STRING)) || - ((j == V_ASN1_IA5STRING) && - (str->type == V_ASN1_PRINTABLESTRING))) { + if ((j == V_ASN1_T61STRING && str->type != V_ASN1_T61STRING) || + (j == V_ASN1_IA5STRING && str->type == V_ASN1_PRINTABLESTRING)) + { BIO_printf(bio_err, "\nThe string contains characters that are illegal for the ASN.1 type\n"); goto end; @@ -1491,6 +1486,8 @@ static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509, last = -1; for (;;) { + X509_NAME_ENTRY *push = NULL; + /* lookup the object in the supplied name list */ j = X509_NAME_get_index_by_OBJ(name, obj, last); if (j < 0) { @@ -1503,7 +1500,6 @@ static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509, last = j; /* depending on the 'policy', decide what to do. */ - push = NULL; if (strcmp(cv->value, "optional") == 0) { if (tne != NULL) push = tne; @@ -1584,10 +1580,9 @@ static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509, BIO_printf(bio_err, "The subject name appears to be ok, checking data base for clashes\n"); - /* Build the correct Subject if no e-mail is wanted in the subject */ - /* - * and add it later on because of the method extensions are added - * (altName) + /* + * Build the correct Subject if no e-mail is wanted in the subject. + * And add it later on because of the method extensions are added (altName) */ if (email_dn) diff --git a/apps/ec.c b/apps/ec.c index eb343d1..06f357d 100644 --- a/apps/ec.c +++ b/apps/ec.c @@ -185,7 +185,7 @@ int ec_main(int argc, char **argv) } else if (informat == FORMAT_ENGINE) { EVP_PKEY *pkey; if (pubin) - pkey = load_pubkey(infile, informat , 1, passin, e, "Public Key"); + pkey = load_pubkey(infile, informat, 1, passin, e, "Public Key"); else pkey = load_key(infile, informat, 1, passin, e, "Private Key"); if (pkey != NULL) { diff --git a/apps/prime.c b/apps/prime.c index 1092cf2..3c72330 100644 --- a/apps/prime.c +++ b/apps/prime.c @@ -106,7 +106,7 @@ int prime_main(int argc, char **argv) else r = BN_dec2bn(&bn, argv[0]); - if(!r) { + if (!r) { BIO_printf(bio_err, "Failed to process value (%s)\n", argv[0]); goto end; } diff --git a/apps/s_client.c b/apps/s_client.c index 5307eab..d2f10a6 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -2365,7 +2365,7 @@ int s_client_main(int argc, char **argv) /* goto end; */ } - sbuf_len -= i;; + sbuf_len -= i; sbuf_off += i; if (sbuf_len <= 0) { read_ssl = 1; diff --git a/crypto/blake2/blake2s.c b/crypto/blake2/blake2s.c index 0b3503e..7451b14 100644 --- a/crypto/blake2/blake2s.c +++ b/crypto/blake2/blake2s.c @@ -219,7 +219,7 @@ int BLAKE2s_Update(BLAKE2S_CTX *c, const void *data, size_t datalen) in += fill; datalen -= fill; } - if (datalen > BLAKE2S_BLOCKBYTES) { + if (datalen > BLAKE2S_BLOCKBYTES) { size_t stashlen = datalen % BLAKE2S_BLOCKBYTES; /* * If |datalen| is a multiple of the blocksize, stash diff --git a/crypto/dh/dh_check.c b/crypto/dh/dh_check.c index fcc1d99..b362ccf 100644 --- a/crypto/dh/dh_check.c +++ b/crypto/dh/dh_check.c @@ -92,7 +92,7 @@ int DH_check(const DH *dh, int *ret) r = BN_is_prime_ex(t1, BN_prime_checks, ctx, NULL); if (r < 0) goto err; - if (!r) + if (!r) *ret |= DH_CHECK_P_NOT_SAFE_PRIME; } ok = 1; diff --git a/crypto/dsa/dsa_meth.c b/crypto/dsa/dsa_meth.c index f0188f2..51a486b 100644 --- a/crypto/dsa/dsa_meth.c +++ b/crypto/dsa/dsa_meth.c @@ -132,7 +132,7 @@ int DSA_meth_set_sign_setup(DSA_METHOD *dsam, } int (*DSA_meth_get_verify(const DSA_METHOD *dsam)) - (const unsigned char *, int , DSA_SIG *, DSA *) + (const unsigned char *, int, DSA_SIG *, DSA *) { return dsam->dsa_do_verify; } diff --git a/crypto/dsa/dsa_pmeth.c b/crypto/dsa/dsa_pmeth.c index 95f088a..88744a9 100644 --- a/crypto/dsa/dsa_pmeth.c +++ b/crypto/dsa/dsa_pmeth.c @@ -31,8 +31,8 @@ typedef struct { static int pkey_dsa_init(EVP_PKEY_CTX *ctx) { - DSA_PKEY_CTX *dctx; - dctx = OPENSSL_malloc(sizeof(*dctx)); + DSA_PKEY_CTX *dctx = OPENSSL_malloc(sizeof(*dctx)); + if (dctx == NULL) return 0; dctx->nbits = 1024; @@ -50,6 +50,7 @@ static int pkey_dsa_init(EVP_PKEY_CTX *ctx) static int pkey_dsa_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src) { DSA_PKEY_CTX *dctx, *sctx; + if (!pkey_dsa_init(dst)) return 0; sctx = src->data; @@ -116,6 +117,7 @@ static int pkey_dsa_verify(EVP_PKEY_CTX *ctx, static int pkey_dsa_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2) { DSA_PKEY_CTX *dctx = ctx->data; + switch (type) { case EVP_PKEY_CTRL_DSA_PARAMGEN_BITS: if (p1 < 256) @@ -200,6 +202,7 @@ static int pkey_dsa_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) DSA_PKEY_CTX *dctx = ctx->data; BN_GENCB *pcb; int ret; + if (ctx->pkey_gencb) { pcb = BN_GENCB_new(); if (pcb == NULL) @@ -225,6 +228,7 @@ static int pkey_dsa_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) static int pkey_dsa_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey) { DSA *dsa = NULL; + if (ctx->pkey == NULL) { DSAerr(DSA_F_PKEY_DSA_KEYGEN, DSA_R_NO_PARAMETERS_SET); return 0; diff --git a/crypto/x509/x509_att.c b/crypto/x509/x509_att.c index 15f0e4f..a91f982 100644 --- a/crypto/x509/x509_att.c +++ b/crypto/x509/x509_att.c @@ -56,8 +56,8 @@ X509_ATTRIBUTE *X509at_get_attr(const STACK_OF(X509_ATTRIBUTE) *x, int loc) { if (x == NULL || sk_X509_ATTRIBUTE_num(x) <= loc || loc < 0) return NULL; - else - return sk_X509_ATTRIBUTE_value(x, loc); + + return sk_X509_ATTRIBUTE_value(x, loc); } X509_ATTRIBUTE *X509at_delete_attr(STACK_OF(X509_ATTRIBUTE) *x, int loc) diff --git a/crypto/x509/x509name.c b/crypto/x509/x509name.c index 919d8c1..ab53794 100644 --- a/crypto/x509/x509name.c +++ b/crypto/x509/x509name.c @@ -86,9 +86,9 @@ X509_NAME_ENTRY *X509_NAME_get_entry(const X509_NAME *name, int loc) { if (name == NULL || sk_X509_NAME_ENTRY_num(name->entries) <= loc || loc < 0) - return (NULL); - else - return (sk_X509_NAME_ENTRY_value(name->entries, loc)); + return NULL; + + return sk_X509_NAME_ENTRY_value(name->entries, loc); } X509_NAME_ENTRY *X509_NAME_delete_entry(X509_NAME *name, int loc) @@ -99,13 +99,14 @@ X509_NAME_ENTRY *X509_NAME_delete_entry(X509_NAME *name, int loc) if (name == NULL || sk_X509_NAME_ENTRY_num(name->entries) <= loc || loc < 0) - return (NULL); + return NULL; + sk = name->entries; ret = sk_X509_NAME_ENTRY_delete(sk, loc); n = sk_X509_NAME_ENTRY_num(sk); name->modified = 1; if (loc == n) - return (ret); + return ret; /* else we need to fixup the set field */ if (loc != 0) @@ -127,7 +128,7 @@ X509_NAME_ENTRY *X509_NAME_delete_entry(X509_NAME *name, int loc) if (set_prev + 1 < set_next) for (i = loc; i < n; i++) sk_X509_NAME_ENTRY_value(sk, i)->set--; - return (ret); + return ret; } int X509_NAME_add_entry_by_OBJ(X509_NAME *name, const ASN1_OBJECT *obj, int type, @@ -136,6 +137,7 @@ int X509_NAME_add_entry_by_OBJ(X509_NAME *name, const ASN1_OBJECT *obj, int type { X509_NAME_ENTRY *ne; int ret; + ne = X509_NAME_ENTRY_create_by_OBJ(NULL, obj, type, bytes, len); if (!ne) return 0; diff --git a/crypto/x509v3/v3_alt.c b/crypto/x509v3/v3_alt.c index 0364e33..3062250 100644 --- a/crypto/x509v3/v3_alt.c +++ b/crypto/x509v3/v3_alt.c @@ -303,10 +303,12 @@ static int copy_email(X509V3_CTX *ctx, GENERAL_NAMES *gens, int move_p) ASN1_IA5STRING *email = NULL; X509_NAME_ENTRY *ne; GENERAL_NAME *gen = NULL; - int i; + int i = -1; + if (ctx != NULL && ctx->flags == CTX_TEST) return 1; - if (!ctx || (!ctx->subject_cert && !ctx->subject_req)) { + if (ctx == NULL + || (ctx->subject_cert == NULL && ctx->subject_req == NULL)) { X509V3err(X509V3_F_COPY_EMAIL, X509V3_R_NO_SUBJECT_DETAILS); goto err; } @@ -317,7 +319,6 @@ static int copy_email(X509V3_CTX *ctx, GENERAL_NAMES *gens, int move_p) nm = X509_REQ_get_subject_name(ctx->subject_req); /* Now add any email address(es) to STACK */ - i = -1; while ((i = X509_NAME_get_index_by_NID(nm, NID_pkcs9_emailAddress, i)) >= 0) { ne = X509_NAME_get_entry(nm, i); diff --git a/crypto/x509v3/v3_ncons.c b/crypto/x509v3/v3_ncons.c index 9b3bb12..36ff966 100644 --- a/crypto/x509v3/v3_ncons.c +++ b/crypto/x509v3/v3_ncons.c @@ -247,6 +247,7 @@ int NAME_CONSTRAINTS_check_CN(X509 *x, NAME_CONSTRAINTS *nc) for (i = -1;;) { X509_NAME_ENTRY *ne; ASN1_STRING *hn; + i = X509_NAME_get_index_by_NID(nm, NID_commonName, i); if (i == -1) break; diff --git a/crypto/x509v3/v3_utl.c b/crypto/x509v3/v3_utl.c index 7dc9a45..ac52170 100644 --- a/crypto/x509v3/v3_utl.c +++ b/crypto/x509v3/v3_utl.c @@ -424,11 +424,11 @@ static STACK_OF(OPENSSL_STRING) *get_email(X509_NAME *name, { STACK_OF(OPENSSL_STRING) *ret = NULL; X509_NAME_ENTRY *ne; - ASN1_IA5STRING *email; + const ASN1_IA5STRING *email; GENERAL_NAME *gen; - int i; + int i = -1; + /* Now add any email address(es) to STACK */ - i = -1; /* First supplied X509_NAME */ while ((i = X509_NAME_get_index_by_NID(name, NID_pkcs9_emailAddress, i)) >= 0) { diff --git a/doc/man3/EVP_DigestInit.pod b/doc/man3/EVP_DigestInit.pod index 14f195a..7d283fa 100644 --- a/doc/man3/EVP_DigestInit.pod +++ b/doc/man3/EVP_DigestInit.pod @@ -210,14 +210,13 @@ digest name passed on the command line. unsigned char md_value[EVP_MAX_MD_SIZE]; int md_len, i; - if(!argv[1]) { + if (argv[1] == NULL) { printf("Usage: mdtest digestname\n"); exit(1); } md = EVP_get_digestbyname(argv[1]); - - if(!md) { + if (md == NULL) { printf("Unknown message digest %s\n", argv[1]); exit(1); } diff --git a/doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod b/doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod index e9e4b39..0a925ce 100644 --- a/doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod +++ b/doc/man3/SSL_CTX_set_tlsext_ticket_key_cb.pod @@ -130,20 +130,18 @@ Reference Implementation: static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16], unsigned char *iv, EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc) { if (enc) { /* create new session */ - if (RAND_bytes(iv, EVP_MAX_IV_LENGTH) ) { + if (RAND_bytes(iv, EVP_MAX_IV_LENGTH) ) return -1; /* insufficient random */ - } key = currentkey(); /* something that you need to implement */ - if ( !key ) { + if ( key == NULL ) { /* current key doesn't exist or isn't valid */ - key = createkey(); /* something that you need to implement. + key = createkey(); /* something that you need to implement. * createkey needs to initialise, a name, * an aes_key, a hmac_key and optionally * an expire time. */ - if ( !key ) { /* key couldn't be created */ + if ( key == NULL ) /* key couldn't be created */ return 0; - } } memcpy(key_name, key->name, 16); @@ -155,17 +153,16 @@ Reference Implementation: } else { /* retrieve session */ key = findkey(name); - if (!key || key->expire < now() ) { + if (key == NULL || key->expire < now() ) return 0; - } HMAC_Init_ex(&hctx, key->hmac_key, 16, EVP_sha256(), NULL); EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key->aes_key, iv ); - if (key->expire < ( now() - RENEW_TIME ) ) { + if (key->expire < ( now() - RENEW_TIME ) ) /* return 2 - this session will get a new ticket even though the current is still valid */ return 2; - } + return 1; } diff --git a/include/openssl/dsa.h b/include/openssl/dsa.h index 139718e..d03e6de 100644 --- a/include/openssl/dsa.h +++ b/include/openssl/dsa.h @@ -199,7 +199,7 @@ int (*DSA_meth_get_sign_setup(const DSA_METHOD *dsam)) int DSA_meth_set_sign_setup(DSA_METHOD *dsam, int (*sign_setup) (DSA *, BN_CTX *, BIGNUM **, BIGNUM **)); int (*DSA_meth_get_verify(const DSA_METHOD *dsam)) - (const unsigned char *, int , DSA_SIG *, DSA *); + (const unsigned char *, int, DSA_SIG *, DSA *); int DSA_meth_set_verify(DSA_METHOD *dsam, int (*verify) (const unsigned char *, int, DSA_SIG *, DSA *)); int (*DSA_meth_get_mod_exp(const DSA_METHOD *dsam)) diff --git a/ssl/ssl_ciph.c b/ssl/ssl_ciph.c index feef184..88b99cc 100644 --- a/ssl/ssl_ciph.c +++ b/ssl/ssl_ciph.c @@ -1602,7 +1602,7 @@ char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len) case SSL_aGOST01: au = "GOST01"; break; - /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */ + /* New GOST ciphersuites have both SSL_aGOST12 and SSL_aGOST01 bits */ case (SSL_aGOST12 | SSL_aGOST01): au = "GOST12"; break; diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index fe17f3d..c25f76f 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -3778,8 +3778,8 @@ void SSL_set_not_resumable_session_callback(SSL *ssl, /* * Allocates new EVP_MD_CTX and sets pointer to it into given pointer * variable, freeing EVP_MD_CTX previously stored in that variable, if any. - * If EVP_MD pointer is passed, initializes ctx with this md Returns newly - * allocated ctx; + * If EVP_MD pointer is passed, initializes ctx with this md. + * Returns the newly allocated ctx; */ EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md) diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 27bfd9e..c7e7872 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -1118,7 +1118,7 @@ struct ssl_st { * If they are not, the connection should be aborted. */ ssl_ct_validation_cb ct_validation_callback; - /* User-supplied argument tha tis passed to the ct_validation_callback */ + /* User-supplied argument that is passed to the ct_validation_callback */ void *ct_validation_callback_arg; /* * Consolidated stack of SCTs from all sources. @@ -1525,8 +1525,8 @@ typedef struct cert_st { /* * Client authentication signature algorithms, if not set then uses * conf_sigalgs. On servers these will be the signature algorithms sent - * to the client in a cerificate request for TLS 1.2. On a client this - * represents the signature algortithms we are willing to use for client + * to the client in a certificate request for TLS 1.2. On a client this + * represents the signature algorithms we are willing to use for client * authentication. */ unsigned int *client_sigalgs; diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c index 4f54c3f..ee5b0d7 100644 --- a/ssl/statem/extensions.c +++ b/ssl/statem/extensions.c @@ -74,8 +74,8 @@ typedef struct extensions_definition_st { /* * Definitions of all built-in extensions. NOTE: Changes in the number or order - * of these extensions should be mirrored with equivalent changes to the indexes - * defined in statem_locl.h. + * of these extensions should be mirrored with equivalent changes to the + * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h. * Each extension has an initialiser, a client and * server side parser and a finaliser. The initialiser is called (if the * extension is relevant to the given context) even if we did not see the @@ -91,7 +91,7 @@ typedef struct extensions_definition_st { * significant. * The extension context is defined by a series of flags which specify which * messages the extension is relevant to. These flags also specify whether the - * extension is relevant to a paricular protocol or protocol version. + * extension is relevant to a particular protocol or protocol version. * * TODO(TLS1.3): Make sure we have a test to check the consistency of these */ diff --git a/ssl/statem/statem_dtls.c b/ssl/statem/statem_dtls.c index 08937f5..1c1758b 100644 --- a/ssl/statem/statem_dtls.c +++ b/ssl/statem/statem_dtls.c @@ -656,7 +656,7 @@ dtls1_process_out_of_seq_message(SSL *s, const struct hm_header_st *msg_hdr) } } else { if (frag_len != msg_hdr->msg_len) { - return dtls1_reassemble_fragment(s, msg_hdr);; + return dtls1_reassemble_fragment(s, msg_hdr); } if (frag_len > dtls1_max_handshake_message_len(s)) diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index 84f6dfb..4d6afd6 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -2944,7 +2944,7 @@ WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst) sizeof(labelbuffer), NULL, 0, 0) <= 0) { ossl_statem_set_error(s); - return WORK_ERROR;; + return WORK_ERROR; } BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY, diff --git a/test/asynciotest.c b/test/asynciotest.c index e147472..d4edd94 100644 --- a/test/asynciotest.c +++ b/test/asynciotest.c @@ -205,7 +205,7 @@ static int async_write(BIO *bio, const char *in, int inl) /* Write any data we have left after fragmenting */ ret = 0; if ((int)written < inl) { - ret = BIO_write(next, in + written , inl - written); + ret = BIO_write(next, in + written, inl - written); } if (ret <= 0 && BIO_should_write(next)) diff --git a/test/handshake_helper.c b/test/handshake_helper.c index c8fd474..fd79565 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -837,7 +837,7 @@ static char *dup_str(const unsigned char *in, size_t len) { char *ret; - if(len == 0) + if (len == 0) return NULL; /* Assert that the string does not contain NUL-bytes. */ diff --git a/test/ssltestlib.c b/test/ssltestlib.c index 42ba98c..57039e7 100644 --- a/test/ssltestlib.c +++ b/test/ssltestlib.c @@ -155,7 +155,7 @@ static void dump_data(const char *data, int len) printf("*** Message Fragment len: %d\n", fraglen); if (fragoff + fraglen > msglen) printf("***---- HANDSHAKE MESSAGE FRAGMENT INVALID ----\n"); - else if(reclen < fraglen) + else if (reclen < fraglen) printf("**---- HANDSHAKE MESSAGE FRAGMENT TRUNCATED ----\n"); else printf("**---- END OF HANDSHAKE MESSAGE FRAGMENT ----\n"); @@ -442,7 +442,7 @@ int mempacket_test_inject(BIO *bio, const char *in, int inl, int pktnum, else return inl; } while(1); - } else if(looppkt->num == thispkt->num) { + } else if (looppkt->num == thispkt->num) { if (!ctx->noinject) { /* We injected two packets with the same packet number! */ return -1; diff --git a/test/verify_extra_test.c b/test/verify_extra_test.c index cc05bc2..bfbe5c0 100644 --- a/test/verify_extra_test.c +++ b/test/verify_extra_test.c @@ -102,7 +102,7 @@ static int test_alt_chains_cert_forgery(const char *roots_f, lookup = X509_STORE_add_lookup(store, X509_LOOKUP_file()); if (lookup == NULL) goto err; - if(!X509_LOOKUP_load_file(lookup, roots_f, X509_FILETYPE_PEM)) + if (!X509_LOOKUP_load_file(lookup, roots_f, X509_FILETYPE_PEM)) goto err; untrusted = load_certs_from_file(untrusted_f); @@ -110,7 +110,7 @@ static int test_alt_chains_cert_forgery(const char *roots_f, if ((bio = BIO_new_file(bad_f, "r")) == NULL) goto err; - if((x = PEM_read_bio_X509(bio, NULL, 0, NULL)) == NULL) + if ((x = PEM_read_bio_X509(bio, NULL, 0, NULL)) == NULL) goto err; sctx = X509_STORE_CTX_new(); From openssl.sanity at gmail.com Wed Jan 25 09:22:32 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Wed, 25 Jan 2017 09:22:32 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_noec #1114 In-Reply-To: <926330174.40.1485271302073.JavaMail.jenkins@ossl-sanity.cisco.com> References: <926330174.40.1485271302073.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <782134467.44.1485336152386.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Matt Caswell] Do not overallocate for tmp.ciphers_raw [Richard Levitte] Fix error handling in compute_key, BN_CTX_get can return NULL [Richard Levitte] Cleanup EVP_CIPH/EP_CTRL duplicate defines [Richard Levitte] s_client: Better response success check for CONNECT [Matt Caswell] Fix some extra or missing whitespaces... [Matt Caswell] Few nit's [Matt Caswell] Fix some style and indent issue simplify some code. [Matt Caswell] Fix a few misspellings. [Matt Caswell] Style [Matt Caswell] Typo, fix a comment [Matt Caswell] Fix a few double ; ------------------------------------------ [...truncated 2779 lines...] make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3ext test/v3ext.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o test/v3nametest.c rm -f test/v3nametest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o test/verify_extra_test.c rm -f test/verify_extra_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o test/wp_test.c rm -f test/wp_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o test/wpackettest.c rm -f test/wpackettest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wpackettest OBJECTS="test/test_main_custom.o test/testutil.o test/wpackettest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wpackettest test/test_main_custom.o test/testutil.o test/wpackettest.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o test/x509_internal_test.c rm -f test/x509_internal_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509_internal_test OBJECTS="test/test_main.o test/testutil.o test/x509_internal_test.o" \ LIBDEPS=' '" libcrypto.a"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:-libcrypto.a -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509_internal_test test/test_main.o test/testutil.o test/x509_internal_test.o libcrypto.a -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o test/x509aux.c rm -f test/x509aux make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory ` /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory ` + apps/openssl version -a OpenSSL 1.1.1-dev xx XXX xxxx built on: reproducible build, date unspecified platform: linux-x86_64 compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wa,--noexecstack OPENSSLDIR: "/usr/local/ssl" ENGINESDIR: "/usr/local/lib64/engines-1.1" + make test make depend && make _tests make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` ( cd test; \ SRCTOP=../. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl .././test/run_tests.pl ) ../test/recipes/01-test_abort.t ............ ok ../test/recipes/01-test_sanity.t ........... ok ../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../test/recipes/02-test_ordinals.t ......... ok ../test/recipes/03-test_internal.t ......... ok ../test/recipes/03-test_ui.t ............... ok ../test/recipes/05-test_bf.t ............... ok ../test/recipes/05-test_cast.t ............. ok ../test/recipes/05-test_des.t .............. ok ../test/recipes/05-test_hmac.t ............. ok ../test/recipes/05-test_idea.t ............. ok ../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../test/recipes/05-test_md4.t .............. ok ../test/recipes/05-test_md5.t .............. ok ../test/recipes/05-test_mdc2.t ............. ok ../test/recipes/05-test_rand.t ............. ok ../test/recipes/05-test_rc2.t .............. ok ../test/recipes/05-test_rc4.t .............. ok ../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../test/recipes/05-test_rmd.t .............. ok ../test/recipes/05-test_sha1.t ............. ok ../test/recipes/05-test_sha256.t ........... ok ../test/recipes/05-test_sha512.t ........... ok ../test/recipes/05-test_wp.t ............... ok ../test/recipes/10-test_bn.t ............... ok ../test/recipes/10-test_exp.t .............. ok ../test/recipes/15-test_dh.t ............... ok ../test/recipes/15-test_dsa.t .............. ok ../test/recipes/15-test_ec.t ............... ok ../test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_rsa.t .............. ok ../test/recipes/20-test_enc.t .............. ok ../test/recipes/20-test_passwd.t ........... ok ../test/recipes/25-test_crl.t .............. ok ../test/recipes/25-test_d2i.t .............. ok ../test/recipes/25-test_pkcs7.t ............ ok ../test/recipes/25-test_req.t .............. ok ../test/recipes/25-test_sid.t .............. ok ../test/recipes/25-test_verify.t ........... ok ../test/recipes/25-test_x509.t ............. ok ../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../test/recipes/30-test_engine.t ........... ok ../test/recipes/30-test_evp.t .............. ok ../test/recipes/30-test_evp_extra.t ........ ok ../test/recipes/30-test_pbelu.t ............ ok ../test/recipes/30-test_pkey_meth.t ........ ok ../test/recipes/40-test_rehash.t ........... ok ../test/recipes/70-test_asyncio.t .......... ok ../test/recipes/70-test_bad_dtls.t ......... ok ../test/recipes/70-test_clienthello.t ...... ok ../test/recipes/70-test_key_share.t ........ skipped: test_key_share needs the dynamic engine feature enabled ../test/recipes/70-test_packet.t ........... ok ../test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs the dynamic engine feature enabled ../test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs the dynamic engine feature enabled ../test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs the dynamic engine feature enabled ../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs the dynamic engine feature enabled ../test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs the dynamic engine feature enabled ../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs the dynamic engine feature enabled ../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs the dynamic engine feature enabled ../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../test/recipes/70-test_verify_extra.t ..... ok ../test/recipes/70-test_wpacket.t .......... ok ../test/recipes/80-test_ca.t ............... ok ../test/recipes/80-test_cipherlist.t ....... ok ../test/recipes/80-test_cms.t .............. ok ../test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/80-test_dtls.t ............. ok ../test/recipes/80-test_dtls_mtu.t ......... ok ../test/recipes/80-test_dtlsv1listen.t ..... ok ../test/recipes/80-test_ocsp.t ............. ok ../test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../test/recipes/80-test_ssl_old.t .......... ok ../test/recipes/80-test_ssl_test_ctx.t ..... ok ../test/recipes/80-test_sslcorrupt.t ....... ok ../test/recipes/80-test_tsa.t .............. ok ../test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/90-test_async.t ............ ok ../test/recipes/90-test_bio_enc.t .......... ok ../test/recipes/90-test_bioprint.t ......... ok ../test/recipes/90-test_constant_time.t .... ok ../test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../test/recipes/90-test_fuzz.t ............. ok ../test/recipes/90-test_gmdiff.t ........... ok ../test/recipes/90-test_ige.t .............. ok ../test/recipes/90-test_memleak.t .......... ok ../test/recipes/90-test_overhead.t ......... ok ../test/recipes/90-test_p5_crpt2.t ......... ok ../test/recipes/90-test_secmem.t ........... ok ../test/recipes/90-test_shlibload.t ........ skipped: Test only supported in a shared build ../test/recipes/90-test_srp.t .............. ok ../test/recipes/90-test_sslapi.t ........... ok ../test/recipes/90-test_threads.t .......... ok ../test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 4 Non-zero exit status: 1 Files=104, Tests=454, 111 wallclock secs ( 1.03 usr 0.13 sys + 44.61 cusr 39.02 csys = 84.79 CPU) Result: FAIL Failed 1/104 test programs. 1/454 subtests failed. make[1]: *** [_tests] Error 255 make[1]: Leaving directory ` make: *** [tests] Error 2 Build step 'Execute shell' marked build as failure From no-reply at appveyor.com Wed Jan 25 09:39:04 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 25 Jan 2017 09:39:04 +0000 Subject: [openssl-commits] Build failed: openssl master.7425 Message-ID: <20170125093904.116612.90668.9AFB8A2F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 25 10:11:02 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 25 Jan 2017 10:11:02 +0000 Subject: [openssl-commits] Build completed: openssl master.7426 Message-ID: <20170125101100.114743.87447.5F353DB0@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jan 25 10:40:13 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 25 Jan 2017 10:40:13 +0000 Subject: [openssl-commits] Passed: openssl/openssl#8078 (master - f1429b8) In-Reply-To: Message-ID: <5888808cdc60b_43f88094de09c107316d@58eb101e-ed2d-401c-8621-be69a5cb94b5.mail> Build Update for openssl/openssl ------------------------------------- Build: #8078 Status: Passed Duration: 56 minutes and 48 seconds Commit: f1429b8 (master) Author: Benjamin Kaduk Message: Do not overallocate for tmp.ciphers_raw Well, not as much, at least. Commit 07afdf3c3ac97af4f2b4eec22a97f7230f8227e0 changed things so that for SSLv2 format ClientHellos we store the cipher list in the TLS format, i.e., with two bytes per cipher, to be consistent with historical behavior. However, the space allocated for the array still performed the computation with three bytes per cipher, a needless over-allocation (though a relatively small one, all things considered). Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2281) View the changeset: https://github.com/openssl/openssl/compare/52ad5b60e3a1...f1429b85c582 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194890093 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Wed Jan 25 11:20:31 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Wed, 25 Jan 2017 11:20:31 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_noec #1115 In-Reply-To: <782134467.44.1485336152386.JavaMail.jenkins@ossl-sanity.cisco.com> References: <782134467.44.1485336152386.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <820158854.45.1485343231797.JavaMail.jenkins@ossl-sanity.cisco.com> See ------------------------------------------ [...truncated 2779 lines...] make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3ext test/v3ext.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o test/v3nametest.c rm -f test/v3nametest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o test/verify_extra_test.c rm -f test/verify_extra_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o test/wp_test.c rm -f test/wp_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o test/wpackettest.c rm -f test/wpackettest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wpackettest OBJECTS="test/test_main_custom.o test/testutil.o test/wpackettest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wpackettest test/test_main_custom.o test/testutil.o test/wpackettest.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o test/x509_internal_test.c rm -f test/x509_internal_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509_internal_test OBJECTS="test/test_main.o test/testutil.o test/x509_internal_test.o" \ LIBDEPS=' '" libcrypto.a"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:-libcrypto.a -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509_internal_test test/test_main.o test/testutil.o test/x509_internal_test.o libcrypto.a -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o test/x509aux.c rm -f test/x509aux make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory ` /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory ` + apps/openssl version -a OpenSSL 1.1.1-dev xx XXX xxxx built on: reproducible build, date unspecified platform: linux-x86_64 compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wa,--noexecstack OPENSSLDIR: "/usr/local/ssl" ENGINESDIR: "/usr/local/lib64/engines-1.1" + make test make depend && make _tests make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` ( cd test; \ SRCTOP=../. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl .././test/run_tests.pl ) ../test/recipes/01-test_abort.t ............ ok ../test/recipes/01-test_sanity.t ........... ok ../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../test/recipes/02-test_ordinals.t ......... ok ../test/recipes/03-test_internal.t ......... ok ../test/recipes/03-test_ui.t ............... ok ../test/recipes/05-test_bf.t ............... ok ../test/recipes/05-test_cast.t ............. ok ../test/recipes/05-test_des.t .............. ok ../test/recipes/05-test_hmac.t ............. ok ../test/recipes/05-test_idea.t ............. ok ../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../test/recipes/05-test_md4.t .............. ok ../test/recipes/05-test_md5.t .............. ok ../test/recipes/05-test_mdc2.t ............. ok ../test/recipes/05-test_rand.t ............. ok ../test/recipes/05-test_rc2.t .............. ok ../test/recipes/05-test_rc4.t .............. ok ../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../test/recipes/05-test_rmd.t .............. ok ../test/recipes/05-test_sha1.t ............. ok ../test/recipes/05-test_sha256.t ........... ok ../test/recipes/05-test_sha512.t ........... ok ../test/recipes/05-test_wp.t ............... ok ../test/recipes/10-test_bn.t ............... ok ../test/recipes/10-test_exp.t .............. ok ../test/recipes/15-test_dh.t ............... ok ../test/recipes/15-test_dsa.t .............. ok ../test/recipes/15-test_ec.t ............... ok ../test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_rsa.t .............. ok ../test/recipes/20-test_enc.t .............. ok ../test/recipes/20-test_passwd.t ........... ok ../test/recipes/25-test_crl.t .............. ok ../test/recipes/25-test_d2i.t .............. ok ../test/recipes/25-test_pkcs7.t ............ ok ../test/recipes/25-test_req.t .............. ok ../test/recipes/25-test_sid.t .............. ok ../test/recipes/25-test_verify.t ........... ok ../test/recipes/25-test_x509.t ............. ok ../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../test/recipes/30-test_engine.t ........... ok ../test/recipes/30-test_evp.t .............. ok ../test/recipes/30-test_evp_extra.t ........ ok ../test/recipes/30-test_pbelu.t ............ ok ../test/recipes/30-test_pkey_meth.t ........ ok ../test/recipes/40-test_rehash.t ........... ok ../test/recipes/70-test_asyncio.t .......... ok ../test/recipes/70-test_bad_dtls.t ......... ok ../test/recipes/70-test_clienthello.t ...... ok ../test/recipes/70-test_key_share.t ........ skipped: test_key_share needs the dynamic engine feature enabled ../test/recipes/70-test_packet.t ........... ok ../test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs the dynamic engine feature enabled ../test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs the dynamic engine feature enabled ../test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs the dynamic engine feature enabled ../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs the dynamic engine feature enabled ../test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs the dynamic engine feature enabled ../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs the dynamic engine feature enabled ../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs the dynamic engine feature enabled ../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../test/recipes/70-test_verify_extra.t ..... ok ../test/recipes/70-test_wpacket.t .......... ok ../test/recipes/80-test_ca.t ............... ok ../test/recipes/80-test_cipherlist.t ....... ok ../test/recipes/80-test_cms.t .............. ok ../test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/80-test_dtls.t ............. ok ../test/recipes/80-test_dtls_mtu.t ......... ok ../test/recipes/80-test_dtlsv1listen.t ..... ok ../test/recipes/80-test_ocsp.t ............. ok ../test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../test/recipes/80-test_ssl_old.t .......... ok ../test/recipes/80-test_ssl_test_ctx.t ..... ok ../test/recipes/80-test_sslcorrupt.t ....... ok ../test/recipes/80-test_tsa.t .............. ok ../test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/90-test_async.t ............ ok ../test/recipes/90-test_bio_enc.t .......... ok ../test/recipes/90-test_bioprint.t ......... ok ../test/recipes/90-test_constant_time.t .... ok ../test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../test/recipes/90-test_fuzz.t ............. ok ../test/recipes/90-test_gmdiff.t ........... ok ../test/recipes/90-test_ige.t .............. ok ../test/recipes/90-test_memleak.t .......... ok ../test/recipes/90-test_overhead.t ......... ok ../test/recipes/90-test_p5_crpt2.t ......... ok ../test/recipes/90-test_secmem.t ........... ok ../test/recipes/90-test_shlibload.t ........ skipped: Test only supported in a shared build ../test/recipes/90-test_srp.t .............. ok ../test/recipes/90-test_sslapi.t ........... ok ../test/recipes/90-test_threads.t .......... ok ../test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 4 Non-zero exit status: 1 Files=104, Tests=454, 85 wallclock secs ( 1.01 usr 0.10 sys + 43.15 cusr 38.00 csys = 82.26 CPU) Result: FAIL Failed 1/104 test programs. 1/454 subtests failed. make[1]: *** [_tests] Error 255 make[1]: Leaving directory ` make: *** [tests] Error 2 Build step 'Execute shell' marked build as failure From builds at travis-ci.org Wed Jan 25 11:29:50 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 25 Jan 2017 11:29:50 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8079 (OpenSSL_1_1_0-stable - 722d42e) In-Reply-To: Message-ID: <58888c2ea9aee_43fb7914b8718742921@91469bb8-1c98-4a46-bb25-7dac63a216fc.mail> Build Update for openssl/openssl ------------------------------------- Build: #8079 Status: Errored Duration: 1 hour, 5 minutes, and 55 seconds Commit: 722d42e (OpenSSL_1_1_0-stable) Author: Benjamin Kaduk Message: Do not overallocate for tmp.ciphers_raw Well, not as much, at least. Commit 07afdf3c3ac97af4f2b4eec22a97f7230f8227e0 changed things so that for SSLv2 format ClientHellos we store the cipher list in the TLS format, i.e., with two bytes per cipher, to be consistent with historical behavior. However, the space allocated for the array still performed the computation with three bytes per cipher, a needless over-allocation (though a relatively small one, all things considered). Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2281) (cherry picked from commit f1429b85c5821e55224e5878da9d0fa420a41f71) View the changeset: https://github.com/openssl/openssl/compare/c088325b42ce...722d42e1ea71 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194890154 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jan 25 13:34:00 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 25 Jan 2017 13:34:00 +0000 Subject: [openssl-commits] Passed: openssl/openssl#8081 (master - 7928ee4) In-Reply-To: Message-ID: <5888a9483ec3e_43f88092b01e41350385@58eb101e-ed2d-401c-8621-be69a5cb94b5.mail> Build Update for openssl/openssl ------------------------------------- Build: #8081 Status: Passed Duration: 29 minutes and 20 seconds Commit: 7928ee4 (master) Author: Bernd Edlinger Message: Fix error handling in compute_key, BN_CTX_get can return NULL Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2132) View the changeset: https://github.com/openssl/openssl/compare/f1429b85c582...7928ee4d685b View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194896263 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jan 25 14:39:22 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 25 Jan 2017 14:39:22 +0000 Subject: [openssl-commits] Passed: openssl/openssl#8082 (OpenSSL_1_0_2-stable - 8957add) In-Reply-To: Message-ID: <5888b89aa74cd_43f88094d9ab01465595@58eb101e-ed2d-401c-8621-be69a5cb94b5.mail> Build Update for openssl/openssl ------------------------------------- Build: #8082 Status: Passed Duration: 1 hour, 23 minutes, and 25 seconds Commit: 8957add (OpenSSL_1_0_2-stable) Author: Bernd Edlinger Message: Fix error handling in compute_key, BN_CTX_get can return NULL Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2132) (cherry picked from commit 7928ee4d685b727619555bc1ec0aee805f6fc8c4) View the changeset: https://github.com/openssl/openssl/compare/cb00d4ff17ea...8957adda165f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194896622 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Wed Jan 25 14:58:42 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 25 Jan 2017 14:58:42 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485356322.065115.30151.nullmailer@dev.openssl.org> The branch master has been updated via 5ee289eaf6fa747e6b63b989c7a79ff1c9c95db3 (commit) from 0fe2a0af8976af505b35e4be100deb8d64451015 (commit) - Log ----------------------------------------------------------------- commit 5ee289eaf6fa747e6b63b989c7a79ff1c9c95db3 Author: Matt Caswell Date: Wed Jan 25 14:45:12 2017 +0000 Fix memory leaks in the Certificate extensions code After collecting extensions we must free them again. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2284) ----------------------------------------------------------------------- Summary of changes: ssl/statem/statem_clnt.c | 5 ++++- ssl/statem/statem_srvr.c | 5 ++++- 2 files changed, 8 insertions(+), 2 deletions(-) diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index 80ae480..6599d43 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -1425,8 +1425,11 @@ MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt) if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE, &rawexts, &al) || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE, - rawexts, x, chainidx, &al)) + rawexts, x, chainidx, &al)) { + OPENSSL_free(rawexts); goto f_err; + } + OPENSSL_free(rawexts); } if (!sk_X509_push(sk, x)) { diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index 4d6afd6..3bde0d6 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -3061,8 +3061,11 @@ MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt) if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE, &rawexts, &al) || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE, - rawexts, x, chainidx, &al)) + rawexts, x, chainidx, &al)) { + OPENSSL_free(rawexts); goto f_err; + } + OPENSSL_free(rawexts); } if (!sk_X509_push(sk, x)) { From matt at openssl.org Wed Jan 25 15:09:35 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 25 Jan 2017 15:09:35 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485356975.554820.32712.nullmailer@dev.openssl.org> The branch master has been updated via b153f0921bea38127de0b9440b0487db3004330d (commit) via ef055ec536a3c6e698dd9f45b41d57a32366b4fa (commit) via 7141ba31969d0b378d08104a51f8f99b9187b9d5 (commit) via 0b96d77a62d8ac9a45ac1dda47560ced676b5b8d (commit) via 7c12c7b61c5b37c9dff930ccc68421fb7de00271 (commit) via 0ba5a9eaa0a6ae7fc25ee70eefc1f4fbdaf09483 (commit) from 5ee289eaf6fa747e6b63b989c7a79ff1c9c95db3 (commit) - Log ----------------------------------------------------------------- commit b153f0921bea38127de0b9440b0487db3004330d Author: Matt Caswell Date: Wed Jan 25 15:01:43 2017 +0000 Remove assert from is_partially_overlapping() This function is used to validate application supplied parameters. An assert should be used to check for an error that is internal to OpenSSL. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) commit ef055ec536a3c6e698dd9f45b41d57a32366b4fa Author: Matt Caswell Date: Wed Jan 25 09:26:35 2017 +0000 Adjust in and in_len instead of donelen Don't use the temp variable donelen in the non-aad fragmented code path. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) commit 7141ba31969d0b378d08104a51f8f99b9187b9d5 Author: Matt Caswell Date: Tue Jan 24 12:57:34 2017 +0000 Fix the overlapping check for fragmented "Update" operations When doing in place encryption the overlapping buffer check can fail incorrectly where we have done a partial block "Update" operation. This fixes things to take account of any pending partial blocks. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) commit 0b96d77a62d8ac9a45ac1dda47560ced676b5b8d Author: Matt Caswell Date: Mon Jan 23 12:45:33 2017 +0000 Update evp_test to make sure passing partial block to "Update" is ok The previous commit fixed a bug where a partial block had been passed to an "Update" function and it wasn't properly handled. We should catch this type of error in evp_test. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) commit 7c12c7b61c5b37c9dff930ccc68421fb7de00271 Author: Matt Caswell Date: Mon Jan 23 12:44:48 2017 +0000 Properly handle a partial block in OCB mode If we have previously been passed a partial block in an "Update" call then make sure we properly increment the output buffer when we use it. Fixes #2273 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) commit 0ba5a9eaa0a6ae7fc25ee70eefc1f4fbdaf09483 Author: Matt Caswell Date: Mon Jan 23 12:43:59 2017 +0000 Don't use magic numbers in aes_ocb_cipher() Lots of references to 16 replaced by AES_BLOCK_SIZE. Also a few other style tweaks in that function Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_aes.c | 36 +++++++++++++------ crypto/evp/e_des3.c | 7 ++++ crypto/evp/evp_enc.c | 22 ++++++------ crypto/evp/evp_err.c | 3 ++ crypto/evp/evp_locl.h | 2 ++ include/openssl/evp.h | 3 ++ test/evp_test.c | 99 ++++++++++++++++++++++++++++++++++++++++++--------- 7 files changed, 133 insertions(+), 39 deletions(-) diff --git a/crypto/evp/e_aes.c b/crypto/evp/e_aes.c index 5810798..c0b0a1e 100644 --- a/crypto/evp/e_aes.c +++ b/crypto/evp/e_aes.c @@ -17,6 +17,7 @@ #include "internal/evp_int.h" #include "modes_lcl.h" #include +#include "evp_locl.h" typedef struct { union { @@ -2233,6 +2234,10 @@ static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, /* If not padding input must be multiple of 8 */ if (!pad && inlen & 0x7) return -1; + if (is_partially_overlapping(out, in, inlen)) { + EVPerr(EVP_F_AES_WRAP_CIPHER, EVP_R_PARTIALLY_OVERLAPPING); + return 0; + } if (!out) { if (EVP_CIPHER_CTX_encrypting(ctx)) { /* If padding round up to multiple of 8 */ @@ -2536,7 +2541,7 @@ static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, if (!octx->key_set) return -1; - if (in) { + if (in != NULL) { /* * Need to ensure we are only passing full blocks to low level OCB * routines. We do it here rather than in EVP_EncryptUpdate/ @@ -2551,16 +2556,21 @@ static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, } else { buf = octx->data_buf; buf_len = &(octx->data_buf_len); + + if (is_partially_overlapping(out + *buf_len, in, len)) { + EVPerr(EVP_F_AES_OCB_CIPHER, EVP_R_PARTIALLY_OVERLAPPING); + return 0; + } } /* * If we've got a partially filled buffer from a previous call then * use that data first */ - if (*buf_len) { + if (*buf_len > 0) { unsigned int remaining; - remaining = 16 - (*buf_len); + remaining = AES_BLOCK_SIZE - (*buf_len); if (remaining > len) { memcpy(buf + (*buf_len), in, len); *(buf_len) += len; @@ -2574,21 +2584,25 @@ static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, len -= remaining; in += remaining; if (out == NULL) { - if (!CRYPTO_ocb128_aad(&octx->ocb, buf, 16)) + if (!CRYPTO_ocb128_aad(&octx->ocb, buf, AES_BLOCK_SIZE)) return -1; } else if (EVP_CIPHER_CTX_encrypting(ctx)) { - if (!CRYPTO_ocb128_encrypt(&octx->ocb, buf, out, 16)) + if (!CRYPTO_ocb128_encrypt(&octx->ocb, buf, out, + AES_BLOCK_SIZE)) return -1; } else { - if (!CRYPTO_ocb128_decrypt(&octx->ocb, buf, out, 16)) + if (!CRYPTO_ocb128_decrypt(&octx->ocb, buf, out, + AES_BLOCK_SIZE)) return -1; } - written_len = 16; + written_len = AES_BLOCK_SIZE; *buf_len = 0; + if (out != NULL) + out += AES_BLOCK_SIZE; } /* Do we have a partial block to handle at the end? */ - trailing_len = len % 16; + trailing_len = len % AES_BLOCK_SIZE; /* * If we've got some full blocks to handle, then process these first @@ -2611,7 +2625,7 @@ static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, } /* Handle any trailing partial block */ - if (trailing_len) { + if (trailing_len > 0) { memcpy(buf, in, trailing_len); *buf_len = trailing_len; } @@ -2622,7 +2636,7 @@ static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, * First of all empty the buffer of any partial block that we might * have been provided - both for data and AAD */ - if (octx->data_buf_len) { + if (octx->data_buf_len > 0) { if (EVP_CIPHER_CTX_encrypting(ctx)) { if (!CRYPTO_ocb128_encrypt(&octx->ocb, octx->data_buf, out, octx->data_buf_len)) @@ -2635,7 +2649,7 @@ static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, written_len = octx->data_buf_len; octx->data_buf_len = 0; } - if (octx->aad_buf_len) { + if (octx->aad_buf_len > 0) { if (!CRYPTO_ocb128_aad (&octx->ocb, octx->aad_buf, octx->aad_buf_len)) return -1; diff --git a/crypto/evp/e_des3.c b/crypto/evp/e_des3.c index a842913..da77936 100644 --- a/crypto/evp/e_des3.c +++ b/crypto/evp/e_des3.c @@ -15,6 +15,7 @@ # include "internal/evp_int.h" # include # include +# include "evp_locl.h" typedef struct { union { @@ -392,6 +393,12 @@ static int des_ede3_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, */ if (inl >= EVP_MAXCHUNK || inl % 8) return -1; + + if (is_partially_overlapping(out, in, inl)) { + EVPerr(EVP_F_DES_EDE3_WRAP_CIPHER, EVP_R_PARTIALLY_OVERLAPPING); + return 0; + } + if (EVP_CIPHER_CTX_encrypting(ctx)) return des_ede3_wrap(ctx, out, in, inl); else diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c index bedc964..bb6dd67 100644 --- a/crypto/evp/evp_enc.c +++ b/crypto/evp/evp_enc.c @@ -276,8 +276,7 @@ int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, # define PTRDIFF_T size_t #endif -static int is_partially_overlapping(const void *ptr1, const void *ptr2, - int len) +int is_partially_overlapping(const void *ptr1, const void *ptr2, int len) { PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2; /* @@ -287,7 +286,7 @@ static int is_partially_overlapping(const void *ptr1, const void *ptr2, */ int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) | (diff > (0 - (PTRDIFF_T)len))); - assert(!overlapped); + return overlapped; } @@ -296,8 +295,11 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, { int i, j, bl; + bl = ctx->cipher->block_size; + if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) { - if (is_partially_overlapping(out, in, inl)) { + /* If block size > 1 then the cipher will have to do this check */ + if (bl == 1 && is_partially_overlapping(out, in, inl)) { EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING); return 0; } @@ -314,7 +316,7 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, *outl = 0; return inl == 0; } - if (is_partially_overlapping(out, in, inl)) { + if (is_partially_overlapping(out + ctx->buf_len, in, inl)) { EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING); return 0; } @@ -329,7 +331,6 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, } } i = ctx->buf_len; - bl = ctx->cipher->block_size; OPENSSL_assert(bl <= (int)sizeof(ctx->buf)); if (i != 0) { if (bl - i > inl) { @@ -342,10 +343,6 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, memcpy(&(ctx->buf[i]), in, j); inl -= j; in += j; - if (is_partially_overlapping(out, in, bl)) { - EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING); - return 0; - } if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl)) return 0; out += bl; @@ -422,8 +419,10 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, int fix_len; unsigned int b; + b = ctx->cipher->block_size; + if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) { - if (is_partially_overlapping(out, in, inl)) { + if (b == 1 && is_partially_overlapping(out, in, inl)) { EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING); return 0; } @@ -445,7 +444,6 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, if (ctx->flags & EVP_CIPH_NO_PADDING) return EVP_EncryptUpdate(ctx, out, outl, in, inl); - b = ctx->cipher->block_size; OPENSSL_assert(b <= sizeof ctx->final); if (ctx->final_used) { diff --git a/crypto/evp/evp_err.c b/crypto/evp/evp_err.c index 2527df6..bf09052 100644 --- a/crypto/evp/evp_err.c +++ b/crypto/evp/evp_err.c @@ -21,11 +21,14 @@ static ERR_STRING_DATA EVP_str_functs[] = { {ERR_FUNC(EVP_F_AESNI_INIT_KEY), "aesni_init_key"}, {ERR_FUNC(EVP_F_AES_INIT_KEY), "aes_init_key"}, + {ERR_FUNC(EVP_F_AES_OCB_CIPHER), "aes_ocb_cipher"}, {ERR_FUNC(EVP_F_AES_T4_INIT_KEY), "aes_t4_init_key"}, + {ERR_FUNC(EVP_F_AES_WRAP_CIPHER), "aes_wrap_cipher"}, {ERR_FUNC(EVP_F_ALG_MODULE_INIT), "alg_module_init"}, {ERR_FUNC(EVP_F_CAMELLIA_INIT_KEY), "camellia_init_key"}, {ERR_FUNC(EVP_F_CHACHA20_POLY1305_CTRL), "chacha20_poly1305_ctrl"}, {ERR_FUNC(EVP_F_CMLL_T4_INIT_KEY), "cmll_t4_init_key"}, + {ERR_FUNC(EVP_F_DES_EDE3_WRAP_CIPHER), "des_ede3_wrap_cipher"}, {ERR_FUNC(EVP_F_DO_SIGVER_INIT), "do_sigver_init"}, {ERR_FUNC(EVP_F_EVP_CIPHERINIT_EX), "EVP_CipherInit_ex"}, {ERR_FUNC(EVP_F_EVP_CIPHER_CTX_COPY), "EVP_CIPHER_CTX_copy"}, diff --git a/crypto/evp/evp_locl.h b/crypto/evp/evp_locl.h index 7f3526f..209577b 100644 --- a/crypto/evp/evp_locl.h +++ b/crypto/evp/evp_locl.h @@ -64,3 +64,5 @@ struct evp_Encode_Ctx_st { typedef struct evp_pbe_st EVP_PBE_CTL; DEFINE_STACK_OF(EVP_PBE_CTL) + +int is_partially_overlapping(const void *ptr1, const void *ptr2, int len); diff --git a/include/openssl/evp.h b/include/openssl/evp.h index fda0713..8252e25 100644 --- a/include/openssl/evp.h +++ b/include/openssl/evp.h @@ -1467,11 +1467,14 @@ int ERR_load_EVP_strings(void); /* Function codes. */ # define EVP_F_AESNI_INIT_KEY 165 # define EVP_F_AES_INIT_KEY 133 +# define EVP_F_AES_OCB_CIPHER 169 # define EVP_F_AES_T4_INIT_KEY 178 +# define EVP_F_AES_WRAP_CIPHER 170 # define EVP_F_ALG_MODULE_INIT 177 # define EVP_F_CAMELLIA_INIT_KEY 159 # define EVP_F_CHACHA20_POLY1305_CTRL 182 # define EVP_F_CMLL_T4_INIT_KEY 179 +# define EVP_F_DES_EDE3_WRAP_CIPHER 171 # define EVP_F_DO_SIGVER_INIT 161 # define EVP_F_EVP_CIPHERINIT_EX 123 # define EVP_F_EVP_CIPHER_CTX_COPY 163 diff --git a/test/evp_test.c b/test/evp_test.c index a4c3146..e1a5f14 100644 --- a/test/evp_test.c +++ b/test/evp_test.c @@ -880,12 +880,12 @@ static int cipher_test_parse(struct evp_test *t, const char *keyword, } static int cipher_test_enc(struct evp_test *t, int enc, - size_t out_misalign, size_t inp_misalign) + size_t out_misalign, size_t inp_misalign, int frag) { struct cipher_data *cdat = t->data; unsigned char *in, *out, *tmp = NULL; - size_t in_len, out_len; - int tmplen, tmpflen; + size_t in_len, out_len, donelen = 0; + int tmplen, chunklen, tmpflen; EVP_CIPHER_CTX *ctx = NULL; const char *err; err = "INTERNAL_ERROR"; @@ -983,15 +983,63 @@ static int cipher_test_enc(struct evp_test *t, int enc, } } if (cdat->aad) { - if (!EVP_CipherUpdate(ctx, NULL, &tmplen, cdat->aad, cdat->aad_len)) { - err = "AAD_SET_ERROR"; - goto err; + err = "AAD_SET_ERROR"; + if (!frag) { + if (!EVP_CipherUpdate(ctx, NULL, &chunklen, cdat->aad, + cdat->aad_len)) + goto err; + } else { + /* + * Supply the AAD in chunks less than the block size where possible + */ + if (cdat->aad_len > 0) { + if (!EVP_CipherUpdate(ctx, NULL, &chunklen, cdat->aad, 1)) + goto err; + donelen++; + } + if (cdat->aad_len > 2) { + if (!EVP_CipherUpdate(ctx, NULL, &chunklen, cdat->aad + donelen, + cdat->aad_len - 2)) + goto err; + donelen += cdat->aad_len - 2; + } + if (cdat->aad_len > 1 + && !EVP_CipherUpdate(ctx, NULL, &chunklen, + cdat->aad + donelen, 1)) + goto err; } } EVP_CIPHER_CTX_set_padding(ctx, 0); err = "CIPHERUPDATE_ERROR"; - if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len)) - goto err; + tmplen = 0; + if (!frag) { + /* We supply the data all in one go */ + if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len)) + goto err; + } else { + /* Supply the data in chunks less than the block size where possible */ + if (in_len > 0) { + if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1)) + goto err; + tmplen += chunklen; + in++; + in_len--; + } + if (in_len > 1) { + if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen, + in, in_len - 1)) + goto err; + tmplen += chunklen; + in += in_len - 1; + in_len = 1; + } + if (in_len > 0 ) { + if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen, + in, 1)) + goto err; + tmplen += chunklen; + } + } if (cdat->aead == EVP_CIPH_CCM_MODE) tmpflen = 0; else { @@ -1032,7 +1080,7 @@ static int cipher_test_enc(struct evp_test *t, int enc, static int cipher_test_run(struct evp_test *t) { struct cipher_data *cdat = t->data; - int rv; + int rv, frag = 0; size_t out_misalign, inp_misalign; if (!cdat->key) { @@ -1050,21 +1098,25 @@ static int cipher_test_run(struct evp_test *t) t->err = "NO_TAG"; return 0; } - for (out_misalign = 0; out_misalign <= 1; out_misalign++) { + for (out_misalign = 0; out_misalign <= 1;) { static char aux_err[64]; t->aux_err = aux_err; for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) { if (inp_misalign == (size_t)-1) { /* kludge: inp_misalign == -1 means "exercise in-place" */ - BIO_snprintf(aux_err, sizeof(aux_err), "%s in-place", - out_misalign ? "misaligned" : "aligned"); + BIO_snprintf(aux_err, sizeof(aux_err), + "%s in-place, %sfragmented", + out_misalign ? "misaligned" : "aligned", + frag ? "" : "not "); } else { - BIO_snprintf(aux_err, sizeof(aux_err), "%s output and %s input", + BIO_snprintf(aux_err, sizeof(aux_err), + "%s output and %s input, %sfragmented", out_misalign ? "misaligned" : "aligned", - inp_misalign ? "misaligned" : "aligned"); + inp_misalign ? "misaligned" : "aligned", + frag ? "" : "not "); } if (cdat->enc) { - rv = cipher_test_enc(t, 1, out_misalign, inp_misalign); + rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag); /* Not fatal errors: return */ if (rv != 1) { if (rv < 0) @@ -1073,7 +1125,7 @@ static int cipher_test_run(struct evp_test *t) } } if (cdat->enc != 1) { - rv = cipher_test_enc(t, 0, out_misalign, inp_misalign); + rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag); /* Not fatal errors: return */ if (rv != 1) { if (rv < 0) @@ -1082,6 +1134,21 @@ static int cipher_test_run(struct evp_test *t) } } } + + if (out_misalign == 1 && frag == 0) { + /* + * XTS, CCM and Wrap modes have special requirements about input + * lengths so we don't fragment for those + */ + if (cdat->aead == EVP_CIPH_CCM_MODE + || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE + || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE) + break; + out_misalign = 0; + frag++; + } else { + out_misalign++; + } } t->aux_err = NULL; From matt at openssl.org Wed Jan 25 15:09:48 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 25 Jan 2017 15:09:48 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485356988.604072.1024.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via b8552dc80a611083754493283e72d51f3015753a (commit) via 38a041a092fe50c5a9c76ea4f21be89ed086a8de (commit) via 3258e29a385f4800440a96a16889035a83aff437 (commit) via fd18736a6b970c9b772f9c1b3cda4adcd20c63e2 (commit) via 6af62ee9af06d057f03ec2abc8b9dfd4ac11b16f (commit) via d1257342e7dfcdb9e80d199396c58286c9056c1c (commit) from 07cd2f84d1480ca714bc14233b3c023ba9874e9d (commit) - Log ----------------------------------------------------------------- commit b8552dc80a611083754493283e72d51f3015753a Author: Matt Caswell Date: Wed Jan 25 15:01:43 2017 +0000 Remove assert from is_partially_overlapping() This function is used to validate application supplied parameters. An assert should be used to check for an error that is internal to OpenSSL. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) (cherry picked from commit b153f0921bea38127de0b9440b0487db3004330d) commit 38a041a092fe50c5a9c76ea4f21be89ed086a8de Author: Matt Caswell Date: Wed Jan 25 09:26:35 2017 +0000 Adjust in and in_len instead of donelen Don't use the temp variable donelen in the non-aad fragmented code path. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) (cherry picked from commit ef055ec536a3c6e698dd9f45b41d57a32366b4fa) commit 3258e29a385f4800440a96a16889035a83aff437 Author: Matt Caswell Date: Tue Jan 24 12:57:34 2017 +0000 Fix the overlapping check for fragmented "Update" operations When doing in place encryption the overlapping buffer check can fail incorrectly where we have done a partial block "Update" operation. This fixes things to take account of any pending partial blocks. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) (cherry picked from commit 7141ba31969d0b378d08104a51f8f99b9187b9d5) commit fd18736a6b970c9b772f9c1b3cda4adcd20c63e2 Author: Matt Caswell Date: Mon Jan 23 12:45:33 2017 +0000 Update evp_test to make sure passing partial block to "Update" is ok The previous commit fixed a bug where a partial block had been passed to an "Update" function and it wasn't properly handled. We should catch this type of error in evp_test. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) (cherry picked from commit 0b96d77a62d8ac9a45ac1dda47560ced676b5b8d) commit 6af62ee9af06d057f03ec2abc8b9dfd4ac11b16f Author: Matt Caswell Date: Mon Jan 23 12:44:48 2017 +0000 Properly handle a partial block in OCB mode If we have previously been passed a partial block in an "Update" call then make sure we properly increment the output buffer when we use it. Fixes #2273 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) (cherry picked from commit 7c12c7b61c5b37c9dff930ccc68421fb7de00271) commit d1257342e7dfcdb9e80d199396c58286c9056c1c Author: Matt Caswell Date: Mon Jan 23 12:43:59 2017 +0000 Don't use magic numbers in aes_ocb_cipher() Lots of references to 16 replaced by AES_BLOCK_SIZE. Also a few other style tweaks in that function Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) (cherry picked from commit 0ba5a9eaa0a6ae7fc25ee70eefc1f4fbdaf09483) ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_aes.c | 36 +++++++++++++------ crypto/evp/e_des3.c | 7 ++++ crypto/evp/evp_enc.c | 22 ++++++------ crypto/evp/evp_err.c | 3 ++ crypto/evp/evp_locl.h | 2 ++ include/openssl/evp.h | 3 ++ test/evp_test.c | 99 ++++++++++++++++++++++++++++++++++++++++++--------- 7 files changed, 133 insertions(+), 39 deletions(-) diff --git a/crypto/evp/e_aes.c b/crypto/evp/e_aes.c index f504c68..ab98150 100644 --- a/crypto/evp/e_aes.c +++ b/crypto/evp/e_aes.c @@ -17,6 +17,7 @@ #include "internal/evp_int.h" #include "modes_lcl.h" #include +#include "evp_locl.h" typedef struct { union { @@ -2233,6 +2234,10 @@ static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, /* If not padding input must be multiple of 8 */ if (!pad && inlen & 0x7) return -1; + if (is_partially_overlapping(out, in, inlen)) { + EVPerr(EVP_F_AES_WRAP_CIPHER, EVP_R_PARTIALLY_OVERLAPPING); + return 0; + } if (!out) { if (EVP_CIPHER_CTX_encrypting(ctx)) { /* If padding round up to multiple of 8 */ @@ -2536,7 +2541,7 @@ static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, if (!octx->key_set) return -1; - if (in) { + if (in != NULL) { /* * Need to ensure we are only passing full blocks to low level OCB * routines. We do it here rather than in EVP_EncryptUpdate/ @@ -2551,16 +2556,21 @@ static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, } else { buf = octx->data_buf; buf_len = &(octx->data_buf_len); + + if (is_partially_overlapping(out + *buf_len, in, len)) { + EVPerr(EVP_F_AES_OCB_CIPHER, EVP_R_PARTIALLY_OVERLAPPING); + return 0; + } } /* * If we've got a partially filled buffer from a previous call then * use that data first */ - if (*buf_len) { + if (*buf_len > 0) { unsigned int remaining; - remaining = 16 - (*buf_len); + remaining = AES_BLOCK_SIZE - (*buf_len); if (remaining > len) { memcpy(buf + (*buf_len), in, len); *(buf_len) += len; @@ -2574,21 +2584,25 @@ static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, len -= remaining; in += remaining; if (out == NULL) { - if (!CRYPTO_ocb128_aad(&octx->ocb, buf, 16)) + if (!CRYPTO_ocb128_aad(&octx->ocb, buf, AES_BLOCK_SIZE)) return -1; } else if (EVP_CIPHER_CTX_encrypting(ctx)) { - if (!CRYPTO_ocb128_encrypt(&octx->ocb, buf, out, 16)) + if (!CRYPTO_ocb128_encrypt(&octx->ocb, buf, out, + AES_BLOCK_SIZE)) return -1; } else { - if (!CRYPTO_ocb128_decrypt(&octx->ocb, buf, out, 16)) + if (!CRYPTO_ocb128_decrypt(&octx->ocb, buf, out, + AES_BLOCK_SIZE)) return -1; } - written_len = 16; + written_len = AES_BLOCK_SIZE; *buf_len = 0; + if (out != NULL) + out += AES_BLOCK_SIZE; } /* Do we have a partial block to handle at the end? */ - trailing_len = len % 16; + trailing_len = len % AES_BLOCK_SIZE; /* * If we've got some full blocks to handle, then process these first @@ -2611,7 +2625,7 @@ static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, } /* Handle any trailing partial block */ - if (trailing_len) { + if (trailing_len > 0) { memcpy(buf, in, trailing_len); *buf_len = trailing_len; } @@ -2622,7 +2636,7 @@ static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, * First of all empty the buffer of any partial block that we might * have been provided - both for data and AAD */ - if (octx->data_buf_len) { + if (octx->data_buf_len > 0) { if (EVP_CIPHER_CTX_encrypting(ctx)) { if (!CRYPTO_ocb128_encrypt(&octx->ocb, octx->data_buf, out, octx->data_buf_len)) @@ -2635,7 +2649,7 @@ static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, written_len = octx->data_buf_len; octx->data_buf_len = 0; } - if (octx->aad_buf_len) { + if (octx->aad_buf_len > 0) { if (!CRYPTO_ocb128_aad (&octx->ocb, octx->aad_buf, octx->aad_buf_len)) return -1; diff --git a/crypto/evp/e_des3.c b/crypto/evp/e_des3.c index a842913..da77936 100644 --- a/crypto/evp/e_des3.c +++ b/crypto/evp/e_des3.c @@ -15,6 +15,7 @@ # include "internal/evp_int.h" # include # include +# include "evp_locl.h" typedef struct { union { @@ -392,6 +393,12 @@ static int des_ede3_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, */ if (inl >= EVP_MAXCHUNK || inl % 8) return -1; + + if (is_partially_overlapping(out, in, inl)) { + EVPerr(EVP_F_DES_EDE3_WRAP_CIPHER, EVP_R_PARTIALLY_OVERLAPPING); + return 0; + } + if (EVP_CIPHER_CTX_encrypting(ctx)) return des_ede3_wrap(ctx, out, in, inl); else diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c index bedc964..bb6dd67 100644 --- a/crypto/evp/evp_enc.c +++ b/crypto/evp/evp_enc.c @@ -276,8 +276,7 @@ int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, # define PTRDIFF_T size_t #endif -static int is_partially_overlapping(const void *ptr1, const void *ptr2, - int len) +int is_partially_overlapping(const void *ptr1, const void *ptr2, int len) { PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2; /* @@ -287,7 +286,7 @@ static int is_partially_overlapping(const void *ptr1, const void *ptr2, */ int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) | (diff > (0 - (PTRDIFF_T)len))); - assert(!overlapped); + return overlapped; } @@ -296,8 +295,11 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, { int i, j, bl; + bl = ctx->cipher->block_size; + if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) { - if (is_partially_overlapping(out, in, inl)) { + /* If block size > 1 then the cipher will have to do this check */ + if (bl == 1 && is_partially_overlapping(out, in, inl)) { EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING); return 0; } @@ -314,7 +316,7 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, *outl = 0; return inl == 0; } - if (is_partially_overlapping(out, in, inl)) { + if (is_partially_overlapping(out + ctx->buf_len, in, inl)) { EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING); return 0; } @@ -329,7 +331,6 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, } } i = ctx->buf_len; - bl = ctx->cipher->block_size; OPENSSL_assert(bl <= (int)sizeof(ctx->buf)); if (i != 0) { if (bl - i > inl) { @@ -342,10 +343,6 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, memcpy(&(ctx->buf[i]), in, j); inl -= j; in += j; - if (is_partially_overlapping(out, in, bl)) { - EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING); - return 0; - } if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl)) return 0; out += bl; @@ -422,8 +419,10 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, int fix_len; unsigned int b; + b = ctx->cipher->block_size; + if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) { - if (is_partially_overlapping(out, in, inl)) { + if (b == 1 && is_partially_overlapping(out, in, inl)) { EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING); return 0; } @@ -445,7 +444,6 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, if (ctx->flags & EVP_CIPH_NO_PADDING) return EVP_EncryptUpdate(ctx, out, outl, in, inl); - b = ctx->cipher->block_size; OPENSSL_assert(b <= sizeof ctx->final); if (ctx->final_used) { diff --git a/crypto/evp/evp_err.c b/crypto/evp/evp_err.c index 7fcbdcd..e32a1c0 100644 --- a/crypto/evp/evp_err.c +++ b/crypto/evp/evp_err.c @@ -21,11 +21,14 @@ static ERR_STRING_DATA EVP_str_functs[] = { {ERR_FUNC(EVP_F_AESNI_INIT_KEY), "aesni_init_key"}, {ERR_FUNC(EVP_F_AES_INIT_KEY), "aes_init_key"}, + {ERR_FUNC(EVP_F_AES_OCB_CIPHER), "aes_ocb_cipher"}, {ERR_FUNC(EVP_F_AES_T4_INIT_KEY), "aes_t4_init_key"}, + {ERR_FUNC(EVP_F_AES_WRAP_CIPHER), "aes_wrap_cipher"}, {ERR_FUNC(EVP_F_ALG_MODULE_INIT), "alg_module_init"}, {ERR_FUNC(EVP_F_CAMELLIA_INIT_KEY), "camellia_init_key"}, {ERR_FUNC(EVP_F_CHACHA20_POLY1305_CTRL), "chacha20_poly1305_ctrl"}, {ERR_FUNC(EVP_F_CMLL_T4_INIT_KEY), "cmll_t4_init_key"}, + {ERR_FUNC(EVP_F_DES_EDE3_WRAP_CIPHER), "des_ede3_wrap_cipher"}, {ERR_FUNC(EVP_F_DO_SIGVER_INIT), "do_sigver_init"}, {ERR_FUNC(EVP_F_EVP_CIPHERINIT_EX), "EVP_CipherInit_ex"}, {ERR_FUNC(EVP_F_EVP_CIPHER_CTX_COPY), "EVP_CIPHER_CTX_copy"}, diff --git a/crypto/evp/evp_locl.h b/crypto/evp/evp_locl.h index 7f3526f..209577b 100644 --- a/crypto/evp/evp_locl.h +++ b/crypto/evp/evp_locl.h @@ -64,3 +64,5 @@ struct evp_Encode_Ctx_st { typedef struct evp_pbe_st EVP_PBE_CTL; DEFINE_STACK_OF(EVP_PBE_CTL) + +int is_partially_overlapping(const void *ptr1, const void *ptr2, int len); diff --git a/include/openssl/evp.h b/include/openssl/evp.h index 8216a8f..01f51b7 100644 --- a/include/openssl/evp.h +++ b/include/openssl/evp.h @@ -1455,11 +1455,14 @@ int ERR_load_EVP_strings(void); /* Function codes. */ # define EVP_F_AESNI_INIT_KEY 165 # define EVP_F_AES_INIT_KEY 133 +# define EVP_F_AES_OCB_CIPHER 169 # define EVP_F_AES_T4_INIT_KEY 178 +# define EVP_F_AES_WRAP_CIPHER 170 # define EVP_F_ALG_MODULE_INIT 177 # define EVP_F_CAMELLIA_INIT_KEY 159 # define EVP_F_CHACHA20_POLY1305_CTRL 182 # define EVP_F_CMLL_T4_INIT_KEY 179 +# define EVP_F_DES_EDE3_WRAP_CIPHER 171 # define EVP_F_DO_SIGVER_INIT 161 # define EVP_F_EVP_CIPHERINIT_EX 123 # define EVP_F_EVP_CIPHER_CTX_COPY 163 diff --git a/test/evp_test.c b/test/evp_test.c index e5d7c91..02ae0a5 100644 --- a/test/evp_test.c +++ b/test/evp_test.c @@ -880,12 +880,12 @@ static int cipher_test_parse(struct evp_test *t, const char *keyword, } static int cipher_test_enc(struct evp_test *t, int enc, - size_t out_misalign, size_t inp_misalign) + size_t out_misalign, size_t inp_misalign, int frag) { struct cipher_data *cdat = t->data; unsigned char *in, *out, *tmp = NULL; - size_t in_len, out_len; - int tmplen, tmpflen; + size_t in_len, out_len, donelen = 0; + int tmplen, chunklen, tmpflen; EVP_CIPHER_CTX *ctx = NULL; const char *err; err = "INTERNAL_ERROR"; @@ -983,15 +983,63 @@ static int cipher_test_enc(struct evp_test *t, int enc, } } if (cdat->aad) { - if (!EVP_CipherUpdate(ctx, NULL, &tmplen, cdat->aad, cdat->aad_len)) { - err = "AAD_SET_ERROR"; - goto err; + err = "AAD_SET_ERROR"; + if (!frag) { + if (!EVP_CipherUpdate(ctx, NULL, &chunklen, cdat->aad, + cdat->aad_len)) + goto err; + } else { + /* + * Supply the AAD in chunks less than the block size where possible + */ + if (cdat->aad_len > 0) { + if (!EVP_CipherUpdate(ctx, NULL, &chunklen, cdat->aad, 1)) + goto err; + donelen++; + } + if (cdat->aad_len > 2) { + if (!EVP_CipherUpdate(ctx, NULL, &chunklen, cdat->aad + donelen, + cdat->aad_len - 2)) + goto err; + donelen += cdat->aad_len - 2; + } + if (cdat->aad_len > 1 + && !EVP_CipherUpdate(ctx, NULL, &chunklen, + cdat->aad + donelen, 1)) + goto err; } } EVP_CIPHER_CTX_set_padding(ctx, 0); err = "CIPHERUPDATE_ERROR"; - if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len)) - goto err; + tmplen = 0; + if (!frag) { + /* We supply the data all in one go */ + if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &tmplen, in, in_len)) + goto err; + } else { + /* Supply the data in chunks less than the block size where possible */ + if (in_len > 0) { + if (!EVP_CipherUpdate(ctx, tmp + out_misalign, &chunklen, in, 1)) + goto err; + tmplen += chunklen; + in++; + in_len--; + } + if (in_len > 1) { + if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen, + in, in_len - 1)) + goto err; + tmplen += chunklen; + in += in_len - 1; + in_len = 1; + } + if (in_len > 0 ) { + if (!EVP_CipherUpdate(ctx, tmp + out_misalign + tmplen, &chunklen, + in, 1)) + goto err; + tmplen += chunklen; + } + } if (cdat->aead == EVP_CIPH_CCM_MODE) tmpflen = 0; else { @@ -1032,7 +1080,7 @@ static int cipher_test_enc(struct evp_test *t, int enc, static int cipher_test_run(struct evp_test *t) { struct cipher_data *cdat = t->data; - int rv; + int rv, frag = 0; size_t out_misalign, inp_misalign; if (!cdat->key) { @@ -1050,21 +1098,25 @@ static int cipher_test_run(struct evp_test *t) t->err = "NO_TAG"; return 0; } - for (out_misalign = 0; out_misalign <= 1; out_misalign++) { + for (out_misalign = 0; out_misalign <= 1;) { static char aux_err[64]; t->aux_err = aux_err; for (inp_misalign = (size_t)-1; inp_misalign != 2; inp_misalign++) { if (inp_misalign == (size_t)-1) { /* kludge: inp_misalign == -1 means "exercise in-place" */ - BIO_snprintf(aux_err, sizeof(aux_err), "%s in-place", - out_misalign ? "misaligned" : "aligned"); + BIO_snprintf(aux_err, sizeof(aux_err), + "%s in-place, %sfragmented", + out_misalign ? "misaligned" : "aligned", + frag ? "" : "not "); } else { - BIO_snprintf(aux_err, sizeof(aux_err), "%s output and %s input", + BIO_snprintf(aux_err, sizeof(aux_err), + "%s output and %s input, %sfragmented", out_misalign ? "misaligned" : "aligned", - inp_misalign ? "misaligned" : "aligned"); + inp_misalign ? "misaligned" : "aligned", + frag ? "" : "not "); } if (cdat->enc) { - rv = cipher_test_enc(t, 1, out_misalign, inp_misalign); + rv = cipher_test_enc(t, 1, out_misalign, inp_misalign, frag); /* Not fatal errors: return */ if (rv != 1) { if (rv < 0) @@ -1073,7 +1125,7 @@ static int cipher_test_run(struct evp_test *t) } } if (cdat->enc != 1) { - rv = cipher_test_enc(t, 0, out_misalign, inp_misalign); + rv = cipher_test_enc(t, 0, out_misalign, inp_misalign, frag); /* Not fatal errors: return */ if (rv != 1) { if (rv < 0) @@ -1082,6 +1134,21 @@ static int cipher_test_run(struct evp_test *t) } } } + + if (out_misalign == 1 && frag == 0) { + /* + * XTS, CCM and Wrap modes have special requirements about input + * lengths so we don't fragment for those + */ + if (cdat->aead == EVP_CIPH_CCM_MODE + || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_XTS_MODE + || EVP_CIPHER_mode(cdat->cipher) == EVP_CIPH_WRAP_MODE) + break; + out_misalign = 0; + frag++; + } else { + out_misalign++; + } } t->aux_err = NULL; From openssl.sanity at gmail.com Wed Jan 25 15:14:04 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Wed, 25 Jan 2017 15:14:04 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_make_errors #2116 Message-ID: <424746536.46.1485357244656.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Matt Caswell] Fix memory leaks in the Certificate extensions code [Matt Caswell] Don't use magic numbers in aes_ocb_cipher() [Matt Caswell] Properly handle a partial block in OCB mode [Matt Caswell] Update evp_test to make sure passing partial block to "Update" is ok [Matt Caswell] Fix the overlapping check for fragmented "Update" operations [Matt Caswell] Adjust in and in_len instead of donelen [Matt Caswell] Remove assert from is_partially_overlapping() ------------------------------------------ Started by upstream project "master_basic" build number 2232 originally caused by: Started by an SCM change Building on master in workspace [WS-CLEANUP] Deleting project workspace... [WS-CLEANUP] Done Cloning the remote Git repository Cloning repository https://github.com/openssl/openssl.git > git init # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 > git config --add remote.origin.fetch +refs/heads/*:refs/remotes/origin/* # timeout=10 > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision b153f0921bea38127de0b9440b0487db3004330d (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f b153f0921bea38127de0b9440b0487db3004330d > git rev-list 0fe2a0af8976af505b35e4be100deb8d64451015 # timeout=10 [master_make_errors] $ /bin/sh -xe /tmp/hudson8842949834852114342.sh + ./config Operating system: x86_64-whatever-linux2 Configuring OpenSSL version 1.1.1-dev (0x10101000L) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] Configuring for linux-x86_64 PERL =/usr/bin/perl PERLVERSION =5.16.3 for x86_64-linux-thread-multi HASHBANGPERL =/usr/bin/env perl CC =gcc CFLAG =-Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack CXX =g++ CXXFLAG =-Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_IA32_SSE2 OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_MONT5 OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM RC4_ASM MD5_ASM AES_ASM VPAES_ASM BSAES_ASM GHASH_ASM ECP_NISTZ256_ASM PADLOCK_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make errors ( cd .; /usr/bin/perl util/ck_errf.pl -strict */*.c */*/*.c ) ( cd .; /usr/bin/perl util/mkerr.pl -recurse -write ) !! ERROR: EVP function code 169 assigned twice (collision at EVP_F_EVP_PKEY_GET0_POLY1305) There were errors, failing... make: *** [errors] Error 1 Build step 'Execute shell' marked build as failure From no-reply at appveyor.com Wed Jan 25 15:15:15 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 25 Jan 2017 15:15:15 +0000 Subject: [openssl-commits] Build failed: openssl master.7429 Message-ID: <20170125151442.114889.723.80A0645E@appveyor.com> An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Wed Jan 25 15:20:28 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Wed, 25 Jan 2017 15:20:28 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_noec #1116 In-Reply-To: <820158854.45.1485343231797.JavaMail.jenkins@ossl-sanity.cisco.com> References: <820158854.45.1485343231797.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <1812230.47.1485357628617.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Matt Caswell] Fix memory leaks in the Certificate extensions code [Matt Caswell] Don't use magic numbers in aes_ocb_cipher() [Matt Caswell] Properly handle a partial block in OCB mode [Matt Caswell] Update evp_test to make sure passing partial block to "Update" is ok [Matt Caswell] Fix the overlapping check for fragmented "Update" operations [Matt Caswell] Adjust in and in_len instead of donelen [Matt Caswell] Remove assert from is_partially_overlapping() ------------------------------------------ [...truncated 2779 lines...] make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3ext test/v3ext.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o test/v3nametest.c rm -f test/v3nametest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o test/verify_extra_test.c rm -f test/verify_extra_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o test/wp_test.c rm -f test/wp_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o test/wpackettest.c rm -f test/wpackettest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wpackettest OBJECTS="test/test_main_custom.o test/testutil.o test/wpackettest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wpackettest test/test_main_custom.o test/testutil.o test/wpackettest.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o test/x509_internal_test.c rm -f test/x509_internal_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509_internal_test OBJECTS="test/test_main.o test/testutil.o test/x509_internal_test.o" \ LIBDEPS=' '" libcrypto.a"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:-libcrypto.a -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509_internal_test test/test_main.o test/testutil.o test/x509_internal_test.o libcrypto.a -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o test/x509aux.c rm -f test/x509aux make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory ` /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory ` + apps/openssl version -a OpenSSL 1.1.1-dev xx XXX xxxx built on: reproducible build, date unspecified platform: linux-x86_64 compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wa,--noexecstack OPENSSLDIR: "/usr/local/ssl" ENGINESDIR: "/usr/local/lib64/engines-1.1" + make test make depend && make _tests make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` ( cd test; \ SRCTOP=../. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl .././test/run_tests.pl ) ../test/recipes/01-test_abort.t ............ ok ../test/recipes/01-test_sanity.t ........... ok ../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../test/recipes/02-test_ordinals.t ......... ok ../test/recipes/03-test_internal.t ......... ok ../test/recipes/03-test_ui.t ............... ok ../test/recipes/05-test_bf.t ............... ok ../test/recipes/05-test_cast.t ............. ok ../test/recipes/05-test_des.t .............. ok ../test/recipes/05-test_hmac.t ............. ok ../test/recipes/05-test_idea.t ............. ok ../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../test/recipes/05-test_md4.t .............. ok ../test/recipes/05-test_md5.t .............. ok ../test/recipes/05-test_mdc2.t ............. ok ../test/recipes/05-test_rand.t ............. ok ../test/recipes/05-test_rc2.t .............. ok ../test/recipes/05-test_rc4.t .............. ok ../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../test/recipes/05-test_rmd.t .............. ok ../test/recipes/05-test_sha1.t ............. ok ../test/recipes/05-test_sha256.t ........... ok ../test/recipes/05-test_sha512.t ........... ok ../test/recipes/05-test_wp.t ............... ok ../test/recipes/10-test_bn.t ............... ok ../test/recipes/10-test_exp.t .............. ok ../test/recipes/15-test_dh.t ............... ok ../test/recipes/15-test_dsa.t .............. ok ../test/recipes/15-test_ec.t ............... ok ../test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_rsa.t .............. ok ../test/recipes/20-test_enc.t .............. ok ../test/recipes/20-test_passwd.t ........... ok ../test/recipes/25-test_crl.t .............. ok ../test/recipes/25-test_d2i.t .............. ok ../test/recipes/25-test_pkcs7.t ............ ok ../test/recipes/25-test_req.t .............. ok ../test/recipes/25-test_sid.t .............. ok ../test/recipes/25-test_verify.t ........... ok ../test/recipes/25-test_x509.t ............. ok ../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../test/recipes/30-test_engine.t ........... ok ../test/recipes/30-test_evp.t .............. ok ../test/recipes/30-test_evp_extra.t ........ ok ../test/recipes/30-test_pbelu.t ............ ok ../test/recipes/30-test_pkey_meth.t ........ ok ../test/recipes/40-test_rehash.t ........... ok ../test/recipes/70-test_asyncio.t .......... ok ../test/recipes/70-test_bad_dtls.t ......... ok ../test/recipes/70-test_clienthello.t ...... ok ../test/recipes/70-test_key_share.t ........ skipped: test_key_share needs the dynamic engine feature enabled ../test/recipes/70-test_packet.t ........... ok ../test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs the dynamic engine feature enabled ../test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs the dynamic engine feature enabled ../test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs the dynamic engine feature enabled ../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs the dynamic engine feature enabled ../test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs the dynamic engine feature enabled ../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs the dynamic engine feature enabled ../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs the dynamic engine feature enabled ../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../test/recipes/70-test_verify_extra.t ..... ok ../test/recipes/70-test_wpacket.t .......... ok ../test/recipes/80-test_ca.t ............... ok ../test/recipes/80-test_cipherlist.t ....... ok ../test/recipes/80-test_cms.t .............. ok ../test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/80-test_dtls.t ............. ok ../test/recipes/80-test_dtls_mtu.t ......... ok ../test/recipes/80-test_dtlsv1listen.t ..... ok ../test/recipes/80-test_ocsp.t ............. ok ../test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 04-client_auth.conf' # at ../test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../test/recipes/80-test_ssl_old.t .......... ok ../test/recipes/80-test_ssl_test_ctx.t ..... ok ../test/recipes/80-test_sslcorrupt.t ....... ok ../test/recipes/80-test_tsa.t .............. ok ../test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/90-test_async.t ............ ok ../test/recipes/90-test_bio_enc.t .......... ok ../test/recipes/90-test_bioprint.t ......... ok ../test/recipes/90-test_constant_time.t .... ok ../test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../test/recipes/90-test_fuzz.t ............. ok ../test/recipes/90-test_gmdiff.t ........... ok ../test/recipes/90-test_ige.t .............. ok ../test/recipes/90-test_memleak.t .......... ok ../test/recipes/90-test_overhead.t ......... ok ../test/recipes/90-test_p5_crpt2.t ......... ok ../test/recipes/90-test_secmem.t ........... ok ../test/recipes/90-test_shlibload.t ........ skipped: Test only supported in a shared build ../test/recipes/90-test_srp.t .............. ok ../test/recipes/90-test_sslapi.t ........... ok ../test/recipes/90-test_threads.t .......... ok ../test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 4 Non-zero exit status: 1 Files=104, Tests=454, 85 wallclock secs ( 0.99 usr 0.12 sys + 43.15 cusr 37.89 csys = 82.15 CPU) Result: FAIL Failed 1/104 test programs. 1/454 subtests failed. make[1]: *** [_tests] Error 255 make[1]: Leaving directory ` make: *** [tests] Error 2 Build step 'Execute shell' marked build as failure From matt at openssl.org Wed Jan 25 15:33:53 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 25 Jan 2017 15:33:53 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485358433.666239.2764.nullmailer@dev.openssl.org> The branch master has been updated via b1531d8e6cc95837e38b10d875ae64144c6fdf7a (commit) from b153f0921bea38127de0b9440b0487db3004330d (commit) - Log ----------------------------------------------------------------- commit b1531d8e6cc95837e38b10d875ae64144c6fdf7a Author: Matt Caswell Date: Wed Jan 25 15:17:42 2017 +0000 Fix a merge error Clashing function code values in evp.h Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2285) ----------------------------------------------------------------------- Summary of changes: include/openssl/evp.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/include/openssl/evp.h b/include/openssl/evp.h index 8252e25..7f4b2d7 100644 --- a/include/openssl/evp.h +++ b/include/openssl/evp.h @@ -1512,7 +1512,7 @@ int ERR_load_EVP_strings(void); # define EVP_F_EVP_PKEY_GET0_DSA 120 # define EVP_F_EVP_PKEY_GET0_EC_KEY 131 # define EVP_F_EVP_PKEY_GET0_HMAC 183 -# define EVP_F_EVP_PKEY_GET0_POLY1305 169 +# define EVP_F_EVP_PKEY_GET0_POLY1305 184 # define EVP_F_EVP_PKEY_GET0_RSA 121 # define EVP_F_EVP_PKEY_KEYGEN 146 # define EVP_F_EVP_PKEY_KEYGEN_INIT 147 From builds at travis-ci.org Wed Jan 25 15:35:19 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 25 Jan 2017 15:35:19 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8083 (OpenSSL_1_1_0-stable - 75249be) In-Reply-To: Message-ID: <5888c5b710c6c_43f8809536e181581721@58eb101e-ed2d-401c-8621-be69a5cb94b5.mail> Build Update for openssl/openssl ------------------------------------- Build: #8083 Status: Errored Duration: 1 hour, 29 minutes, and 41 seconds Commit: 75249be (OpenSSL_1_1_0-stable) Author: Bernd Edlinger Message: Fix error handling in compute_key, BN_CTX_get can return NULL Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2132) (cherry picked from commit 7928ee4d685b727619555bc1ec0aee805f6fc8c4) View the changeset: https://github.com/openssl/openssl/compare/722d42e1ea71...75249be2ce76 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194896660 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 25 18:26:12 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 25 Jan 2017 18:26:12 +0000 Subject: [openssl-commits] Build failed: openssl master.7437 Message-ID: <20170125182612.24454.78650.B027E733@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 25 18:58:03 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 25 Jan 2017 18:58:03 +0000 Subject: [openssl-commits] Build completed: openssl master.7438 Message-ID: <20170125185733.6592.62759.BF21FC80@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jan 25 19:12:03 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 25 Jan 2017 19:12:03 +0000 Subject: [openssl-commits] Passed: openssl/openssl#8085 (master - 9d6fcd4) In-Reply-To: Message-ID: <5888f883899af_43f88094d9ec0194936b@58eb101e-ed2d-401c-8621-be69a5cb94b5.mail> Build Update for openssl/openssl ------------------------------------- Build: #8085 Status: Passed Duration: 29 minutes and 31 seconds Commit: 9d6fcd4 (master) Author: Todd Short Message: Cleanup EVP_CIPH/EP_CTRL duplicate defines Remove duplicate defines from EVP source files. Most of them were in evp.h, which is always included. Add new ones evp_int.h EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK is now always defined in evp.h, so remove conditionals on it Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2201) View the changeset: https://github.com/openssl/openssl/compare/7928ee4d685b...9d6fcd4295fe View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194903008 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Wed Jan 25 20:46:58 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 25 Jan 2017 20:46:58 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485377218.762734.22960.nullmailer@dev.openssl.org> The branch master has been updated via 4bb0b4381edd96bc357e43d8f9a1c55fb405f121 (commit) from b1531d8e6cc95837e38b10d875ae64144c6fdf7a (commit) - Log ----------------------------------------------------------------- commit 4bb0b4381edd96bc357e43d8f9a1c55fb405f121 Author: Richard Levitte Date: Wed Jan 25 21:25:53 2017 +0100 Fix small typo In test/ssl_test, parsing ExpectedClientSignHash ended up in the expected_server_sign_hash field. Reviewed-by: Stephen Henson (Merged from https://github.com/openssl/openssl/pull/2289) ----------------------------------------------------------------------- Summary of changes: test/ssl_test_ctx.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/test/ssl_test_ctx.c b/test/ssl_test_ctx.c index 242602d..3a937b3 100644 --- a/test/ssl_test_ctx.c +++ b/test/ssl_test_ctx.c @@ -509,7 +509,7 @@ __owur static int parse_expected_server_sign_hash(SSL_TEST_CTX *test_ctx, __owur static int parse_expected_client_sign_hash(SSL_TEST_CTX *test_ctx, const char *value) { - return parse_expected_sign_hash(&test_ctx->expected_server_sign_hash, + return parse_expected_sign_hash(&test_ctx->expected_client_sign_hash, value); } From levitte at openssl.org Wed Jan 25 21:02:02 2017 From: levitte at openssl.org (Richard Levitte) Date: Wed, 25 Jan 2017 21:02:02 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485378122.446579.24816.nullmailer@dev.openssl.org> The branch master has been updated via f0deb4d352774491919f1b1ba861014659651d66 (commit) from 4bb0b4381edd96bc357e43d8f9a1c55fb405f121 (commit) - Log ----------------------------------------------------------------- commit f0deb4d352774491919f1b1ba861014659651d66 Author: Cory Benfield Date: Wed Jan 25 19:42:16 2017 +0000 Limit the length of the encrypted premaster key. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2288) ----------------------------------------------------------------------- Summary of changes: ssl/ssl_lib.c | 3 ++- test/sslapitest.c | 8 ++++++++ 2 files changed, 10 insertions(+), 1 deletion(-) diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index c25f76f..8ca1a3c 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -4418,10 +4418,11 @@ int ssl_log_rsa_client_key_exchange(SSL *ssl, return 0; } + /* We only want the first 8 bytes of the encrypted premaster as a tag. */ return nss_keylog_int("RSA", ssl, encrypted_premaster, - encrypted_premaster_len, + 8, premaster, premaster_len); } diff --git a/test/sslapitest.c b/test/sslapitest.c index ac065b2..1bd7878 100644 --- a/test/sslapitest.c +++ b/test/sslapitest.c @@ -198,6 +198,7 @@ static int test_keylog(void) { SSL_CTX *cctx = NULL, *sctx = NULL; SSL *clientssl = NULL, *serverssl = NULL; int testresult = 0; + int rc; /* Clean up logging space */ memset(client_log_buffer, 0, LOG_BUFFER_SIZE + 1); @@ -216,6 +217,13 @@ static int test_keylog(void) { SSL_CTX_set_options(cctx, SSL_OP_NO_TLSv1_3); SSL_CTX_set_options(sctx, SSL_OP_NO_TLSv1_3); + /* We also want to ensure that we use RSA-based key exchange. */ + rc = SSL_CTX_set_cipher_list(cctx, "RSA"); + if (rc == 0) { + printf("Unable to restrict to RSA key exchange.\n"); + goto end; + } + if (SSL_CTX_get_keylog_callback(cctx)) { printf("Unexpected initial value for client " "SSL_CTX_get_keylog_callback()\n"); From no-reply at appveyor.com Wed Jan 25 21:37:23 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 25 Jan 2017 21:37:23 +0000 Subject: [openssl-commits] Build failed: openssl master.7444 Message-ID: <20170125213712.97614.23734.6BB21C62@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jan 25 21:31:40 2017 From: builds at travis-ci.org (Travis CI) Date: Wed, 25 Jan 2017 21:31:40 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8086 (OpenSSL_1_1_0-stable - f5eab25) In-Reply-To: Message-ID: <5889193af07a9_43ff4fcdc5bb4234163@9d46001a-31bd-4c2e-83de-7a27764aedca.mail> Build Update for openssl/openssl ------------------------------------- Build: #8086 Status: Errored Duration: 2 hours, 36 minutes, and 29 seconds Commit: f5eab25 (OpenSSL_1_1_0-stable) Author: Todd Short Message: Cleanup EVP_CIPH/EP_CTRL duplicate defines Remove duplicate defines from EVP source files. Most of them were in evp.h, which is always included. Add new ones evp_int.h EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK is now always defined in evp.h, so remove conditionals on it Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/2201) (cherry picked from commit 9d6fcd4295fef7ebc4232aab85718a99d36cc50a) View the changeset: https://github.com/openssl/openssl/compare/75249be2ce76...f5eab25a7c03 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194903139 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 25 22:41:12 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 25 Jan 2017 22:41:12 +0000 Subject: [openssl-commits] Build failed: openssl master.7447 Message-ID: <20170125224112.33806.88189.85FABBDD@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jan 25 23:13:32 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 25 Jan 2017 23:13:32 +0000 Subject: [openssl-commits] Build completed: openssl master.7448 Message-ID: <20170125231309.78204.8977.420240D6@appveyor.com> An HTML attachment was scrubbed... URL: From openssl at openssl.org Wed Jan 25 23:59:05 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Wed, 25 Jan 2017 23:59:05 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-des Message-ID: <1485388745.122760.13310.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-des Commit log since last time: f0deb4d Limit the length of the encrypted premaster key. 4bb0b43 Fix small typo b1531d8 Fix a merge error b153f09 Remove assert from is_partially_overlapping() ef055ec Adjust in and in_len instead of donelen 7141ba3 Fix the overlapping check for fragmented "Update" operations 0b96d77 Update evp_test to make sure passing partial block to "Update" is ok 7c12c7b Properly handle a partial block in OCB mode 0ba5a9e Don't use magic numbers in aes_ocb_cipher() 5ee289e Fix memory leaks in the Certificate extensions code 0fe2a0a Fix a few double ; 3e6c1da Typo, fix a comment e705fcf Style 48722ff Fix a few misspellings. 07a38fd Fix some style and indent issue simplify some code. d2a5699 Few nit's 28b86f3 Fix some extra or missing whitespaces... ec2a0e6 s_client: Better response success check for CONNECT Build log ended with (last 100 lines): ../../openssl/test/recipes/10-test_bn.t ............... ok ../../openssl/test/recipes/10-test_exp.t .............. ok ../../openssl/test/recipes/15-test_dh.t ............... ok ../../openssl/test/recipes/15-test_dsa.t .............. ok ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok # Failed test 'running evp_test evptests.txt' # at ../../openssl/test/recipes/30-test_evp.t line 18. # Looks like you failed 1 test of 1. ../../openssl/test/recipes/30-test_evp.t .............. Dubious, test returned 1 (wstat 256, 0x100) Failed 1/1 subtests ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... ok ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslsigalgs.t ....... ok ../../openssl/test/recipes/70-test_sslsignature.t ..... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... skipped: The PKCS12 command line utility is not supported by this OpenSSL build ../../openssl/test/recipes/80-test_ssl_new.t .......... ok ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/30-test_evp.t (Wstat: 256 Tests: 1 Failed: 1) Failed test: 1 Non-zero exit status: 1 Files=104, Tests=516, 135 wallclock secs ( 0.95 usr 0.16 sys + 52.72 cusr 4.74 csys = 58.57 CPU) Result: FAIL Failed 1/104 test programs. 1/516 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-des' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From builds at travis-ci.org Thu Jan 26 00:06:02 2017 From: builds at travis-ci.org (Travis CI) Date: Thu, 26 Jan 2017 00:06:02 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8087 (OpenSSL_1_1_0-stable - 0e3200b) In-Reply-To: Message-ID: <58893d6a8f34a_43ff4fcbddef05479bb@9d46001a-31bd-4c2e-83de-7a27764aedca.mail> Build Update for openssl/openssl ------------------------------------- Build: #8087 Status: Errored Duration: 2 hours, 47 minutes, and 28 seconds Commit: 0e3200b (OpenSSL_1_1_0-stable) Author: Andy Polyakov Message: Replace div-spoiler hack with simpler code, GH#1027,2253. This is 1.1.0-specific 8f77fab82486c19ab48eee07718e190f76e6ea9a redux. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/f5eab25a7c03...0e3200b59d2d View the full build log and details: https://travis-ci.org/openssl/openssl/builds/194928193 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl at openssl.org Thu Jan 26 00:30:35 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Thu, 26 Jan 2017 00:30:35 +0000 Subject: [openssl-commits] SUCCESSFUL build of OpenSSL branch master with options no-ec Message-ID: <1485390635.591052.5126.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ec Commit log since last time: f0deb4d Limit the length of the encrypted premaster key. 4bb0b43 Fix small typo b1531d8 Fix a merge error b153f09 Remove assert from is_partially_overlapping() ef055ec Adjust in and in_len instead of donelen 7141ba3 Fix the overlapping check for fragmented "Update" operations 0b96d77 Update evp_test to make sure passing partial block to "Update" is ok 7c12c7b Properly handle a partial block in OCB mode 0ba5a9e Don't use magic numbers in aes_ocb_cipher() 5ee289e Fix memory leaks in the Certificate extensions code 0fe2a0a Fix a few double ; 3e6c1da Typo, fix a comment e705fcf Style 48722ff Fix a few misspellings. 07a38fd Fix some style and indent issue simplify some code. d2a5699 Few nit's 28b86f3 Fix some extra or missing whitespaces... ec2a0e6 s_client: Better response success check for CONNECT From builds at travis-ci.org Thu Jan 26 08:08:09 2017 From: builds at travis-ci.org (Travis CI) Date: Thu, 26 Jan 2017 08:08:09 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8094 (OpenSSL_1_1_0-stable - 07cd2f8) In-Reply-To: Message-ID: <5889ae69b9038_43ff4fcdc5ac411301bd@9d46001a-31bd-4c2e-83de-7a27764aedca.mail> Build Update for openssl/openssl ------------------------------------- Build: #8094 Status: Errored Duration: 1 hour, 2 minutes, and 39 seconds Commit: 07cd2f8 (OpenSSL_1_1_0-stable) Author: Richard Levitte Message: s_client: Better response success check for CONNECT Instead of looking for "200" and "established" (and failing all other 2xx responses or "Established"), let's look for a line that's not a header (i.e. doesn't contain a ':') and where the first space is followed by a '2'. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1664) (cherry picked from commit ec2a0e60652c0e61e90dde367756c5d92cd882d3) View the changeset: https://github.com/openssl/openssl/compare/0e3200b59d2d...07cd2f84d148 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/195008363 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jan 26 08:55:42 2017 From: builds at travis-ci.org (Travis CI) Date: Thu, 26 Jan 2017 08:55:42 +0000 Subject: [openssl-commits] Passed: openssl/openssl#8097 (master - 0fe2a0a) In-Reply-To: Message-ID: <5889b98d3034c_43ff4fcbddd1011881bb@9d46001a-31bd-4c2e-83de-7a27764aedca.mail> Build Update for openssl/openssl ------------------------------------- Build: #8097 Status: Passed Duration: 1 hour, 2 minutes, and 55 seconds Commit: 0fe2a0a (master) Author: FdaSilvaYY Message: Fix a few double ; Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/1618) View the changeset: https://github.com/openssl/openssl/compare/ec2a0e60652c...0fe2a0af8976 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/195107543 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Thu Jan 26 09:14:46 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Thu, 26 Jan 2017 09:14:46 +0000 (UTC) Subject: [openssl-commits] Jenkins build is back to normal : master_make_errors #2117 In-Reply-To: <424746536.46.1485357244656.JavaMail.jenkins@ossl-sanity.cisco.com> References: <424746536.46.1485357244656.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <1881866128.48.1485422086141.JavaMail.jenkins@ossl-sanity.cisco.com> See From openssl.sanity at gmail.com Thu Jan 26 09:22:39 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Thu, 26 Jan 2017 09:22:39 +0000 (UTC) Subject: [openssl-commits] Jenkins build is back to normal : master_noec #1117 In-Reply-To: <1812230.47.1485357628617.JavaMail.jenkins@ossl-sanity.cisco.com> References: <1812230.47.1485357628617.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <162032833.49.1485422559969.JavaMail.jenkins@ossl-sanity.cisco.com> See From no-reply at appveyor.com Thu Jan 26 10:17:39 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 26 Jan 2017 10:17:39 +0000 Subject: [openssl-commits] Build failed: openssl master.7471 Message-ID: <20170126101738.33691.72962.975BD188@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 26 10:42:15 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 26 Jan 2017 10:42:15 +0000 Subject: [openssl-commits] Build failed: openssl master.7472 Message-ID: <20170126104213.57751.65775.076EAC3F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jan 26 11:12:48 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 26 Jan 2017 11:12:48 +0000 Subject: [openssl-commits] Build completed: openssl master.7473 Message-ID: <20170126111248.97772.88263.5491F4D3@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jan 26 12:19:39 2017 From: builds at travis-ci.org (Travis CI) Date: Thu, 26 Jan 2017 12:19:39 +0000 Subject: [openssl-commits] Broken: openssl/openssl#8105 (master - b153f09) In-Reply-To: Message-ID: <5889e95b8e957_43fd64fac8dc454292@633d383e-8aee-4f64-be46-bb22fef3f2c8.mail> Build Update for openssl/openssl ------------------------------------- Build: #8105 Status: Broken Duration: 29 minutes and 57 seconds Commit: b153f09 (master) Author: Matt Caswell Message: Remove assert from is_partially_overlapping() This function is used to validate application supplied parameters. An assert should be used to check for an error that is internal to OpenSSL. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) View the changeset: https://github.com/openssl/openssl/compare/5ee289eaf6fa...b153f0921bea View the full build log and details: https://travis-ci.org/openssl/openssl/builds/195207467 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jan 26 13:02:00 2017 From: builds at travis-ci.org (Travis CI) Date: Thu, 26 Jan 2017 13:02:00 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8106 (OpenSSL_1_1_0-stable - b8552dc) In-Reply-To: Message-ID: <5889f34720464_43ff4fcbdd5e01608980@9d46001a-31bd-4c2e-83de-7a27764aedca.mail> Build Update for openssl/openssl ------------------------------------- Build: #8106 Status: Errored Duration: 1 hour, 1 minute, and 20 seconds Commit: b8552dc (OpenSSL_1_1_0-stable) Author: Matt Caswell Message: Remove assert from is_partially_overlapping() This function is used to validate application supplied parameters. An assert should be used to check for an error that is internal to OpenSSL. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2275) (cherry picked from commit b153f0921bea38127de0b9440b0487db3004330d) View the changeset: https://github.com/openssl/openssl/compare/07cd2f84d148...b8552dc80a61 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/195207588 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Thu Jan 26 13:47:47 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 26 Jan 2017 13:47:47 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485438467.657353.18831.nullmailer@dev.openssl.org> The branch master has been updated via 536454e53bd8ae6a9025e47a7706fa42d9dbfc2f (commit) via 3f4bcf5bb664b47ed369a70b99fac4e0ad141bb3 (commit) via 3e7a496307ab1174c1f8f64eed4454c1c9cde1a8 (commit) via 6f8950a3cc466a7e2660dd9d7c8e9d11f47643ed (commit) via 2650515394537ad30110f322e56d3afe710d0886 (commit) via 2198b3a55de681e1f3c23edb0586afe13f438051 (commit) via 8e20499629b6bcf868d0072c7011e590b5c2294d (commit) from f0deb4d352774491919f1b1ba861014659651d66 (commit) - Log ----------------------------------------------------------------- commit 536454e53bd8ae6a9025e47a7706fa42d9dbfc2f Author: Matt Caswell Date: Tue Jan 24 16:44:30 2017 +0000 Update CHANGES and NEWS for new release Reviewed-by: Richard Levitte commit 3f4bcf5bb664b47ed369a70b99fac4e0ad141bb3 Author: Andy Polyakov Date: Sat Jan 21 21:30:49 2017 +0100 bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqr8x_internal. CVE-2017-3732 Reviewed-by: Rich Salz commit 3e7a496307ab1174c1f8f64eed4454c1c9cde1a8 Author: Andy Polyakov Date: Sat Jan 21 21:28:18 2017 +0100 test/bntest.c: regression test for carry bug in bn_sqr8x_internal. Reviewed-by: Rich Salz commit 6f8950a3cc466a7e2660dd9d7c8e9d11f47643ed Author: Richard Levitte Date: Sun Jan 15 18:20:49 2017 +0100 Document DH_check_params() Reviewed-by: Viktor Dukhovni commit 2650515394537ad30110f322e56d3afe710d0886 Author: Richard Levitte Date: Fri Dec 30 21:57:28 2016 +0100 Better check of DH parameters in TLS data When the client reads DH parameters from the TLS stream, we only checked that they all are non-zero. This change updates the check to use DH_check_params() DH_check_params() is a new function for light weight checking of the p and g parameters: check that p is odd check that 1 < g < p - 1 Reviewed-by: Viktor Dukhovni commit 2198b3a55de681e1f3c23edb0586afe13f438051 Author: Andy Polyakov Date: Thu Jan 19 00:20:49 2017 +0100 crypto/evp: harden AEAD ciphers. Originally a crash in 32-bit build was reported CHACHA20-POLY1305 cipher. The crash is triggered by truncated packet and is result of excessive hashing to the edge of accessible memory. Since hash operation is read-only it is not considered to be exploitable beyond a DoS condition. Other ciphers were hardened. Thanks to Robert ?wi?cki for report. CVE-2017-3731 Reviewed-by: Rich Salz commit 8e20499629b6bcf868d0072c7011e590b5c2294d Author: Andy Polyakov Date: Thu Jan 19 00:17:30 2017 +0100 crypto/evp: harden RC4_MD5 cipher. Originally a crash in 32-bit build was reported CHACHA20-POLY1305 cipher. The crash is triggered by truncated packet and is result of excessive hashing to the edge of accessible memory (or bogus MAC value is produced if x86 MD5 assembly module is involved). Since hash operation is read-only it is not considered to be exploitable beyond a DoS condition. Thanks to Robert ?wi?cki for report. CVE-2017-3731 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: CHANGES | 45 ++++++++++++++++++++++++++++++++++++- NEWS | 11 ++++++++- crypto/bn/asm/x86_64-mont5.pl | 16 ++++++------- crypto/dh/dh_check.c | 40 +++++++++++++++++++++++++++++++++ crypto/evp/e_aes.c | 14 ++++++++++-- crypto/evp/e_chacha20_poly1305.c | 5 +++-- crypto/evp/e_rc4_hmac_md5.c | 2 ++ doc/man3/DH_generate_parameters.pod | 32 +++++++++++++++++++++++--- include/openssl/dh.h | 1 + ssl/statem/statem_clnt.c | 11 ++++++++- test/bntest.c | 45 +++++++++++++++++++++++++++++++++++++ util/libcrypto.num | 1 + 12 files changed, 204 insertions(+), 19 deletions(-) diff --git a/CHANGES b/CHANGES index 0916a27..8b817e3 100644 --- a/CHANGES +++ b/CHANGES @@ -21,7 +21,50 @@ *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd. [Emilia K?sper] - Changes between 1.1.0b and 1.1.0c [xx XXX xxxx] + Changes between 1.1.0c and 1.1.0d [26 Jan 2017] + + *) Truncated packet could crash via OOB read + + If one side of an SSL/TLS path is running on a 32-bit host and a specific + cipher is being used, then a truncated packet can cause that host to + perform an out-of-bounds read, usually resulting in a crash. + + This issue was reported to OpenSSL by Robert ?wi?cki of Google. + (CVE-2017-3731) + [Andy Polyakov] + + *) Bad (EC)DHE parameters cause a client crash + + If a malicious server supplies bad parameters for a DHE or ECDHE key + exchange then this can result in the client attempting to dereference a + NULL pointer leading to a client crash. This could be exploited in a Denial + of Service attack. + + This issue was reported to OpenSSL by Guido Vranken. + (CVE-2017-3730) + [Matt Caswell] + + *) BN_mod_exp may produce incorrect results on x86_64 + + There is a carry propagating bug in the x86_64 Montgomery squaring + procedure. No EC algorithms are affected. Analysis suggests that attacks + against RSA and DSA as a result of this defect would be very difficult to + perform and are not believed likely. Attacks against DH are considered just + feasible (although very difficult) because most of the work necessary to + deduce information about a private key may be performed offline. The amount + of resources required for such an attack would be very significant and + likely only accessible to a limited number of attackers. An attacker would + additionally need online access to an unpatched system using the target + private key in a scenario with persistent DH parameters and a private + key that is shared between multiple clients. For example this can occur by + default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very + similar to CVE-2015-3193 but must be treated as a separate problem. + + This issue was reported to OpenSSL by the OSS-Fuzz project. + (CVE-2017-3732) + [Andy Polyakov] + + Changes between 1.1.0b and 1.1.0c [10 Nov 2016] *) ChaCha20/Poly1305 heap-buffer-overflow diff --git a/NEWS b/NEWS index e88c5f4..34312cd 100644 --- a/NEWS +++ b/NEWS @@ -9,11 +9,20 @@ o - Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016] + Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017] + + o Truncated packet could crash via OOB read (CVE-2017-3731) + o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730) + o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) + + Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016] o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054) o CMS Null dereference (CVE-2016-7053) o Montgomery multiplication may produce incorrect results (CVE-2016-7055) + + Major changes between OpenSSL 1.1.0a and OpenSSL 1.1.0b [26 Sep 2016] + o Fix Use After Free for large message sizes (CVE-2016-6309) Major changes between OpenSSL 1.1.0 and OpenSSL 1.1.0a [22 Sep 2016] diff --git a/crypto/bn/asm/x86_64-mont5.pl b/crypto/bn/asm/x86_64-mont5.pl index 8f49391..d041d73 100755 --- a/crypto/bn/asm/x86_64-mont5.pl +++ b/crypto/bn/asm/x86_64-mont5.pl @@ -1934,6 +1934,7 @@ __bn_sqr8x_reduction: .align 32 .L8x_tail_done: + xor %rax,%rax add (%rdx),%r8 # can this overflow? adc \$0,%r9 adc \$0,%r10 @@ -1941,10 +1942,8 @@ __bn_sqr8x_reduction: adc \$0,%r12 adc \$0,%r13 adc \$0,%r14 - adc \$0,%r15 # can't overflow, because we - # started with "overhung" part - # of multiplication - xor %rax,%rax + adc \$0,%r15 + adc \$0,%rax neg $carry .L8x_no_tail: @@ -3384,6 +3383,7 @@ __bn_sqrx8x_reduction: .align 32 .Lsqrx8x_tail_done: + xor %rax,%rax add 24+8(%rsp),%r8 # can this overflow? adc \$0,%r9 adc \$0,%r10 @@ -3391,10 +3391,8 @@ __bn_sqrx8x_reduction: adc \$0,%r12 adc \$0,%r13 adc \$0,%r14 - adc \$0,%r15 # can't overflow, because we - # started with "overhung" part - # of multiplication - mov $carry,%rax # xor %rax,%rax + adc \$0,%r15 + adc \$0,%rax sub 16+8(%rsp),$carry # mov 16(%rsp),%cf .Lsqrx8x_no_tail: # %cf is 0 if jumped here @@ -3409,7 +3407,7 @@ __bn_sqrx8x_reduction: adc 8*5($tptr),%r13 adc 8*6($tptr),%r14 adc 8*7($tptr),%r15 - adc %rax,%rax # top-most carry + adc \$0,%rax # top-most carry mov 32+8(%rsp),%rbx # n0 mov 8*8($tptr,%rcx),%rdx # modulo-scheduled "%r8" diff --git a/crypto/dh/dh_check.c b/crypto/dh/dh_check.c index b362ccf..56894e3 100644 --- a/crypto/dh/dh_check.c +++ b/crypto/dh/dh_check.c @@ -13,6 +13,46 @@ #include "dh_locl.h" /*- + * Check that p and g are suitable enough + * + * p is odd + * 1 < g < p - 1 + */ + +int DH_check_params(const DH *dh, int *ret) +{ + int ok = 0; + BIGNUM *tmp = NULL; + BN_CTX *ctx = NULL; + + *ret = 0; + ctx = BN_CTX_new(); + if (ctx == NULL) + goto err; + BN_CTX_start(ctx); + tmp = BN_CTX_get(ctx); + if (tmp == NULL) + goto err; + + if (!BN_is_odd(dh->p)) + *ret |= DH_CHECK_P_NOT_PRIME; + if (BN_is_negative(dh->g) || BN_is_zero(dh->g) || BN_is_one(dh->g)) + *ret |= DH_NOT_SUITABLE_GENERATOR; + if (BN_copy(tmp, dh->p) == NULL || !BN_sub_word(tmp, 1)) + goto err; + if (BN_cmp(dh->g, tmp) >= 0) + *ret |= DH_NOT_SUITABLE_GENERATOR; + + ok = 1; + err: + if (ctx != NULL) { + BN_CTX_end(ctx); + BN_CTX_free(ctx); + } + return (ok); +} + +/*- * Check that p is a safe prime and * if g is 2, 3 or 5, check that it is a suitable generator * where diff --git a/crypto/evp/e_aes.c b/crypto/evp/e_aes.c index c0b0a1e..2e5e4ed 100644 --- a/crypto/evp/e_aes.c +++ b/crypto/evp/e_aes.c @@ -1388,10 +1388,15 @@ static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr) EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8 | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1]; /* Correct length for explicit IV */ + if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN) + return 0; len -= EVP_GCM_TLS_EXPLICIT_IV_LEN; /* If decrypting correct for tag too */ - if (!EVP_CIPHER_CTX_encrypting(c)) + if (!EVP_CIPHER_CTX_encrypting(c)) { + if (len < EVP_GCM_TLS_TAG_LEN) + return 0; len -= EVP_GCM_TLS_TAG_LEN; + } EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8; EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff; } @@ -1946,10 +1951,15 @@ static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr) EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8 | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1]; /* Correct length for explicit IV */ + if (len < EVP_CCM_TLS_EXPLICIT_IV_LEN) + return 0; len -= EVP_CCM_TLS_EXPLICIT_IV_LEN; /* If decrypting correct for tag too */ - if (!EVP_CIPHER_CTX_encrypting(c)) + if (!EVP_CIPHER_CTX_encrypting(c)) { + if (len < cctx->M) + return 0; len -= cctx->M; + } EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8; EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff; } diff --git a/crypto/evp/e_chacha20_poly1305.c b/crypto/evp/e_chacha20_poly1305.c index befd805..46bc2cb 100644 --- a/crypto/evp/e_chacha20_poly1305.c +++ b/crypto/evp/e_chacha20_poly1305.c @@ -398,6 +398,8 @@ static int chacha20_poly1305_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, len = aad[EVP_AEAD_TLS1_AAD_LEN - 2] << 8 | aad[EVP_AEAD_TLS1_AAD_LEN - 1]; if (!ctx->encrypt) { + if (len < POLY1305_BLOCK_SIZE) + return 0; len -= POLY1305_BLOCK_SIZE; /* discount attached tag */ memcpy(temp, aad, EVP_AEAD_TLS1_AAD_LEN - 2); aad = temp; @@ -407,8 +409,7 @@ static int chacha20_poly1305_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, actx->tls_payload_length = len; /* - * merge record sequence number as per - * draft-ietf-tls-chacha20-poly1305-03 + * merge record sequence number as per RFC7905 */ actx->key.counter[1] = actx->nonce[0]; actx->key.counter[2] = actx->nonce[1] ^ CHACHA_U8TOU32(aad); diff --git a/crypto/evp/e_rc4_hmac_md5.c b/crypto/evp/e_rc4_hmac_md5.c index 828ed64..8ab18c1 100644 --- a/crypto/evp/e_rc4_hmac_md5.c +++ b/crypto/evp/e_rc4_hmac_md5.c @@ -219,6 +219,8 @@ static int rc4_hmac_md5_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, len = p[arg - 2] << 8 | p[arg - 1]; if (!EVP_CIPHER_CTX_encrypting(ctx)) { + if (len < MD5_DIGEST_LENGTH) + return -1; len -= MD5_DIGEST_LENGTH; p[arg - 2] = len >> 8; p[arg - 1] = len; diff --git a/doc/man3/DH_generate_parameters.pod b/doc/man3/DH_generate_parameters.pod index 7c94c8a..ce178af 100644 --- a/doc/man3/DH_generate_parameters.pod +++ b/doc/man3/DH_generate_parameters.pod @@ -3,7 +3,8 @@ =head1 NAME DH_generate_parameters_ex, DH_generate_parameters, -DH_check - generate and check Diffie-Hellman parameters +DH_check, DH_check_params - generate and check Diffie-Hellman +parameters =head1 SYNOPSIS @@ -12,6 +13,7 @@ DH_check - generate and check Diffie-Hellman parameters int DH_generate_parameters_ex(DH *dh, int prime_len, int generator, BN_GENCB *cb); int DH_check(DH *dh, int *codes); + int DH_check_params(DH *dh, int *codes); Deprecated: @@ -37,6 +39,30 @@ number is generated, and when a prime has been found, B is called. See L for information on the BN_GENCB_call() function. +DH_check_params() confirms that the B

and B are likely enough to +be valid. +This is a lightweight check, if a more thorough check is needed, use +DH_check(). +The value of B<*codes> is updated with any problems found. +If B<*codes> is zero then no problems were found, otherwise the +following bits may be set: + +=over 4 + +=item DH_CHECK_P_NOT_PRIME + +The parameter B

has been determined to not being an odd prime. +Note that the lack of this bit doesn't guarantee that B

is a +prime. + +=item DH_NOT_SUITABLE_GENERATOR + +The generator B is not suitable. +Note that the lack of this bit doesn't guarantee that B is +suitable, unless B

is known to be a strong prime. + +=back + DH_check() confirms that the Diffie-Hellman parameters B are valid. The value of B<*codes> is updated with any problems found. If B<*codes> is zero then no problems were found, otherwise the following bits may be set: @@ -75,8 +101,8 @@ The parameter B is invalid. =head1 RETURN VALUES -DH_generate_parameters_ex() and DH_check() return 1 if the check could be -performed, 0 otherwise. +DH_generate_parameters_ex(), DH_check() and DH_check_params() return 1 +if the check could be performed, 0 otherwise. DH_generate_parameters() (deprecated) returns a pointer to the DH structure, or NULL if the parameter generation fails. diff --git a/include/openssl/dh.h b/include/openssl/dh.h index ae309e7..6d149bc 100644 --- a/include/openssl/dh.h +++ b/include/openssl/dh.h @@ -124,6 +124,7 @@ DEPRECATEDIN_0_9_8(DH *DH_generate_parameters(int prime_len, int generator, int DH_generate_parameters_ex(DH *dh, int prime_len, int generator, BN_GENCB *cb); +int DH_check_params(const DH *dh, int *ret); int DH_check(const DH *dh, int *codes); int DH_check_pub_key(const DH *dh, const BIGNUM *pub_key, int *codes); int DH_generate_key(DH *dh); diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index 6599d43..90e4df6 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -1640,6 +1640,8 @@ static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al) DH *dh = NULL; BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL; + int check_bits = 0; + if (!PACKET_get_length_prefixed_2(pkt, &prime) || !PACKET_get_length_prefixed_2(pkt, &generator) || !PACKET_get_length_prefixed_2(pkt, &pub_key)) { @@ -1669,7 +1671,8 @@ static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al) goto err; } - if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) { + /* test non-zero pupkey */ + if (BN_is_zero(bnpub_key)) { *al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE); goto err; @@ -1682,6 +1685,12 @@ static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al) } p = g = NULL; + if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) { + *al = SSL_AD_DECODE_ERROR; + SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE); + goto err; + } + if (!DH_set0_key(dh, bnpub_key, NULL)) { *al = SSL_AD_INTERNAL_ERROR; SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB); diff --git a/test/bntest.c b/test/bntest.c index 2f51aaa..8c090ee 100644 --- a/test/bntest.c +++ b/test/bntest.c @@ -346,6 +346,51 @@ static int test_modexp_mont5() return 0; } + /* Regression test for carry bug in sqr[x]8x_mont */ + BN_hex2bn(&n, + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00000000000000FFFFFFFF00" + "0000000000000000000000000000000000000000000000000000000000000000" + "0000000000000000000000000000000000000000000000000000000000000000" + "0000000000000000000000000000000000000000000000000000000000000000" + "0000000000000000000000000000000000000000000000000000000000000000" + "0000000000000000000000000000000000000000000000000000000000000000" + "0000000000000000000000000000000000000000000000000000000000000000" + "0000000000000000000000000000000000000000000000000000000000000000" + "00000000000000000000000000000000000000000000000000FFFFFFFFFFFFFF"); + BN_hex2bn(&a, + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00000000000000FFFFFFFF0000000000" + "0000000000000000000000000000000000000000000000000000000000000000" + "0000000000000000000000000000000000000000000000000000000000000000" + "0000000000000000000000000000000000000000000000000000000000000000" + "0000000000000000000000000000000000000000000000000000000000000000" + "0000000000000000000000000000000000000000000000000000000000000000" + "0000000000000000000000000000000000000000000000000000000000000000" + "0000000000000000000000000000000000000000000000000000000000000000" + "000000000000000000000000000000000000000000FFFFFFFFFFFFFF00000000"); + b = BN_dup(a); + BN_MONT_CTX_set(mont, n, ctx); + BN_mod_mul_montgomery(c, a, a, mont, ctx); + BN_mod_mul_montgomery(d, a, b, mont, ctx); + if (BN_cmp(c, d)) { + fprintf(stderr, "Montgomery multiplication test failed:" + " a**2 != a*a.\n"); + return 0; + } + /* Zero input */ BN_bntest_rand(p, 1024, 0, 0); BN_zero(a); diff --git a/util/libcrypto.num b/util/libcrypto.num index 917ab88..8e9b752 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4229,3 +4229,4 @@ UI_method_get_ex_data 4179 1_1_1 EXIST::FUNCTION:UI UI_UTIL_wrap_read_pem_callback 4180 1_1_1 EXIST::FUNCTION:UI X509_VERIFY_PARAM_get_time 4181 1_1_0d EXIST::FUNCTION: EVP_PKEY_get0_poly1305 4182 1_1_1 EXIST::FUNCTION:POLY1305 +DH_check_params 4183 1_1_0d EXIST::FUNCTION:DH From matt at openssl.org Thu Jan 26 13:48:01 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 26 Jan 2017 13:48:01 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485438481.097049.19694.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via fa7130eb6832bcdccb335dd0f6bb535fe9a3e868 (commit) via 8a4d96ac8227f39043735faa9e9a30e22818f5e8 (commit) via 09272c56f14bcce1ae15bd902ab395a8fc71deee (commit) via a59b90bf491410f1f2bc4540cc21f1980fd14c5b (commit) via 20b69f66f72e1bf76a77ca075b7d6854db25eae4 (commit) via a39aa18644d3338087a827c6555b18bc857346fe (commit) via 00d965474b22b54e4275232bc71ee0c699c5cd21 (commit) via f3a7e57c92b2c9b87dc4b2997f2ebda6781300d0 (commit) from b8552dc80a611083754493283e72d51f3015753a (commit) - Log ----------------------------------------------------------------- commit fa7130eb6832bcdccb335dd0f6bb535fe9a3e868 Author: Matt Caswell Date: Thu Jan 26 13:11:26 2017 +0000 Prepare for 1.1.0e-dev Reviewed-by: Richard Levitte commit 8a4d96ac8227f39043735faa9e9a30e22818f5e8 Author: Matt Caswell Date: Thu Jan 26 13:10:20 2017 +0000 Prepare for 1.1.0d release Reviewed-by: Richard Levitte commit 09272c56f14bcce1ae15bd902ab395a8fc71deee Author: Matt Caswell Date: Tue Jan 24 16:34:40 2017 +0000 Update CHANGES and NEWS for new release Reviewed-by: Richard Levitte commit a59b90bf491410f1f2bc4540cc21f1980fd14c5b Author: Andy Polyakov Date: Sat Jan 21 21:30:49 2017 +0100 bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqr8x_internal. CVE-2017-3732 Reviewed-by: Rich Salz commit 20b69f66f72e1bf76a77ca075b7d6854db25eae4 Author: Richard Levitte Date: Sun Jan 15 18:20:49 2017 +0100 Document DH_check_params() Reviewed-by: Viktor Dukhovni commit a39aa18644d3338087a827c6555b18bc857346fe Author: Richard Levitte Date: Fri Dec 30 21:57:28 2016 +0100 Better check of DH parameters in TLS data When the client reads DH parameters from the TLS stream, we only checked that they all are non-zero. This change updates the check to use DH_check_params() DH_check_params() is a new function for light weight checking of the p and g parameters: check that p is odd check that 1 < g < p - 1 Reviewed-by: Viktor Dukhovni commit 00d965474b22b54e4275232bc71ee0c699c5cd21 Author: Andy Polyakov Date: Thu Jan 19 00:20:49 2017 +0100 crypto/evp: harden AEAD ciphers. Originally a crash in 32-bit build was reported CHACHA20-POLY1305 cipher. The crash is triggered by truncated packet and is result of excessive hashing to the edge of accessible memory. Since hash operation is read-only it is not considered to be exploitable beyond a DoS condition. Other ciphers were hardened. Thanks to Robert ?wi?cki for report. CVE-2017-3731 Reviewed-by: Rich Salz commit f3a7e57c92b2c9b87dc4b2997f2ebda6781300d0 Author: Andy Polyakov Date: Thu Jan 19 00:17:30 2017 +0100 crypto/evp: harden RC4_MD5 cipher. Originally a crash in 32-bit build was reported CHACHA20-POLY1305 cipher. The crash is triggered by truncated packet and is result of excessive hashing to the edge of accessible memory (or bogus MAC value is produced if x86 MD5 assembly module is involved). Since hash operation is read-only it is not considered to be exploitable beyond a DoS condition. Thanks to Robert ?wi?cki for report. CVE-2017-3731 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: CHANGES | 45 ++++++++++++++++++++++++++++++++++- NEWS | 8 ++++++- README | 2 +- crypto/bn/asm/x86_64-mont5.pl | 16 ++++++------- crypto/dh/dh_check.c | 40 +++++++++++++++++++++++++++++++ crypto/evp/e_aes.c | 14 +++++++++-- crypto/evp/e_chacha20_poly1305.c | 5 ++-- crypto/evp/e_rc4_hmac_md5.c | 2 ++ doc/crypto/DH_generate_parameters.pod | 34 ++++++++++++++++++++++---- include/openssl/dh.h | 1 + include/openssl/opensslv.h | 6 ++--- ssl/statem/statem_clnt.c | 11 ++++++++- util/libcrypto.num | 1 + 13 files changed, 161 insertions(+), 24 deletions(-) diff --git a/CHANGES b/CHANGES index e8b890d..d516e2c 100644 --- a/CHANGES +++ b/CHANGES @@ -2,10 +2,53 @@ OpenSSL CHANGES _______________ - Changes between 1.1.0c and 1.1.0d [xx XXX xxxx] + Changes between 1.1.0d and 1.1.0e [xx XXX xxxx] *) + Changes between 1.1.0c and 1.1.0d [26 Jan 2017] + + *) Truncated packet could crash via OOB read + + If one side of an SSL/TLS path is running on a 32-bit host and a specific + cipher is being used, then a truncated packet can cause that host to + perform an out-of-bounds read, usually resulting in a crash. + + This issue was reported to OpenSSL by Robert ?wi?cki of Google. + (CVE-2017-3731) + [Andy Polyakov] + + *) Bad (EC)DHE parameters cause a client crash + + If a malicious server supplies bad parameters for a DHE or ECDHE key + exchange then this can result in the client attempting to dereference a + NULL pointer leading to a client crash. This could be exploited in a Denial + of Service attack. + + This issue was reported to OpenSSL by Guido Vranken. + (CVE-2017-3730) + [Matt Caswell] + + *) BN_mod_exp may produce incorrect results on x86_64 + + There is a carry propagating bug in the x86_64 Montgomery squaring + procedure. No EC algorithms are affected. Analysis suggests that attacks + against RSA and DSA as a result of this defect would be very difficult to + perform and are not believed likely. Attacks against DH are considered just + feasible (although very difficult) because most of the work necessary to + deduce information about a private key may be performed offline. The amount + of resources required for such an attack would be very significant and + likely only accessible to a limited number of attackers. An attacker would + additionally need online access to an unpatched system using the target + private key in a scenario with persistent DH parameters and a private + key that is shared between multiple clients. For example this can occur by + default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very + similar to CVE-2015-3193 but must be treated as a separate problem. + + This issue was reported to OpenSSL by the OSS-Fuzz project. + (CVE-2017-3732) + [Andy Polyakov] + Changes between 1.1.0b and 1.1.0c [10 Nov 2016] *) ChaCha20/Poly1305 heap-buffer-overflow diff --git a/NEWS b/NEWS index 929794e..693bbec 100644 --- a/NEWS +++ b/NEWS @@ -5,10 +5,16 @@ This file gives a brief overview of the major changes between each OpenSSL release. For more details please read the CHANGES file. - Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [under development] + Major changes between OpenSSL 1.1.0d and OpenSSL 1.1.0e [under development] o + Major changes between OpenSSL 1.1.0c and OpenSSL 1.1.0d [26 Jan 2017] + + o Truncated packet could crash via OOB read (CVE-2017-3731) + o Bad (EC)DHE parameters cause a client crash (CVE-2017-3730) + o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) + Major changes between OpenSSL 1.1.0b and OpenSSL 1.1.0c [10 Nov 2016] o ChaCha20/Poly1305 heap-buffer-overflow (CVE-2016-7054) diff --git a/README b/README index d38999f..03ad75c 100644 --- a/README +++ b/README @@ -1,5 +1,5 @@ - OpenSSL 1.1.0d-dev + OpenSSL 1.1.0e-dev Copyright (c) 1998-2016 The OpenSSL Project Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson diff --git a/crypto/bn/asm/x86_64-mont5.pl b/crypto/bn/asm/x86_64-mont5.pl index 3278dc6..6807ab5 100755 --- a/crypto/bn/asm/x86_64-mont5.pl +++ b/crypto/bn/asm/x86_64-mont5.pl @@ -1934,6 +1934,7 @@ __bn_sqr8x_reduction: .align 32 .L8x_tail_done: + xor %rax,%rax add (%rdx),%r8 # can this overflow? adc \$0,%r9 adc \$0,%r10 @@ -1941,10 +1942,8 @@ __bn_sqr8x_reduction: adc \$0,%r12 adc \$0,%r13 adc \$0,%r14 - adc \$0,%r15 # can't overflow, because we - # started with "overhung" part - # of multiplication - xor %rax,%rax + adc \$0,%r15 + adc \$0,%rax neg $carry .L8x_no_tail: @@ -3384,6 +3383,7 @@ __bn_sqrx8x_reduction: .align 32 .Lsqrx8x_tail_done: + xor %rax,%rax add 24+8(%rsp),%r8 # can this overflow? adc \$0,%r9 adc \$0,%r10 @@ -3391,10 +3391,8 @@ __bn_sqrx8x_reduction: adc \$0,%r12 adc \$0,%r13 adc \$0,%r14 - adc \$0,%r15 # can't overflow, because we - # started with "overhung" part - # of multiplication - mov $carry,%rax # xor %rax,%rax + adc \$0,%r15 + adc \$0,%rax sub 16+8(%rsp),$carry # mov 16(%rsp),%cf .Lsqrx8x_no_tail: # %cf is 0 if jumped here @@ -3409,7 +3407,7 @@ __bn_sqrx8x_reduction: adc 8*5($tptr),%r13 adc 8*6($tptr),%r14 adc 8*7($tptr),%r15 - adc %rax,%rax # top-most carry + adc \$0,%rax # top-most carry mov 32+8(%rsp),%rbx # n0 mov 8*8($tptr,%rcx),%rdx # modulo-scheduled "%r8" diff --git a/crypto/dh/dh_check.c b/crypto/dh/dh_check.c index fcc1d99..3b0fa59 100644 --- a/crypto/dh/dh_check.c +++ b/crypto/dh/dh_check.c @@ -13,6 +13,46 @@ #include "dh_locl.h" /*- + * Check that p and g are suitable enough + * + * p is odd + * 1 < g < p - 1 + */ + +int DH_check_params(const DH *dh, int *ret) +{ + int ok = 0; + BIGNUM *tmp = NULL; + BN_CTX *ctx = NULL; + + *ret = 0; + ctx = BN_CTX_new(); + if (ctx == NULL) + goto err; + BN_CTX_start(ctx); + tmp = BN_CTX_get(ctx); + if (tmp == NULL) + goto err; + + if (!BN_is_odd(dh->p)) + *ret |= DH_CHECK_P_NOT_PRIME; + if (BN_is_negative(dh->g) || BN_is_zero(dh->g) || BN_is_one(dh->g)) + *ret |= DH_NOT_SUITABLE_GENERATOR; + if (BN_copy(tmp, dh->p) == NULL || !BN_sub_word(tmp, 1)) + goto err; + if (BN_cmp(dh->g, tmp) >= 0) + *ret |= DH_NOT_SUITABLE_GENERATOR; + + ok = 1; + err: + if (ctx != NULL) { + BN_CTX_end(ctx); + BN_CTX_free(ctx); + } + return (ok); +} + +/*- * Check that p is a safe prime and * if g is 2, 3 or 5, check that it is a suitable generator * where diff --git a/crypto/evp/e_aes.c b/crypto/evp/e_aes.c index ab98150..619c6f8 100644 --- a/crypto/evp/e_aes.c +++ b/crypto/evp/e_aes.c @@ -1388,10 +1388,15 @@ static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr) EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8 | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1]; /* Correct length for explicit IV */ + if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN) + return 0; len -= EVP_GCM_TLS_EXPLICIT_IV_LEN; /* If decrypting correct for tag too */ - if (!EVP_CIPHER_CTX_encrypting(c)) + if (!EVP_CIPHER_CTX_encrypting(c)) { + if (len < EVP_GCM_TLS_TAG_LEN) + return 0; len -= EVP_GCM_TLS_TAG_LEN; + } EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8; EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff; } @@ -1946,10 +1951,15 @@ static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr) EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8 | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1]; /* Correct length for explicit IV */ + if (len < EVP_CCM_TLS_EXPLICIT_IV_LEN) + return 0; len -= EVP_CCM_TLS_EXPLICIT_IV_LEN; /* If decrypting correct for tag too */ - if (!EVP_CIPHER_CTX_encrypting(c)) + if (!EVP_CIPHER_CTX_encrypting(c)) { + if (len < cctx->M) + return 0; len -= cctx->M; + } EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8; EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff; } diff --git a/crypto/evp/e_chacha20_poly1305.c b/crypto/evp/e_chacha20_poly1305.c index befd805..46bc2cb 100644 --- a/crypto/evp/e_chacha20_poly1305.c +++ b/crypto/evp/e_chacha20_poly1305.c @@ -398,6 +398,8 @@ static int chacha20_poly1305_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, len = aad[EVP_AEAD_TLS1_AAD_LEN - 2] << 8 | aad[EVP_AEAD_TLS1_AAD_LEN - 1]; if (!ctx->encrypt) { + if (len < POLY1305_BLOCK_SIZE) + return 0; len -= POLY1305_BLOCK_SIZE; /* discount attached tag */ memcpy(temp, aad, EVP_AEAD_TLS1_AAD_LEN - 2); aad = temp; @@ -407,8 +409,7 @@ static int chacha20_poly1305_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, actx->tls_payload_length = len; /* - * merge record sequence number as per - * draft-ietf-tls-chacha20-poly1305-03 + * merge record sequence number as per RFC7905 */ actx->key.counter[1] = actx->nonce[0]; actx->key.counter[2] = actx->nonce[1] ^ CHACHA_U8TOU32(aad); diff --git a/crypto/evp/e_rc4_hmac_md5.c b/crypto/evp/e_rc4_hmac_md5.c index 828ed64..8ab18c1 100644 --- a/crypto/evp/e_rc4_hmac_md5.c +++ b/crypto/evp/e_rc4_hmac_md5.c @@ -219,6 +219,8 @@ static int rc4_hmac_md5_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, len = p[arg - 2] << 8 | p[arg - 1]; if (!EVP_CIPHER_CTX_encrypting(ctx)) { + if (len < MD5_DIGEST_LENGTH) + return -1; len -= MD5_DIGEST_LENGTH; p[arg - 2] = len >> 8; p[arg - 1] = len; diff --git a/doc/crypto/DH_generate_parameters.pod b/doc/crypto/DH_generate_parameters.pod index b71497b..ce178af 100644 --- a/doc/crypto/DH_generate_parameters.pod +++ b/doc/crypto/DH_generate_parameters.pod @@ -3,7 +3,8 @@ =head1 NAME DH_generate_parameters_ex, DH_generate_parameters, -DH_check - generate and check Diffie-Hellman parameters +DH_check, DH_check_params - generate and check Diffie-Hellman +parameters =head1 SYNOPSIS @@ -12,6 +13,7 @@ DH_check - generate and check Diffie-Hellman parameters int DH_generate_parameters_ex(DH *dh, int prime_len, int generator, BN_GENCB *cb); int DH_check(DH *dh, int *codes); + int DH_check_params(DH *dh, int *codes); Deprecated: @@ -37,6 +39,30 @@ number is generated, and when a prime has been found, B is called. See L for information on the BN_GENCB_call() function. +DH_check_params() confirms that the B

and B are likely enough to +be valid. +This is a lightweight check, if a more thorough check is needed, use +DH_check(). +The value of B<*codes> is updated with any problems found. +If B<*codes> is zero then no problems were found, otherwise the +following bits may be set: + +=over 4 + +=item DH_CHECK_P_NOT_PRIME + +The parameter B

has been determined to not being an odd prime. +Note that the lack of this bit doesn't guarantee that B

is a +prime. + +=item DH_NOT_SUITABLE_GENERATOR + +The generator B is not suitable. +Note that the lack of this bit doesn't guarantee that B is +suitable, unless B

is known to be a strong prime. + +=back + DH_check() confirms that the Diffie-Hellman parameters B are valid. The value of B<*codes> is updated with any problems found. If B<*codes> is zero then no problems were found, otherwise the following bits may be set: @@ -75,8 +101,8 @@ The parameter B is invalid. =head1 RETURN VALUES -DH_generate_parameters_ex() and DH_check() return 1 if the check could be -performed, 0 otherwise. +DH_generate_parameters_ex(), DH_check() and DH_check_params() return 1 +if the check could be performed, 0 otherwise. DH_generate_parameters() (deprecated) returns a pointer to the DH structure, or NULL if the parameter generation fails. @@ -93,7 +119,7 @@ are not to be used in signature schemes. =head1 SEE ALSO -L, L, L, +L, L, L, L =head1 COPYRIGHT diff --git a/include/openssl/dh.h b/include/openssl/dh.h index ae309e7..6d149bc 100644 --- a/include/openssl/dh.h +++ b/include/openssl/dh.h @@ -124,6 +124,7 @@ DEPRECATEDIN_0_9_8(DH *DH_generate_parameters(int prime_len, int generator, int DH_generate_parameters_ex(DH *dh, int prime_len, int generator, BN_GENCB *cb); +int DH_check_params(const DH *dh, int *ret); int DH_check(const DH *dh, int *codes); int DH_check_pub_key(const DH *dh, const BIGNUM *pub_key, int *codes); int DH_generate_key(DH *dh); diff --git a/include/openssl/opensslv.h b/include/openssl/opensslv.h index 660408c..098c957 100644 --- a/include/openssl/opensslv.h +++ b/include/openssl/opensslv.h @@ -39,11 +39,11 @@ extern "C" { * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for * major minor fix final patch/beta) */ -# define OPENSSL_VERSION_NUMBER 0x10100040L +# define OPENSSL_VERSION_NUMBER 0x10100050L # ifdef OPENSSL_FIPS -# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0d-fips-dev xx XXX xxxx" +# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0e-fips-dev xx XXX xxxx" # else -# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0d-dev xx XXX xxxx" +# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0e-dev xx XXX xxxx" # endif /*- diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index a7cf227..dc6443d 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -1414,6 +1414,8 @@ static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al) DH *dh = NULL; BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL; + int check_bits = 0; + if (!PACKET_get_length_prefixed_2(pkt, &prime) || !PACKET_get_length_prefixed_2(pkt, &generator) || !PACKET_get_length_prefixed_2(pkt, &pub_key)) { @@ -1441,7 +1443,8 @@ static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al) goto err; } - if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) { + /* test non-zero pupkey */ + if (BN_is_zero(bnpub_key)) { *al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE); goto err; @@ -1454,6 +1457,12 @@ static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al) } p = g = NULL; + if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) { + *al = SSL_AD_DECODE_ERROR; + SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE); + goto err; + } + if (!DH_set0_key(dh, bnpub_key, NULL)) { *al = SSL_AD_INTERNAL_ERROR; SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB); diff --git a/util/libcrypto.num b/util/libcrypto.num index b0de30a..c1a0945 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4213,3 +4213,4 @@ CT_POLICY_EVAL_CTX_set_time 4173 1_1_0d EXIST::FUNCTION:CT X509_VERIFY_PARAM_set_inh_flags 4174 1_1_0d EXIST::FUNCTION: X509_VERIFY_PARAM_get_inh_flags 4175 1_1_0d EXIST::FUNCTION: X509_VERIFY_PARAM_get_time 4181 1_1_0d EXIST::FUNCTION: +DH_check_params 4183 1_1_0d EXIST::FUNCTION:DH From matt at openssl.org Thu Jan 26 13:48:12 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 26 Jan 2017 13:48:12 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1485438492.591184.20515.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via f24fcf291219ebb839218f5ce65b0faabdf41eb4 (commit) via 081314d07705aa58912845c213a48414d8f616a9 (commit) via 06f87e9685bb2faa033f682aa66b70059e398f71 (commit) via 918d8eadb35746456fd1a9d4e219c63ff706173e (commit) via 760d04342a495ee86bf5adc71a91d126af64397f (commit) via 51d009043670a627d6abe66894126851cf3690e9 (commit) from 8957adda165f77589090627d6563796331c0c94b (commit) - Log ----------------------------------------------------------------- commit f24fcf291219ebb839218f5ce65b0faabdf41eb4 Author: Matt Caswell Date: Thu Jan 26 13:23:37 2017 +0000 Prepare for 1.0.2l-dev Reviewed-by: Richard Levitte commit 081314d07705aa58912845c213a48414d8f616a9 Author: Matt Caswell Date: Thu Jan 26 13:22:36 2017 +0000 Prepare for 1.0.2k release Reviewed-by: Richard Levitte commit 06f87e9685bb2faa033f682aa66b70059e398f71 Author: Matt Caswell Date: Tue Jan 24 16:34:40 2017 +0000 Update CHANGES and NEWS for new release Reviewed-by: Richard Levitte commit 918d8eadb35746456fd1a9d4e219c63ff706173e Author: Richard Levitte Date: Thu Jan 26 11:47:36 2017 +0100 Better check of DH parameters in TLS data When the client reads DH parameters from the TLS stream, we only checked that they all are non-zero. This change updates the check as follows: check that p is odd check that 1 < g < p - 1 Reviewed-by: Matt Caswell commit 760d04342a495ee86bf5adc71a91d126af64397f Author: Andy Polyakov Date: Sat Jan 21 21:30:49 2017 +0100 bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqr8x_internal. CVE-2017-3732 Reviewed-by: Rich Salz commit 51d009043670a627d6abe66894126851cf3690e9 Author: Andy Polyakov Date: Thu Jan 19 00:17:30 2017 +0100 crypto/evp: harden RC4_MD5 cipher. Originally a crash in 32-bit build was reported CHACHA20-POLY1305 cipher. The crash is triggered by truncated packet and is result of excessive hashing to the edge of accessible memory (or bogus MAC value is produced if x86 MD5 assembly module is involved). Since hash operation is read-only it is not considered to be exploitable beyond a DoS condition. Thanks to Robert ?wi?cki for report. CVE-2017-3731 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: CHANGES | 36 ++++++++++++++++++++++++++++++++++- NEWS | 8 +++++++- README | 2 +- crypto/bn/asm/x86_64-mont5.pl | 16 +++++++--------- crypto/evp/e_rc4_hmac_md5.c | 2 ++ crypto/opensslv.h | 6 +++--- openssl.spec | 2 +- ssl/s3_clnt.c | 44 ++++++++++++++++++++++++++++++++----------- 8 files changed, 89 insertions(+), 27 deletions(-) diff --git a/CHANGES b/CHANGES index 15c9277..1c5c288 100644 --- a/CHANGES +++ b/CHANGES @@ -2,7 +2,41 @@ OpenSSL CHANGES _______________ - Changes between 1.0.2j and 1.0.2k [xx XXX xxxx] + Changes between 1.0.2k and 1.0.2l [xx XXX xxxx] + + *) + + Changes between 1.0.2j and 1.0.2k [26 Jan 2017] + + *) Truncated packet could crash via OOB read + + If one side of an SSL/TLS path is running on a 32-bit host and a specific + cipher is being used, then a truncated packet can cause that host to + perform an out-of-bounds read, usually resulting in a crash. + + This issue was reported to OpenSSL by Robert ?wi?cki of Google. + (CVE-2017-3731) + [Andy Polyakov] + + *) BN_mod_exp may produce incorrect results on x86_64 + + There is a carry propagating bug in the x86_64 Montgomery squaring + procedure. No EC algorithms are affected. Analysis suggests that attacks + against RSA and DSA as a result of this defect would be very difficult to + perform and are not believed likely. Attacks against DH are considered just + feasible (although very difficult) because most of the work necessary to + deduce information about a private key may be performed offline. The amount + of resources required for such an attack would be very significant and + likely only accessible to a limited number of attackers. An attacker would + additionally need online access to an unpatched system using the target + private key in a scenario with persistent DH parameters and a private + key that is shared between multiple clients. For example this can occur by + default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very + similar to CVE-2015-3193 but must be treated as a separate problem. + + This issue was reported to OpenSSL by the OSS-Fuzz project. + (CVE-2017-3732) + [Andy Polyakov] *) Montgomery multiplication may produce incorrect results diff --git a/NEWS b/NEWS index efd2dbf..d73ca63 100644 --- a/NEWS +++ b/NEWS @@ -5,8 +5,14 @@ This file gives a brief overview of the major changes between each OpenSSL release. For more details please read the CHANGES file. - Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [under development] + Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [under development] + o + + Major changes between OpenSSL 1.0.2j and OpenSSL 1.0.2k [26 Jan 2017] + + o Truncated packet could crash via OOB read (CVE-2017-3731) + o BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) o Montgomery multiplication may produce incorrect results (CVE-2016-7055) Major changes between OpenSSL 1.0.2i and OpenSSL 1.0.2j [26 Sep 2016] diff --git a/README b/README index 75abf2d..2d11796 100644 --- a/README +++ b/README @@ -1,5 +1,5 @@ - OpenSSL 1.0.2k-dev + OpenSSL 1.0.2l-dev Copyright (c) 1998-2015 The OpenSSL Project Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson diff --git a/crypto/bn/asm/x86_64-mont5.pl b/crypto/bn/asm/x86_64-mont5.pl index f1fbb45..3bb0cdf 100755 --- a/crypto/bn/asm/x86_64-mont5.pl +++ b/crypto/bn/asm/x86_64-mont5.pl @@ -1925,6 +1925,7 @@ __bn_sqr8x_reduction: .align 32 .L8x_tail_done: + xor %rax,%rax add (%rdx),%r8 # can this overflow? adc \$0,%r9 adc \$0,%r10 @@ -1932,10 +1933,8 @@ __bn_sqr8x_reduction: adc \$0,%r12 adc \$0,%r13 adc \$0,%r14 - adc \$0,%r15 # can't overflow, because we - # started with "overhung" part - # of multiplication - xor %rax,%rax + adc \$0,%r15 + adc \$0,%rax neg $carry .L8x_no_tail: @@ -3375,6 +3374,7 @@ __bn_sqrx8x_reduction: .align 32 .Lsqrx8x_tail_done: + xor %rax,%rax add 24+8(%rsp),%r8 # can this overflow? adc \$0,%r9 adc \$0,%r10 @@ -3382,10 +3382,8 @@ __bn_sqrx8x_reduction: adc \$0,%r12 adc \$0,%r13 adc \$0,%r14 - adc \$0,%r15 # can't overflow, because we - # started with "overhung" part - # of multiplication - mov $carry,%rax # xor %rax,%rax + adc \$0,%r15 + adc \$0,%rax sub 16+8(%rsp),$carry # mov 16(%rsp),%cf .Lsqrx8x_no_tail: # %cf is 0 if jumped here @@ -3400,7 +3398,7 @@ __bn_sqrx8x_reduction: adc 8*5($tptr),%r13 adc 8*6($tptr),%r14 adc 8*7($tptr),%r15 - adc %rax,%rax # top-most carry + adc \$0,%rax # top-most carry mov 32+8(%rsp),%rbx # n0 mov 8*8($tptr,%rcx),%rdx # modulo-scheduled "%r8" diff --git a/crypto/evp/e_rc4_hmac_md5.c b/crypto/evp/e_rc4_hmac_md5.c index 5e92855..93cfe3f 100644 --- a/crypto/evp/e_rc4_hmac_md5.c +++ b/crypto/evp/e_rc4_hmac_md5.c @@ -269,6 +269,8 @@ static int rc4_hmac_md5_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, len = p[arg - 2] << 8 | p[arg - 1]; if (!ctx->encrypt) { + if (len < MD5_DIGEST_LENGTH) + return -1; len -= MD5_DIGEST_LENGTH; p[arg - 2] = len >> 8; p[arg - 1] = len; diff --git a/crypto/opensslv.h b/crypto/opensslv.h index 0f4251f..0847510 100644 --- a/crypto/opensslv.h +++ b/crypto/opensslv.h @@ -30,11 +30,11 @@ extern "C" { * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for * major minor fix final patch/beta) */ -# define OPENSSL_VERSION_NUMBER 0x100020b0L +# define OPENSSL_VERSION_NUMBER 0x100020c0L # ifdef OPENSSL_FIPS -# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2k-fips-dev xx XXX xxxx" +# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2l-fips-dev xx XXX xxxx" # else -# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2k-dev xx XXX xxxx" +# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2l-dev xx XXX xxxx" # endif # define OPENSSL_VERSION_PTEXT " part of " OPENSSL_VERSION_TEXT diff --git a/openssl.spec b/openssl.spec index 7bbcdf6..add18a4 100644 --- a/openssl.spec +++ b/openssl.spec @@ -7,7 +7,7 @@ Release: 1 Summary: Secure Sockets Layer and cryptography libraries and tools Name: openssl -Version: 1.0.2k +Version: 1.0.2l Source0: ftp://ftp.openssl.org/source/%{name}-%{version}.tar.gz License: OpenSSL Group: System Environment/Libraries diff --git a/ssl/s3_clnt.c b/ssl/s3_clnt.c index 2185347..32f2f1a 100644 --- a/ssl/s3_clnt.c +++ b/ssl/s3_clnt.c @@ -1710,12 +1710,6 @@ int ssl3_get_key_exchange(SSL *s) } p += i; - if (BN_is_zero(dh->p)) { - SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_P_VALUE); - goto f_err; - } - - if (2 > n - param_len) { SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT); goto f_err; @@ -1736,11 +1730,6 @@ int ssl3_get_key_exchange(SSL *s) } p += i; - if (BN_is_zero(dh->g)) { - SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_G_VALUE); - goto f_err; - } - if (2 > n - param_len) { SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT); goto f_err; @@ -1767,6 +1756,39 @@ int ssl3_get_key_exchange(SSL *s) goto f_err; } + /*- + * Check that p and g are suitable enough + * + * p is odd + * 1 < g < p - 1 + */ + { + BIGNUM *tmp = NULL; + + if (!BN_is_odd(dh->p)) { + SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_P_VALUE); + goto f_err; + } + if (BN_is_negative(dh->g) || BN_is_zero(dh->g) + || BN_is_one(dh->g)) { + SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_G_VALUE); + goto f_err; + } + if ((tmp = BN_new()) == NULL + || BN_copy(tmp, dh->p) == NULL + || !BN_sub_word(tmp, 1)) { + BN_free(tmp); + SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, ERR_R_BN_LIB); + goto err; + } + if (BN_cmp(dh->g, tmp) >= 0) { + BN_free(tmp); + SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE, SSL_R_BAD_DH_G_VALUE); + goto f_err; + } + BN_free(tmp); + } + # ifndef OPENSSL_NO_RSA if (alg_a & SSL_aRSA) pkey = From matt at openssl.org Thu Jan 26 13:48:30 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 26 Jan 2017 13:48:30 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2k create Message-ID: <1485438510.681839.21328.nullmailer@dev.openssl.org> The annotated tag OpenSSL_1_0_2k has been created at 76599d516c660f785b503b6e256ecda43c3f89b4 (tag) tagging 081314d07705aa58912845c213a48414d8f616a9 (commit) replaces OpenSSL_1_0_2j tagged by Matt Caswell on Thu Jan 26 13:22:36 2017 +0000 - Log ----------------------------------------------------------------- OpenSSL 1.0.2k release tag -----BEGIN PGP SIGNATURE----- iQEuBAABCAAYBQJYifgcERxtYXR0QG9wZW5zc2wub3JnAAoJENnE0m0OYESReOIH /23ErvXiEDM375DOuM8k/+uAdhHxlkEUSLzOzbco25ck7z5B7TugOLw3SMNyrl39 4+6b4EHVC1PRnc6NhJ73XXbirIIFRBeeeZGdPs28Q2ZP68zOujrDVa7PX+CoQDav x/qAKgPa9ngQW69GQb6mL1+vNyA4XVr7r6qsM2ZzVcOiStKozZ5nGjnFU99DFjvX iT/heVZwJLaFZR54/oyT4EZBTUJv/JK52IkqH9BR/UxDpp/+UuSSCGn9j4jjpU88 DyaenkrDb4nOdncGLJ5cf2ex0tJi04sgOU6dWE+vwYY3hhv2nHJpAPZIpTf5Vr/L dAQIjatRUuoMJXWmJiR2Apc= =p+ix -----END PGP SIGNATURE----- Andy Polyakov (7): Makefile.org: clear APPS environment variable. bn/asm/x86_64-mont.pl: fix for CVE-2016-7055 (Low severity). modes/ctr128.c: fix false carry in counter increment procedure. INSTALL: clarify 386 and no-sse2 options. perlasm/x86_64-xlate.pl: refine sign extension in ea package. crypto/evp: harden RC4_MD5 cipher. bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqr8x_internal. Beat Bolli (1): Use consistent variable names Benjamin Kaduk (2): Fix grammar-o in CONTRIBUTING Fix a bug in clienthello processing Bernd Edlinger (4): Fix a memory leak in RSA_padding_add_PKCS1_OAEP_mgf1 Fix error handling in SSL_CTX_new Fix a ssl session leak due to OOM in lh_SSL_SESSION_insert Fix error handling in compute_key, BN_CTX_get can return NULL Cristian Stoica (1): remove redundant zero assignments David Woodhouse (1): Call ENGINE_init() before trying to use keys from engine Dr. Matthias St. Pierre (1): Fix leak of secrecy in ecdh_compute_key() Dr. Stephen Henson (1): Check input length to pkey_rsa_verify() FdaSilvaYY (1): Clean one unused variable, plus an useless one. Finn Hakansson (1): Fix typo. Kurt Cancemi (1): Add missing error string for SSL_R_TOO_MANY_WARN_ALERTS Kurt Roeckx (1): Make SSL_read and SSL_write return the old behaviour and document it. Markus Triska (1): replace "will lookup up" by "will look up" Matt Caswell (16): Prepare for 1.0.2k-dev Fix NEWS error Ensure we handle len == 0 in ERR_err_string_n A zero return from BIO_read/BIO_write() could be retryable Fix a double free in ca command line Fix length check writing status request extension Ensure we have length checks for all extensions Implement length checks as a macro Fix heartbeat_test Fail if an unrecognised record type is received Add a CHANGES entry for the unrecognised record type change Update CHANGES and NEWS Revert "Fix heartbeat_test" Fix SSL_VERIFY_CLIENT_ONCE Update CHANGES and NEWS for new release Prepare for 1.0.2k release Matthias Kraft (1): Solution proposal for issue #1647. Orgad Shaneh (5): Configure: Improve incremental build time mklink: Do not needlessly overwrite linked files... domd: Do not needlessly overwrite Makefiles mklink: Do not needlessly overwrite linked files... domd: Preserve Makefile time when it is unchanged Patrick Steuer (2): Fix strict-warnings build Fix strict-warnings build Rich Salz (8): Revert "Call ENGINE_init() before trying to use keys from engine" RT is put out to pasture Correctly find all critical CRL extensions Fix typo (reported by Matthias St. Pierre) Missed a mention of RT Check return value of some BN functions. GH1986: Document -header flag. Add missing va_end Richard Levitte (19): apps/apps.c: initialize and de-initialize engine around key loading Make 'openssl prime ""' not segfault Fix no-des If an engine comes up explicitely, it must also come down explicitely apps: make setup_engine() and release_engine() available always %p takes void*, so make sure to cast arguments to void* Add $(EX_LIBS) to the LIBDEPS for libgost.so, just as for all other engines Secure our notification email. Clarify what X509_NAME_online does with the given buffer and size UI code style cleanup Remove extra bang VMS UI_OpenSSL: if the TT device isn't a tty, flag instead of error UI_OpenSSL()'s session opener fails on MacOS X Make 'err' lable in ssl_cert_dup unconditional Fix ssl_cert_dup: change one 'return NULL' to 'goto err' M_check_autoarg: sanity check the key Reformat M_check_autoarg to match our coding style Fix DSA parameter generation control error Better check of DH parameters in TLS data Steven Fackler (1): Fix signatures of EVP_Digest{Sign,Verify}Update Vitezslav Cizek (2): Degrade 3DES to MEDIUM in SSL2 apps/speed.c: Fix crash when config loading fails russor (1): zero pad DHE public key in ServerKeyExchange message for interop ----------------------------------------------------------------------- From matt at openssl.org Thu Jan 26 13:48:30 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 26 Jan 2017 13:48:30 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0d create Message-ID: <1485438510.734620.21345.nullmailer@dev.openssl.org> The annotated tag OpenSSL_1_1_0d has been created at 518c111dd059d4eefbbc4f9cbc4ea669c0063447 (tag) tagging 8a4d96ac8227f39043735faa9e9a30e22818f5e8 (commit) replaces OpenSSL_1_1_0c tagged by Matt Caswell on Thu Jan 26 13:10:20 2017 +0000 - Log ----------------------------------------------------------------- OpenSSL 1.1.0d release tag -----BEGIN PGP SIGNATURE----- iQEuBAABCAAYBQJYifU8ERxtYXR0QG9wZW5zc2wub3JnAAoJENnE0m0OYESRz7AH /AhO//7koMSCCJ2Zj6eYhDlnIiuM1mMgoxUxKWMnEZpctydqcwWtBw6WZr/y/cfb 7U4cmbZeD/p7qOJkIuJm70RaApcnj6mXI1oxAygQhu2xbNbSVLyRLbRpHmk2ThF1 dGK7SrCc7muoblhuuQVOshTl6/tDETDXq+/OqdOJzcIoAJAUtS7PF8a4iewQNsht +QGooTQIrak4zPNAVmUKN6fH9d5Ztdg56rbeoxqFKzaOmCanfUJ8WK3MimYVWdMp HdeaA6KM5ZFO7yrWxXjNd6CQ0CbntQkqytW89eXDTYtoV1N3ba1gSdliLCql2ug2 CtV++IPoyXVOtyF80X25kLQ= =EkVg -----END PGP SIGNATURE----- Andy Polyakov (11): PPC assembler pack: add some PPC970/G5 performance data. chacha/asm/chacha-x86.pl: improve [backward] portability. Configurations/10-main.conf: document GCC for Solaris config constraint. test/evptests.txt: add regression test for false carry in ctr128.c. modes/ctr128.c: fix false carry in counter increment procedure. INSTALL: clarify 386 and no-sse2 options. perlasm/x86_64-xlate.pl: refine sign extension in ea package. Replace div-spoiler hack with simpler code, GH#1027,2253. crypto/evp: harden RC4_MD5 cipher. crypto/evp: harden AEAD ciphers. bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqr8x_internal. Azat Khuzhin (1): Remove ENGINE_load_dasync() (no OPENSSL_INIT_ENGINE_DASYNC already) Beat Bolli (1): Use consistent variable names Benjamin Kaduk (2): Restore the ERR_FATAL_ERROR() macro Do not overallocate for tmp.ciphers_raw Bernd Edlinger (5): Fix a memory leak in RSA_padding_add_PKCS1_OAEP_mgf1 Check the exit code from the server process fix a memory leak in ssl3_generate_key_block fix the error handling in ssl3_change_cipher_state Fix a ssl session leak due to OOM in lh_SSL_SESSION_insert Fix error handling in compute_key, BN_CTX_get can return NULL DK (1): Fixed deadlock in CRYPTO_THREAD_run_once for Windows Davide Galassi (1): Avoid the call to OPENSSL_malloc with a negative value (then casted to unsigned) Dmitry Belyavskiy (1): Typo fixed Dr. Stephen Henson (15): Add conversion test for MSBLOB format. Make MSBLOB format work with dsa utility. Fix MSBLOB format with RSA. Support MSBLOB format if RC4 is disabled add CMS SHA1 signing test Fix ctrl operation for SHA1/MD5SHA1. Add RSA PSS tests Check input length to pkey_rsa_verify() Additional error tests in evp_test.c Add function and reason checking to evp_test Add RSA decrypt and OAEP tests. evptests.txt is not a shell script Remove BIO_seek/BIO_tell from evp_test.c Add server temp key type checks Add new ssl_test option. EasySec (3): Replace the 'SSL' broken link with SSL_CTX_set_security_level which seems not being referenced from elsewhere Update s_client and s_server documentation about some missing arguments Fix list -disabled for blake2 alg FdaSilvaYY (5): Missing free item on push failure Raise an error on memory alloc failure. Clean one unused variable, plus an useless one. Clean dead macros and defines Fix use before assignment Finn Hakansson (1): Fix typo. Kazuki Yamaguchi (1): Add missing flags for EVP_chacha20() Kurt Roeckx (11): Cast to an unsigned type before negating Make async_read and async_write return -1 on failure. Make SSL_read and SSL_write return the old behaviour and document it. Add missing -zdelete for some linux arches Only call memcpy when the length is larger than 0. Don't call memcpy with NULL as source Print the X509 version signed, and convert to unsigned for the hex version. Fix undefined behaviour when printing the X509 serial Fix VC warnings about unary minus to an unsigned type. Fix undefined behaviour when printing the X509 and CRL version Add missing braces. Markus Triska (4): Fix reference to SSL_set_max_proto_version. replace "will lookup up" by "will look up" Correct reference to SSL_get_peer_cert_chain(). correct 3 mistakes Matt Caswell (26): Prepare for 1.1.0d-dev Revert "Fixed deadlock in CRYPTO_THREAD_run_once for Windows" Remove a hack from ssl_test_old Fix missing NULL checks in CKE processing Fix a missing function prototype in AFALG engine Ensure we are in accept state in DTLSv1_listen Fix a leak in SSL_clear() Fix the SSL_set1_sigalgs() macro Provide some tests for the sig algs API Mark a HelloRequest record as read if we ignore it Fix a bug in TLSProxy where zero length messages were not being recorded Support renegotiation in TLSProxy Add a test to check messsages sent are the ones we expect Fix SSL_VERIFY_CLIENT_ONCE Stop client from sending Certificate message when not requested Stop server from expecting Certificate message when not requested Extend the test_ssl_new renegotiation tests to include client auth Fix SSL_get0_raw_cipherlist() Don't use magic numbers in aes_ocb_cipher() Properly handle a partial block in OCB mode Update evp_test to make sure passing partial block to "Update" is ok Fix the overlapping check for fragmented "Update" operations Adjust in and in_len instead of donelen Remove assert from is_partially_overlapping() Update CHANGES and NEWS for new release Prepare for 1.1.0d release Matthias Kraft (1): Solution proposal for issue #1647. Paul Hovey (2): fix undoes errors introduced by https://github.com/openssl/openssl/commit/fc6076ca272f74eb1364c29e6974ad5da5ef9777?diff=split#diff-1014acebaa2c13d44ca196b9a433ef2eR184 updated macro spacing for styling purposes Rich Salz (12): Cherry-pick doc updates from PR 1554 Check return value of some BN functions. Fix various doc nits. Add X509_VERIFY_PARAM inheritance flag set/get CRL critical extension bugfix Doc nits: callback function typedefs Rename "verify_cb" to SSL_verify_cb Fix typo in Blake2 function names GH2176: Add X509_VERIFY_PARAM_get_time Make X509_Digest,others public If client doesn't send curves list, don't assume all. Skip ECDH tests for SSLv3 Richard Levitte (29): Small fixup of util/process_docs.pl Fix the effect of no-dso in crypto/init.c Stop init loops Add a warning stipulating how things should be coded in ossl_init_base Only build the body of e_padlock when there are lower level routines Add a modern linux-x86 config target On x86 machines where the compiler supports -m32, use 'linux-x86' Clarify what X509_NAME_online does with the given buffer and size UI_process() didn't generate errors Add a test for the UI API Make sure that password_callback exercises UI In UI_OpenSSL's open(), generate an error on unknown errno UI_OpenSSL()'s session opener fails on MacOS X UI code style cleanup Remove extra bang VMS UI_OpenSSL: if the TT device isn't a tty, flag instead of error VMS UI_OpenSSL: generate OpenSSL errors when things go wrong. HP-UX doesn't have hstrerror(), so make our own for that platform evp_test: when function and reason strings aren't available, just skip e_afalg: Don't warn about kernel version when pedantic test/ssl_test: give up if both client and server wait on read M_check_autoarg: sanity check the key Reformat M_check_autoarg to match our coding style Fix no-ocsp Clarify what RUN_ONCE returns Fix DSA parameter generation control error s_client: Better response success check for CONNECT Better check of DH parameters in TLS data Document DH_check_params() Rob Percival (15): Check that SCT timestamps are not in the future Remove obsolete error constant CT_F_CTLOG_NEW_NULL Reword documentation for {SCT_CTX/CT_POLICY_EVAL_CTX}_set_time Default CT_POLICY_EVAL_CTX.epoch_time_in_ms to time() Don't check for time() failing in CT_POLICY_EVAL_CTX_new By default, allow SCT timestamps to be up to 5 minutes in the future Cast time_t to uint64_t before converting to milliseconds in ct_policy.c Convert C++ comments to C-style comments Add test for CT_POLICY_EVAL_CTX default time Construct SCT from base64 in ct_test Subtract padding from outlen in ct_base64_decode Pass a temporary pointer to o2i_SCT_signature from SCT_new_from_base64 Use valid signature in test_decode_tls_sct() Make sure things get deleted when test setup fails in ct_test.c Move SCT_LIST_free definition into a more logical place Sebastian Andrzej Siewior (1): dsa/dsa_gen: add error message for seed_len < 0 Todd Short (3): Skipping tests in evp_test leaks memory Fix EVP_MD_meth_get_flags Cleanup EVP_CIPH/EP_CTRL duplicate defines Viktor Dukhovni (1): Restore last-resort expired untrusted intermediate issuers enkore (1): EVP docs: chacha20, chacha20-poly1305 ganesh (3): Fixed the return code of RAND_query_egd_bytes when connect fails. Fixed the return code for RAND_egd_bytes. RAND_egd_bytes: No need to check RAND_status on connection error. xemdetia (1): Fix man3 reference to CRYPTO_secure_used ----------------------------------------------------------------------- From matt at openssl.org Thu Jan 26 13:48:56 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 26 Jan 2017 13:48:56 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1485438536.307004.21639.nullmailer@dev.openssl.org> The branch master has been updated via 895849e51989857491d7a0f817585b52d55f5fa7 (commit) via ccce450786377de0859518403f22be655bc48687 (commit) via e280d47ec748c8386e2cd88460b6b5235954a1fe (commit) from 8962398f72a4c4c04caf80069dcc59cb7a544c48 (commit) - Log ----------------------------------------------------------------- commit 895849e51989857491d7a0f817585b52d55f5fa7 Author: Matt Caswell Date: Thu Jan 26 13:44:13 2017 +0000 Update vulnerabilities.xml for new release commit ccce450786377de0859518403f22be655bc48687 Author: Matt Caswell Date: Thu Jan 26 13:33:26 2017 +0000 Add security advisory for new release commit e280d47ec748c8386e2cd88460b6b5235954a1fe Author: Matt Caswell Date: Thu Jan 26 13:32:33 2017 +0000 Update newsflash for new release ----------------------------------------------------------------------- Summary of changes: news/newsflash.txt | 2 + news/secadv/20170126.txt | 97 ++++++++++++++++++++++++++++++++++++++++++++++++ news/vulnerabilities.xml | 93 +++++++++++++++++++++++++++++++++++++++++++++- 3 files changed, 191 insertions(+), 1 deletion(-) create mode 100644 news/secadv/20170126.txt diff --git a/news/newsflash.txt b/news/newsflash.txt index 525a960..35c30de 100644 --- a/news/newsflash.txt +++ b/news/newsflash.txt @@ -4,6 +4,8 @@ # Format is two fields, colon-separated; the first line is the column # headings. URL paths must all be absolute. Date: Item +26-Sep-2017: OpenSSL 1.1.0d is now available, including bug and security fixes +26-Sep-2017: OpenSSL 1.0.2k is now available, including bug and security fixes 23-Jan-2017: OpenSSL 1.1.0d, 1.0.2k security release due on 26th January 2017 02-Jan-2017: The OpenSSL 1.0.1 series of releases are now out of support. Please upgrade to 1.1.0 or 1.0.2. 10-Nov-2016: Security Advisory: several security fixes diff --git a/news/secadv/20170126.txt b/news/secadv/20170126.txt new file mode 100644 index 0000000..5f69359 --- /dev/null +++ b/news/secadv/20170126.txt @@ -0,0 +1,97 @@ + +OpenSSL Security Advisory [26 Jan 2017] +======================================== + +Truncated packet could crash via OOB read (CVE-2017-3731) +========================================================= + +Severity: Moderate + +If an SSL/TLS server or client is running on a 32-bit host, and a specific +cipher is being used, then a truncated packet can cause that server or client +to perform an out-of-bounds read, usually resulting in a crash. + +For OpenSSL 1.1.0, the crash can be triggered when using CHACHA20/POLY1305; +users should upgrade to 1.1.0d + +For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users who have +not disabled that algorithm should update to 1.0.2k + +This issue was reported to OpenSSL on 13th November 2016 by Robert ?wi?cki of +Google. The fix was developed by Andy Polyakov of the OpenSSL development team. + +Bad (EC)DHE parameters cause a client crash (CVE-2017-3730) +=========================================================== + +Severity: Moderate + +If a malicious server supplies bad parameters for a DHE or ECDHE key exchange +then this can result in the client attempting to dereference a NULL pointer +leading to a client crash. This could be exploited in a Denial of Service +attack. + +OpenSSL 1.1.0 users should upgrade to 1.1.0d + +This issue does not affect OpenSSL version 1.0.2. + +Note that this issue was fixed prior to it being recognised as a security +concern. This means the git commit with the fix does not contain the CVE +identifier. The relevant fix commit can be identified by commit hash efbe126e3. + +This issue was reported to OpenSSL on 14th January 2017 by Guido Vranken. The +fix was developed by Matt Caswell of the OpenSSL development team. + +BN_mod_exp may produce incorrect results on x86_64 (CVE-2017-3732) +================================================================== + +Severity: Moderate + +There is a carry propagating bug in the x86_64 Montgomery squaring procedure. No +EC algorithms are affected. Analysis suggests that attacks against RSA and DSA +as a result of this defect would be very difficult to perform and are not +believed likely. Attacks against DH are considered just feasible (although very +difficult) because most of the work necessary to deduce information +about a private key may be performed offline. The amount of resources +required for such an attack would be very significant and likely only +accessible to a limited number of attackers. An attacker would +additionally need online access to an unpatched system using the target +private key in a scenario with persistent DH parameters and a private +key that is shared between multiple clients. For example this can occur by +default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very +similar to CVE-2015-3193 but must be treated as a separate problem. + +OpenSSL 1.1.0 users should upgrade to 1.1.0d +OpenSSL 1.0.2 users should upgrade to 1.0.2k + +This issue was reported to OpenSSL on 15th January 2017 by the OSS-Fuzz project. +The fix was developed by Andy Polyakov of the OpenSSL development team. + +Montgomery multiplication may produce incorrect results (CVE-2016-7055) +======================================================================= + +Severity: Low + +This issue was previously fixed in 1.1.0c and covered in security advisory +https://www.openssl.org/news/secadv/20161110.txt + +OpenSSL 1.0.2k users should upgrade to 1.0.2k + + +Note +==== + +Support for version 1.0.1 ended on 31st December 2016. Support for versions +0.9.8 and 1.0.0 ended on 31st December 2015. Those versions are no longer +receiving security updates. + +References +========== + +URL for this Security Advisory: +https://www.openssl.org/news/secadv/20170126.txt + +Note: the online version of the advisory may be updated with additional details +over time. + +For details of OpenSSL severity classifications please see: +https://www.openssl.org/policies/secpolicy.html diff --git a/news/vulnerabilities.xml b/news/vulnerabilities.xml index 1f716ff..6c32b4c 100644 --- a/news/vulnerabilities.xml +++ b/news/vulnerabilities.xml @@ -5,7 +5,97 @@ 1.0.0 on 20100329 --> - + + + + + + + + + + + + + + + + + + + + + + + If an SSL/TLS server or client is running on a 32-bit host, and a specific + cipher is being used, then a truncated packet can cause that server or + client to perform an out-of-bounds read, usually resulting in a crash. + + For OpenSSL 1.1.0, the crash can be triggered when using + CHACHA20/POLY1305; users should upgrade to 1.1.0d. + + For Openssl 1.0.2, the crash can be triggered when using RC4-MD5; users + who have not disabled that algorithm should update to 1.0.2k + + + + + + + + + + + + + + If a malicious server supplies bad parameters for a DHE or ECDHE key + exchange then this can result in the client attempting to dereference a + NULL pointer leading to a client crash. This could be exploited in a + Denial of Service attack. + + + + + + + + + + + + + + + + + + + + + + + + + + There is a carry propagating bug in the x86_64 Montgomery squaring + procedure. No EC algorithms are affected. Analysis suggests that attacks + against RSA and DSA as a result of this defect would be very difficult to + perform and are not believed likely. Attacks against DH are considered + just feasible (although very difficult) because most of the work necessary + to deduce information about a private key may be performed offline. The + amount of resources required for such an attack would be very significant + and likely only accessible to a limited number of attackers. An attacker + would additionally need online access to an unpatched system using the + target private key in a scenario with persistent DH parameters and a + private key that is shared between multiple clients. For example this can + occur by default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This + issue is very similar to CVE-2015-3193 but must be treated as a separate + problem. + + + + @@ -57,6 +147,7 @@ + There is a carry propagating bug in the Broadwell-specific Montgomery multiplication procedure that handles input lengths divisible by, but From matt at openssl.org Thu Jan 26 14:12:00 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 26 Jan 2017 14:12:00 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1485439920.701286.25000.nullmailer@dev.openssl.org> The branch master has been updated via 8da28120766306bc2480b99374fbf9940ed38ac7 (commit) from 895849e51989857491d7a0f817585b52d55f5fa7 (commit) - Log ----------------------------------------------------------------- commit 8da28120766306bc2480b99374fbf9940ed38ac7 Author: Matt Caswell Date: Thu Jan 26 14:11:55 2017 +0000 Fix date ----------------------------------------------------------------------- Summary of changes: news/newsflash.txt | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/news/newsflash.txt b/news/newsflash.txt index 35c30de..60eb7c5 100644 --- a/news/newsflash.txt +++ b/news/newsflash.txt @@ -4,8 +4,8 @@ # Format is two fields, colon-separated; the first line is the column # headings. URL paths must all be absolute. Date: Item -26-Sep-2017: OpenSSL 1.1.0d is now available, including bug and security fixes -26-Sep-2017: OpenSSL 1.0.2k is now available, including bug and security fixes +26-Jan-2017: OpenSSL 1.1.0d is now available, including bug and security fixes +26-Jan-2017: OpenSSL 1.0.2k is now available, including bug and security fixes 23-Jan-2017: OpenSSL 1.1.0d, 1.0.2k security release due on 26th January 2017 02-Jan-2017: The OpenSSL 1.0.1 series of releases are now out of support. Please upgrade to 1.1.0 or 1.0.2. 10-Nov-2016: Security Advisory: several security fixes From matt at openssl.org Thu Jan 26 14:57:44 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 26 Jan 2017 14:57:44 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1485442664.035169.18950.nullmailer@dev.openssl.org> The branch master has been updated via 466d4694fc4d785fdc8a4f613787181b1fbfb8bc (commit) from 8da28120766306bc2480b99374fbf9940ed38ac7 (commit) - Log ----------------------------------------------------------------- commit 466d4694fc4d785fdc8a4f613787181b1fbfb8bc Author: Matt Caswell Date: Thu Jan 26 14:57:30 2017 +0000 Fix typo in security advisory ----------------------------------------------------------------------- Summary of changes: news/secadv/20170126.txt | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/news/secadv/20170126.txt b/news/secadv/20170126.txt index 5f69359..ea38586 100644 --- a/news/secadv/20170126.txt +++ b/news/secadv/20170126.txt @@ -74,7 +74,7 @@ Severity: Low This issue was previously fixed in 1.1.0c and covered in security advisory https://www.openssl.org/news/secadv/20161110.txt -OpenSSL 1.0.2k users should upgrade to 1.0.2k +OpenSSL 1.0.2 users should upgrade to 1.0.2k Note From no-reply at appveyor.com Thu Jan 26 16:44:05 2017 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 26 Jan 2017 16:44:05 +0000 Subject: [openssl-commits] Build failed: openssl master.7484 Message-ID: <20170126164348.98073.14564.75C01970@appveyor.com> An HTML attachment was scrubbed... URL: From steve at openssl.org Thu Jan 26 16:45:28 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Thu, 26 Jan 2017 16:45:28 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485449128.296803.8089.nullmailer@dev.openssl.org> The branch master has been updated via 9cf847d7056877f3d6b3f20c11ead8110eae951f (commit) via a9669ddc64e9e383b48bfb7f802c845616d5f66e (commit) from 536454e53bd8ae6a9025e47a7706fa42d9dbfc2f (commit) - Log ----------------------------------------------------------------- commit 9cf847d7056877f3d6b3f20c11ead8110eae951f Author: Dr. Stephen Henson Date: Wed Jan 25 18:43:13 2017 +0000 Add server signature algorithm bug test. Add a client authentication signature algorithm to simple ssl test and a server signature algorithm. Since we don't do client auth this should have no effect. However if we use client auth signature algorithms by mistake this will abort the handshake with a no shared signature algorithms error. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2290) commit a9669ddc64e9e383b48bfb7f802c845616d5f66e Author: Dr. Stephen Henson Date: Wed Jan 25 19:12:48 2017 +0000 Use correct signature algorithm list when sending or checking. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2290) ----------------------------------------------------------------------- Summary of changes: ssl/ssl_locl.h | 2 +- ssl/statem/extensions_clnt.c | 2 +- ssl/statem/statem_srvr.c | 2 +- ssl/t1_lib.c | 17 +++++++++------- test/ssl-tests/01-simple.conf | 44 ++++++++++++++++++++++++++++++++-------- test/ssl-tests/01-simple.conf.in | 8 ++++++++ 6 files changed, 56 insertions(+), 19 deletions(-) diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index c7e7872..39e27ea 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -2188,7 +2188,7 @@ __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt, const unsigned int *psig, size_t psiglen); __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt); __owur int tls1_process_sigalgs(SSL *s); -__owur size_t tls12_get_psigalgs(SSL *s, const unsigned int **psigs); +__owur size_t tls12_get_psigalgs(SSL *s, int sent, const unsigned int **psigs); __owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, unsigned int sig, EVP_PKEY *pkey); void ssl_set_client_disabled(SSL *s); diff --git a/ssl/statem/extensions_clnt.c b/ssl/statem/extensions_clnt.c index 18f5ca3..fe00749 100644 --- a/ssl/statem/extensions_clnt.c +++ b/ssl/statem/extensions_clnt.c @@ -231,7 +231,7 @@ int tls_construct_ctos_sig_algs(SSL *s, WPACKET *pkt, X509 *x, size_t chainidx, if (!SSL_CLIENT_USE_SIGALGS(s)) return 1; - salglen = tls12_get_psigalgs(s, &salg); + salglen = tls12_get_psigalgs(s, 1, &salg); if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_signature_algorithms) /* Sub-packet for sig-algs extension */ || !WPACKET_start_sub_packet_u16(pkt) diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index 3bde0d6..0043b05 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -2310,7 +2310,7 @@ int tls_construct_certificate_request(SSL *s, WPACKET *pkt) if (SSL_USE_SIGALGS(s)) { const unsigned int *psigs; - size_t nl = tls12_get_psigalgs(s, &psigs); + size_t nl = tls12_get_psigalgs(s, 1, &psigs); if (!WPACKET_start_sub_packet_u16(pkt) || !tls12_copy_sigalgs(s, pkt, psigs, nl) diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index d59d32c..b05d148 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -773,8 +773,7 @@ static int tls_sigalg_get_sig(unsigned int sigalg) return 0; } - -size_t tls12_get_psigalgs(SSL *s, const unsigned int **psigs) +size_t tls12_get_psigalgs(SSL *s, int sent, const unsigned int **psigs) { /* * If Suite B mode use Suite B sigalgs only, ignore any other @@ -795,8 +794,12 @@ size_t tls12_get_psigalgs(SSL *s, const unsigned int **psigs) return 1; } #endif - /* If server use client authentication sigalgs if not NULL */ - if (s->server && s->cert->client_sigalgs) { + /* + * We use client_sigalgs (if not NULL) if we're a server + * and sending a certificate request or if we're a client and + * determining which shared algorithm to use. + */ + if ((s->server == sent) && s->cert->client_sigalgs != NULL) { *psigs = s->cert->client_sigalgs; return s->cert->client_sigalgslen; } else if (s->cert->conf_sigalgs) { @@ -861,7 +864,7 @@ int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, unsigned int sig, #endif /* Check signature matches a type we sent */ - sent_sigslen = tls12_get_psigalgs(s, &sent_sigs); + sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs); for (i = 0; i < sent_sigslen; i++, sent_sigs++) { if (sig == *sent_sigs) break; @@ -1429,7 +1432,7 @@ void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op) * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep * down calls to security callback only check if we have to. */ - sigalgslen = tls12_get_psigalgs(s, &sigalgs); + sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs); for (i = 0; i < sigalgslen; i ++, sigalgs++) { switch (tls_sigalg_get_sig(*sigalgs)) { #ifndef OPENSSL_NO_RSA @@ -1523,7 +1526,7 @@ static int tls1_set_shared_sigalgs(SSL *s) conf = c->conf_sigalgs; conflen = c->conf_sigalgslen; } else - conflen = tls12_get_psigalgs(s, &conf); + conflen = tls12_get_psigalgs(s, 0, &conf); if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) { pref = conf; preflen = conflen; diff --git a/test/ssl-tests/01-simple.conf b/test/ssl-tests/01-simple.conf index 6f2f6c4..5f4dd84 100644 --- a/test/ssl-tests/01-simple.conf +++ b/test/ssl-tests/01-simple.conf @@ -1,9 +1,10 @@ # Generated with generate_ssl_tests.pl -num_tests = 2 +num_tests = 3 test-0 = 0-default -test-1 = 1-verify-cert +test-1 = 1-Server signature algorithms bug +test-2 = 2-verify-cert # =========================================================== [0-default] @@ -29,23 +30,48 @@ ExpectedResult = Success # =========================================================== -[1-verify-cert] -ssl_conf = 1-verify-cert-ssl +[1-Server signature algorithms bug] +ssl_conf = 1-Server signature algorithms bug-ssl -[1-verify-cert-ssl] -server = 1-verify-cert-server -client = 1-verify-cert-client +[1-Server signature algorithms bug-ssl] +server = 1-Server signature algorithms bug-server +client = 1-Server signature algorithms bug-client -[1-verify-cert-server] +[1-Server signature algorithms bug-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT +ClientSignatureAlgorithms = ECDSA+SHA256 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[1-verify-cert-client] +[1-Server signature algorithms bug-client] CipherString = DEFAULT +SignatureAlgorithms = RSA+SHA256 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer [test-1] +ExpectedResult = Success + + +# =========================================================== + +[2-verify-cert] +ssl_conf = 2-verify-cert-ssl + +[2-verify-cert-ssl] +server = 2-verify-cert-server +client = 2-verify-cert-client + +[2-verify-cert-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[2-verify-cert-client] +CipherString = DEFAULT +VerifyMode = Peer + +[test-2] ExpectedClientAlert = UnknownCA ExpectedResult = ClientFail diff --git a/test/ssl-tests/01-simple.conf.in b/test/ssl-tests/01-simple.conf.in index 45ddd61..086d66d 100644 --- a/test/ssl-tests/01-simple.conf.in +++ b/test/ssl-tests/01-simple.conf.in @@ -20,6 +20,14 @@ our @tests = ( }, { + name => "Server signature algorithms bug", + # Should have no effect as we aren't doing client auth + server => { "ClientSignatureAlgorithms" => "ECDSA+SHA256" }, + client => { "SignatureAlgorithms" => "RSA+SHA256" }, + test => { "ExpectedResult" => "Success" }, + }, + + { name => "verify-cert", server => { }, client => { From steve at openssl.org Thu Jan 26 17:59:02 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Thu, 26 Jan 2017 17:59:02 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485453542.701919.21278.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 89d0853a7fe12d6ae79d148425717fed740ae136 (commit) via 3f60b8fbdc9b17572a86457fe5b11437c0d3fbc2 (commit) from fa7130eb6832bcdccb335dd0f6bb535fe9a3e868 (commit) - Log ----------------------------------------------------------------- commit 89d0853a7fe12d6ae79d148425717fed740ae136 Author: Dr. Stephen Henson Date: Wed Jan 25 18:43:13 2017 +0000 Add server signature algorithm bug test. Add a client authentication signature algorithm to simple ssl test and a server signature algorithm. Since we don't do client auth this should have no effect. However if we use client auth signature algorithms by mistake this will abort the handshake with a no shared signature algorithms error. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2297) commit 3f60b8fbdc9b17572a86457fe5b11437c0d3fbc2 Author: Dr. Stephen Henson Date: Thu Jan 26 17:11:14 2017 +0000 Use correct signature algorithm list when sending or checking. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2297) ----------------------------------------------------------------------- Summary of changes: ssl/ssl_locl.h | 2 +- ssl/statem/statem_srvr.c | 2 +- ssl/t1_lib.c | 12 +++++------ test/ssl-tests/01-simple.conf | 44 ++++++++++++++++++++++++++++++++-------- test/ssl-tests/01-simple.conf.in | 8 ++++++++ 5 files changed, 51 insertions(+), 17 deletions(-) diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 4079b31..9a997cf 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -2062,7 +2062,7 @@ __owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out, const unsigned char *psig, size_t psiglen); __owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize); __owur int tls1_process_sigalgs(SSL *s); -__owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs); +__owur size_t tls12_get_psigalgs(SSL *s, int sent, const unsigned char **psigs); __owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, const unsigned char *sig, EVP_PKEY *pkey); void ssl_set_client_disabled(SSL *s); diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index d36d194..ad89e93 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -2002,7 +2002,7 @@ int tls_construct_certificate_request(SSL *s) if (SSL_USE_SIGALGS(s)) { const unsigned char *psigs; unsigned char *etmp = p; - nl = tls12_get_psigalgs(s, &psigs); + nl = tls12_get_psigalgs(s, 1, &psigs); /* Skip over length for now */ p += 2; nl = tls12_copy_sigalgs(s, p, psigs, nl); diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 1205f99..b75e568 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -711,7 +711,7 @@ static const unsigned char suiteb_sigalgs[] = { tlsext_sigalg_ecdsa(TLSEXT_hash_sha384) }; #endif -size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs) +size_t tls12_get_psigalgs(SSL *s, int sent, const unsigned char **psigs) { /* * If Suite B mode use Suite B sigalgs only, ignore any other @@ -733,7 +733,7 @@ size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs) } #endif /* If server use client authentication sigalgs if not NULL */ - if (s->server && s->cert->client_sigalgs) { + if (s->server == sent && s->cert->client_sigalgs) { *psigs = s->cert->client_sigalgs; return s->cert->client_sigalgslen; } else if (s->cert->conf_sigalgs) { @@ -797,7 +797,7 @@ int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, #endif /* Check signature matches a type we sent */ - sent_sigslen = tls12_get_psigalgs(s, &sent_sigs); + sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs); for (i = 0; i < sent_sigslen; i += 2, sent_sigs += 2) { if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1]) break; @@ -1189,7 +1189,7 @@ unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, size_t salglen; const unsigned char *salg; unsigned char *etmp; - salglen = tls12_get_psigalgs(s, &salg); + salglen = tls12_get_psigalgs(s, 1, &salg); /*- * check for enough space. @@ -3396,7 +3396,7 @@ void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op) * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep * down calls to security callback only check if we have to. */ - sigalgslen = tls12_get_psigalgs(s, &sigalgs); + sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs); for (i = 0; i < sigalgslen; i += 2, sigalgs += 2) { switch (sigalgs[1]) { #ifndef OPENSSL_NO_RSA @@ -3491,7 +3491,7 @@ static int tls1_set_shared_sigalgs(SSL *s) conf = c->conf_sigalgs; conflen = c->conf_sigalgslen; } else - conflen = tls12_get_psigalgs(s, &conf); + conflen = tls12_get_psigalgs(s, 0, &conf); if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) { pref = conf; preflen = conflen; diff --git a/test/ssl-tests/01-simple.conf b/test/ssl-tests/01-simple.conf index 6f2f6c4..5f4dd84 100644 --- a/test/ssl-tests/01-simple.conf +++ b/test/ssl-tests/01-simple.conf @@ -1,9 +1,10 @@ # Generated with generate_ssl_tests.pl -num_tests = 2 +num_tests = 3 test-0 = 0-default -test-1 = 1-verify-cert +test-1 = 1-Server signature algorithms bug +test-2 = 2-verify-cert # =========================================================== [0-default] @@ -29,23 +30,48 @@ ExpectedResult = Success # =========================================================== -[1-verify-cert] -ssl_conf = 1-verify-cert-ssl +[1-Server signature algorithms bug] +ssl_conf = 1-Server signature algorithms bug-ssl -[1-verify-cert-ssl] -server = 1-verify-cert-server -client = 1-verify-cert-client +[1-Server signature algorithms bug-ssl] +server = 1-Server signature algorithms bug-server +client = 1-Server signature algorithms bug-client -[1-verify-cert-server] +[1-Server signature algorithms bug-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT +ClientSignatureAlgorithms = ECDSA+SHA256 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[1-verify-cert-client] +[1-Server signature algorithms bug-client] CipherString = DEFAULT +SignatureAlgorithms = RSA+SHA256 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer [test-1] +ExpectedResult = Success + + +# =========================================================== + +[2-verify-cert] +ssl_conf = 2-verify-cert-ssl + +[2-verify-cert-ssl] +server = 2-verify-cert-server +client = 2-verify-cert-client + +[2-verify-cert-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[2-verify-cert-client] +CipherString = DEFAULT +VerifyMode = Peer + +[test-2] ExpectedClientAlert = UnknownCA ExpectedResult = ClientFail diff --git a/test/ssl-tests/01-simple.conf.in b/test/ssl-tests/01-simple.conf.in index 45ddd61..086d66d 100644 --- a/test/ssl-tests/01-simple.conf.in +++ b/test/ssl-tests/01-simple.conf.in @@ -20,6 +20,14 @@ our @tests = ( }, { + name => "Server signature algorithms bug", + # Should have no effect as we aren't doing client auth + server => { "ClientSignatureAlgorithms" => "ECDSA+SHA256" }, + client => { "SignatureAlgorithms" => "RSA+SHA256" }, + test => { "ExpectedResult" => "Success" }, + }, + + { name => "verify-cert", server => { }, client => { From steve at openssl.org Thu Jan 26 20:05:24 2017 From: steve at openssl.org (Dr. Stephen Henson) Date: Thu, 26 Jan 2017 20:05:24 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1485461124.723193.26217.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via e93f7d9c9873e8e9538c0be0b0d3b6851344dd6d (commit) from f24fcf291219ebb839218f5ce65b0faabdf41eb4 (commit) - Log ----------------------------------------------------------------- commit e93f7d9c9873e8e9538c0be0b0d3b6851344dd6d Author: Dr. Stephen Henson Date: Thu Jan 26 17:39:48 2017 +0000 Use correct signature algorithm list when sending or checking. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2298) ----------------------------------------------------------------------- Summary of changes: ssl/s3_lib.c | 2 +- ssl/s3_srvr.c | 2 +- ssl/ssl_locl.h | 2 +- ssl/t1_lib.c | 12 ++++++------ 4 files changed, 9 insertions(+), 9 deletions(-) diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c index 0385e03..1014a3f 100644 --- a/ssl/s3_lib.c +++ b/ssl/s3_lib.c @@ -4237,7 +4237,7 @@ int ssl3_get_req_cert_type(SSL *s, unsigned char *p) return (int)s->cert->ctype_num; } /* get configured sigalgs */ - siglen = tls12_get_psigalgs(s, &sig); + siglen = tls12_get_psigalgs(s, 1, &sig); if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT) nostrict = 0; for (i = 0; i < siglen; i += 2, sig += 2) { diff --git a/ssl/s3_srvr.c b/ssl/s3_srvr.c index ea56f9c..e5ee384 100644 --- a/ssl/s3_srvr.c +++ b/ssl/s3_srvr.c @@ -2084,7 +2084,7 @@ int ssl3_send_certificate_request(SSL *s) if (SSL_USE_SIGALGS(s)) { const unsigned char *psigs; - nl = tls12_get_psigalgs(s, &psigs); + nl = tls12_get_psigalgs(s, 1, &psigs); s2n(nl, p); memcpy(p, psigs, nl); p += nl; diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index d50edd1..f582d5f 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -1430,7 +1430,7 @@ int ssl_parse_clienthello_renegotiate_ext(SSL *s, unsigned char *d, int len, long ssl_get_algorithm2(SSL *s); int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize); int tls1_process_sigalgs(SSL *s); -size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs); +size_t tls12_get_psigalgs(SSL *s, int sent, const unsigned char **psigs); int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, const unsigned char *sig, EVP_PKEY *pkey); void ssl_set_client_disabled(SSL *s); diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index e60c88b..5355f0e 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -1035,7 +1035,7 @@ static unsigned char suiteb_sigalgs[] = { tlsext_sigalg_ecdsa(TLSEXT_hash_sha384) }; # endif -size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs) +size_t tls12_get_psigalgs(SSL *s, int sent, const unsigned char **psigs) { /* * If Suite B mode use Suite B sigalgs only, ignore any other @@ -1057,7 +1057,7 @@ size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs) } # endif /* If server use client authentication sigalgs if not NULL */ - if (s->server && s->cert->client_sigalgs) { + if (s->server == sent && s->cert->client_sigalgs) { *psigs = s->cert->client_sigalgs; return s->cert->client_sigalgslen; } else if (s->cert->conf_sigalgs) { @@ -1121,7 +1121,7 @@ int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, # endif /* Check signature matches a type we sent */ - sent_sigslen = tls12_get_psigalgs(s, &sent_sigs); + sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs); for (i = 0; i < sent_sigslen; i += 2, sent_sigs += 2) { if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1]) break; @@ -1169,7 +1169,7 @@ void ssl_set_client_disabled(SSL *s) * Now go through all signature algorithms seeing if we support any for * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. */ - sigalgslen = tls12_get_psigalgs(s, &sigalgs); + sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs); for (i = 0; i < sigalgslen; i += 2, sigalgs += 2) { switch (sigalgs[1]) { # ifndef OPENSSL_NO_RSA @@ -1440,7 +1440,7 @@ unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, if (SSL_CLIENT_USE_SIGALGS(s)) { size_t salglen; const unsigned char *salg; - salglen = tls12_get_psigalgs(s, &salg); + salglen = tls12_get_psigalgs(s, 1, &salg); /*- * check for enough space. @@ -3803,7 +3803,7 @@ static int tls1_set_shared_sigalgs(SSL *s) conf = c->conf_sigalgs; conflen = c->conf_sigalgslen; } else - conflen = tls12_get_psigalgs(s, &conf); + conflen = tls12_get_psigalgs(s, 0, &conf); if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) { pref = conf; preflen = conflen; From rsalz at openssl.org Thu Jan 26 20:18:11 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 26 Jan 2017 20:18:11 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485461891.051899.27752.nullmailer@dev.openssl.org> The branch master has been updated via 26a39fa953c11c4257471570655b0193828d4721 (commit) from 9cf847d7056877f3d6b3f20c11ead8110eae951f (commit) - Log ----------------------------------------------------------------- commit 26a39fa953c11c4257471570655b0193828d4721 Author: Rich Salz Date: Thu Jan 26 14:42:56 2017 -0500 Avoid over-long strings. Fix a mem leak. Reviewed-by: Stephen Henson (Merged from https://github.com/openssl/openssl/pull/2299) ----------------------------------------------------------------------- Summary of changes: test/bntest.c | 98 ++++++++++++++++++++++++++++++++++++++--------------------- 1 file changed, 64 insertions(+), 34 deletions(-) diff --git a/test/bntest.c b/test/bntest.c index 8c090ee..f9e3686 100644 --- a/test/bntest.c +++ b/test/bntest.c @@ -291,6 +291,62 @@ static int test_mod() return 1; } +static const char *bn1strings[] = { + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00000000000000FFFFFFFF00", + "0000000000000000000000000000000000000000000000000000000000000000", + "0000000000000000000000000000000000000000000000000000000000000000", + "0000000000000000000000000000000000000000000000000000000000000000", + "0000000000000000000000000000000000000000000000000000000000000000", + "0000000000000000000000000000000000000000000000000000000000000000", + "0000000000000000000000000000000000000000000000000000000000000000", + "0000000000000000000000000000000000000000000000000000000000000000", + "00000000000000000000000000000000000000000000000000FFFFFFFFFFFFFF", + NULL +}; + +static const char *bn2strings[] = { + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00000000000000FFFFFFFF0000000000", + "0000000000000000000000000000000000000000000000000000000000000000", + "0000000000000000000000000000000000000000000000000000000000000000", + "0000000000000000000000000000000000000000000000000000000000000000", + "0000000000000000000000000000000000000000000000000000000000000000", + "0000000000000000000000000000000000000000000000000000000000000000", + "0000000000000000000000000000000000000000000000000000000000000000", + "0000000000000000000000000000000000000000000000000000000000000000", + "000000000000000000000000000000000000000000FFFFFFFFFFFFFF00000000", + NULL +}; + +static char *glue(const char *list[]) +{ + size_t len = 0; + char *p, *save; + int i; + + for (i = 0; list[i] != NULL; i++) + len += strlen(list[i]); + p = save = OPENSSL_malloc(len + 1); + if (p != NULL) { + for (i = 0; list[i] != NULL; i++) + p += strlen(strcpy(p, list[i])); + } + return save; +} + /* * Test constant-time modular exponentiation with 1024-bit inputs, which on * x86_64 cause a different code branch to be taken. @@ -299,6 +355,7 @@ static int test_modexp_mont5() { BIGNUM *a, *p, *m, *d, *e, *b, *n, *c; BN_MONT_CTX *mont; + char *bigstring; a = BN_new(); p = BN_new(); @@ -347,40 +404,13 @@ static int test_modexp_mont5() } /* Regression test for carry bug in sqr[x]8x_mont */ - BN_hex2bn(&n, - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00000000000000FFFFFFFF00" - "0000000000000000000000000000000000000000000000000000000000000000" - "0000000000000000000000000000000000000000000000000000000000000000" - "0000000000000000000000000000000000000000000000000000000000000000" - "0000000000000000000000000000000000000000000000000000000000000000" - "0000000000000000000000000000000000000000000000000000000000000000" - "0000000000000000000000000000000000000000000000000000000000000000" - "0000000000000000000000000000000000000000000000000000000000000000" - "00000000000000000000000000000000000000000000000000FFFFFFFFFFFFFF"); - BN_hex2bn(&a, - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF" - "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00000000000000FFFFFFFF0000000000" - "0000000000000000000000000000000000000000000000000000000000000000" - "0000000000000000000000000000000000000000000000000000000000000000" - "0000000000000000000000000000000000000000000000000000000000000000" - "0000000000000000000000000000000000000000000000000000000000000000" - "0000000000000000000000000000000000000000000000000000000000000000" - "0000000000000000000000000000000000000000000000000000000000000000" - "0000000000000000000000000000000000000000000000000000000000000000" - "000000000000000000000000000000000000000000FFFFFFFFFFFFFF00000000"); + bigstring = glue(bn1strings); + BN_hex2bn(&n, bigstring); + OPENSSL_free(bigstring); + bigstring = glue(bn2strings); + BN_hex2bn(&a, bigstring); + OPENSSL_free(bigstring); + BN_free(b); b = BN_dup(a); BN_MONT_CTX_set(mont, n, ctx); BN_mod_mul_montgomery(c, a, a, mont, ctx); From openssl at openssl.org Thu Jan 26 23:58:13 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Thu, 26 Jan 2017 23:58:13 +0000 Subject: [openssl-commits] Still FAILED build of OpenSSL branch master with options no-des Message-ID: <1485475093.682671.19430.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-des Commit log since last time: 26a39fa Avoid over-long strings. Fix a mem leak. 9cf847d Add server signature algorithm bug test. a9669dd Use correct signature algorithm list when sending or checking. 536454e Update CHANGES and NEWS for new release 3f4bcf5 bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqr8x_internal. 3e7a496 test/bntest.c: regression test for carry bug in bn_sqr8x_internal. 6f8950a Document DH_check_params() 2650515 Better check of DH parameters in TLS data 2198b3a crypto/evp: harden AEAD ciphers. 8e20499 crypto/evp: harden RC4_MD5 cipher. Build log ended with (last 100 lines): ../../openssl/test/recipes/10-test_bn.t ............... ok ../../openssl/test/recipes/10-test_exp.t .............. ok ../../openssl/test/recipes/15-test_dh.t ............... ok ../../openssl/test/recipes/15-test_dsa.t .............. ok ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. ok ../../openssl/test/recipes/15-test_ecdsa.t ............ ok ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok # Failed test 'running evp_test evptests.txt' # at ../../openssl/test/recipes/30-test_evp.t line 18. # Looks like you failed 1 test of 1. ../../openssl/test/recipes/30-test_evp.t .............. Dubious, test returned 1 (wstat 256, 0x100) Failed 1/1 subtests ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... ok ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslsigalgs.t ....... ok ../../openssl/test/recipes/70-test_sslsignature.t ..... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... ok ../../openssl/test/recipes/80-test_dane.t ............. ok ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... skipped: The PKCS12 command line utility is not supported by this OpenSSL build ../../openssl/test/recipes/80-test_ssl_new.t .......... ok ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... ok ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/30-test_evp.t (Wstat: 256 Tests: 1 Failed: 1) Failed test: 1 Non-zero exit status: 1 Files=104, Tests=516, 134 wallclock secs ( 0.89 usr 0.22 sys + 51.40 cusr 4.68 csys = 57.19 CPU) Result: FAIL Failed 1/104 test programs. 1/516 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-des' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From openssl at openssl.org Fri Jan 27 00:29:10 2017 From: openssl at openssl.org (OpenSSL run-checker) Date: Fri, 27 Jan 2017 00:29:10 +0000 Subject: [openssl-commits] FAILED build of OpenSSL branch master with options no-ec Message-ID: <1485476950.481585.11096.nullmailer@test.openssl.org> Platform and configuration command: $ uname -a Linux test 4.4.0-53-generic #74-Ubuntu SMP Fri Dec 2 15:59:10 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux $ CC=clang ../openssl/config -d --strict-warnings no-ec Commit log since last time: 26a39fa Avoid over-long strings. Fix a mem leak. 9cf847d Add server signature algorithm bug test. a9669dd Use correct signature algorithm list when sending or checking. 536454e Update CHANGES and NEWS for new release 3f4bcf5 bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqr8x_internal. 3e7a496 test/bntest.c: regression test for carry bug in bn_sqr8x_internal. 6f8950a Document DH_check_params() 2650515 Better check of DH parameters in TLS data 2198b3a crypto/evp: harden AEAD ciphers. 8e20499 crypto/evp: harden RC4_MD5 cipher. Build log ended with (last 100 lines): ../../openssl/test/recipes/15-test_ec.t ............... ok ../../openssl/test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../../openssl/test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../../openssl/test/recipes/15-test_rsa.t .............. ok ../../openssl/test/recipes/20-test_enc.t .............. ok ../../openssl/test/recipes/20-test_passwd.t ........... ok ../../openssl/test/recipes/25-test_crl.t .............. ok ../../openssl/test/recipes/25-test_d2i.t .............. ok ../../openssl/test/recipes/25-test_pkcs7.t ............ ok ../../openssl/test/recipes/25-test_req.t .............. ok ../../openssl/test/recipes/25-test_sid.t .............. ok ../../openssl/test/recipes/25-test_verify.t ........... ok ../../openssl/test/recipes/25-test_x509.t ............. ok ../../openssl/test/recipes/30-test_afalg.t ............ ok ../../openssl/test/recipes/30-test_engine.t ........... ok ../../openssl/test/recipes/30-test_evp.t .............. ok ../../openssl/test/recipes/30-test_evp_extra.t ........ ok ../../openssl/test/recipes/30-test_pbelu.t ............ ok ../../openssl/test/recipes/30-test_pkey_meth.t ........ ok ../../openssl/test/recipes/40-test_rehash.t ........... ok ../../openssl/test/recipes/70-test_asyncio.t .......... ok ../../openssl/test/recipes/70-test_bad_dtls.t ......... ok ../../openssl/test/recipes/70-test_clienthello.t ...... ok ../../openssl/test/recipes/70-test_key_share.t ........ skipped: test_key_share needs TLS1.3 enabled ../../openssl/test/recipes/70-test_packet.t ........... ok ../../openssl/test/recipes/70-test_renegotiation.t .... ok ../../openssl/test/recipes/70-test_sslcbcpadding.t .... ok ../../openssl/test/recipes/70-test_sslcertstatus.t .... ok ../../openssl/test/recipes/70-test_sslextension.t ..... ok ../../openssl/test/recipes/70-test_sslmessages.t ...... ok ../../openssl/test/recipes/70-test_sslrecords.t ....... ok ../../openssl/test/recipes/70-test_sslsessiontick.t ... ok ../../openssl/test/recipes/70-test_sslsigalgs.t ....... ok ../../openssl/test/recipes/70-test_sslsignature.t ..... ok ../../openssl/test/recipes/70-test_sslskewith0p.t ..... ok ../../openssl/test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs TLS1.3, TLS1.2 and TLS1.1 enabled ../../openssl/test/recipes/70-test_sslvertol.t ........ ok ../../openssl/test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs TLSv1.3 enabled ../../openssl/test/recipes/70-test_tlsextms.t ......... ok ../../openssl/test/recipes/70-test_verify_extra.t ..... ok ../../openssl/test/recipes/70-test_wpacket.t .......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/80-test_ca.t ............... ok ../../openssl/test/recipes/80-test_cipherlist.t ....... ok ../../openssl/test/recipes/80-test_cms.t .............. ok ../../openssl/test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../../openssl/test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../../openssl/test/recipes/80-test_dtls.t ............. ok ../../openssl/test/recipes/80-test_dtls_mtu.t ......... ok ../../openssl/test/recipes/80-test_dtlsv1listen.t ..... ok ../../openssl/test/recipes/80-test_ocsp.t ............. ok ../../openssl/test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 01-simple.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 01-simple.conf' # at ../../openssl/test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../../openssl/test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../../openssl/test/recipes/80-test_ssl_old.t .......... ok ../../openssl/test/recipes/80-test_ssl_test_ctx.t ..... ok ../../openssl/test/recipes/80-test_sslcorrupt.t ....... ok ../../openssl/test/recipes/80-test_tsa.t .............. ok ../../openssl/test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../../openssl/test/recipes/90-test_async.t ............ ok ../../openssl/test/recipes/90-test_bio_enc.t .......... ok ../../openssl/test/recipes/90-test_bioprint.t ......... ok ../../openssl/test/recipes/90-test_constant_time.t .... ok ../../openssl/test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../../openssl/test/recipes/90-test_fuzz.t ............. ok ../../openssl/test/recipes/90-test_gmdiff.t ........... ok ../../openssl/test/recipes/90-test_ige.t .............. ok ../../openssl/test/recipes/90-test_memleak.t .......... ok ../../openssl/test/recipes/90-test_overhead.t ......... skipped: Only supported in no-shared builds ../../openssl/test/recipes/90-test_p5_crpt2.t ......... ok ../../openssl/test/recipes/90-test_secmem.t ........... ok ../../openssl/test/recipes/90-test_shlibload.t ........ ok ../../openssl/test/recipes/90-test_srp.t .............. ok ../../openssl/test/recipes/90-test_sslapi.t ........... ok ../../openssl/test/recipes/90-test_threads.t .......... ok ../../openssl/test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../../openssl/test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../../openssl/test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../../openssl/test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 1 Non-zero exit status: 1 Files=104, Tests=546, 115 wallclock secs ( 0.91 usr 0.18 sys + 31.94 cusr 3.60 csys = 36.63 CPU) Result: FAIL Failed 1/104 test programs. 1/546 subtests failed. Makefile:157: recipe for target '_tests' failed make[1]: *** [_tests] Error 255 make[1]: Leaving directory '/home/openssl/run-checker/no-ec' Makefile:155: recipe for target 'tests' failed make: *** [tests] Error 2 From no-reply at appveyor.com Fri Jan 27 02:19:03 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 27 Jan 2017 02:19:03 +0000 Subject: [openssl-commits] Build failed: openssl master.7506 Message-ID: <20170127021902.9061.37320.7F3B9119@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jan 27 02:48:32 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 27 Jan 2017 02:48:32 +0000 Subject: [openssl-commits] Build completed: openssl master.7507 Message-ID: <20170127024832.127598.98461.6AF8CCCE@appveyor.com> An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Fri Jan 27 03:02:49 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Fri, 27 Jan 2017 03:02:49 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: 1_0_2_abi #352 Message-ID: <1739414495.50.1485486172004.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Matt Caswell] crypto/evp: harden RC4_MD5 cipher. [Matt Caswell] bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqr8x_internal. [Matt Caswell] Better check of DH parameters in TLS data [Matt Caswell] Update CHANGES and NEWS for new release [Matt Caswell] Prepare for 1.0.2k release [Matt Caswell] Prepare for 1.0.2l-dev [steve] Use correct signature algorithm list when sending or checking. ------------------------------------------ [...truncated 1928 lines...] gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o genrsa.o genrsa.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o gendsa.o gendsa.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o genpkey.o genpkey.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o s_server.o s_server.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o s_client.o s_client.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o speed.o speed.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o s_time.o s_time.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o apps.o apps.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o s_cb.o s_cb.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o s_socket.o s_socket.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o app_rand.o app_rand.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o version.o version.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o sess_id.o sess_id.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ciphers.o ciphers.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o nseq.o nseq.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o pkcs12.o pkcs12.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o pkcs8.o pkcs8.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o pkey.o pkey.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o pkeyparam.o pkeyparam.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o pkeyutl.o pkeyutl.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o spkac.o spkac.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o smime.o smime.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o cms.o cms.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rand.o rand.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o engine.o engine.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ocsp.o ocsp.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o prime.o prime.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ts.o ts.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o srp.o srp.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o openssl.o openssl.c rm -f openssl shlib_target=; if [ -n "libcrypto.so.1.0.0 libssl.so.1.0.0" ]; then \ shlib_target="linux-shared"; \ elif [ -n "" ]; then \ FIPSLD_CC="gcc"; CC=/usr/local/ssl/fips-2.0/bin/fipsld; export CC FIPSLD_CC; \ fi; \ LIBRARIES="-L.. -lssl -L.. -lcrypto" ; \ make -f ../Makefile.shared -e \ APPNAME=openssl OBJECTS="openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o genpkey.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o pkey.o pkeyparam.o pkeyutl.o spkac.o smime.o cms.o rand.o engine.o ocsp.o prime.o ts.o srp.o" \ LIBDEPS=" $LIBRARIES -ldl" \ link_app.${shlib_target} make[2]: Entering directory ` make[2]: Leaving directory ` make[2]: Entering directory ` Doing certs/demo make[2]: Leaving directory ` make[1]: Leaving directory ` making all in test... make[1]: Entering directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o bntest.o bntest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ectest.o ectest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ecdsatest.o ecdsatest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ecdhtest.o ecdhtest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ideatest.o ideatest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o md2test.o md2test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o md4test.o md4test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o md5test.o md5test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o hmactest.o hmactest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o wp_test.o wp_test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rc2test.o rc2test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rc4test.o rc4test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rc5test.o rc5test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o destest.o destest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o shatest.o shatest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o sha1test.o sha1test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o sha256t.o sha256t.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o sha512t.o sha512t.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o mdc2test.o mdc2test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rmdtest.o rmdtest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o randtest.o randtest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o dhtest.o dhtest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o enginetest.o enginetest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o bftest.o bftest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o casttest.o casttest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ssltest.o ssltest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o exptest.o exptest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o dsatest.o dsatest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rsa_test.o rsa_test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o evp_test.o evp_test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o evp_extra_test.o evp_extra_test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o igetest.o igetest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o jpaketest.o jpaketest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o srptest.o srptest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o asn1test.o asn1test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o v3nametest.o v3nametest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o heartbeat_test.o heartbeat_test.c make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:-../libssl.a ../libcrypto.a -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=heartbeat_test} heartbeat_test.o ${LIBDEPS} ) make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o constant_time_test.o constant_time_test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o verify_extra_test.o verify_extra_test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o clienthellotest.o clienthellotest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o sslv2conftest.o sslv2conftest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o dtlstest.o dtlstest.c gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ssltestlib.o ssltestlib.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o bad_dtls_test.o bad_dtls_test.c bad_dtls_test.c: In function 'PACKET_get_length_prefixed_1': bad_dtls_test.c:245:18: warning: 'data' may be used uninitialized in this function [-Wmaybe-uninitialized] subpkt->curr = data; ^ bad_dtls_test.c:240:26: warning: 'length' may be used uninitialized in this function [-Wmaybe-uninitialized] !PACKET_get_bytes(&tmp, &data, (size_t)length)) { ^ bad_dtls_test.c: In function 'validate_ccs': bad_dtls_test.c:696:33: warning: 'u' may be used uninitialized in this function [-Wmaybe-uninitialized] if (!PACKET_get_1(&pkt, &u) || u != SSL3_RT_CHANGE_CIPHER_SPEC) ^ bad_dtls_test.c: In function 'validate_client_hello': bad_dtls_test.c:429:33: warning: 'u' may be used uninitialized in this function [-Wmaybe-uninitialized] if (!PACKET_get_1(&pkt, &u) || u != SSL3_RT_HANDSHAKE) ^ make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DRC4_ASM -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o dummytest.o dummytest.c make[2]: Entering directory ` make[2]: Leaving directory ` make[1]: Leaving directory ` making all in tools... make[1]: Entering directory ` make[1]: Nothing to be done for `all'. make[1]: Leaving directory ` [1_0_2_abi] $ /bin/sh -xe /tmp/hudson1625475773654124432.sh + export PATH=/sbin:/usr/sbin:/bin:/usr/bin:/usr/local/bin + PATH=/sbin:/usr/sbin:/bin:/usr/bin:/usr/local/bin + abi-dumper libcrypto.so.1.0.0 -o libcrypto.dump -lver 1 Reading debug-info Extracting ABI information Creating ABI dump The object ABI has been dumped to: libcrypto.dump + abi-dumper libssl.so.1.0.0 -o libssl.dump -lver 1 Reading debug-info Extracting ABI information Creating ABI dump The object ABI has been dumped to: libssl.dump Copied 2 artifacts from "1_0_2_abi" build number 351 [1_0_2_abi] $ /bin/sh -xe /tmp/hudson2096319871838438231.sh + ls old libcrypto.dump libssl.dump + export PATH=/sbin:/usr/sbin:/bin:/usr/bin:/usr/local/bin + PATH=/sbin:/usr/sbin:/bin:/usr/bin:/usr/local/bin + abi-compliance-checker -l crypto -old old/libcrypto.dump -new libcrypto.dump preparation, please wait ... comparing ABIs ... comparing APIs ... creating compatibility report ... result: COMPATIBLE total "Binary" compatibility problems: 0, warnings: 0 total "Source" compatibility problems: 0, warnings: 0 see detailed report: compat_reports/crypto/1_to_1/compat_report.html + abi-compliance-checker -l ssl -old old/libssl.dump -new libssl.dump preparation, please wait ... comparing ABIs ... comparing APIs ... creating compatibility report ... result: INCOMPATIBLE (Binary: 0.2%, Source: 0.2%) total "Binary" compatibility problems: 1, warnings: 0 total "Source" compatibility problems: 1, warnings: 0 see detailed report: compat_reports/ssl/1_to_1/compat_report.html Build step 'Execute shell' marked build as failure Archiving artifacts From openssl.sanity at gmail.com Fri Jan 27 09:22:24 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Fri, 27 Jan 2017 09:22:24 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_noec #1119 Message-ID: <1486527730.51.1485508944808.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [steve] Use correct signature algorithm list when sending or checking. [steve] Add server signature algorithm bug test. [rsalz] Avoid over-long strings. Fix a mem leak. ------------------------------------------ [...truncated 2779 lines...] make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3ext OBJECTS="test/v3ext.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3ext test/v3ext.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o test/v3nametest.c rm -f test/v3nametest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o test/verify_extra_test.c rm -f test/verify_extra_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o test/wp_test.c rm -f test/wp_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/wpackettest.d.tmp -MT test/wpackettest.o -c -o test/wpackettest.o test/wpackettest.c rm -f test/wpackettest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wpackettest OBJECTS="test/test_main_custom.o test/testutil.o test/wpackettest.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wpackettest} test/test_main_custom.o test/testutil.o test/wpackettest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wpackettest test/test_main_custom.o test/testutil.o test/wpackettest.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509_internal_test.d.tmp -MT test/x509_internal_test.o -c -o test/x509_internal_test.o test/x509_internal_test.c rm -f test/x509_internal_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509_internal_test OBJECTS="test/test_main.o test/testutil.o test/x509_internal_test.o" \ LIBDEPS=' '" libcrypto.a"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:-libcrypto.a -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509_internal_test} test/test_main.o test/testutil.o test/x509_internal_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509_internal_test test/test_main.o test/testutil.o test/x509_internal_test.o libcrypto.a -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o test/x509aux.c rm -f test/x509aux make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[2]: Leaving directory ` /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/CA.pl.in > "apps/CA.pl" chmod a+x apps/CA.pl /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" apps/tsget.in > "apps/tsget" chmod a+x apps/tsget /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" tools/c_rehash.in > "tools/c_rehash" chmod a+x tools/c_rehash /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" util/shlib_wrap.sh.in > "util/shlib_wrap.sh" chmod a+x util/shlib_wrap.sh make[1]: Leaving directory ` + apps/openssl version -a OpenSSL 1.1.1-dev xx XXX xxxx built on: reproducible build, date unspecified platform: linux-x86_64 compiler: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines-1.1\"" -Wa,--noexecstack OPENSSLDIR: "/usr/local/ssl" ENGINESDIR: "/usr/local/lib64/engines-1.1" + make test make depend && make _tests make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` ( cd test; \ SRCTOP=../. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ OPENSSL_DEBUG_MEMORY=on \ /usr/bin/perl .././test/run_tests.pl ) ../test/recipes/01-test_abort.t ............ ok ../test/recipes/01-test_sanity.t ........... ok ../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../test/recipes/02-test_ordinals.t ......... ok ../test/recipes/03-test_internal.t ......... ok ../test/recipes/03-test_ui.t ............... ok ../test/recipes/05-test_bf.t ............... ok ../test/recipes/05-test_cast.t ............. ok ../test/recipes/05-test_des.t .............. ok ../test/recipes/05-test_hmac.t ............. ok ../test/recipes/05-test_idea.t ............. ok ../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../test/recipes/05-test_md4.t .............. ok ../test/recipes/05-test_md5.t .............. ok ../test/recipes/05-test_mdc2.t ............. ok ../test/recipes/05-test_rand.t ............. ok ../test/recipes/05-test_rc2.t .............. ok ../test/recipes/05-test_rc4.t .............. ok ../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../test/recipes/05-test_rmd.t .............. ok ../test/recipes/05-test_sha1.t ............. ok ../test/recipes/05-test_sha256.t ........... ok ../test/recipes/05-test_sha512.t ........... ok ../test/recipes/05-test_wp.t ............... ok ../test/recipes/10-test_bn.t ............... ok ../test/recipes/10-test_exp.t .............. ok ../test/recipes/15-test_dh.t ............... ok ../test/recipes/15-test_dsa.t .............. ok ../test/recipes/15-test_ec.t ............... ok ../test/recipes/15-test_ecdh.t ............. skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_ecdsa.t ............ skipped: ec is not supported by this OpenSSL build ../test/recipes/15-test_rsa.t .............. ok ../test/recipes/20-test_enc.t .............. ok ../test/recipes/20-test_passwd.t ........... ok ../test/recipes/25-test_crl.t .............. ok ../test/recipes/25-test_d2i.t .............. ok ../test/recipes/25-test_pkcs7.t ............ ok ../test/recipes/25-test_req.t .............. ok ../test/recipes/25-test_sid.t .............. ok ../test/recipes/25-test_verify.t ........... ok ../test/recipes/25-test_x509.t ............. ok ../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../test/recipes/30-test_engine.t ........... ok ../test/recipes/30-test_evp.t .............. ok ../test/recipes/30-test_evp_extra.t ........ ok ../test/recipes/30-test_pbelu.t ............ ok ../test/recipes/30-test_pkey_meth.t ........ ok ../test/recipes/40-test_rehash.t ........... ok ../test/recipes/70-test_asyncio.t .......... ok ../test/recipes/70-test_bad_dtls.t ......... ok ../test/recipes/70-test_clienthello.t ...... ok ../test/recipes/70-test_key_share.t ........ skipped: test_key_share needs the dynamic engine feature enabled ../test/recipes/70-test_packet.t ........... ok ../test/recipes/70-test_renegotiation.t .... skipped: test_renegotiation needs the dynamic engine feature enabled ../test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs the dynamic engine feature enabled ../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_sslmessages.t ...... skipped: test_sslmessages needs the dynamic engine feature enabled ../test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs the dynamic engine feature enabled ../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../test/recipes/70-test_sslsigalgs.t ....... skipped: test_sslsigalgs needs the dynamic engine feature enabled ../test/recipes/70-test_sslsignature.t ..... skipped: test_sslsignature needs the dynamic engine feature enabled ../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../test/recipes/70-test_sslversions.t ...... skipped: test_sslversions needs the dynamic engine feature enabled ../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_tls13messages.t .... skipped: test_tls13messages needs the dynamic engine feature enabled ../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../test/recipes/70-test_verify_extra.t ..... ok ../test/recipes/70-test_wpacket.t .......... ok ../test/recipes/80-test_ca.t ............... ok ../test/recipes/80-test_cipherlist.t ....... ok ../test/recipes/80-test_cms.t .............. ok ../test/recipes/80-test_ct.t ............... skipped: ct and ec are not supported by this OpenSSL build ../test/recipes/80-test_dane.t ............. skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/80-test_dtls.t ............. ok ../test/recipes/80-test_dtls_mtu.t ......... ok ../test/recipes/80-test_dtlsv1listen.t ..... ok ../test/recipes/80-test_ocsp.t ............. ok ../test/recipes/80-test_pkcs12.t ........... ok # Failed test 'running ssl_test 01-simple.conf' # at ../test/recipes/80-test_ssl_new.t line 126. # Looks like you failed 1 test of 3. # Failed test 'Test configuration 01-simple.conf' # at ../test/recipes/80-test_ssl_new.t line 92. # Looks like you failed 1 test of 20. ../test/recipes/80-test_ssl_new.t .......... Dubious, test returned 1 (wstat 256, 0x100) Failed 1/20 subtests ../test/recipes/80-test_ssl_old.t .......... ok ../test/recipes/80-test_ssl_test_ctx.t ..... ok ../test/recipes/80-test_sslcorrupt.t ....... ok ../test/recipes/80-test_tsa.t .............. ok ../test/recipes/80-test_x509aux.t .......... skipped: test_dane uses ec which is not supported by this OpenSSL build ../test/recipes/90-test_async.t ............ ok ../test/recipes/90-test_bio_enc.t .......... ok ../test/recipes/90-test_bioprint.t ......... ok ../test/recipes/90-test_constant_time.t .... ok ../test/recipes/90-test_external.t ......... skipped: No external tests in this configuration ../test/recipes/90-test_fuzz.t ............. ok ../test/recipes/90-test_gmdiff.t ........... ok ../test/recipes/90-test_ige.t .............. ok ../test/recipes/90-test_memleak.t .......... ok ../test/recipes/90-test_overhead.t ......... ok ../test/recipes/90-test_p5_crpt2.t ......... ok ../test/recipes/90-test_secmem.t ........... ok ../test/recipes/90-test_shlibload.t ........ skipped: Test only supported in a shared build ../test/recipes/90-test_srp.t .............. ok ../test/recipes/90-test_sslapi.t ........... ok ../test/recipes/90-test_threads.t .......... ok ../test/recipes/90-test_tls13encryption.t .. skipped: tls13encryption is not supported in this build ../test/recipes/90-test_tls13secrets.t ..... skipped: tls13secrets is not supported in this build ../test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../test/recipes/80-test_ssl_new.t (Wstat: 256 Tests: 20 Failed: 1) Failed test: 1 Non-zero exit status: 1 Files=104, Tests=454, 108 wallclock secs ( 1.01 usr 0.14 sys + 43.86 cusr 38.99 csys = 84.00 CPU) Result: FAIL Failed 1/104 test programs. 1/454 subtests failed. make[1]: *** [_tests] Error 255 make[1]: Leaving directory ` make: *** [tests] Error 2 Build step 'Execute shell' marked build as failure From levitte at openssl.org Fri Jan 27 09:35:32 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 27 Jan 2017 09:35:32 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1485509732.210009.7235.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 0d37bd8058fa7933b0b6d6c2042592bf9daa80d7 (commit) from e93f7d9c9873e8e9538c0be0b0d3b6851344dd6d (commit) - Log ----------------------------------------------------------------- commit 0d37bd8058fa7933b0b6d6c2042592bf9daa80d7 Author: Richard Levitte Date: Fri Jan 27 10:22:19 2017 +0100 Don't use the ! command The ! command doesn't exist on all Unix family operating systems, so don't use it. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/2303) ----------------------------------------------------------------------- Summary of changes: util/domd | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/util/domd b/util/domd index bc2a85f..5a92559 100755 --- a/util/domd +++ b/util/domd @@ -34,11 +34,11 @@ else ${PERL} $TOP/util/clean-depend.pl < Makefile > Makefile.new RC=$? fi -if ! cmp -s Makefile.save Makefile.new; then - mv Makefile.new Makefile -else +if cmp -s Makefile.save Makefile.new; then mv Makefile.save Makefile rm -f Makefile.new +else + mv Makefile.new Makefile fi # unfake the presence of Kerberos rm $TOP/krb5.h From builds at travis-ci.org Fri Jan 27 09:34:12 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 27 Jan 2017 09:34:12 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#8163 (master - 536454e) In-Reply-To: Message-ID: <588b1420436e9_43fb93dbdf8a4993125@8ebc5633-653a-437b-8a21-8cb907e4bd23.mail> Build Update for openssl/openssl ------------------------------------- Build: #8163 Status: Still Failing Duration: 54 minutes and 13 seconds Commit: 536454e (master) Author: Matt Caswell Message: Update CHANGES and NEWS for new release Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/f0deb4d35277...536454e53bd8 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/195533092 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jan 27 10:10:13 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 27 Jan 2017 10:10:13 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8164 (OpenSSL_1_1_0-stable - fa7130e) In-Reply-To: Message-ID: <588b1c84f02ad_43f89e56dbbdc586716@ddb9f74f-9431-4b39-8514-74166cbb72de.mail> Build Update for openssl/openssl ------------------------------------- Build: #8164 Status: Errored Duration: 53 minutes and 44 seconds Commit: fa7130e (OpenSSL_1_1_0-stable) Author: Matt Caswell Message: Prepare for 1.1.0e-dev Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/b8552dc80a61...fa7130eb6832 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/195533247 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From emilia at openssl.org Fri Jan 27 10:52:45 2017 From: emilia at openssl.org (Emilia Kasper) Date: Fri, 27 Jan 2017 10:52:45 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485514365.136746.12664.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via a884c91d76db2eadd34f96936ccf029659dd5942 (commit) from 89d0853a7fe12d6ae79d148425717fed740ae136 (commit) - Log ----------------------------------------------------------------- commit a884c91d76db2eadd34f96936ccf029659dd5942 Author: Emilia Kasper Date: Wed Jan 25 15:32:41 2017 +0100 Travis: run on Trusty with clang 3.9 (1.1.0 branch) See https://github.com/travis-ci/travis-ci/issues/6460 for context on the changes to wine install. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: .travis.yml | 31 +++++++++++++++++++++---------- 1 file changed, 21 insertions(+), 10 deletions(-) diff --git a/.travis.yml b/.travis.yml index fa7e211..e848fc7 100644 --- a/.travis.yml +++ b/.travis.yml @@ -1,3 +1,6 @@ +dist: trusty +sudo: required + language: c cache: ccache @@ -8,13 +11,12 @@ addons: apt: packages: - ccache - - clang-3.6 + - clang-3.9 - gcc-5 - binutils-mingw-w64 - gcc-mingw-w64 - - wine sources: - - llvm-toolchain-precise-3.6 + - llvm-toolchain-trusty-3.9 - ubuntu-toolchain-r-test os: @@ -35,25 +37,25 @@ env: matrix: include: - os: linux - compiler: clang-3.6 + compiler: clang-3.9 env: CONFIG_OPTS="--strict-warnings no-deprecated" BUILDONLY="yes" - os: linux compiler: gcc env: CONFIG_OPTS="--debug --coverage no-asm enable-rc5 enable-md2 enable-ec_nistp_64_gcc_128 enable-ssl3 enable-ssl3-method enable-weak-ssl-ciphers" COVERALLS="yes" - os: linux - compiler: clang-3.6 + compiler: clang-3.9 env: CONFIG_OPTS="enable-asan" - os: linux - compiler: clang-3.6 + compiler: clang-3.9 env: CONFIG_OPTS="enable-msan" - os: linux - compiler: clang-3.6 + compiler: clang-3.9 env: CONFIG_OPTS="no-asm enable-ubsan enable-rc5 enable-md2 enable-ssl3 enable-ssl3-method -fno-sanitize=alignment" - os: linux - compiler: clang-3.6 + compiler: clang-3.9 env: CONFIG_OPTS="no-asm enable-asan enable-rc5 enable-md2" - os: linux - compiler: clang-3.6 + compiler: clang-3.9 env: CONFIG_OPTS="no-stdio" - os: linux compiler: gcc-5 @@ -95,11 +97,20 @@ before_script: export CROSS_COMPILE=${CC%%gcc}; unset CC; $srcdir/Configure mingw64 $CONFIG_OPTS -Wno-pedantic-ms-format; else - if which ccache >/dev/null && [ "$CC" != clang-3.6 ]; then + if which ccache >/dev/null && [ "$CC" != clang-3.9 ]; then CC="ccache $CC"; fi; $srcdir/config -v $CONFIG_OPTS; fi + - if [ -z "$BUILDONLY" ]; then + if [ -n "$CROSS_COMPILE" ]; then + if [ "$TRAVIS_OS_NAME" == "linux" ]; then + sudo dpkg --add-architecture i386; + sudo apt-get update; + sudo apt-get -yq install wine; + fi; + fi; + fi - cd $top script: From builds at travis-ci.org Fri Jan 27 10:46:07 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 27 Jan 2017 10:46:07 +0000 Subject: [openssl-commits] Passed: openssl/openssl#8166 (OpenSSL_1_0_2k - 081314d) In-Reply-To: Message-ID: <588b24ef3a04f_43fb93dbdfd0410679ba@8ebc5633-653a-437b-8a21-8cb907e4bd23.mail> Build Update for openssl/openssl ------------------------------------- Build: #8166 Status: Passed Duration: 30 minutes and 11 seconds Commit: 081314d (OpenSSL_1_0_2k) Author: Matt Caswell Message: Prepare for 1.0.2k release Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/OpenSSL_1_0_2k View the full build log and details: https://travis-ci.org/openssl/openssl/builds/195533383 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jan 27 11:32:21 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 27 Jan 2017 11:32:21 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8166 (OpenSSL_1_1_0d - 8a4d96a) In-Reply-To: Message-ID: <588b2fc3dc79c_43fb93ddc93b811105be@8ebc5633-653a-437b-8a21-8cb907e4bd23.mail> Build Update for openssl/openssl ------------------------------------- Build: #8166 Status: Errored Duration: 56 minutes and 21 seconds Commit: 8a4d96a (OpenSSL_1_1_0d) Author: Matt Caswell Message: Prepare for 1.1.0d release Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/OpenSSL_1_1_0d View the full build log and details: https://travis-ci.org/openssl/openssl/builds/195533408 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jan 27 12:18:58 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 27 Jan 2017 12:18:58 +0000 Subject: [openssl-commits] Broken: openssl/openssl#8167 (master - 9cf847d) In-Reply-To: Message-ID: <588b3ab2f940_43fb93dbdf8a4116531d@8ebc5633-653a-437b-8a21-8cb907e4bd23.mail> Build Update for openssl/openssl ------------------------------------- Build: #8167 Status: Broken Duration: 19 minutes and 21 seconds Commit: 9cf847d (master) Author: Dr. Stephen Henson Message: Add server signature algorithm bug test. Add a client authentication signature algorithm to simple ssl test and a server signature algorithm. Since we don't do client auth this should have no effect. However if we use client auth signature algorithms by mistake this will abort the handshake with a no shared signature algorithms error. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2290) View the changeset: https://github.com/openssl/openssl/compare/536454e53bd8...9cf847d70568 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/195591533 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jan 27 14:26:05 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 27 Jan 2017 14:26:05 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8170 (OpenSSL_1_1_0-stable - 89d0853) In-Reply-To: Message-ID: <588b587d9af9b_43fb202cd64d4562047@e074aabf-0d10-4265-b52a-6cdfedb97198.mail> Build Update for openssl/openssl ------------------------------------- Build: #8170 Status: Errored Duration: 58 minutes and 30 seconds Commit: 89d0853 (OpenSSL_1_1_0-stable) Author: Dr. Stephen Henson Message: Add server signature algorithm bug test. Add a client authentication signature algorithm to simple ssl test and a server signature algorithm. Since we don't do client auth this should have no effect. However if we use client auth signature algorithms by mistake this will abort the handshake with a no shared signature algorithms error. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/2297) View the changeset: https://github.com/openssl/openssl/compare/fa7130eb6832...89d0853a7fe1 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/195616142 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jan 27 16:01:49 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 27 Jan 2017 16:01:49 +0000 Subject: [openssl-commits] Build failed: openssl master.7512 Message-ID: <20170127160135.8370.10926.3C848E98@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jan 27 16:29:49 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 27 Jan 2017 16:29:49 +0000 Subject: [openssl-commits] Build failed: openssl master.7513 Message-ID: <20170127162949.123992.45806.355775D2@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jan 27 17:02:15 2017 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 27 Jan 2017 17:02:15 +0000 Subject: [openssl-commits] Build completed: openssl master.7514 Message-ID: <20170127170152.67488.43992.CDE93697@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jan 27 18:09:07 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 27 Jan 2017 18:09:07 +0000 Subject: [openssl-commits] Errored: openssl/openssl#8175 (master - 26a39fa) In-Reply-To: Message-ID: <588b8cc3a484a_43fb93df2e50016733af@8ebc5633-653a-437b-8a21-8cb907e4bd23.mail> Build Update for openssl/openssl ------------------------------------- Build: #8175 Status: Errored Duration: 1 hour, 33 minutes, and 25 seconds Commit: 26a39fa (master) Author: Rich Salz Message: Avoid over-long strings. Fix a mem leak. Reviewed-by: Stephen Henson (Merged from https://github.com/openssl/openssl/pull/2299) View the changeset: https://github.com/openssl/openssl/compare/9cf847d70568...26a39fa953c1 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/195658378 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jan 27 20:58:41 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 27 Jan 2017 20:58:41 +0000 Subject: [openssl-commits] Broken: openssl/openssl#8175 (master - 26a39fa) In-Reply-To: Message-ID: <588bb480b08b6_43fe0226df92468982@09818e1d-d708-42ba-b077-39858a5cfda1.mail> Build Update for openssl/openssl ------------------------------------- Build: #8175 Status: Broken Duration: 8 minutes and 7 seconds Commit: 26a39fa (master) Author: Rich Salz Message: Avoid over-long strings. Fix a mem leak. Reviewed-by: Stephen Henson (Merged from https://github.com/openssl/openssl/pull/2299) View the changeset: https://github.com/openssl/openssl/compare/9cf847d70568...26a39fa953c1 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/195658378 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jan 28 00:48:51 2017 From: builds at travis-ci.org (Travis CI) Date: Sat, 28 Jan 2017 00:48:51 +0000 Subject: [openssl-commits] Passed: openssl/openssl#8182 (OpenSSL_1_1_0-stable - a884c91) In-Reply-To: Message-ID: <588bea72dbcaa_43fe0228cdfd82925d0@09818e1d-d708-42ba-b077-39858a5cfda1.mail> Build Update for openssl/openssl ------------------------------------- Build: #8182 Status: Passed Duration: 1 hour, 0 minutes, and 13 seconds Commit: a884c91 (OpenSSL_1_1_0-stable) Author: Emilia Kasper Message: Travis: run on Trusty with clang 3.9 (1.1.0 branch) See https://github.com/travis-ci/travis-ci/issues/6460 for context on the changes to wine install. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/89d0853a7fe1...a884c91d76db View the full build log and details: https://travis-ci.org/openssl/openssl/builds/195830302 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Sat Jan 28 03:02:57 2017 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Sat, 28 Jan 2017 03:02:57 +0000 (UTC) Subject: [openssl-commits] Jenkins build is back to normal : 1_0_2_abi #353 In-Reply-To: <1739414495.50.1485486172004.JavaMail.jenkins@ossl-sanity.cisco.com> References: <1739414495.50.1485486172004.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <1010337424.52.1485572577563.JavaMail.jenkins@ossl-sanity.cisco.com> See From levitte at openssl.org Sat Jan 28 18:07:34 2017 From: levitte at openssl.org (Richard Levitte) Date: Sat, 28 Jan 2017 18:07:34 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485626854.868140.26885.nullmailer@dev.openssl.org> The branch master has been updated via 63414e64e66e376654e993ac966e3b2f9d849d3b (commit) from 26a39fa953c11c4257471570655b0193828d4721 (commit) - Log ----------------------------------------------------------------- commit 63414e64e66e376654e993ac966e3b2f9d849d3b Author: Richard Levitte Date: Sat Jan 28 15:14:07 2017 +0100 Correct pointer to be freed The pointer that was freed in the SSLv2 section of ssl_bytes_to_cipher_list may have stepped up from its allocated position. Use a pointer that is guaranteed to point at the start of the allocated block instead. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2312) ----------------------------------------------------------------------- Summary of changes: ssl/statem/statem_srvr.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index 0043b05..2e76b80 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -3489,7 +3489,7 @@ STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, || (leadbyte != 0 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) { *al = SSL_AD_INTERNAL_ERROR; - OPENSSL_free(raw); + OPENSSL_free(s->s3->tmp.ciphers_raw); s->s3->tmp.ciphers_raw = NULL; s->s3->tmp.ciphers_rawlen = 0; goto err; From levitte at openssl.org Sat Jan 28 18:08:20 2017 From: levitte at openssl.org (Richard Levitte) Date: Sat, 28 Jan 2017 18:08:20 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485626900.786807.27612.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 6f2de02624ec55d29f74c4c38994b56ec3250a10 (commit) from a884c91d76db2eadd34f96936ccf029659dd5942 (commit) - Log ----------------------------------------------------------------- commit 6f2de02624ec55d29f74c4c38994b56ec3250a10 Author: Richard Levitte Date: Sat Jan 28 15:14:07 2017 +0100 Correct pointer to be freed The pointer that was freed in the SSLv2 section of ssl_bytes_to_cipher_list may have stepped up from its allocated position. Use a pointer that is guaranteed to point at the start of the allocated block instead. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2312) (cherry picked from commit 63414e64e66e376654e993ac966e3b2f9d849d3b) ----------------------------------------------------------------------- Summary of changes: ssl/statem/statem_srvr.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index ad89e93..fa84361 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -3292,7 +3292,7 @@ STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, || (leadbyte != 0 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) { *al = SSL_AD_INTERNAL_ERROR; - OPENSSL_free(raw); + OPENSSL_free(s->s3->tmp.ciphers_raw); s->s3->tmp.ciphers_raw = NULL; s->s3->tmp.ciphers_rawlen = 0; goto err; From builds at travis-ci.org Sat Jan 28 18:57:49 2017 From: builds at travis-ci.org (Travis CI) Date: Sat, 28 Jan 2017 18:57:49 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#8197 (master - 63414e6) In-Reply-To: Message-ID: <588ce9ad459af_43fe0228d222c9069a7@09818e1d-d708-42ba-b077-39858a5cfda1.mail> Build Update for openssl/openssl ------------------------------------- Build: #8197 Status: Still Failing Duration: 16 minutes and 30 seconds Commit: 63414e6 (master) Author: Richard Levitte Message: Correct pointer to be freed The pointer that was freed in the SSLv2 section of ssl_bytes_to_cipher_list may have stepped up from its allocated position. Use a pointer that is guaranteed to point at the start of the allocated block instead. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2312) View the changeset: https://github.com/openssl/openssl/compare/26a39fa953c1...63414e64e66e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/196184823 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Sat Jan 28 19:07:33 2017 From: levitte at openssl.org (Richard Levitte) Date: Sat, 28 Jan 2017 19:07:33 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485630453.080845.31356.nullmailer@dev.openssl.org> The branch master has been updated via 929860d0e6112f5c7766d9ea036c3f8bd8d3d719 (commit) via 2d60c923141e7853c268364f26195343a5e995bf (commit) via 6195848b2eea627c47f74b63eb2ba3dc3d5b6436 (commit) from 63414e64e66e376654e993ac966e3b2f9d849d3b (commit) - Log ----------------------------------------------------------------- commit 929860d0e6112f5c7766d9ea036c3f8bd8d3d719 Author: Richard Levitte Date: Sat Jan 28 18:24:40 2017 +0100 Add a couple of test to check CRL fingerprint Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2314) commit 2d60c923141e7853c268364f26195343a5e995bf Author: Richard Levitte Date: Sat Jan 28 18:02:12 2017 +0100 Document what EXFLAG_SET is for in x509v3.h Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2314) commit 6195848b2eea627c47f74b63eb2ba3dc3d5b6436 Author: Richard Levitte Date: Sat Jan 28 17:43:17 2017 +0100 X509_CRL_digest() - ensure precomputed sha1 hash before returning it X509_CRL_digest() didn't check if the precomputed sha1 hash was actually present. This also makes sure there's an appropriate flag to check. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2314) ----------------------------------------------------------------------- Summary of changes: crypto/x509/x_all.c | 2 +- crypto/x509/x_crl.c | 2 ++ include/openssl/x509v3.h | 1 + test/recipes/25-test_crl.t | 19 ++++++++++++++++++- 4 files changed, 22 insertions(+), 2 deletions(-) diff --git a/crypto/x509/x_all.c b/crypto/x509/x_all.c index 59f96a5..124dd2d 100644 --- a/crypto/x509/x_all.c +++ b/crypto/x509/x_all.c @@ -377,7 +377,7 @@ int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md, int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type, unsigned char *md, unsigned int *len) { - if (type == EVP_sha1()) { + if (type == EVP_sha1() && (data->flags & EXFLAG_SET) != 0) { /* Asking for SHA1; always computed in CRL d2i. */ if (len != NULL) *len = sizeof(data->sha1_hash); diff --git a/crypto/x509/x_crl.c b/crypto/x509/x_crl.c index da9c6b6..dbed850 100644 --- a/crypto/x509/x_crl.c +++ b/crypto/x509/x_crl.c @@ -226,6 +226,8 @@ static int crl_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, if (crl->meth->crl_init(crl) == 0) return 0; } + + crl->flags |= EXFLAG_SET; break; case ASN1_OP_FREE_POST: diff --git a/include/openssl/x509v3.h b/include/openssl/x509v3.h index f21ce7c..1d8ef87 100644 --- a/include/openssl/x509v3.h +++ b/include/openssl/x509v3.h @@ -355,6 +355,7 @@ struct ISSUING_DIST_POINT_st { # define EXFLAG_SI 0x20 # define EXFLAG_V1 0x40 # define EXFLAG_INVALID 0x80 +/* EXFLAG_SET is set to indicate that some values have been precomputed */ # define EXFLAG_SET 0x100 # define EXFLAG_CRITICAL 0x200 # define EXFLAG_PROXY 0x400 diff --git a/test/recipes/25-test_crl.t b/test/recipes/25-test_crl.t index 872138e..e8ce5f8 100644 --- a/test/recipes/25-test_crl.t +++ b/test/recipes/25-test_crl.t @@ -15,7 +15,7 @@ use OpenSSL::Test qw/:DEFAULT srctop_file/; setup("test_crl"); -plan tests => 3; +plan tests => 5; require_ok(srctop_file('test','recipes','tconversion.pl')); @@ -24,3 +24,20 @@ subtest 'crl conversions' => sub { }; ok(run(test(['crltest']))); + +ok(compare1stline([qw{openssl crl -noout -fingerprint -in}, + srctop_file('test', 'testcrl.pem')], + 'SHA1 Fingerprint=BA:F4:1B:AD:7A:9B:2F:09:16:BC:60:A7:0E:CE:79:2E:36:00:E7:B2')); +ok(compare1stline([qw{openssl crl -noout -fingerprint -sha256 -in}, + srctop_file('test', 'testcrl.pem')], + 'SHA256 Fingerprint=B3:A9:FD:A7:2E:8C:3D:DF:D0:F1:C3:1A:96:60:B5:FD:B0:99:7C:7F:0E:E4:34:F5:DB:87:62:36:BC:F1:BC:1B')); + +sub compare1stline { + my ($cmdarray, $str) = @_; + my @lines = run(app($cmdarray), capture => 1); + + return 1 if $lines[0] =~ m|^\Q${str}\E\R$|; + note "Got ", $lines[0]; + note "Expected ", $str; + return 0; +} From levitte at openssl.org Sat Jan 28 19:08:29 2017 From: levitte at openssl.org (Richard Levitte) Date: Sat, 28 Jan 2017 19:08:29 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1485630509.263054.32106.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via b649ffcaea38864270ad6c2362ed0ef639749707 (commit) via f5c1ee58c1cc246dc2f0b9b50f40c659fc302ad0 (commit) via b431b094330da3e54805c49fb262192e34bc3864 (commit) from 6f2de02624ec55d29f74c4c38994b56ec3250a10 (commit) - Log ----------------------------------------------------------------- commit b649ffcaea38864270ad6c2362ed0ef639749707 Author: Richard Levitte Date: Sat Jan 28 18:24:40 2017 +0100 Add a couple of test to check CRL fingerprint Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2314) (cherry picked from commit 929860d0e6112f5c7766d9ea036c3f8bd8d3d719) commit f5c1ee58c1cc246dc2f0b9b50f40c659fc302ad0 Author: Richard Levitte Date: Sat Jan 28 18:02:12 2017 +0100 Document what EXFLAG_SET is for in x509v3.h Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2314) (cherry picked from commit 2d60c923141e7853c268364f26195343a5e995bf) commit b431b094330da3e54805c49fb262192e34bc3864 Author: Richard Levitte Date: Sat Jan 28 17:43:17 2017 +0100 X509_CRL_digest() - ensure precomputed sha1 hash before returning it X509_CRL_digest() didn't check if the precomputed sha1 hash was actually present. This also makes sure there's an appropriate flag to check. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2314) (cherry picked from commit 6195848b2eea627c47f74b63eb2ba3dc3d5b6436) ----------------------------------------------------------------------- Summary of changes: crypto/x509/x_all.c | 2 +- crypto/x509/x_crl.c | 2 ++ include/openssl/x509v3.h | 1 + test/recipes/25-test_crl.t | 19 ++++++++++++++++++- 4 files changed, 22 insertions(+), 2 deletions(-) diff --git a/crypto/x509/x_all.c b/crypto/x509/x_all.c index 59f96a5..124dd2d 100644 --- a/crypto/x509/x_all.c +++ b/crypto/x509/x_all.c @@ -377,7 +377,7 @@ int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md, int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type, unsigned char *md, unsigned int *len) { - if (type == EVP_sha1()) { + if (type == EVP_sha1() && (data->flags & EXFLAG_SET) != 0) { /* Asking for SHA1; always computed in CRL d2i. */ if (len != NULL) *len = sizeof(data->sha1_hash); diff --git a/crypto/x509/x_crl.c b/crypto/x509/x_crl.c index da9c6b6..dbed850 100644 --- a/crypto/x509/x_crl.c +++ b/crypto/x509/x_crl.c @@ -226,6 +226,8 @@ static int crl_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, if (crl->meth->crl_init(crl) == 0) return 0; } + + crl->flags |= EXFLAG_SET; break; case ASN1_OP_FREE_POST: diff --git a/include/openssl/x509v3.h b/include/openssl/x509v3.h index f21ce7c..1d8ef87 100644 --- a/include/openssl/x509v3.h +++ b/include/openssl/x509v3.h @@ -355,6 +355,7 @@ struct ISSUING_DIST_POINT_st { # define EXFLAG_SI 0x20 # define EXFLAG_V1 0x40 # define EXFLAG_INVALID 0x80 +/* EXFLAG_SET is set to indicate that some values have been precomputed */ # define EXFLAG_SET 0x100 # define EXFLAG_CRITICAL 0x200 # define EXFLAG_PROXY 0x400 diff --git a/test/recipes/25-test_crl.t b/test/recipes/25-test_crl.t index 872138e..e8ce5f8 100644 --- a/test/recipes/25-test_crl.t +++ b/test/recipes/25-test_crl.t @@ -15,7 +15,7 @@ use OpenSSL::Test qw/:DEFAULT srctop_file/; setup("test_crl"); -plan tests => 3; +plan tests => 5; require_ok(srctop_file('test','recipes','tconversion.pl')); @@ -24,3 +24,20 @@ subtest 'crl conversions' => sub { }; ok(run(test(['crltest']))); + +ok(compare1stline([qw{openssl crl -noout -fingerprint -in}, + srctop_file('test', 'testcrl.pem')], + 'SHA1 Fingerprint=BA:F4:1B:AD:7A:9B:2F:09:16:BC:60:A7:0E:CE:79:2E:36:00:E7:B2')); +ok(compare1stline([qw{openssl crl -noout -fingerprint -sha256 -in}, + srctop_file('test', 'testcrl.pem')], + 'SHA256 Fingerprint=B3:A9:FD:A7:2E:8C:3D:DF:D0:F1:C3:1A:96:60:B5:FD:B0:99:7C:7F:0E:E4:34:F5:DB:87:62:36:BC:F1:BC:1B')); + +sub compare1stline { + my ($cmdarray, $str) = @_; + my @lines = run(app($cmdarray), capture => 1); + + return 1 if $lines[0] =~ m|^\Q${str}\E\R$|; + note "Got ", $lines[0]; + note "Expected ", $str; + return 0; +} From builds at travis-ci.org Sat Jan 28 20:36:50 2017 From: builds at travis-ci.org (Travis CI) Date: Sat, 28 Jan 2017 20:36:50 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#8200 (master - 929860d) In-Reply-To: Message-ID: <588d00e1e6345_43fb7d75c2f7877844@e599c703-d423-4470-8eeb-6830870cb802.mail> Build Update for openssl/openssl ------------------------------------- Build: #8200 Status: Still Failing Duration: 17 minutes and 52 seconds Commit: 929860d (master) Author: Richard Levitte Message: Add a couple of test to check CRL fingerprint Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2314) View the changeset: https://github.com/openssl/openssl/compare/63414e64e66e...929860d0e611 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/196195308 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sat Jan 28 22:27:12 2017 From: rsalz at openssl.org (Rich Salz) Date: Sat, 28 Jan 2017 22:27:12 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1485642432.412616.9542.nullmailer@dev.openssl.org> The branch master has been updated via ec6750194a68045c534dab73185f7c897d360253 (commit) from 929860d0e6112f5c7766d9ea036c3f8bd8d3d719 (commit) - Log ----------------------------------------------------------------- commit ec6750194a68045c534dab73185f7c897d360253 Author: Rich Salz Date: Sat Jan 28 17:07:08 2017 -0500 Don't need the checkbox; the hook does it Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/2317) ----------------------------------------------------------------------- Summary of changes: .github/PULL_REQUEST_TEMPLATE.md | 1 - 1 file changed, 1 deletion(-) diff --git a/.github/PULL_REQUEST_TEMPLATE.md b/.github/PULL_REQUEST_TEMPLATE.md index 8cb1558..d4f77fd 100644 --- a/.github/PULL_REQUEST_TEMPLATE.md +++ b/.github/PULL_REQUEST_TEMPLATE.md @@ -8,7 +8,6 @@ Contributors guide: https://github.com/openssl/openssl/blob/master/CONTRIBUTING - [ ] documentation is added or updated - [ ] tests are added or updated -- [ ] CLA is signed ##### Description of change